Jun 30 06:18:59.026144  Booting `Xen hypervisor, version 4.19-unstable' Jun 30 06:18:59.079374 Jun 30 06:18:59.079380  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 30 06:18:59.139369 6.10.0-rc5+' Jun 30 06:18:59.139376 Jun 30 06:18:59.139379 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 30 06:18:59.667398 Loading Linux 6.10.0-rc5+ ... Jun 30 06:19:01.779374 Loading initial ramdisk ... Jun 30 06:19:15.915386 Loading XSM policy ... Jun 30 06:19:40.571376  __ __ _ _ _ ___ _ _ _ Jun 30 06:19:41.519406 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 30 06:19:41.531419 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 30 06:19:41.543414 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 30 06:19:41.543434 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 30 06:19:41.555418 Jun 30 06:19:41.555431 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Jun 30 00:45:39 UTC 2024 Jun 30 06:19:41.567421 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jun 30 06:19:41.579415 (XEN) build-id: 20cbd36864514f078b988b8b4bdcfc83b7dd966e Jun 30 06:19:41.579434 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 30 06:19:41.579446 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 30 06:19:41.603416 (XEN) Xen image load base address: 0x6e600000 Jun 30 06:19:41.603434 (XEN) Video information: Jun 30 06:19:41.603444 (XEN) VGA is text mode 80x25, font 8x16 Jun 30 06:19:41.615418 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 30 06:19:41.615438 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 30 06:19:41.627416 (XEN) Disc information: Jun 30 06:19:41.627432 (XEN) Found 1 MBR signatures Jun 30 06:19:41.627442 (XEN) Found 1 EDD information structures Jun 30 06:19:41.627453 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 30 06:19:41.639423 (XEN) Xen-e820 RAM map: Jun 30 06:19:41.639438 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 30 06:19:41.651419 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 30 06:19:41.651439 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 30 06:19:41.663416 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 30 06:19:41.663437 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 30 06:19:41.675414 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 30 06:19:41.675435 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 30 06:19:41.687414 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 30 06:19:41.687436 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 30 06:19:41.687449 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 30 06:19:41.699421 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 30 06:19:41.699441 (XEN) BSP microcode revision: 0x0b00002e Jun 30 06:19:41.711377 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:41.723397 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 30 06:19:41.747413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 06:19:41.759413 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 06:19:41.759436 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 30 06:19:41.771421 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 30 06:19:41.771438 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 06:19:41.783418 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 06:19:41.783441 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 06:19:41.795421 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 30 06:19:41.807413 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 30 06:19:41.807437 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 30 06:19:41.819419 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 06:19:41.831413 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 06:19:41.831436 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 06:19:41.843419 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 06:19:41.843442 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 30 06:19:41.855419 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 30 06:19:41.867415 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 06:19:41.867438 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 30 06:19:41.879419 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 30 06:19:41.891417 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 30 06:19:41.891440 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 06:19:41.903422 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 06:19:41.903444 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 06:19:41.915419 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 06:19:41.927414 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 06:19:41.927437 (XEN) System RAM: 65263MB (66829376kB) Jun 30 06:19:41.939369 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 30 06:19:42.071420 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 30 06:19:42.071440 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 30 06:19:42.094254 (XEN) NUMA: Using 19 for the hash shift Jun 30 06:19:42.094280 (XEN) Domain heap initialised DMA width 32 bits Jun 30 06:19:42.263369 (XEN) found SMP MP-table at 000fd060 Jun 30 06:19:42.335414 (XEN) SMBIOS 3.0 present. Jun 30 06:19:42.335432 (XEN) XSM Framework v1.0.1 initialized Jun 30 06:19:42.335444 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 30 06:19:42.347412 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 06:19:42.347432 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 06:19:42.347444 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 30 06:19:42.359417 (XEN) Flask: 13 classes, 287 rules Jun 30 06:19:42.359435 (XEN) Flask: Starting in enforcing mode. Jun 30 06:19:42.359447 (XEN) Using APIC driver default Jun 30 06:19:42.371415 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 30 06:19:42.371435 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 30 06:19:42.371449 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 30 06:19:42.383427 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 30 06:19:42.395418 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 30 06:19:42.395439 (XEN) ACPI: Local APIC address 0xfee00000 Jun 30 06:19:42.407413 (XEN) Overriding APIC driver with bigsmp Jun 30 06:19:42.407440 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 30 06:19:42.407455 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 06:19:42.419421 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 30 06:19:42.431413 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 06:19:42.431437 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 30 06:19:42.443415 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 06:19:42.443438 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 06:19:42.455416 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 06:19:42.455438 (XEN) ACPI: IRQ0 used by override. Jun 30 06:19:42.467415 (XEN) ACPI: IRQ2 used by override. Jun 30 06:19:42.467434 (XEN) ACPI: IRQ9 used by override. Jun 30 06:19:42.467445 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 06:19:42.479412 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 30 06:19:42.479436 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 30 06:19:42.491414 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 30 06:19:42.491435 (XEN) Xen ERST support is initialized. Jun 30 06:19:42.491447 (XEN) HEST: Table parsing has been initialized Jun 30 06:19:42.503414 (XEN) Using ACPI (MADT) for SMP configuration information Jun 30 06:19:42.503436 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 30 06:19:42.503448 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 30 06:19:42.515408 (XEN) Not enabling x2APIC (upon firmware request) Jun 30 06:19:42.515428 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 30 06:19:42.527401 (XEN) CPU0: 1200 ... 2000 MHz Jun 30 06:19:42.527419 (XEN) xstate: size: 0x340 and states: 0x7 Jun 30 06:19:42.539414 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 30 06:19:42.551413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 30 06:19:42.551435 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 30 06:19:42.563414 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 30 06:19:42.563436 (XEN) CPU0: Intel machine check reporting enabled Jun 30 06:19:42.575412 (XEN) Speculative mitigation facilities: Jun 30 06:19:42.575432 (XEN) Hardware hints: Jun 30 06:19:42.575442 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 30 06:19:42.587413 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 30 06:19:42.599413 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 30 06:19:42.611416 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 30 06:19:42.611443 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 30 06:19:42.623420 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 30 06:19:42.623440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 30 06:19:42.635427 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 30 06:19:42.635447 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 06:19:42.647419 (XEN) Initializing Credit2 scheduler Jun 30 06:19:42.647438 (XEN) load_precision_shift: 18 Jun 30 06:19:42.659418 (XEN) load_window_shift: 30 Jun 30 06:19:42.659436 (XEN) underload_balance_tolerance: 0 Jun 30 06:19:42.659448 (XEN) overload_balance_tolerance: -3 Jun 30 06:19:42.659458 (XEN) runqueues arrangement: socket Jun 30 06:19:42.671410 (XEN) cap enforcement granularity: 10ms Jun 30 06:19:42.671429 (XEN) load tracking window length 1073741824 ns Jun 30 06:19:42.671441 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 30 06:19:42.683386 (XEN) Platform timer is 14.318MHz HPET Jun 30 06:19:42.743375 (XEN) Detected 1995.191 MHz processor. Jun 30 06:19:42.743394 (XEN) Freed 1024kB unused BSS memory Jun 30 06:19:42.755413 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 06:19:42.767379 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 30 06:19:42.779412 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 30 06:19:42.779434 (XEN) Intel VT-d Snoop Control enabled. Jun 30 06:19:42.779445 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 30 06:19:42.791419 (XEN) Intel VT-d Queued Invalidation enabled. Jun 30 06:19:42.791439 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 30 06:19:42.803418 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 30 06:19:42.803438 (XEN) Intel VT-d Shared EPT tables enabled. Jun 30 06:19:42.803450 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 30 06:19:42.815397 (XEN) I/O virtualisation enabled Jun 30 06:19:42.839410 (XEN) - Dom0 mode: Relaxed Jun 30 06:19:42.839427 (XEN) Interrupt remapping enabled Jun 30 06:19:42.839439 (XEN) nr_sockets: 2 Jun 30 06:19:42.851409 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 30 06:19:42.851430 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 30 06:19:42.851442 (XEN) ENABLING IO-APIC IRQs Jun 30 06:19:42.863409 (XEN) -> Using old ACK method Jun 30 06:19:42.863427 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 06:19:42.863441 (XEN) TSC deadline timer enabled Jun 30 06:19:42.971375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 30 06:19:43.031407 (XEN) Allocated console ring of 512 KiB. Jun 30 06:19:43.031426 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 30 06:19:43.031439 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 30 06:19:43.043414 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 30 06:19:43.043435 (XEN) VMX: Supported advanced features: Jun 30 06:19:43.055413 (XEN) - APIC MMIO access virtualisation Jun 30 06:19:43.055433 (XEN) - APIC TPR shadow Jun 30 06:19:43.055443 (XEN) - Extended Page Tables (EPT) Jun 30 06:19:43.055454 (XEN) - Virtual-Processor Identifiers (VPID) Jun 30 06:19:43.067416 (XEN) - Virtual NMI Jun 30 06:19:43.067432 (XEN) - MSR direct-access bitmap Jun 30 06:19:43.067444 (XEN) - Unrestricted Guest Jun 30 06:19:43.067454 (XEN) - APIC Register Virtualization Jun 30 06:19:43.079413 (XEN) - Virtual Interrupt Delivery Jun 30 06:19:43.079431 (XEN) - Posted Interrupt Processing Jun 30 06:19:43.079443 (XEN) - VMCS shadowing Jun 30 06:19:43.091412 (XEN) - VM Functions Jun 30 06:19:43.091430 (XEN) - Virtualisation Exceptions Jun 30 06:19:43.091441 (XEN) - Page Modification Logging Jun 30 06:19:43.091452 (XEN) HVM: ASIDs enabled. Jun 30 06:19:43.103413 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 30 06:19:43.103436 (XEN) HVM: VMX enabled Jun 30 06:19:43.103445 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 30 06:19:43.115414 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 30 06:19:43.115434 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 06:19:43.127410 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.127436 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.139420 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.151372 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.175403 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.211399 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.247387 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.283392 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.319379 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.355375 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.391379 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.427365 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.463362 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.487408 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.535413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 30 06:19:43.535436 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 30 06:19:43.547396 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 30 06:19:43.547418 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.571362 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.607366 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.643366 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.679376 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.715379 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.751381 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.787382 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.823386 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.859389 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.895387 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.931392 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:43.967397 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 06:19:44.003399 (XEN) Brought up 56 CPUs Jun 30 06:19:44.219369 (XEN) Testing NMI watchdog on all CPUs: ok Jun 30 06:19:44.243389 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 06:19:44.255412 (XEN) Initializing Credit2 scheduler Jun 30 06:19:44.255431 (XEN) load_precision_shift: 18 Jun 30 06:19:44.255442 (XEN) load_window_shift: 30 Jun 30 06:19:44.267412 (XEN) underload_balance_tolerance: 0 Jun 30 06:19:44.267431 (XEN) overload_balance_tolerance: -3 Jun 30 06:19:44.267442 (XEN) runqueues arrangement: socket Jun 30 06:19:44.279407 (XEN) cap enforcement granularity: 10ms Jun 30 06:19:44.279426 (XEN) load tracking window length 1073741824 ns Jun 30 06:19:44.279439 (XEN) Adding cpu 0 to runqueue 0 Jun 30 06:19:44.291414 (XEN) First cpu on runqueue, activating Jun 30 06:19:44.291433 (XEN) Adding cpu 1 to runqueue 0 Jun 30 06:19:44.291444 (XEN) Adding cpu 2 to runqueue 0 Jun 30 06:19:44.303420 (XEN) Adding cpu 3 to runqueue 0 Jun 30 06:19:44.303439 (XEN) Adding cpu 4 to runqueue 0 Jun 30 06:19:44.303450 (XEN) Adding cpu 5 to runqueue 0 Jun 30 06:19:44.303460 (XEN) Adding cpu 6 to runqueue 0 Jun 30 06:19:44.315413 (XEN) Adding cpu 7 to runqueue 0 Jun 30 06:19:44.315432 (XEN) Adding cpu 8 to runqueue 0 Jun 30 06:19:44.315443 (XEN) Adding cpu 9 to runqueue 0 Jun 30 06:19:44.315453 (XEN) Adding cpu 10 to runqueue 0 Jun 30 06:19:44.327413 (XEN) Adding cpu 11 to runqueue 0 Jun 30 06:19:44.327431 (XEN) Adding cpu 12 to runqueue 0 Jun 30 06:19:44.327442 (XEN) Adding cpu 13 to runqueue 0 Jun 30 06:19:44.339414 (XEN) Adding cpu 14 to runqueue 1 Jun 30 06:19:44.339432 (XEN) First cpu on runqueue, activating Jun 30 06:19:44.339444 (XEN) Adding cpu 15 to runqueue 1 Jun 30 06:19:44.351411 (XEN) Adding cpu 16 to runqueue 1 Jun 30 06:19:44.351429 (XEN) Adding cpu 17 to runqueue 1 Jun 30 06:19:44.351440 (XEN) Adding cpu 18 to runqueue 1 Jun 30 06:19:44.351457 (XEN) Adding cpu 19 to runqueue 1 Jun 30 06:19:44.363414 (XEN) Adding cpu 20 to runqueue 1 Jun 30 06:19:44.363432 (XEN) Adding cpu 21 to runqueue 1 Jun 30 06:19:44.363443 (XEN) Adding cpu 22 to runqueue 1 Jun 30 06:19:44.375409 (XEN) Adding cpu 23 to runqueue 1 Jun 30 06:19:44.375428 (XEN) Adding cpu 24 to runqueue 1 Jun 30 06:19:44.375439 (XEN) Adding cpu 25 to runqueue 1 Jun 30 06:19:44.375449 (XEN) Adding cpu 26 to runqueue 1 Jun 30 06:19:44.387416 (XEN) Adding cpu 27 to runqueue 1 Jun 30 06:19:44.387434 (XEN) Adding cpu 28 to runqueue 2 Jun 30 06:19:44.387445 (XEN) First cpu on runqueue, activating Jun 30 06:19:44.399411 (XEN) Adding cpu 29 to runqueue 2 Jun 30 06:19:44.399430 (XEN) Adding cpu 30 to runqueue 2 Jun 30 06:19:44.399441 (XEN) Adding cpu 31 to runqueue 2 Jun 30 06:19:44.411409 (XEN) Adding cpu 32 to runqueue 2 Jun 30 06:19:44.411427 (XEN) Adding cpu 33 to runqueue 2 Jun 30 06:19:44.411438 (XEN) Adding cpu 34 to runqueue 2 Jun 30 06:19:44.411448 (XEN) Adding cpu 35 to runqueue 2 Jun 30 06:19:44.423411 (XEN) Adding cpu 36 to runqueue 2 Jun 30 06:19:44.423429 (XEN) Adding cpu 37 to runqueue 2 Jun 30 06:19:44.423440 (XEN) Adding cpu 38 to runqueue 2 Jun 30 06:19:44.435409 (XEN) Adding cpu 39 to runqueue 2 Jun 30 06:19:44.435427 (XEN) Adding cpu 40 to runqueue 2 Jun 30 06:19:44.435438 (XEN) Adding cpu 41 to runqueue 2 Jun 30 06:19:44.435449 (XEN) Adding cpu 42 to runqueue 3 Jun 30 06:19:44.447410 (XEN) First cpu on runqueue, activating Jun 30 06:19:44.447429 (XEN) Adding cpu 43 to runqueue 3 Jun 30 06:19:44.447440 (XEN) Adding cpu 44 to runqueue 3 Jun 30 06:19:44.459414 (XEN) Adding cpu 45 to runqueue 3 Jun 30 06:19:44.459433 (XEN) Adding cpu 46 to runqueue 3 Jun 30 06:19:44.459444 (XEN) Adding cpu 47 to runqueue 3 Jun 30 06:19:44.471408 (XEN) Adding cpu 48 to runqueue 3 Jun 30 06:19:44.471427 (XEN) Adding cpu 49 to runqueue 3 Jun 30 06:19:44.471438 (XEN) Adding cpu 50 to runqueue 3 Jun 30 06:19:44.471448 (XEN) Adding cpu 51 to runqueue 3 Jun 30 06:19:44.483413 (XEN) Adding cpu 52 to runqueue 3 Jun 30 06:19:44.483431 (XEN) Adding cpu 53 to runqueue 3 Jun 30 06:19:44.483442 (XEN) Adding cpu 54 to runqueue 3 Jun 30 06:19:44.495413 (XEN) Adding cpu 55 to runqueue 3 Jun 30 06:19:44.495431 (XEN) mcheck_poll: Machine check polling timer started. Jun 30 06:19:44.495445 (XEN) Running stub recovery selftests... Jun 30 06:19:44.507410 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 06:19:44.507433 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 06:19:44.519419 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 06:19:44.531410 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 06:19:44.531433 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 30 06:19:44.543414 (XEN) NX (Execute Disable) protection active Jun 30 06:19:44.543433 (XEN) Dom0 has maximum 1320 PIRQs Jun 30 06:19:44.543445 (XEN) *** Building a PV Dom0 *** Jun 30 06:19:44.555371 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 30 06:19:44.843415 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 30 06:19:44.843434 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 30 06:19:44.855409 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 30 06:19:44.855429 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 30 06:19:44.855441 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 30 06:19:44.867410 (XEN) ELF: note: GUEST_OS = "linux" Jun 30 06:19:44.867429 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 30 06:19:44.867441 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 30 06:19:44.879417 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 30 06:19:44.879437 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 30 06:19:44.879449 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 30 06:19:44.891412 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 30 06:19:44.891433 (XEN) ELF: note: PAE_MODE = "yes" Jun 30 06:19:44.903408 (XEN) ELF: note: L1_MFN_VALID Jun 30 06:19:44.903434 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 30 06:19:44.903446 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 30 06:19:44.903457 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 30 06:19:44.915413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 30 06:19:44.915432 (XEN) ELF: note: LOADER = "generic" Jun 30 06:19:44.927411 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 30 06:19:44.927430 (XEN) ELF: addresses: Jun 30 06:19:44.927440 (XEN) virt_base = 0xffffffff80000000 Jun 30 06:19:44.927452 (XEN) elf_paddr_offset = 0x0 Jun 30 06:19:44.939411 (XEN) virt_offset = 0xffffffff80000000 Jun 30 06:19:44.939430 (XEN) virt_kstart = 0xffffffff81000000 Jun 30 06:19:44.951409 (XEN) virt_kend = 0xffffffff83430000 Jun 30 06:19:44.951428 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 30 06:19:44.951441 (XEN) p2m_base = 0x8000000000 Jun 30 06:19:44.963414 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 30 06:19:44.963434 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 30 06:19:44.975417 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 30 06:19:44.975436 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jun 30 06:19:44.991431 (XEN) Init. ramdisk: 000000107eba1000->000000107fffc7fb Jun 30 06:19:44.991452 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 30 06:19:44.991463 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 30 06:19:45.003415 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 30 06:19:45.003436 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 30 06:19:45.003450 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 30 06:19:45.015420 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 30 06:19:45.015440 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 30 06:19:45.027413 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 30 06:19:45.027431 (XEN) Dom0 has maximum 56 VCPUs Jun 30 06:19:45.039407 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 30 06:19:45.039429 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 30 06:19:45.051408 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 30 06:19:45.051430 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 30 06:19:45.063412 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 30 06:19:45.063434 (XEN) Scrubbing Free RAM in background Jun 30 06:19:45.063446 (XEN) Std. Loglevel: All Jun 30 06:19:45.075412 (XEN) Guest Loglevel: All Jun 30 06:19:45.075429 (XEN) *************************************************** Jun 30 06:19:45.075441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 30 06:19:45.087418 (XEN) enabled. Please assess your configuration and choose an Jun 30 06:19:45.087439 (XEN) explicit 'smt=' setting. See XSA-273. Jun 30 06:19:45.099417 (XEN) *************************************************** Jun 30 06:19:45.099436 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 30 06:19:45.111415 (XEN) enabled. Mitigations will not be fully effective. Please Jun 30 06:19:45.123410 (XEN) choose an explicit smt= setting. See XSA-297. Jun 30 06:19:45.123432 (XEN) *************************************************** Jun 30 06:19:45.123444 (XEN) 3... 2... 1... Jun 30 06:19:47.971396 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 06:19:47.983401 (XEN) Freed 668kB init memory Jun 30 06:19:47.983419 mapping kernel into physical memory Jun 30 06:19:47.983431 about to get started... Jun 30 06:19:47.983441 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 00:53:28 UTC 2024 Jun 30 06:19:48.343414 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 06:19:48.343441 [ 0.000000] Released 0 page(s) Jun 30 06:19:48.355412 [ 0.000000] BIOS-provided physical RAM map: Jun 30 06:19:48.355440 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 06:19:48.367416 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 30 06:19:48.367438 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 30 06:19:48.379414 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 06:19:48.379435 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 06:19:48.391418 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 06:19:48.403413 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 06:19:48.403435 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 30 06:19:48.415417 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 30 06:19:48.427391 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 30 06:19:48.427413 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 30 06:19:48.439411 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 06:19:48.439434 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 30 06:19:48.451419 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 06:19:48.463415 [ 0.000000] NX (Execute Disable) protection: active Jun 30 06:19:48.463436 [ 0.000000] APIC: Static calls initialized Jun 30 06:19:48.463449 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 06:19:48.475416 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 06:19:48.487414 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 30 06:19:48.487434 [ 0.000000] Hypervisor detected: Xen PV Jun 30 06:19:48.499408 [ 0.000087] Xen PV: Detected 56 vCPUS Jun 30 06:19:48.499427 [ 0.000549] tsc: Detected 1995.191 MHz processor Jun 30 06:19:48.499441 [ 0.001040] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 30 06:19:48.511413 [ 0.001043] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 30 06:19:48.523411 [ 0.001046] MTRRs set to read-only Jun 30 06:19:48.523430 [ 0.001051] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 06:19:48.535410 [ 0.001105] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 06:19:48.535433 [ 0.029750] RAMDISK: [mem 0x04000000-0x0545bfff] Jun 30 06:19:48.547414 [ 0.029764] ACPI: Early table checksum verification disabled Jun 30 06:19:48.547436 [ 0.030565] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 06:19:48.559413 [ 0.030581] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 06:19:48.571409 [ 0.030631] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 06:19:48.571436 [ 0.030697] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 06:19:48.583423 [ 0.030715] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 06:19:48.595412 [ 0.030734] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 06:19:48.595439 [ 0.030752] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 06:19:48.607421 [ 0.030770] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 06:19:48.619427 [ 0.030799] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 06:19:48.631415 [ 0.030821] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 06:19:48.643411 [ 0.030839] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 06:19:48.643438 [ 0.030857] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 06:19:48.655422 [ 0.030875] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 06:19:48.667430 [ 0.030894] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 06:19:48.679417 [ 0.030912] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 06:19:48.691414 [ 0.030930] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 06:19:48.691440 [ 0.030948] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 06:19:48.703424 [ 0.030967] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 06:19:48.715420 [ 0.030986] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 06:19:48.727394 [ 0.031004] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 06:19:48.739422 [ 0.031022] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 06:19:48.751417 [ 0.031041] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 06:19:48.763415 [ 0.031059] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 06:19:48.775419 [ 0.031077] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 06:19:48.775445 [ 0.031095] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 06:19:48.787420 [ 0.031113] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 06:19:48.799420 [ 0.031122] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 06:19:48.811416 [ 0.031125] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 06:19:48.811440 [ 0.031126] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 06:19:48.823419 [ 0.031127] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 06:19:48.835413 [ 0.031128] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 06:19:48.847410 [ 0.031129] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 06:19:48.847435 [ 0.031130] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 06:19:48.859417 [ 0.031131] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 06:19:48.871408 [ 0.031132] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 06:19:48.871432 [ 0.031133] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 06:19:48.883414 [ 0.031134] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 06:19:48.895410 [ 0.031135] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 06:19:48.895435 [ 0.031136] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 06:19:48.907415 [ 0.031137] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 06:19:48.919413 [ 0.031138] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 06:19:48.919437 [ 0.031139] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 06:19:48.931417 [ 0.031140] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 06:19:48.943413 [ 0.031141] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 06:19:48.943438 [ 0.031142] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 06:19:48.955417 [ 0.031143] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 06:19:48.967411 [ 0.031145] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 06:19:48.967435 [ 0.031146] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 06:19:48.979419 [ 0.031147] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 06:19:48.991418 [ 0.031148] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 06:19:48.991442 [ 0.031290] APIC: Switched APIC routing to: Xen PV Jun 30 06:19:49.003418 [ 0.035919] Zone ranges: Jun 30 06:19:49.003435 [ 0.035921] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 06:19:49.015413 [ 0.035924] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 30 06:19:49.015434 [ 0.035926] Normal empty Jun 30 06:19:49.027410 [ 0.035928] Movable zone start for each node Jun 30 06:19:49.027431 [ 0.035929] Early memory node ranges Jun 30 06:19:49.027443 [ 0.035930] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 06:19:49.039416 [ 0.035932] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 30 06:19:49.039437 [ 0.035934] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 30 06:19:49.051421 [ 0.035942] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 06:19:49.063414 [ 0.035991] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 06:19:49.063436 [ 0.038022] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 30 06:19:49.075399 [ 0.038027] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 06:19:49.087400 [ 0.178705] Remapped 102 page(s) Jun 30 06:19:49.099409 [ 0.180006] ACPI: PM-Timer IO Port: 0x408 Jun 30 06:19:49.099428 [ 0.180235] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 06:19:49.111409 [ 0.180239] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 06:19:49.111432 [ 0.180241] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 06:19:49.123413 [ 0.180243] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 06:19:49.123435 [ 0.180245] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 06:19:49.135414 [ 0.180248] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 06:19:49.135437 [ 0.180250] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 06:19:49.147417 [ 0.180252] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 06:19:49.159407 [ 0.180254] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 06:19:49.159431 [ 0.180256] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 06:19:49.171413 [ 0.180258] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 06:19:49.171436 [ 0.180260] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 06:19:49.183412 [ 0.180262] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 06:19:49.183434 [ 0.180264] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 06:19:49.195418 [ 0.180266] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 06:19:49.207410 [ 0.180268] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 06:19:49.207434 [ 0.180270] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 06:19:49.219411 [ 0.180271] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 06:19:49.219433 [ 0.180273] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 06:19:49.231412 [ 0.180275] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 06:19:49.231434 [ 0.180277] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 06:19:49.243420 [ 0.180279] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 06:19:49.243442 [ 0.180281] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 06:19:49.255420 [ 0.180283] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 06:19:49.267412 [ 0.180285] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 06:19:49.267435 [ 0.180287] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 06:19:49.279415 [ 0.180289] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 06:19:49.279438 [ 0.180291] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 06:19:49.291420 [ 0.180293] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 06:19:49.291449 [ 0.180295] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 06:19:49.303422 [ 0.180297] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 06:19:49.315410 [ 0.180299] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 06:19:49.315433 [ 0.180301] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 06:19:49.327415 [ 0.180303] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 06:19:49.327437 [ 0.180305] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 06:19:49.339418 [ 0.180307] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 06:19:49.339439 [ 0.180308] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 06:19:49.351419 [ 0.180310] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 06:19:49.363411 [ 0.180312] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 06:19:49.363433 [ 0.180314] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 06:19:49.375414 [ 0.180316] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 06:19:49.375437 [ 0.180318] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 06:19:49.387418 [ 0.180320] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 06:19:49.387441 [ 0.180322] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 06:19:49.399417 [ 0.180324] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 06:19:49.411411 [ 0.180326] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 06:19:49.411435 [ 0.180328] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 06:19:49.423412 [ 0.180330] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 06:19:49.423435 [ 0.180332] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 06:19:49.435412 [ 0.180334] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 06:19:49.435435 [ 0.180335] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 06:19:49.447414 [ 0.180337] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 06:19:49.447435 [ 0.180339] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 06:19:49.459419 [ 0.180341] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 06:19:49.471411 [ 0.180343] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 06:19:49.471434 [ 0.180345] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 06:19:49.483416 [ 0.180403] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 06:19:49.483439 [ 0.180418] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 06:19:49.495415 [ 0.180433] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 06:19:49.507412 [ 0.180472] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 06:19:49.507434 [ 0.180476] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 06:19:49.519418 [ 0.180556] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 06:19:49.531410 [ 0.180562] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 06:19:49.531432 [ 0.180577] CPU topo: Max. logical packages: 2 Jun 30 06:19:49.543410 [ 0.180578] CPU topo: Max. logical dies: 2 Jun 30 06:19:49.543431 [ 0.180579] CPU topo: Max. dies per package: 1 Jun 30 06:19:49.543444 [ 0.180587] CPU topo: Max. threads per core: 2 Jun 30 06:19:49.555414 [ 0.180588] CPU topo: Num. cores per package: 14 Jun 30 06:19:49.555435 [ 0.180590] CPU topo: Num. threads per package: 28 Jun 30 06:19:49.567413 [ 0.180590] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 30 06:19:49.567435 [ 0.180615] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 06:19:49.579424 [ 0.180619] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 30 06:19:49.591419 [ 0.180622] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 30 06:19:49.591440 [ 0.180634] Booting kernel on Xen Jun 30 06:19:49.603420 [ 0.180635] Xen version: 4.19-unstable (preserve-AD) Jun 30 06:19:49.603441 [ 0.180639] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 06:19:49.615421 [ 0.188603] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 30 06:19:49.627420 [ 0.192718] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 30 06:19:49.639410 [ 0.193110] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 06:19:49.639436 [ 0.193114] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 06:19:49.651428 [ 0.193169] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 30 06:19:49.663418 [ 0.193184] random: crng init done Jun 30 06:19:49.663437 [ 0.193185] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 06:19:49.675417 [ 0.193187] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 06:19:49.687411 [ 0.193188] printk: log_buf_len min size: 262144 bytes Jun 30 06:19:49.687432 [ 0.193845] printk: log_buf_len: 524288 bytes Jun 30 06:19:49.699411 [ 0.193846] printk: early log buf free: 249024(94%) Jun 30 06:19:49.699432 [ 0.193955] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 06:19:49.711417 [ 0.194013] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 06:19:49.723408 [ 0.203690] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 30 06:19:49.723432 [ 0.203699] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 06:19:49.735415 [ 0.203702] software IO TLB: area num 64. Jun 30 06:19:49.735434 [ 0.282019] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jun 30 06:19:49.759408 [ 0.282442] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 30 06:19:49.759432 [ 0.286069] Dynamic Preempt: voluntary Jun 30 06:19:49.771414 [ 0.287680] rcu: Preemptible hierarchical RCU implementation. Jun 30 06:19:49.771436 [ 0.287682] rcu: RCU event tracing is enabled. Jun 30 06:19:49.783410 [ 0.287683] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 30 06:19:49.783434 [ 0.287685] Trampoline variant of Tasks RCU enabled. Jun 30 06:19:49.795411 [ 0.287687] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 06:19:49.795437 [ 0.287688] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 06:19:49.807417 [ 0.287949] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 30 06:19:49.819413 [ 0.300978] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 30 06:19:49.819435 [ 0.301291] xen:events: Using FIFO-based ABI Jun 30 06:19:49.831413 [ 0.301477] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 06:19:49.831436 [ 0.308489] Console: colour VGA+ 80x25 Jun 30 06:19:49.843415 [ 0.308496] printk: legacy console [tty0] enabled Jun 30 06:19:49.843435 [ 0.337375] printk: legacy console [hvc0] enabled Jun 30 06:19:49.855412 [ 0.339600] ACPI: Core revision 20240322 Jun 30 06:19:49.855431 [ 0.379979] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 30 06:19:49.867422 [ 0.380207] installing Xen timer for CPU 0 Jun 30 06:19:49.867441 [ 0.380415] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 30 06:19:49.879425 [ 0.380613] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 30 06:19:49.891423 [ 0.381007] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 06:19:49.903414 [ 0.381146] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 06:19:49.903436 [ 0.381298] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 06:19:49.915430 [ 0.381624] Spectre V2 : Mitigation: Retpolines Jun 30 06:19:49.927414 [ 0.381768] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 06:19:49.939410 [ 0.381946] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 06:19:49.939434 [ 0.382088] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 06:19:49.951416 [ 0.382233] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 06:19:49.963426 [ 0.382414] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 06:19:49.963448 [ 0.382554] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 06:19:49.975422 [ 0.382623] MDS: Mitigation: Clear CPU buffers Jun 30 06:19:49.975442 [ 0.382757] TAA: Mitigation: Clear CPU buffers Jun 30 06:19:49.987417 [ 0.382890] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 06:19:49.999420 [ 0.383090] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 06:19:49.999446 [ 0.383272] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 06:19:50.011416 [ 0.383413] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 06:19:50.023412 [ 0.383554] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 06:19:50.023435 [ 0.383615] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 06:19:50.035422 [ 0.412072] Freeing SMP alternatives memory: 40K Jun 30 06:19:50.047410 [ 0.412257] pid_max: default: 57344 minimum: 448 Jun 30 06:19:50.047431 [ 0.412486] LSM: initializing lsm=capability,selinux Jun 30 06:19:50.047445 [ 0.412621] SELinux: Initializing. Jun 30 06:19:50.059412 [ 0.412829] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 06:19:50.059437 [ 0.413011] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 06:19:50.071421 [ 0.413748] cpu 0 spinlock event irq 73 Jun 30 06:19:50.083413 [ 0.413893] VPMU disabled by hypervisor. Jun 30 06:19:50.083433 [ 0.414720] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 30 06:19:50.095415 [ 0.414910] signal: max sigframe size: 1776 Jun 30 06:19:50.095435 [ 0.415139] rcu: Hierarchical SRCU implementation. Jun 30 06:19:50.107414 [ 0.415281] rcu: Max phase no-delay instances is 400. Jun 30 06:19:50.107435 [ 0.417238] smp: Bringing up secondary CPUs ... Jun 30 06:19:50.119413 [ 0.417658] installing Xen timer for CPU 1 Jun 30 06:19:50.119433 [ 0.418243] installing Xen timer for CPU 2 Jun 30 06:19:50.119445 [ 0.418823] installing Xen timer for CPU 3 Jun 30 06:19:50.131414 [ 0.419368] installing Xen timer for CPU 4 Jun 30 06:19:50.131433 [ 0.419889] installing Xen timer for CPU 5 Jun 30 06:19:50.143409 [ 0.420451] installing Xen timer for CPU 6 Jun 30 06:19:50.143429 [ 0.421041] installing Xen timer for CPU 7 Jun 30 06:19:50.143441 [ 0.421609] installing Xen timer for CPU 8 Jun 30 06:19:50.155421 [ 0.422176] installing Xen timer for CPU 9 Jun 30 06:19:50.155440 [ 0.422744] installing Xen timer for CPU 10 Jun 30 06:19:50.167411 [ 0.423290] installing Xen timer for CPU 11 Jun 30 06:19:50.167431 [ 0.423849] installing Xen timer for CPU 12 Jun 30 06:19:50.167444 [ 0.424395] installing Xen timer for CPU 13 Jun 30 06:19:50.179414 [ 0.424945] installing Xen timer for CPU 14 Jun 30 06:19:50.179434 [ 0.425474] installing Xen timer for CPU 15 Jun 30 06:19:50.191413 [ 0.426033] installing Xen timer for CPU 16 Jun 30 06:19:50.191433 [ 0.426572] installing Xen timer for CPU 17 Jun 30 06:19:50.191445 [ 0.427028] installing Xen timer for CPU 18 Jun 30 06:19:50.203414 [ 0.427619] installing Xen timer for CPU 19 Jun 30 06:19:50.203434 [ 0.428161] installing Xen timer for CPU 20 Jun 30 06:19:50.215419 [ 0.428713] installing Xen timer for CPU 21 Jun 30 06:19:50.215440 [ 0.429247] installing Xen timer for CPU 22 Jun 30 06:19:50.215452 [ 0.429799] installing Xen timer for CPU 23 Jun 30 06:19:50.227414 [ 0.430358] installing Xen timer for CPU 24 Jun 30 06:19:50.227434 [ 0.430909] installing Xen timer for CPU 25 Jun 30 06:19:50.239411 [ 0.431443] installing Xen timer for CPU 26 Jun 30 06:19:50.239431 [ 0.431992] installing Xen timer for CPU 27 Jun 30 06:19:50.239443 [ 0.080127] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 30 06:19:50.251464 [ 0.432640] cpu 1 spinlock event irq 213 Jun 30 06:19:50.251483 [ 0.433772] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 06:19:50.275414 [ 0.433979] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 06:19:50.287424 [ 0.434216] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 06:19:50.311417 [ 0.080127] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 30 06:19:50.323409 [ 0.434761] cpu 2 spinlock event irq 214 Jun 30 06:19:50.323429 [ 0.080127] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 30 06:19:50.335414 [ 0.435613] cpu 3 spinlock event irq 215 Jun 30 06:19:50.335433 [ 0.080127] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 30 06:19:50.347419 [ 0.435711] cpu 4 spinlock event irq 216 Jun 30 06:19:50.347438 [ 0.080127] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 30 06:19:50.359417 [ 0.436697] cpu 5 spinlock event irq 217 Jun 30 06:19:50.359436 [ 0.080127] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 30 06:19:50.371417 [ 0.437763] cpu 6 spinlock event irq 218 Jun 30 06:19:50.371436 [ 0.080127] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 30 06:19:50.383418 [ 0.438159] cpu 7 spinlock event irq 219 Jun 30 06:19:50.383437 [ 0.080127] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 30 06:19:50.395423 [ 0.438779] cpu 8 spinlock event irq 220 Jun 30 06:19:50.407411 [ 0.080127] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 30 06:19:50.407438 [ 0.439699] cpu 9 spinlock event irq 221 Jun 30 06:19:50.419415 [ 0.080127] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 30 06:19:50.419441 [ 0.440710] cpu 10 spinlock event irq 222 Jun 30 06:19:50.431417 [ 0.080127] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 30 06:19:50.443395 [ 0.441031] cpu 11 spinlock event irq 223 Jun 30 06:19:50.443414 [ 0.080127] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 30 06:19:50.455414 [ 0.441710] cpu 12 spinlock event irq 224 Jun 30 06:19:50.455433 [ 0.080127] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 30 06:19:50.467416 [ 0.442701] cpu 13 spinlock event irq 225 Jun 30 06:19:50.467435 [ 0.080127] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 30 06:19:50.479420 [ 0.080127] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 30 06:19:50.491413 [ 0.443026] cpu 14 spinlock event irq 226 Jun 30 06:19:50.491432 [ 0.080127] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 30 06:19:50.503418 [ 0.080127] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 30 06:19:50.515410 [ 0.443708] cpu 15 spinlock event irq 227 Jun 30 06:19:50.515437 [ 0.080127] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 30 06:19:50.527419 [ 0.080127] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 30 06:19:50.527444 [ 0.444710] cpu 16 spinlock event irq 228 Jun 30 06:19:50.539420 [ 0.080127] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 30 06:19:50.551407 [ 0.080127] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 30 06:19:50.551434 [ 0.446710] cpu 17 spinlock event irq 229 Jun 30 06:19:50.563414 [ 0.080127] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 30 06:19:50.563440 [ 0.080127] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 30 06:19:50.575419 [ 0.447713] cpu 18 spinlock event irq 230 Jun 30 06:19:50.575438 [ 0.080127] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 30 06:19:50.587423 [ 0.080127] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 30 06:19:50.599416 [ 0.448707] cpu 19 spinlock event irq 231 Jun 30 06:19:50.599435 [ 0.080127] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 30 06:19:50.611420 [ 0.080127] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 30 06:19:50.623414 [ 0.449716] cpu 20 spinlock event irq 232 Jun 30 06:19:50.623433 [ 0.080127] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 30 06:19:50.635415 [ 0.080127] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 30 06:19:50.647414 [ 0.450707] cpu 21 spinlock event irq 233 Jun 30 06:19:50.647434 [ 0.080127] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 30 06:19:50.659416 [ 0.080127] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 30 06:19:50.659442 [ 0.451714] cpu 22 spinlock event irq 234 Jun 30 06:19:50.671416 [ 0.080127] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 30 06:19:50.683412 [ 0.080127] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 30 06:19:50.683438 [ 0.452726] cpu 23 spinlock event irq 235 Jun 30 06:19:50.695416 [ 0.080127] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 30 06:19:50.695442 [ 0.080127] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 30 06:19:50.707424 [ 0.453716] cpu 24 spinlock event irq 236 Jun 30 06:19:50.719409 [ 0.080127] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 30 06:19:50.719435 [ 0.080127] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 30 06:19:50.731424 [ 0.454220] cpu 25 spinlock event irq 237 Jun 30 06:19:50.731443 [ 0.080127] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 30 06:19:50.743423 [ 0.080127] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 30 06:19:50.755418 [ 0.454715] cpu 26 spinlock event irq 238 Jun 30 06:19:50.755437 [ 0.080127] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 30 06:19:50.767425 [ 0.080127] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 30 06:19:50.779416 [ 0.455708] cpu 27 spinlock event irq 239 Jun 30 06:19:50.779435 [ 0.456978] installing Xen timer for CPU 28 Jun 30 06:19:50.791412 [ 0.457817] installing Xen timer for CPU 29 Jun 30 06:19:50.791432 [ 0.458389] installing Xen timer for CPU 30 Jun 30 06:19:50.791445 [ 0.459003] installing Xen timer for CPU 31 Jun 30 06:19:50.803413 [ 0.459546] installing Xen timer for CPU 32 Jun 30 06:19:50.803432 [ 0.460021] installing Xen timer for CPU 33 Jun 30 06:19:50.815409 [ 0.460562] installing Xen timer for CPU 34 Jun 30 06:19:50.815429 [ 0.461042] installing Xen timer for CPU 35 Jun 30 06:19:50.815449 [ 0.461585] installing Xen timer for CPU 36 Jun 30 06:19:50.827414 [ 0.462023] installing Xen timer for CPU 37 Jun 30 06:19:50.827433 [ 0.462566] installing Xen timer for CPU 38 Jun 30 06:19:50.839411 [ 0.463021] installing Xen timer for CPU 39 Jun 30 06:19:50.839431 [ 0.463576] installing Xen timer for CPU 40 Jun 30 06:19:50.839443 [ 0.464046] installing Xen timer for CPU 41 Jun 30 06:19:50.851414 [ 0.464702] installing Xen timer for CPU 42 Jun 30 06:19:50.851433 [ 0.465264] installing Xen timer for CPU 43 Jun 30 06:19:50.863410 [ 0.465833] installing Xen timer for CPU 44 Jun 30 06:19:50.863430 [ 0.466406] installing Xen timer for CPU 45 Jun 30 06:19:50.863442 [ 0.466958] installing Xen timer for CPU 46 Jun 30 06:19:50.875417 [ 0.467512] installing Xen timer for CPU 47 Jun 30 06:19:50.875436 [ 0.468027] installing Xen timer for CPU 48 Jun 30 06:19:50.887414 [ 0.468581] installing Xen timer for CPU 49 Jun 30 06:19:50.887434 [ 0.469054] installing Xen timer for CPU 50 Jun 30 06:19:50.887446 [ 0.469634] installing Xen timer for CPU 51 Jun 30 06:19:50.899415 [ 0.470184] installing Xen timer for CPU 52 Jun 30 06:19:50.899434 [ 0.470818] installing Xen timer for CPU 53 Jun 30 06:19:50.911411 [ 0.471542] installing Xen timer for CPU 54 Jun 30 06:19:50.911431 [ 0.472135] installing Xen timer for CPU 55 Jun 30 06:19:50.911444 [ 0.080127] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 30 06:19:50.923421 [ 0.080127] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 30 06:19:50.935420 [ 0.472782] cpu 28 spinlock event irq 380 Jun 30 06:19:50.935439 [ 0.080127] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 30 06:19:50.947419 [ 0.080127] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 30 06:19:50.959415 [ 0.473732] cpu 29 spinlock event irq 381 Jun 30 06:19:50.959434 [ 0.080127] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 30 06:19:50.971418 [ 0.080127] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 30 06:19:50.983410 [ 0.474800] cpu 30 spinlock event irq 382 Jun 30 06:19:50.983430 [ 0.080127] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 30 06:19:50.995417 [ 0.080127] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 30 06:19:50.995442 [ 0.475733] cpu 31 spinlock event irq 383 Jun 30 06:19:51.007414 [ 0.080127] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 30 06:19:51.007440 [ 0.080127] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 30 06:19:51.019424 [ 0.476636] cpu 32 spinlock event irq 384 Jun 30 06:19:51.031411 [ 0.080127] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 30 06:19:51.031437 [ 0.080127] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 30 06:19:51.043420 [ 0.476748] cpu 33 spinlock event irq 385 Jun 30 06:19:51.043439 [ 0.080127] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 30 06:19:51.055421 [ 0.080127] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 30 06:19:51.067421 [ 0.477743] cpu 34 spinlock event irq 386 Jun 30 06:19:51.067440 [ 0.080127] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 30 06:19:51.079422 [ 0.080127] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 30 06:19:51.091419 [ 0.478734] cpu 35 spinlock event irq 387 Jun 30 06:19:51.091438 [ 0.080127] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 30 06:19:51.103418 [ 0.080127] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 30 06:19:51.115410 [ 0.479745] cpu 36 spinlock event irq 388 Jun 30 06:19:51.115430 [ 0.080127] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 30 06:19:51.127421 [ 0.080127] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 30 06:19:51.127448 [ 0.480732] cpu 37 spinlock event irq 389 Jun 30 06:19:51.139414 [ 0.080127] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 30 06:19:51.139439 [ 0.080127] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 30 06:19:51.151423 [ 0.481745] cpu 38 spinlock event irq 390 Jun 30 06:19:51.163412 [ 0.080127] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 30 06:19:51.163438 [ 0.080127] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 30 06:19:51.175420 [ 0.482739] cpu 39 spinlock event irq 391 Jun 30 06:19:51.175439 [ 0.080127] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 30 06:19:51.187421 [ 0.080127] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 30 06:19:51.199420 [ 0.483746] cpu 40 spinlock event irq 392 Jun 30 06:19:51.199439 [ 0.080127] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 30 06:19:51.211421 [ 0.080127] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 30 06:19:51.223415 [ 0.484743] cpu 41 spinlock event irq 393 Jun 30 06:19:51.223434 [ 0.080127] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 30 06:19:51.235421 [ 0.080127] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 30 06:19:51.247405 [ 0.485827] cpu 42 spinlock event irq 394 Jun 30 06:19:51.247425 [ 0.080127] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 30 06:19:51.259412 [ 0.080127] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 30 06:19:51.259437 [ 0.486735] cpu 43 spinlock event irq 395 Jun 30 06:19:51.271417 [ 0.080127] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 30 06:19:51.271443 [ 0.080127] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 30 06:19:51.283421 [ 0.487749] cpu 44 spinlock event irq 396 Jun 30 06:19:51.295413 [ 0.080127] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 30 06:19:51.295438 [ 0.080127] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 30 06:19:51.307423 [ 0.488635] cpu 45 spinlock event irq 397 Jun 30 06:19:51.307442 [ 0.080127] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 30 06:19:51.319420 [ 0.080127] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 30 06:19:51.331417 [ 0.489615] cpu 46 spinlock event irq 398 Jun 30 06:19:51.331436 [ 0.080127] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 30 06:19:51.343418 [ 0.080127] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 30 06:19:51.355419 [ 0.489736] cpu 47 spinlock event irq 399 Jun 30 06:19:51.355439 [ 0.080127] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 30 06:19:51.367417 [ 0.080127] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 30 06:19:51.379416 [ 0.492826] cpu 48 spinlock event irq 400 Jun 30 06:19:51.379435 [ 0.080127] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 30 06:19:51.391415 [ 0.080127] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 30 06:19:51.403408 [ 0.493748] cpu 49 spinlock event irq 401 Jun 30 06:19:51.403428 [ 0.080127] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 30 06:19:51.415412 [ 0.080127] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 30 06:19:51.415438 [ 0.494752] cpu 50 spinlock event irq 402 Jun 30 06:19:51.427415 [ 0.080127] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 30 06:19:51.427449 [ 0.080127] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 30 06:19:51.439421 [ 0.495748] cpu 51 spinlock event irq 403 Jun 30 06:19:51.451413 [ 0.080127] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 30 06:19:51.451439 [ 0.080127] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 30 06:19:51.463424 [ 0.496751] cpu 52 spinlock event irq 404 Jun 30 06:19:51.463443 [ 0.080127] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 30 06:19:51.475421 [ 0.080127] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 30 06:19:51.487420 [ 0.497614] cpu 53 spinlock event irq 405 Jun 30 06:19:51.487439 [ 0.080127] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 30 06:19:51.499426 [ 0.080127] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 30 06:19:51.511415 [ 0.498613] cpu 54 spinlock event irq 406 Jun 30 06:19:51.511434 [ 0.080127] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 30 06:19:51.523416 [ 0.498738] cpu 55 spinlock event irq 407 Jun 30 06:19:51.523436 [ 0.500291] smp: Brought up 1 node, 56 CPUs Jun 30 06:19:51.535416 [ 0.501825] devtmpfs: initialized Jun 30 06:19:51.535435 [ 0.501827] x86/mm: Memory block size: 128MB Jun 30 06:19:51.535449 [ 0.505056] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 06:19:51.547424 [ 0.505056] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 30 06:19:51.559424 [ 0.505627] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 30 06:19:51.571415 [ 0.506213] PM: RTC time: 06:19:48, date: 2024-06-30 Jun 30 06:19:51.571436 [ 0.506801] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 06:19:51.583419 [ 0.506978] xen:grant_table: Grant tables using version 1 layout Jun 30 06:19:51.595411 [ 0.507158] Grant table initialized Jun 30 06:19:51.595430 [ 0.508807] audit: initializing netlink subsys (disabled) Jun 30 06:19:51.595444 [ 0.508987] audit: type=2000 audit(1719728388.520:1): state=initialized audit_enabled=0 res=1 Jun 30 06:19:51.607423 [ 0.508987] thermal_sys: Registered thermal governor 'step_wise' Jun 30 06:19:51.619413 [ 0.508987] thermal_sys: Registered thermal governor 'user_space' Jun 30 06:19:51.619435 [ 0.509669] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 06:19:51.631422 [ 0.510810] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 30 06:19:51.643420 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 30 06:19:51.655414 [ 0.658749] PCI: Using configuration type 1 for base access Jun 30 06:19:51.655436 [ 0.659059] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 06:19:51.667418 [ 0.659724] ACPI: Added _OSI(Module Device) Jun 30 06:19:51.667438 [ 0.659864] ACPI: Added _OSI(Processor Device) Jun 30 06:19:51.679416 [ 0.659997] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 06:19:51.679437 [ 0.660131] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 06:19:51.691423 [ 0.727441] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 06:19:51.691446 [ 0.732227] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 06:19:51.703416 [ 0.735882] ACPI: Dynamic OEM Table Load: Jun 30 06:19:51.703436 [ 0.747675] ACPI: _OSC evaluated successfully for all CPUs Jun 30 06:19:51.715416 [ 0.748312] ACPI: Interpreter enabled Jun 30 06:19:51.715435 [ 0.748462] ACPI: PM: (supports S0 S5) Jun 30 06:19:51.727413 [ 0.748593] ACPI: Using IOAPIC for interrupt routing Jun 30 06:19:51.727434 [ 0.748673] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 06:19:51.739431 [ 0.748865] PCI: Using E820 reservations for host bridge windows Jun 30 06:19:51.751411 [ 0.749816] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 06:19:51.751432 [ 0.800149] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 06:19:51.763413 [ 0.800313] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 06:19:51.775411 [ 0.800628] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 30 06:19:51.775434 [ 0.800971] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 30 06:19:51.787412 [ 0.801115] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 06:19:51.799413 [ 0.801336] PCI host bridge to bus 0000:ff Jun 30 06:19:51.799433 [ 0.801469] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 06:19:51.811410 [ 0.801683] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.811437 (XEN) PCI add device 0000:ff:08.0 Jun 30 06:19:51.823412 [ 0.802279] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 30 06:19:51.823439 (XEN) PCI add device 0000:ff:08.2 Jun 30 06:19:51.835411 [ 0.802865] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 06:19:51.847416 (XEN) PCI add device 0000:ff:08.3 Jun 30 06:19:51.847434 [ 0.803549] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.859415 (XEN) PCI add device 0000:ff:09.0 Jun 30 06:19:51.859433 [ 0.803981] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 30 06:19:51.871415 (XEN) PCI add device 0000:ff:09.2 Jun 30 06:19:51.871433 [ 0.804549] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 06:19:51.883422 (XEN) PCI add device 0000:ff:09.3 Jun 30 06:19:51.883440 [ 0.805109] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.895420 (XEN) PCI add device 0000:ff:0b.0 Jun 30 06:19:51.895438 [ 0.805648] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 30 06:19:51.907422 (XEN) PCI add device 0000:ff:0b.1 Jun 30 06:19:51.919382 [ 0.806191] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 30 06:19:51.919409 (XEN) PCI add device 0000:ff:0b.2 Jun 30 06:19:51.931415 [ 0.806733] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.931442 (XEN) PCI add device 0000:ff:0b.3 Jun 30 06:19:51.943412 [ 0.807295] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.955411 (XEN) PCI add device 0000:ff:0c.0 Jun 30 06:19:51.955429 [ 0.807836] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.967417 (XEN) PCI add device 0000:ff:0c.1 Jun 30 06:19:51.967435 [ 0.808380] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.979416 (XEN) PCI add device 0000:ff:0c.2 Jun 30 06:19:51.979433 [ 0.808919] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:51.991419 (XEN) PCI add device 0000:ff:0c.3 Jun 30 06:19:51.991437 [ 0.809463] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:52.003419 (XEN) PCI add device 0000:ff:0c.4 Jun 30 06:19:52.003437 [ 0.809972] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:52.015421 (XEN) PCI add device 0000:ff:0c.5 Jun 30 06:19:52.015439 [ 0.810513] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:52.027420 (XEN) PCI add device 0000:ff:0c.6 Jun 30 06:19:52.027438 [ 0.810973] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:52.039422 (XEN) PCI add device 0000:ff:0c.7 Jun 30 06:19:52.051417 [ 0.811518] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 30 06:19:52.051444 (XEN) PCI add device 0000:ff:0d.0 Jun 30 06:19:52.063412 [ 0.811979] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 convention[ 2.879235] megasas: 07.727.03.00-rc1 Jun 30 06:19:52.075414 [ 2.879658] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 06:19:52.075435 [ 2.879805] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 06:19:52.087413 [ 2.880177] Already setup the GSI :26 Jun 30 06:19:52.087433 [ 2.880365] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 06:19:52.099413 [ 2.880513] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 06:19:52.099439 [ 2.882517] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 06:19:52.111420 [ 2.882685] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 06:19:52.123411 [ 2.887478] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 06:19:52.123437 [ 2.887671] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 06:19:52.135426 [ 2.887817] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 06:19:52.147413 [ 2.887961] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 06:19:52.159413 [ 2.894820] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 06:19:52.159439 [ 2.895021] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 06:19:52.171417 [ 2.895183] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 06:19:52.183417 [ 2.918878] igb 0000:01:00.0: added PHC on eth0 Jun 30 06:19:52.183436 [ 2.919047] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 06:19:52.195419 [ 2.919207] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 06:19:52.207416 [ 2.919429] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 06:19:52.207436 [ 2.919567] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 06:19:52.219419 [ 2.921879] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 06:19:52.231413 [ 2.957450] igb 0000:01:00.1: added PHC on eth1 Jun 30 06:19:52.231433 [ 2.957620] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 06:19:52.243416 [ 2.957765] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 06:19:52.255409 [ 2.958024] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 06:19:52.255430 [ 2.958180] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 06:19:52.267419 [ 2.960934] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 06:19:52.267441 [ 2.961413] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 06:19:52.279414 [ 3.137270] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 06:19:52.291414 [ 3.137476] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 06:19:52.291436 [ 3.137620] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 06:19:52.303421 [ 3.137768] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 06:19:52.315411 [ 3.137910] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 06:19:52.315435 [ 3.138052] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 06:19:52.327419 [ 3.138257] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 06:19:52.339410 [ 3.138410] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 06:19:52.339433 [ 3.166949] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 06:19:52.351421 [ 3.167174] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 06:19:52.363413 [ 3.221931] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 06:19:52.363446 [ 3.222145] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 06:19:52.375417 [ 3.222288] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 06:19:52.387411 [ 3.222431] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 06:19:52.387433 [ 3.222921] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 06:19:52.399424 [ 3.223176] scsi host10: Avago SAS based MegaRAID driver Jun 30 06:19:52.411418 [ 3.226263] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 06:19:52.423410 [ 3.232622] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 30 06:19:52.423432 [ 3.232973] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 06:19:52.435417 [ 3.233799] sd 10:0:8:0: [sda] Write Protect is off Jun 30 06:19:52.435437 [ 3.234782] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 06:19:52.447421 [ 3.237700] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 06:19:52.459428 [ 3.362633] sda: sda1 sda2 < sda5 > Jun 30 06:19:52.459446 [ 3.363232] sd 10:0:8:0: [sda] Attached SCSI disk Jun 30 06:19:52.471359 Begin: Loading essential drivers ... done. Jun 30 06:20:01.199390 Begin: Running /scripts/init-premount ... done. Jun 30 06:20:01.211407 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 06:20:01.223391 Begin: Running /scripts/local-premount ... done. Jun 30 06:20:01.247363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 06:20:01.283390 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 06:20:01.295420 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 757791/4882432 blocks Jun 30 06:20:01.367364 done. Jun 30 06:20:01.367379 [ 13.650175] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 06:20:01.667419 [ 13.653973] EXT4-fs (dm-0): mounted filesystem 9026bf2e-a3de-461e-a9ab-7e5368027618 ro with ordered data mode. Quota mode: none. Jun 30 06:20:01.679409 done. Jun 30 06:20:01.679424 Begin: Running /scripts/local-bottom ... done. Jun 30 06:20:01.679438 Begin: Running /scripts/init-bottom ... done. Jun 30 06:20:01.715364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 30 06:20:01.919399 INIT: version 3.06 booting Jun 30 06:20:01.919416 INIT: No inittab.d directory found Jun 30 06:20:01.943371 Using makefile-style concurrent boot in runlevel S. Jun 30 06:20:02.039385 Starting hotplug events dispatcher: systemd-udevd. Jun 30 06:20:02.687367 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 06:20:02.747390 Synthesizing the initial hotplug events (devices)...done. Jun 30 06:20:03.287374 Waiting for /dev to be fully populated...done. Jun 30 06:20:04.031373 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 06:20:04.607398 done. Jun 30 06:20:04.619363 [ 16.730727] EXT4-fs (dm-0): re-mounted 9026bf2e-a3de-461e-a9ab-7e5368027618 r/w. Quota mode: none. Jun 30 06:20:04.751371 Checking file systems.../dev/sda1: clean, 366/61056 files, 41495/243968 blocks Jun 30 06:20:05.363392 done. Jun 30 06:20:05.363407 Cleaning up temporary files... /tmp. Jun 30 06:20:05.447378 [ 17.558827] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 06:20:05.579408 [ 17.560858] EXT4-fs (sda1): mounted filesystem 90bb1e4a-8a89-4753-bc74-48b994883a08 r/w with ordered data mode. Quota mode: none. Jun 30 06:20:05.591364 [ 17.651240] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 30 06:20:05.663420 Mounting local filesystems...done. Jun 30 06:20:05.831399 Activating swapfile swap, if any...done. Jun 30 06:20:05.831426 Cleaning up temporary files.... Jun 30 06:20:05.855376 Starting Setting kernel variables: sysctl. Jun 30 06:20:05.903371 [ 19.188723] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 06:20:07.199416 [ 19.188904] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 30 06:20:07.211412 [ 19.189079] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 30 06:20:07.211435 [ 19.189320] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 30 06:20:07.223416 [ 19.216421] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 06:20:07.235423 [ 19.226946] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 06:20:07.247404 [ 19.227101] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 30 06:20:07.247426 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 30 06:20:07.643402 done. Jun 30 06:20:07.655354 Cleaning up temporary files.... Jun 30 06:20:07.691377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 30 06:20:07.739366 Starting nftables: none Jun 30 06:20:07.751399 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 30 06:20:07.763414 flush ruleset Jun 30 06:20:07.763430 ^^^^^^^^^^^^^^ Jun 30 06:20:07.763439 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 30 06:20:07.775417 table inet filter { Jun 30 06:20:07.775434 ^^ Jun 30 06:20:07.775442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 30 06:20:07.787413 chain input { Jun 30 06:20:07.787429 ^^^^^ Jun 30 06:20:07.787438 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 30 06:20:07.787456 chain forward { Jun 30 06:20:07.799411 ^^^^^^^ Jun 30 06:20:07.799427 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 30 06:20:07.799446 chain output { Jun 30 06:20:07.811411 ^^^^^^ Jun 30 06:20:07.811427 is already running Jun 30 06:20:07.811437 . Jun 30 06:20:07.811444 INIT: Entering runlevel: 2 Jun 30 06:20:07.811454 Using makefile-style concurrent boot in runlevel 2. Jun 30 06:20:07.823387 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 30 06:20:08.135393 . Jun 30 06:20:09.143364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 06:20:09.395370 failed. Jun 30 06:20:09.395386 Starting NTP server: ntpd2024-06-30T06:20:09 ntpd[1497]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 06:20:09.551423 2024-06-30T06:20:09 ntpd[1497]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 06:20:09.563414 . Jun 30 06:20:09.563427 Starting system message bus: dbus. Jun 30 06:20:09.623387 Starting SMP IRQ Balancer: irqbalance. Jun 30 06:20:09.635369 [ 21.695627] xen_acpi_processor: Uploading Xen processor PM info Jun 30 06:20:09.707435 Starting OpenBSD Secure Shell server: sshd. Jun 30 06:20:09.947383 Starting /usr/local/sbin/oxenstored... Jun 30 06:20:10.763383 Setting domain 0 name, domid and JSON config... Jun 30 06:20:10.775414 Done setting up Dom0 Jun 30 06:20:10.775430 Starting xenconsoled... Jun 30 06:20:10.775440 Starting QEMU as disk backend for dom0 Jun 30 06:20:10.787362 Jun 30 06:20:11.831380 Debian GNU/Linux 12 himrod0 hvc0 Jun 30 06:20:11.831400 Jun 30 06:20:11.831407 himrod0 login: [ 67.805622] loop0: detected capacity change from 0 to 1316864 Jun 30 06:20:55.823355 (XEN) HVM d1v0 save: CPU Jun 30 06:21:49.283411 (XEN) HVM d1v1 save: CPU Jun 30 06:21:49.283430 (XEN) HVM d1 save: PIC Jun 30 06:21:49.283440 (XEN) HVM d1 save: IOAPIC Jun 30 06:21:49.296537 (XEN) HVM d1v0 save: LAPIC Jun 30 06:21:49.296569 (XEN) HVM d1v1 save: LAPIC Jun 30 06:21:49.296581 (XEN) HVM d1v0 save: LAPIC_REGS Jun 30 06:21:49.296591 (XEN) HVM d1v1 save: LAPIC_REGS Jun 30 06:21:49.307412 (XEN) HVM d1 save: PCI_IRQ Jun 30 06:21:49.307430 (XEN) HVM d1 save: ISA_IRQ Jun 30 06:21:49.307440 (XEN) HVM d1 save: PCI_LINK Jun 30 06:21:49.307450 (XEN) HVM d1 save: PIT Jun 30 06:21:49.319412 (XEN) HVM d1 save: RTC Jun 30 06:21:49.319430 (XEN) HVM d1 save: HPET Jun 30 06:21:49.319440 (XEN) HVM d1 save: PMTIMER Jun 30 06:21:49.319450 (XEN) HVM d1v0 save: MTRR Jun 30 06:21:49.319459 (XEN) HVM d1v1 save: MTRR Jun 30 06:21:49.331412 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 30 06:21:49.331431 (XEN) HVM d1v0 save: CPU_XSAVE Jun 30 06:21:49.331442 (XEN) HVM d1v1 save: CPU_XSAVE Jun 30 06:21:49.331452 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 30 06:21:49.343414 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 30 06:21:49.343433 (XEN) HVM d1v0 save: VMCE_VCPU Jun 30 06:21:49.343444 (XEN) HVM d1v1 save: VMCE_VCPU Jun 30 06:21:49.355418 (XEN) HVM d1v0 save: TSC_ADJUST Jun 30 06:21:49.355438 (XEN) HVM d1v1 save: TSC_ADJUST Jun 30 06:21:49.355449 (XEN) HVM d1v0 save: CPU_MSR Jun 30 06:21:49.355458 (XEN) HVM d1v1 save: CPU_MSR Jun 30 06:21:49.367371 (XEN) HVM restore d1: CPU 0 Jun 30 06:21:49.367389 [ 122.811543] xenbr0: port 2(vif1.0) entered blocking state Jun 30 06:21:50.831412 [ 122.811719] xenbr0: port 2(vif1.0) entered disabled state Jun 30 06:21:50.831434 [ 122.811882] vif vif-1-0 vif1.0: entered allmulticast mode Jun 30 06:21:50.843393 [ 122.812095] vif vif-1-0 vif1.0: entered promiscuous mode Jun 30 06:21:50.843415 [ 123.129494] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 30 06:21:51.143417 [ 123.129725] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 06:21:51.155415 [ 123.131323] vif1.0-emu: entered allmulticast mode Jun 30 06:21:51.155435 [ 123.131602] vif1.0-emu: entered promiscuous mode Jun 30 06:21:51.167410 [ 123.143043] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 30 06:21:51.167433 [ 123.143297] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 30 06:21:51.179367 (d1) HVM Loader Jun 30 06:21:51.203377 (d1) Detected Xen v4.19-unstable Jun 30 06:21:51.215409 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:21:51.215429 (d1) System requested ROMBIOS Jun 30 06:21:51.215440 (d1) CPU speed is 1995 MHz Jun 30 06:21:51.215450 (d1) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:21:51.227422 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 30 06:21:51.227444 (d1) PCI-ISA link 0 routed to IRQ5 Jun 30 06:21:51.239415 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 30 06:21:51.239437 (d1) PCI-ISA link 1 routed to IRQ10 Jun 30 06:21:51.251409 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 30 06:21:51.251432 (d1) PCI-ISA link 2 routed to IRQ11 Jun 30 06:21:51.251443 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 30 06:21:51.263414 (d1) PCI-ISA link 3 routed to IRQ5 Jun 30 06:21:51.263432 (d1) pci dev 01:2 INTD->IRQ5 Jun 30 06:21:51.263443 (d1) pci dev 01:3 INTA->IRQ10 Jun 30 06:21:51.275397 (d1) pci dev 03:0 INTA->IRQ5 Jun 30 06:21:51.275415 (d1) pci dev 04:0 INTA->IRQ5 Jun 30 06:21:51.275425 (d1) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:21:51.311417 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:21:51.311437 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:21:51.323410 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:21:51.323430 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:21:51.323443 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:21:51.335413 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:21:51.335432 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:21:51.347415 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:21:51.347435 (d1) Multiprocessor initialisation: Jun 30 06:21:51.347446 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:21:51.359424 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:21:51.371413 (d1) Testing HVM environment: Jun 30 06:21:51.371431 (d1) Using scratch memory at 400000 Jun 30 06:21:51.371442 (d1) - REP INSB across page boundaries ... passed Jun 30 06:21:51.383413 (d1) - REP INSW across page boundaries ... passed Jun 30 06:21:51.383433 (d1) - GS base MSRs and SWAPGS ... passed Jun 30 06:21:51.383444 (d1) Passed 3 of 3 tests Jun 30 06:21:51.395414 (d1) Writing SMBIOS tables ... Jun 30 06:21:51.395432 (d1) Loading ROMBIOS ... Jun 30 06:21:51.395442 (d1) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:21:51.407422 (d1) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:21:51.407442 (d1) Creating MP tables ... Jun 30 06:21:51.407453 (d1) Loading Cirrus VGABIOS ... Jun 30 06:21:51.419411 (d1) Loading PCI Option ROM ... Jun 30 06:21:51.419430 (d1) - Manufacturer: https://ipxe.org Jun 30 06:21:51.419442 (d1) - Product name: iPXE Jun 30 06:21:51.419452 (d1) Option ROMs: Jun 30 06:21:51.431412 (d1) c0000-c8fff: VGA BIOS Jun 30 06:21:51.431430 (d1) c9000-da7ff: Etherboot ROM Jun 30 06:21:51.431441 (d1) Loading ACPI ... Jun 30 06:21:51.431451 (d1) vm86 TSS at fc102880 Jun 30 06:21:51.431460 (d1) BIOS map: Jun 30 06:21:51.443411 (d1) f0000-fffff: Main BIOS Jun 30 06:21:51.443428 (d1) E820 table: Jun 30 06:21:51.443437 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:21:51.443449 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:21:51.455416 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:21:51.455435 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:21:51.467419 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:21:51.467438 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:21:51.479411 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:21:51.479431 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:21:51.491412 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:21:51.491432 (d1) Invoking ROMBIOS ... Jun 30 06:21:51.491442 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 30 06:21:51.503416 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:21:51.515359 (d1) Bochs BIOS - build: 06/23/99 Jun 30 06:21:51.575380 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:21:51.587399 (d1) Options: apmbios pcibios eltorito PMM Jun 30 06:21:51.599365 (d1) Jun 30 06:21:51.599380 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:21:51.611394 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:21:51.623391 (d1) Jun 30 06:21:51.623405 (d1) Jun 30 06:21:51.647375 (d1) Jun 30 06:21:51.647389 (d1) Press F12 for boot menu. Jun 30 06:21:51.659360 (d1) Jun 30 06:21:51.659375 (d1) Booting from CD-Rom... Jun 30 06:21:51.659386 (d1) 752MB medium detected Jun 30 06:21:51.671362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:21:56.195374 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 30 06:21:57.215392 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 30 06:21:57.227441 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 30 06:21:57.239405 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 30 06:21:57.251368 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v1 RDMSR 0x00000034 unimplemented Jun 30 06:21:57.863368 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:28:37.671395 [ 784.000944] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 06:32:52.031423 [ 784.001531] vif1.0-emu (unregistering): left allmulticast mode Jun 30 06:32:52.031448 [ 784.001673] vif1.0-emu (unregistering): left promiscuous mode Jun 30 06:32:52.043418 [ 784.001808] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 06:32:52.055421 [ 784.007782] xenbr0: port 2(vif1.0) entered disabled state Jun 30 06:32:52.055454 [ 784.008761] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 30 06:32:52.067416 [ 784.008975] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 30 06:32:52.067439 [ 784.009228] xenbr0: port 2(vif1.0) entered disabled state Jun 30 06:32:52.079379 (XEN) HVM d2v0 save: CPU Jun 30 06:33:06.055416 (XEN) HVM d2v1 save: CPU Jun 30 06:33:06.055436 (XEN) HVM d2 save: PIC Jun 30 06:33:06.055446 (XEN) HVM d2 save: IOAPIC Jun 30 06:33:06.055455 (XEN) HVM d2v0 save: LAPIC Jun 30 06:33:06.067414 (XEN) HVM d2v1 save: LAPIC Jun 30 06:33:06.067432 (XEN) HVM d2v0 save: LAPIC_REGS Jun 30 06:33:06.067443 (XEN) HVM d2v1 save: LAPIC_REGS Jun 30 06:33:06.067453 (XEN) HVM d2 save: PCI_IRQ Jun 30 06:33:06.079413 (XEN) HVM d2 save: ISA_IRQ Jun 30 06:33:06.079430 (XEN) HVM d2 save: PCI_LINK Jun 30 06:33:06.079440 (XEN) HVM d2 save: PIT Jun 30 06:33:06.079450 (XEN) HVM d2 save: RTC Jun 30 06:33:06.091411 (XEN) HVM d2 save: HPET Jun 30 06:33:06.091428 (XEN) HVM d2 save: PMTIMER Jun 30 06:33:06.091438 (XEN) HVM d2v0 save: MTRR Jun 30 06:33:06.091447 (XEN) HVM d2v1 save: MTRR Jun 30 06:33:06.091456 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 30 06:33:06.103414 (XEN) HVM d2v0 save: CPU_XSAVE Jun 30 06:33:06.103433 (XEN) HVM d2v1 save: CPU_XSAVE Jun 30 06:33:06.103443 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 30 06:33:06.115412 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 30 06:33:06.115431 (XEN) HVM d2v0 save: VMCE_VCPU Jun 30 06:33:06.115442 (XEN) HVM d2v1 save: VMCE_VCPU Jun 30 06:33:06.115452 (XEN) HVM d2v0 save: TSC_ADJUST Jun 30 06:33:06.127412 (XEN) HVM d2v1 save: TSC_ADJUST Jun 30 06:33:06.127431 (XEN) HVM d2v0 save: CPU_MSR Jun 30 06:33:06.127441 (XEN) HVM d2v1 save: CPU_MSR Jun 30 06:33:06.127451 (XEN) HVM restore d2: CPU 0 Jun 30 06:33:06.139372 [ 799.387048] xenbr0: port 2(vif2.0) entered blocking state Jun 30 06:33:07.411402 [ 799.387333] xenbr0: port 2(vif2.0) entered disabled state Jun 30 06:33:07.423416 [ 799.387541] vif vif-2-0 vif2.0: entered allmulticast mode Jun 30 06:33:07.423438 [ 799.387830] vif vif-2-0 vif2.0: entered promiscuous mode Jun 30 06:33:07.435384 [ 799.732333] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 30 06:33:07.759414 [ 799.732546] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 30 06:33:07.771415 [ 799.732736] vif2.0-emu: entered allmulticast mode Jun 30 06:33:07.771435 [ 799.733006] vif2.0-emu: entered promiscuous mode Jun 30 06:33:07.783412 [ 799.742099] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 30 06:33:07.783435 [ 799.742279] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 30 06:33:07.795391 (d2) HVM Loader Jun 30 06:33:07.795408 (d2) Detected Xen v4.19-unstable Jun 30 06:33:07.807410 (d2) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:33:07.807430 (d2) System requested ROMBIOS Jun 30 06:33:07.807441 (d2) CPU speed is 1995 MHz Jun 30 06:33:07.807451 (d2) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:33:07.819416 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jun 30 06:33:07.819438 (d2) PCI-ISA link 0 routed to IRQ5 Jun 30 06:33:07.831415 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jun 30 06:33:07.831437 (d2) PCI-ISA link 1 routed to IRQ10 Jun 30 06:33:07.843412 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jun 30 06:33:07.843434 (d2) PCI-ISA link 2 routed to IRQ11 Jun 30 06:33:07.843445 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jun 30 06:33:07.855415 (d2) PCI-ISA link 3 routed to IRQ5 Jun 30 06:33:07.855434 (d2) pci dev 01:2 INTD->IRQ5 Jun 30 06:33:07.855444 (d2) pci dev 01:3 INTA->IRQ10 Jun 30 06:33:07.867397 (d2) pci dev 03:0 INTA->IRQ5 Jun 30 06:33:07.867414 (d2) pci dev 04:0 INTA->IRQ5 Jun 30 06:33:07.867425 (d2) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:33:07.891416 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:33:07.903410 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:33:07.903438 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:33:07.903451 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:33:07.915414 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:33:07.915433 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:33:07.927411 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:33:07.927431 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:33:07.939414 (d2) Multiprocessor initialisation: Jun 30 06:33:07.939433 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:33:07.939450 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:33:07.951418 (d2) Testing HVM environment: Jun 30 06:33:07.951436 (d2) Using scratch memory at 400000 Jun 30 06:33:07.963413 (d2) - REP INSB across page boundaries ... passed Jun 30 06:33:07.963433 (d2) - REP INSW across page boundaries ... passed Jun 30 06:33:07.975410 (d2) - GS base MSRs and SWAPGS ... passed Jun 30 06:33:07.975430 (d2) Passed 3 of 3 tests Jun 30 06:33:07.975440 (d2) Writing SMBIOS tables ... Jun 30 06:33:07.975451 (d2) Loading ROMBIOS ... Jun 30 06:33:07.987410 (d2) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:33:07.987431 (d2) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:33:07.987445 (d2) Creating MP tables ... Jun 30 06:33:07.999414 (d2) Loading Cirrus VGABIOS ... Jun 30 06:33:07.999433 (d2) Loading PCI Option ROM ... Jun 30 06:33:07.999444 (d2) - Manufacturer: https://ipxe.org Jun 30 06:33:08.011412 (d2) - Product name: iPXE Jun 30 06:33:08.011430 (d2) Option ROMs: Jun 30 06:33:08.011439 (d2) c0000-c8fff: VGA BIOS Jun 30 06:33:08.011449 (d2) c9000-da7ff: Etherboot ROM Jun 30 06:33:08.011460 (d2) Loading ACPI ... Jun 30 06:33:08.023404 (d2) vm86 TSS at fc102880 Jun 30 06:33:08.023421 (d2) BIOS map: Jun 30 06:33:08.023431 (d2) f0000-fffff: Main BIOS Jun 30 06:33:08.023441 (d2) E820 table: Jun 30 06:33:08.023449 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:33:08.035415 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:33:08.035435 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:33:08.047412 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:33:08.047432 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:33:08.059413 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:33:08.059432 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:33:08.071410 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:33:08.071430 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:33:08.083409 (d2) Invoking ROMBIOS ... Jun 30 06:33:08.083427 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 30 06:33:08.083442 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:33:08.095379 (d2) Bochs BIOS - build: 06/23/99 Jun 30 06:33:08.131377 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:33:08.143395 (d2) Options: apmbios pcibios eltorito PMM Jun 30 06:33:08.155374 (d2) Jun 30 06:33:08.155389 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:33:08.167395 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:33:08.191358 (d2) Jun 30 06:33:08.191374 (d2) Jun 30 06:33:08.203364 (d2) Jun 30 06:33:08.203378 (d2) Press F12 for boot menu. Jun 30 06:33:08.215391 (d2) Jun 30 06:33:08.215406 (d2) Booting from CD-Rom... Jun 30 06:33:08.215417 (d2) 0MB medium detected Jun 30 06:33:08.227371 (d2) CDROM boot failure code : 0004 Jun 30 06:33:08.359380 (d2) Boot from CD-Rom failed: could not read the boot disk Jun 30 06:33:08.503362 (d2) Jun 30 06:33:08.623357 (d2) Booting from Hard Disk... Jun 30 06:33:08.755382 [ 818.994777] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 30 06:33:27.023530 [ 818.995406] vif2.0-emu (unregistering): left allmulticast mode Jun 30 06:33:27.045016 [ 818.995597] vif2.0-emu (unregistering): left promiscuous mode Jun 30 06:33:27.045054 [ 818.995780] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 30 06:33:27.047482 (XEN) d2v0: upcall vector f3 Jun 30 06:33:27.311502 (XEN) Dom2 callback via changed to GSI 1 Jun 30 06:33:27.311521 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jun 30 06:33:29.595504 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jun 30 06:33:29.595527 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jun 30 06:33:29.607518 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jun 30 06:33:29.619479 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000034 unimplemented Jun 30 06:33:30.195503 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Jun 30 06:33:32.353466 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Jun 30 06:33:32.353512 [ 824.332463] vif vif-2-0 vif2.0: Guest Rx ready Jun 30 06:33:32.355388 [ 824.332871] xenbr0: port 2(vif2.0) entered blocking state Jun 30 06:33:32.367416 [ 824.333082] xenbr0: port 2(vif2.0) entered forwarding state Jun 30 06:33:32.379401 [ 824.348567] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:33:32.379430 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 30 06:33:34.719400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 30 06:33:34.731416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 30 06:33:34.743400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000606 unimplemented Jun 30 06:33:34.743423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 30 06:33:34.791403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 30 06:33:34.803420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 30 06:33:34.815392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000606 unimplemented Jun 30 06:33:34.815415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 30 06:33:34.935416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 30 06:33:34.935438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jun 30 06:33:34.947418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 30 06:33:34.959396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jun 30 06:33:34.959418 (XEN) HVM d2v0 save: CPU Jun 30 06:34:31.339414 (XEN) HVM d2v1 save: CPU Jun 30 06:34:31.339434 (XEN) HVM d2 save: PIC Jun 30 06:34:31.339444 (XEN) HVM d2 save: IOAPIC Jun 30 06:34:31.339455 (XEN) HVM d2v0 save: LAPIC Jun 30 06:34:31.339465 (XEN) HVM d2v1 save: LAPIC Jun 30 06:34:31.351418 (XEN) HVM d2v0 save: LAPIC_REGS Jun 30 06:34:31.351437 (XEN) HVM d2v1 save: LAPIC_REGS Jun 30 06:34:31.351448 (XEN) HVM d2 save: PCI_IRQ Jun 30 06:34:31.351459 (XEN) HVM d2 save: ISA_IRQ Jun 30 06:34:31.363416 (XEN) HVM d2 save: PCI_LINK Jun 30 06:34:31.363434 (XEN) HVM d2 save: PIT Jun 30 06:34:31.363445 (XEN) HVM d2 save: RTC Jun 30 06:34:31.363455 (XEN) HVM d2 save: HPET Jun 30 06:34:31.375384 (XEN) HVM d2 save: PMTIMER Jun 30 06:34:31.375403 (XEN) HVM d2v0 save: MTRR Jun 30 06:34:31.375414 (XEN) HVM d2v1 save: MTRR Jun 30 06:34:31.375424 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 30 06:34:31.387415 (XEN) HVM d2v0 save: CPU_XSAVE Jun 30 06:34:31.387434 (XEN) HVM d2v1 save: CPU_XSAVE Jun 30 06:34:31.387446 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 30 06:34:31.387457 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 30 06:34:31.399413 (XEN) HVM d2v0 save: VMCE_VCPU Jun 30 06:34:31.399432 (XEN) HVM d2v1 save: VMCE_VCPU Jun 30 06:34:31.399443 (XEN) HVM d2v0 save: TSC_ADJUST Jun 30 06:34:31.399454 (XEN) HVM d2v1 save: TSC_ADJUST Jun 30 06:34:31.411403 (XEN) HVM d2v0 save: CPU_MSR Jun 30 06:34:31.411422 (XEN) HVM d2v1 save: CPU_MSR Jun 30 06:34:31.411433 [ 883.428956] xenbr0: port 2(vif2.0) entered disabled state Jun 30 06:34:31.459397 [ 883.532322] xenbr0: port 2(vif2.0) entered disabled state Jun 30 06:34:31.567424 [ 883.533039] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 30 06:34:31.567447 [ 883.533264] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 30 06:34:31.579413 [ 883.533453] xenbr0: port 2(vif2.0) entered disabled state Jun 30 06:34:31.579434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:35:18.851368 (XEN) HVM restore d3: CPU 0 Jun 30 06:35:18.911416 (XEN) HVM restore d3: CPU 1 Jun 30 06:35:18.911434 (XEN) HVM restore d3: PIC 0 Jun 30 06:35:18.911444 (XEN) HVM restore d3: PIC 1 Jun 30 06:35:18.911454 (XEN) HVM restore d3: IOAPIC 0 Jun 30 06:35:18.923413 (XEN) HVM restore d3: LAPIC 0 Jun 30 06:35:18.923431 (XEN) HVM restore d3: LAPIC 1 Jun 30 06:35:18.923442 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 30 06:35:18.923453 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 30 06:35:18.935419 (XEN) HVM restore d3: PCI_IRQ 0 Jun 30 06:35:18.935437 (XEN) HVM restore d3: ISA_IRQ 0 Jun 30 06:35:18.935449 (XEN) HVM restore d3: PCI_LINK 0 Jun 30 06:35:18.947412 (XEN) HVM restore d3: PIT 0 Jun 30 06:35:18.947431 (XEN) HVM restore d3: RTC 0 Jun 30 06:35:18.947442 (XEN) HVM restore d3: HPET 0 Jun 30 06:35:18.947452 (XEN) HVM restore d3: PMTIMER 0 Jun 30 06:35:18.959413 (XEN) HVM restore d3: MTRR 0 Jun 30 06:35:18.959431 (XEN) HVM restore d3: MTRR 1 Jun 30 06:35:18.959443 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 30 06:35:18.959454 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 30 06:35:18.971413 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 30 06:35:18.971432 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 30 06:35:18.971443 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 30 06:35:18.983377 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 30 06:35:18.983397 [ 932.230092] xenbr0: port 2(vif3.0) entered blocking state Jun 30 06:35:20.267421 [ 932.230327] xenbr0: port 2(vif3.0) entered disabled state Jun 30 06:35:20.267444 [ 932.230571] vif vif-3-0 vif3.0: entered allmulticast mode Jun 30 06:35:20.281074 [ 932.230872] vif vif-3-0 vif3.0: entered promiscuous mode Jun 30 06:35:20.281101 [ 932.582822] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 30 06:35:20.615417 [ 932.583075] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 30 06:35:20.627410 [ 932.583293] vif3.0-emu: entered allmulticast mode Jun 30 06:35:20.627432 [ 932.583564] vif3.0-emu: entered promiscuous mode Jun 30 06:35:20.627446 [ 932.594679] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 30 06:35:20.639417 [ 932.594897] xenbr0: port 3(vif3.0-emu) entered forwarding state Jun 30 06:35:20.651384 (XEN) d3v0: upcall vector f3 Jun 30 06:35:20.651402 (XEN) Dom3 callback via changed to GSI 1 Jun 30 06:35:20.663412 [ 932.628712] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 30 06:35:20.663435 [ 932.629221] vif3.0-emu (unregistering): left allmulticast mode Jun 30 06:35:20.675415 [ 932.629417] vif3.0-emu (unregistering): left promiscuous mode Jun 30 06:35:20.675438 [ 932.629611] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 30 06:35:20.687417 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 30 06:35:20.687441 [ 932.712225] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:35:20.747402 [ 933.284185] vif vif-3-0 vif3.0: Guest Rx ready Jun 30 06:35:21.311399 [ 933.284568] xenbr0: port 2(vif3.0) entered blocking state Jun 30 06:35:21.323410 [ 933.284755] xenbr0: port 2(vif3.0) entered forwarding state Jun 30 06:35:21.323432 (XEN) HVM d3v0 save: CPU Jun 30 06:36:29.503478 (XEN) HVM d3v1 save: CPU Jun 30 06:36:29.503497 (XEN) HVM d3 save: PIC Jun 30 06:36:29.515489 (XEN) HVM d3 save: IOAPIC Jun 30 06:36:29.515507 (XEN) HVM d3v0 save: LAPIC Jun 30 06:36:29.515519 (XEN) HVM d3v1 save: LAPIC Jun 30 06:36:29.515529 (XEN) HVM d3v0 save: LAPIC_REGS Jun 30 06:36:29.527487 (XEN) HVM d3v1 save: LAPIC_REGS Jun 30 06:36:29.527506 (XEN) HVM d3 save: PCI_IRQ Jun 30 06:36:29.527518 (XEN) HVM d3 save: ISA_IRQ Jun 30 06:36:29.527528 (XEN) HVM d3 save: PCI_LINK Jun 30 06:36:29.527545 (XEN) HVM d3 save: PIT Jun 30 06:36:29.539489 (XEN) HVM d3 save: RTC Jun 30 06:36:29.539506 (XEN) HVM d3 save: HPET Jun 30 06:36:29.539515 (XEN) HVM d3 save: PMTIMER Jun 30 06:36:29.539525 (XEN) HVM d3v0 save: MTRR Jun 30 06:36:29.551486 (XEN) HVM d3v1 save: MTRR Jun 30 06:36:29.551504 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 30 06:36:29.551516 (XEN) HVM d3v0 save: CPU_XSAVE Jun 30 06:36:29.551526 (XEN) HVM d3v1 save: CPU_XSAVE Jun 30 06:36:29.563486 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 30 06:36:29.563505 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 30 06:36:29.563516 (XEN) HVM d3v0 save: VMCE_VCPU Jun 30 06:36:29.563526 (XEN) HVM d3v1 save: VMCE_VCPU Jun 30 06:36:29.575491 (XEN) HVM d3v0 save: TSC_ADJUST Jun 30 06:36:29.575509 (XEN) HVM d3v1 save: TSC_ADJUST Jun 30 06:36:29.575520 (XEN) HVM d3v0 save: CPU_MSR Jun 30 06:36:29.575529 (XEN) HVM d3v1 save: CPU_MSR Jun 30 06:36:29.587490 (XEN) HVM restore d4: CPU 0 Jun 30 06:36:29.587508 (XEN) HVM restore d4: CPU 1 Jun 30 06:36:29.587519 (XEN) HVM restore d4: PIC 0 Jun 30 06:36:29.587528 (XEN) HVM restore d4: PIC 1 Jun 30 06:36:29.599489 (XEN) HVM restore d4: IOAPIC 0 Jun 30 06:36:29.599507 (XEN) HVM restore d4: LAPIC 0 Jun 30 06:36:29.599518 (XEN) HVM restore d4: LAPIC 1 Jun 30 06:36:29.599527 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 30 06:36:29.611490 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 30 06:36:29.611508 (XEN) HVM restore d4: PCI_IRQ 0 Jun 30 06:36:29.611519 (XEN) HVM restore d4: ISA_IRQ 0 Jun 30 06:36:29.623486 (XEN) HVM restore d4: PCI_LINK 0 Jun 30 06:36:29.623505 (XEN) HVM restore d4: PIT 0 Jun 30 06:36:29.623516 (XEN) HVM restore d4: RTC 0 Jun 30 06:36:29.623525 (XEN) HVM restore d4: HPET 0 Jun 30 06:36:29.635486 (XEN) HVM restore d4: PMTIMER 0 Jun 30 06:36:29.635505 (XEN) HVM restore d4: MTRR 0 Jun 30 06:36:29.635516 (XEN) HVM restore d4: MTRR 1 Jun 30 06:36:29.635526 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 30 06:36:29.647488 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 30 06:36:29.647506 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 30 06:36:29.647517 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 30 06:36:29.647528 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 30 06:36:29.659468 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 30 06:36:29.659487 [ 1002.489220] xenbr0: port 3(vif4.0) entered blocking state Jun 30 06:36:30.523492 [ 1002.489451] xenbr0: port 3(vif4.0) entered disabled state Jun 30 06:36:30.523513 [ 1002.489698] vif vif-4-0 vif4.0: entered allmulticast mode Jun 30 06:36:30.535493 [ 1002.490008] vif vif-4-0 vif4.0: entered promiscuous mode Jun 30 06:36:30.535514 [ 1002.799167] xenbr0: port 4(vif4.0-emu) entered blocking state Jun 30 06:36:30.835491 [ 1002.799343] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 30 06:36:30.835513 [ 1002.799504] vif4.0-emu: entered allmulticast mode Jun 30 06:36:30.847492 [ 1002.799702] vif4.0-emu: entered promiscuous mode Jun 30 06:36:30.847513 [ 1002.806641] xenbr0: port 4(vif4.0-emu) entered blocking state Jun 30 06:36:30.859486 [ 1002.806787] xenbr0: port 4(vif4.0-emu) entered forwarding state Jun 30 06:36:30.859509 (XEN) d4v0: upcall vector f3 Jun 30 06:36:30.871473 (XEN) Dom4 callback via changed to GSI 1 Jun 30 06:36:30.871492 [ 1002.845134] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 30 06:36:30.883493 [ 1002.845634] vif4.0-emu (unregistering): left allmulticast mode Jun 30 06:36:30.895487 [ 1002.845844] vif4.0-emu (unregistering): left promiscuous mode Jun 30 06:36:30.895510 [ 1002.846074] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 30 06:36:30.907482 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 30 06:36:30.907506 [ 1002.945357] xenbr0: port 2(vif3.0) entered disabled state Jun 30 06:36:30.979494 [ 1002.945886] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 30 06:36:30.991486 [ 1002.946121] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 30 06:36:30.991510 [ 1002.946307] xenbr0: port 2(vif3.0) entered disabled state Jun 30 06:36:31.003460 [ 1002.979319] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:36:31.015484 [ 1003.649728] vif vif-4-0 vif4.0: Guest Rx ready Jun 30 06:36:31.687486 [ 1003.650107] xenbr0: port 3(vif4.0) entered blocking state Jun 30 06:36:31.687509 [ 1003.650296] xenbr0: port 3(vif4.0) entered forwarding state Jun 30 06:36:31.699443 (XEN) HVM d4v0 save: CPU Jun 30 06:37:14.635457 (XEN) HVM d4v1 save: CPU Jun 30 06:37:14.647492 (XEN) HVM d4 save: PIC Jun 30 06:37:14.647510 (XEN) HVM d4 save: IOAPIC Jun 30 06:37:14.647520 (XEN) HVM d4v0 save: LAPIC Jun 30 06:37:14.647531 (XEN) HVM d4v1 save: LAPIC Jun 30 06:37:14.659489 (XEN) HVM d4v0 save: LAPIC_REGS Jun 30 06:37:14.659509 (XEN) HVM d4v1 save: LAPIC_REGS Jun 30 06:37:14.659520 (XEN) HVM d4 save: PCI_IRQ Jun 30 06:37:14.659531 (XEN) HVM d4 save: ISA_IRQ Jun 30 06:37:14.671489 (XEN) HVM d4 save: PCI_LINK Jun 30 06:37:14.671507 (XEN) HVM d4 save: PIT Jun 30 06:37:14.671518 (XEN) HVM d4 save: RTC Jun 30 06:37:14.671528 (XEN) HVM d4 save: HPET Jun 30 06:37:14.671537 (XEN) HVM d4 save: PMTIMER Jun 30 06:37:14.683489 (XEN) HVM d4v0 save: MTRR Jun 30 06:37:14.683506 (XEN) HVM d4v1 save: MTRR Jun 30 06:37:14.683517 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 30 06:37:14.683529 (XEN) HVM d4v0 save: CPU_XSAVE Jun 30 06:37:14.695492 (XEN) HVM d4v1 save: CPU_XSAVE Jun 30 06:37:14.695510 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 30 06:37:14.695522 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 30 06:37:14.707456 (XEN) HVM d4v0 save: VMCE_VCPU Jun 30 06:37:14.707475 (XEN) HVM d4v1 save: VMCE_VCPU Jun 30 06:37:14.707486 (XEN) HVM d4v0 save: TSC_ADJUST Jun 30 06:37:14.707497 (XEN) HVM d4v1 save: TSC_ADJUST Jun 30 06:37:14.719471 (XEN) HVM d4v0 save: CPU_MSR Jun 30 06:37:14.719490 (XEN) HVM d4v1 save: CPU_MSR Jun 30 06:37:14.719501 [ 1046.703209] xenbr0: port 3(vif4.0) entered disabled state Jun 30 06:37:14.731519 [ 1046.774255] xenbr0: port 3(vif4.0) entered disabled state Jun 30 06:37:14.803476 [ 1046.774753] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 30 06:37:14.815495 [ 1046.774994] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 30 06:37:14.827474 [ 1046.775185] xenbr0: port 3(vif4.0) entered disabled state Jun 30 06:37:14.827497 (XEN) HVM restore d5: CPU 0 Jun 30 06:38:02.031495 (XEN) HVM restore d5: CPU 1 Jun 30 06:38:02.031514 (XEN) HVM restore d5: PIC 0 Jun 30 06:38:02.031525 (XEN) HVM restore d5: PIC 1 Jun 30 06:38:02.031535 (XEN) HVM restore d5: IOAPIC 0 Jun 30 06:38:02.043487 (XEN) HVM restore d5: LAPIC 0 Jun 30 06:38:02.043506 (XEN) HVM restore d5: LAPIC 1 Jun 30 06:38:02.043517 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 30 06:38:02.055485 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 30 06:38:02.055505 (XEN) HVM restore d5: PCI_IRQ 0 Jun 30 06:38:02.055517 (XEN) HVM restore d5: ISA_IRQ 0 Jun 30 06:38:02.055528 (XEN) HVM restore d5: PCI_LINK 0 Jun 30 06:38:02.067489 (XEN) HVM restore d5: PIT 0 Jun 30 06:38:02.067507 (XEN) HVM restore d5: RTC 0 Jun 30 06:38:02.067519 (XEN) HVM restore d5: HPET 0 Jun 30 06:38:02.067529 (XEN) HVM restore d5: PMTIMER 0 Jun 30 06:38:02.079488 (XEN) HVM restore d5: MTRR 0 Jun 30 06:38:02.079506 (XEN) HVM restore d5: MTRR 1 Jun 30 06:38:02.079518 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 30 06:38:02.079529 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 30 06:38:02.091489 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 30 06:38:02.091508 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 30 06:38:02.091520 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 30 06:38:02.103453 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 30 06:38:02.103473 [ 1095.171525] xenbr0: port 2(vif5.0) entered blocking state Jun 30 06:38:03.207491 [ 1095.171756] xenbr0: port 2(vif5.0) entered disabled state Jun 30 06:38:03.207513 [ 1095.172036] vif vif-5-0 vif5.0: entered allmulticast mode Jun 30 06:38:03.219491 [ 1095.172318] vif vif-5-0 vif5.0: entered promiscuous mode Jun 30 06:38:03.231433 [ 1095.524383] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 30 06:38:03.555480 [ 1095.524619] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 30 06:38:03.567512 [ 1095.524867] vif5.0-emu: entered allmulticast mode Jun 30 06:38:03.567533 [ 1095.525173] vif5.0-emu: entered promiscuous mode Jun 30 06:38:03.579496 [ 1095.536286] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 30 06:38:03.579518 [ 1095.536490] xenbr0: port 3(vif5.0-emu) entered forwarding state Jun 30 06:38:03.591481 (XEN) d5v0: upcall vector f3 Jun 30 06:38:03.591499 (XEN) Dom5 callback via changed to GSI 1 Jun 30 06:38:03.603490 [ 1095.567550] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 30 06:38:03.603512 [ 1095.568086] vif5.0-emu (unregistering): left allmulticast mode Jun 30 06:38:03.615494 [ 1095.568281] vif5.0-emu (unregistering): left promiscuous mode Jun 30 06:38:03.615516 [ 1095.568474] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 30 06:38:03.627495 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jun 30 06:38:03.639446 [ 1095.648051] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:38:03.687473 [ 1096.260240] vif vif-5-0 vif5.0: Guest Rx ready Jun 30 06:38:04.299494 [ 1096.260575] xenbr0: port 2(vif5.0) entered blocking state Jun 30 06:38:04.299516 [ 1096.260764] xenbr0: port 2(vif5.0) entered forwarding state Jun 30 06:38:04.311442 (XEN) HVM d5v0 save: CPU Jun 30 06:39:10.271375 (XEN) HVM d5v1 save: CPU Jun 30 06:39:10.283414 (XEN) HVM d5 save: PIC Jun 30 06:39:10.283432 (XEN) HVM d5 save: IOAPIC Jun 30 06:39:10.283442 (XEN) HVM d5v0 save: LAPIC Jun 30 06:39:10.283452 (XEN) HVM d5v1 save: LAPIC Jun 30 06:39:10.295410 (XEN) HVM d5v0 save: LAPIC_REGS Jun 30 06:39:10.295429 (XEN) HVM d5v1 save: LAPIC_REGS Jun 30 06:39:10.295441 (XEN) HVM d5 save: PCI_IRQ Jun 30 06:39:10.295451 (XEN) HVM d5 save: ISA_IRQ Jun 30 06:39:10.307411 (XEN) HVM d5 save: PCI_LINK Jun 30 06:39:10.307430 (XEN) HVM d5 save: PIT Jun 30 06:39:10.307441 (XEN) HVM d5 save: RTC Jun 30 06:39:10.307450 (XEN) HVM d5 save: HPET Jun 30 06:39:10.307460 (XEN) HVM d5 save: PMTIMER Jun 30 06:39:10.319412 (XEN) HVM d5v0 save: MTRR Jun 30 06:39:10.319430 (XEN) HVM d5v1 save: MTRR Jun 30 06:39:10.319441 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 30 06:39:10.319452 (XEN) HVM d5v0 save: CPU_XSAVE Jun 30 06:39:10.331412 (XEN) HVM d5v1 save: CPU_XSAVE Jun 30 06:39:10.331431 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 30 06:39:10.331443 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 30 06:39:10.331454 (XEN) HVM d5v0 save: VMCE_VCPU Jun 30 06:39:10.343413 (XEN) HVM d5v1 save: VMCE_VCPU Jun 30 06:39:10.343431 (XEN) HVM d5v0 save: TSC_ADJUST Jun 30 06:39:10.343443 (XEN) HVM d5v1 save: TSC_ADJUST Jun 30 06:39:10.355412 (XEN) HVM d5v0 save: CPU_MSR Jun 30 06:39:10.355431 (XEN) HVM d5v1 save: CPU_MSR Jun 30 06:39:10.355443 (XEN) HVM restore d6: CPU 0 Jun 30 06:39:10.355453 (XEN) HVM restore d6: CPU 1 Jun 30 06:39:10.367411 (XEN) HVM restore d6: PIC 0 Jun 30 06:39:10.367430 (XEN) HVM restore d6: PIC 1 Jun 30 06:39:10.367441 (XEN) HVM restore d6: IOAPIC 0 Jun 30 06:39:10.367452 (XEN) HVM restore d6: LAPIC 0 Jun 30 06:39:10.379409 (XEN) HVM restore d6: LAPIC 1 Jun 30 06:39:10.379429 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 30 06:39:10.379441 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 30 06:39:10.379452 (XEN) HVM restore d6: PCI_IRQ 0 Jun 30 06:39:10.391412 (XEN) HVM restore d6: ISA_IRQ 0 Jun 30 06:39:10.391431 (XEN) HVM restore d6: PCI_LINK 0 Jun 30 06:39:10.391443 (XEN) HVM restore d6: PIT 0 Jun 30 06:39:10.391454 (XEN) HVM restore d6: RTC 0 Jun 30 06:39:10.403412 (XEN) HVM restore d6: HPET 0 Jun 30 06:39:10.403430 (XEN) HVM restore d6: PMTIMER 0 Jun 30 06:39:10.403442 (XEN) HVM restore d6: MTRR 0 Jun 30 06:39:10.403452 (XEN) HVM restore d6: MTRR 1 Jun 30 06:39:10.415415 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 30 06:39:10.415434 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 30 06:39:10.415446 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 30 06:39:10.427406 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 30 06:39:10.427426 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 30 06:39:10.427438 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 30 06:39:10.427457 [ 1163.232879] xenbr0: port 3(vif6.0) entered blocking state Jun 30 06:39:11.267410 [ 1163.233155] xenbr0: port 3(vif6.0) entered disabled state Jun 30 06:39:11.279413 [ 1163.233374] vif vif-6-0 vif6.0: entered allmulticast mode Jun 30 06:39:11.279434 [ 1163.233661] vif vif-6-0 vif6.0: entered promiscuous mode Jun 30 06:39:11.291376 [ 1163.587627] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 30 06:39:11.627413 [ 1163.587796] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 30 06:39:11.627436 [ 1163.588015] vif6.0-emu: entered allmulticast mode Jun 30 06:39:11.639414 [ 1163.588203] vif6.0-emu: entered promiscuous mode Jun 30 06:39:11.639434 [ 1163.599385] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 30 06:39:11.651406 [ 1163.599599] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 30 06:39:11.651428 (XEN) d6v0: upcall vector f3 Jun 30 06:39:11.687408 (XEN) Dom6 callback via changed to GSI 1 Jun 30 06:39:11.687429 [ 1163.650058] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 30 06:39:11.687444 [ 1163.650534] vif6.0-emu (unregistering): left allmulticast mode Jun 30 06:39:11.699417 [ 1163.650740] vif6.0-emu (unregistering): left promiscuous mode Jun 30 06:39:11.711410 [ 1163.650977] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 30 06:39:11.711433 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Jun 30 06:39:11.723373 [ 1163.763584] xenbr0: port 2(vif5.0) entered disabled state Jun 30 06:39:11.795396 [ 1163.764247] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 30 06:39:11.807417 [ 1163.764470] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 30 06:39:11.819405 [ 1163.764658] xenbr0: port 2(vif5.0) entered disabled state Jun 30 06:39:11.819426 [ 1163.792356] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:39:11.831407 [ 1164.460585] vif vif-6-0 vif6.0: Guest Rx ready Jun 30 06:39:12.491435 [ 1164.461006] xenbr0: port 3(vif6.0) entered blocking state Jun 30 06:39:12.503416 [ 1164.461197] xenbr0: port 3(vif6.0) entered forwarding state Jun 30 06:39:12.503438 (XEN) HVM d6v0 save: CPU Jun 30 06:39:54.203484 (XEN) HVM d6v1 save: CPU Jun 30 06:39:54.203503 (XEN) HVM d6 save: PIC Jun 30 06:39:54.203513 (XEN) HVM d6 save: IOAPIC Jun 30 06:39:54.203523 (XEN) HVM d6v0 save: LAPIC Jun 30 06:39:54.215490 (XEN) HVM d6v1 save: LAPIC Jun 30 06:39:54.215508 (XEN) HVM d6v0 save: LAPIC_REGS Jun 30 06:39:54.215520 (XEN) HVM d6v1 save: LAPIC_REGS Jun 30 06:39:54.215530 (XEN) HVM d6 save: PCI_IRQ Jun 30 06:39:54.227490 (XEN) HVM d6 save: ISA_IRQ Jun 30 06:39:54.227508 (XEN) HVM d6 save: PCI_LINK Jun 30 06:39:54.227520 (XEN) HVM d6 save: PIT Jun 30 06:39:54.227529 (XEN) HVM d6 save: RTC Jun 30 06:39:54.239487 (XEN) HVM d6 save: HPET Jun 30 06:39:54.239505 (XEN) HVM d6 save: PMTIMER Jun 30 06:39:54.239516 (XEN) HVM d6v0 save: MTRR Jun 30 06:39:54.239526 (XEN) HVM d6v1 save: MTRR Jun 30 06:39:54.239536 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 30 06:39:54.251492 (XEN) HVM d6v0 save: CPU_XSAVE Jun 30 06:39:54.251511 (XEN) HVM d6v1 save: CPU_XSAVE Jun 30 06:39:54.251523 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 30 06:39:54.263487 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 30 06:39:54.263507 (XEN) HVM d6v0 save: VMCE_VCPU Jun 30 06:39:54.263519 (XEN) HVM d6v1 save: VMCE_VCPU Jun 30 06:39:54.263529 (XEN) HVM d6v0 save: TSC_ADJUST Jun 30 06:39:54.275489 (XEN) HVM d6v1 save: TSC_ADJUST Jun 30 06:39:54.275508 (XEN) HVM d6v0 save: CPU_MSR Jun 30 06:39:54.275520 (XEN) HVM d6v1 save: CPU_MSR Jun 30 06:39:54.275530 (XEN) HVM restore d7: CPU 0 Jun 30 06:39:54.287489 (XEN) HVM restore d7: CPU 1 Jun 30 06:39:54.287507 (XEN) HVM restore d7: PIC 0 Jun 30 06:39:54.287519 (XEN) HVM restore d7: PIC 1 Jun 30 06:39:54.287529 (XEN) HVM restore d7: IOAPIC 0 Jun 30 06:39:54.299489 (XEN) HVM restore d7: LAPIC 0 Jun 30 06:39:54.299508 (XEN) HVM restore d7: LAPIC 1 Jun 30 06:39:54.299519 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 30 06:39:54.299541 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 30 06:39:54.311491 (XEN) HVM restore d7: PCI_IRQ 0 Jun 30 06:39:54.311509 (XEN) HVM restore d7: ISA_IRQ 0 Jun 30 06:39:54.311520 (XEN) HVM restore d7: PCI_LINK 0 Jun 30 06:39:54.323484 (XEN) HVM restore d7: PIT 0 Jun 30 06:39:54.323502 (XEN) HVM restore d7: RTC 0 Jun 30 06:39:54.323513 (XEN) HVM restore d7: HPET 0 Jun 30 06:39:54.323523 (XEN) HVM restore d7: PMTIMER 0 Jun 30 06:39:54.335487 (XEN) HVM restore d7: MTRR 0 Jun 30 06:39:54.335505 (XEN) HVM restore d7: MTRR 1 Jun 30 06:39:54.335516 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 30 06:39:54.335527 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 30 06:39:54.347487 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 30 06:39:54.347506 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 30 06:39:54.347517 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 30 06:39:54.347527 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 30 06:39:54.359454 [ 1207.175332] xenbr0: port 2(vif7.0) entered blocking state Jun 30 06:39:55.211495 [ 1207.175617] xenbr0: port 2(vif7.0) entered disabled state Jun 30 06:39:55.223488 [ 1207.175826] vif vif-7-0 vif7.0: entered allmulticast mode Jun 30 06:39:55.223509 [ 1207.176131] vif vif-7-0 vif7.0: entered promiscuous mode Jun 30 06:39:55.235444 [ 1207.505420] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 30 06:39:55.547488 [ 1207.505598] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 30 06:39:55.547511 [ 1207.505764] vif7.0-emu: entered allmulticast mode Jun 30 06:39:55.559489 [ 1207.505990] vif7.0-emu: entered promiscuous mode Jun 30 06:39:55.559510 [ 1207.512813] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 30 06:39:55.571471 [ 1207.512974] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 30 06:39:55.571494 (XEN) d7v0: upcall vector f3 Jun 30 06:39:55.595483 (XEN) Dom7 callback via changed to GSI 1 Jun 30 06:39:55.595502 [ 1207.562176] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 30 06:39:55.607490 [ 1207.562651] vif7.0-emu (unregistering): left allmulticast mode Jun 30 06:39:55.607512 [ 1207.562847] vif7.0-emu (unregistering): left promiscuous mode Jun 30 06:39:55.619492 [ 1207.563073] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 30 06:39:55.619514 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jun 30 06:39:55.631478 [ 1207.676241] xenbr0: port 3(vif6.0) entered disabled state Jun 30 06:39:55.715490 [ 1207.676831] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 30 06:39:55.715513 [ 1207.677093] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 30 06:39:55.727496 [ 1207.677318] xenbr0: port 3(vif6.0) entered disabled state Jun 30 06:39:55.739455 [ 1207.711579] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:39:55.751482 [ 1208.322767] vif vif-7-0 vif7.0: Guest Rx ready Jun 30 06:39:56.363412 [ 1208.323138] xenbr0: port 2(vif7.0) entered blocking state Jun 30 06:39:56.363434 [ 1208.323329] xenbr0: port 2(vif7.0) entered forwarding state Jun 30 06:39:56.375376 (XEN) HVM d7v0 save: CPU Jun 30 06:40:38.871407 (XEN) HVM d7v1 save: CPU Jun 30 06:40:38.871426 (XEN) HVM d7 save: PIC Jun 30 06:40:38.871437 (XEN) HVM d7 save: IOAPIC Jun 30 06:40:38.883410 (XEN) HVM d7v0 save: LAPIC Jun 30 06:40:38.883428 (XEN) HVM d7v1 save: LAPIC Jun 30 06:40:38.883439 (XEN) HVM d7v0 save: LAPIC_REGS Jun 30 06:40:38.883450 (XEN) HVM d7v1 save: LAPIC_REGS Jun 30 06:40:38.895413 (XEN) HVM d7 save: PCI_IRQ Jun 30 06:40:38.895431 (XEN) HVM d7 save: ISA_IRQ Jun 30 06:40:38.895442 (XEN) HVM d7 save: PCI_LINK Jun 30 06:40:38.895452 (XEN) HVM d7 save: PIT Jun 30 06:40:38.907413 (XEN) HVM d7 save: RTC Jun 30 06:40:38.907431 (XEN) HVM d7 save: HPET Jun 30 06:40:38.907442 (XEN) HVM d7 save: PMTIMER Jun 30 06:40:38.907453 (XEN) HVM d7v0 save: MTRR Jun 30 06:40:38.907462 (XEN) HVM d7v1 save: MTRR Jun 30 06:40:38.919414 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 30 06:40:38.919433 (XEN) HVM d7v0 save: CPU_XSAVE Jun 30 06:40:38.919445 (XEN) HVM d7v1 save: CPU_XSAVE Jun 30 06:40:38.919463 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 30 06:40:38.931415 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 30 06:40:38.931433 (XEN) HVM d7v0 save: VMCE_VCPU Jun 30 06:40:38.931444 (XEN) HVM d7v1 save: VMCE_VCPU Jun 30 06:40:38.943421 (XEN) HVM d7v0 save: TSC_ADJUST Jun 30 06:40:38.943440 (XEN) HVM d7v1 save: TSC_ADJUST Jun 30 06:40:38.943451 (XEN) HVM d7v0 save: CPU_MSR Jun 30 06:40:38.943461 (XEN) HVM d7v1 save: CPU_MSR Jun 30 06:40:38.955421 (XEN) HVM restore d8: CPU 0 Jun 30 06:40:38.955439 (XEN) HVM restore d8: CPU 1 Jun 30 06:40:38.955449 (XEN) HVM restore d8: PIC 0 Jun 30 06:40:38.955459 (XEN) HVM restore d8: PIC 1 Jun 30 06:40:38.955468 (XEN) HVM restore d8: IOAPIC 0 Jun 30 06:40:38.967413 (XEN) HVM restore d8: LAPIC 0 Jun 30 06:40:38.967431 (XEN) HVM restore d8: LAPIC 1 Jun 30 06:40:38.967441 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 30 06:40:38.979411 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 30 06:40:38.979430 (XEN) HVM restore d8: PCI_IRQ 0 Jun 30 06:40:38.979441 (XEN) HVM restore d8: ISA_IRQ 0 Jun 30 06:40:38.979450 (XEN) HVM restore d8: PCI_LINK 0 Jun 30 06:40:38.991415 (XEN) HVM restore d8: PIT 0 Jun 30 06:40:38.991432 (XEN) HVM restore d8: RTC 0 Jun 30 06:40:38.991443 (XEN) HVM restore d8: HPET 0 Jun 30 06:40:38.991452 (XEN) HVM restore d8: PMTIMER 0 Jun 30 06:40:39.003413 (XEN) HVM restore d8: MTRR 0 Jun 30 06:40:39.003431 (XEN) HVM restore d8: MTRR 1 Jun 30 06:40:39.003441 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 30 06:40:39.003452 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 30 06:40:39.015416 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 30 06:40:39.015435 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 30 06:40:39.015446 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 30 06:40:39.027384 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 30 06:40:39.027403 [ 1251.821200] xenbr0: port 3(vif8.0) entered blocking state Jun 30 06:40:39.855401 [ 1251.821375] xenbr0: port 3(vif8.0) entered disabled state Jun 30 06:40:39.867417 [ 1251.821535] vif vif-8-0 vif8.0: entered allmulticast mode Jun 30 06:40:39.867438 [ 1251.821732] vif vif-8-0 vif8.0: entered promiscuous mode Jun 30 06:40:39.879382 [ 1252.129526] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 30 06:40:40.167416 [ 1252.129692] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 30 06:40:40.179411 [ 1252.129851] vif8.0-emu: entered allmulticast mode Jun 30 06:40:40.179432 [ 1252.130319] vif8.0-emu: entered promiscuous mode Jun 30 06:40:40.191411 [ 1252.136915] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 30 06:40:40.191433 [ 1252.137060] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 30 06:40:40.203366 (XEN) d8v0: upcall vector f3 Jun 30 06:40:40.215411 (XEN) Dom8 callback via changed to GSI 1 Jun 30 06:40:40.215430 [ 1252.179716] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 30 06:40:40.227412 [ 1252.180280] vif8.0-emu (unregistering): left allmulticast mode Jun 30 06:40:40.227434 [ 1252.180483] vif8.0-emu (unregistering): left promiscuous mode Jun 30 06:40:40.239415 [ 1252.180688] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 30 06:40:40.239437 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Jun 30 06:40:40.251393 [ 1252.280256] xenbr0: port 2(vif7.0) entered disabled state Jun 30 06:40:40.323413 [ 1252.281169] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 30 06:40:40.323436 [ 1252.281367] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 30 06:40:40.335417 [ 1252.281562] xenbr0: port 2(vif7.0) entered disabled state Jun 30 06:40:40.335438 [ 1252.313101] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:40:40.359371 [ 1252.896525] vif vif-8-0 vif8.0: Guest Rx ready Jun 30 06:40:40.935414 [ 1252.896884] xenbr0: port 3(vif8.0) entered blocking state Jun 30 06:40:40.935435 [ 1252.897099] xenbr0: port 3(vif8.0) entered forwarding state Jun 30 06:40:40.947387 (XEN) HVM d8v0 save: CPU Jun 30 06:41:22.923415 (XEN) HVM d8v1 save: CPU Jun 30 06:41:22.923441 (XEN) HVM d8 save: PIC Jun 30 06:41:22.923452 (XEN) HVM d8 save: IOAPIC Jun 30 06:41:22.923462 (XEN) HVM d8v0 save: LAPIC Jun 30 06:41:22.923471 (XEN) HVM d8v1 save: LAPIC Jun 30 06:41:22.935419 (XEN) HVM d8v0 save: LAPIC_REGS Jun 30 06:41:22.935437 (XEN) HVM d8v1 save: LAPIC_REGS Jun 30 06:41:22.935447 (XEN) HVM d8 save: PCI_IRQ Jun 30 06:41:22.935457 (XEN) HVM d8 save: ISA_IRQ Jun 30 06:41:22.947410 (XEN) HVM d8 save: PCI_LINK Jun 30 06:41:22.947428 (XEN) HVM d8 save: PIT Jun 30 06:41:22.947438 (XEN) HVM d8 save: RTC Jun 30 06:41:22.947447 (XEN) HVM d8 save: HPET Jun 30 06:41:22.947455 (XEN) HVM d8 save: PMTIMER Jun 30 06:41:22.959416 (XEN) HVM d8v0 save: MTRR Jun 30 06:41:22.959433 (XEN) HVM d8v1 save: MTRR Jun 30 06:41:22.959443 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 30 06:41:22.959454 (XEN) HVM d8v0 save: CPU_XSAVE Jun 30 06:41:22.971413 (XEN) HVM d8v1 save: CPU_XSAVE Jun 30 06:41:22.971431 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 30 06:41:22.971442 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 30 06:41:22.983411 (XEN) HVM d8v0 save: VMCE_VCPU Jun 30 06:41:22.983430 (XEN) HVM d8v1 save: VMCE_VCPU Jun 30 06:41:22.983441 (XEN) HVM d8v0 save: TSC_ADJUST Jun 30 06:41:22.983451 (XEN) HVM d8v1 save: TSC_ADJUST Jun 30 06:41:22.995411 (XEN) HVM d8v0 save: CPU_MSR Jun 30 06:41:22.995429 (XEN) HVM d8v1 save: CPU_MSR Jun 30 06:41:22.995439 (XEN) HVM restore d9: CPU 0 Jun 30 06:41:22.995449 (XEN) HVM restore d9: CPU 1 Jun 30 06:41:23.007411 (XEN) HVM restore d9: PIC 0 Jun 30 06:41:23.007429 (XEN) HVM restore d9: PIC 1 Jun 30 06:41:23.007439 (XEN) HVM restore d9: IOAPIC 0 Jun 30 06:41:23.007449 (XEN) HVM restore d9: LAPIC 0 Jun 30 06:41:23.019412 (XEN) HVM restore d9: LAPIC 1 Jun 30 06:41:23.019431 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 30 06:41:23.019442 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 30 06:41:23.019452 (XEN) HVM restore d9: PCI_IRQ 0 Jun 30 06:41:23.031413 (XEN) HVM restore d9: ISA_IRQ 0 Jun 30 06:41:23.031431 (XEN) HVM restore d9: PCI_LINK 0 Jun 30 06:41:23.031441 (XEN) HVM restore d9: PIT 0 Jun 30 06:41:23.031451 (XEN) HVM restore d9: RTC 0 Jun 30 06:41:23.043415 (XEN) HVM restore d9: HPET 0 Jun 30 06:41:23.043433 (XEN) HVM restore d9: PMTIMER 0 Jun 30 06:41:23.043443 (XEN) HVM restore d9: MTRR 0 Jun 30 06:41:23.043453 (XEN) HVM restore d9: MTRR 1 Jun 30 06:41:23.055414 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 30 06:41:23.055432 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 30 06:41:23.055443 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 30 06:41:23.067409 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 30 06:41:23.067428 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 30 06:41:23.067439 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 30 06:41:23.067450 [ 1295.882526] xenbr0: port 2(vif9.0) entered blocking state Jun 30 06:41:23.919406 [ 1295.882758] xenbr0: port 2(vif9.0) entered disabled state Jun 30 06:41:23.931413 [ 1295.883037] vif vif-9-0 vif9.0: entered allmulticast mode Jun 30 06:41:23.931435 [ 1295.883322] vif vif-9-0 vif9.0: entered promiscuous mode Jun 30 06:41:23.943380 [ 1296.228928] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 30 06:41:24.267413 [ 1296.229172] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 30 06:41:24.279415 [ 1296.229409] vif9.0-emu: entered allmulticast mode Jun 30 06:41:24.279436 [ 1296.229695] vif9.0-emu: entered promiscuous mode Jun 30 06:41:24.291411 [ 1296.240608] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 30 06:41:24.291433 [ 1296.242164] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 30 06:41:24.303369 (XEN) d9v0: upcall vector f3 Jun 30 06:41:24.327403 (XEN) Dom9 callback via changed to GSI 1 Jun 30 06:41:24.327422 [ 1296.292252] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 30 06:41:24.339421 [ 1296.292807] vif9.0-emu (unregistering): left allmulticast mode Jun 30 06:41:24.339443 [ 1296.293032] vif9.0-emu (unregistering): left promiscuous mode Jun 30 06:41:24.351416 [ 1296.293231] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 30 06:41:24.351438 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jun 30 06:41:24.363411 [ 1296.398440] xenbr0: port 3(vif8.0) entered disabled state Jun 30 06:41:24.435408 [ 1296.399400] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 30 06:41:24.447413 [ 1296.399655] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 30 06:41:24.447436 [ 1296.399875] xenbr0: port 3(vif8.0) entered disabled state Jun 30 06:41:24.459413 [ 1296.428501] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:41:24.471403 [ 1297.043429] vif vif-9-0 vif9.0: Guest Rx ready Jun 30 06:41:25.083416 [ 1297.043773] xenbr0: port 2(vif9.0) entered blocking state Jun 30 06:41:25.083437 [ 1297.043984] xenbr0: port 2(vif9.0) entered forwarding state Jun 30 06:41:25.095387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:41:59.879394 (XEN) HVM d9v0 save: CPU Jun 30 06:42:06.491416 (XEN) HVM d9v1 save: CPU Jun 30 06:42:06.491434 (XEN) HVM d9 save: PIC Jun 30 06:42:06.491445 (XEN) HVM d9 save: IOAPIC Jun 30 06:42:06.491454 (XEN) HVM d9v0 save: LAPIC Jun 30 06:42:06.503410 (XEN) HVM d9v1 save: LAPIC Jun 30 06:42:06.503428 (XEN) HVM d9v0 save: LAPIC_REGS Jun 30 06:42:06.503440 (XEN) HVM d9v1 save: LAPIC_REGS Jun 30 06:42:06.503451 (XEN) HVM d9 save: PCI_IRQ Jun 30 06:42:06.515413 (XEN) HVM d9 save: ISA_IRQ Jun 30 06:42:06.515431 (XEN) HVM d9 save: PCI_LINK Jun 30 06:42:06.515443 (XEN) HVM d9 save: PIT Jun 30 06:42:06.515453 (XEN) HVM d9 save: RTC Jun 30 06:42:06.515462 (XEN) HVM d9 save: HPET Jun 30 06:42:06.527381 (XEN) HVM d9 save: PMTIMER Jun 30 06:42:06.527390 (XEN) HVM d9v0 save: MTRR Jun 30 06:42:06.527395 (XEN) HVM d9v1 save: MTRR Jun 30 06:42:06.527400 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 30 06:42:06.539382 (XEN) HVM d9v0 save: CPU_XSAVE Jun 30 06:42:06.539391 (XEN) HVM d9v1 save: CPU_XSAVE Jun 30 06:42:06.539397 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 30 06:42:06.539402 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 30 06:42:06.551384 (XEN) HVM d9v0 save: VMCE_VCPU Jun 30 06:42:06.551394 (XEN) HVM d9v1 save: VMCE_VCPU Jun 30 06:42:06.551400 (XEN) HVM d9v0 save: TSC_ADJUST Jun 30 06:42:06.563415 (XEN) HVM d9v1 save: TSC_ADJUST Jun 30 06:42:06.563427 (XEN) HVM d9v0 save: CPU_MSR Jun 30 06:42:06.563433 (XEN) HVM d9v1 save: CPU_MSR Jun 30 06:42:06.563438 (XEN) HVM restore d10: CPU 0 Jun 30 06:42:06.575426 (XEN) HVM restore d10: CPU 1 Jun 30 06:42:06.575436 (XEN) HVM restore d10: PIC 0 Jun 30 06:42:06.575441 (XEN) HVM restore d10: PIC 1 Jun 30 06:42:06.575446 (XEN) HVM restore d10: IOAPIC 0 Jun 30 06:42:06.587461 (XEN) HVM restore d10: LAPIC 0 Jun 30 06:42:06.587471 (XEN) HVM restore d10: LAPIC 1 Jun 30 06:42:06.587476 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 30 06:42:06.587481 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 30 06:42:06.599397 (XEN) HVM restore d10: PCI_IRQ 0 Jun 30 06:42:06.599407 (XEN) HVM restore d10: ISA_IRQ 0 Jun 30 06:42:06.599413 (XEN) HVM restore d10: PCI_LINK 0 Jun 30 06:42:06.599418 (XEN) HVM restore d10: PIT 0 Jun 30 06:42:06.611393 (XEN) HVM restore d10: RTC 0 Jun 30 06:42:06.611406 (XEN) HVM restore d10: HPET 0 Jun 30 06:42:06.611413 (XEN) HVM restore d10: PMTIMER 0 Jun 30 06:42:06.623406 (XEN) HVM restore d10: MTRR 0 Jun 30 06:42:06.623424 (XEN) HVM restore d10: MTRR 1 Jun 30 06:42:06.623435 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 30 06:42:06.623446 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 30 06:42:06.635412 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 30 06:42:06.635431 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 30 06:42:06.635443 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 30 06:42:06.635454 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 30 06:42:06.647378 [ 1339.445041] xenbr0: port 3(vif10.0) entered blocking state Jun 30 06:42:07.487419 [ 1339.445215] xenbr0: port 3(vif10.0) entered disabled state Jun 30 06:42:07.487441 [ 1339.445376] vif vif-10-0 vif10.0: entered allmulticast mode Jun 30 06:42:07.499413 [ 1339.445574] vif vif-10-0 vif10.0: entered promiscuous mode Jun 30 06:42:07.499435 [ 1339.755080] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 30 06:42:07.799424 [ 1339.755244] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 30 06:42:07.799446 [ 1339.755408] vif10.0-emu: entered allmulticast mode Jun 30 06:42:07.811413 [ 1339.755599] vif10.0-emu: entered promiscuous mode Jun 30 06:42:07.811434 [ 1339.766030] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 30 06:42:07.823409 [ 1339.766235] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 30 06:42:07.823432 (XEN) d10v0: upcall vector f3 Jun 30 06:42:07.847400 (XEN) Dom10 callback via changed to GSI 1 Jun 30 06:42:07.847420 [ 1339.812761] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 30 06:42:07.859417 [ 1339.813279] vif10.0-emu (unregistering): left allmulticast mode Jun 30 06:42:07.871415 [ 1339.813475] vif10.0-emu (unregistering): left promiscuous mode Jun 30 06:42:07.871438 [ 1339.813667] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 30 06:42:07.883405 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Jun 30 06:42:07.883431 [ 1339.909341] xenbr0: port 2(vif9.0) entered disabled state Jun 30 06:42:07.955410 [ 1339.910044] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 30 06:42:07.955434 [ 1339.910243] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 30 06:42:07.967405 [ 1339.910444] xenbr0: port 2(vif9.0) entered disabled state Jun 30 06:42:07.967426 [ 1339.940510] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:42:07.979420 [ 1340.641127] vif vif-10-0 vif10.0: Guest Rx ready Jun 30 06:42:08.675392 [ 1340.641516] xenbr0: port 3(vif10.0) entered blocking state Jun 30 06:42:08.687416 [ 1340.641706] xenbr0: port 3(vif10.0) entered forwarding state Jun 30 06:42:08.699357 (XEN) HVM d10v0 save: CPU Jun 30 06:42:50.135383 (XEN) HVM d10v1 save: CPU Jun 30 06:42:50.147413 (XEN) HVM d10 save: PIC Jun 30 06:42:50.147431 (XEN) HVM d10 save: IOAPIC Jun 30 06:42:50.147442 (XEN) HVM d10v0 save: LAPIC Jun 30 06:42:50.147452 (XEN) HVM d10v1 save: LAPIC Jun 30 06:42:50.159413 (XEN) HVM d10v0 save: LAPIC_REGS Jun 30 06:42:50.159433 (XEN) HVM d10v1 save: LAPIC_REGS Jun 30 06:42:50.159444 (XEN) HVM d10 save: PCI_IRQ Jun 30 06:42:50.159455 (XEN) HVM d10 save: ISA_IRQ Jun 30 06:42:50.171413 (XEN) HVM d10 save: PCI_LINK Jun 30 06:42:50.171432 (XEN) HVM d10 save: PIT Jun 30 06:42:50.171443 (XEN) HVM d10 save: RTC Jun 30 06:42:50.171453 (XEN) HVM d10 save: HPET Jun 30 06:42:50.171462 (XEN) HVM d10 save: PMTIMER Jun 30 06:42:50.183414 (XEN) HVM d10v0 save: MTRR Jun 30 06:42:50.183432 (XEN) HVM d10v1 save: MTRR Jun 30 06:42:50.183443 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 30 06:42:50.183454 (XEN) HVM d10v0 save: CPU_XSAVE Jun 30 06:42:50.195414 (XEN) HVM d10v1 save: CPU_XSAVE Jun 30 06:42:50.195433 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 30 06:42:50.195445 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 30 06:42:50.207413 (XEN) HVM d10v0 save: VMCE_VCPU Jun 30 06:42:50.207432 (XEN) HVM d10v1 save: VMCE_VCPU Jun 30 06:42:50.207444 (XEN) HVM d10v0 save: TSC_ADJUST Jun 30 06:42:50.207455 (XEN) HVM d10v1 save: TSC_ADJUST Jun 30 06:42:50.219413 (XEN) HVM d10v0 save: CPU_MSR Jun 30 06:42:50.219432 (XEN) HVM d10v1 save: CPU_MSR Jun 30 06:42:50.219443 (XEN) HVM restore d11: CPU 0 Jun 30 06:42:50.219454 (XEN) HVM restore d11: CPU 1 Jun 30 06:42:50.231413 (XEN) HVM restore d11: PIC 0 Jun 30 06:42:50.231431 (XEN) HVM restore d11: PIC 1 Jun 30 06:42:50.231442 (XEN) HVM restore d11: IOAPIC 0 Jun 30 06:42:50.231453 (XEN) HVM restore d11: LAPIC 0 Jun 30 06:42:50.243414 (XEN) HVM restore d11: LAPIC 1 Jun 30 06:42:50.243432 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 30 06:42:50.243444 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 30 06:42:50.255416 (XEN) HVM restore d11: PCI_IRQ 0 Jun 30 06:42:50.255435 (XEN) HVM restore d11: ISA_IRQ 0 Jun 30 06:42:50.255447 (XEN) HVM restore d11: PCI_LINK 0 Jun 30 06:42:50.255457 (XEN) HVM restore d11: PIT 0 Jun 30 06:42:50.267415 (XEN) HVM restore d11: RTC 0 Jun 30 06:42:50.267443 (XEN) HVM restore d11: HPET 0 Jun 30 06:42:50.267455 (XEN) HVM restore d11: PMTIMER 0 Jun 30 06:42:50.267465 (XEN) HVM restore d11: MTRR 0 Jun 30 06:42:50.279416 (XEN) HVM restore d11: MTRR 1 Jun 30 06:42:50.279433 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 30 06:42:50.279445 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 30 06:42:50.291410 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 30 06:42:50.291429 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 30 06:42:50.291440 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 30 06:42:50.291451 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 30 06:42:50.303374 [ 1383.089056] xenbr0: port 2(vif11.0) entered blocking state Jun 30 06:42:51.131419 [ 1383.089293] xenbr0: port 2(vif11.0) entered disabled state Jun 30 06:42:51.131440 [ 1383.089523] vif vif-11-0 vif11.0: entered allmulticast mode Jun 30 06:42:51.143418 [ 1383.089803] vif vif-11-0 vif11.0: entered promiscuous mode Jun 30 06:42:51.155358 [ 1383.429641] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 30 06:42:51.467411 [ 1383.429903] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 30 06:42:51.479415 [ 1383.430117] vif11.0-emu: entered allmulticast mode Jun 30 06:42:51.479436 [ 1383.430391] vif11.0-emu: entered promiscuous mode Jun 30 06:42:51.491414 [ 1383.441506] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 30 06:42:51.491437 [ 1383.441722] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 30 06:42:51.503388 (XEN) d11v0: upcall vector f3 Jun 30 06:42:51.527396 (XEN) Dom11 callback via changed to GSI 1 Jun 30 06:42:51.539409 [ 1383.493039] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 30 06:42:51.539432 [ 1383.493534] vif11.0-emu (unregistering): left allmulticast mode Jun 30 06:42:51.551412 [ 1383.493730] vif11.0-emu (unregistering): left promiscuous mode Jun 30 06:42:51.551434 [ 1383.493955] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 30 06:42:51.563410 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jun 30 06:42:51.563436 [ 1383.608405] xenbr0: port 3(vif10.0) entered disabled state Jun 30 06:42:51.647410 [ 1383.609047] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 30 06:42:51.659417 [ 1383.609247] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 30 06:42:51.659440 [ 1383.609434] xenbr0: port 3(vif10.0) entered disabled state Jun 30 06:42:51.671412 [ 1383.637798] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:42:51.683396 [ 1384.255552] vif vif-11-0 vif11.0: Guest Rx ready Jun 30 06:42:52.295410 [ 1384.255951] xenbr0: port 2(vif11.0) entered blocking state Jun 30 06:42:52.307390 [ 1384.256144] xenbr0: port 2(vif11.0) entered forwarding state Jun 30 06:42:52.307413 (XEN) HVM d11v0 save: CPU Jun 30 06:43:34.839417 (XEN) HVM d11v1 save: CPU Jun 30 06:43:34.839435 (XEN) HVM d11 save: PIC Jun 30 06:43:34.839446 (XEN) HVM d11 save: IOAPIC Jun 30 06:43:34.839456 (XEN) HVM d11v0 save: LAPIC Jun 30 06:43:34.851412 (XEN) HVM d11v1 save: LAPIC Jun 30 06:43:34.851430 (XEN) HVM d11v0 save: LAPIC_REGS Jun 30 06:43:34.851442 (XEN) HVM d11v1 save: LAPIC_REGS Jun 30 06:43:34.851453 (XEN) HVM d11 save: PCI_IRQ Jun 30 06:43:34.863413 (XEN) HVM d11 save: ISA_IRQ Jun 30 06:43:34.863431 (XEN) HVM d11 save: PCI_LINK Jun 30 06:43:34.863442 (XEN) HVM d11 save: PIT Jun 30 06:43:34.863452 (XEN) HVM d11 save: RTC Jun 30 06:43:34.875412 (XEN) HVM d11 save: HPET Jun 30 06:43:34.875430 (XEN) HVM d11 save: PMTIMER Jun 30 06:43:34.875441 (XEN) HVM d11v0 save: MTRR Jun 30 06:43:34.875451 (XEN) HVM d11v1 save: MTRR Jun 30 06:43:34.887410 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 30 06:43:34.887430 (XEN) HVM d11v0 save: CPU_XSAVE Jun 30 06:43:34.887442 (XEN) HVM d11v1 save: CPU_XSAVE Jun 30 06:43:34.887453 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 30 06:43:34.899414 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 30 06:43:34.899433 (XEN) HVM d11v0 save: VMCE_VCPU Jun 30 06:43:34.899445 (XEN) HVM d11v1 save: VMCE_VCPU Jun 30 06:43:34.911412 (XEN) HVM d11v0 save: TSC_ADJUST Jun 30 06:43:34.911440 (XEN) HVM d11v1 save: TSC_ADJUST Jun 30 06:43:34.911453 (XEN) HVM d11v0 save: CPU_MSR Jun 30 06:43:34.911462 (XEN) HVM d11v1 save: CPU_MSR Jun 30 06:43:34.923411 (XEN) HVM restore d12: CPU 0 Jun 30 06:43:34.923429 (XEN) HVM restore d12: CPU 1 Jun 30 06:43:34.923439 (XEN) HVM restore d12: PIC 0 Jun 30 06:43:34.923449 (XEN) HVM restore d12: PIC 1 Jun 30 06:43:34.935410 (XEN) HVM restore d12: IOAPIC 0 Jun 30 06:43:34.935429 (XEN) HVM restore d12: LAPIC 0 Jun 30 06:43:34.935440 (XEN) HVM restore d12: LAPIC 1 Jun 30 06:43:34.935450 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 30 06:43:34.947417 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 30 06:43:34.947436 (XEN) HVM restore d12: PCI_IRQ 0 Jun 30 06:43:34.947447 (XEN) HVM restore d12: ISA_IRQ 0 Jun 30 06:43:34.959409 (XEN) HVM restore d12: PCI_LINK 0 Jun 30 06:43:34.959429 (XEN) HVM restore d12: PIT 0 Jun 30 06:43:34.959440 (XEN) HVM restore d12: RTC 0 Jun 30 06:43:34.959449 (XEN) HVM restore d12: HPET 0 Jun 30 06:43:34.971411 (XEN) HVM restore d12: PMTIMER 0 Jun 30 06:43:34.971429 (XEN) HVM restore d12: MTRR 0 Jun 30 06:43:34.971440 (XEN) HVM restore d12: MTRR 1 Jun 30 06:43:34.971449 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 30 06:43:34.983411 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 30 06:43:34.983430 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 30 06:43:34.983441 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 30 06:43:34.995389 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 30 06:43:34.995409 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 30 06:43:34.995421 [ 1427.807523] xenbr0: port 3(vif12.0) entered blocking state Jun 30 06:43:35.847410 [ 1427.807758] xenbr0: port 3(vif12.0) entered disabled state Jun 30 06:43:35.859415 [ 1427.808039] vif vif-12-0 vif12.0: entered allmulticast mode Jun 30 06:43:35.859436 [ 1427.808324] vif vif-12-0 vif12.0: entered promiscuous mode Jun 30 06:43:35.871379 [ 1428.144835] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 30 06:43:36.183404 [ 1428.145027] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 30 06:43:36.195415 [ 1428.145190] vif12.0-emu: entered allmulticast mode Jun 30 06:43:36.195436 [ 1428.145394] vif12.0-emu: entered promiscuous mode Jun 30 06:43:36.207415 [ 1428.152292] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 30 06:43:36.207438 [ 1428.152438] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 30 06:43:36.219387 (XEN) d12v0: upcall vector f3 Jun 30 06:43:36.231405 (XEN) Dom12 callback via changed to GSI 1 Jun 30 06:43:36.231424 [ 1428.192744] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 30 06:43:36.243414 [ 1428.193298] vif12.0-emu (unregistering): left allmulticast mode Jun 30 06:43:36.243435 [ 1428.193494] vif12.0-emu (unregistering): left promiscuous mode Jun 30 06:43:36.255419 [ 1428.193688] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 30 06:43:36.255441 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Jun 30 06:43:36.267403 [ 1428.299407] xenbr0: port 2(vif11.0) entered disabled state Jun 30 06:43:36.339410 [ 1428.300173] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 30 06:43:36.351415 [ 1428.300390] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 30 06:43:36.351438 [ 1428.300578] xenbr0: port 2(vif11.0) entered disabled state Jun 30 06:43:36.363417 [ 1428.327130] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:43:36.375388 [ 1428.869938] vif vif-12-0 vif12.0: Guest Rx ready Jun 30 06:43:36.915417 [ 1428.870325] xenbr0: port 3(vif12.0) entered blocking state Jun 30 06:43:36.915439 [ 1428.870513] xenbr0: port 3(vif12.0) entered forwarding state Jun 30 06:43:36.927377 (XEN) HVM d12v0 save: CPU Jun 30 06:44:18.523409 (XEN) HVM d12v1 save: CPU Jun 30 06:44:18.523430 (XEN) HVM d12 save: PIC Jun 30 06:44:18.523440 (XEN) HVM d12 save: IOAPIC Jun 30 06:44:18.535412 (XEN) HVM d12v0 save: LAPIC Jun 30 06:44:18.535431 (XEN) HVM d12v1 save: LAPIC Jun 30 06:44:18.535442 (XEN) HVM d12v0 save: LAPIC_REGS Jun 30 06:44:18.535462 (XEN) HVM d12v1 save: LAPIC_REGS Jun 30 06:44:18.547418 (XEN) HVM d12 save: PCI_IRQ Jun 30 06:44:18.547436 (XEN) HVM d12 save: ISA_IRQ Jun 30 06:44:18.547447 (XEN) HVM d12 save: PCI_LINK Jun 30 06:44:18.547457 (XEN) HVM d12 save: PIT Jun 30 06:44:18.559410 (XEN) HVM d12 save: RTC Jun 30 06:44:18.559427 (XEN) HVM d12 save: HPET Jun 30 06:44:18.559438 (XEN) HVM d12 save: PMTIMER Jun 30 06:44:18.559447 (XEN) HVM d12v0 save: MTRR Jun 30 06:44:18.559456 (XEN) HVM d12v1 save: MTRR Jun 30 06:44:18.571413 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 30 06:44:18.571432 (XEN) HVM d12v0 save: CPU_XSAVE Jun 30 06:44:18.571442 (XEN) HVM d12v1 save: CPU_XSAVE Jun 30 06:44:18.583409 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 30 06:44:18.583428 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 30 06:44:18.583440 (XEN) HVM d12v0 save: VMCE_VCPU Jun 30 06:44:18.583450 (XEN) HVM d12v1 save: VMCE_VCPU Jun 30 06:44:18.595413 (XEN) HVM d12v0 save: TSC_ADJUST Jun 30 06:44:18.595431 (XEN) HVM d12v1 save: TSC_ADJUST Jun 30 06:44:18.595442 (XEN) HVM d12v0 save: CPU_MSR Jun 30 06:44:18.595452 (XEN) HVM d12v1 save: CPU_MSR Jun 30 06:44:18.607413 (XEN) HVM restore d13: CPU 0 Jun 30 06:44:18.607431 (XEN) HVM restore d13: CPU 1 Jun 30 06:44:18.607441 (XEN) HVM restore d13: PIC 0 Jun 30 06:44:18.607451 (XEN) HVM restore d13: PIC 1 Jun 30 06:44:18.619419 (XEN) HVM restore d13: IOAPIC 0 Jun 30 06:44:18.619437 (XEN) HVM restore d13: LAPIC 0 Jun 30 06:44:18.619448 (XEN) HVM restore d13: LAPIC 1 Jun 30 06:44:18.631411 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 30 06:44:18.631431 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 30 06:44:18.631443 (XEN) HVM restore d13: PCI_IRQ 0 Jun 30 06:44:18.631453 (XEN) HVM restore d13: ISA_IRQ 0 Jun 30 06:44:18.643411 (XEN) HVM restore d13: PCI_LINK 0 Jun 30 06:44:18.643430 (XEN) HVM restore d13: PIT 0 Jun 30 06:44:18.643440 (XEN) HVM restore d13: RTC 0 Jun 30 06:44:18.643450 (XEN) HVM restore d13: HPET 0 Jun 30 06:44:18.655414 (XEN) HVM restore d13: PMTIMER 0 Jun 30 06:44:18.655432 (XEN) HVM restore d13: MTRR 0 Jun 30 06:44:18.655443 (XEN) HVM restore d13: MTRR 1 Jun 30 06:44:18.655453 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 30 06:44:18.667449 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 30 06:44:18.667467 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 30 06:44:18.667478 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 30 06:44:18.679400 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 30 06:44:18.679418 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 30 06:44:18.679429 [ 1471.461901] xenbr0: port 2(vif13.0) entered blocking state Jun 30 06:44:19.507417 [ 1471.462132] xenbr0: port 2(vif13.0) entered disabled state Jun 30 06:44:19.507438 [ 1471.462377] vif vif-13-0 vif13.0: entered allmulticast mode Jun 30 06:44:19.519412 [ 1471.462671] vif vif-13-0 vif13.0: entered promiscuous mode Jun 30 06:44:19.519433 [ 1471.816504] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 30 06:44:19.855401 [ 1471.816730] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 30 06:44:19.867419 [ 1471.816989] vif13.0-emu: entered allmulticast mode Jun 30 06:44:19.867439 [ 1471.817265] vif13.0-emu: entered promiscuous mode Jun 30 06:44:19.879415 [ 1471.826634] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 30 06:44:19.879437 [ 1471.826779] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 30 06:44:19.891391 (XEN) d13v0: upcall vector f3 Jun 30 06:44:19.903385 (XEN) Dom13 callback via changed to GSI 1 Jun 30 06:44:19.915415 [ 1471.868710] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 30 06:44:19.915437 [ 1471.869230] vif13.0-emu (unregistering): left allmulticast mode Jun 30 06:44:19.927413 [ 1471.869425] vif13.0-emu (unregistering): left promiscuous mode Jun 30 06:44:19.927436 [ 1471.869617] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 30 06:44:19.939418 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jun 30 06:44:19.951371 [ 1471.986266] xenbr0: port 3(vif12.0) entered disabled state Jun 30 06:44:20.035409 [ 1471.986779] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 30 06:44:20.035441 [ 1471.987060] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 30 06:44:20.047407 [ 1471.987258] xenbr0: port 3(vif12.0) entered disabled state Jun 30 06:44:20.047429 [ 1472.020599] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:44:20.071377 [ 1472.737412] vif vif-13-0 vif13.0: Guest Rx ready Jun 30 06:44:20.779413 [ 1472.737788] xenbr0: port 2(vif13.0) entered blocking state Jun 30 06:44:20.792619 [ 1472.738001] xenbr0: port 2(vif13.0) entered forwarding state Jun 30 06:44:20.792647 (XEN) HVM d13v0 save: CPU Jun 30 06:45:03.563410 (XEN) HVM d13v1 save: CPU Jun 30 06:45:03.563430 (XEN) HVM d13 save: PIC Jun 30 06:45:03.563440 (XEN) HVM d13 save: IOAPIC Jun 30 06:45:03.575418 (XEN) HVM d13v0 save: LAPIC Jun 30 06:45:03.575437 (XEN) HVM d13v1 save: LAPIC Jun 30 06:45:03.575448 (XEN) HVM d13v0 save: LAPIC_REGS Jun 30 06:45:03.575459 (XEN) HVM d13v1 save: LAPIC_REGS Jun 30 06:45:03.587424 (XEN) HVM d13 save: PCI_IRQ Jun 30 06:45:03.587443 (XEN) HVM d13 save: ISA_IRQ Jun 30 06:45:03.587454 (XEN) HVM d13 save: PCI_LINK Jun 30 06:45:03.587465 (XEN) HVM d13 save: PIT Jun 30 06:45:03.599432 (XEN) HVM d13 save: RTC Jun 30 06:45:03.599450 (XEN) HVM d13 save: HPET Jun 30 06:45:03.599461 (XEN) HVM d13 save: PMTIMER Jun 30 06:45:03.599471 (XEN) HVM d13v0 save: MTRR Jun 30 06:45:03.599481 (XEN) HVM d13v1 save: MTRR Jun 30 06:45:03.611428 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 30 06:45:03.611447 (XEN) HVM d13v0 save: CPU_XSAVE Jun 30 06:45:03.611459 (XEN) HVM d13v1 save: CPU_XSAVE Jun 30 06:45:03.623419 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 30 06:45:03.623440 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 30 06:45:03.623452 (XEN) HVM d13v0 save: VMCE_VCPU Jun 30 06:45:03.623463 (XEN) HVM d13v1 save: VMCE_VCPU Jun 30 06:45:03.635428 (XEN) HVM d13v0 save: TSC_ADJUST Jun 30 06:45:03.635447 (XEN) HVM d13v1 save: TSC_ADJUST Jun 30 06:45:03.635459 (XEN) HVM d13v0 save: CPU_MSR Jun 30 06:45:03.635470 (XEN) HVM d13v1 save: CPU_MSR Jun 30 06:45:03.647424 (XEN) HVM restore d14: CPU 0 Jun 30 06:45:03.647443 (XEN) HVM restore d14: CPU 1 Jun 30 06:45:03.647454 (XEN) HVM restore d14: PIC 0 Jun 30 06:45:03.647464 (XEN) HVM restore d14: PIC 1 Jun 30 06:45:03.663441 (XEN) HVM restore d14: IOAPIC 0 Jun 30 06:45:03.663460 (XEN) HVM restore d14: LAPIC 0 Jun 30 06:45:03.663472 (XEN) HVM restore d14: LAPIC 1 Jun 30 06:45:03.663482 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 30 06:45:03.663493 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 30 06:45:03.675423 (XEN) HVM restore d14: PCI_IRQ 0 Jun 30 06:45:03.675442 (XEN) HVM restore d14: ISA_IRQ 0 Jun 30 06:45:03.675453 (XEN) HVM restore d14: PCI_LINK 0 Jun 30 06:45:03.687421 (XEN) HVM restore d14: PIT 0 Jun 30 06:45:03.687440 (XEN) HVM restore d14: RTC 0 Jun 30 06:45:03.687451 (XEN) HVM restore d14: HPET 0 Jun 30 06:45:03.687461 (XEN) HVM restore d14: PMTIMER 0 Jun 30 06:45:03.699421 (XEN) HVM restore d14: MTRR 0 Jun 30 06:45:03.699440 (XEN) HVM restore d14: MTRR 1 Jun 30 06:45:03.699451 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 30 06:45:03.699462 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 30 06:45:03.711420 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 30 06:45:03.711440 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 30 06:45:03.711451 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 30 06:45:03.723424 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 30 06:45:03.723445 [ 1516.518520] xenbr0: port 3(vif14.0) entered blocking state Jun 30 06:45:04.563418 [ 1516.518692] xenbr0: port 3(vif14.0) entered disabled state Jun 30 06:45:04.563440 [ 1516.518904] vif vif-14-0 vif14.0: entered allmulticast mode Jun 30 06:45:04.575418 [ 1516.519107] vif vif-14-0 vif14.0: entered promiscuous mode Jun 30 06:45:04.587362 [ 1516.807427] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 30 06:45:04.851420 [ 1516.807671] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 30 06:45:04.863412 [ 1516.807941] vif14.0-emu: entered allmulticast mode Jun 30 06:45:04.863441 [ 1516.808228] vif14.0-emu: entered promiscuous mode Jun 30 06:45:04.875409 [ 1516.819348] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 30 06:45:04.875433 [ 1516.819554] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 30 06:45:04.887372 (XEN) d14v0: upcall vector f3 Jun 30 06:45:04.911408 (XEN) Dom14 callback via changed to GSI 1 Jun 30 06:45:04.911428 [ 1516.870142] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 30 06:45:04.923414 [ 1516.870650] vif14.0-emu (unregistering): left allmulticast mode Jun 30 06:45:04.923437 [ 1516.870876] vif14.0-emu (unregistering): left promiscuous mode Jun 30 06:45:04.935422 [ 1516.871069] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 30 06:45:04.935444 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Jun 30 06:45:04.947396 [ 1516.975462] xenbr0: port 2(vif13.0) entered disabled state Jun 30 06:45:05.019418 [ 1516.976046] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 30 06:45:05.031413 [ 1516.976245] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 30 06:45:05.031437 [ 1516.976464] xenbr0: port 2(vif13.0) entered disabled state Jun 30 06:45:05.043391 [ 1517.009154] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:45:05.055407 [ 1517.552472] vif vif-14-0 vif14.0: Guest Rx ready Jun 30 06:45:05.595423 [ 1517.553485] xenbr0: port 3(vif14.0) entered blocking state Jun 30 06:45:05.607406 [ 1517.553684] xenbr0: port 3(vif14.0) entered forwarding state Jun 30 06:45:05.607428 (XEN) HVM d14v0 save: CPU Jun 30 06:45:47.803475 (XEN) HVM d14v1 save: CPU Jun 30 06:45:47.803494 (XEN) HVM d14 save: PIC Jun 30 06:45:47.815486 (XEN) HVM d14 save: IOAPIC Jun 30 06:45:47.815504 (XEN) HVM d14v0 save: LAPIC Jun 30 06:45:47.815515 (XEN) HVM d14v1 save: LAPIC Jun 30 06:45:47.815525 (XEN) HVM d14v0 save: LAPIC_REGS Jun 30 06:45:47.827487 (XEN) HVM d14v1 save: LAPIC_REGS Jun 30 06:45:47.827506 (XEN) HVM d14 save: PCI_IRQ Jun 30 06:45:47.827518 (XEN) HVM d14 save: ISA_IRQ Jun 30 06:45:47.827528 (XEN) HVM d14 save: PCI_LINK Jun 30 06:45:47.839488 (XEN) HVM d14 save: PIT Jun 30 06:45:47.839506 (XEN) HVM d14 save: RTC Jun 30 06:45:47.839517 (XEN) HVM d14 save: HPET Jun 30 06:45:47.839527 (XEN) HVM d14 save: PMTIMER Jun 30 06:45:47.839537 (XEN) HVM d14v0 save: MTRR Jun 30 06:45:47.851489 (XEN) HVM d14v1 save: MTRR Jun 30 06:45:47.851508 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 30 06:45:47.851520 (XEN) HVM d14v0 save: CPU_XSAVE Jun 30 06:45:47.851531 (XEN) HVM d14v1 save: CPU_XSAVE Jun 30 06:45:47.863491 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 30 06:45:47.863510 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 30 06:45:47.863522 (XEN) HVM d14v0 save: VMCE_VCPU Jun 30 06:45:47.875489 (XEN) HVM d14v1 save: VMCE_VCPU Jun 30 06:45:47.875508 (XEN) HVM d14v0 save: TSC_ADJUST Jun 30 06:45:47.875520 (XEN) HVM d14v1 save: TSC_ADJUST Jun 30 06:45:47.875531 (XEN) HVM d14v0 save: CPU_MSR Jun 30 06:45:47.887498 (XEN) HVM d14v1 save: CPU_MSR Jun 30 06:45:47.887517 (XEN) HVM restore d15: CPU 0 Jun 30 06:45:47.887528 (XEN) HVM restore d15: CPU 1 Jun 30 06:45:47.887539 (XEN) HVM restore d15: PIC 0 Jun 30 06:45:47.899489 (XEN) HVM restore d15: PIC 1 Jun 30 06:45:47.899508 (XEN) HVM restore d15: IOAPIC 0 Jun 30 06:45:47.899520 (XEN) HVM restore d15: LAPIC 0 Jun 30 06:45:47.899530 (XEN) HVM restore d15: LAPIC 1 Jun 30 06:45:47.911492 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 30 06:45:47.911511 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 30 06:45:47.911522 (XEN) HVM restore d15: PCI_IRQ 0 Jun 30 06:45:47.923488 (XEN) HVM restore d15: ISA_IRQ 0 Jun 30 06:45:47.923507 (XEN) HVM restore d15: PCI_LINK 0 Jun 30 06:45:47.923519 (XEN) HVM restore d15: PIT 0 Jun 30 06:45:47.923530 (XEN) HVM restore d15: RTC 0 Jun 30 06:45:47.935490 (XEN) HVM restore d15: HPET 0 Jun 30 06:45:47.935508 (XEN) HVM restore d15: PMTIMER 0 Jun 30 06:45:47.935520 (XEN) HVM restore d15: MTRR 0 Jun 30 06:45:47.935530 (XEN) HVM restore d15: MTRR 1 Jun 30 06:45:47.947435 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 30 06:45:47.947454 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 30 06:45:47.947465 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 30 06:45:47.959412 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 30 06:45:47.959430 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 30 06:45:47.959442 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 30 06:45:47.959452 [ 1560.771592] xenbr0: port 2(vif15.0) entered blocking state Jun 30 06:45:48.811405 [ 1560.771824] xenbr0: port 2(vif15.0) entered disabled state Jun 30 06:45:48.836584 [ 1560.772086] vif vif-15-0 vif15.0: entered allmulticast mode Jun 30 06:45:48.836627 [ 1560.772362] vif vif-15-0 vif15.0: entered promiscuous mode Jun 30 06:45:48.836643 [ 1561.131623] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 30 06:45:49.171396 [ 1561.131893] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 30 06:45:49.183419 [ 1561.132105] vif15.0-emu: entered allmulticast mode Jun 30 06:45:49.195413 [ 1561.132377] vif15.0-emu: entered promiscuous mode Jun 30 06:45:49.195435 [ 1561.143382] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 30 06:45:49.207388 [ 1561.143587] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 30 06:45:49.207411 (XEN) d15v0: upcall vector f3 Jun 30 06:45:49.231410 (XEN) Dom15 callback via changed to GSI 1 Jun 30 06:45:49.231429 [ 1561.189196] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 30 06:45:49.243412 [ 1561.189737] vif15.0-emu (unregistering): left allmulticast mode Jun 30 06:45:49.243434 [ 1561.189956] vif15.0-emu (unregistering): left promiscuous mode Jun 30 06:45:49.255416 [ 1561.190151] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 30 06:45:49.255438 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jun 30 06:45:49.267397 [ 1561.306276] xenbr0: port 3(vif14.0) entered disabled state Jun 30 06:45:49.351418 [ 1561.306943] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 30 06:45:49.363411 [ 1561.307155] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 30 06:45:49.363434 [ 1561.307359] xenbr0: port 3(vif14.0) entered disabled state Jun 30 06:45:49.375405 [ 1561.335781] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:45:49.387379 [ 1561.960733] vif vif-15-0 vif15.0: Guest Rx ready Jun 30 06:45:49.999386 [ 1561.961540] xenbr0: port 2(vif15.0) entered blocking state Jun 30 06:45:50.011418 [ 1561.961730] xenbr0: port 2(vif15.0) entered forwarding state Jun 30 06:45:50.023360 (XEN) HVM d15v0 save: CPU Jun 30 06:46:32.587385 (XEN) HVM d15v1 save: CPU Jun 30 06:46:32.599412 (XEN) HVM d15 save: PIC Jun 30 06:46:32.599430 (XEN) HVM d15 save: IOAPIC Jun 30 06:46:32.599441 (XEN) HVM d15v0 save: LAPIC Jun 30 06:46:32.599451 (XEN) HVM d15v1 save: LAPIC Jun 30 06:46:32.611411 (XEN) HVM d15v0 save: LAPIC_REGS Jun 30 06:46:32.611430 (XEN) HVM d15v1 save: LAPIC_REGS Jun 30 06:46:32.611442 (XEN) HVM d15 save: PCI_IRQ Jun 30 06:46:32.611452 (XEN) HVM d15 save: ISA_IRQ Jun 30 06:46:32.623412 (XEN) HVM d15 save: PCI_LINK Jun 30 06:46:32.623431 (XEN) HVM d15 save: PIT Jun 30 06:46:32.623442 (XEN) HVM d15 save: RTC Jun 30 06:46:32.623452 (XEN) HVM d15 save: HPET Jun 30 06:46:32.623462 (XEN) HVM d15 save: PMTIMER Jun 30 06:46:32.635416 (XEN) HVM d15v0 save: MTRR Jun 30 06:46:32.635434 (XEN) HVM d15v1 save: MTRR Jun 30 06:46:32.635445 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 30 06:46:32.635456 (XEN) HVM d15v0 save: CPU_XSAVE Jun 30 06:46:32.647415 (XEN) HVM d15v1 save: CPU_XSAVE Jun 30 06:46:32.647433 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 30 06:46:32.647446 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 30 06:46:32.659412 (XEN) HVM d15v0 save: VMCE_VCPU Jun 30 06:46:32.659431 (XEN) HVM d15v1 save: VMCE_VCPU Jun 30 06:46:32.659443 (XEN) HVM d15v0 save: TSC_ADJUST Jun 30 06:46:32.659454 (XEN) HVM d15v1 save: TSC_ADJUST Jun 30 06:46:32.671414 (XEN) HVM d15v0 save: CPU_MSR Jun 30 06:46:32.671432 (XEN) HVM d15v1 save: CPU_MSR Jun 30 06:46:32.671452 (XEN) HVM restore d16: CPU 0 Jun 30 06:46:32.671462 (XEN) HVM restore d16: CPU 1 Jun 30 06:46:32.683415 (XEN) HVM restore d16: PIC 0 Jun 30 06:46:32.683433 (XEN) HVM restore d16: PIC 1 Jun 30 06:46:32.683443 (XEN) HVM restore d16: IOAPIC 0 Jun 30 06:46:32.683453 (XEN) HVM restore d16: LAPIC 0 Jun 30 06:46:32.695412 (XEN) HVM restore d16: LAPIC 1 Jun 30 06:46:32.695430 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 30 06:46:32.695441 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 30 06:46:32.707410 (XEN) HVM restore d16: PCI_IRQ 0 Jun 30 06:46:32.707429 (XEN) HVM restore d16: ISA_IRQ 0 Jun 30 06:46:32.707440 (XEN) HVM restore d16: PCI_LINK 0 Jun 30 06:46:32.707450 (XEN) HVM restore d16: PIT 0 Jun 30 06:46:32.719416 (XEN) HVM restore d16: RTC 0 Jun 30 06:46:32.719434 (XEN) HVM restore d16: HPET 0 Jun 30 06:46:32.719444 (XEN) HVM restore d16: PMTIMER 0 Jun 30 06:46:32.719454 (XEN) HVM restore d16: MTRR 0 Jun 30 06:46:32.731415 (XEN) HVM restore d16: MTRR 1 Jun 30 06:46:32.731433 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 30 06:46:32.731444 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 30 06:46:32.743412 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 30 06:46:32.743431 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 30 06:46:32.743443 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 30 06:46:32.743453 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 30 06:46:32.755374 [ 1605.524933] xenbr0: port 3(vif16.0) entered blocking state Jun 30 06:46:33.571416 [ 1605.525105] xenbr0: port 3(vif16.0) entered disabled state Jun 30 06:46:33.583418 [ 1605.525265] vif vif-16-0 vif16.0: entered allmulticast mode Jun 30 06:46:33.583441 [ 1605.525460] vif vif-16-0 vif16.0: entered promiscuous mode Jun 30 06:46:33.595367 [ 1605.829924] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 30 06:46:33.871401 [ 1605.830089] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 30 06:46:33.883418 [ 1605.830248] vif16.0-emu: entered allmulticast mode Jun 30 06:46:33.883438 [ 1605.830436] vif16.0-emu: entered promiscuous mode Jun 30 06:46:33.895419 [ 1605.837157] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 30 06:46:33.895441 [ 1605.837300] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 30 06:46:33.907397 (XEN) d16v0: upcall vector f3 Jun 30 06:46:33.919410 (XEN) Dom16 callback via changed to GSI 1 Jun 30 06:46:33.919429 [ 1605.876152] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 30 06:46:33.931412 [ 1605.876628] vif16.0-emu (unregistering): left allmulticast mode Jun 30 06:46:33.931433 [ 1605.876825] vif16.0-emu (unregistering): left promiscuous mode Jun 30 06:46:33.943413 [ 1605.877062] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 30 06:46:33.943435 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Jun 30 06:46:33.955403 [ 1605.993343] xenbr0: port 2(vif15.0) entered disabled state Jun 30 06:46:34.039423 [ 1605.993889] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 30 06:46:34.051420 [ 1605.994085] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 30 06:46:34.051443 [ 1605.994271] xenbr0: port 2(vif15.0) entered disabled state Jun 30 06:46:34.063418 [ 1606.021382] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:46:34.075372 [ 1606.775396] vif vif-16-0 vif16.0: Guest Rx ready Jun 30 06:46:34.819411 [ 1606.776236] xenbr0: port 3(vif16.0) entered blocking state Jun 30 06:46:34.831402 [ 1606.776428] xenbr0: port 3(vif16.0) entered forwarding state Jun 30 06:46:34.831424 (XEN) HVM d16v0 save: CPU Jun 30 06:47:17.763397 (XEN) HVM d16v1 save: CPU Jun 30 06:47:17.763418 (XEN) HVM d16 save: PIC Jun 30 06:47:17.775415 (XEN) HVM d16 save: IOAPIC Jun 30 06:47:17.775433 (XEN) HVM d16v0 save: LAPIC Jun 30 06:47:17.775444 (XEN) HVM d16v1 save: LAPIC Jun 30 06:47:17.775454 (XEN) HVM d16v0 save: LAPIC_REGS Jun 30 06:47:17.787411 (XEN) HVM d16v1 save: LAPIC_REGS Jun 30 06:47:17.787430 (XEN) HVM d16 save: PCI_IRQ Jun 30 06:47:17.787441 (XEN) HVM d16 save: ISA_IRQ Jun 30 06:47:17.787461 (XEN) HVM d16 save: PCI_LINK Jun 30 06:47:17.799413 (XEN) HVM d16 save: PIT Jun 30 06:47:17.799430 (XEN) HVM d16 save: RTC Jun 30 06:47:17.799440 (XEN) HVM d16 save: HPET Jun 30 06:47:17.799449 (XEN) HVM d16 save: PMTIMER Jun 30 06:47:17.811410 (XEN) HVM d16v0 save: MTRR Jun 30 06:47:17.811428 (XEN) HVM d16v1 save: MTRR Jun 30 06:47:17.811438 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 30 06:47:17.811449 (XEN) HVM d16v0 save: CPU_XSAVE Jun 30 06:47:17.823414 (XEN) HVM d16v1 save: CPU_XSAVE Jun 30 06:47:17.823433 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 30 06:47:17.823445 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 30 06:47:17.823455 (XEN) HVM d16v0 save: VMCE_VCPU Jun 30 06:47:17.835413 (XEN) HVM d16v1 save: VMCE_VCPU Jun 30 06:47:17.835431 (XEN) HVM d16v0 save: TSC_ADJUST Jun 30 06:47:17.835442 (XEN) HVM d16v1 save: TSC_ADJUST Jun 30 06:47:17.847411 (XEN) HVM d16v0 save: CPU_MSR Jun 30 06:47:17.847429 (XEN) HVM d16v1 save: CPU_MSR Jun 30 06:47:17.847440 (XEN) HVM restore d17: CPU 0 Jun 30 06:47:17.847450 (XEN) HVM restore d17: CPU 1 Jun 30 06:47:17.859410 (XEN) HVM restore d17: PIC 0 Jun 30 06:47:17.859429 (XEN) HVM restore d17: PIC 1 Jun 30 06:47:17.859439 (XEN) HVM restore d17: IOAPIC 0 Jun 30 06:47:17.859449 (XEN) HVM restore d17: LAPIC 0 Jun 30 06:47:17.871410 (XEN) HVM restore d17: LAPIC 1 Jun 30 06:47:17.871428 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 30 06:47:17.871440 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 30 06:47:17.871450 (XEN) HVM restore d17: PCI_IRQ 0 Jun 30 06:47:17.883414 (XEN) HVM restore d17: ISA_IRQ 0 Jun 30 06:47:17.883432 (XEN) HVM restore d17: PCI_LINK 0 Jun 30 06:47:17.883443 (XEN) HVM restore d17: PIT 0 Jun 30 06:47:17.895409 (XEN) HVM restore d17: RTC 0 Jun 30 06:47:17.895427 (XEN) HVM restore d17: HPET 0 Jun 30 06:47:17.895438 (XEN) HVM restore d17: PMTIMER 0 Jun 30 06:47:17.895448 (XEN) HVM restore d17: MTRR 0 Jun 30 06:47:17.907412 (XEN) HVM restore d17: MTRR 1 Jun 30 06:47:17.907430 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 30 06:47:17.907441 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 30 06:47:17.907452 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 30 06:47:17.919413 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 30 06:47:17.919431 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 30 06:47:17.919442 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 30 06:47:17.931362 [ 1650.700046] xenbr0: port 2(vif17.0) entered blocking state Jun 30 06:47:18.747417 [ 1650.700220] xenbr0: port 2(vif17.0) entered disabled state Jun 30 06:47:18.759408 [ 1650.700379] vif vif-17-0 vif17.0: entered allmulticast mode Jun 30 06:47:18.759431 [ 1650.700571] vif vif-17-0 vif17.0: entered promiscuous mode Jun 30 06:47:18.771360 [ 1651.008426] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 30 06:47:19.059413 [ 1651.009893] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 30 06:47:19.059435 [ 1651.010047] vif17.0-emu: entered allmulticast mode Jun 30 06:47:19.071414 [ 1651.010246] vif17.0-emu: entered promiscuous mode Jun 30 06:47:19.071434 [ 1651.017200] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 30 06:47:19.083406 [ 1651.017353] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 30 06:47:19.083428 (XEN) d17v0: upcall vector f3 Jun 30 06:47:19.107414 (XEN) Dom17 callback via changed to GSI 1 Jun 30 06:47:19.107433 [ 1651.061732] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 30 06:47:19.119412 [ 1651.062260] vif17.0-emu (unregistering): left allmulticast mode Jun 30 06:47:19.119434 [ 1651.062453] vif17.0-emu (unregistering): left promiscuous mode Jun 30 06:47:19.131415 [ 1651.062645] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 30 06:47:19.131437 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jun 30 06:47:19.143368 [ 1651.175518] xenbr0: port 3(vif16.0) entered disabled state Jun 30 06:47:19.227411 [ 1651.176132] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 30 06:47:19.227434 [ 1651.176330] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 30 06:47:19.239421 [ 1651.176515] xenbr0: port 3(vif16.0) entered disabled state Jun 30 06:47:19.239443 [ 1651.208514] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:47:19.263374 [ 1651.828776] vif vif-17-0 vif17.0: Guest Rx ready Jun 30 06:47:19.875416 [ 1651.829177] xenbr0: port 2(vif17.0) entered blocking state Jun 30 06:47:19.875437 [ 1651.829365] xenbr0: port 2(vif17.0) entered forwarding state Jun 30 06:47:19.887395 (XEN) HVM d17v0 save: CPU Jun 30 06:48:01.931414 (XEN) HVM d17v1 save: CPU Jun 30 06:48:01.931434 (XEN) HVM d17 save: PIC Jun 30 06:48:01.931445 (XEN) HVM d17 save: IOAPIC Jun 30 06:48:01.931455 (XEN) HVM d17v0 save: LAPIC Jun 30 06:48:01.943412 (XEN) HVM d17v1 save: LAPIC Jun 30 06:48:01.943430 (XEN) HVM d17v0 save: LAPIC_REGS Jun 30 06:48:01.943442 (XEN) HVM d17v1 save: LAPIC_REGS Jun 30 06:48:01.943452 (XEN) HVM d17 save: PCI_IRQ Jun 30 06:48:01.955417 (XEN) HVM d17 save: ISA_IRQ Jun 30 06:48:01.955435 (XEN) HVM d17 save: PCI_LINK Jun 30 06:48:01.955446 (XEN) HVM d17 save: PIT Jun 30 06:48:01.955455 (XEN) HVM d17 save: RTC Jun 30 06:48:01.967414 (XEN) HVM d17 save: HPET Jun 30 06:48:01.967432 (XEN) HVM d17 save: PMTIMER Jun 30 06:48:01.967443 (XEN) HVM d17v0 save: MTRR Jun 30 06:48:01.967453 (XEN) HVM d17v1 save: MTRR Jun 30 06:48:01.979413 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 30 06:48:01.979434 (XEN) HVM d17v0 save: CPU_XSAVE Jun 30 06:48:01.979446 (XEN) HVM d17v1 save: CPU_XSAVE Jun 30 06:48:01.979457 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 30 06:48:01.991415 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 30 06:48:01.991434 (XEN) HVM d17v0 save: VMCE_VCPU Jun 30 06:48:01.991445 (XEN) HVM d17v1 save: VMCE_VCPU Jun 30 06:48:02.003412 (XEN) HVM d17v0 save: TSC_ADJUST Jun 30 06:48:02.003432 (XEN) HVM d17v1 save: TSC_ADJUST Jun 30 06:48:02.003443 (XEN) HVM d17v0 save: CPU_MSR Jun 30 06:48:02.003454 (XEN) HVM d17v1 save: CPU_MSR Jun 30 06:48:02.015411 (XEN) HVM restore d18: CPU 0 Jun 30 06:48:02.015430 (XEN) HVM restore d18: CPU 1 Jun 30 06:48:02.015442 (XEN) HVM restore d18: PIC 0 Jun 30 06:48:02.015452 (XEN) HVM restore d18: PIC 1 Jun 30 06:48:02.027414 (XEN) HVM restore d18: IOAPIC 0 Jun 30 06:48:02.027433 (XEN) HVM restore d18: LAPIC 0 Jun 30 06:48:02.027445 (XEN) HVM restore d18: LAPIC 1 Jun 30 06:48:02.027455 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 30 06:48:02.039415 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 30 06:48:02.039434 (XEN) HVM restore d18: PCI_IRQ 0 Jun 30 06:48:02.039445 (XEN) HVM restore d18: ISA_IRQ 0 Jun 30 06:48:02.051410 (XEN) HVM restore d18: PCI_LINK 0 Jun 30 06:48:02.051430 (XEN) HVM restore d18: PIT 0 Jun 30 06:48:02.051442 (XEN) HVM restore d18: RTC 0 Jun 30 06:48:02.051452 (XEN) HVM restore d18: HPET 0 Jun 30 06:48:02.063414 (XEN) HVM restore d18: PMTIMER 0 Jun 30 06:48:02.063433 (XEN) HVM restore d18: MTRR 0 Jun 30 06:48:02.063445 (XEN) HVM restore d18: MTRR 1 Jun 30 06:48:02.063455 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 30 06:48:02.075412 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 30 06:48:02.075431 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 30 06:48:02.075443 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 30 06:48:02.087394 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 30 06:48:02.087414 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 30 06:48:02.087427 [ 1694.910642] xenbr0: port 3(vif18.0) entered blocking state Jun 30 06:48:02.963413 [ 1694.910904] xenbr0: port 3(vif18.0) entered disabled state Jun 30 06:48:02.963436 [ 1694.911128] vif vif-18-0 vif18.0: entered allmulticast mode Jun 30 06:48:02.975396 [ 1694.911414] vif vif-18-0 vif18.0: entered promiscuous mode Jun 30 06:48:02.975418 [ 1695.247564] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 30 06:48:03.299415 [ 1695.247740] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 30 06:48:03.299438 [ 1695.247914] vif18.0-emu: entered allmulticast mode Jun 30 06:48:03.311414 [ 1695.248115] vif18.0-emu: entered promiscuous mode Jun 30 06:48:03.311435 [ 1695.255175] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 30 06:48:03.323416 [ 1695.255320] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 30 06:48:03.323439 (XEN) d18v0: upcall vector f3 Jun 30 06:48:03.335381 (XEN) Dom18 callback via changed to GSI 1 Jun 30 06:48:03.347416 [ 1695.297369] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 30 06:48:03.347438 [ 1695.297879] vif18.0-emu (unregistering): left allmulticast mode Jun 30 06:48:03.359416 [ 1695.298073] vif18.0-emu (unregistering): left promiscuous mode Jun 30 06:48:03.359438 [ 1695.298285] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 30 06:48:03.371418 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Jun 30 06:48:03.383372 [ 1695.409676] xenbr0: port 2(vif17.0) entered disabled state Jun 30 06:48:03.455414 [ 1695.410408] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 30 06:48:03.467419 [ 1695.410631] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 30 06:48:03.467442 [ 1695.410859] xenbr0: port 2(vif17.0) entered disabled state Jun 30 06:48:03.479392 [ 1695.444523] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:48:03.491421 [ 1695.962765] vif vif-18-0 vif18.0: Guest Rx ready Jun 30 06:48:04.007401 [ 1695.963711] xenbr0: port 3(vif18.0) entered blocking state Jun 30 06:48:04.019405 [ 1695.963939] xenbr0: port 3(vif18.0) entered forwarding state Jun 30 06:48:04.019427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:48:40.203374 (XEN) HVM d18v0 save: CPU Jun 30 06:48:46.399380 (XEN) HVM d18v1 save: CPU Jun 30 06:48:46.411411 (XEN) HVM d18 save: PIC Jun 30 06:48:46.411429 (XEN) HVM d18 save: IOAPIC Jun 30 06:48:46.411440 (XEN) HVM d18v0 save: LAPIC Jun 30 06:48:46.411450 (XEN) HVM d18v1 save: LAPIC Jun 30 06:48:46.423410 (XEN) HVM d18v0 save: LAPIC_REGS Jun 30 06:48:46.423430 (XEN) HVM d18v1 save: LAPIC_REGS Jun 30 06:48:46.423442 (XEN) HVM d18 save: PCI_IRQ Jun 30 06:48:46.423453 (XEN) HVM d18 save: ISA_IRQ Jun 30 06:48:46.435410 (XEN) HVM d18 save: PCI_LINK Jun 30 06:48:46.435429 (XEN) HVM d18 save: PIT Jun 30 06:48:46.435440 (XEN) HVM d18 save: RTC Jun 30 06:48:46.435450 (XEN) HVM d18 save: HPET Jun 30 06:48:46.435460 (XEN) HVM d18 save: PMTIMER Jun 30 06:48:46.447412 (XEN) HVM d18v0 save: MTRR Jun 30 06:48:46.447430 (XEN) HVM d18v1 save: MTRR Jun 30 06:48:46.447441 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 30 06:48:46.447452 (XEN) HVM d18v0 save: CPU_XSAVE Jun 30 06:48:46.459415 (XEN) HVM d18v1 save: CPU_XSAVE Jun 30 06:48:46.459433 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 30 06:48:46.459445 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 30 06:48:46.471411 (XEN) HVM d18v0 save: VMCE_VCPU Jun 30 06:48:46.471430 (XEN) HVM d18v1 save: VMCE_VCPU Jun 30 06:48:46.471442 (XEN) HVM d18v0 save: TSC_ADJUST Jun 30 06:48:46.471453 (XEN) HVM d18v1 save: TSC_ADJUST Jun 30 06:48:46.483416 (XEN) HVM d18v0 save: CPU_MSR Jun 30 06:48:46.483435 (XEN) HVM d18v1 save: CPU_MSR Jun 30 06:48:46.483447 (XEN) HVM restore d19: CPU 0 Jun 30 06:48:46.483457 (XEN) HVM restore d19: CPU 1 Jun 30 06:48:46.495412 (XEN) HVM restore d19: PIC 0 Jun 30 06:48:46.495430 (XEN) HVM restore d19: PIC 1 Jun 30 06:48:46.495441 (XEN) HVM restore d19: IOAPIC 0 Jun 30 06:48:46.495452 (XEN) HVM restore d19: LAPIC 0 Jun 30 06:48:46.507415 (XEN) HVM restore d19: LAPIC 1 Jun 30 06:48:46.507434 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 30 06:48:46.507446 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 30 06:48:46.519413 (XEN) HVM restore d19: PCI_IRQ 0 Jun 30 06:48:46.519433 (XEN) HVM restore d19: ISA_IRQ 0 Jun 30 06:48:46.519445 (XEN) HVM restore d19: PCI_LINK 0 Jun 30 06:48:46.519456 (XEN) HVM restore d19: PIT 0 Jun 30 06:48:46.531411 (XEN) HVM restore d19: RTC 0 Jun 30 06:48:46.531430 (XEN) HVM restore d19: HPET 0 Jun 30 06:48:46.531441 (XEN) HVM restore d19: PMTIMER 0 Jun 30 06:48:46.531451 (XEN) HVM restore d19: MTRR 0 Jun 30 06:48:46.543415 (XEN) HVM restore d19: MTRR 1 Jun 30 06:48:46.543433 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 30 06:48:46.543445 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 30 06:48:46.543464 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 30 06:48:46.555414 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 30 06:48:46.555432 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 30 06:48:46.555443 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 30 06:48:46.567377 [ 1739.355142] xenbr0: port 2(vif19.0) entered blocking state Jun 30 06:48:47.407420 [ 1739.355333] xenbr0: port 2(vif19.0) entered disabled state Jun 30 06:48:47.407442 [ 1739.355501] vif vif-19-0 vif19.0: entered allmulticast mode Jun 30 06:48:47.419404 [ 1739.355697] vif vif-19-0 vif19.0: entered promiscuous mode Jun 30 06:48:47.419425 [ 1739.671529] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 30 06:48:47.719416 [ 1739.671707] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 30 06:48:47.731412 [ 1739.671882] vif19.0-emu: entered allmulticast mode Jun 30 06:48:47.731433 [ 1739.672085] vif19.0-emu: entered promiscuous mode Jun 30 06:48:47.743411 [ 1739.678774] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 30 06:48:47.743434 [ 1739.678933] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 30 06:48:47.755371 (XEN) d19v0: upcall vector f3 Jun 30 06:48:47.767405 (XEN) Dom19 callback via changed to GSI 1 Jun 30 06:48:47.767424 [ 1739.722342] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 30 06:48:47.779415 [ 1739.722867] vif19.0-emu (unregistering): left allmulticast mode Jun 30 06:48:47.779437 [ 1739.723062] vif19.0-emu (unregistering): left promiscuous mode Jun 30 06:48:47.791417 [ 1739.723253] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 30 06:48:47.803394 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jun 30 06:48:47.803420 [ 1739.831209] xenbr0: port 3(vif18.0) entered disabled state Jun 30 06:48:47.875399 [ 1739.831893] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 30 06:48:47.887418 [ 1739.832140] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 30 06:48:47.899405 [ 1739.832338] xenbr0: port 3(vif18.0) entered disabled state Jun 30 06:48:47.899427 [ 1739.860237] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:48:47.911408 [ 1740.561039] vif vif-19-0 vif19.0: Guest Rx ready Jun 30 06:48:48.607407 [ 1740.561425] xenbr0: port 2(vif19.0) entered blocking state Jun 30 06:48:48.619398 [ 1740.561614] xenbr0: port 2(vif19.0) entered forwarding state Jun 30 06:48:48.619420 (XEN) HVM d19v0 save: CPU Jun 30 06:49:30.691489 (XEN) HVM d19v1 save: CPU Jun 30 06:49:30.691509 (XEN) HVM d19 save: PIC Jun 30 06:49:30.691520 (XEN) HVM d19 save: IOAPIC Jun 30 06:49:30.703489 (XEN) HVM d19v0 save: LAPIC Jun 30 06:49:30.703507 (XEN) HVM d19v1 save: LAPIC Jun 30 06:49:30.703518 (XEN) HVM d19v0 save: LAPIC_REGS Jun 30 06:49:30.703529 (XEN) HVM d19v1 save: LAPIC_REGS Jun 30 06:49:30.715491 (XEN) HVM d19 save: PCI_IRQ Jun 30 06:49:30.715509 (XEN) HVM d19 save: ISA_IRQ Jun 30 06:49:30.715521 (XEN) HVM d19 save: PCI_LINK Jun 30 06:49:30.715531 (XEN) HVM d19 save: PIT Jun 30 06:49:30.727491 (XEN) HVM d19 save: RTC Jun 30 06:49:30.727510 (XEN) HVM d19 save: HPET Jun 30 06:49:30.727520 (XEN) HVM d19 save: PMTIMER Jun 30 06:49:30.727531 (XEN) HVM d19v0 save: MTRR Jun 30 06:49:30.739488 (XEN) HVM d19v1 save: MTRR Jun 30 06:49:30.739507 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 30 06:49:30.739520 (XEN) HVM d19v0 save: CPU_XSAVE Jun 30 06:49:30.739531 (XEN) HVM d19v1 save: CPU_XSAVE Jun 30 06:49:30.751492 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 30 06:49:30.751512 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 30 06:49:30.751524 (XEN) HVM d19v0 save: VMCE_VCPU Jun 30 06:49:30.763486 (XEN) HVM d19v1 save: VMCE_VCPU Jun 30 06:49:30.763506 (XEN) HVM d19v0 save: TSC_ADJUST Jun 30 06:49:30.763518 (XEN) HVM d19v1 save: TSC_ADJUST Jun 30 06:49:30.763529 (XEN) HVM d19v0 save: CPU_MSR Jun 30 06:49:30.775488 (XEN) HVM d19v1 save: CPU_MSR Jun 30 06:49:30.775507 (XEN) HVM restore d20: CPU 0 Jun 30 06:49:30.775518 (XEN) HVM restore d20: CPU 1 Jun 30 06:49:30.775537 (XEN) HVM restore d20: PIC 0 Jun 30 06:49:30.787487 (XEN) HVM restore d20: PIC 1 Jun 30 06:49:30.787506 (XEN) HVM restore d20: IOAPIC 0 Jun 30 06:49:30.787517 (XEN) HVM restore d20: LAPIC 0 Jun 30 06:49:30.787527 (XEN) HVM restore d20: LAPIC 1 Jun 30 06:49:30.799488 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 30 06:49:30.799507 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 30 06:49:30.799519 (XEN) HVM restore d20: PCI_IRQ 0 Jun 30 06:49:30.799529 (XEN) HVM restore d20: ISA_IRQ 0 Jun 30 06:49:30.811491 (XEN) HVM restore d20: PCI_LINK 0 Jun 30 06:49:30.811510 (XEN) HVM restore d20: PIT 0 Jun 30 06:49:30.811520 (XEN) HVM restore d20: RTC 0 Jun 30 06:49:30.823487 (XEN) HVM restore d20: HPET 0 Jun 30 06:49:30.823505 (XEN) HVM restore d20: PMTIMER 0 Jun 30 06:49:30.823517 (XEN) HVM restore d20: MTRR 0 Jun 30 06:49:30.823526 (XEN) HVM restore d20: MTRR 1 Jun 30 06:49:30.835490 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 30 06:49:30.835509 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 30 06:49:30.835520 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 30 06:49:30.835531 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 30 06:49:30.847487 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 30 06:49:30.847506 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 30 06:49:30.847517 [ 1783.635523] xenbr0: port 3(vif20.0) entered blocking state Jun 30 06:49:31.687492 [ 1783.635699] xenbr0: port 3(vif20.0) entered disabled state Jun 30 06:49:31.687513 [ 1783.635883] vif vif-20-0 vif20.0: entered allmulticast mode Jun 30 06:49:31.699489 [ 1783.636084] vif vif-20-0 vif20.0: entered promiscuous mode Jun 30 06:49:31.699510 [ 1783.951969] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 30 06:49:31.999484 [ 1783.952144] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 30 06:49:32.011533 [ 1783.952303] vif20.0-emu: entered allmulticast mode Jun 30 06:49:32.011554 [ 1783.952498] vif20.0-emu: entered promiscuous mode Jun 30 06:49:32.023490 [ 1783.959216] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 30 06:49:32.023512 [ 1783.959359] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 30 06:49:32.035465 (XEN) d20v0: upcall vector f3 Jun 30 06:49:32.047493 (XEN) Dom20 callback via changed to GSI 1 Jun 30 06:49:32.047513 [ 1783.997409] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 30 06:49:32.047529 [ 1783.997897] vif20.0-emu (unregistering): left allmulticast mode Jun 30 06:49:32.059494 [ 1783.998091] vif20.0-emu (unregistering): left promiscuous mode Jun 30 06:49:32.071488 [ 1783.998276] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 30 06:49:32.071511 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Jun 30 06:49:32.083460 [ 1784.104296] xenbr0: port 2(vif19.0) entered disabled state Jun 30 06:49:32.155492 [ 1784.104861] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 30 06:49:32.167488 [ 1784.105058] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 30 06:49:32.167511 [ 1784.105258] xenbr0: port 2(vif19.0) entered disabled state Jun 30 06:49:32.179488 [ 1784.133091] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:49:32.191447 [ 1784.627865] vif vif-20-0 vif20.0: Guest Rx ready Jun 30 06:49:32.671466 [ 1784.628226] xenbr0: port 3(vif20.0) entered blocking state Jun 30 06:49:32.683495 [ 1784.628414] xenbr0: port 3(vif20.0) entered forwarding state Jun 30 06:49:32.695442 (XEN) HVM d20v0 save: CPU Jun 30 06:50:14.779485 (XEN) HVM d20v1 save: CPU Jun 30 06:50:14.779504 (XEN) HVM d20 save: PIC Jun 30 06:50:14.779514 (XEN) HVM d20 save: IOAPIC Jun 30 06:50:14.791487 (XEN) HVM d20v0 save: LAPIC Jun 30 06:50:14.791506 (XEN) HVM d20v1 save: LAPIC Jun 30 06:50:14.791517 (XEN) HVM d20v0 save: LAPIC_REGS Jun 30 06:50:14.791528 (XEN) HVM d20v1 save: LAPIC_REGS Jun 30 06:50:14.803487 (XEN) HVM d20 save: PCI_IRQ Jun 30 06:50:14.803505 (XEN) HVM d20 save: ISA_IRQ Jun 30 06:50:14.803517 (XEN) HVM d20 save: PCI_LINK Jun 30 06:50:14.803527 (XEN) HVM d20 save: PIT Jun 30 06:50:14.815500 (XEN) HVM d20 save: RTC Jun 30 06:50:14.815518 (XEN) HVM d20 save: HPET Jun 30 06:50:14.815528 (XEN) HVM d20 save: PMTIMER Jun 30 06:50:14.815538 (XEN) HVM d20v0 save: MTRR Jun 30 06:50:14.815547 (XEN) HVM d20v1 save: MTRR Jun 30 06:50:14.827488 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 30 06:50:14.827507 (XEN) HVM d20v0 save: CPU_XSAVE Jun 30 06:50:14.827518 (XEN) HVM d20v1 save: CPU_XSAVE Jun 30 06:50:14.839484 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 30 06:50:14.839504 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 30 06:50:14.839515 (XEN) HVM d20v0 save: VMCE_VCPU Jun 30 06:50:14.839525 (XEN) HVM d20v1 save: VMCE_VCPU Jun 30 06:50:14.851487 (XEN) HVM d20v0 save: TSC_ADJUST Jun 30 06:50:14.851505 (XEN) HVM d20v1 save: TSC_ADJUST Jun 30 06:50:14.851516 (XEN) HVM d20v0 save: CPU_MSR Jun 30 06:50:14.851526 (XEN) HVM d20v1 save: CPU_MSR Jun 30 06:50:14.863493 (XEN) HVM restore d21: CPU 0 Jun 30 06:50:14.863511 (XEN) HVM restore d21: CPU 1 Jun 30 06:50:14.863521 (XEN) HVM restore d21: PIC 0 Jun 30 06:50:14.863531 (XEN) HVM restore d21: PIC 1 Jun 30 06:50:14.875490 (XEN) HVM restore d21: IOAPIC 0 Jun 30 06:50:14.875509 (XEN) HVM restore d21: LAPIC 0 Jun 30 06:50:14.875519 (XEN) HVM restore d21: LAPIC 1 Jun 30 06:50:14.875529 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 30 06:50:14.887491 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 30 06:50:14.887510 (XEN) HVM restore d21: PCI_IRQ 0 Jun 30 06:50:14.887520 (XEN) HVM restore d21: ISA_IRQ 0 Jun 30 06:50:14.899488 (XEN) HVM restore d21: PCI_LINK 0 Jun 30 06:50:14.899507 (XEN) HVM restore d21: PIT 0 Jun 30 06:50:14.899518 (XEN) HVM restore d21: RTC 0 Jun 30 06:50:14.899527 (XEN) HVM restore d21: HPET 0 Jun 30 06:50:14.911489 (XEN) HVM restore d21: PMTIMER 0 Jun 30 06:50:14.911507 (XEN) HVM restore d21: MTRR 0 Jun 30 06:50:14.911517 (XEN) HVM restore d21: MTRR 1 Jun 30 06:50:14.911527 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 30 06:50:14.923498 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 30 06:50:14.923516 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 30 06:50:14.923527 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 30 06:50:14.935477 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 30 06:50:14.935496 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 30 06:50:14.935507 [ 1827.706981] xenbr0: port 2(vif21.0) entered blocking state Jun 30 06:50:15.763486 [ 1827.707152] xenbr0: port 2(vif21.0) entered disabled state Jun 30 06:50:15.763508 [ 1827.707314] vif vif-21-0 vif21.0: entered allmulticast mode Jun 30 06:50:15.775468 [ 1827.707517] vif vif-21-0 vif21.0: entered promiscuous mode Jun 30 06:50:15.775490 [ 1828.031321] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 30 06:50:16.087488 [ 1828.031499] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 30 06:50:16.087510 [ 1828.031661] vif21.0-emu: entered allmulticast mode Jun 30 06:50:16.099488 [ 1828.031874] vif21.0-emu: entered promiscuous mode Jun 30 06:50:16.099509 [ 1828.038399] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 30 06:50:16.111475 [ 1828.038544] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 30 06:50:16.111498 (XEN) d21v0: upcall vector f3 Jun 30 06:50:16.123470 (XEN) Dom21 callback via changed to GSI 1 Jun 30 06:50:16.135485 [ 1828.079417] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 30 06:50:16.135508 [ 1828.079906] vif21.0-emu (unregistering): left allmulticast mode Jun 30 06:50:16.147487 [ 1828.080102] vif21.0-emu (unregistering): left promiscuous mode Jun 30 06:50:16.147510 [ 1828.080295] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 30 06:50:16.159487 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jun 30 06:50:16.159513 [ 1828.190156] xenbr0: port 3(vif20.0) entered disabled state Jun 30 06:50:16.243491 [ 1828.190654] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 30 06:50:16.243514 [ 1828.190886] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 30 06:50:16.255495 [ 1828.191080] xenbr0: port 3(vif20.0) entered disabled state Jun 30 06:50:16.267474 [ 1828.221733] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:50:16.279465 [ 1828.942853] vif vif-21-0 vif21.0: Guest Rx ready Jun 30 06:50:16.987467 [ 1828.943208] xenbr0: port 2(vif21.0) entered blocking state Jun 30 06:50:16.999495 [ 1828.943397] xenbr0: port 2(vif21.0) entered forwarding state Jun 30 06:50:17.011435 (XEN) HVM d21v0 save: CPU Jun 30 06:50:59.119490 (XEN) HVM d21v1 save: CPU Jun 30 06:50:59.119509 (XEN) HVM d21 save: PIC Jun 30 06:50:59.119519 (XEN) HVM d21 save: IOAPIC Jun 30 06:50:59.119529 (XEN) HVM d21v0 save: LAPIC Jun 30 06:50:59.119539 (XEN) HVM d21v1 save: LAPIC Jun 30 06:50:59.131488 (XEN) HVM d21v0 save: LAPIC_REGS Jun 30 06:50:59.131507 (XEN) HVM d21v1 save: LAPIC_REGS Jun 30 06:50:59.131519 (XEN) HVM d21 save: PCI_IRQ Jun 30 06:50:59.143486 (XEN) HVM d21 save: ISA_IRQ Jun 30 06:50:59.143506 (XEN) HVM d21 save: PCI_LINK Jun 30 06:50:59.143517 (XEN) HVM d21 save: PIT Jun 30 06:50:59.143527 (XEN) HVM d21 save: RTC Jun 30 06:50:59.143537 (XEN) HVM d21 save: HPET Jun 30 06:50:59.155488 (XEN) HVM d21 save: PMTIMER Jun 30 06:50:59.155507 (XEN) HVM d21v0 save: MTRR Jun 30 06:50:59.155518 (XEN) HVM d21v1 save: MTRR Jun 30 06:50:59.155528 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 30 06:50:59.167490 (XEN) HVM d21v0 save: CPU_XSAVE Jun 30 06:50:59.167509 (XEN) HVM d21v1 save: CPU_XSAVE Jun 30 06:50:59.167521 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 30 06:50:59.167532 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 30 06:50:59.179491 (XEN) HVM d21v0 save: VMCE_VCPU Jun 30 06:50:59.179510 (XEN) HVM d21v1 save: VMCE_VCPU Jun 30 06:50:59.179521 (XEN) HVM d21v0 save: TSC_ADJUST Jun 30 06:50:59.191487 (XEN) HVM d21v1 save: TSC_ADJUST Jun 30 06:50:59.191507 (XEN) HVM d21v0 save: CPU_MSR Jun 30 06:50:59.191519 (XEN) HVM d21v1 save: CPU_MSR Jun 30 06:50:59.191529 (XEN) HVM restore d22: CPU 0 Jun 30 06:50:59.203390 (XEN) HVM restore d22: CPU 1 Jun 30 06:50:59.203409 (XEN) HVM restore d22: PIC 0 Jun 30 06:50:59.203420 (XEN) HVM restore d22: PIC 1 Jun 30 06:50:59.203431 (XEN) HVM restore d22: IOAPIC 0 Jun 30 06:50:59.215413 (XEN) HVM restore d22: LAPIC 0 Jun 30 06:50:59.215432 (XEN) HVM restore d22: LAPIC 1 Jun 30 06:50:59.215444 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 30 06:50:59.215455 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 30 06:50:59.227415 (XEN) HVM restore d22: PCI_IRQ 0 Jun 30 06:50:59.227434 (XEN) HVM restore d22: ISA_IRQ 0 Jun 30 06:50:59.227445 (XEN) HVM restore d22: PCI_LINK 0 Jun 30 06:50:59.239413 (XEN) HVM restore d22: PIT 0 Jun 30 06:50:59.239432 (XEN) HVM restore d22: RTC 0 Jun 30 06:50:59.239443 (XEN) HVM restore d22: HPET 0 Jun 30 06:50:59.239454 (XEN) HVM restore d22: PMTIMER 0 Jun 30 06:50:59.251412 (XEN) HVM restore d22: MTRR 0 Jun 30 06:50:59.251430 (XEN) HVM restore d22: MTRR 1 Jun 30 06:50:59.251442 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 30 06:50:59.251453 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 30 06:50:59.263414 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 30 06:50:59.263433 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 30 06:50:59.263444 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 30 06:50:59.275362 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 30 06:50:59.275382 [ 1872.042745] xenbr0: port 3(vif22.0) entered blocking state Jun 30 06:51:00.091407 [ 1872.043020] xenbr0: port 3(vif22.0) entered disabled state Jun 30 06:51:00.103415 [ 1872.043237] vif vif-22-0 vif22.0: entered allmulticast mode Jun 30 06:51:00.103437 [ 1872.043525] vif vif-22-0 vif22.0: entered promiscuous mode Jun 30 06:51:00.115383 [ 1872.386022] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 30 06:51:00.439417 [ 1872.386207] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 30 06:51:00.439440 [ 1872.386366] vif22.0-emu: entered allmulticast mode Jun 30 06:51:00.451421 [ 1872.386561] vif22.0-emu: entered promiscuous mode Jun 30 06:51:00.451442 [ 1872.397232] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 30 06:51:00.463417 [ 1872.397439] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 30 06:51:00.475358 (XEN) d22v0: upcall vector f3 Jun 30 06:51:00.499418 (XEN) Dom22 callback via changed to GSI 1 Jun 30 06:51:00.499438 [ 1872.448125] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 30 06:51:00.511410 [ 1872.448632] vif22.0-emu (unregistering): left allmulticast mode Jun 30 06:51:00.511433 [ 1872.448852] vif22.0-emu (unregistering): left promiscuous mode Jun 30 06:51:00.523413 [ 1872.449045] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 30 06:51:00.523436 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Jun 30 06:51:00.535391 [ 1872.563386] xenbr0: port 2(vif21.0) entered disabled state Jun 30 06:51:00.619412 [ 1872.564031] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 30 06:51:00.619435 [ 1872.564267] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 30 06:51:00.631413 [ 1872.564455] xenbr0: port 2(vif21.0) entered disabled state Jun 30 06:51:00.631434 [ 1872.593283] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:51:00.655358 [ 1873.298692] vif vif-22-0 vif22.0: Guest Rx ready Jun 30 06:51:01.351416 [ 1873.299059] xenbr0: port 3(vif22.0) entered blocking state Jun 30 06:51:01.351438 [ 1873.299247] xenbr0: port 3(vif22.0) entered forwarding state Jun 30 06:51:01.363392 (XEN) HVM d22v0 save: CPU Jun 30 06:51:43.871386 (XEN) HVM d22v1 save: CPU Jun 30 06:51:43.883413 (XEN) HVM d22 save: PIC Jun 30 06:51:43.883430 (XEN) HVM d22 save: IOAPIC Jun 30 06:51:43.883441 (XEN) HVM d22v0 save: LAPIC Jun 30 06:51:43.883451 (XEN) HVM d22v1 save: LAPIC Jun 30 06:51:43.895409 (XEN) HVM d22v0 save: LAPIC_REGS Jun 30 06:51:43.895429 (XEN) HVM d22v1 save: LAPIC_REGS Jun 30 06:51:43.895441 (XEN) HVM d22 save: PCI_IRQ Jun 30 06:51:43.895451 (XEN) HVM d22 save: ISA_IRQ Jun 30 06:51:43.907413 (XEN) HVM d22 save: PCI_LINK Jun 30 06:51:43.907431 (XEN) HVM d22 save: PIT Jun 30 06:51:43.907442 (XEN) HVM d22 save: RTC Jun 30 06:51:43.907452 (XEN) HVM d22 save: HPET Jun 30 06:51:43.907461 (XEN) HVM d22 save: PMTIMER Jun 30 06:51:43.919419 (XEN) HVM d22v0 save: MTRR Jun 30 06:51:43.919437 (XEN) HVM d22v1 save: MTRR Jun 30 06:51:43.919448 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 30 06:51:43.919459 (XEN) HVM d22v0 save: CPU_XSAVE Jun 30 06:51:43.931418 (XEN) HVM d22v1 save: CPU_XSAVE Jun 30 06:51:43.931436 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 30 06:51:43.931448 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 30 06:51:43.943413 (XEN) HVM d22v0 save: VMCE_VCPU Jun 30 06:51:43.943432 (XEN) HVM d22v1 save: VMCE_VCPU Jun 30 06:51:43.943443 (XEN) HVM d22v0 save: TSC_ADJUST Jun 30 06:51:43.943454 (XEN) HVM d22v1 save: TSC_ADJUST Jun 30 06:51:43.955420 (XEN) HVM d22v0 save: CPU_MSR Jun 30 06:51:43.955439 (XEN) HVM d22v1 save: CPU_MSR Jun 30 06:51:43.955450 (XEN) HVM restore d23: CPU 0 Jun 30 06:51:43.955461 (XEN) HVM restore d23: CPU 1 Jun 30 06:51:43.967422 (XEN) HVM restore d23: PIC 0 Jun 30 06:51:43.967440 (XEN) HVM restore d23: PIC 1 Jun 30 06:51:43.967450 (XEN) HVM restore d23: IOAPIC 0 Jun 30 06:51:43.967461 (XEN) HVM restore d23: LAPIC 0 Jun 30 06:51:43.979415 (XEN) HVM restore d23: LAPIC 1 Jun 30 06:51:43.979433 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 30 06:51:43.979445 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 30 06:51:43.991414 (XEN) HVM restore d23: PCI_IRQ 0 Jun 30 06:51:43.991433 (XEN) HVM restore d23: ISA_IRQ 0 Jun 30 06:51:43.991445 (XEN) HVM restore d23: PCI_LINK 0 Jun 30 06:51:43.991455 (XEN) HVM restore d23: PIT 0 Jun 30 06:51:44.003414 (XEN) HVM restore d23: RTC 0 Jun 30 06:51:44.003432 (XEN) HVM restore d23: HPET 0 Jun 30 06:51:44.003443 (XEN) HVM restore d23: PMTIMER 0 Jun 30 06:51:44.003454 (XEN) HVM restore d23: MTRR 0 Jun 30 06:51:44.015416 (XEN) HVM restore d23: MTRR 1 Jun 30 06:51:44.015435 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 30 06:51:44.015447 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 30 06:51:44.027411 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 30 06:51:44.027430 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 30 06:51:44.027442 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 30 06:51:44.027462 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 30 06:51:44.039377 [ 1916.820741] xenbr0: port 2(vif23.0) entered blocking state Jun 30 06:51:44.879410 [ 1916.821006] xenbr0: port 2(vif23.0) entered disabled state Jun 30 06:51:44.879432 [ 1916.821227] vif vif-23-0 vif23.0: entered allmulticast mode Jun 30 06:51:44.891396 [ 1916.821517] vif vif-23-0 vif23.0: entered promiscuous mode Jun 30 06:51:44.891418 [ 1917.172815] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 30 06:51:45.227415 [ 1917.173056] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 30 06:51:45.227437 [ 1917.173295] vif23.0-emu: entered allmulticast mode Jun 30 06:51:45.239419 [ 1917.173584] vif23.0-emu: entered promiscuous mode Jun 30 06:51:45.239439 [ 1917.184558] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 30 06:51:45.251414 [ 1917.184761] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 30 06:51:45.251436 (XEN) d23v0: upcall vector f3 Jun 30 06:51:45.287418 (XEN) Dom23 callback via changed to GSI 1 Jun 30 06:51:45.287438 [ 1917.234559] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 30 06:51:45.287454 [ 1917.235129] vif23.0-emu (unregistering): left allmulticast mode Jun 30 06:51:45.299425 [ 1917.235325] vif23.0-emu (unregistering): left promiscuous mode Jun 30 06:51:45.311414 [ 1917.235529] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 30 06:51:45.311436 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jun 30 06:51:45.323383 [ 1917.366583] xenbr0: port 3(vif22.0) entered disabled state Jun 30 06:51:45.419424 [ 1917.367170] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 30 06:51:45.431412 [ 1917.367375] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 30 06:51:45.431436 [ 1917.367563] xenbr0: port 3(vif22.0) entered disabled state Jun 30 06:51:45.443406 [ 1917.396407] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:51:45.455387 [ 1917.924090] vif vif-23-0 vif23.0: Guest Rx ready Jun 30 06:51:45.971395 [ 1917.924470] xenbr0: port 2(vif23.0) entered blocking state Jun 30 06:51:45.983420 [ 1917.924661] xenbr0: port 2(vif23.0) entered forwarding state Jun 30 06:51:45.983441 (XEN) HVM d23v0 save: CPU Jun 30 06:52:28.255502 (XEN) HVM d23v1 save: CPU Jun 30 06:52:28.255522 (XEN) HVM d23 save: PIC Jun 30 06:52:28.267526 (XEN) HVM d23 save: IOAPIC Jun 30 06:52:28.267544 (XEN) HVM d23v0 save: LAPIC Jun 30 06:52:28.267555 (XEN) HVM d23v1 save: LAPIC Jun 30 06:52:28.267566 (XEN) HVM d23v0 save: LAPIC_REGS Jun 30 06:52:28.279518 (XEN) HVM d23v1 save: LAPIC_REGS Jun 30 06:52:28.279537 (XEN) HVM d23 save: PCI_IRQ Jun 30 06:52:28.279548 (XEN) HVM d23 save: ISA_IRQ Jun 30 06:52:28.279558 (XEN) HVM d23 save: PCI_LINK Jun 30 06:52:28.291519 (XEN) HVM d23 save: PIT Jun 30 06:52:28.291537 (XEN) HVM d23 save: RTC Jun 30 06:52:28.291548 (XEN) HVM d23 save: HPET Jun 30 06:52:28.291558 (XEN) HVM d23 save: PMTIMER Jun 30 06:52:28.291568 (XEN) HVM d23v0 save: MTRR Jun 30 06:52:28.303521 (XEN) HVM d23v1 save: MTRR Jun 30 06:52:28.303539 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 30 06:52:28.303551 (XEN) HVM d23v0 save: CPU_XSAVE Jun 30 06:52:28.303562 (XEN) HVM d23v1 save: CPU_XSAVE Jun 30 06:52:28.315525 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 30 06:52:28.315544 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 30 06:52:28.315555 (XEN) HVM d23v0 save: VMCE_VCPU Jun 30 06:52:28.327520 (XEN) HVM d23v1 save: VMCE_VCPU Jun 30 06:52:28.327539 (XEN) HVM d23v0 save: TSC_ADJUST Jun 30 06:52:28.327551 (XEN) HVM d23v1 save: TSC_ADJUST Jun 30 06:52:28.327562 (XEN) HVM d23v0 save: CPU_MSR Jun 30 06:52:28.339522 (XEN) HVM d23v1 save: CPU_MSR Jun 30 06:52:28.339540 (XEN) HVM restore d24: CPU 0 Jun 30 06:52:28.339551 (XEN) HVM restore d24: CPU 1 Jun 30 06:52:28.339562 (XEN) HVM restore d24: PIC 0 Jun 30 06:52:28.351523 (XEN) HVM restore d24: PIC 1 Jun 30 06:52:28.351542 (XEN) HVM restore d24: IOAPIC 0 Jun 30 06:52:28.351553 (XEN) HVM restore d24: LAPIC 0 Jun 30 06:52:28.351572 (XEN) HVM restore d24: LAPIC 1 Jun 30 06:52:28.363523 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 30 06:52:28.363541 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 30 06:52:28.363552 (XEN) HVM restore d24: PCI_IRQ 0 Jun 30 06:52:28.375519 (XEN) HVM restore d24: ISA_IRQ 0 Jun 30 06:52:28.375538 (XEN) HVM restore d24: PCI_LINK 0 Jun 30 06:52:28.375549 (XEN) HVM restore d24: PIT 0 Jun 30 06:52:28.375558 (XEN) HVM restore d24: RTC 0 Jun 30 06:52:28.387520 (XEN) HVM restore d24: HPET 0 Jun 30 06:52:28.387538 (XEN) HVM restore d24: PMTIMER 0 Jun 30 06:52:28.387549 (XEN) HVM restore d24: MTRR 0 Jun 30 06:52:28.387559 (XEN) HVM restore d24: MTRR 1 Jun 30 06:52:28.399521 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 30 06:52:28.399539 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 30 06:52:28.399550 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 30 06:52:28.411490 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 30 06:52:28.411508 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 30 06:52:28.411520 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 30 06:52:28.423467 [ 1961.194090] xenbr0: port 3(vif24.0) entered blocking state Jun 30 06:52:29.251523 [ 1961.194325] xenbr0: port 3(vif24.0) entered disabled state Jun 30 06:52:29.251545 [ 1961.194562] vif vif-24-0 vif24.0: entered allmulticast mode Jun 30 06:52:29.263508 [ 1961.194887] vif vif-24-0 vif24.0: entered promiscuous mode Jun 30 06:52:29.263529 [ 1961.541377] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 30 06:52:29.599523 [ 1961.541543] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 30 06:52:29.599545 [ 1961.541706] vif24.0-emu: entered allmulticast mode Jun 30 06:52:29.611522 [ 1961.541906] vif24.0-emu: entered promiscuous mode Jun 30 06:52:29.611543 [ 1961.548717] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 30 06:52:29.623512 [ 1961.548882] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 30 06:52:29.623535 (XEN) d24v0: upcall vector f3 Jun 30 06:52:29.635491 (XEN) Dom24 callback via changed to GSI 1 Jun 30 06:52:29.647521 [ 1961.590745] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 30 06:52:29.647544 [ 1961.591330] vif24.0-emu (unregistering): left allmulticast mode Jun 30 06:52:29.659523 [ 1961.591531] vif24.0-emu (unregistering): left promiscuous mode Jun 30 06:52:29.659545 [ 1961.591730] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 30 06:52:29.671524 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Jun 30 06:52:29.683477 [ 1961.694152] xenbr0: port 2(vif23.0) entered disabled state Jun 30 06:52:29.743501 [ 1961.694633] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 30 06:52:29.755527 [ 1961.694875] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 30 06:52:29.767511 [ 1961.695067] xenbr0: port 2(vif23.0) entered disabled state Jun 30 06:52:29.767533 [ 1961.723998] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:52:29.779520 [ 1962.286230] vif vif-24-0 vif24.0: Guest Rx ready Jun 30 06:52:30.343520 [ 1962.286602] xenbr0: port 3(vif24.0) entered blocking state Jun 30 06:52:30.343542 [ 1962.286817] xenbr0: port 3(vif24.0) entered forwarding state Jun 30 06:52:30.355487 (XEN) HVM d24v0 save: CPU Jun 30 06:53:13.599387 (XEN) HVM d24v1 save: CPU Jun 30 06:53:13.611414 (XEN) HVM d24 save: PIC Jun 30 06:53:13.611432 (XEN) HVM d24 save: IOAPIC Jun 30 06:53:13.611443 (XEN) HVM d24v0 save: LAPIC Jun 30 06:53:13.611453 (XEN) HVM d24v1 save: LAPIC Jun 30 06:53:13.623413 (XEN) HVM d24v0 save: LAPIC_REGS Jun 30 06:53:13.623433 (XEN) HVM d24v1 save: LAPIC_REGS Jun 30 06:53:13.623444 (XEN) HVM d24 save: PCI_IRQ Jun 30 06:53:13.623455 (XEN) HVM d24 save: ISA_IRQ Jun 30 06:53:13.635413 (XEN) HVM d24 save: PCI_LINK Jun 30 06:53:13.635431 (XEN) HVM d24 save: PIT Jun 30 06:53:13.635442 (XEN) HVM d24 save: RTC Jun 30 06:53:13.635452 (XEN) HVM d24 save: HPET Jun 30 06:53:13.647408 (XEN) HVM d24 save: PMTIMER Jun 30 06:53:13.647427 (XEN) HVM d24v0 save: MTRR Jun 30 06:53:13.647447 (XEN) HVM d24v1 save: MTRR Jun 30 06:53:13.647458 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jun 30 06:53:13.659409 (XEN) HVM d24v0 save: CPU_XSAVE Jun 30 06:53:13.659428 (XEN) HVM d24v1 save: CPU_XSAVE Jun 30 06:53:13.659439 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jun 30 06:53:13.659450 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Jun 30 06:53:13.671411 (XEN) HVM d24v0 save: VMCE_VCPU Jun 30 06:53:13.671428 (XEN) HVM d24v1 save: VMCE_VCPU Jun 30 06:53:13.671439 (XEN) HVM d24v0 save: TSC_ADJUST Jun 30 06:53:13.671449 (XEN) HVM d24v1 save: TSC_ADJUST Jun 30 06:53:13.683414 (XEN) HVM d24v0 save: CPU_MSR Jun 30 06:53:13.683431 (XEN) HVM d24v1 save: CPU_MSR Jun 30 06:53:13.683442 (XEN) HVM restore d25: CPU 0 Jun 30 06:53:13.695410 (XEN) HVM restore d25: CPU 1 Jun 30 06:53:13.695429 (XEN) HVM restore d25: PIC 0 Jun 30 06:53:13.695440 (XEN) HVM restore d25: PIC 1 Jun 30 06:53:13.695449 (XEN) HVM restore d25: IOAPIC 0 Jun 30 06:53:13.707413 (XEN) HVM restore d25: LAPIC 0 Jun 30 06:53:13.707431 (XEN) HVM restore d25: LAPIC 1 Jun 30 06:53:13.707442 (XEN) HVM restore d25: LAPIC_REGS 0 Jun 30 06:53:13.707453 (XEN) HVM restore d25: LAPIC_REGS 1 Jun 30 06:53:13.719412 (XEN) HVM restore d25: PCI_IRQ 0 Jun 30 06:53:13.719430 (XEN) HVM restore d25: ISA_IRQ 0 Jun 30 06:53:13.719441 (XEN) HVM restore d25: PCI_LINK 0 Jun 30 06:53:13.731408 (XEN) HVM restore d25: PIT 0 Jun 30 06:53:13.731427 (XEN) HVM restore d25: RTC 0 Jun 30 06:53:13.731438 (XEN) HVM restore d25: HPET 0 Jun 30 06:53:13.731448 (XEN) HVM restore d25: PMTIMER 0 Jun 30 06:53:13.743411 (XEN) HVM restore d25: MTRR 0 Jun 30 06:53:13.743429 (XEN) HVM restore d25: MTRR 1 Jun 30 06:53:13.743440 (XEN) HVM restore d25: CPU_XSAVE 0 Jun 30 06:53:13.743451 (XEN) HVM restore d25: CPU_XSAVE 1 Jun 30 06:53:13.755411 (XEN) HVM restore d25: VMCE_VCPU 0 Jun 30 06:53:13.755430 (XEN) HVM restore d25: VMCE_VCPU 1 Jun 30 06:53:13.755441 (XEN) HVM restore d25: TSC_ADJUST 0 Jun 30 06:53:13.767375 (XEN) HVM restore d25: TSC_ADJUST 1 Jun 30 06:53:13.767394 [ 2006.535278] xenbr0: port 2(vif25.0) entered blocking state Jun 30 06:53:14.595412 [ 2006.536749] xenbr0: port 2(vif25.0) entered disabled state Jun 30 06:53:14.595435 [ 2006.537056] vif vif-25-0 vif25.0: entered allmulticast mode Jun 30 06:53:14.607394 [ 2006.537387] vif vif-25-0 vif25.0: entered promiscuous mode Jun 30 06:53:14.607416 [ 2006.880197] xenbr0: port 4(vif25.0-emu) entered blocking state Jun 30 06:53:14.931407 [ 2006.880424] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 30 06:53:14.943417 [ 2006.880667] vif25.0-emu: entered allmulticast mode Jun 30 06:53:14.943438 [ 2006.880968] vif25.0-emu: entered promiscuous mode Jun 30 06:53:14.955422 [ 2006.891935] xenbr0: port 4(vif25.0-emu) entered blocking state Jun 30 06:53:14.955444 [ 2006.892141] xenbr0: port 4(vif25.0-emu) entered forwarding state Jun 30 06:53:14.967386 (XEN) d25v0: upcall vector f3 Jun 30 06:53:14.991395 (XEN) Dom25 callback via changed to GSI 1 Jun 30 06:53:14.991414 [ 2006.943258] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 30 06:53:15.003418 [ 2006.943880] vif25.0-emu (unregistering): left allmulticast mode Jun 30 06:53:15.015413 [ 2006.944087] vif25.0-emu (unregistering): left promiscuous mode Jun 30 06:53:15.015435 [ 2006.944297] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 30 06:53:15.027409 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jun 30 06:53:15.027435 [ 2007.049100] xenbr0: port 3(vif24.0) entered disabled state Jun 30 06:53:15.099400 [ 2007.049723] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 30 06:53:15.111418 [ 2007.049983] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 30 06:53:15.123408 [ 2007.050190] xenbr0: port 3(vif24.0) entered disabled state Jun 30 06:53:15.123430 [ 2007.078715] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:53:15.135408 [ 2007.648964] vif vif-25-0 vif25.0: Guest Rx ready Jun 30 06:53:15.699415 [ 2007.649342] xenbr0: port 2(vif25.0) entered blocking state Jun 30 06:53:15.721078 [ 2007.649532] xenbr0: port 2(vif25.0) entered forwarding state Jun 30 06:53:15.721106 [ 2026.143446] xenbr0: port 2(vif25.0) entered disabled state Jun 30 06:53:34.203366 [ 2026.289200] xenbr0: port 2(vif25.0) entered disabled state Jun 30 06:53:34.347414 [ 2026.289712] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 30 06:53:34.347437 [ 2026.289944] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 30 06:53:34.359418 [ 2026.290132] xenbr0: port 2(vif25.0) entered disabled state Jun 30 06:53:34.371364 (XEN) HVM d26v0 save: CPU Jun 30 06:54:00.419477 (XEN) HVM d26v1 save: CPU Jun 30 06:54:00.419495 (XEN) HVM d26 save: PIC Jun 30 06:54:00.419506 (XEN) HVM d26 save: IOAPIC Jun 30 06:54:00.431492 (XEN) HVM d26v0 save: LAPIC Jun 30 06:54:00.431510 (XEN) HVM d26v1 save: LAPIC Jun 30 06:54:00.431521 (XEN) HVM d26v0 save: LAPIC_REGS Jun 30 06:54:00.431532 (XEN) HVM d26v1 save: LAPIC_REGS Jun 30 06:54:00.443498 (XEN) HVM d26 save: PCI_IRQ Jun 30 06:54:00.443516 (XEN) HVM d26 save: ISA_IRQ Jun 30 06:54:00.443527 (XEN) HVM d26 save: PCI_LINK Jun 30 06:54:00.443538 (XEN) HVM d26 save: PIT Jun 30 06:54:00.455489 (XEN) HVM d26 save: RTC Jun 30 06:54:00.455507 (XEN) HVM d26 save: HPET Jun 30 06:54:00.455518 (XEN) HVM d26 save: PMTIMER Jun 30 06:54:00.455528 (XEN) HVM d26v0 save: MTRR Jun 30 06:54:00.467487 (XEN) HVM d26v1 save: MTRR Jun 30 06:54:00.467506 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 30 06:54:00.467518 (XEN) HVM d26v0 save: CPU_XSAVE Jun 30 06:54:00.467529 (XEN) HVM d26v1 save: CPU_XSAVE Jun 30 06:54:00.479489 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 30 06:54:00.479509 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 30 06:54:00.479520 (XEN) HVM d26v0 save: VMCE_VCPU Jun 30 06:54:00.491492 (XEN) HVM d26v1 save: VMCE_VCPU Jun 30 06:54:00.491511 (XEN) HVM d26v0 save: TSC_ADJUST Jun 30 06:54:00.491524 (XEN) HVM d26v1 save: TSC_ADJUST Jun 30 06:54:00.491535 (XEN) HVM d26v0 save: CPU_MSR Jun 30 06:54:00.503468 (XEN) HVM d26v1 save: CPU_MSR Jun 30 06:54:00.503487 (XEN) HVM restore d26: CPU 0 Jun 30 06:54:00.503499 [ 2053.254538] xenbr0: port 2(vif26.0) entered blocking state Jun 30 06:54:01.307483 [ 2053.254804] xenbr0: port 2(vif26.0) entered disabled state Jun 30 06:54:01.319492 [ 2053.255023] vif vif-26-0 vif26.0: entered allmulticast mode Jun 30 06:54:01.319514 [ 2053.255320] vif vif-26-0 vif26.0: entered promiscuous mode Jun 30 06:54:01.331457 [ 2053.597253] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 30 06:54:01.655493 [ 2053.597421] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 30 06:54:01.655515 [ 2053.597582] vif26.0-emu: entered allmulticast mode Jun 30 06:54:01.667494 [ 2053.597789] vif26.0-emu: entered promiscuous mode Jun 30 06:54:01.667515 [ 2053.605630] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 30 06:54:01.679493 [ 2053.605792] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 30 06:54:01.679516 (d26) HVM Loader Jun 30 06:54:01.691488 (d26) Detected Xen v4.19-unstable Jun 30 06:54:01.691507 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:54:01.691521 (d26) System requested ROMBIOS Jun 30 06:54:01.703486 (d26) CPU speed is 1995 MHz Jun 30 06:54:01.703505 (d26) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:54:01.703521 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 30 06:54:01.715489 (d26) PCI-ISA link 0 routed to IRQ5 Jun 30 06:54:01.715509 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 30 06:54:01.727486 (d26) PCI-ISA link 1 routed to IRQ10 Jun 30 06:54:01.727506 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 30 06:54:01.727522 (d26) PCI-ISA link 2 routed to IRQ11 Jun 30 06:54:01.739499 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 30 06:54:01.739522 (d26) PCI-ISA link 3 routed to IRQ5 Jun 30 06:54:01.751487 (d26) pci dev 01:2 INTD->IRQ5 Jun 30 06:54:01.751506 (d26) pci dev 01:3 INTA->IRQ10 Jun 30 06:54:01.751525 (d26) pci dev 03:0 INTA->IRQ5 Jun 30 06:54:01.751536 (d26) pci dev 04:0 INTA->IRQ5 Jun 30 06:54:01.763449 (d26) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:54:01.775494 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:54:01.775514 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:54:01.787489 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:54:01.787509 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:54:01.799488 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:54:01.799508 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:54:01.811485 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:54:01.811505 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:54:01.811518 (d26) Multiprocessor initialisation: Jun 30 06:54:01.823488 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:54:01.823512 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:54:01.835492 (d26) Testing HVM environment: Jun 30 06:54:01.835510 (d26) Using scratch memory at 400000 Jun 30 06:54:01.847486 (d26) - REP INSB across page boundaries ... passed Jun 30 06:54:01.847507 (d26) - REP INSW across page boundaries ... passed Jun 30 06:54:01.847520 (d26) - GS base MSRs and SWAPGS ... passed Jun 30 06:54:01.859493 (d26) Passed 3 of 3 tests Jun 30 06:54:01.859510 (d26) Writing SMBIOS tables ... Jun 30 06:54:01.859522 (d26) Loading ROMBIOS ... Jun 30 06:54:01.871492 (d26) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:54:01.871513 (d26) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:54:01.871527 (d26) Creating MP tables ... Jun 30 06:54:01.883487 (d26) Loading Cirrus VGABIOS ... Jun 30 06:54:01.883505 (d26) Loading PCI Option ROM ... Jun 30 06:54:01.883517 (d26) - Manufacturer: https://ipxe.org Jun 30 06:54:01.895489 (d26) - Product name: iPXE Jun 30 06:54:01.895507 (d26) Option ROMs: Jun 30 06:54:01.895517 (d26) c0000-c8fff: VGA BIOS Jun 30 06:54:01.895527 (d26) c9000-da7ff: Etherboot ROM Jun 30 06:54:01.907488 (d26) Loading ACPI ... Jun 30 06:54:01.907505 (d26) vm86 TSS at fc102880 Jun 30 06:54:01.907516 (d26) BIOS map: Jun 30 06:54:01.907525 (d26) f0000-fffff: Main BIOS Jun 30 06:54:01.907535 (d26) E820 table: Jun 30 06:54:01.919485 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:54:01.919505 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:54:01.931488 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:54:01.931508 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:54:01.931521 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:54:01.943490 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:54:01.943510 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:54:01.955491 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:54:01.955511 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:54:01.967488 (d26) Invoking ROMBIOS ... Jun 30 06:54:01.967506 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 30 06:54:01.979487 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:54:01.979511 (d26) Bochs BIOS - build: 06/23/99 Jun 30 06:54:01.979523 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:54:01.991485 (d26) Options: apmbios pcibios eltorito PMM Jun 30 06:54:01.991504 (d26) Jun 30 06:54:01.991512 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:54:02.003469 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:54:02.015471 (d26) Jun 30 06:54:02.015486 (d26) Jun 30 06:54:02.027456 (d26) Jun 30 06:54:02.027471 (d26) Press F12 for boot menu. Jun 30 06:54:02.039462 (d26) Jun 30 06:54:02.039477 (d26) Booting from CD-Rom... Jun 30 06:54:02.039489 (d26) 0MB medium detected Jun 30 06:54:02.039499 (d26) CDROM boot failure code : 0004 Jun 30 06:54:02.135463 (d26) Boot from CD-Rom failed: could not read the boot disk Jun 30 06:54:02.279446 (d26) Jun 30 06:54:02.399368 (d26) Booting from Hard Disk... Jun 30 06:54:02.531375 [ 2074.081664] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 30 06:54:22.143413 [ 2074.082239] vif26.0-emu (unregistering): left allmulticast mode Jun 30 06:54:22.143438 [ 2074.082431] vif26.0-emu (unregistering): left promiscuous mode Jun 30 06:54:22.155404 [ 2074.082620] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 30 06:54:22.155427 (XEN) d26v0: upcall vector f3 Jun 30 06:54:22.419380 (XEN) Dom26 callback via changed to GSI 1 Jun 30 06:54:22.431377 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 30 06:54:25.455394 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 30 06:54:25.467395 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 30 06:54:25.479398 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 30 06:54:25.505779 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000034 unimplemented Jun 30 06:54:26.355376 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Jun 30 06:54:28.635410 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Jun 30 06:54:28.647401 [ 2080.618098] vif vif-26-0 vif26.0: Guest Rx ready Jun 30 06:54:28.671413 [ 2080.618493] xenbr0: port 2(vif26.0) entered blocking state Jun 30 06:54:28.683413 [ 2080.618680] xenbr0: port 2(vif26.0) entered forwarding state Jun 30 06:54:28.683435 [ 2080.620895] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:54:28.695402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000639 unimplemented Jun 30 06:54:31.143425 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000611 unimplemented Jun 30 06:54:31.164255 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000619 unimplemented Jun 30 06:54:31.164285 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000606 unimplemented Jun 30 06:54:31.167384 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jun 30 06:54:31.191400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jun 30 06:54:31.203421 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jun 30 06:54:31.215404 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000606 unimplemented Jun 30 06:54:31.215427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jun 30 06:54:31.359417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jun 30 06:54:31.371414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000641 unimplemented Jun 30 06:54:31.371437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jun 30 06:54:31.383409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x0000064d unimplemented Jun 30 06:54:31.383431 [ 2108.940592] xenbr0: port 2(vif26.0) entered disabled state Jun 30 06:54:57.003363 [ 2109.099234] xenbr0: port 2(vif26.0) entered disabled state Jun 30 06:54:57.159415 [ 2109.099857] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 30 06:54:57.159438 [ 2109.100056] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 30 06:54:57.171418 [ 2109.100269] xenbr0: port 2(vif26.0) entered disabled state Jun 30 06:54:57.183361 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:55:21.559396 (XEN) HVM d27v0 save: CPU Jun 30 06:55:22.603404 (XEN) HVM d27v1 save: CPU Jun 30 06:55:22.603422 (XEN) HVM d27 save: PIC Jun 30 06:55:22.603433 (XEN) HVM d27 save: IOAPIC Jun 30 06:55:22.615412 (XEN) HVM d27v0 save: LAPIC Jun 30 06:55:22.615430 (XEN) HVM d27v1 save: LAPIC Jun 30 06:55:22.615441 (XEN) HVM d27v0 save: LAPIC_REGS Jun 30 06:55:22.615452 (XEN) HVM d27v1 save: LAPIC_REGS Jun 30 06:55:22.627416 (XEN) HVM d27 save: PCI_IRQ Jun 30 06:55:22.627435 (XEN) HVM d27 save: ISA_IRQ Jun 30 06:55:22.627446 (XEN) HVM d27 save: PCI_LINK Jun 30 06:55:22.627456 (XEN) HVM d27 save: PIT Jun 30 06:55:22.639420 (XEN) HVM d27 save: RTC Jun 30 06:55:22.639438 (XEN) HVM d27 save: HPET Jun 30 06:55:22.639449 (XEN) HVM d27 save: PMTIMER Jun 30 06:55:22.639458 (XEN) HVM d27v0 save: MTRR Jun 30 06:55:22.639468 (XEN) HVM d27v1 save: MTRR Jun 30 06:55:22.651413 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 30 06:55:22.651432 (XEN) HVM d27v0 save: CPU_XSAVE Jun 30 06:55:22.651443 (XEN) HVM d27v1 save: CPU_XSAVE Jun 30 06:55:22.663385 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 30 06:55:22.663405 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 30 06:55:22.663416 (XEN) HVM d27v0 save: VMCE_VCPU Jun 30 06:55:22.663426 (XEN) HVM d27v1 save: VMCE_VCPU Jun 30 06:55:22.675414 (XEN) HVM d27v0 save: TSC_ADJUST Jun 30 06:55:22.675433 (XEN) HVM d27v1 save: TSC_ADJUST Jun 30 06:55:22.675444 (XEN) HVM d27v0 save: CPU_MSR Jun 30 06:55:22.675454 (XEN) HVM d27v1 save: CPU_MSR Jun 30 06:55:22.687396 (XEN) HVM restore d27: CPU 0 Jun 30 06:55:22.687414 [ 2135.456475] xenbr0: port 2(vif27.0) entered blocking state Jun 30 06:55:23.515419 [ 2135.456645] xenbr0: port 2(vif27.0) entered disabled state Jun 30 06:55:23.515440 [ 2135.456822] vif vif-27-0 vif27.0: entered allmulticast mode Jun 30 06:55:23.527417 [ 2135.457015] vif vif-27-0 vif27.0: entered promiscuous mode Jun 30 06:55:23.527438 [ 2135.793067] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 30 06:55:23.851418 [ 2135.793294] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 30 06:55:23.863412 [ 2135.793538] vif27.0-emu: entered allmulticast mode Jun 30 06:55:23.863434 [ 2135.793835] vif27.0-emu: entered promiscuous mode Jun 30 06:55:23.863448 [ 2135.804516] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 30 06:55:23.875420 [ 2135.804719] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 30 06:55:23.887397 (d27) HVM Loader Jun 30 06:55:23.887414 (d27) Detected Xen v4.19-unstable Jun 30 06:55:23.887425 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:55:23.899418 (d27) System requested ROMBIOS Jun 30 06:55:23.899436 (d27) CPU speed is 1995 MHz Jun 30 06:55:23.899447 (d27) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:55:23.911414 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 30 06:55:23.911436 (d27) PCI-ISA link 0 routed to IRQ5 Jun 30 06:55:23.923409 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 30 06:55:23.923432 (d27) PCI-ISA link 1 routed to IRQ10 Jun 30 06:55:23.923443 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 30 06:55:23.935414 (d27) PCI-ISA link 2 routed to IRQ11 Jun 30 06:55:23.935433 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 30 06:55:23.947419 (d27) PCI-ISA link 3 routed to IRQ5 Jun 30 06:55:23.947438 (d27) pci dev 01:2 INTD->IRQ5 Jun 30 06:55:23.947449 (d27) pci dev 01:3 INTA->IRQ10 Jun 30 06:55:23.959390 (d27) pci dev 03:0 INTA->IRQ5 Jun 30 06:55:23.959408 (d27) pci dev 04:0 INTA->IRQ5 Jun 30 06:55:23.959419 (d27) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:55:23.983410 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:55:23.995420 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:55:23.995440 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:55:24.007411 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:55:24.007432 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:55:24.007444 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:55:24.019417 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:55:24.019436 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:55:24.031414 (d27) Multiprocessor initialisation: Jun 30 06:55:24.031433 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:55:24.043413 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:55:24.043436 (d27) Testing HVM environment: Jun 30 06:55:24.055414 (d27) Using scratch memory at 400000 Jun 30 06:55:24.055432 (d27) - REP INSB across page boundaries ... passed Jun 30 06:55:24.055454 (d27) - REP INSW across page boundaries ... passed Jun 30 06:55:24.067413 (d27) - GS base MSRs and SWAPGS ... passed Jun 30 06:55:24.067433 (d27) Passed 3 of 3 tests Jun 30 06:55:24.067443 (d27) Writing SMBIOS tables ... Jun 30 06:55:24.079410 (d27) Loading ROMBIOS ... Jun 30 06:55:24.079428 (d27) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:55:24.079442 (d27) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:55:24.091411 (d27) Creating MP tables ... Jun 30 06:55:24.091429 (d27) Loading Cirrus VGABIOS ... Jun 30 06:55:24.091441 (d27) Loading PCI Option ROM ... Jun 30 06:55:24.103412 (d27) - Manufacturer: https://ipxe.org Jun 30 06:55:24.103431 (d27) - Product name: iPXE Jun 30 06:55:24.103442 (d27) Option ROMs: Jun 30 06:55:24.103451 (d27) c0000-c8fff: VGA BIOS Jun 30 06:55:24.115411 (d27) c9000-da7ff: Etherboot ROM Jun 30 06:55:24.115430 (d27) Loading ACPI ... Jun 30 06:55:24.115440 (d27) vm86 TSS at fc102880 Jun 30 06:55:24.115450 (d27) BIOS map: Jun 30 06:55:24.115459 (d27) f0000-fffff: Main BIOS Jun 30 06:55:24.127412 (d27) E820 table: Jun 30 06:55:24.127429 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:55:24.127442 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:55:24.139415 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:55:24.139434 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:55:24.151411 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:55:24.151431 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:55:24.163412 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:55:24.163432 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:55:24.175413 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:55:24.175433 (d27) Invoking ROMBIOS ... Jun 30 06:55:24.175444 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 30 06:55:24.187411 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:55:24.187433 (d27) Bochs BIOS - build: 06/23/99 Jun 30 06:55:24.211388 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:55:24.223383 (d27) Options: apmbios pcibios eltorito PMM Jun 30 06:55:24.223402 (d27) Jun 30 06:55:24.223411 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:55:24.235392 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:55:24.247395 (d27) Jun 30 06:55:24.247410 (d27) Jun 30 06:55:24.259369 (d27) Jun 30 06:55:24.259384 (d27) Press F12 for boot menu. Jun 30 06:55:24.271395 (d27) Jun 30 06:55:24.271410 (d27) Booting from CD-Rom... Jun 30 06:55:24.271421 (d27) 0MB medium detected Jun 30 06:55:24.283368 (d27) CDROM boot failure code : 0004 Jun 30 06:55:24.391478 (d27) Boot from CD-Rom failed: could not read the boot disk Jun 30 06:55:24.487392 (d27) Jun 30 06:55:24.583369 (d27) Booting from Hard Disk... Jun 30 06:55:24.679376 [ 2154.165437] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 30 06:55:42.223422 [ 2154.165937] vif27.0-emu (unregistering): left allmulticast mode Jun 30 06:55:42.235411 [ 2154.166109] vif27.0-emu (unregistering): left promiscuous mode Jun 30 06:55:42.235434 [ 2154.166249] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 30 06:55:42.247375 (XEN) d27v0: upcall vector f3 Jun 30 06:55:42.535394 (XEN) Dom27 callback via changed to GSI 1 Jun 30 06:55:42.535414 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 30 06:55:45.367385 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 30 06:55:45.379396 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 30 06:55:45.391396 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 30 06:55:45.415373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000034 unimplemented Jun 30 06:55:46.183400 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 1 to 2 frames Jun 30 06:55:48.523408 (XEN) common/grant_table.c:1909:d27v1 Expanding d27 grant table from 2 to 3 frames Jun 30 06:55:48.535414 [ 2160.520029] vif vif-27-0 vif27.0: Guest Rx ready Jun 30 06:55:48.571389 [ 2160.520395] xenbr0: port 2(vif27.0) entered blocking state Jun 30 06:55:48.583423 [ 2160.520580] xenbr0: port 2(vif27.0) entered forwarding state Jun 30 06:55:48.595410 [ 2160.522560] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:55:48.595439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000639 unimplemented Jun 30 06:55:51.043410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000611 unimplemented Jun 30 06:55:51.066457 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000619 unimplemented Jun 30 06:55:51.066486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000606 unimplemented Jun 30 06:55:51.067398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jun 30 06:55:51.235409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jun 30 06:55:51.235432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000641 unimplemented Jun 30 06:55:51.247411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jun 30 06:55:51.247434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x0000064d unimplemented Jun 30 06:55:51.259393 [ 2185.843288] xenbr0: port 2(vif27.0) entered disabled state Jun 30 06:56:13.907364 [ 2185.980197] xenbr0: port 2(vif27.0) entered disabled state Jun 30 06:56:14.039417 [ 2185.980756] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 30 06:56:14.051411 [ 2185.980955] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 30 06:56:14.051434 [ 2185.981143] xenbr0: port 2(vif27.0) entered disabled state Jun 30 06:56:14.063377 (XEN) HVM d28v0 save: CPU Jun 30 06:56:39.399400 (XEN) HVM d28v1 save: CPU Jun 30 06:56:39.399418 (XEN) HVM d28 save: PIC Jun 30 06:56:39.411409 (XEN) HVM d28 save: IOAPIC Jun 30 06:56:39.411428 (XEN) HVM d28v0 save: LAPIC Jun 30 06:56:39.411439 (XEN) HVM d28v1 save: LAPIC Jun 30 06:56:39.411449 (XEN) HVM d28v0 save: LAPIC_REGS Jun 30 06:56:39.423415 (XEN) HVM d28v1 save: LAPIC_REGS Jun 30 06:56:39.423435 (XEN) HVM d28 save: PCI_IRQ Jun 30 06:56:39.423446 (XEN) HVM d28 save: ISA_IRQ Jun 30 06:56:39.423456 (XEN) HVM d28 save: PCI_LINK Jun 30 06:56:39.435417 (XEN) HVM d28 save: PIT Jun 30 06:56:39.435436 (XEN) HVM d28 save: RTC Jun 30 06:56:39.435447 (XEN) HVM d28 save: HPET Jun 30 06:56:39.435457 (XEN) HVM d28 save: PMTIMER Jun 30 06:56:39.435467 (XEN) HVM d28v0 save: MTRR Jun 30 06:56:39.447415 (XEN) HVM d28v1 save: MTRR Jun 30 06:56:39.447434 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 30 06:56:39.447446 (XEN) HVM d28v0 save: CPU_XSAVE Jun 30 06:56:39.447457 (XEN) HVM d28v1 save: CPU_XSAVE Jun 30 06:56:39.459413 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 30 06:56:39.459433 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 30 06:56:39.459444 (XEN) HVM d28v0 save: VMCE_VCPU Jun 30 06:56:39.471411 (XEN) HVM d28v1 save: VMCE_VCPU Jun 30 06:56:39.471430 (XEN) HVM d28v0 save: TSC_ADJUST Jun 30 06:56:39.471443 (XEN) HVM d28v1 save: TSC_ADJUST Jun 30 06:56:39.471453 (XEN) HVM d28v0 save: CPU_MSR Jun 30 06:56:39.483397 (XEN) HVM d28v1 save: CPU_MSR Jun 30 06:56:39.483416 (XEN) HVM restore d28: CPU 0 Jun 30 06:56:39.483427 [ 2212.347988] xenbr0: port 2(vif28.0) entered blocking state Jun 30 06:56:40.407420 [ 2212.348160] xenbr0: port 2(vif28.0) entered disabled state Jun 30 06:56:40.419411 [ 2212.348320] vif vif-28-0 vif28.0: entered allmulticast mode Jun 30 06:56:40.419434 [ 2212.348515] vif vif-28-0 vif28.0: entered promiscuous mode Jun 30 06:56:40.431361 [ 2212.673427] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 30 06:56:40.731416 [ 2212.673655] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 30 06:56:40.743415 [ 2212.673924] vif28.0-emu: entered allmulticast mode Jun 30 06:56:40.743437 [ 2212.674203] vif28.0-emu: entered promiscuous mode Jun 30 06:56:40.755412 [ 2212.684996] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 30 06:56:40.755444 [ 2212.685143] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 30 06:56:40.767405 (d28) HVM Loader Jun 30 06:56:40.767421 (d28) Detected Xen v4.19-unstable Jun 30 06:56:40.767433 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:56:40.779413 (d28) System requested ROMBIOS Jun 30 06:56:40.779431 (d28) CPU speed is 1995 MHz Jun 30 06:56:40.779442 (d28) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:56:40.791412 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 30 06:56:40.791434 (d28) PCI-ISA link 0 routed to IRQ5 Jun 30 06:56:40.803410 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 30 06:56:40.803432 (d28) PCI-ISA link 1 routed to IRQ10 Jun 30 06:56:40.803443 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 30 06:56:40.815416 (d28) PCI-ISA link 2 routed to IRQ11 Jun 30 06:56:40.815434 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 30 06:56:40.827414 (d28) PCI-ISA link 3 routed to IRQ5 Jun 30 06:56:40.827433 (d28) pci dev 01:2 INTD->IRQ5 Jun 30 06:56:40.827444 (d28) pci dev 01:3 INTA->IRQ10 Jun 30 06:56:40.839385 (d28) pci dev 03:0 INTA->IRQ5 Jun 30 06:56:40.839403 (d28) pci dev 04:0 INTA->IRQ5 Jun 30 06:56:40.839414 (d28) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:56:40.863419 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:56:40.875409 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:56:40.875429 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:56:40.875442 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:56:40.887414 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:56:40.887434 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:56:40.899415 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:56:40.899434 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:56:40.911415 (d28) Multiprocessor initialisation: Jun 30 06:56:40.911434 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:56:40.923414 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:56:40.923437 (d28) Testing HVM environment: Jun 30 06:56:40.923449 (d28) Using scratch memory at 400000 Jun 30 06:56:40.935415 (d28) - REP INSB across page boundaries ... passed Jun 30 06:56:40.935436 (d28) - REP INSW across page boundaries ... passed Jun 30 06:56:40.947412 (d28) - GS base MSRs and SWAPGS ... passed Jun 30 06:56:40.947432 (d28) Passed 3 of 3 tests Jun 30 06:56:40.947442 (d28) Writing SMBIOS tables ... Jun 30 06:56:40.947452 (d28) Loading ROMBIOS ... Jun 30 06:56:40.959413 (d28) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:56:40.959433 (d28) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:56:40.971418 (d28) Creating MP tables ... Jun 30 06:56:40.971437 (d28) Loading Cirrus VGABIOS ... Jun 30 06:56:40.971448 (d28) Loading PCI Option ROM ... Jun 30 06:56:40.971459 (d28) - Manufacturer: https://ipxe.org Jun 30 06:56:40.983412 (d28) - Product name: iPXE Jun 30 06:56:40.983429 (d28) Option ROMs: Jun 30 06:56:40.983439 (d28) c0000-c8fff: VGA BIOS Jun 30 06:56:40.983449 (d28) c9000-da7ff: Etherboot ROM Jun 30 06:56:40.995412 (d28) Loading ACPI ... Jun 30 06:56:40.995429 (d28) vm86 TSS at fc102880 Jun 30 06:56:40.995440 (d28) BIOS map: Jun 30 06:56:40.995449 (d28) f0000-fffff: Main BIOS Jun 30 06:56:40.995458 (d28) E820 table: Jun 30 06:56:41.007412 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:56:41.007432 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:56:41.019410 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:56:41.019430 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:56:41.031411 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:56:41.031431 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:56:41.031443 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:56:41.043421 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:56:41.043442 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:56:41.055414 (d28) Invoking ROMBIOS ... Jun 30 06:56:41.055431 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 30 06:56:41.067434 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:56:41.067457 (d28) Bochs BIOS - build: 06/23/99 Jun 30 06:56:41.127383 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:56:41.139390 (d28) Options: apmbios pcibios eltorito PMM Jun 30 06:56:41.151386 (d28) Jun 30 06:56:41.151401 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:56:41.175393 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:56:41.187394 (d28) Jun 30 06:56:41.187409 (d28) Jun 30 06:56:41.211385 (d28) Jun 30 06:56:41.211400 (d28) Press F12 for boot menu. Jun 30 06:56:41.211412 (d28) Jun 30 06:56:41.211419 (d28) Booting from CD-Rom... Jun 30 06:56:41.223385 (d28) 0MB medium detected Jun 30 06:56:41.223402 (d28) CDROM boot failure code : 0004 Jun 30 06:56:41.367363 (d28) Boot from CD-Rom failed: could not read the boot disk Jun 30 06:56:41.499391 (d28) Jun 30 06:56:41.619365 (d28) Booting from Hard Disk... Jun 30 06:56:41.751377 [ 2231.561854] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 30 06:56:59.623415 [ 2231.562429] vif28.0-emu (unregistering): left allmulticast mode Jun 30 06:56:59.623438 [ 2231.562619] vif28.0-emu (unregistering): left promiscuous mode Jun 30 06:56:59.635422 [ 2231.562830] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 30 06:56:59.647367 (XEN) d28v0: upcall vector f3 Jun 30 06:56:59.899381 (XEN) Dom28 callback via changed to GSI 1 Jun 30 06:56:59.911378 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 30 06:57:02.431394 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 30 06:57:02.443403 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 30 06:57:02.455407 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 30 06:57:02.467359 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000034 unimplemented Jun 30 06:57:03.055407 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jun 30 06:57:05.347422 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jun 30 06:57:05.359422 [ 2237.285230] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:57:05.371410 [ 2237.309392] vif vif-28-0 vif28.0: Guest Rx ready Jun 30 06:57:05.371431 [ 2237.309752] xenbr0: port 2(vif28.0) entered blocking state Jun 30 06:57:05.371445 [ 2237.309938] xenbr0: port 2(vif28.0) entered forwarding state Jun 30 06:57:05.383404 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000639 unimplemented Jun 30 06:57:07.811424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000611 unimplemented Jun 30 06:57:07.823418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000619 unimplemented Jun 30 06:57:07.823441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000606 unimplemented Jun 30 06:57:07.835387 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jun 30 06:57:07.883396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jun 30 06:57:07.895418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jun 30 06:57:07.907402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000606 unimplemented Jun 30 06:57:07.907425 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jun 30 06:57:08.003416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jun 30 06:57:08.015413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000641 unimplemented Jun 30 06:57:08.015437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jun 30 06:57:08.027417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x0000064d unimplemented Jun 30 06:57:08.039372 [ 2263.431156] xenbr0: port 2(vif28.0) entered disabled state Jun 30 06:57:31.487400 [ 2263.566102] xenbr0: port 2(vif28.0) entered disabled state Jun 30 06:57:31.631413 [ 2263.566670] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 30 06:57:31.631437 [ 2263.566911] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 30 06:57:31.643409 [ 2263.567108] xenbr0: port 2(vif28.0) entered disabled state Jun 30 06:57:31.643431 (XEN) HVM d29v0 save: CPU Jun 30 06:57:57.015395 (XEN) HVM d29v1 save: CPU Jun 30 06:57:57.027409 (XEN) HVM d29 save: PIC Jun 30 06:57:57.027428 (XEN) HVM d29 save: IOAPIC Jun 30 06:57:57.027440 (XEN) HVM d29v0 save: LAPIC Jun 30 06:57:57.027450 (XEN) HVM d29v1 save: LAPIC Jun 30 06:57:57.027460 (XEN) HVM d29v0 save: LAPIC_REGS Jun 30 06:57:57.039415 (XEN) HVM d29v1 save: LAPIC_REGS Jun 30 06:57:57.039434 (XEN) HVM d29 save: PCI_IRQ Jun 30 06:57:57.039445 (XEN) HVM d29 save: ISA_IRQ Jun 30 06:57:57.039455 (XEN) HVM d29 save: PCI_LINK Jun 30 06:57:57.051413 (XEN) HVM d29 save: PIT Jun 30 06:57:57.051430 (XEN) HVM d29 save: RTC Jun 30 06:57:57.051441 (XEN) HVM d29 save: HPET Jun 30 06:57:57.051451 (XEN) HVM d29 save: PMTIMER Jun 30 06:57:57.063410 (XEN) HVM d29v0 save: MTRR Jun 30 06:57:57.063428 (XEN) HVM d29v1 save: MTRR Jun 30 06:57:57.063439 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 30 06:57:57.063450 (XEN) HVM d29v0 save: CPU_XSAVE Jun 30 06:57:57.075412 (XEN) HVM d29v1 save: CPU_XSAVE Jun 30 06:57:57.075431 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 30 06:57:57.075443 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 30 06:57:57.075454 (XEN) HVM d29v0 save: VMCE_VCPU Jun 30 06:57:57.087416 (XEN) HVM d29v1 save: VMCE_VCPU Jun 30 06:57:57.087434 (XEN) HVM d29v0 save: TSC_ADJUST Jun 30 06:57:57.087446 (XEN) HVM d29v1 save: TSC_ADJUST Jun 30 06:57:57.099404 (XEN) HVM d29v0 save: CPU_MSR Jun 30 06:57:57.099423 (XEN) HVM d29v1 save: CPU_MSR Jun 30 06:57:57.099434 (XEN) HVM restore d29: CPU 0 Jun 30 06:57:57.099444 [ 2289.875274] xenbr0: port 2(vif29.0) entered blocking state Jun 30 06:57:57.939414 [ 2289.875449] xenbr0: port 2(vif29.0) entered disabled state Jun 30 06:57:57.939437 [ 2289.875607] vif vif-29-0 vif29.0: entered allmulticast mode Jun 30 06:57:57.951408 [ 2289.875889] vif vif-29-0 vif29.0: entered promiscuous mode Jun 30 06:57:57.951430 [ 2290.202417] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 30 06:57:58.263420 [ 2290.202594] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 30 06:57:58.275414 [ 2290.202773] vif29.0-emu: entered allmulticast mode Jun 30 06:57:58.275435 [ 2290.202972] vif29.0-emu: entered promiscuous mode Jun 30 06:57:58.275449 [ 2290.209756] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 30 06:57:58.287424 [ 2290.209901] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 30 06:57:58.299411 (d29) HVM Loader Jun 30 06:57:58.299428 (d29) Detected Xen v4.19-unstable Jun 30 06:57:58.299441 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:57:58.299454 (d29) System requested ROMBIOS Jun 30 06:57:58.311421 (d29) CPU speed is 1995 MHz Jun 30 06:57:58.311439 (d29) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:57:58.311454 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 30 06:57:58.323417 (d29) PCI-ISA link 0 routed to IRQ5 Jun 30 06:57:58.323436 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 30 06:57:58.335415 (d29) PCI-ISA link 1 routed to IRQ10 Jun 30 06:57:58.335435 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 30 06:57:58.347419 (d29) PCI-ISA link 2 routed to IRQ11 Jun 30 06:57:58.347439 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 30 06:57:58.347454 (d29) PCI-ISA link 3 routed to IRQ5 Jun 30 06:57:58.359414 (d29) pci dev 01:2 INTD->IRQ5 Jun 30 06:57:58.359432 (d29) pci dev 01:3 INTA->IRQ10 Jun 30 06:57:58.359444 (d29) pci dev 03:0 INTA->IRQ5 Jun 30 06:57:58.371410 (d29) pci dev 04:0 INTA->IRQ5 Jun 30 06:57:58.371429 (d29) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:57:58.371454 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:57:58.383415 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:57:58.383435 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:57:58.395417 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:57:58.395437 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:57:58.407410 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:57:58.407431 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:57:58.407443 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:57:58.419415 (d29) Multiprocessor initialisation: Jun 30 06:57:58.419434 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:57:58.431414 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:57:58.431437 (d29) Testing HVM environment: Jun 30 06:57:58.443414 (d29) Using scratch memory at 400000 Jun 30 06:57:58.443432 (d29) - REP INSB across page boundaries ... passed Jun 30 06:57:58.443446 (d29) - REP INSW across page boundaries ... passed Jun 30 06:57:58.455413 (d29) - GS base MSRs and SWAPGS ... passed Jun 30 06:57:58.455431 (d29) Passed 3 of 3 tests Jun 30 06:57:58.455442 (d29) Writing SMBIOS tables ... Jun 30 06:57:58.467415 (d29) Loading ROMBIOS ... Jun 30 06:57:58.467432 (d29) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:57:58.467446 (d29) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:57:58.479414 (d29) Creating MP tables ... Jun 30 06:57:58.479432 (d29) Loading Cirrus VGABIOS ... Jun 30 06:57:58.479444 (d29) Loading PCI Option ROM ... Jun 30 06:57:58.491412 (d29) - Manufacturer: https://ipxe.org Jun 30 06:57:58.491431 (d29) - Product name: iPXE Jun 30 06:57:58.491442 (d29) Option ROMs: Jun 30 06:57:58.491451 (d29) c0000-c8fff: VGA BIOS Jun 30 06:57:58.503409 (d29) c9000-da7ff: Etherboot ROM Jun 30 06:57:58.503428 (d29) Loading ACPI ... Jun 30 06:57:58.503438 (d29) vm86 TSS at fc102880 Jun 30 06:57:58.503448 (d29) BIOS map: Jun 30 06:57:58.503456 (d29) f0000-fffff: Main BIOS Jun 30 06:57:58.515415 (d29) E820 table: Jun 30 06:57:58.515432 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:57:58.515445 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:57:58.527420 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:57:58.527439 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:57:58.539410 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:57:58.539430 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:57:58.551410 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:57:58.551430 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:57:58.563412 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:57:58.563431 (d29) Invoking ROMBIOS ... Jun 30 06:57:58.563442 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 30 06:57:58.575414 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:57:58.575437 (d29) Bochs BIOS - build: 06/23/99 Jun 30 06:57:58.623379 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:57:58.647379 (d29) Options: apmbios pcibios eltorito PMM Jun 30 06:57:58.647399 (d29) Jun 30 06:57:58.647407 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:57:58.671381 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:57:58.683395 (d29) Jun 30 06:57:58.683410 (d29) Jun 30 06:57:58.707380 (d29) Jun 30 06:57:58.707395 (d29) Press F12 for boot menu. Jun 30 06:57:58.707406 (d29) Jun 30 06:57:58.707414 (d29) Booting from CD-Rom... Jun 30 06:57:58.719382 (d29) 0MB medium detected Jun 30 06:57:58.719399 (d29) CDROM boot failure code : 0004 Jun 30 06:57:58.863369 (d29) Boot from CD-Rom failed: could not read the boot disk Jun 30 06:57:58.983390 (d29) Jun 30 06:57:59.091362 (d29) Booting from Hard Disk... Jun 30 06:57:59.223382 [ 2310.361086] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 30 06:58:18.419484 [ 2310.361730] vif29.0-emu (unregistering): left allmulticast mode Jun 30 06:58:18.431492 [ 2310.361924] vif29.0-emu (unregistering): left promiscuous mode Jun 30 06:58:18.431515 [ 2310.362107] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 30 06:58:18.443467 (XEN) d29v0: upcall vector f3 Jun 30 06:58:18.719453 (XEN) Dom29 callback via changed to GSI 1 Jun 30 06:58:18.731457 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 30 06:58:21.683473 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 30 06:58:21.707463 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 30 06:58:21.719464 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 30 06:58:21.719488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000034 unimplemented Jun 30 06:58:22.499435 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 30 06:58:24.923495 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jun 30 06:58:24.935467 [ 2316.956292] vif vif-29-0 vif29.0: Guest Rx ready Jun 30 06:58:25.019491 [ 2316.956645] xenbr0: port 2(vif29.0) entered blocking state Jun 30 06:58:25.019513 [ 2316.956853] xenbr0: port 2(vif29.0) entered forwarding state Jun 30 06:58:25.031491 [ 2316.959187] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:58:25.043454 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 30 06:58:27.359492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 30 06:58:27.371490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 30 06:58:27.371513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000606 unimplemented Jun 30 06:58:27.383474 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000639 unimplemented Jun 30 06:58:27.419489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000611 unimplemented Jun 30 06:58:27.419513 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000619 unimplemented Jun 30 06:58:27.431486 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000606 unimplemented Jun 30 06:58:27.431510 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 30 06:58:27.575493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 30 06:58:27.575517 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000641 unimplemented Jun 30 06:58:27.587495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 30 06:58:27.599477 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x0000064d unimplemented Jun 30 06:58:27.599501 [ 2343.713440] xenbr0: port 2(vif29.0) entered disabled state Jun 30 06:58:51.779450 [ 2343.845174] xenbr0: port 2(vif29.0) entered disabled state Jun 30 06:58:51.911488 [ 2343.845846] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 30 06:58:51.911512 [ 2343.846082] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 30 06:58:51.923490 [ 2343.846316] xenbr0: port 2(vif29.0) entered disabled state Jun 30 06:58:51.923513 (XEN) HVM d30v0 save: CPU Jun 30 06:59:17.283486 (XEN) HVM d30v1 save: CPU Jun 30 06:59:17.283506 (XEN) HVM d30 save: PIC Jun 30 06:59:17.283517 (XEN) HVM d30 save: IOAPIC Jun 30 06:59:17.295488 (XEN) HVM d30v0 save: LAPIC Jun 30 06:59:17.295506 (XEN) HVM d30v1 save: LAPIC Jun 30 06:59:17.295517 (XEN) HVM d30v0 save: LAPIC_REGS Jun 30 06:59:17.295528 (XEN) HVM d30v1 save: LAPIC_REGS Jun 30 06:59:17.307489 (XEN) HVM d30 save: PCI_IRQ Jun 30 06:59:17.307508 (XEN) HVM d30 save: ISA_IRQ Jun 30 06:59:17.307520 (XEN) HVM d30 save: PCI_LINK Jun 30 06:59:17.307530 (XEN) HVM d30 save: PIT Jun 30 06:59:17.319483 (XEN) HVM d30 save: RTC Jun 30 06:59:17.319502 (XEN) HVM d30 save: HPET Jun 30 06:59:17.319513 (XEN) HVM d30 save: PMTIMER Jun 30 06:59:17.319523 (XEN) HVM d30v0 save: MTRR Jun 30 06:59:17.319533 (XEN) HVM d30v1 save: MTRR Jun 30 06:59:17.331499 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 30 06:59:17.331518 (XEN) HVM d30v0 save: CPU_XSAVE Jun 30 06:59:17.331529 (XEN) HVM d30v1 save: CPU_XSAVE Jun 30 06:59:17.331539 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 30 06:59:17.343490 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 30 06:59:17.343508 (XEN) HVM d30v0 save: VMCE_VCPU Jun 30 06:59:17.343519 (XEN) HVM d30v1 save: VMCE_VCPU Jun 30 06:59:17.355488 (XEN) HVM d30v0 save: TSC_ADJUST Jun 30 06:59:17.355507 (XEN) HVM d30v1 save: TSC_ADJUST Jun 30 06:59:17.355518 (XEN) HVM d30v0 save: CPU_MSR Jun 30 06:59:17.355528 (XEN) HVM d30v1 save: CPU_MSR Jun 30 06:59:17.367464 (XEN) HVM restore d30: CPU 0 Jun 30 06:59:17.367482 [ 2370.127312] xenbr0: port 2(vif30.0) entered blocking state Jun 30 06:59:18.195486 [ 2370.127481] xenbr0: port 2(vif30.0) entered disabled state Jun 30 06:59:18.195508 [ 2370.127640] vif vif-30-0 vif30.0: entered allmulticast mode Jun 30 06:59:18.207469 [ 2370.127853] vif vif-30-0 vif30.0: entered promiscuous mode Jun 30 06:59:18.207491 [ 2370.464437] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 30 06:59:18.531490 [ 2370.464612] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 30 06:59:18.531512 [ 2370.464783] vif30.0-emu: entered allmulticast mode Jun 30 06:59:18.543488 [ 2370.464979] vif30.0-emu: entered promiscuous mode Jun 30 06:59:18.543509 [ 2370.471718] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 30 06:59:18.555488 [ 2370.471862] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 30 06:59:18.555511 (d30) HVM Loader Jun 30 06:59:18.555520 (d30) Detected Xen v4.19-unstable Jun 30 06:59:18.567489 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 30 06:59:18.567509 (d30) System requested ROMBIOS Jun 30 06:59:18.567521 (d30) CPU speed is 1995 MHz Jun 30 06:59:18.579491 (d30) Relocating guest memory for lowmem MMIO space enabled Jun 30 06:59:18.579512 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 30 06:59:18.591486 (d30) PCI-ISA link 0 routed to IRQ5 Jun 30 06:59:18.591505 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 30 06:59:18.591520 (d30) PCI-ISA link 1 routed to IRQ10 Jun 30 06:59:18.603492 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 30 06:59:18.603515 (d30) PCI-ISA link 2 routed to IRQ11 Jun 30 06:59:18.615486 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 30 06:59:18.615508 (d30) PCI-ISA link 3 routed to IRQ5 Jun 30 06:59:18.615520 (d30) pci dev 01:2 INTD->IRQ5 Jun 30 06:59:18.627490 (d30) pci dev 01:3 INTA->IRQ10 Jun 30 06:59:18.627508 (d30) pci dev 03:0 INTA->IRQ5 Jun 30 06:59:18.627519 (d30) pci dev 04:0 INTA->IRQ5 Jun 30 06:59:18.627528 (d30) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 06:59:18.651490 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 06:59:18.663486 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 06:59:18.663506 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 06:59:18.663519 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 06:59:18.675491 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 06:59:18.675511 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 06:59:18.687492 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 06:59:18.687512 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 06:59:18.699486 (d30) Multiprocessor initialisation: Jun 30 06:59:18.699506 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:59:18.711489 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 06:59:18.711513 (d30) Testing HVM environment: Jun 30 06:59:18.723487 (d30) Using scratch memory at 400000 Jun 30 06:59:18.723506 (d30) - REP INSB across page boundaries ... passed Jun 30 06:59:18.723520 (d30) - REP INSW across page boundaries ... passed Jun 30 06:59:18.735487 (d30) - GS base MSRs and SWAPGS ... passed Jun 30 06:59:18.735505 (d30) Passed 3 of 3 tests Jun 30 06:59:18.735516 (d30) Writing SMBIOS tables ... Jun 30 06:59:18.747494 (d30) Loading ROMBIOS ... Jun 30 06:59:18.747513 (d30) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 06:59:18.747527 (d30) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 06:59:18.759488 (d30) Creating MP tables ... Jun 30 06:59:18.759506 (d30) Loading Cirrus VGABIOS ... Jun 30 06:59:18.759518 (d30) Loading PCI Option ROM ... Jun 30 06:59:18.759528 (d30) - Manufacturer: https://ipxe.org Jun 30 06:59:18.771492 (d30) - Product name: iPXE Jun 30 06:59:18.771510 (d30) Option ROMs: Jun 30 06:59:18.771520 (d30) c0000-c8fff: VGA BIOS Jun 30 06:59:18.771530 (d30) c9000-da7ff: Etherboot ROM Jun 30 06:59:18.783489 (d30) Loading ACPI ... Jun 30 06:59:18.783506 (d30) vm86 TSS at fc102880 Jun 30 06:59:18.783517 (d30) BIOS map: Jun 30 06:59:18.783525 (d30) f0000-fffff: Main BIOS Jun 30 06:59:18.795487 (d30) E820 table: Jun 30 06:59:18.795504 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 06:59:18.795517 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 06:59:18.807490 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 06:59:18.807509 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 06:59:18.819477 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 06:59:18.819498 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 06:59:18.819510 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 06:59:18.831493 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 06:59:18.831513 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 06:59:18.843490 (d30) Invoking ROMBIOS ... Jun 30 06:59:18.843508 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 30 06:59:18.855478 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 06:59:18.855501 (d30) Bochs BIOS - build: 06/23/99 Jun 30 06:59:18.927451 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 06:59:18.939471 (d30) Options: apmbios pcibios eltorito PMM Jun 30 06:59:18.951443 (d30) Jun 30 06:59:18.951458 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 06:59:18.963469 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 06:59:18.987443 (d30) Jun 30 06:59:18.987458 (d30) Jun 30 06:59:18.999444 (d30) Jun 30 06:59:18.999459 (d30) Press F12 for boot menu. Jun 30 06:59:19.011460 (d30) Jun 30 06:59:19.011475 (d30) Booting from CD-Rom... Jun 30 06:59:19.023426 (d30) 0MB medium detected Jun 30 06:59:19.023444 (d30) CDROM boot failure code : 0004 Jun 30 06:59:19.155457 (d30) Boot from CD-Rom failed: could not read the boot disk Jun 30 06:59:19.299467 (d30) Jun 30 06:59:19.419441 (d30) Booting from Hard Disk... Jun 30 06:59:19.539449 [ 2390.639412] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 30 06:59:38.707491 [ 2390.640068] vif30.0-emu (unregistering): left allmulticast mode Jun 30 06:59:38.707515 [ 2390.640264] vif30.0-emu (unregistering): left promiscuous mode Jun 30 06:59:38.719483 [ 2390.640447] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 30 06:59:38.719507 (XEN) d30v0: upcall vector f3 Jun 30 06:59:38.983471 (XEN) Dom30 callback via changed to GSI 1 Jun 30 06:59:38.983491 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 30 06:59:42.079434 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 30 06:59:42.091463 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 30 06:59:42.103466 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 30 06:59:42.115438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v1 RDMSR 0x00000034 unimplemented Jun 30 06:59:42.955487 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jun 30 06:59:45.379497 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jun 30 06:59:45.391453 [ 2397.370331] vif vif-30-0 vif30.0: Guest Rx ready Jun 30 06:59:45.427468 [ 2397.370713] xenbr0: port 2(vif30.0) entered blocking state Jun 30 06:59:45.439500 [ 2397.370899] xenbr0: port 2(vif30.0) entered forwarding state Jun 30 06:59:45.439522 [ 2397.420790] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 06:59:45.487477 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 30 06:59:47.815493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 30 06:59:47.827489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 30 06:59:47.827511 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jun 30 06:59:47.839464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 30 06:59:47.983495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 30 06:59:47.995491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000641 unimplemented Jun 30 06:59:47.995514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 30 06:59:48.007492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x0000064d unimplemented Jun 30 06:59:48.007514 [ 2424.674917] xenbr0: port 2(vif30.0) entered disabled state Jun 30 07:00:12.739469 [ 2424.824267] xenbr0: port 2(vif30.0) entered disabled state Jun 30 07:00:12.883474 [ 2424.824823] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 30 07:00:12.895493 [ 2424.825052] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 30 07:00:12.907472 [ 2424.825284] xenbr0: port 2(vif30.0) entered disabled state Jun 30 07:00:12.907495 (XEN) HVM d31v0 save: CPU Jun 30 07:00:38.239472 (XEN) HVM d31v1 save: CPU Jun 30 07:00:38.239491 (XEN) HVM d31 save: PIC Jun 30 07:00:38.251488 (XEN) HVM d31 save: IOAPIC Jun 30 07:00:38.251506 (XEN) HVM d31v0 save: LAPIC Jun 30 07:00:38.251517 (XEN) HVM d31v1 save: LAPIC Jun 30 07:00:38.251528 (XEN) HVM d31v0 save: LAPIC_REGS Jun 30 07:00:38.263487 (XEN) HVM d31v1 save: LAPIC_REGS Jun 30 07:00:38.263506 (XEN) HVM d31 save: PCI_IRQ Jun 30 07:00:38.263518 (XEN) HVM d31 save: ISA_IRQ Jun 30 07:00:38.263528 (XEN) HVM d31 save: PCI_LINK Jun 30 07:00:38.275488 (XEN) HVM d31 save: PIT Jun 30 07:00:38.275507 (XEN) HVM d31 save: RTC Jun 30 07:00:38.275518 (XEN) HVM d31 save: HPET Jun 30 07:00:38.275528 (XEN) HVM d31 save: PMTIMER Jun 30 07:00:38.275538 (XEN) HVM d31v0 save: MTRR Jun 30 07:00:38.287489 (XEN) HVM d31v1 save: MTRR Jun 30 07:00:38.287508 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 30 07:00:38.287520 (XEN) HVM d31v0 save: CPU_XSAVE Jun 30 07:00:38.287531 (XEN) HVM d31v1 save: CPU_XSAVE Jun 30 07:00:38.299491 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 30 07:00:38.299510 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 30 07:00:38.299522 (XEN) HVM d31v0 save: VMCE_VCPU Jun 30 07:00:38.311488 (XEN) HVM d31v1 save: VMCE_VCPU Jun 30 07:00:38.311507 (XEN) HVM d31v0 save: TSC_ADJUST Jun 30 07:00:38.311519 (XEN) HVM d31v1 save: TSC_ADJUST Jun 30 07:00:38.311530 (XEN) HVM d31v0 save: CPU_MSR Jun 30 07:00:38.323473 (XEN) HVM d31v1 save: CPU_MSR Jun 30 07:00:38.323492 (XEN) HVM restore d31: CPU 0 Jun 30 07:00:38.323503 [ 2451.093931] xenbr0: port 2(vif31.0) entered blocking state Jun 30 07:00:39.163487 [ 2451.094163] xenbr0: port 2(vif31.0) entered disabled state Jun 30 07:00:39.163510 [ 2451.094409] vif vif-31-0 vif31.0: entered allmulticast mode Jun 30 07:00:39.175470 [ 2451.094735] vif vif-31-0 vif31.0: entered promiscuous mode Jun 30 07:00:39.175492 [ 2451.435800] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 30 07:00:39.499496 [ 2451.436030] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 30 07:00:39.511489 [ 2451.436269] vif31.0-emu: entered allmulticast mode Jun 30 07:00:39.511511 [ 2451.436549] vif31.0-emu: entered promiscuous mode Jun 30 07:00:39.523487 [ 2451.443810] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 30 07:00:39.523511 [ 2451.443977] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 30 07:00:39.535489 (d31) HVM Loader Jun 30 07:00:39.535506 (d31) Detected Xen v4.19-unstable Jun 30 07:00:39.535519 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 30 07:00:39.547497 (d31) System requested ROMBIOS Jun 30 07:00:39.547516 (d31) CPU speed is 1995 MHz Jun 30 07:00:39.547526 (d31) Relocating guest memory for lowmem MMIO space enabled Jun 30 07:00:39.559488 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 30 07:00:39.559510 (d31) PCI-ISA link 0 routed to IRQ5 Jun 30 07:00:39.559522 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 30 07:00:39.571493 (d31) PCI-ISA link 1 routed to IRQ10 Jun 30 07:00:39.571511 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 30 07:00:39.583493 (d31) PCI-ISA link 2 routed to IRQ11 Jun 30 07:00:39.583512 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 30 07:00:39.595490 (d31) PCI-ISA link 3 routed to IRQ5 Jun 30 07:00:39.595509 (d31) pci dev 01:2 INTD->IRQ5 Jun 30 07:00:39.595520 (d31) pci dev 01:3 INTA->IRQ10 Jun 30 07:00:39.595530 (d31) pci dev 03:0 INTA->IRQ5 Jun 30 07:00:39.607459 (d31) pci dev 04:0 INTA->IRQ5 Jun 30 07:00:39.607477 (d31) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 07:00:39.643487 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 07:00:39.643507 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 07:00:39.655486 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 07:00:39.655506 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 07:00:39.667487 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 07:00:39.667507 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 07:00:39.667520 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 07:00:39.679491 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 07:00:39.679511 (d31) Multiprocessor initialisation: Jun 30 07:00:39.691487 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:00:39.691511 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:00:39.703493 (d31) Testing HVM environment: Jun 30 07:00:39.703511 (d31) Using scratch memory at 400000 Jun 30 07:00:39.703523 (d31) - REP INSB across page boundaries ... passed Jun 30 07:00:39.715491 (d31) - REP INSW across page boundaries ... passed Jun 30 07:00:39.715511 (d31) - GS base MSRs and SWAPGS ... passed Jun 30 07:00:39.727488 (d31) Passed 3 of 3 tests Jun 30 07:00:39.727506 (d31) Writing SMBIOS tables ... Jun 30 07:00:39.727518 (d31) Loading ROMBIOS ... Jun 30 07:00:39.727527 (d31) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 07:00:39.739490 (d31) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 07:00:39.739511 (d31) Creating MP tables ... Jun 30 07:00:39.751484 (d31) Loading Cirrus VGABIOS ... Jun 30 07:00:39.751504 (d31) Loading PCI Option ROM ... Jun 30 07:00:39.751516 (d31) - Manufacturer: https://ipxe.org Jun 30 07:00:39.751527 (d31) - Product name: iPXE Jun 30 07:00:39.763491 (d31) Option ROMs: Jun 30 07:00:39.763508 (d31) c0000-c8fff: VGA BIOS Jun 30 07:00:39.763519 (d31) c9000-da7ff: Etherboot ROM Jun 30 07:00:39.763529 (d31) Loading ACPI ... Jun 30 07:00:39.775485 (d31) vm86 TSS at fc102880 Jun 30 07:00:39.775503 (d31) BIOS map: Jun 30 07:00:39.775513 (d31) f0000-fffff: Main BIOS Jun 30 07:00:39.775523 (d31) E820 table: Jun 30 07:00:39.775532 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 07:00:39.787489 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 07:00:39.787510 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 07:00:39.799489 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 07:00:39.799510 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 07:00:39.811488 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 07:00:39.811507 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 07:00:39.823486 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 07:00:39.823507 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 07:00:39.835485 (d31) Invoking ROMBIOS ... Jun 30 07:00:39.835504 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 30 07:00:39.835527 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 07:00:39.847388 (d31) Bochs BIOS - build: 06/23/99 Jun 30 07:00:39.919376 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 07:00:39.931383 (d31) Options: apmbios pcibios eltorito PMM Jun 30 07:00:39.943387 (d31) Jun 30 07:00:39.943402 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 07:00:39.967372 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 07:00:39.979387 (d31) Jun 30 07:00:39.979402 (d31) Jun 30 07:00:40.003376 (d31) Jun 30 07:00:40.003391 (d31) Press F12 for boot menu. Jun 30 07:00:40.003403 (d31) Jun 30 07:00:40.003411 (d31) Booting from CD-Rom... Jun 30 07:00:40.015384 (d31) 0MB medium detected Jun 30 07:00:40.015401 (d31) CDROM boot failure code : 0004 Jun 30 07:00:40.159377 (d31) Boot from CD-Rom failed: could not read the boot disk Jun 30 07:00:40.303373 (d31) Jun 30 07:00:40.423364 (d31) Booting from Hard Disk... Jun 30 07:00:40.555367 [ 2470.100860] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 30 07:00:58.171420 [ 2470.101438] vif31.0-emu (unregistering): left allmulticast mode Jun 30 07:00:58.171444 [ 2470.101628] vif31.0-emu (unregistering): left promiscuous mode Jun 30 07:00:58.183402 [ 2470.101841] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 30 07:00:58.183425 (XEN) d31v0: upcall vector f3 Jun 30 07:00:58.459382 (XEN) Dom31 callback via changed to GSI 1 Jun 30 07:00:58.459403 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 30 07:01:01.231392 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 30 07:01:01.243387 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 30 07:01:01.255389 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 30 07:01:01.255412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000034 unimplemented Jun 30 07:01:01.999378 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Jun 30 07:01:04.411411 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Jun 30 07:01:04.411437 [ 2476.447292] vif vif-31-0 vif31.0: Guest Rx ready Jun 30 07:01:04.507403 [ 2476.447723] xenbr0: port 2(vif31.0) entered blocking state Jun 30 07:01:04.519419 [ 2476.447909] xenbr0: port 2(vif31.0) entered forwarding state Jun 30 07:01:04.519441 [ 2476.450303] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 07:01:04.531414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000639 unimplemented Jun 30 07:01:06.979419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000611 unimplemented Jun 30 07:01:06.991413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000619 unimplemented Jun 30 07:01:06.991437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000606 unimplemented Jun 30 07:01:07.003376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000639 unimplemented Jun 30 07:01:07.039414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000611 unimplemented Jun 30 07:01:07.039437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000619 unimplemented Jun 30 07:01:07.051419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000606 unimplemented Jun 30 07:01:07.063373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000611 unimplemented Jun 30 07:01:07.171417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000639 unimplemented Jun 30 07:01:07.171441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000641 unimplemented Jun 30 07:01:07.183416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000619 unimplemented Jun 30 07:01:07.183440 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x0000064d unimplemented Jun 30 07:01:07.195393 [ 2501.405924] xenbr0: port 2(vif31.0) entered disabled state Jun 30 07:01:29.467396 [ 2501.565228] xenbr0: port 2(vif31.0) entered disabled state Jun 30 07:01:29.635415 [ 2501.565979] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 30 07:01:29.635451 [ 2501.566206] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 30 07:01:29.647412 [ 2501.566402] xenbr0: port 2(vif31.0) entered disabled state Jun 30 07:01:29.647434 (XEN) HVM d32v0 save: CPU Jun 30 07:01:55.015386 (XEN) HVM d32v1 save: CPU Jun 30 07:01:55.041055 (XEN) HVM d32 save: PIC Jun 30 07:01:55.041080 (XEN) HVM d32 save: IOAPIC Jun 30 07:01:55.041092 (XEN) HVM d32v0 save: LAPIC Jun 30 07:01:55.041102 (XEN) HVM d32v1 save: LAPIC Jun 30 07:01:55.041127 (XEN) HVM d32v0 save: LAPIC_REGS Jun 30 07:01:55.041138 (XEN) HVM d32v1 save: LAPIC_REGS Jun 30 07:01:55.041149 (XEN) HVM d32 save: PCI_IRQ Jun 30 07:01:55.041159 (XEN) HVM d32 save: ISA_IRQ Jun 30 07:01:55.051416 (XEN) HVM d32 save: PCI_LINK Jun 30 07:01:55.051435 (XEN) HVM d32 save: PIT Jun 30 07:01:55.051445 (XEN) HVM d32 save: RTC Jun 30 07:01:55.051455 (XEN) HVM d32 save: HPET Jun 30 07:01:55.063416 (XEN) HVM d32 save: PMTIMER Jun 30 07:01:55.063435 (XEN) HVM d32v0 save: MTRR Jun 30 07:01:55.063446 (XEN) HVM d32v1 save: MTRR Jun 30 07:01:55.063456 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 30 07:01:55.075413 (XEN) HVM d32v0 save: CPU_XSAVE Jun 30 07:01:55.075432 (XEN) HVM d32v1 save: CPU_XSAVE Jun 30 07:01:55.075444 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 30 07:01:55.075456 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 30 07:01:55.087412 (XEN) HVM d32v0 save: VMCE_VCPU Jun 30 07:01:55.087431 (XEN) HVM d32v1 save: VMCE_VCPU Jun 30 07:01:55.087443 (XEN) HVM d32v0 save: TSC_ADJUST Jun 30 07:01:55.099409 (XEN) HVM d32v1 save: TSC_ADJUST Jun 30 07:01:55.099429 (XEN) HVM d32v0 save: CPU_MSR Jun 30 07:01:55.099441 (XEN) HVM d32v1 save: CPU_MSR Jun 30 07:01:55.099452 (XEN) HVM restore d32: CPU 0 Jun 30 07:01:55.111357 [ 2527.899839] xenbr0: port 2(vif32.0) entered blocking state Jun 30 07:01:55.963412 [ 2527.900072] xenbr0: port 2(vif32.0) entered disabled state Jun 30 07:01:55.975415 [ 2527.900318] vif vif-32-0 vif32.0: entered allmulticast mode Jun 30 07:01:55.975438 [ 2527.900608] vif vif-32-0 vif32.0: entered promiscuous mode Jun 30 07:01:55.987382 [ 2528.231297] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 30 07:01:56.299416 [ 2528.231461] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 30 07:01:56.299439 [ 2528.231620] vif32.0-emu: entered allmulticast mode Jun 30 07:01:56.311416 [ 2528.231892] vif32.0-emu: entered promiscuous mode Jun 30 07:01:56.311438 [ 2528.238647] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 30 07:01:56.323417 [ 2528.240139] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 30 07:01:56.323440 (d32) HVM Loader Jun 30 07:01:56.335414 (d32) Detected Xen v4.19-unstable Jun 30 07:01:56.335433 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 30 07:01:56.335446 (d32) System requested ROMBIOS Jun 30 07:01:56.347411 (d32) CPU speed is 1995 MHz Jun 30 07:01:56.347430 (d32) Relocating guest memory for lowmem MMIO space enabled Jun 30 07:01:56.347445 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 30 07:01:56.359415 (d32) PCI-ISA link 0 routed to IRQ5 Jun 30 07:01:56.359434 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 30 07:01:56.371411 (d32) PCI-ISA link 1 routed to IRQ10 Jun 30 07:01:56.371431 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 30 07:01:56.371447 (d32) PCI-ISA link 2 routed to IRQ11 Jun 30 07:01:56.383418 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 30 07:01:56.383441 (d32) PCI-ISA link 3 routed to IRQ5 Jun 30 07:01:56.395421 (d32) pci dev 01:2 INTD->IRQ5 Jun 30 07:01:56.395440 (d32) pci dev 01:3 INTA->IRQ10 Jun 30 07:01:56.395451 (d32) pci dev 03:0 INTA->IRQ5 Jun 30 07:01:56.395462 (d32) pci dev 04:0 INTA->IRQ5 Jun 30 07:01:56.407369 (d32) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 07:01:56.419401 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 07:01:56.431419 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 07:01:56.431440 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 07:01:56.443421 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 07:01:56.443441 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 07:01:56.455413 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 07:01:56.455434 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 07:01:56.467409 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 07:01:56.467430 (d32) Multiprocessor initialisation: Jun 30 07:01:56.467443 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:01:56.479416 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:01:56.491417 (d32) Testing HVM environment: Jun 30 07:01:56.491436 (d32) Using scratch memory at 400000 Jun 30 07:01:56.491448 (d32) - REP INSB across page boundaries ... passed Jun 30 07:01:56.503410 (d32) - REP INSW across page boundaries ... passed Jun 30 07:01:56.503430 (d32) - GS base MSRs and SWAPGS ... passed Jun 30 07:01:56.503443 (d32) Passed 3 of 3 tests Jun 30 07:01:56.515411 (d32) Writing SMBIOS tables ... Jun 30 07:01:56.515430 (d32) Loading ROMBIOS ... Jun 30 07:01:56.515440 (d32) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 07:01:56.527409 (d32) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 07:01:56.527431 (d32) Creating MP tables ... Jun 30 07:01:56.527442 (d32) Loading Cirrus VGABIOS ... Jun 30 07:01:56.527453 (d32) Loading PCI Option ROM ... Jun 30 07:01:56.539415 (d32) - Manufacturer: https://ipxe.org Jun 30 07:01:56.539434 (d32) - Product name: iPXE Jun 30 07:01:56.539445 (d32) Option ROMs: Jun 30 07:01:56.551409 (d32) c0000-c8fff: VGA BIOS Jun 30 07:01:56.551428 (d32) c9000-da7ff: Etherboot ROM Jun 30 07:01:56.551439 (d32) Loading ACPI ... Jun 30 07:01:56.551449 (d32) vm86 TSS at fc102880 Jun 30 07:01:56.551459 (d32) BIOS map: Jun 30 07:01:56.563414 (d32) f0000-fffff: Main BIOS Jun 30 07:01:56.563432 (d32) E820 table: Jun 30 07:01:56.563441 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 07:01:56.563453 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 07:01:56.575419 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 07:01:56.575438 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 07:01:56.587415 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 07:01:56.587435 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 07:01:56.599417 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 07:01:56.599437 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 07:01:56.611415 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 07:01:56.611435 (d32) Invoking ROMBIOS ... Jun 30 07:01:56.623413 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 30 07:01:56.623435 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 07:01:56.635379 (d32) Bochs BIOS - build: 06/23/99 Jun 30 07:01:56.635398 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 07:01:56.647399 (d32) Options: apmbios pcibios eltorito PMM Jun 30 07:01:56.659385 (d32) Jun 30 07:01:56.659400 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 07:01:56.671406 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 07:01:56.683373 (d32) Jun 30 07:01:56.683388 (d32) Jun 30 07:01:56.695395 (d32) Jun 30 07:01:56.695410 (d32) Press F12 for boot menu. Jun 30 07:01:56.695421 (d32) Jun 30 07:01:56.695429 (d32) Booting from CD-Rom... Jun 30 07:01:56.707377 (d32) 0MB medium detected Jun 30 07:01:56.707394 (d32) CDROM boot failure code : 0004 Jun 30 07:01:56.803378 (d32) Boot from CD-Rom failed: could not read the boot disk Jun 30 07:01:56.911388 (d32) Jun 30 07:01:57.007360 (d32) Booting from Hard Disk... Jun 30 07:01:57.103375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:02:02.491403 [ 2547.245627] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 30 07:02:15.307413 [ 2547.246059] vif32.0-emu (unregistering): left allmulticast mode Jun 30 07:02:15.319427 [ 2547.246217] vif32.0-emu (unregistering): left promiscuous mode Jun 30 07:02:15.331391 [ 2547.246343] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 30 07:02:15.331414 (XEN) d32v0: upcall vector f3 Jun 30 07:02:15.595391 (XEN) Dom32 callback via changed to GSI 1 Jun 30 07:02:15.595411 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 30 07:02:18.163404 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 30 07:02:18.175392 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 30 07:02:18.187393 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 30 07:02:18.199359 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000034 unimplemented Jun 30 07:02:18.967381 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 30 07:02:21.223417 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 30 07:02:21.235370 [ 2553.180965] vif vif-32-0 vif32.0: Guest Rx ready Jun 30 07:02:21.247417 [ 2553.181314] xenbr0: port 2(vif32.0) entered blocking state Jun 30 07:02:21.247439 [ 2553.181499] xenbr0: port 2(vif32.0) entered forwarding state Jun 30 07:02:21.259390 [ 2553.286244] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 07:02:21.355416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000639 unimplemented Jun 30 07:02:23.587417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000611 unimplemented Jun 30 07:02:23.599417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000619 unimplemented Jun 30 07:02:23.599439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000606 unimplemented Jun 30 07:02:23.611397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000639 unimplemented Jun 30 07:02:23.635412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000611 unimplemented Jun 30 07:02:23.635435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000619 unimplemented Jun 30 07:02:23.647411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000606 unimplemented Jun 30 07:02:23.647433 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000611 unimplemented Jun 30 07:02:23.767405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000639 unimplemented Jun 30 07:02:23.779420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000641 unimplemented Jun 30 07:02:23.791413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000619 unimplemented Jun 30 07:02:23.791436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x0000064d unimplemented Jun 30 07:02:23.803379 [ 2577.653713] xenbr0: port 2(vif32.0) entered disabled state Jun 30 07:02:45.715402 [ 2577.796009] xenbr0: port 2(vif32.0) entered disabled state Jun 30 07:02:45.859409 [ 2577.797035] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 30 07:02:45.871419 [ 2577.797240] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 30 07:02:45.883391 [ 2577.797431] xenbr0: port 2(vif32.0) entered disabled state Jun 30 07:02:45.883414 (XEN) HVM d33v0 save: CPU Jun 30 07:03:11.231419 (XEN) HVM d33v1 save: CPU Jun 30 07:03:11.231439 (XEN) HVM d33 save: PIC Jun 30 07:03:11.231450 (XEN) HVM d33 save: IOAPIC Jun 30 07:03:11.231460 (XEN) HVM d33v0 save: LAPIC Jun 30 07:03:11.243415 (XEN) HVM d33v1 save: LAPIC Jun 30 07:03:11.243433 (XEN) HVM d33v0 save: LAPIC_REGS Jun 30 07:03:11.243445 (XEN) HVM d33v1 save: LAPIC_REGS Jun 30 07:03:11.243456 (XEN) HVM d33 save: PCI_IRQ Jun 30 07:03:11.255413 (XEN) HVM d33 save: ISA_IRQ Jun 30 07:03:11.255431 (XEN) HVM d33 save: PCI_LINK Jun 30 07:03:11.255443 (XEN) HVM d33 save: PIT Jun 30 07:03:11.255452 (XEN) HVM d33 save: RTC Jun 30 07:03:11.267412 (XEN) HVM d33 save: HPET Jun 30 07:03:11.267430 (XEN) HVM d33 save: PMTIMER Jun 30 07:03:11.267441 (XEN) HVM d33v0 save: MTRR Jun 30 07:03:11.267452 (XEN) HVM d33v1 save: MTRR Jun 30 07:03:11.267461 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 30 07:03:11.279415 (XEN) HVM d33v0 save: CPU_XSAVE Jun 30 07:03:11.279433 (XEN) HVM d33v1 save: CPU_XSAVE Jun 30 07:03:11.279453 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 30 07:03:11.291414 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 30 07:03:11.291433 (XEN) HVM d33v0 save: VMCE_VCPU Jun 30 07:03:11.291444 (XEN) HVM d33v1 save: VMCE_VCPU Jun 30 07:03:11.291454 (XEN) HVM d33v0 save: TSC_ADJUST Jun 30 07:03:11.303416 (XEN) HVM d33v1 save: TSC_ADJUST Jun 30 07:03:11.303434 (XEN) HVM d33v0 save: CPU_MSR Jun 30 07:03:11.303445 (XEN) HVM d33v1 save: CPU_MSR Jun 30 07:03:11.315373 (XEN) HVM restore d33: CPU 0 Jun 30 07:03:11.315391 [ 2604.089070] xenbr0: port 2(vif33.0) entered blocking state Jun 30 07:03:12.155415 [ 2604.089304] xenbr0: port 2(vif33.0) entered disabled state Jun 30 07:03:12.167412 [ 2604.089549] vif vif-33-0 vif33.0: entered allmulticast mode Jun 30 07:03:12.167434 [ 2604.089865] vif vif-33-0 vif33.0: entered promiscuous mode Jun 30 07:03:12.179380 [ 2604.442146] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 30 07:03:12.515413 [ 2604.442376] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 30 07:03:12.515435 [ 2604.442618] vif33.0-emu: entered allmulticast mode Jun 30 07:03:12.527411 [ 2604.442952] vif33.0-emu: entered promiscuous mode Jun 30 07:03:12.527432 [ 2604.453937] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 30 07:03:12.539392 [ 2604.454156] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 30 07:03:12.539414 (d33) HVM Loader Jun 30 07:03:12.551410 (d33) Detected Xen v4.19-unstable Jun 30 07:03:12.551428 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 30 07:03:12.551441 (d33) System requested ROMBIOS Jun 30 07:03:12.563412 (d33) CPU speed is 1995 MHz Jun 30 07:03:12.563429 (d33) Relocating guest memory for lowmem MMIO space enabled Jun 30 07:03:12.563444 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 30 07:03:12.575416 (d33) PCI-ISA link 0 routed to IRQ5 Jun 30 07:03:12.575434 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 30 07:03:12.587419 (d33) PCI-ISA link 1 routed to IRQ10 Jun 30 07:03:12.587438 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 30 07:03:12.599410 (d33) PCI-ISA link 2 routed to IRQ11 Jun 30 07:03:12.599429 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 30 07:03:12.599444 (d33) PCI-ISA link 3 routed to IRQ5 Jun 30 07:03:12.611411 (d33) pci dev 01:2 INTD->IRQ5 Jun 30 07:03:12.611429 (d33) pci dev 01:3 INTA->IRQ10 Jun 30 07:03:12.611439 (d33) pci dev 03:0 INTA->IRQ5 Jun 30 07:03:12.611449 (d33) pci dev 04:0 INTA->IRQ5 Jun 30 07:03:12.623399 (d33) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 07:03:12.635409 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 07:03:12.635428 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 07:03:12.635441 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 07:03:12.647413 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 07:03:12.647432 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 07:03:12.659411 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 07:03:12.659431 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 07:03:12.671417 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 07:03:12.671437 (d33) Multiprocessor initialisation: Jun 30 07:03:12.671449 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:03:12.683418 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:03:12.695413 (d33) Testing HVM environment: Jun 30 07:03:12.695431 (d33) Using scratch memory at 400000 Jun 30 07:03:12.695443 (d33) - REP INSB across page boundaries ... passed Jun 30 07:03:12.707415 (d33) - REP INSW across page boundaries ... passed Jun 30 07:03:12.707435 (d33) - GS base MSRs and SWAPGS ... passed Jun 30 07:03:12.719409 (d33) Passed 3 of 3 tests Jun 30 07:03:12.719428 (d33) Writing SMBIOS tables ... Jun 30 07:03:12.719440 (d33) Loading ROMBIOS ... Jun 30 07:03:12.719449 (d33) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 07:03:12.731417 (d33) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 07:03:12.731438 (d33) Creating MP tables ... Jun 30 07:03:12.731449 (d33) Loading Cirrus VGABIOS ... Jun 30 07:03:12.743410 (d33) Loading PCI Option ROM ... Jun 30 07:03:12.743429 (d33) - Manufacturer: https://ipxe.org Jun 30 07:03:12.743441 (d33) - Product name: iPXE Jun 30 07:03:12.743451 (d33) Option ROMs: Jun 30 07:03:12.755411 (d33) c0000-c8fff: VGA BIOS Jun 30 07:03:12.755429 (d33) c9000-da7ff: Etherboot ROM Jun 30 07:03:12.755440 (d33) Loading ACPI ... Jun 30 07:03:12.755450 (d33) vm86 TSS at fc102880 Jun 30 07:03:12.767411 (d33) BIOS map: Jun 30 07:03:12.767428 (d33) f0000-fffff: Main BIOS Jun 30 07:03:12.767439 (d33) E820 table: Jun 30 07:03:12.767448 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 07:03:12.779413 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 07:03:12.779433 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 07:03:12.791417 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 07:03:12.791437 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 07:03:12.803408 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 07:03:12.803428 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 07:03:12.803440 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 07:03:12.815416 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 07:03:12.815436 (d33) Invoking ROMBIOS ... Jun 30 07:03:12.827410 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 30 07:03:12.827432 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 07:03:12.839375 (d33) Bochs BIOS - build: 06/23/99 Jun 30 07:03:12.851379 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 07:03:12.863392 (d33) Options: apmbios pcibios eltorito PMM Jun 30 07:03:12.875382 (d33) Jun 30 07:03:12.875397 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 07:03:12.887400 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 07:03:12.899384 (d33) Jun 30 07:03:12.899399 (d33) Jun 30 07:03:12.911378 (d33) Jun 30 07:03:12.911393 (d33) Press F12 for boot menu. Jun 30 07:03:12.923386 (d33) Jun 30 07:03:12.923401 (d33) Booting from CD-Rom... Jun 30 07:03:12.923412 (d33) 0MB medium detected Jun 30 07:03:12.923422 (d33) CDROM boot failure code : 0004 Jun 30 07:03:13.031382 (d33) Boot from CD-Rom failed: could not read the boot disk Jun 30 07:03:13.139392 (d33) Jun 30 07:03:13.235371 (d33) Booting from Hard Disk... Jun 30 07:03:13.331377 [ 2624.797325] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 30 07:03:32.867420 [ 2624.797892] vif33.0-emu (unregistering): left allmulticast mode Jun 30 07:03:32.867445 [ 2624.798083] vif33.0-emu (unregistering): left promiscuous mode Jun 30 07:03:32.879421 [ 2624.798266] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 30 07:03:32.891365 (XEN) d33v0: upcall vector f3 Jun 30 07:03:33.131391 (XEN) Dom33 callback via changed to GSI 1 Jun 30 07:03:33.131411 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 30 07:03:36.095396 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 30 07:03:36.107394 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 30 07:03:36.119398 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 30 07:03:36.131393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000034 unimplemented Jun 30 07:03:36.875400 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Jun 30 07:03:39.479417 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Jun 30 07:03:39.479443 [ 2631.474463] vif vif-33-0 vif33.0: Guest Rx ready Jun 30 07:03:39.539375 [ 2631.474824] xenbr0: port 2(vif33.0) entered blocking state Jun 30 07:03:39.551414 [ 2631.475011] xenbr0: port 2(vif33.0) entered forwarding state Jun 30 07:03:39.551437 [ 2631.477341] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 07:03:39.563414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jun 30 07:03:41.855402 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jun 30 07:03:41.867423 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jun 30 07:03:41.879398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000606 unimplemented Jun 30 07:03:41.879420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jun 30 07:03:41.999409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jun 30 07:03:42.011420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000641 unimplemented Jun 30 07:03:42.023410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jun 30 07:03:42.023434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x0000064d unimplemented Jun 30 07:03:42.035368 [ 2658.138487] xenbr0: port 2(vif33.0) entered disabled state Jun 30 07:04:06.203399 [ 2658.289037] xenbr0: port 2(vif33.0) entered disabled state Jun 30 07:04:06.359416 [ 2658.290075] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 30 07:04:06.371409 [ 2658.290273] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 30 07:04:06.371434 [ 2658.290479] xenbr0: port 2(vif33.0) entered disabled state Jun 30 07:04:06.383369 (XEN) HVM d34v0 save: CPU Jun 30 07:04:31.767417 (XEN) HVM d34v1 save: CPU Jun 30 07:04:31.767437 (XEN) HVM d34 save: PIC Jun 30 07:04:31.767447 (XEN) HVM d34 save: IOAPIC Jun 30 07:04:31.767457 (XEN) HVM d34v0 save: LAPIC Jun 30 07:04:31.779410 (XEN) HVM d34v1 save: LAPIC Jun 30 07:04:31.779428 (XEN) HVM d34v0 save: LAPIC_REGS Jun 30 07:04:31.779440 (XEN) HVM d34v1 save: LAPIC_REGS Jun 30 07:04:31.779451 (XEN) HVM d34 save: PCI_IRQ Jun 30 07:04:31.791413 (XEN) HVM d34 save: ISA_IRQ Jun 30 07:04:31.791432 (XEN) HVM d34 save: PCI_LINK Jun 30 07:04:31.791443 (XEN) HVM d34 save: PIT Jun 30 07:04:31.791453 (XEN) HVM d34 save: RTC Jun 30 07:04:31.803412 (XEN) HVM d34 save: HPET Jun 30 07:04:31.803430 (XEN) HVM d34 save: PMTIMER Jun 30 07:04:31.803442 (XEN) HVM d34v0 save: MTRR Jun 30 07:04:31.803452 (XEN) HVM d34v1 save: MTRR Jun 30 07:04:31.803462 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 30 07:04:31.815414 (XEN) HVM d34v0 save: CPU_XSAVE Jun 30 07:04:31.815433 (XEN) HVM d34v1 save: CPU_XSAVE Jun 30 07:04:31.815444 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 30 07:04:31.827384 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 30 07:04:31.827404 (XEN) HVM d34v0 save: VMCE_VCPU Jun 30 07:04:31.827415 (XEN) HVM d34v1 save: VMCE_VCPU Jun 30 07:04:31.827426 (XEN) HVM d34v0 save: TSC_ADJUST Jun 30 07:04:31.839416 (XEN) HVM d34v1 save: TSC_ADJUST Jun 30 07:04:31.839435 (XEN) HVM d34v0 save: CPU_MSR Jun 30 07:04:31.839447 (XEN) HVM d34v1 save: CPU_MSR Jun 30 07:04:31.839457 (XEN) HVM restore d34: CPU 0 Jun 30 07:04:31.851372 [ 2684.640987] xenbr0: port 2(vif34.0) entered blocking state Jun 30 07:04:32.715413 [ 2684.641218] xenbr0: port 2(vif34.0) entered disabled state Jun 30 07:04:32.715436 [ 2684.641465] vif vif-34-0 vif34.0: entered allmulticast mode Jun 30 07:04:32.727396 [ 2684.641776] vif vif-34-0 vif34.0: entered promiscuous mode Jun 30 07:04:32.727418 [ 2684.981054] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 30 07:04:33.051417 [ 2684.981306] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 30 07:04:33.063410 [ 2684.981532] vif34.0-emu: entered allmulticast mode Jun 30 07:04:33.063432 [ 2684.981833] vif34.0-emu: entered promiscuous mode Jun 30 07:04:33.063447 [ 2684.993125] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 30 07:04:33.075420 [ 2684.993329] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 30 07:04:33.087391 (d34) HVM Loader Jun 30 07:04:33.087408 (d34) Detected Xen v4.19-unstable Jun 30 07:04:33.087421 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 30 07:04:33.099415 (d34) System requested ROMBIOS Jun 30 07:04:33.099434 (d34) CPU speed is 1995 MHz Jun 30 07:04:33.099445 (d34) Relocating guest memory for lowmem MMIO space enabled Jun 30 07:04:33.111423 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 30 07:04:33.111445 (d34) PCI-ISA link 0 routed to IRQ5 Jun 30 07:04:33.123412 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 30 07:04:33.123435 (d34) PCI-ISA link 1 routed to IRQ10 Jun 30 07:04:33.123446 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 30 07:04:33.135424 (d34) PCI-ISA link 2 routed to IRQ11 Jun 30 07:04:33.135442 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 30 07:04:33.147420 (d34) PCI-ISA link 3 routed to IRQ5 Jun 30 07:04:33.147439 (d34) pci dev 01:2 INTD->IRQ5 Jun 30 07:04:33.147450 (d34) pci dev 01:3 INTA->IRQ10 Jun 30 07:04:33.159396 (d34) pci dev 03:0 INTA->IRQ5 Jun 30 07:04:33.159414 (d34) pci dev 04:0 INTA->IRQ5 Jun 30 07:04:33.159424 (d34) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 07:04:33.195408 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 07:04:33.195428 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 07:04:33.195441 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 07:04:33.207412 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 07:04:33.207432 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 07:04:33.219410 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 07:04:33.219431 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 07:04:33.231418 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 07:04:33.231438 (d34) Multiprocessor initialisation: Jun 30 07:04:33.231450 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:04:33.243418 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:04:33.255411 (d34) Testing HVM environment: Jun 30 07:04:33.255429 (d34) Using scratch memory at 400000 Jun 30 07:04:33.255441 (d34) - REP INSB across page boundaries ... passed Jun 30 07:04:33.267411 (d34) - REP INSW across page boundaries ... passed Jun 30 07:04:33.267431 (d34) - GS base MSRs and SWAPGS ... passed Jun 30 07:04:33.267443 (d34) Passed 3 of 3 tests Jun 30 07:04:33.279410 (d34) Writing SMBIOS tables ... Jun 30 07:04:33.279428 (d34) Loading ROMBIOS ... Jun 30 07:04:33.279438 (d34) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 07:04:33.291409 (d34) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 07:04:33.291429 (d34) Creating MP tables ... Jun 30 07:04:33.291441 (d34) Loading Cirrus VGABIOS ... Jun 30 07:04:33.303411 (d34) Loading PCI Option ROM ... Jun 30 07:04:33.303429 (d34) - Manufacturer: https://ipxe.org Jun 30 07:04:33.303442 (d34) - Product name: iPXE Jun 30 07:04:33.303452 (d34) Option ROMs: Jun 30 07:04:33.315409 (d34) c0000-c8fff: VGA BIOS Jun 30 07:04:33.315427 (d34) c9000-da7ff: Etherboot ROM Jun 30 07:04:33.315439 (d34) Loading ACPI ... Jun 30 07:04:33.315449 (d34) vm86 TSS at fc102880 Jun 30 07:04:33.327410 (d34) BIOS map: Jun 30 07:04:33.327426 (d34) f0000-fffff: Main BIOS Jun 30 07:04:33.327437 (d34) E820 table: Jun 30 07:04:33.327446 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 07:04:33.339413 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 07:04:33.339434 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 07:04:33.339446 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 07:04:33.351414 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 07:04:33.351433 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 07:04:33.363414 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 07:04:33.363434 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 07:04:33.375420 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 07:04:33.375440 (d34) Invoking ROMBIOS ... Jun 30 07:04:33.387409 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 30 07:04:33.387431 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 07:04:33.399377 (d34) Bochs BIOS - build: 06/23/99 Jun 30 07:04:33.459380 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 07:04:33.471399 (d34) Options: apmbios pcibios eltorito PMM Jun 30 07:04:33.483372 (d34) Jun 30 07:04:33.483387 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 07:04:33.495392 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 07:04:33.519364 (d34) Jun 30 07:04:33.519379 (d34) Jun 30 07:04:33.531368 (d34) Jun 30 07:04:33.531383 (d34) Press F12 for boot menu. Jun 30 07:04:33.543392 (d34) Jun 30 07:04:33.543407 (d34) Booting from CD-Rom... Jun 30 07:04:33.543418 (d34) 0MB medium detected Jun 30 07:04:33.555376 (d34) CDROM boot failure code : 0004 Jun 30 07:04:33.691380 (d34) Boot from CD-Rom failed: could not read the boot disk Jun 30 07:04:33.835388 (d34) Jun 30 07:04:33.955364 (d34) Booting from Hard Disk... Jun 30 07:04:34.099370 [ 2703.383078] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 30 07:04:51.455419 [ 2703.383683] vif34.0-emu (unregistering): left allmulticast mode Jun 30 07:04:51.455442 [ 2703.383886] vif34.0-emu (unregistering): left promiscuous mode Jun 30 07:04:51.467424 [ 2703.384070] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 30 07:04:51.467447 (XEN) d34v0: upcall vector f3 Jun 30 07:04:51.719381 (XEN) Dom34 callback via changed to GSI 1 Jun 30 07:04:51.719401 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 30 07:04:54.095406 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 30 07:04:54.119988 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 30 07:04:54.120033 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 30 07:04:54.131380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000034 unimplemented Jun 30 07:04:54.779368 [ 2709.102629] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 07:04:57.179420 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jun 30 07:04:57.179446 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jun 30 07:04:57.191407 [ 2709.141928] vif vif-34-0 vif34.0: Guest Rx ready Jun 30 07:04:57.215413 [ 2709.142865] xenbr0: port 2(vif34.0) entered blocking state Jun 30 07:04:57.215436 [ 2709.143052] xenbr0: port 2(vif34.0) entered forwarding state Jun 30 07:04:57.227373 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 30 07:04:59.747419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 30 07:04:59.747442 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 30 07:04:59.759417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000606 unimplemented Jun 30 07:04:59.771363 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000639 unimplemented Jun 30 07:04:59.783410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000611 unimplemented Jun 30 07:04:59.795418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000619 unimplemented Jun 30 07:04:59.795441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000606 unimplemented Jun 30 07:04:59.807399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 30 07:04:59.915419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 30 07:04:59.927412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000641 unimplemented Jun 30 07:04:59.927437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 30 07:04:59.939408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x0000064d unimplemented Jun 30 07:04:59.939431 [ 2734.290260] xenbr0: port 2(vif34.0) entered disabled state Jun 30 07:05:22.359403 [ 2734.439097] xenbr0: port 2(vif34.0) entered disabled state Jun 30 07:05:22.515410 [ 2734.439670] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 30 07:05:22.515435 [ 2734.439878] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 30 07:05:22.527406 [ 2734.440084] xenbr0: port 2(vif34.0) entered disabled state Jun 30 07:05:22.527438 (XEN) HVM d35v0 save: CPU Jun 30 07:05:47.899404 (XEN) HVM d35v1 save: CPU Jun 30 07:05:47.899423 (XEN) HVM d35 save: PIC Jun 30 07:05:47.899434 (XEN) HVM d35 save: IOAPIC Jun 30 07:05:47.911413 (XEN) HVM d35v0 save: LAPIC Jun 30 07:05:47.911432 (XEN) HVM d35v1 save: LAPIC Jun 30 07:05:47.911443 (XEN) HVM d35v0 save: LAPIC_REGS Jun 30 07:05:47.911453 (XEN) HVM d35v1 save: LAPIC_REGS Jun 30 07:05:47.923415 (XEN) HVM d35 save: PCI_IRQ Jun 30 07:05:47.923434 (XEN) HVM d35 save: ISA_IRQ Jun 30 07:05:47.923445 (XEN) HVM d35 save: PCI_LINK Jun 30 07:05:47.923455 (XEN) HVM d35 save: PIT Jun 30 07:05:47.935415 (XEN) HVM d35 save: RTC Jun 30 07:05:47.935433 (XEN) HVM d35 save: HPET Jun 30 07:05:47.935443 (XEN) HVM d35 save: PMTIMER Jun 30 07:05:47.935454 (XEN) HVM d35v0 save: MTRR Jun 30 07:05:47.947422 (XEN) HVM d35v1 save: MTRR Jun 30 07:05:47.947440 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 30 07:05:47.947452 (XEN) HVM d35v0 save: CPU_XSAVE Jun 30 07:05:47.947463 (XEN) HVM d35v1 save: CPU_XSAVE Jun 30 07:05:47.959411 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 30 07:05:47.959431 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 30 07:05:47.959442 (XEN) HVM d35v0 save: VMCE_VCPU Jun 30 07:05:47.959453 (XEN) HVM d35v1 save: VMCE_VCPU Jun 30 07:05:47.971415 (XEN) HVM d35v0 save: TSC_ADJUST Jun 30 07:05:47.971434 (XEN) HVM d35v1 save: TSC_ADJUST Jun 30 07:05:47.971445 (XEN) HVM d35v0 save: CPU_MSR Jun 30 07:05:47.983389 (XEN) HVM d35v1 save: CPU_MSR Jun 30 07:05:47.983408 (XEN) HVM restore d35: CPU 0 Jun 30 07:05:47.983420 [ 2760.712075] xenbr0: port 2(vif35.0) entered blocking state Jun 30 07:05:48.787415 [ 2760.712249] xenbr0: port 2(vif35.0) entered disabled state Jun 30 07:05:48.787437 [ 2760.712408] vif vif-35-0 vif35.0: entered allmulticast mode Jun 30 07:05:48.799397 [ 2760.712602] vif vif-35-0 vif35.0: entered promiscuous mode Jun 30 07:05:48.799420 [ 2761.047666] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 30 07:05:49.123422 [ 2761.047902] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 30 07:05:49.123445 [ 2761.048142] vif35.0-emu: entered allmulticast mode Jun 30 07:05:49.135412 [ 2761.048418] vif35.0-emu: entered promiscuous mode Jun 30 07:05:49.135434 [ 2761.059395] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 30 07:05:49.147400 [ 2761.059601] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 30 07:05:49.147423 (d35) HVM Loader Jun 30 07:05:49.159408 (d35) Detected Xen v4.19-unstable Jun 30 07:05:49.159427 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 30 07:05:49.159440 (d35) System requested ROMBIOS Jun 30 07:05:49.171417 (d35) CPU speed is 1995 MHz Jun 30 07:05:49.171435 (d35) Relocating guest memory for lowmem MMIO space enabled Jun 30 07:05:49.171450 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 30 07:05:49.183417 (d35) PCI-ISA link 0 routed to IRQ5 Jun 30 07:05:49.183436 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 30 07:05:49.195412 (d35) PCI-ISA link 1 routed to IRQ10 Jun 30 07:05:49.195431 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 30 07:05:49.207413 (d35) PCI-ISA link 2 routed to IRQ11 Jun 30 07:05:49.207433 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 30 07:05:49.207449 (d35) PCI-ISA link 3 routed to IRQ5 Jun 30 07:05:49.219415 (d35) pci dev 01:2 INTD->IRQ5 Jun 30 07:05:49.219433 (d35) pci dev 01:3 INTA->IRQ10 Jun 30 07:05:49.219445 (d35) pci dev 03:0 INTA->IRQ5 Jun 30 07:05:49.231373 (d35) pci dev 04:0 INTA->IRQ5 Jun 30 07:05:49.231392 (d35) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 07:05:49.255418 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 07:05:49.255438 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 07:05:49.267414 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 07:05:49.267435 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 07:05:49.279412 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 07:05:49.279441 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 07:05:49.291412 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 07:05:49.291432 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 07:05:49.291445 (d35) Multiprocessor initialisation: Jun 30 07:05:49.303418 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:05:49.303442 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:05:49.315420 (d35) Testing HVM environment: Jun 30 07:05:49.315437 (d35) Using scratch memory at 400000 Jun 30 07:05:49.327410 (d35) - REP INSB across page boundaries ... passed Jun 30 07:05:49.327431 (d35) - REP INSW across page boundaries ... passed Jun 30 07:05:49.327444 (d35) - GS base MSRs and SWAPGS ... passed Jun 30 07:05:49.339417 (d35) Passed 3 of 3 tests Jun 30 07:05:49.339434 (d35) Writing SMBIOS tables ... Jun 30 07:05:49.339445 (d35) Loading ROMBIOS ... Jun 30 07:05:49.351411 (d35) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 07:05:49.351432 (d35) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 07:05:49.351446 (d35) Creating MP tables ... Jun 30 07:05:49.363413 (d35) Loading Cirrus VGABIOS ... Jun 30 07:05:49.363431 (d35) Loading PCI Option ROM ... Jun 30 07:05:49.363442 (d35) - Manufacturer: https://ipxe.org Jun 30 07:05:49.375413 (d35) - Product name: iPXE Jun 30 07:05:49.375431 (d35) Option ROMs: Jun 30 07:05:49.375441 (d35) c0000-c8fff: VGA BIOS Jun 30 07:05:49.375451 (d35) c9000-da7ff: Etherboot ROM Jun 30 07:05:49.387409 (d35) Loading ACPI ... Jun 30 07:05:49.387427 (d35) vm86 TSS at fc102880 Jun 30 07:05:49.387438 (d35) BIOS map: Jun 30 07:05:49.387446 (d35) f0000-fffff: Main BIOS Jun 30 07:05:49.387456 (d35) E820 table: Jun 30 07:05:49.399409 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 07:05:49.399429 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 07:05:49.399442 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 07:05:49.411414 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 07:05:49.411435 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 07:05:49.423419 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 07:05:49.423438 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 07:05:49.435414 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 07:05:49.435435 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 07:05:49.447413 (d35) Invoking ROMBIOS ... Jun 30 07:05:49.447430 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 30 07:05:49.459406 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 07:05:49.459430 (d35) Bochs BIOS - build: 06/23/99 Jun 30 07:05:49.459442 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 07:05:49.471392 (d35) Options: apmbios pcibios eltorito PMM Jun 30 07:05:49.483387 (d35) Jun 30 07:05:49.483402 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 07:05:49.495399 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 07:05:49.507388 (d35) Jun 30 07:05:49.507404 (d35) Jun 30 07:05:49.519382 (d35) Jun 30 07:05:49.519397 (d35) Press F12 for boot menu. Jun 30 07:05:49.519409 (d35) Jun 30 07:05:49.519416 (d35) Booting from CD-Rom... Jun 30 07:05:49.531383 (d35) 0MB medium detected Jun 30 07:05:49.531400 (d35) CDROM boot failure code : 0004 Jun 30 07:05:49.639375 (d35) Boot from CD-Rom failed: could not read the boot disk Jun 30 07:05:49.759383 (d35) Jun 30 07:05:49.867363 (d35) Booting from Hard Disk... Jun 30 07:05:49.999375 [ 2779.625164] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 30 07:06:07.691403 [ 2779.625679] vif35.0-emu (unregistering): left allmulticast mode Jun 30 07:06:07.703417 [ 2779.625838] vif35.0-emu (unregistering): left promiscuous mode Jun 30 07:06:07.715395 [ 2779.625979] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 30 07:06:07.715417 (XEN) d35v0: upcall vector f3 Jun 30 07:06:08.015395 (XEN) Dom35 callback via changed to GSI 1 Jun 30 07:06:08.027369 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 30 07:06:10.751394 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 30 07:06:10.763390 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 30 07:06:10.775389 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 30 07:06:10.787354 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000034 unimplemented Jun 30 07:06:11.567374 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jun 30 07:06:13.787409 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jun 30 07:06:13.787434 [ 2785.758410] vif vif-35-0 vif35.0: Guest Rx ready Jun 30 07:06:13.823389 [ 2785.758794] xenbr0: port 2(vif35.0) entered blocking state Jun 30 07:06:13.835420 [ 2785.758981] xenbr0: port 2(vif35.0) entered forwarding state Jun 30 07:06:13.847407 [ 2785.761020] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 07:06:13.847436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 30 07:06:16.199418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 30 07:06:16.211415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 30 07:06:16.211438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000606 unimplemented Jun 30 07:06:16.223383 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 30 07:06:16.391424 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 30 07:06:16.403414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000641 unimplemented Jun 30 07:06:16.403437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 30 07:06:16.415418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x0000064d unimplemented Jun 30 07:06:16.415440 [ 2810.531827] xenbr0: port 2(vif35.0) entered disabled state Jun 30 07:06:38.603399 [ 2810.688463] xenbr0: port 2(vif35.0) entered disabled state Jun 30 07:06:38.759412 [ 2810.689019] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 30 07:06:38.771415 [ 2810.689216] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 30 07:06:38.771438 [ 2810.689403] xenbr0: port 2(vif35.0) entered disabled state Jun 30 07:06:38.783388 (XEN) HVM d36v0 save: CPU Jun 30 07:07:04.559412 (XEN) HVM d36v1 save: CPU Jun 30 07:07:04.559431 (XEN) HVM d36 save: PIC Jun 30 07:07:04.559442 (XEN) HVM d36 save: IOAPIC Jun 30 07:07:04.559453 (XEN) HVM d36v0 save: LAPIC Jun 30 07:07:04.559462 (XEN) HVM d36v1 save: LAPIC Jun 30 07:07:04.571412 (XEN) HVM d36v0 save: LAPIC_REGS Jun 30 07:07:04.571431 (XEN) HVM d36v1 save: LAPIC_REGS Jun 30 07:07:04.571443 (XEN) HVM d36 save: PCI_IRQ Jun 30 07:07:04.571454 (XEN) HVM d36 save: ISA_IRQ Jun 30 07:07:04.583413 (XEN) HVM d36 save: PCI_LINK Jun 30 07:07:04.583432 (XEN) HVM d36 save: PIT Jun 30 07:07:04.583442 (XEN) HVM d36 save: RTC Jun 30 07:07:04.583452 (XEN) HVM d36 save: HPET Jun 30 07:07:04.595411 (XEN) HVM d36 save: PMTIMER Jun 30 07:07:04.595430 (XEN) HVM d36v0 save: MTRR Jun 30 07:07:04.595441 (XEN) HVM d36v1 save: MTRR Jun 30 07:07:04.595451 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 30 07:07:04.607411 (XEN) HVM d36v0 save: CPU_XSAVE Jun 30 07:07:04.607430 (XEN) HVM d36v1 save: CPU_XSAVE Jun 30 07:07:04.607442 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 30 07:07:04.607453 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Jun 30 07:07:04.619413 (XEN) HVM d36v0 save: VMCE_VCPU Jun 30 07:07:04.619432 (XEN) HVM d36v1 save: VMCE_VCPU Jun 30 07:07:04.619443 (XEN) HVM d36v0 save: TSC_ADJUST Jun 30 07:07:04.631410 (XEN) HVM d36v1 save: TSC_ADJUST Jun 30 07:07:04.631430 (XEN) HVM d36v0 save: CPU_MSR Jun 30 07:07:04.631442 (XEN) HVM d36v1 save: CPU_MSR Jun 30 07:07:04.631452 (XEN) HVM restore d36: CPU 0 Jun 30 07:07:04.643362 [ 2837.374713] xenbr0: port 2(vif36.0) entered blocking state Jun 30 07:07:05.447418 [ 2837.374887] xenbr0: port 2(vif36.0) entered disabled state Jun 30 07:07:05.459424 [ 2837.375046] vif vif-36-0 vif36.0: entered allmulticast mode Jun 30 07:07:05.459446 [ 2837.375243] vif vif-36-0 vif36.0: entered promiscuous mode Jun 30 07:07:05.471362 [ 2837.693467] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 30 07:07:05.771410 [ 2837.693718] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 30 07:07:05.771433 [ 2837.693939] vif36.0-emu: entered allmulticast mode Jun 30 07:07:05.783412 [ 2837.694213] vif36.0-emu: entered promiscuous mode Jun 30 07:07:05.783433 [ 2837.705447] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 30 07:07:05.795399 [ 2837.705686] xenbr0: port 3(vif36.0-emu) entered forwarding state Jun 30 07:07:05.795422 (d36) HVM Loader Jun 30 07:07:05.807407 (d36) Detected Xen v4.19-unstable Jun 30 07:07:05.807426 (d36) Xenbus rings @0xfeffc000, event channel 1 Jun 30 07:07:05.807439 (d36) System requested ROMBIOS Jun 30 07:07:05.819411 (d36) CPU speed is 1995 MHz Jun 30 07:07:05.819429 (d36) Relocating guest memory for lowmem MMIO space enabled Jun 30 07:07:05.819443 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 0 -> 5 Jun 30 07:07:05.831419 (d36) PCI-ISA link 0 routed to IRQ5 Jun 30 07:07:05.831437 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 0 -> 10 Jun 30 07:07:05.843413 (d36) PCI-ISA link 1 routed to IRQ10 Jun 30 07:07:05.843432 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 0 -> 11 Jun 30 07:07:05.855410 (d36) PCI-ISA link 2 routed to IRQ11 Jun 30 07:07:05.855429 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 0 -> 5 Jun 30 07:07:05.855444 (d36) PCI-ISA link 3 routed to IRQ5 Jun 30 07:07:05.867416 (d36) pci dev 01:2 INTD->IRQ5 Jun 30 07:07:05.867434 (d36) pci dev 01:3 INTA->IRQ10 Jun 30 07:07:05.867444 (d36) pci dev 03:0 INTA->IRQ5 Jun 30 07:07:05.879383 (d36) pci dev 04:0 INTA->IRQ5 Jun 30 07:07:05.879401 (d36) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 07:07:05.891415 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 07:07:05.891435 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 07:07:05.903413 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 07:07:05.903433 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 07:07:05.915414 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 07:07:05.915434 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 07:07:05.927412 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 07:07:05.927432 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 07:07:05.939406 (d36) Multiprocessor initialisation: Jun 30 07:07:05.939426 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:07:05.939443 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 07:07:05.951419 (d36) Testing HVM environment: Jun 30 07:07:05.951437 (d36) Using scratch memory at 400000 Jun 30 07:07:05.963422 (d36) - REP INSB across page boundaries ... passed Jun 30 07:07:05.963443 (d36) - REP INSW across page boundaries ... passed Jun 30 07:07:05.975410 (d36) - GS base MSRs and SWAPGS ... passed Jun 30 07:07:05.975430 (d36) Passed 3 of 3 tests Jun 30 07:07:05.975440 (d36) Writing SMBIOS tables ... Jun 30 07:07:05.975451 (d36) Loading ROMBIOS ... Jun 30 07:07:05.987416 (d36) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 07:07:05.987437 (d36) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 07:07:05.987451 (d36) Creating MP tables ... Jun 30 07:07:05.999414 (d36) Loading Cirrus VGABIOS ... Jun 30 07:07:05.999433 (d36) Loading PCI Option ROM ... Jun 30 07:07:05.999444 (d36) - Manufacturer: https://ipxe.org Jun 30 07:07:06.011410 (d36) - Product name: iPXE Jun 30 07:07:06.011428 (d36) Option ROMs: Jun 30 07:07:06.011438 (d36) c0000-c8fff: VGA BIOS Jun 30 07:07:06.011448 (d36) c9000-da7ff: Etherboot ROM Jun 30 07:07:06.023410 (d36) Loading ACPI ... Jun 30 07:07:06.023428 (d36) vm86 TSS at fc102880 Jun 30 07:07:06.023438 (d36) BIOS map: Jun 30 07:07:06.023455 (d36) f0000-fffff: Main BIOS Jun 30 07:07:06.023466 (d36) E820 table: Jun 30 07:07:06.035410 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 07:07:06.035430 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 07:07:06.047410 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 07:07:06.047429 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 07:07:06.047443 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 07:07:06.059415 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 07:07:06.059434 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 07:07:06.071412 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 07:07:06.071433 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 07:07:06.083411 (d36) Invoking ROMBIOS ... Jun 30 07:07:06.083429 (XEN) arch/x86/hvm/stdvga.c:172:d36v0 entering stdvga mode Jun 30 07:07:06.095390 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 07:07:06.095414 (d36) Bochs BIOS - build: 06/23/99 Jun 30 07:07:06.143378 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 07:07:06.155392 (d36) Options: apmbios pcibios eltorito PMM Jun 30 07:07:06.167393 (d36) Jun 30 07:07:06.167408 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 07:07:06.191388 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 07:07:06.203393 (d36) Jun 30 07:07:06.203408 (d36) Jun 30 07:07:06.227374 (d36) Jun 30 07:07:06.227389 (d36) Press F12 for boot menu. Jun 30 07:07:06.239383 (d36) Jun 30 07:07:06.239398 (d36) Booting from CD-Rom... Jun 30 07:07:06.239408 (d36) 0MB medium detected Jun 30 07:07:06.251368 (d36) CDROM boot failure code : 0004 Jun 30 07:07:06.395379 (d36) Boot from CD-Rom failed: could not read the boot disk Jun 30 07:07:06.575444 (d36) Jun 30 07:07:06.747358 (d36) Booting from Hard Disk... Jun 30 07:07:06.915377 [ 2855.999691] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 30 07:07:24.075420 [ 2856.000319] vif36.0-emu (unregistering): left allmulticast mode Jun 30 07:07:24.075444 [ 2856.000515] vif36.0-emu (unregistering): left promiscuous mode Jun 30 07:07:24.087420 [ 2856.000719] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 30 07:07:24.087443 (XEN) d36v0: upcall vector f3 Jun 30 07:07:24.339390 (XEN) Dom36 callback via changed to GSI 1 Jun 30 07:07:24.339410 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 5 -> 0 Jun 30 07:07:26.883400 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 10 -> 0 Jun 30 07:07:26.895400 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 11 -> 0 Jun 30 07:07:26.907407 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 5 -> 0 Jun 30 07:07:26.919359 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000034 unimplemented Jun 30 07:07:27.627401 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Jun 30 07:07:30.003420 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Jun 30 07:07:30.015391 [ 2861.985772] vif vif-36-0 vif36.0: Guest Rx ready Jun 30 07:07:30.063414 [ 2861.986134] xenbr0: port 2(vif36.0) entered blocking state Jun 30 07:07:30.063437 [ 2861.986318] xenbr0: port 2(vif36.0) entered forwarding state Jun 30 07:07:30.075369 [ 2862.030674] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 07:07:30.111378 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000639 unimplemented Jun 30 07:07:32.427413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000611 unimplemented Jun 30 07:07:32.427437 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000619 unimplemented Jun 30 07:07:32.439406 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000606 unimplemented Jun 30 07:07:32.439429 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 30 07:07:32.463406 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 30 07:07:32.475417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 30 07:07:32.487403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000606 unimplemented Jun 30 07:07:32.487427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 30 07:07:32.619409 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 30 07:07:32.619432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000641 unimplemented Jun 30 07:07:32.631413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 30 07:07:32.631436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x0000064d unimplemented Jun 30 07:07:32.643394 [ 2885.535358] xenbr0: port 2(vif36.0) entered disabled state Jun 30 07:07:53.607401 [ 2885.598973] xenbr0: port 2(vif36.0) entered disabled state Jun 30 07:07:53.667397 [ 2885.599508] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 30 07:07:53.679419 [ 2885.599766] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 30 07:07:53.691398 [ 2885.599969] xenbr0: port 2(vif36.0) entered disabled state Jun 30 07:07:53.691419 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:08:43.375396 Jun 30 07:13:14.126918 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 30 07:13:14.151418 Jun 30 07:13:14.151661 Jun 30 07:13:15.126577 (XEN) '0' pressed -> dumping Dom0's registers Jun 30 07:13:15.143429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 30 07:13:15.143449 (XEN) RIP: e033:[ ffff81d643aa>] Jun 30 07:13:15.159436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 30 07:13:15.159459 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 30 07:13:15.171416 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:15.171439 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001275754 Jun 30 07:13:15.183430 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:15.183453 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 30 07:13:15.195428 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 30 07:13:15.207426 (XEN) cr3: 0000001052844000 cr2: 000055aa0a9be534 Jun 30 07:13:15.207447 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 07:13:15.219421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:15.219442 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 30 07:13:15.231417 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:15.243409 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 182fc2bb28d38400 Jun 30 07:13:15.243432 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 30 07:13:15.255417 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 30 07:13:15.267411 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 30 07:13:15.267434 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.279416 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 30 07:13:15.291418 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 30 07:13:15.291440 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.303413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.315409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.315430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.327414 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 30 07:13:15.339418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.339439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.351410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.363410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.363430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.375408 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 30 07:13:15.375427 (XEN) RIP: e033:[] Jun 30 07:13:15.375439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 30 07:13:15.387395 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 30 07:13:15.399489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:15.399503 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000037cbec Jun 30 07:13:15.411406 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:15.423415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:15.423435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:15.435419 (XEN) cr3: 0000001052844000 cr2: 00007fadf994e8a0 Jun 30 07:13:15.435439 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 07:13:15.447418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:15.459407 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 30 07:13:15.459428 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:15.471413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 5affd9884a99b600 Jun 30 07:13:15.471435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.483413 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 30 07:13:15.495408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:15.495429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.507413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.519414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.519435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.531413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.543406 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 30 07:13:15.543427 (XEN) RIP: e033:[] Jun 30 07:13:15.543439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 30 07:13:15.555413 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 30 07:13:15.555435 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:15.567414 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000e30e34 Jun 30 07:13:15.579411 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:15.579433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:15.591413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:15.603412 (XEN) cr3: 0000000837009000 cr2: 00007f86b1267170 Jun 30 07:13:15.603432 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 07:13:15.615418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:15.615440 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 30 07:13:15.627416 (XEN) 00000000829aa000 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:15.627438 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 926065bd0b249e00 Jun 30 07:13:15.654331 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.654382 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 30 07:13:15.654398 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:15.663415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.675412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.675433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.687413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.699410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.699429 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 30 07:13:15.711410 (XEN) RIP: e033:[] Jun 30 07:13:15.711429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 30 07:13:15.723407 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 30 07:13:15.723429 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:15.735412 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000036bb94 Jun 30 07:13:15.747408 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:15.747431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:15.759413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:15.759434 (XEN) cr3: 0000000832ee1000 cr2: 00007f86b1267170 Jun 30 07:13:15.771417 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 07:13:15.783408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:15.783429 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 30 07:13:15.795410 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:15.795432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 aac3089782790f00 Jun 30 07:13:15.807416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.819413 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 30 07:13:15.819435 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:15.831413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.843409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.843429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.855409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.867431 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 30 07:13:15.867443 (XEN) RIP: e033:[] Jun 30 07:13:15.879412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 30 07:13:15.879434 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 30 07:13:15.891414 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:15.903412 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000007fdedc Jun 30 07:13:15.903434 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:15.915413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:15.927411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:15.927433 (XEN) cr3: 0000001052844000 cr2: 00007f08d4dddb30 Jun 30 07:13:15.939421 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 07:13:15.939443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:15.951416 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 30 07:13:15.951436 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:15.963426 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a5b944ab6f954600 Jun 30 07:13:15.975413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.975434 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 30 07:13:15.987414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:15.999410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:15.999430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.011412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.023415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.023436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.035412 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 30 07:13:16.035431 (XEN) RIP: e033:[] Jun 30 07:13:16.047409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 30 07:13:16.047431 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 30 07:13:16.059414 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:16.059436 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000161f7c Jun 30 07:13:16.071415 (XEN) r9: 000002f490959d40 r10: 000002f490959d40 r11: 0000000000000246 Jun 30 07:13:16.083414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:16.083435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:16.095416 (XEN) cr3: 0000001052844000 cr2: 00007fb836d639c0 Jun 30 07:13:16.107382 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 07:13:16.107404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:16.119413 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 30 07:13:16.119433 (XEN) 0000000000000001 000002f490959d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:16.131414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d41699659605a600 Jun 30 07:13:16.143410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.143431 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 30 07:13:16.155420 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:16.167408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.167429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.179410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.191410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.191431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.203419 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 30 07:13:16.203439 (XEN) RIP: e033:[] Jun 30 07:13:16.203451 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 30 07:13:16.215415 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 30 07:13:16.227417 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:16.227439 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000001fd62ac Jun 30 07:13:16.239414 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:16.251421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:16.251442 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:16.263413 (XEN) cr3: 0000001052844000 cr2: 00007f08d4bb5e84 Jun 30 07:13:16.263433 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 07:13:16.275422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:16.287410 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 30 07:13:16.287431 (XEN) 000000031f212197 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:16.299411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 46d3178b86c6cf00 Jun 30 07:13:16.299433 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.311411 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 30 07:13:16.323412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:16.323433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.335411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.347410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.347430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.359413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.371404 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 30 07:13:16.371423 (XEN) RIP: e033:[] Jun 30 07:13:16.371435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 30 07:13:16.383414 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 30 07:13:16.383435 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:16.395459 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000031e8b4 Jun 30 07:13:16.407412 (XEN) r9: 0000000000000007 r10: 000002eabeb2ed40 r11: 0000000000000246 Jun 30 07:13:16.407434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:16.419417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:16.431419 (XEN) cr3: 0000001052844000 cr2: 000055fb44c81418 Jun 30 07:13:16.431439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 07:13:16.443414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:16.443435 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 30 07:13:16.455413 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:16.467406 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 bc3ae56c9bf65b00 Jun 30 07:13:16.467429 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.479412 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 30 07:13:16.491406 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:16.491428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.503411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.503432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.515415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.527409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.527428 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 30 07:13:16.539412 (XEN) RIP: e033:[] Jun 30 07:13:16.539431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 30 07:13:16.551409 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 30 07:13:16.551431 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:16.563412 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000123e5ac Jun 30 07:13:16.575408 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:16.575431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:16.587411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:16.599415 (XEN) cr3: 000000107f813000 cr2: 00007fbb6cbc1170 Jun 30 07:13:16.599436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 07:13:16.611416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:16.611437 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 30 07:13:16.623420 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:16.623442 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 79d9b5b024037f00 Jun 30 07:13:16.635416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.647410 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 30 07:13:16.647432 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:16.659415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.671412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.671433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.683417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.695408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.695427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 30 07:13:16.695440 (XEN) RIP: e033:[] Jun 30 07:13:16.707424 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 30 07:13:16.707446 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 30 07:13:16.719415 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:16.731411 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000002bdf84 Jun 30 07:13:16.731432 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:16.743413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:16.755408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:16.755429 (XEN) cr3: 0000001052844000 cr2: 000055d0891fb244 Jun 30 07:13:16.767412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 07:13:16.767434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:16.779414 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 30 07:13:16.779435 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:16.791417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 e5c7bdf6ec55f100 Jun 30 07:13:16.803413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.803433 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 30 07:13:16.815413 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:16.827413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.827433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.839421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.851409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.851429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.863418 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 30 07:13:16.863438 (XEN) RIP: e033:[] Jun 30 07:13:16.875411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 30 07:13:16.875434 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 30 07:13:16.887414 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:16.899407 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000006ee5cc Jun 30 07:13:16.899430 (XEN) r9: 000002ea90ec2d40 r10: 000002eb9fc41d40 r11: 0000000000000246 Jun 30 07:13:16.911421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:16.911443 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:16.923412 (XEN) cr3: 0000001052844000 cr2: 000055bd990553d0 Jun 30 07:13:16.935408 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 07:13:16.935430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:16.947409 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 30 07:13:16.947430 (XEN) 000000000000002e 00000000804efa6f ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:16.959422 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 06be40b3dda26900 Jun 30 07:13:16.971420 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.971441 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 30 07:13:16.983416 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:16.995404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:16.995414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.007399 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.019420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.019436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.031413 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 30 07:13:17.031432 (XEN) RIP: e033:[] Jun 30 07:13:17.031444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 30 07:13:17.043426 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 30 07:13:17.055396 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:17.055408 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 0000000000216814 Jun 30 07:13:17.067404 (XEN) r9: 000002fc31b59d40 r10: 000002eb9fc41d40 r11: 0000000000000246 Jun 30 07:13:17.079424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:17.079445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:17.091423 (XEN) cr3: 0000001052844000 cr2: 0000560595c332f8 Jun 30 07:13:17.091443 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 07:13:17.103421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:17.115402 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 30 07:13:17.115422 (XEN) 000000000000009b 00000000804efa6f ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:17.127426 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 409085093da41c00 Jun 30 07:13:17.127448 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.139432 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 30 07:13:17.151419 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:17.151439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.163424 (XEN) 0000000000000000 0000000000000000 00000 Jun 30 07:13:17.170962 00000000000 0000000000000000 Jun 30 07:13:17.175430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.175451 (XEN) 0 Jun 30 07:13:17.175786 000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.187420 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.203442 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 30 07:13:17.203462 (XEN) RIP: e033:[] Jun 30 07:13:17.203474 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 30 07:13:17.215424 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 30 07:13:17.215446 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:17.227420 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000004fc604 Jun 30 07:13:17.239415 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:17.239438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:17.251411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:17.251433 (XEN) cr3: 0000000837755000 cr2: 00007f59355b4770 Jun 30 07:13:17.263415 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 07:13:17.275410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:17.275432 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 30 07:13:17.287416 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:17.287437 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 82bab6ad05fe0500 Jun 30 07:13:17.299413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.311408 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 30 07:13:17.311430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:17.323419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.335407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.335428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.347411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.359408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.359428 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 30 07:13:17.359440 (XEN) RIP: e033:[] Jun 30 07:13:17.371412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 30 07:13:17.371434 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 30 07:13:17.383415 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:17.395408 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000001d5b1c Jun 30 07:13:17.395431 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:17.407416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:17.419450 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:17.419472 (XEN) cr3: 0000001052844000 cr2: 00007fe3e4caf740 Jun 30 07:13:17.431519 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 07:13:17.431540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:17.443523 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 30 07:13:17.443543 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:17.455520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f6080238fa180a00 Jun 30 07:13:17.467523 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.467543 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 30 07:13:17.479522 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:17.491523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.491543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.503520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.515516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.515537 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.527527 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 30 07:13:17.527547 (XEN) RIP: e033:[] Jun 30 07:13:17.539517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 30 07:13:17.539540 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 30 07:13:17.551518 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:17.551540 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000037fad4 Jun 30 07:13:17.563521 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:17.575519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:17.575540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:17.587521 (XEN) cr3: 0000001052844000 cr2: 00007f7f7aa199c0 Jun 30 07:13:17.599518 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 07:13:17.599540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:17.611518 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 30 07:13:17.611538 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:17.623526 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 66c95e580df96200 Jun 30 07:13:17.635514 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.635535 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 30 07:13:17.647519 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:17.659517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.659538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.671518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.683514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.683535 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.695517 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 07:13:17.695536 (XEN) RIP: e033:[] Jun 30 07:13:17.695548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 30 07:13:17.707528 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 30 07:13:17.719517 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:17.719539 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000f659c Jun 30 07:13:17.731521 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:17.743516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:17.743537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:17.755520 (XEN) cr3: 0000001052844000 cr2: 0000555f21a79020 Jun 30 07:13:17.755539 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 07:13:17.767522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:17.779515 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 30 07:13:17.779535 (XEN) 000000000000014e 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:17.791521 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6b5b98441bc0f100 Jun 30 07:13:17.791543 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.803520 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 30 07:13:17.815515 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:17.815536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.827521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.839514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.839543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.851520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.863515 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 30 07:13:17.863535 (XEN) RIP: e033:[] Jun 30 07:13:17.863547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 30 07:13:17.875511 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 30 07:13:17.875533 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:17.887523 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000021af44 Jun 30 07:13:17.899527 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:17.899550 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:17.911519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:17.923511 (XEN) cr3: 0000001052844000 cr2: 0000555f21a8a4b0 Jun 30 07:13:17.923530 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 07:13:17.935519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:17.935541 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 30 07:13:17.947488 (XEN) 000000000000001f 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:17.959523 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1b62a05d487d3c00 Jun 30 07:13:17.959546 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.971518 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 30 07:13:17.983518 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:17.983540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:17.995519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.007514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.007535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.019518 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.019537 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 30 07:13:18.031518 (XEN) RIP: e033:[] Jun 30 07:13:18.031537 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 30 07:13:18.043518 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 30 07:13:18.043541 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:18.055522 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000c4174 Jun 30 07:13:18.067517 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:18.067539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:18.079421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:18.091410 (XEN) cr3: 0000001052844000 cr2: 00007fa61aaa1520 Jun 30 07:13:18.091431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 07:13:18.103408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:18.103429 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 30 07:13:18.115412 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:18.115433 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2c924c09fae50b00 Jun 30 07:13:18.127418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.139408 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 30 07:13:18.139430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:18.151416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.163416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.163437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.175415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.187412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.187431 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 30 07:13:18.199413 (XEN) RIP: e033:[] Jun 30 07:13:18.199432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 30 07:13:18.199447 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 30 07:13:18.211418 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:18.223412 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000020683c Jun 30 07:13:18.223434 (XEN) r9: 0000000000000007 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:18.235413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:18.247415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:18.247436 (XEN) cr3: 0000001052844000 cr2: 0000555f21a79020 Jun 30 07:13:18.259412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 07:13:18.271405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:18.271428 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 30 07:13:18.283410 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:18.283431 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 63ab57e9172f5400 Jun 30 07:13:18.295412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.307407 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 30 07:13:18.307429 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 07:13:18.319410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.331407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.331428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.343414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.355408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.355427 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 30 07:13:18.355440 (XEN) RIP: e033:[] Jun 30 07:13:18.367411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 30 07:13:18.367433 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 30 07:13:18.379413 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 07:13:18.391412 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000c9d34 Jun 30 07:13:18.391434 (XEN) r9: 000002fc31b59d40 r10: 000002fc31b59d40 r11: 0000000000000246 Jun 30 07:13:18.403413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 07:13:18.415412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 07:13:18.415434 (XEN) cr3: 0000001052844000 cr2: 00007eff388dd520 Jun 30 07:13:18.427412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 07:13:18.427433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 07:13:18.439413 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 30 07:13:18.439433 (XEN) 0000000000000001 000002fc31b59d40 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 07:13:18.451417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 9a655521a4f01e00 Jun 30 07:13:18.463410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:18.463438 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 30 07:13:18.475430 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3215683581356) Jun 30 07:13:18.487411 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 07:13:18.487430 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 07:13:18.487441 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 07:13:18.499411 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 07:13:18.499430 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 07:13:18.499441 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 07:13:18.511410 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 07:13:18.511429 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 07:13:18.511441 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 07:13:18.523411 (XEN) heap[node=0][zone=9] -> 0 pages Jun 30 07:13:18.523429 (XEN) heap[node=0][zone=10] -> 0 pages Jun 30 07:13:18.523441 (XEN) heap[node=0][zone=11] -> 0 pages Jun 30 07:13:18.535409 (XEN) heap[node=0][zone=12] -> 0 pages Jun 30 07:13:18.535428 (XEN) heap[node=0][zone=13] -> 0 pages Jun 30 07:13:18.535440 (XEN) heap[node=0][zone=14] -> 0 pages Jun 30 07:13:18.547412 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 30 07:13:18.547431 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 07:13:18.547444 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 07:13:18.559412 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 07:13:18.559432 (XEN) heap[node=0][zone=19] -> 190815 pages Jun 30 07:13:18.571409 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 07:13:18.571429 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 07:13:18.571441 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 30 07:13:18.583416 (XEN) heap[node=0][zone=23] -> 4192857 pages Jun 30 07:13:18.583435 (XEN) heap[node=0][zone=24] -> 464167 pages Jun 30 07:13:18.583448 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 07:13:18.595411 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 07:13:18.595430 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 07:13:18.595441 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 07:13:18.607413 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 07:13:18.607432 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 07:13:18.607443 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 07:13:18.619385 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 07:13:18.619403 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 07:13:18.631407 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 07:13:18.631427 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 07:13:18.631439 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 07:13:18.643408 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 07:13:18.643428 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 07:13:18.643440 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 07:13:18.655408 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 07:13:18.655427 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 07:13:18.655439 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 07:13:18.667412 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 07:13:18.667432 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 07:13:18.667443 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 07:13:18.679409 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 07:13:18.679429 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 07:13:18.679440 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 07:13:18.691407 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 07:13:18.691427 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 07:13:18.691438 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 07:13:18.703407 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 07:13:18.703426 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 07:13:18.703438 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 07:13:18.715417 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 07:13:18.715436 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 07:13:18.715447 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 07:13:18.727407 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 07:13:18.727427 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 07:13:18.727438 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 07:13:18.739410 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 07:13:18.739436 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 07:13:18.739449 (XEN) heap[node=1][zone=22] -> 0 pages Jun 30 07:13:18.751409 (XEN) heap[node=1][zone=23] -> 0 pages Jun 30 07:13:18.751429 (XEN) heap[node=1][zone=24] -> 7863647 pages Jun 30 07:13:18.751441 (XEN) heap[node=1][zone=25] -> 289916 pages Jun 30 07:13:18.763412 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 07:13:18.763432 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 07:13:18.763443 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 07:13:18.775415 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 07:13:18.775434 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 07:13:18.775445 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 07:13:18.787410 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 07:13:18.787429 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 07:13:18.787440 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 07:13:18.799415 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 07:13:18.799434 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 07:13:18.799445 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 07:13:18.811414 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 07:13:18.811433 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 07:13:18.811444 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 07:13:18.823381 Jun 30 07:13:19.166846 (XEN) MSI information: Jun 30 07:13:19.187420 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 30 07:13:19.187446 (XE Jun 30 07:13:19.187771 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 07:13:19.199428 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.211432 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.223424 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.223449 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.235417 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.247423 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 30 07:13:19.259409 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 30 07:13:19.259434 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.271420 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 30 07:13:19.283416 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Jun 30 07:13:19.295405 (XEN) MSI-X 84 vec=c1 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Jun 30 07:13:19.295432 (XEN) MSI-X 85 vec=d9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 07:13:19.307418 (XEN) MSI-X 86 vec=e1 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 07:13:19.319413 (XEN) MSI-X 87 vec=c1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 07:13:19.319437 (XEN) MSI-X 88 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 07:13:19.331423 (XEN) MSI-X 89 vec=e9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 07:13:19.343414 (XEN) MSI-X 90 vec=c9 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 30 07:13:19.355416 (XEN) MSI-X 91 vec=a9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 07:13:19.355441 (XEN) MSI-X 92 vec=e6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 07:13:19.367416 (XEN) MSI-X 93 vec=85 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 07:13:19.379416 (XEN) MSI-X 94 vec=33 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 07:13:19.391407 (XEN) MSI-X 95 vec=96 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 07:13:19.391442 (XEN) MSI-X 96 vec=a0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 07:13:19.403418 (XEN) MSI-X 97 vec=e3 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 07:13:19.415420 (XEN) MSI-X 98 vec=ca fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 07:13:19.415444 (XEN) MSI-X 99 vec=2a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.427422 (XEN) MSI-X 100 vec=b5 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 07:13:19.439416 (XEN) MSI-X 101 vec=9a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 07:13:19.451411 (XEN) MSI-X 102 vec=99 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 07:13:19.451436 (XEN) MSI-X 103 vec=9b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 07:13:19.463404 (XEN) MSI-X 104 vec=25 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 07:13:19.475415 (XEN) MSI-X 105 vec=97 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 07:13:19.487408 (XEN) MSI-X 106 vec=be fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.487434 (XEN) MSI-X 107 vec=5a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 07:13:19.499419 (XEN) MSI-X 108 vec=28 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.511413 (XEN) MSI-X 109 vec=6f fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 07:13:19.511438 (XEN) MSI-X 110 vec=2d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 07:13:19.523419 (XEN) MSI-X 111 vec=57 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 07:13:19.535417 (XEN) MSI-X 112 vec=a7 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 07:13:19.547409 (XEN) MSI-X 113 vec=d0 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 07:13:19.547434 (XEN) MSI-X 114 vec=58 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.559420 (XEN) MSI-X 115 vec=56 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 07:13:19.571417 (XEN) MSI-X 116 vec=5d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 07:13:19.583413 (XEN) MSI-X 117 vec=53 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 07:13:19.583438 (XEN) MSI-X 118 vec=ae fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 07:13:19.595424 (XEN) MSI-X 119 vec=e7 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 07:13:19.607418 (XEN) MSI-X 120 vec=92 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 07:13:19.607442 (XEN) MSI-X 121 vec=96 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 07:13:19.619420 (XEN) MSI-X 122 vec=ce fixed edge assert phys cpu dest=00000003 mask=1/ /0 Jun 30 07:13:19.631416 (XEN) MSI-X 123 vec=46 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.643410 (XEN) MSI-X 124 vec=ca fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.643435 (XEN) MSI-X 125 vec=6a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 07:13:19.655420 (XEN) MSI-X 126 vec=78 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 07:13:19.667416 (XEN) MSI-X 127 vec=d2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 07:13:19.679410 (XEN) MSI-X 128 vec=2b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 07:13:19.679435 (XEN) MSI-X 129 vec=b3 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 07:13:19.691418 (XEN) MSI-X 130 vec=a1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 07:13:19.703413 (XEN) MSI-X 131 vec=3e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 07:13:19.703438 (XEN) MSI-X 132 vec=32 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 07:13:19.715421 (XEN) MSI-X 133 vec=a9 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 30 07:13:19.727423 (XEN) MSI-X 134 vec=af fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 07:13:19.739411 (XEN) MSI-X 135 vec=d2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 07:13:19.739435 (XEN) MSI-X 136 vec=30 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 07:13:19.751419 (XEN) MSI-X 137 vec=a7 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Jun 30 07:13:19.763418 (XEN) MSI-X 138 vec=89 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 07:13:19.775410 (XEN) MSI-X 139 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 07:13:19.775435 (XEN) MSI-X 140 vec=2b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 07:13:19.787417 (XEN) MSI-X 141 vec=65 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 07:13:19.799422 (XEN) MSI-X 142 vec=68 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jun 30 07:13:19.799447 (XEN) MSI-X 143 vec=df fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 07:13:19.811420 (XEN) MSI-X 144 vec=58 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 07:13:19.823416 (XEN) MSI-X 145 vec=83 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 30 07:13:19.835411 (XEN) MSI-X 146 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 07:13:19.835435 (XEN) MSI-X 147 vec=87 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 07:13:19.847421 (XEN) MSI-X 148 vec=7e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 07:13:19.859423 (XEN) MSI-X 149 vec=43 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 07:13:19.871411 (XEN) MSI-X 150 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.871436 (XEN) MSI-X 151 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.883425 (XEN) MSI-X 152 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.895413 (XEN) MSI-X 153 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.907406 (XEN) MSI-X 154 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.907432 (XEN) MSI-X 155 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.919417 (XEN) MSI-X 156 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.931413 (XEN) MSI-X 157 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.931438 (XEN) MSI-X 158 vec=7d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 07:13:19.943405 Jun 30 07:13:21.127035 (XEN) ==== PCI devices ==== Jun 30 07:13:21.143424 (XEN) ==== segment 0000 ==== Jun 30 07:13:21.143442 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 07:13:21.143454 (XEN) 0000:ff:1f.0 Jun 30 07:13:21.143807 - d0 - node -1 Jun 30 07:13:21.159438 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 07:13:21.159456 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 07:13:21.159467 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 07:13:21.159477 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 07:13:21.171413 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 07:13:21.171432 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 07:13:21.171442 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 07:13:21.171452 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 07:13:21.183428 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 07:13:21.183446 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 30 07:13:21.183457 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 30 07:13:21.195416 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 30 07:13:21.195434 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 07:13:21.195444 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 07:13:21.207410 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 07:13:21.207428 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 30 07:13:21.207448 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 30 07:13:21.219409 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 30 07:13:21.219427 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 07:13:21.219438 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 07:13:21.219448 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 07:13:21.231412 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 07:13:21.231430 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 07:13:21.231440 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 07:13:21.243409 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 07:13:21.243427 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 07:13:21.243438 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 07:13:21.255409 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 07:13:21.255428 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 07:13:21.255439 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 07:13:21.255449 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 07:13:21.267415 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 07:13:21.267433 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 07:13:21.267444 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 30 07:13:21.279410 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 30 07:13:21.279428 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 07:13:21.279439 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 07:13:21.291413 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 07:13:21.291431 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 07:13:21.291442 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 07:13:21.303407 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 07:13:21.303426 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 07:13:21.303437 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 07:13:21.303447 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 07:13:21.315414 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 07:13:21.315432 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 30 07:13:21.315443 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 30 07:13:21.327418 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 07:13:21.327436 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 07:13:21.327446 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 30 07:13:21.339407 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 30 07:13:21.339425 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 30 07:13:21.339436 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 30 07:13:21.351410 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 30 07:13:21.351429 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 30 07:13:21.351440 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 30 07:13:21.351450 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 30 07:13:21.363416 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 30 07:13:21.363434 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 30 07:13:21.363445 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 07:13:21.375410 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 07:13:21.375428 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 07:13:21.375439 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 07:13:21.387418 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 07:13:21.387436 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 07:13:21.387447 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 07:13:21.387457 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 07:13:21.399414 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 07:13:21.399432 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 07:13:21.399443 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 07:13:21.411418 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 07:13:21.411436 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 07:13:21.411446 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 07:13:21.423412 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 07:13:21.423430 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 07:13:21.423441 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 07:13:21.435406 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 07:13:21.435425 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 30 07:13:21.435438 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 07:13:21.447408 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 07:13:21.447426 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 07:13:21.447437 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 07:13:21.447447 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 07:13:21.459413 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 07:13:21.459431 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 07:13:21.459442 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 07:13:21.471416 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 07:13:21.471435 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 07:13:21.471446 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 07:13:21.483414 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 30 07:13:21.483432 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 30 07:13:21.483443 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 30 07:13:21.495406 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 07:13:21.495425 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 07:13:21.495436 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 07:13:21.495446 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 30 07:13:21.507412 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 30 07:13:21.507430 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 30 07:13:21.507441 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 07:13:21.519410 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 07:13:21.519428 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 07:13:21.519439 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 07:13:21.531414 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 07:13:21.531432 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 07:13:21.531443 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 07:13:21.543407 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 07:13:21.543427 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 07:13:21.543438 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 07:13:21.543448 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 07:13:21.555412 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 07:13:21.555431 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 07:13:21.555441 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 07:13:21.567408 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 07:13:21.567426 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 30 07:13:21.567437 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 30 07:13:21.579409 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 07:13:21.579427 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 07:13:21.579438 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 07:13:21.579448 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 07:13:21.591414 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 07:13:21.591432 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 07:13:21.591443 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 07:13:21.603410 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 07:13:21.603428 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 07:13:21.603439 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 07:13:21.615410 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 30 07:13:21.615428 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 30 07:13:21.615439 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 07:13:21.627405 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 07:13:21.627424 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 30 07:13:21.627435 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 30 07:13:21.627446 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 30 07:13:21.639411 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 30 07:13:21.639429 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 30 07:13:21.639440 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 30 07:13:21.651411 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 30 07:13:21.651429 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 30 07:13:21.651440 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 30 07:13:21.663407 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 30 07:13:21.663426 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 07:13:21.663437 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 07:13:21.663447 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 07:13:21.675414 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 07:13:21.675432 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 07:13:21.675443 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 07:13:21.687411 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 07:13:21.687428 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 07:13:21.687439 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 07:13:21.699416 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 07:13:21.699435 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 07:13:21.699445 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 07:13:21.711409 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 07:13:21.711428 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 07:13:21.711439 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 07:13:21.711449 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 30 07:13:21.747422 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 30 07:13:21.747447 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 30 07:13:21.759413 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 30 07:13:21.759433 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 07:13:21.771415 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 07:13:21.771432 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 30 07:13:21.783411 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 30 07:13:21.783431 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 07:13:21.783442 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 07:13:21.795409 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 07:13:21.795427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 30 07:13:21.795440 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 07:13:21.807409 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 07:13:21.807427 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 07:13:21.807438 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 07:13:21.819409 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 07:13:21.819428 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 30 07:13:21.819440 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 30 07:13:21.831414 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 30 07:13:21.831434 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 30 07:13:21.843397 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 07:13:21.843418 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 07:13:21.843429 Jun 30 07:13:23.174323 (XEN) Dumping timer queues: Jun 30 07:13:23.187502 (XEN) CPU00: Jun 30 07:13:23.187518 (XEN) ex= 239738us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi Jun 30 07:13:23.187854 _timer_fn(0000000000000000) Jun 30 07:13:23.199507 (XEN) ex= 429010us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 07:13:23.211495 (XEN) ex= 79532294us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 07:13:23.211522 (XEN) ex= 5126153us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 07:13:23.223506 (XEN) CPU01: Jun 30 07:13:23.235496 (XEN) ex= 232224us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.235523 (XEN) ex= 407903us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Jun 30 07:13:23.247505 (XEN) CPU02: Jun 30 07:13:23.259483 (XEN) ex= 237093us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.259510 (XEN) ex= 2207011us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 30 07:13:23.271494 (XEN) ex= 407903us timer=ffff8308396b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b0000) Jun 30 07:13:23.283498 (XEN) ex= 3935003us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Jun 30 07:13:23.295496 (XEN) ex= 4191988us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Jun 30 07:13:23.307499 (XEN) CPU03: Jun 30 07:13:23.307515 (XEN) ex= 237093us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.319497 (XEN) CPU04: Jun 30 07:13:23.319512 (XEN) ex= 16581us timer=ffff83083ff81420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ff81460) Jun 30 07:13:23.331497 (XEN) ex= 241273us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.343496 (XEN) ex= 632899us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Jun 30 07:13:23.355505 (XEN) ex= 407903us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Jun 30 07:13:23.367495 (XEN) CPU05: Jun 30 07:13:23.367511 (XEN) ex= 234269us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.379506 (XEN) CPU06: Jun 30 07:13:23.379522 (XEN) ex= 232232us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.391493 (XEN) ex= 586887us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 30 07:13:23.403495 (XEN) CPU07: Jun 30 07:13:23.403511 (XEN) ex= 232232us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.415498 (XEN) CPU08: Jun 30 07:13:23.415514 (XEN) ex= 244625us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.427493 (XEN) ex= 2207975us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Jun 30 07:13:23.439493 (XEN) ex= 287349us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 30 07:13:23.451495 (XEN) ex= 3935001us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 30 07:13:23.463495 (XEN) ex= 4191028us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 30 07:13:23.475492 (XEN) CPU09: Jun 30 07:13:23.475508 (XEN) ex= 232223us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.487490 (XEN) CPU10: Jun 30 07:13:23.487506 (XEN) ex= 235186us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.499493 (XEN) ex= 3935004us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 30 07:13:23.511491 (XEN) ex= 2207022us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 30 07:13:23.523490 (XEN) CPU11: Jun 30 07:13:23.523505 (XEN) ex= 235186us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.535491 (XEN) CPU12: Jun 30 07:13:23.535506 (XEN) ex= 229418us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.547488 (XEN) ex= 2206999us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 30 07:13:23.559488 (XEN) CPU13: Jun 30 07:13:23.559504 (XEN) ex= 229418us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.571490 (XEN) CPU14: Jun 30 07:13:23.571506 (XEN) ex= 235892us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.583486 (XEN) ex= 407903us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 30 07:13:23.595488 (XEN) ex= 407903us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 30 07:13:23.607488 (XEN) ex= 3501039us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 30 07:13:23.619483 (XEN) ex= 3359966us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 30 07:13:23.631485 (XEN) CPU15: Jun 30 07:13:23.631502 (XEN) ex= 235893us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.643484 (XEN) ex= 1111903us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 30 07:13:23.655484 (XEN) CPU16: Jun 30 07:13:23.655500 (XEN) ex= 240618us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.655520 (XEN) ex= 3501041us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 30 07:13:23.667500 (XEN) ex= 1311032us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 30 07:13:23.679508 (XEN) ex= 4191966us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 30 07:13:23.691499 (XEN) CPU17: Jun 30 07:13:23.703485 (XEN) ex= 237911us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.703512 (XEN) CPU18: Jun 30 07:13:23.715494 (XEN) ex= 233256us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.715521 (XEN) ex= 3501069us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 30 07:13:23.727497 (XEN) ex= 1311958us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 30 07:13:23.739496 (XEN) CPU19: Jun 30 07:13:23.739512 (XEN) ex= 233256us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.751497 (XEN) CPU20: Jun 30 07:13:23.751513 (XEN) ex= 233256us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.763497 (XEN) ex= 3501006us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 30 07:13:23.775496 (XEN) ex= 1311024us timer=ffff8308396b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b7000) Jun 30 07:13:23.787497 (XEN) CPU21: Jun 30 07:13:23.787513 (XEN) ex= 233256us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.799496 (XEN) CPU22: Jun 30 07:13:23.799512 (XEN) ex= 222980us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 30 07:13:23.811497 (XEN) ex= 287031us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Jun 30 07:13:23.823498 (XEN) ex= 233256us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.835503 (XEN) ex= 3501071us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 30 07:13:23.847498 (XEN) ex= 3679971us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 30 07:13:23.859496 (XEN) ex= 1311962us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Jun 30 07:13:23.871493 (XEN) CPU23: Jun 30 07:13:23.871509 (XEN) ex= 233256us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.883492 (XEN) CPU24: Jun 30 07:13:23.883508 (XEN) ex= 233256us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.895493 (XEN) ex= 407903us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Jun 30 07:13:23.907495 (XEN) ex= 2207046us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 30 07:13:23.919492 (XEN) ex= 4191990us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 30 07:13:23.931491 (XEN) CPU25: Jun 30 07:13:23.931507 (XEN) ex= 233256us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.943491 (XEN) CPU26: Jun 30 07:13:23.943507 (XEN) ex= 226013us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.955489 (XEN) ex= 407903us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 30 07:13:23.967488 (XEN) ex= 407903us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 30 07:13:23.979496 (XEN) CPU27: Jun 30 07:13:23.979511 (XEN) ex= 226013us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:23.991489 (XEN) CPU28: Jun 30 07:13:23.991505 (XEN) ex= 230901us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.003488 (XEN) ex= 3679974us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 30 07:13:24.015494 (XEN) CPU29: Jun 30 07:13:24.015511 (XEN) ex= 230902us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.027486 (XEN) CPU30: Jun 30 07:13:24.027502 (XEN) ex= 233253us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.039484 (XEN) ex= 2206975us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 30 07:13:24.051488 (XEN) CPU31: Jun 30 07:13:24.051504 (XEN) ex= 233253us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.063483 (XEN) ex= 407903us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 30 07:13:24.075484 (XEN) CPU32: Jun 30 07:13:24.075500 (XEN) ex= 243579us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.075520 (XEN) ex= 2207047us timer=ffff8308396a9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a9000) Jun 30 07:13:24.087502 (XEN) CPU33: Jun 30 07:13:24.099483 (XEN) ex= 233252us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.099510 (XEN) CPU34: Jun 30 07:13:24.111483 (XEN) ex= 243579us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.111509 (XEN) ex= 3501044us timer=ffff830839774070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839774000) Jun 30 07:13:24.123498 (XEN) CPU35: Jun 30 07:13:24.135483 (XEN) ex= 233252us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.135511 (XEN) CPU36: Jun 30 07:13:24.135520 (XEN) ex= 233993us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.147505 (XEN) ex= 4192007us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 30 07:13:24.159497 (XEN) CPU37: Jun 30 07:13:24.159513 (XEN) ex= 233993us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.171496 (XEN) CPU38: Jun 30 07:13:24.171511 (XEN) ex= 233993us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.183493 (XEN) ex= 407903us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 30 07:13:24.195495 (XEN) CPU39: Jun 30 07:13:24.195511 (XEN) ex= 233993us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.207500 (XEN) CPU40: Jun 30 07:13:24.207515 (XEN) ex= 233993us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.219495 (XEN) ex= 287956us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 30 07:13:24.231493 (XEN) CPU41: Jun 30 07:13:24.231508 (XEN) ex= 233993us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.243496 (XEN) CPU42: Jun 30 07:13:24.243512 (XEN) ex= 241272us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.255494 (XEN) ex= 407903us timer=ffff83083976f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976f000) Jun 30 07:13:24.267494 (XEN) CPU43: Jun 30 07:13:24.267510 (XEN) ex= 241272us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.279490 (XEN) CPU44: Jun 30 07:13:24.279506 (XEN) ex= 235893us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.291493 (XEN) ex= 487371us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 30 07:13:24.303492 (XEN) CPU45: Jun 30 07:13:24.303508 (XEN) ex= 235891us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.315491 (XEN) CPU46: Jun 30 07:13:24.315507 (XEN) ex= 238973us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.327494 (XEN) ex= 279903us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 30 07:13:24.339492 (XEN) ex= 1311029us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Jun 30 07:13:24.351486 (XEN) CPU47: Jun 30 07:13:24.351502 (XEN) ex= 238973us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.363489 (XEN) CPU48: Jun 30 07:13:24.363504 (XEN) ex= 235184us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.375488 (XEN) ex= 3501024us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 30 07:13:24.387487 (XEN) ex= 1311964us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Jun 30 07:13:24.399485 (XEN) CPU49: Jun 30 07:13:24.399501 (XEN) ex= 235184us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.411487 (XEN) CPU50: Jun 30 07:13:24.411503 (XEN) ex= 235184us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.423484 (XEN) ex= 287072us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 30 07:13:24.435488 (XEN) CPU51: Jun 30 07:13:24.435505 (XEN) ex= 235184us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.447482 (XEN) CPU52: Jun 30 07:13:24.447499 (XEN) ex= 237918us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.447519 (XEN) ex= 407903us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Jun 30 07:13:24.459507 (XEN) ex= 4191986us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Jun 30 07:13:24.471501 (XEN) CPU53: Jun 30 07:13:24.483485 (XEN) ex= 237918us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.483512 (XEN) CPU54: Jun 30 07:13:24.495485 (XEN) ex= 232160us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.495512 (XEN) ex= 3501024us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 30 07:13:24.507498 (XEN) ex= 2207078us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Jun 30 07:13:24.519496 (XEN) CPU55: Jun 30 07:13:24.519512 (XEN) ex= 232160us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 07:13:24.531486 Jun 30 07:13:25.174632 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 07:13:25.195420 (XEN) max state: unlimited Jun 30 07:13:25.195437 (XEN) ==cpu0== Jun 30 07:13:25.195446 (XEN) C1: type[C Jun 30 07:13:25.195800 1] latency[ 2] usage[ 929233] method[ FFH] duration[99514263372] Jun 30 07:13:25.207427 (XEN) C2: type[C1] latency[ 10] usage[ 578111] method[ FFH] duration[363498009993] Jun 30 07:13:25.219432 (XEN) C3: type[C2] latency[ 40] usage[ 440544] method[ FFH] duration[603605074379] Jun 30 07:13:25.231421 (XEN) *C4: type[C3] latency[133] usage[ 231421] method[ FFH] duration[2014714133241] Jun 30 07:13:25.231448 (XEN) C0: usage[ 2179309] duration[142359939223] Jun 30 07:13:25.243419 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.243441 (XEN) CC3[578463882958] CC6[1859750699334] CC7[0] Jun 30 07:13:25.255424 (XEN) ==cpu1== Jun 30 07:13:25.255440 (XEN) C1: type[C1] latency[ 2] usage[ 314069] method[ FFH] duration[49735502799] Jun 30 07:13:25.267411 (XEN) C2: type[C1] latency[ 10] usage[ 257033] method[ FFH] duration[147715339358] Jun 30 07:13:25.279411 (XEN) C3: type[C2] latency[ 40] usage[ 110505] method[ FFH] duration[178918794638] Jun 30 07:13:25.279448 (XEN) *C4: type[C3] latency[133] usage[ 107121] method[ FFH] duration[2824776915948] Jun 30 07:13:25.291425 (XEN) C0: usage[ 788728] duration[22544958330] Jun 30 07:13:25.291444 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.303416 (XEN) CC3[578463882958] CC6[1859750699334] CC7[0] Jun 30 07:13:25.315410 (XEN) ==cpu2== Jun 30 07:13:25.315428 (XEN) C1: type[C1] latency[ 2] usage[ 1052863] method[ FFH] duration[101468753523] Jun 30 07:13:25.315448 (XEN) C2: type[C1] latency[ 10] usage[ 543126] method[ FFH] duration[351355711239] Jun 30 07:13:25.327419 (XEN) C3: type[C2] latency[ 40] usage[ 410397] method[ FFH] duration[579220058698] Jun 30 07:13:25.339421 (XEN) *C4: type[C3] latency[133] usage[ 226319] method[ FFH] duration[2064511304014] Jun 30 07:13:25.351413 (XEN) C0: usage[ 2232705] duration[127135745367] Jun 30 07:13:25.351433 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.363410 (XEN) CC3[568992861772] CC6[1899514123930] CC7[0] Jun 30 07:13:25.363430 (XEN) ==cpu3== Jun 30 07:13:25.363439 (XEN) C1: type[C1] latency[ 2] usage[ 414535] method[ FFH] duration[54760598663] Jun 30 07:13:25.375418 (XEN) C2: type[C1] latency[ 10] usage[ 257690] method[ FFH] duration[156638695251] Jun 30 07:13:25.387416 (XEN) C3: type[C2] latency[ 40] usage[ 147746] method[ FFH] duration[249246490595] Jun 30 07:13:25.399409 (XEN) *C4: type[C3] latency[133] usage[ 135711] method[ FFH] duration[2739824358175] Jun 30 07:13:25.399437 (XEN) C0: usage[ 955682] duration[23221565076] Jun 30 07:13:25.411421 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.411443 (XEN) CC3[568992861772] CC6[1899514123930] CC7[0] Jun 30 07:13:25.423411 (XEN) ==cpu4== Jun 30 07:13:25.423427 (XEN) C1: type[C1] latency[ 2] usage[ 1435176] method[ FFH] duration[129201628859] Jun 30 07:13:25.435414 (XEN) C2: type[C1] latency[ 10] usage[ 588825] method[ FFH] duration[355368952083] Jun 30 07:13:25.435440 (XEN) C3: type[C2] latency[ 40] usage[ 442967] method[ FFH] duration[597127203774] Jun 30 07:13:25.447420 (XEN) C4: type[C3] latency[133] usage[ 231684] method[ FFH] duration[1991787728564] Jun 30 07:13:25.459417 (XEN) *C0: usage[ 2698653] duration[150206250768] Jun 30 07:13:25.459438 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.471414 (XEN) CC3[552385935001] CC6[1900536753101] CC7[0] Jun 30 07:13:25.471433 (XEN) ==cpu5== Jun 30 07:13:25.483407 (XEN) C1: type[C1] latency[ 2] usage[ 242384] method[ FFH] duration[44530877084] Jun 30 07:13:25.483434 (XEN) C2: type[C1] latency[ 10] usage[ 255712] method[ FFH] duration[103686559531] Jun 30 07:13:25.495419 (XEN) C3: type[C2] latency[ 40] usage[ 71937] method[ FFH] duration[124987574762] Jun 30 07:13:25.507417 (XEN) *C4: type[C3] latency[133] usage[ 125958] method[ FFH] duration[2939085968930] Jun 30 07:13:25.519416 (XEN) C0: usage[ 695991] duration[11400841162] Jun 30 07:13:25.519436 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.531412 (XEN) CC3[552385935001] CC6[1900536753101] CC7[0] Jun 30 07:13:25.531431 (XEN) ==cpu6== Jun 30 07:13:25.531440 (XEN) C1: type[C1] latency[ 2] usage[ 1006169] method[ FFH] duration[112513413278] Jun 30 07:13:25.543419 (XEN) C2: type[C1] latency[ 10] usage[ 607027] method[ FFH] duration[361461972838] Jun 30 07:13:25.555416 (XEN) C3: type[C2] latency[ 40] usage[ 454212] method[ FFH] duration[606983115030] Jun 30 07:13:25.567408 (XEN) *C4: type[C3] latency[133] usage[ 233602] method[ FFH] duration[1952691220366] Jun 30 07:13:25.567435 (XEN) C0: usage[ 2301010] duration[190042161121] Jun 30 07:13:25.579412 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.579434 (XEN) CC3[560080664519] CC6[1856809846309] CC7[0] Jun 30 07:13:25.591417 (XEN) ==cpu7== Jun 30 07:13:25.591434 (XEN) C1: type[C1] latency[ 2] usage[ 239586] method[ FFH] duration[31000172744] Jun 30 07:13:25.603412 (XEN) C2: type[C1] latency[ 10] usage[ 152475] method[ FFH] duration[92465735553] Jun 30 07:13:25.603438 (XEN) C3: type[C2] latency[ 40] usage[ 87536] method[ FFH] duration[170793050566] Jun 30 07:13:25.615428 (XEN) *C4: type[C3] latency[133] usage[ 139862] method[ FFH] duration[2912564926979] Jun 30 07:13:25.627417 (XEN) C0: usage[ 619459] duration[16868083372] Jun 30 07:13:25.627437 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.639415 (XEN) CC3[560080664519] CC6[1856809846309] CC7[0] Jun 30 07:13:25.639435 (XEN) ==cpu8== Jun 30 07:13:25.651409 (XEN) C1: type[C1] latency[ 2] usage[ 1117767] method[ FFH] duration[105688822028] Jun 30 07:13:25.651436 (XEN) C2: type[C1] latency[ 10] usage[ 567196] method[ FFH] duration[350560266288] Jun 30 07:13:25.663419 (XEN) C3: type[C2] latency[ 40] usage[ 475202] method[ FFH] duration[643521688499] Jun 30 07:13:25.675416 (XEN) *C4: type[C3] latency[133] usage[ 245140] method[ FFH] duration[1941226874082] Jun 30 07:13:25.687410 (XEN) C0: usage[ 2405305] duration[182694377764] Jun 30 07:13:25.687430 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.699413 (XEN) CC3[608030855631] CC6[1833979599802] CC7[0] Jun 30 07:13:25.699433 (XEN) ==cpu9== Jun 30 07:13:25.699442 (XEN) C1: type[C1] latency[ 2] usage[ 75098] method[ FFH] duration[15352424614] Jun 30 07:13:25.711419 (XEN) C2: type[C1] latency[ 10] usage[ 154092] method[ FFH] duration[89736451379] Jun 30 07:13:25.723413 (XEN) C3: type[C2] latency[ 40] usage[ 86703] method[ FFH] duration[178080833940] Jun 30 07:13:25.723438 (XEN) *C4: type[C3] latency[133] usage[ 149851] method[ FFH] duration[2930586099494] Jun 30 07:13:25.735425 (XEN) C0: usage[ 465744] duration[9936313386] Jun 30 07:13:25.747416 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.747437 (XEN) CC3[608030855631] CC6[1833979599802] CC7[0] Jun 30 07:13:25.759411 (XEN) ==cpu10== Jun 30 07:13:25.759427 (XEN) C1: type[C1] latency[ 2] usage[ 1164556] method[ FFH] duration[95283377335] Jun 30 07:13:25.771412 (XEN) C2: type[C1] latency[ 10] usage[ 562894] method[ FFH] duration[345777240608] Jun 30 07:13:25.771438 (XEN) C3: type[C2] latency[ 40] usage[ 442447] method[ FFH] duration[588767431305] Jun 30 07:13:25.783418 (XEN) *C4: type[C3] latency[133] usage[ 239307] method[ FFH] duration[2025953768338] Jun 30 07:13:25.795419 (XEN) C0: usage[ 2409204] duration[167910369589] Jun 30 07:13:25.795439 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.807414 (XEN) CC3[560446358675] CC6[1905287382446] CC7[0] Jun 30 07:13:25.807434 (XEN) ==cpu11== Jun 30 07:13:25.819417 (XEN) C1: type[C1] latency[ 2] usage[ 76829] method[ FFH] duration[12895664558] Jun 30 07:13:25.819445 (XEN) C2: type[C1] latency[ 10] usage[ 177788] method[ FFH] duration[85805235295] Jun 30 07:13:25.831418 (XEN) C3: type[C2] latency[ 40] usage[ 74670] method[ FFH] duration[144981346231] Jun 30 07:13:25.843414 (XEN) *C4: type[C3] latency[133] usage[ 151262] method[ FFH] duration[2968158154808] Jun 30 07:13:25.855408 (XEN) C0: usage[ 480549] duration[11851870799] Jun 30 07:13:25.855429 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.867410 (XEN) CC3[560446358675] CC6[1905287382446] CC7[0] Jun 30 07:13:25.867430 (XEN) ==cpu12== Jun 30 07:13:25.867439 (XEN) C1: type[C1] latency[ 2] usage[ 940419] method[ FFH] duration[85022537842] Jun 30 07:13:25.879417 (XEN) C2: type[C1] latency[ 10] usage[ 580135] method[ FFH] duration[339331574326] Jun 30 07:13:25.891418 (XEN) C3: type[C2] latency[ 40] usage[ 443817] method[ FFH] duration[610304174377] Jun 30 07:13:25.891444 (XEN) *C4: type[C3] latency[133] usage[ 269894] method[ FFH] duration[2038511755717] Jun 30 07:13:25.903427 (XEN) C0: usage[ 2234265] duration[150522285795] Jun 30 07:13:25.915410 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.915432 (XEN) CC3[589081348159] CC6[1906268323480] CC7[0] Jun 30 07:13:25.927410 (XEN) ==cpu13== Jun 30 07:13:25.927426 (XEN) C1: type[C1] latency[ 2] usage[ 91911] method[ FFH] duration[16352955224] Jun 30 07:13:25.939408 (XEN) C2: type[C1] latency[ 10] usage[ 269555] method[ FFH] duration[98273040050] Jun 30 07:13:25.939435 (XEN) C3: type[C2] latency[ 40] usage[ 91223] method[ FFH] duration[174114691573] Jun 30 07:13:25.951419 (XEN) *C4: type[C3] latency[133] usage[ 156564] method[ FFH] duration[2919508060513] Jun 30 07:13:25.963427 (XEN) C0: usage[ 609253] duration[15443666738] Jun 30 07:13:25.963447 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:25.975416 (XEN) CC3[589081348159] CC6[1906268323480] CC7[0] Jun 30 07:13:25.975435 (XEN) ==cpu14== Jun 30 07:13:25.975445 (XEN) C1: type[C1] latency[ 2] usage[ 802131] method[ FFH] duration[87306440347] Jun 30 07:13:25.987421 (XEN) C2: type[C1] latency[ 10] usage[ 669956] method[ FFH] duration[367642967022] Jun 30 07:13:25.999423 (XEN) C3: type[C2] latency[ 40] usage[ 466179] method[ FFH] duration[640861264895] Jun 30 07:13:26.011414 (XEN) *C4: type[C3] latency[133] usage[ 249299] method[ FFH] duration[1985694350395] Jun 30 07:13:26.023416 (XEN) C0: usage[ 2187565] duration[142187450661] Jun 30 07:13:26.023437 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.035410 (XEN) CC3[606699266388] CC6[1881654788420] CC7[0] Jun 30 07:13:26.035430 (XEN) ==cpu15== Jun 30 07:13:26.035439 (XEN) C1: type[C1] latency[ 2] usage[ 73924] method[ FFH] duration[17581338255] Jun 30 07:13:26.047417 (XEN) C2: type[C1] latency[ 10] usage[ 258929] method[ FFH] duration[79318278533] Jun 30 07:13:26.059415 (XEN) C3: type[C2] latency[ 40] usage[ 67301] method[ FFH] duration[135839637740] Jun 30 07:13:26.059441 (XEN) *C4: type[C3] latency[133] usage[ 161482] method[ FFH] duration[2981801841868] Jun 30 07:13:26.071421 (XEN) C0: usage[ 561636] duration[9151466934] Jun 30 07:13:26.083412 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.083434 (XEN) CC3[606699266388] CC6[1881654788420] CC7[0] Jun 30 07:13:26.096401 (XEN) ==cpu16== Jun 30 07:13:26.096423 (XEN) C1: type[C1] latency[ 2] usage[ 935362] method[ FFH] duration[103978928509] Jun 30 07:13:26.107409 (XEN) C2: type[C1] latency[ 10] usage[ 645357] method[ FFH] duration[356897102155] Jun 30 07:13:26.107436 (XEN) C3: type[C2] latency[ 40] usage[ 438871] method[ FFH] duration[606681824530] Jun 30 07:13:26.119431 (XEN) *C4: type[C3] latency[133] usage[ 254244] method[ FFH] duration[2036619068489] Jun 30 07:13:26.131415 (XEN) C0: usage[ 2273834] duration[119515697709] Jun 30 07:13:26.131435 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.143413 (XEN) CC3[607313781667] CC6[1887584723674] CC7[0] Jun 30 07:13:26.143432 (XEN) ==cpu17== Jun 30 07:13:26.143441 (XEN) C1: type[C1] latency[ 2] usage[ 72589] method[ FFH] duration[15115325531] Jun 30 07:13:26.155421 (XEN) C2: type[C1] latency[ 10] usage[ 255051] method[ FFH] duration[89056141984] Jun 30 07:13:26.167417 (XEN) C3: type[C2] latency[ 40] usage[ 89442] method[ FFH] duration[185042997220] Jun 30 07:13:26.179414 (XEN) *C4: type[C3] latency[133] usage[ 174488] method[ FFH] duration[2922975372416] Jun 30 07:13:26.179440 (XEN) C0: usage[ 591570] duration[11502873817] Jun 30 07:13:26.191416 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.203406 (XEN) CC3[607313781667] CC6[1887584723674] CC7[0] Jun 30 07:13:26.203427 (XEN) ==cpu18== Jun 30 07:13:26.203436 (XEN) C1: type[C1] latency[ 2] usage[ 918923] method[ FFH] duration[97951675181] Jun 30 07:13:26.215423 (XEN) C2: type[C1] latency[ 10] usage[ 666664] method[ FFH] duration[379202994206] Jun 30 07:13:26.227423 (XEN) C3: type[C2] latency[ 40] usage[ 518332] method[ FFH] duration[691566227103] Jun 30 07:13:26.227449 (XEN) *C4: type[C3] latency[133] usage[ 245372] method[ FFH] duration[1929728053187] Jun 30 07:13:26.239420 (XEN) C0: usage[ 2349291] duration[125243819377] Jun 30 07:13:26.251411 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.251432 (XEN) CC3[651941050366] CC6[1791575769425] CC7[0] Jun 30 07:13:26.263409 (XEN) ==cpu19== Jun 30 07:13:26.263426 (XEN) C1: type[C1] latency[ 2] usage[ 362057] method[ FFH] duration[31848146629] Jun 30 07:13:26.275406 (XEN) C2: type[C1] latency[ 10] usage[ 252027] method[ FFH] duration[100813546992] Jun 30 07:13:26.275433 (XEN) C3: type[C2] latency[ 40] usage[ 96201] method[ FFH] duration[189515310747] Jun 30 07:13:26.287419 (XEN) *C4: type[C3] latency[133] usage[ 176202] method[ FFH] duration[2881425842653] Jun 30 07:13:26.299415 (XEN) C0: usage[ 886487] duration[20090013981] Jun 30 07:13:26.299435 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.311412 (XEN) CC3[651941050366] CC6[1791575769425] CC7[0] Jun 30 07:13:26.311432 (XEN) ==cpu20== Jun 30 07:13:26.311441 (XEN) C1: type[C1] latency[ 2] usage[ 924709] method[ FFH] duration[101970070309] Jun 30 07:13:26.323421 (XEN) C2: type[C1] latency[ 10] usage[ 650850] method[ FFH] duration[337741228202] Jun 30 07:13:26.335416 (XEN) C3: type[C2] latency[ 40] usage[ 429947] method[ FFH] duration[568743459409] Jun 30 07:13:26.347414 (XEN) *C4: type[C3] latency[133] usage[ 245155] method[ FFH] duration[2084325792924] Jun 30 07:13:26.347439 (XEN) C0: usage[ 2250661] duration[130912365778] Jun 30 07:13:26.359417 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.371407 (XEN) CC3[573797488660] CC6[1887224059823] CC7[0] Jun 30 07:13:26.371427 (XEN) ==cpu21== Jun 30 07:13:26.371436 (XEN) C1: type[C1] latency[ 2] usage[ 206770] method[ FFH] duration[28134243991] Jun 30 07:13:26.383416 (XEN) C2: type[C1] latency[ 10] usage[ 162526] method[ FFH] duration[100362389853] Jun 30 07:13:26.395419 (XEN) C3: type[C2] latency[ 40] usage[ 125150] method[ FFH] duration[255134825103] Jun 30 07:13:26.395445 (XEN) *C4: type[C3] latency[133] usage[ 201831] method[ FFH] duration[2810013852573] Jun 30 07:13:26.407419 (XEN) C0: usage[ 696277] duration[30047695677] Jun 30 07:13:26.419414 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.419436 (XEN) CC3[573797488660] CC6[1887224059823] CC7[0] Jun 30 07:13:26.431419 (XEN) ==cpu22== Jun 30 07:13:26.431435 (XEN) C1: type[C1] latency[ 2] usage[ 1293821] method[ FFH] duration[103361764657] Jun 30 07:13:26.443408 (XEN) C2: type[C1] latency[ 10] usage[ 519514] method[ FFH] duration[336877010102] Jun 30 07:13:26.443436 (XEN) C3: type[C2] latency[ 40] usage[ 445774] method[ FFH] duration[637017738295] Jun 30 07:13:26.455420 (XEN) *C4: type[C3] latency[133] usage[ 250672] method[ FFH] duration[2010725982823] Jun 30 07:13:26.467410 (XEN) C0: usage[ 2509781] duration[135710569199] Jun 30 07:13:26.467430 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.479415 (XEN) CC3[613923283060] CC6[1874146987068] CC7[0] Jun 30 07:13:26.479434 (XEN) ==cpu23== Jun 30 07:13:26.479444 (XEN) C1: type[C1] latency[ 2] usage[ 377531] method[ FFH] duration[38882982206] Jun 30 07:13:26.491421 (XEN) C2: type[C1] latency[ 10] usage[ 159839] method[ FFH] duration[104275765925] Jun 30 07:13:26.503418 (XEN) C3: type[C2] latency[ 40] usage[ 156114] method[ FFH] duration[262181900314] Jun 30 07:13:26.515413 (XEN) *C4: type[C3] latency[133] usage[ 182157] method[ FFH] duration[2796022256193] Jun 30 07:13:26.515440 (XEN) C0: usage[ 875641] duration[22330244169] Jun 30 07:13:26.527420 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.539409 (XEN) CC3[613923283060] CC6[1874146987068] CC7[0] Jun 30 07:13:26.539430 (XEN) ==cpu24== Jun 30 07:13:26.539439 (XEN) C1: type[C1] latency[ 2] usage[ 1253634] method[ FFH] duration[122292001833] Jun 30 07:13:26.551419 (XEN) C2: type[C1] latency[ 10] usage[ 592926] method[ FFH] duration[361101596529] Jun 30 07:13:26.563410 (XEN) C3: type[C2] latency[ 40] usage[ 465460] method[ FFH] duration[615363916863] Jun 30 07:13:26.563436 (XEN) *C4: type[C3] latency[133] usage[ 241411] method[ FFH] duration[1982275806437] Jun 30 07:13:26.575421 (XEN) C0: usage[ 2553431] duration[142659930965] Jun 30 07:13:26.587412 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.587434 (XEN) CC3[596129380669] CC6[1825389331033] CC7[0] Jun 30 07:13:26.599408 (XEN) ==cpu25== Jun 30 07:13:26.599424 (XEN) C1: type[C1] latency[ 2] usage[ 211262] method[ FFH] duration[45827858053] Jun 30 07:13:26.611411 (XEN) C2: type[C1] latency[ 10] usage[ 260754] method[ FFH] duration[160496140837] Jun 30 07:13:26.611439 (XEN) C3: type[C2] latency[ 40] usage[ 178397] method[ FFH] duration[310365644178] Jun 30 07:13:26.623419 (XEN) *C4: type[C3] latency[133] usage[ 196731] method[ FFH] duration[2690234168279] Jun 30 07:13:26.635466 (XEN) C0: usage[ 847144] duration[16769530765] Jun 30 07:13:26.635486 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.647413 (XEN) CC3[596129380669] CC6[1825389331033] CC7[0] Jun 30 07:13:26.647433 (XEN) ==cpu26== Jun 30 07:13:26.647442 (XEN) C1: type[C1] latency[ 2] usage[ 1264818] method[ FFH] duration[139154113573] Jun 30 07:13:26.659421 (XEN) C2: type[C1] latency[ 10] usage[ 710667] method[ FFH] duration[388618686252] Jun 30 07:13:26.671416 (XEN) C3: type[C2] latency[ 40] usage[ 501659] method[ FFH] duration[663847174614] Jun 30 07:13:26.683415 (XEN) *C4: type[C3] latency[133] usage[ 244252] method[ FFH] duration[1875988674974] Jun 30 07:13:26.683441 (XEN) C0: usage[ 2721396] duration[156084750177] Jun 30 07:13:26.695414 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.707418 (XEN) CC3[644225537676] CC6[1697413046369] CC7[0] Jun 30 07:13:26.707439 (XEN) ==cpu27== Jun 30 07:13:26.707449 (XEN) C1: type[C1] latency[ 2] usage[ 483670] method[ FFH] duration[74462079142] Jun 30 07:13:26.719419 (XEN) C2: type[C1] latency[ 10] usage[ 333845] method[ FFH] duration[183898290177] Jun 30 07:13:26.731413 (XEN) C3: type[C2] latency[ 40] usage[ 177527] method[ FFH] duration[310537193549] Jun 30 07:13:26.731440 (XEN) *C4: type[C3] latency[133] usage[ 199196] method[ FFH] duration[2634747485483] Jun 30 07:13:26.743420 (XEN) C0: usage[ 1194238] duration[20048435525] Jun 30 07:13:26.755407 (XEN) PC2[457976122496] PC3[111063363009] PC6[514199738589] PC7[0] Jun 30 07:13:26.755429 (XEN) CC3[644225537676] CC6[1697413046369] CC7[0] Jun 30 07:13:26.767411 (XEN) ==cpu28== Jun 30 07:13:26.767428 (XEN) C1: type[C1] latency[ 2] usage[ 1057443] method[ FFH] duration[113024954152] Jun 30 07:13:26.779406 (XEN) C2: type[C1] latency[ 10] usage[ 617043] method[ FFH] duration[407818196091] Jun 30 07:13:26.779434 (XEN) C3: type[C2] latency[ 40] usage[ 512042] method[ FFH] duration[685559460223] Jun 30 07:13:26.791416 (XEN) *C4: type[C3] latency[133] usage[ 233002] method[ FFH] duration[1895295871642] Jun 30 07:13:26.803419 (XEN) C0: usage[ 2419530] duration[121995060065] Jun 30 07:13:26.803439 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:26.815415 (XEN) CC3[644602021967] CC6[1751663031856] CC7[0] Jun 30 07:13:26.815434 (XEN) ==cpu29== Jun 30 07:13:26.815444 (XEN) C1: type[C1] latency[ 2] usage[ 718241] method[ FFH] duration[88275684751] Jun 30 07:13:26.827420 (XEN) C2: type[C1] latency[ 10] usage[ 384306] method[ FFH] duration[198325668142] Jun 30 07:13:26.839434 (XEN) C3: type[C2] latency[ 40] usage[ 209282] method[ FFH] duration[357941911222] Jun 30 07:13:26.851423 (XEN) *C4: type[C3] latency[133] usage[ 206884] method[ FFH] duration[2550155161687] Jun 30 07:13:26.851450 (XEN) C0: usage[ 1518713] duration[28995205082] Jun 30 07:13:26.863414 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:26.863435 (XEN) CC3[644602021967] CC6[1751663031856] CC7[0] Jun 30 07:13:26.875415 (XEN) ==cpu30== Jun 30 07:13:26.875431 (XEN) C1: type[C1] latency[ 2] usage[ 1366425] method[ FFH] duration[160024551845] Jun 30 07:13:26.887413 (XEN) C2: type[C1] latency[ 10] usage[ 683892] method[ FFH] duration[411742003245] Jun 30 07:13:26.899410 (XEN) C3: type[C2] latency[ 40] usage[ 472737] method[ FFH] duration[612761946337] Jun 30 07:13:26.899437 (XEN) *C4: type[C3] latency[133] usage[ 210700] method[ FFH] duration[1889907065462] Jun 30 07:13:26.911419 (XEN) C0: usage[ 2733754] duration[149258122338] Jun 30 07:13:26.923410 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:26.923432 (XEN) CC3[583382461255] CC6[1780073643199] CC7[0] Jun 30 07:13:26.935408 (XEN) ==cpu31== Jun 30 07:13:26.935424 (XEN) C1: type[C1] latency[ 2] usage[ 283948] method[ FFH] duration[29756322566] Jun 30 07:13:26.935444 (XEN) C2: type[C1] latency[ 10] usage[ 129919] method[ FFH] duration[72174212910] Jun 30 07:13:26.947419 (XEN) C3: type[C2] latency[ 40] usage[ 87603] method[ FFH] duration[159545283747] Jun 30 07:13:26.959420 (XEN) *C4: type[C3] latency[133] usage[ 101862] method[ FFH] duration[2947829125240] Jun 30 07:13:26.971420 (XEN) C0: usage[ 603332] duration[14388838008] Jun 30 07:13:26.971441 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:26.983411 (XEN) CC3[583382461255] CC6[1780073643199] CC7[0] Jun 30 07:13:26.983430 (XEN) ==cpu32== Jun 30 07:13:26.983439 (XEN) C1: type[C1] latency[ 2] usage[ 1038122] method[ FFH] duration[120517258830] Jun 30 07:13:26.995426 (XEN) C2: type[C1] latency[ 10] usage[ 482384] method[ FFH] duration[334579008649] Jun 30 07:13:27.007403 (XEN) C3: type[C2] latency[ 40] usage[ 437429] method[ FFH] duration[591455685756] Jun 30 07:13:27.019414 (XEN) *C4: type[C3] latency[133] usage[ 191295] method[ FFH] duration[2059467744830] Jun 30 07:13:27.019432 (XEN) C0: usage[ 2149230] duration[117674143581] Jun 30 07:13:27.031408 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.031428 (XEN) CC3[561205254396] CC6[1934395785139] CC7[0] Jun 30 07:13:27.043428 (XEN) ==cpu33== Jun 30 07:13:27.043444 (XEN) C1: type[C1] latency[ 2] usage[ 149134] method[ FFH] duration[27004563602] Jun 30 07:13:27.055393 (XEN) C2: type[C1] latency[ 10] usage[ 148026] method[ FFH] duration[117071649074] Jun 30 07:13:27.067392 (XEN) C3: type[C2] latency[ 40] usage[ 121118] method[ FFH] duration[186424626878] Jun 30 07:13:27.067408 (XEN) *C4: type[C3] latency[133] usage[ 111781] method[ FFH] duration[2872369709707] Jun 30 07:13:27.079422 (XEN) C0: usage[ 530059] duration[20823377370] Jun 30 07:13:27.091408 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.091430 (XEN) CC3[561205254396] CC6[1934395785139] CC7[0] Jun 30 07:13:27.103407 (XEN) ==cpu34== Jun 30 07:13:27.103424 (XEN) C1: type[C1] latency[ 2] usage[ 685903] method[ FFH] duration[108270392903] Jun 30 07:13:27.103445 (XEN) C2: type[C1] latency[ 10] usage[ 506192] method[ FFH] duration[356199725308] Jun 30 07:13:27.115430 (XEN) C3: type[C2] latency[ 40] usage[ 420895] method[ FFH] duration[575772265078] Jun 30 07:13:27.127420 (XEN) *C4: type[C3] latency[133] usage[ 209584] method[ FFH] duration[2059477363453] Jun 30 07:13:27.139418 (XEN) C0: usage[ 1822574] duration[123974237140] Jun 30 07:13:27.139438 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.151427 (XEN) CC3[531405186693] CC6[1989144364740] CC7[0] Jun 30 07:13:27.151456 (XEN) ==cpu35== Jun 30 07:13:27.151466 (XEN) C1: type[C1] latency[ 2] usage[ 145097] method[ FFH] duration[22673198691] Jun 30 07:13:27.163429 (XEN) C2: type[C1] latency[ 10] usage[ 98624 Jun 30 07:13:27.174407 ] method[ FFH] duration[72355549218] Jun 30 07:13:27.175434 (XEN) C3: type[C2] latency[ 40] usage[ 78231] method[ FFH] duration[140 Jun 30 07:13:27.175785 593772676] Jun 30 07:13:27.191442 (XEN) *C4: type[C3] latency[133] usage[ 109667] method[ FFH] duration[2980828311571] Jun 30 07:13:27.191469 (XEN) C0: usage[ 431619] duration[7243238715] Jun 30 07:13:27.191482 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.203430 (XEN) CC3[531405186693] CC6[1989144364740] CC7[0] Jun 30 07:13:27.203449 (XEN) ==cpu36== Jun 30 07:13:27.215419 (XEN) C1: type[C1] latency[ 2] usage[ 722275] method[ FFH] duration[117228676047] Jun 30 07:13:27.215447 (XEN) C2: type[C1] latency[ 10] usage[ 509650] method[ FFH] duration[345496050267] Jun 30 07:13:27.227420 (XEN) C3: type[C2] latency[ 40] usage[ 429124] method[ FFH] duration[588062734224] Jun 30 07:13:27.239418 (XEN) *C4: type[C3] latency[133] usage[ 207127] method[ FFH] duration[2034795255627] Jun 30 07:13:27.239444 (XEN) C0: usage[ 1868176] duration[138111413090] Jun 30 07:13:27.251428 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.251449 (XEN) CC3[553841968401] CC6[1966708678375] CC7[0] Jun 30 07:13:27.263418 (XEN) ==cpu37== Jun 30 07:13:27.263434 (XEN) C1: type[C1] latency[ 2] usage[ 45980] method[ FFH] duration[12020782799] Jun 30 07:13:27.275416 (XEN) C2: type[C1] latency[ 10] usage[ 71390] method[ FFH] duration[48856315281] Jun 30 07:13:27.275442 (XEN) C3: type[C2] latency[ 40] usage[ 72886] method[ FFH] duration[138532254254] Jun 30 07:13:27.287425 (XEN) *C4: type[C3] latency[133] usage[ 116908] method[ FFH] duration[3015930301900] Jun 30 07:13:27.299422 (XEN) C0: usage[ 307164] duration[8354560526] Jun 30 07:13:27.299441 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.311420 (XEN) CC3[553841968401] CC6[1966708678375] CC7[0] Jun 30 07:13:27.311440 (XEN) ==cpu38== Jun 30 07:13:27.311450 (XEN) C1: type[C1] latency[ 2] usage[ 614168] method[ FFH] duration[94379851637] Jun 30 07:13:27.323422 (XEN) C2: type[C1] latency[ 10] usage[ 482342] method[ FFH] duration[350541924609] Jun 30 07:13:27.335420 (XEN) C3: type[C2] latency[ 40] usage[ 425782] method[ FFH] duration[583933600659] Jun 30 07:13:27.347413 (XEN) *C4: type[C3] latency[133] usage[ 196393] method[ FFH] duration[2057580082826] Jun 30 07:13:27.347440 (XEN) C0: usage[ 1718685] duration[137258814369] Jun 30 07:13:27.359417 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.359439 (XEN) CC3[552315875037] CC6[1972894701785] CC7[0] Jun 30 07:13:27.371414 (XEN) ==cpu39== Jun 30 07:13:27.371430 (XEN) C1: type[C1] latency[ 2] usage[ 32940] method[ FFH] duration[11391888035] Jun 30 07:13:27.383412 (XEN) C2: type[C1] latency[ 10] usage[ 51762] method[ FFH] duration[54486424615] Jun 30 07:13:27.383438 (XEN) C3: type[C2] latency[ 40] usage[ 62291] method[ FFH] duration[119827872930] Jun 30 07:13:27.395423 (XEN) *C4: type[C3] latency[133] usage[ 116511] method[ FFH] duration[3027697099255] Jun 30 07:13:27.407422 (XEN) C0: usage[ 263504] duration[10291074777] Jun 30 07:13:27.407442 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.419413 (XEN) CC3[552315875037] CC6[1972894701785] CC7[0] Jun 30 07:13:27.419433 (XEN) ==cpu40== Jun 30 07:13:27.419442 (XEN) C1: type[C1] latency[ 2] usage[ 603738] method[ FFH] duration[88856939074] Jun 30 07:13:27.431421 (XEN) C2: type[C1] latency[ 10] usage[ 475219] method[ FFH] duration[348141828753] Jun 30 07:13:27.443432 (XEN) C3: type[C2] latency[ 40] usage[ 451623] method[ FFH] duration[633128968477] Jun 30 07:13:27.443459 (XEN) *C4: type[C3] latency[133] usage[ 200487] method[ FFH] duration[2012818719923] Jun 30 07:13:27.455425 (XEN) C0: usage[ 1731067] duration[140747961695] Jun 30 07:13:27.467426 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.467448 (XEN) CC3[594758999002] CC6[1920249221839] CC7[0] Jun 30 07:13:27.479411 (XEN) ==cpu41== Jun 30 07:13:27.479428 (XEN) C1: type[C1] latency[ 2] usage[ 44677] method[ FFH] duration[8860230351] Jun 30 07:13:27.479447 (XEN) C2: type[C1] latency[ 10] usage[ 72933] method[ FFH] duration[66734911027] Jun 30 07:13:27.491427 (XEN) C3: type[C2] latency[ 40] usage[ 75778] method[ FFH] duration[135041321605] Jun 30 07:13:27.503420 (XEN) *C4: type[C3] latency[133] usage[ 129823] method[ FFH] duration[2996274585283] Jun 30 07:13:27.515414 (XEN) C0: usage[ 323211] duration[16783454344] Jun 30 07:13:27.515435 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.527411 (XEN) CC3[594758999002] CC6[1920249221839] CC7[0] Jun 30 07:13:27.527431 (XEN) ==cpu42== Jun 30 07:13:27.527440 (XEN) C1: type[C1] latency[ 2] usage[ 436720] method[ FFH] duration[72246278452] Jun 30 07:13:27.539419 (XEN) C2: type[C1] latency[ 10] usage[ 458021] method[ FFH] duration[346845182827] Jun 30 07:13:27.551412 (XEN) C3: type[C2] latency[ 40] usage[ 405741] method[ FFH] duration[604424563956] Jun 30 07:13:27.551439 (XEN) *C4: type[C3] latency[133] usage[ 201759] method[ FFH] duration[2112871244863] Jun 30 07:13:27.563423 (XEN) C0: usage[ 1502241] duration[87307302015] Jun 30 07:13:27.563442 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.575418 (XEN) CC3[569126977734] CC6[2041879773062] CC7[0] Jun 30 07:13:27.575438 (XEN) ==cpu43== Jun 30 07:13:27.575447 (XEN) C1: type[C1] latency[ 2] usage[ 132802] method[ FFH] duration[15915032596] Jun 30 07:13:27.587426 (XEN) C2: type[C1] latency[ 10] usage[ 51992] method[ FFH] duration[43563007247] Jun 30 07:13:27.599421 (XEN) C3: type[C2] latency[ 40] usage[ 63741] method[ FFH] duration[136522501082] Jun 30 07:13:27.611418 (XEN) *C4: type[C3] latency[133] usage[ 127563] method[ FFH] duration[3013074377529] Jun 30 07:13:27.611444 (XEN) C0: usage[ 376098] duration[14619743755] Jun 30 07:13:27.623416 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.623438 (XEN) CC3[569126977734] CC6[2041879773062] CC7[0] Jun 30 07:13:27.635419 (XEN) ==cpu44== Jun 30 07:13:27.635436 (XEN) C1: type[C1] latency[ 2] usage[ 591469] method[ FFH] duration[81044862372] Jun 30 07:13:27.647418 (XEN) C2: type[C1] latency[ 10] usage[ 456375] method[ FFH] duration[301544918474] Jun 30 07:13:27.647444 (XEN) C3: type[C2] latency[ 40] usage[ 373650] method[ FFH] duration[528433545408] Jun 30 07:13:27.659465 (XEN) *C4: type[C3] latency[133] usage[ 214584] method[ FFH] duration[2190689890694] Jun 30 07:13:27.671419 (XEN) C0: usage[ 1636078] duration[121981505633] Jun 30 07:13:27.671439 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.683419 (XEN) CC3[537418078058] CC6[2023830154520] CC7[0] Jun 30 07:13:27.683438 (XEN) ==cpu45== Jun 30 07:13:27.683447 (XEN) C1: type[C1] latency[ 2] usage[ 164766] method[ FFH] duration[20168379088] Jun 30 07:13:27.695424 (XEN) C2: type[C1] latency[ 10] usage[ 96925] method[ FFH] duration[54620180304] Jun 30 07:13:27.707423 (XEN) C3: type[C2] latency[ 40] usage[ 65703] method[ FFH] duration[128515285128] Jun 30 07:13:27.719409 (XEN) *C4: type[C3] latency[133] usage[ 123175] method[ FFH] duration[2989002729167] Jun 30 07:13:27.719437 (XEN) C0: usage[ 450569] duration[31388291641] Jun 30 07:13:27.731414 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.731436 (XEN) CC3[537418078058] CC6[2023830154520] CC7[0] Jun 30 07:13:27.743422 (XEN) ==cpu46== Jun 30 07:13:27.743439 (XEN) C1: type[C1] latency[ 2] usage[ 983437] method[ FFH] duration[109374256337] Jun 30 07:13:27.743458 (XEN) C2: type[C1] latency[ 10] usage[ 466964] method[ FFH] duration[334104661275] Jun 30 07:13:27.755426 (XEN) C3: type[C2] latency[ 40] usage[ 392436] method[ FFH] duration[582045968647] Jun 30 07:13:27.767422 (XEN) *C4: type[C3] latency[133] usage[ 210846] method[ FFH] duration[2087433091723] Jun 30 07:13:27.779417 (XEN) C0: usage[ 2053683] duration[110736947527] Jun 30 07:13:27.779437 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.791420 (XEN) CC3[563617585457] CC6[1977590253490] CC7[0] Jun 30 07:13:27.791440 (XEN) ==cpu47== Jun 30 07:13:27.791449 (XEN) C1: type[C1] latency[ 2] usage[ 52002] method[ FFH] duration[14108291666] Jun 30 07:13:27.803423 (XEN) C2: type[C1] latency[ 10] usage[ 77187] method[ FFH] duration[84071855942] Jun 30 07:13:27.815419 (XEN) C3: type[C2] latency[ 40] usage[ 102115] method[ FFH] duration[147221562111] Jun 30 07:13:27.815445 (XEN) *C4: type[C3] latency[133] usage[ 118823] method[ FFH] duration[2969552647082] Jun 30 07:13:27.827425 (XEN) C0: usage[ 350127] duration[8740662561] Jun 30 07:13:27.839413 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.839435 (XEN) CC3[563617585457] CC6[1977590253490] CC7[0] Jun 30 07:13:27.839448 (XEN) ==cpu48== Jun 30 07:13:27.851417 (XEN) C1: type[C1] latency[ 2] usage[ 865428] method[ FFH] duration[97123891844] Jun 30 07:13:27.851444 (XEN) C2: type[C1] latency[ 10] usage[ 510090] method[ FFH] duration[347797418558] Jun 30 07:13:27.863423 (XEN) C3: type[C2] latency[ 40] usage[ 420906] method[ FFH] duration[596652999098] Jun 30 07:13:27.875420 (XEN) *C4: type[C3] latency[133] usage[ 198193] method[ FFH] duration[2042847529675] Jun 30 07:13:27.887410 (XEN) C0: usage[ 1994617] duration[139273238076] Jun 30 07:13:27.887431 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.899413 (XEN) CC3[545735816978] CC6[1998611151104] CC7[0] Jun 30 07:13:27.899434 (XEN) ==cpu49== Jun 30 07:13:27.899443 (XEN) C1: type[C1] latency[ 2] usage[ 18324] method[ FFH] duration[6519972319] Jun 30 07:13:27.911420 (XEN) C2: type[C1] latency[ 10] usage[ 19135] method[ FFH] duration[20555198404] Jun 30 07:13:27.911446 (XEN) C3: type[C2] latency[ 40] usage[ 27840] method[ FFH] duration[55915470056] Jun 30 07:13:27.923425 (XEN) *C4: type[C3] latency[133] usage[ 106859] method[ FFH] duration[3135858385335] Jun 30 07:13:27.935414 (XEN) C0: usage[ 172158] duration[4846138580] Jun 30 07:13:27.935434 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.947429 (XEN) CC3[545735816978] CC6[1998611151104] CC7[0] Jun 30 07:13:27.947449 (XEN) ==cpu50== Jun 30 07:13:27.947458 (XEN) C1: type[C1] latency[ 2] usage[ 830561] method[ FFH] duration[92358168774] Jun 30 07:13:27.959420 (XEN) C2: type[C1] latency[ 10] usage[ 488967] method[ FFH] duration[330650896598] Jun 30 07:13:27.971427 (XEN) C3: type[C2] latency[ 40] usage[ 387889] method[ FFH] duration[570935452085] Jun 30 07:13:27.983416 (XEN) *C4: type[C3] latency[133] usage[ 195392] method[ FFH] duration[2107617902428] Jun 30 07:13:27.983442 (XEN) C0: usage[ 1902809] duration[122132804376] Jun 30 07:13:27.995418 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:27.995439 (XEN) CC3[531409714239] CC6[2050290288657] CC7[0] Jun 30 07:13:28.007416 (XEN) ==cpu51== Jun 30 07:13:28.007433 (XEN) C1: type[C1] latency[ 2] usage[ 67240] method[ FFH] duration[12979063133] Jun 30 07:13:28.019419 (XEN) C2: type[C1] latency[ 10] usage[ 39785] method[ FFH] duration[37849511116] Jun 30 07:13:28.019445 (XEN) C3: type[C2] latency[ 40] usage[ 47022] method[ FFH] duration[88697703772] Jun 30 07:13:28.031423 (XEN) *C4: type[C3] latency[133] usage[ 102771] method[ FFH] duration[3077918935234] Jun 30 07:13:28.043427 (XEN) C0: usage[ 256818] duration[6250098105] Jun 30 07:13:28.043447 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:28.055416 (XEN) CC3[531409714239] CC6[2050290288657] CC7[0] Jun 30 07:13:28.055436 (XEN) ==cpu52== Jun 30 07:13:28.055445 (XEN) C1: type[C1] latency[ 2] usage[ 961186] method[ FFH] duration[98378553335] Jun 30 07:13:28.067427 (XEN) C2: type[C1] latency[ 10] usage[ 465564] method[ FFH] duration[334376734241] Jun 30 07:13:28.079423 (XEN) C3: type[C2] latency[ 40] usage[ 389951] method[ FFH] duration[556890257498] Jun 30 07:13:28.079450 (XEN) *C4: type[C3] latency[133] usage[ 181660] method[ FFH] duration[2094778358958] Jun 30 07:13:28.091433 (XEN) C0: usage[ 1998361] duration[139271467239] Jun 30 07:13:28.103414 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:28.103436 (XEN) CC3[534510808342] CC6[2007194083143] CC7[0] Jun 30 07:13:28.115414 (XEN) ==cpu53== Jun 30 07:13:28.115430 (XEN) C1: type[C1] latency[ 2] usage[ 177984] method[ FFH] duration[26345673002] Jun 30 07:13:28.115450 (XEN) C2: type[C1] latency[ 10] usage[ 59955] method[ FFH] duration[70434457911] Jun 30 07:13:28.127427 (XEN) C3: type[C2] latency[ 40] usage[ 84676] method[ FFH] duration[147825881236] Jun 30 07:13:28.139423 (XEN) *C4: type[C3] latency[133] usage[ 113539] method[ FFH] duration[2969991032395] Jun 30 07:13:28.151418 (XEN) C0: usage[ 436154] duration[9098412230] Jun 30 07:13:28.151438 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:28.163414 (XEN) CC3[534510808342] CC6[2007194083143] CC7[0] Jun 30 07:13:28.163434 (XEN) ==cpu54== Jun 30 07:13:28.163443 (XEN) C1: type[C1] latency[ 2] usage[ 978230] method[ FFH] duration[95948375242] Jun 30 07:13:28.175421 (XEN) C2: type[C1] latency[ 10] usage[ 505706] method[ FFH] duration[321535718778] Jun 30 07:13:28.187416 (XEN) C3: type[C2] latency[ 40] usage[ 405798] method[ FFH] duration[574466450041] Jun 30 07:13:28.187442 (XEN) *C4: type[C3] latency[133] usage[ 178579] method[ FFH] duration[2040884369368] Jun 30 07:13:28.199423 (XEN) C0: usage[ 2068313] duration[190860603255] Jun 30 07:13:28.199443 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:28.211423 (XEN) CC3[533670067971] CC6[1995570745101] CC7[0] Jun 30 07:13:28.211443 (XEN) ==cpu55== Jun 30 07:13:28.223431 (XEN) C1: type[C1] latency[ 2] usage[ 24908] method[ FFH] duration[7292359034] Jun 30 07:13:28.223457 (XEN) C2: type[C1] latency[ 10] usage[ 58988] method[ FFH] duration[46075719005] Jun 30 07:13:28.235421 (XEN) C3: type[C2] latency[ 40] usage[ 74621] method[ FFH] duration[116514842937] Jun 30 07:13:28.247419 (XEN) *C4: type[C3] latency[133] usage[ 98536] method[ FFH] duration[3049222181543] Jun 30 07:13:28.247445 (XEN) C0: usage[ 257053] duration[4590503587] Jun 30 07:13:28.259421 (XEN) PC2[543068454883] PC3[81435895460] PC6[546640013526] PC7[0] Jun 30 07:13:28.259442 (XEN) CC3[533670067971] CC6[1995570745101] CC7[0] Jun 30 07:13:28.271418 (XEN) 'd' pressed -> dumping registers Jun 30 07:13:28.271438 (XEN) Jun 30 07:13:28.271446 (XEN) *** Dumping CPU4 host state: *** Jun 30 07:13:28.283413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:28.283436 (XEN) CPU: 4 Jun 30 07:13:28.283445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:28.295424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:28.295444 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 30 07:13:28.307420 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 30 07:13:28.319414 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000000001 Jun 30 07:13:28.319436 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 000002ef181a8b92 Jun 30 07:13:28.331427 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 30 07:13:28.343412 (XEN) r15: 000002ef09abb0ab cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:28.343435 (XEN) cr3: 00000008352fd000 cr2: ffff8880082e57a0 Jun 30 07:13:28.355413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 07:13:28.355435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:28.367417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:28.379411 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:28.379434 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 30 07:13:28.391415 (XEN) 000002ef09b60eb9 ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 30 07:13:28.391437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 07:13:28.403416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:28.403438 (XEN) ffff830839bffee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 07:13:28.415424 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 30 07:13:28.427414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:28.427435 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 07:13:28.439419 (XEN) 000002ede3999d40 0000000000000007 0000000000185e84 0000000000000000 Jun 30 07:13:28.451414 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:28.451435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:28.463418 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:28.475420 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 30 07:13:28.475442 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 30 07:13:28.487414 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:28.487432 (XEN) Xen call trace: Jun 30 07:13:28.487442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:28.499420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:28.511417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:28.511438 (XEN) Jun 30 07:13:28.511447 (XEN) *** Dumping CPU5 host state: *** Jun 30 07:13:28.511458 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:28.523420 (XEN) CPU: 5 Jun 30 07:13:28.523436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:28.535419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:28.535439 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 30 07:13:28.547420 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 30 07:13:28.559413 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 30 07:13:28.559436 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000b77f4e82 Jun 30 07:13:28.571416 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 30 07:13:28.571438 (XEN) r15: 000002ef534a6de5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:28.583418 (XEN) cr3: 000000006eae8000 cr2: 00007f12e4faf3d8 Jun 30 07:13:28.583438 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 07:13:28.595425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:28.607415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:28.607442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:28.619420 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 30 07:13:28.619448 (XEN) 000002ef5902ef39 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 30 07:13:28.631418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 07:13:28.643417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:28.643439 (XEN) ffff830839be7ee8 ffff82d0403354da ffff82d0403353f1 ffff83083974e000 Jun 30 07:13:28.655419 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 30 07:13:28.667414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:28.667436 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 07:13:28.679415 (XEN) 000002dcb9119d40 0000000000000007 000000000031e304 0000000000000000 Jun 30 07:13:28.679436 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:28.691421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:28.703417 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:28.703439 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 30 07:13:28.715419 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:28.727412 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:28.727429 (XEN) Xen call trace: Jun 30 07:13:28.727439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:28.739418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:28.739441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:28.751421 (XEN) Jun 30 07:13:28.751436 (XEN) *** Dumping CPU6 host state: *** Jun 30 07:13:28.751448 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:28.763418 (XEN) CPU: 6 Jun 30 07:13:28.763434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:28.775418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:28.775438 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 30 07:13:28.787414 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 30 07:13:28.787436 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 30 07:13:28.799421 (XEN) r9: ffff830839bd8be0 r10: ffff830839706070 r11: 000002ef8ec8e0dc Jun 30 07:13:28.811415 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 30 07:13:28.811438 (XEN) r15: 000002ef590cfe48 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:28.823422 (XEN) cr3: 00000008352fd000 cr2: 00007f3e579bd740 Jun 30 07:13:28.823442 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 07:13:28.835418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:28.835439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:28.847426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:28.859418 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 30 07:13:28.859439 (XEN) 000002ef6739540d ffff82d040257a2b ffff830839714000 ffff830839712010 Jun 30 07:13:28.871419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 07:13:28.883412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:28.883434 (XEN) ffff830839bcfee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 07:13:28.895417 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 30 07:13:28.895439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:28.907420 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 07:13:28.919418 (XEN) 000002ede3999d40 0000000000000007 0000000000185ea4 0000000000000000 Jun 30 07:13:28.919447 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:28.931419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:28.943416 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:28.943438 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 30 07:13:28.955424 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jun 30 07:13:28.967411 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:28.967430 (XEN) Xen call trace: Jun 30 07:13:28.967440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:28.979417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:28.979440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:28.991418 (XEN) Jun 30 07:13:28.991433 (XEN) *** Dumping CPU7 host state: *** Jun 30 07:13:28.991446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:29.003413 (XEN) CPU: 7 Jun 30 07:13:29.003421 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.015410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:29.015421 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 30 07:13:29.027402 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 30 07:13:29.027418 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 30 07:13:29.039427 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000b87ca0a2 Jun 30 07:13:29.039449 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 30 07:13:29.051530 (XEN) r15: 000002ef532e2ab1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:29.063503 (XEN) cr3: 000000006eae8000 cr2: ffff88800d35b6e8 Jun 30 07:13:29.063515 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 30 07:13:29.075511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:29.075528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:29.087530 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:29.099548 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 30 07:13:29.099568 (XEN) 000002ef756ee232 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Jun 30 07:13:29.111425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 30 07:13:29.111446 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:29.123419 (XEN) ffff830839bb7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b0000 Jun 30 07:13:29.135426 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 30 07:13:29.135448 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:29.147425 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Jun 30 07:13:29.159423 (XEN) 000002e06b1d1d40 0000000000000007 00000000000504a4 0000000000000000 Jun 30 07:13:29.159444 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:29.171526 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:29.171547 ( Jun 30 07:13:29.174616 XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:29.183547 (XEN) 000000000000beef 000000000000beef 0000 Jun 30 07:13:29.183911 e01000000007 ffff830839bc0000 Jun 30 07:13:29.195535 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:29.195556 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:29.207531 (XEN) Xen call trace: Jun 30 07:13:29.207548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.219548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:29.219572 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:29.231530 (XEN) Jun 30 07:13:29.231545 (XEN) 'e' pressed -> dumping event-channel info Jun 30 07:13:29.231558 (XEN) *** Dumping CPU8 host state: *** Jun 30 07:13:29.231569 (XEN) Event channel information for domain 0: Jun 30 07:13:29.243533 (XEN) Polling vCPUs: {} Jun 30 07:13:29.243550 (XEN) port [p/m/s] Jun 30 07:13:29.243560 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:29.255540 (XEN) CPU: 8 Jun 30 07:13:29.255556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.267533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:29.267554 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 30 07:13:29.279521 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 30 07:13:29.279544 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 30 07:13:29.291525 (XEN) r9: ffff830839baca40 r10: ffff83083970d070 r11: 000002f077dcd2a3 Jun 30 07:13:29.303522 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 30 07:13:29.303544 (XEN) r15: 000002ef77dd3c89 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:29.315525 (XEN) cr3: 0000000832ee1000 cr2: 00007fbb6cbc1170 Jun 30 07:13:29.315545 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 07:13:29.327527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:29.327548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:29.339532 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:29.351524 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 30 07:13:29.351544 (XEN) 000002ef83a556bd ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 30 07:13:29.363525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 07:13:29.363546 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:29.375528 (XEN) ffff830839b9fee8 ffff82d0403354da ffff82d0403353f1 ffff830839777000 Jun 30 07:13:29.387521 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 30 07:13:29.387543 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:29.399531 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 07:13:29.411522 (XEN) 000002f490959d40 0000000000000002 000000000036bc54 0000000000000000 Jun 30 07:13:29.411544 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:29.423528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:29.435519 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:29.435541 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 30 07:13:29.447524 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 30 07:13:29.447545 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:29.459524 (XEN) Xen call trace: Jun 30 07:13:29.459542 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.471528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:29.471551 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:29.483522 (XEN) Jun 30 07:13:29.483536 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU9 host state: *** Jun 30 07:13:29.483551 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:29.495529 (XEN) CPU: 9 Jun 30 07:13:29.495545 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.507536 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:29.507557 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 30 07:13:29.519529 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 30 07:13:29.519551 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 30 07:13:29.531533 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 00000000b9c6f48b Jun 30 07:13:29.543522 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 30 07:13:29.543544 (XEN) r15: 000002ef532e08e7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:29.555527 (XEN) cr3: 000000006eae8000 cr2: 00007f86b1267170 Jun 30 07:13:29.555546 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 07:13:29.567527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:29.579524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:29.579551 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:29.591528 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 30 07:13:29.591548 (XEN) 000002ef862171cc ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 30 07:13:29.603529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 07:13:29.615524 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:29.615547 (XEN) ffff830839b8fee8 ffff82d0403354da ffff82d0403353f1 ffff83083974a000 Jun 30 07:13:29.627526 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 30 07:13:29.639491 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:29.639513 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 30 07:13:29.651525 (XEN) 000002e5bcf5ed40 0000000000000001 000000000123de1c 0000000000000000 Jun 30 07:13:29.651546 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:29.663528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:29.675523 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:29.675545 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 30 07:13:29.687493 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:29.699522 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:29.699540 (XEN) Xen call trace: Jun 30 07:13:29.699551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.711494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:29.711516 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:29.723535 (XEN) Jun 30 07:13:29.723550 v=0(XEN) *** Dumping CPU10 host state: *** Jun 30 07:13:29.723563 Jun 30 07:13:29.723570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:29.735527 (XEN) CPU: 10 Jun 30 07:13:29.735543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.747525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:29.747545 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 30 07:13:29.759529 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 30 07:13:29.759551 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 30 07:13:29.771528 (XEN) r9: ffff830839b808b0 r10: ffff830839714070 r11: 000002f04a9092d1 Jun 30 07:13:29.783523 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 30 07:13:29.783546 (XEN) r15: 000002ef94b1af8c cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:29.795524 (XEN) cr3: 00000008352fd000 cr2: 0000555f21b0e022 Jun 30 07:13:29.795552 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 07:13:29.807526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:29.819520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:29.819547 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:29.831527 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 30 07:13:29.831547 (XEN) 000002efa123142f ffff82d040257a2b ffff830839714000 ffff830839712010 Jun 30 07:13:29.843529 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 07:13:29.855527 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:29.855549 (XEN) ffff830839b77ee8 ffff82d0403354da ffff82d0403353f1 ffff830839714000 Jun 30 07:13:29.867525 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 30 07:13:29.879521 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:29.879544 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 07:13:29.891521 (XEN) 000002ee42f7ad40 0000000000000007 0000000000185ed4 0000000000000000 Jun 30 07:13:29.891542 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:29.903530 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:29.915521 (XEN) ffffc900401c3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:29.915543 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 30 07:13:29.927528 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 30 07:13:29.939518 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:29.939536 (XEN) Xen call trace: Jun 30 07:13:29.939546 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.951525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:29.951547 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:29.963535 (XEN) Jun 30 07:13:29.963550 (XEN) 2 [1/1/(XEN) *** Dumping CPU11 host state: *** Jun 30 07:13:29.963564 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:29.975561 (XEN) CPU: 11 Jun 30 07:13:29.975577 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:29.987527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:29.987547 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 30 07:13:29.999527 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 30 07:13:30.011520 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 30 07:13:30.011543 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 00000000b94a46fa Jun 30 07:13:30.023418 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 30 07:13:30.023440 (XEN) r15: 000002efa123d642 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:30.035420 (XEN) cr3: 000000006eae8000 cr2: 0000555f21a829d8 Jun 30 07:13:30.035439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 07:13:30.047417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:30.059415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:30.059443 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:30.071420 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 30 07:13:30.071440 (XEN) 000002efaf647978 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Jun 30 07:13:30.083421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 07:13:30.095419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:30.095449 (XEN) ffff830839b5fee8 ffff82d0403354da ffff82d0403353f1 ffff83083970d000 Jun 30 07:13:30.107419 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 30 07:13:30.119414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:30.119435 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 30 07:13:30.131420 (XEN) 000002e3a6e72d40 0000000000000008 000000000039c63c 0000000000000000 Jun 30 07:13:30.131442 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:30.143420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:30.155415 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:30.155436 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 30 07:13:30.167419 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:30.179414 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:30.179432 (XEN) Xen call trace: Jun 30 07:13:30.179442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.191418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:30.191441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:30.203418 (XEN) Jun 30 07:13:30.203433 ]: s=6 n=0 x=0(XEN) *** Dumping CPU12 host state: *** Jun 30 07:13:30.203447 Jun 30 07:13:30.203453 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:30.215420 (XEN) CPU: 12 Jun 30 07:13:30.215437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.227422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:30.227442 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 30 07:13:30.239417 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 30 07:13:30.251414 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 30 07:13:30.251436 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 000002efce6a03d5 Jun 30 07:13:30.263420 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 30 07:13:30.263442 (XEN) r15: 000002efa1249be3 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:30.275420 (XEN) cr3: 0000001052844000 cr2: 00007fca02bd6170 Jun 30 07:13:30.275439 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 07:13:30.287422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:30.299413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:30.299440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:30.311423 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 30 07:13:30.311443 (XEN) 000002efbdc45da1 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 30 07:13:30.323420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 30 07:13:30.335418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:30.335440 (XEN) ffff830839b47ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d9000 Jun 30 07:13:30.347418 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 30 07:13:30.359419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:30.359440 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 07:13:30.371417 (XEN) 000002eef6421d40 0000000000000020 000000000017a524 0000000000000000 Jun 30 07:13:30.383413 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:30.383436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:30.395414 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:30.395443 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 30 07:13:30.407418 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 30 07:13:30.419415 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:30.419434 (XEN) Xen call trace: Jun 30 07:13:30.419444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.431419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:30.431441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:30.443418 (XEN) Jun 30 07:13:30.443433 (XEN) 3 [0/0/(XEN) *** Dumping CPU13 host state: *** Jun 30 07:13:30.443447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:30.455421 (XEN) CPU: 13 Jun 30 07:13:30.455437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.467426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:30.467446 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 30 07:13:30.479424 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 30 07:13:30.491414 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 30 07:13:30.491436 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000ba7a3ee1 Jun 30 07:13:30.503418 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 30 07:13:30.503440 (XEN) r15: 000002efa124a800 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:30.515421 (XEN) cr3: 000000006eae8000 cr2: 00007fbba21c1346 Jun 30 07:13:30.527412 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 30 07:13:30.527434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:30.539423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:30.539450 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:30.551420 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 30 07:13:30.563415 (XEN) 000002efcc149282 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 30 07:13:30.563437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 30 07:13:30.575415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:30.575437 (XEN) ffff830839b37ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b0000 Jun 30 07:13:30.587420 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 30 07:13:30.599414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:30.599435 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Jun 30 07:13:30.611417 (XEN) 000002e867ca9d40 0000000000000007 00000000000506b4 0000000000000000 Jun 30 07:13:30.623413 (XEN) ffffffff81d643aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:30.623435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:30.635418 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:30.635439 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 30 07:13:30.647419 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:30.659417 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:30.659435 (XEN) Xen call trace: Jun 30 07:13:30.659445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.671422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:30.683418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:30.683440 (XEN) Jun 30 07:13:30.683448 ]: s=6 n=0 x=0 Jun 30 07:13:30.683457 (XEN) *** Dumping CPU14 host state: *** Jun 30 07:13:30.695419 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:30.695446 (XEN) CPU: 14 Jun 30 07:13:30.695455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.707425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:30.719417 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jun 30 07:13:30.719440 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 30 07:13:30.731460 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 30 07:13:30.731481 (XEN) r9: ffff830839b22580 r10: ffff83083972b070 r11: 000002f04a908b37 Jun 30 07:13:30.743420 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 30 07:13:30.755415 (XEN) r15: 000002efa12468b5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:30.755437 (XEN) cr3: 0000001052844000 cr2: ffff88800b3b4500 Jun 30 07:13:30.767415 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 07:13:30.767436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:30.779419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:30.791417 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:30.791440 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 30 07:13:30.803415 (XEN) 000002efce6abe31 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 30 07:13:30.803437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 30 07:13:30.815418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:30.827419 (XEN) ffff830839b1fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e0000 Jun 30 07:13:30.827441 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 30 07:13:30.839417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:30.851411 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 07:13:30.851433 (XEN) 000002fc31b59d40 0000000000000007 0000000000162784 0000000000000000 Jun 30 07:13:30.863419 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:30.863441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:30.875418 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:30.887414 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 30 07:13:30.887436 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 30 07:13:30.899417 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:30.899434 (XEN) Xen call trace: Jun 30 07:13:30.899444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.911426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:30.923415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:30.923437 (XEN) Jun 30 07:13:30.923445 - (XEN) *** Dumping CPU15 host state: *** Jun 30 07:13:30.935414 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:30.935438 (XEN) CPU: 15 Jun 30 07:13:30.935448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:30.947423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:30.959414 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 30 07:13:30.959436 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 30 07:13:30.971418 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 30 07:13:30.971440 (XEN) r9: ffff830839b104c0 r10: ffff8308396b7070 r11: 000002f05db388f4 Jun 30 07:13:30.983420 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 30 07:13:30.995422 (XEN) r15: 000002efda88ed8d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:30.995445 (XEN) cr3: 0000001052844000 cr2: 00007ffebe95bc34 Jun 30 07:13:31.007439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 30 07:13:31.007450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:31.019422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:31.031414 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:31.031432 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 30 07:13:31.043424 (XEN) 000002efe8e23355 ffff82d040363380 ffff82d0405fc800 ffff830839b07ea0 Jun 30 07:13:31.043447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 07:13:31.055418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:31.067400 (XEN) ffff830839b07ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f9000 Jun 30 07:13:31.067413 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 30 07:13:31.079414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:31.091414 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 30 07:13:31.091435 (XEN) 000002fc31b59d40 0000000000000007 000000000070dadc 0000000000000000 Jun 30 07:13:31.103429 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:31.103450 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:31.115421 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:31.127424 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 30 07:13:31.127446 (XEN) 00000037f9518000 0000000000372660 0000000000000000 8000000839b08002 Jun 30 07:13:31.139439 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:31.139457 (XEN) Xen call trace: Jun 30 07:13:31.151421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.151445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:31.163420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:31.163442 (XEN) Jun 30 07:13:31.163450 Jun 30 07:13:31.163456 (XEN) *** Dumping CPU16 host state: *** Jun 30 07:13:31.175429 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:31.175455 (XEN) CPU: 16 Jun 30 07:13:31.175464 Jun 30 07:13:31.182702 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.187520 (XEN) RFLAGS: 0000000000000246 C Jun 30 07:13:31.187882 ONTEXT: hypervisor Jun 30 07:13:31.199507 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 30 07:13:31.199530 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 30 07:13:31.211505 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 30 07:13:31.223499 (XEN) r9: ffff830839df63f0 r10: ffff830839724070 r11: 000002f0f1fe4657 Jun 30 07:13:31.223522 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 30 07:13:31.235502 (XEN) r15: 000002eff1fe7be9 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:31.235524 (XEN) cr3: 0000001052844000 cr2: 00007f6076c21d10 Jun 30 07:13:31.247501 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 07:13:31.247522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:31.259494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:31.271496 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:31.271527 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 30 07:13:31.283494 (XEN) 000002eff7393b60 ffff830839deffff 0000000000000000 ffff830839defea0 Jun 30 07:13:31.283516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 30 07:13:31.295495 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:31.307499 (XEN) ffff830839defee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 07:13:31.307521 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 30 07:13:31.319495 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:31.331490 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 07:13:31.331512 (XEN) 000002fc31b59d40 000002ee655bff80 0000000000216a24 0000000000000000 Jun 30 07:13:31.343496 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:31.355487 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:31.355510 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:31.367492 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 30 07:13:31.367514 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 30 07:13:31.379496 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:31.379514 (XEN) Xen call trace: Jun 30 07:13:31.391460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.391484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:31.403494 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:31.403515 (XEN) Jun 30 07:13:31.403524 - (XEN) *** Dumping CPU17 host state: *** Jun 30 07:13:31.415493 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:31.415517 (XEN) CPU: 17 Jun 30 07:13:31.427490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.427517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:31.439460 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 30 07:13:31.439482 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 30 07:13:31.451496 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 30 07:13:31.463458 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000bafc5666 Jun 30 07:13:31.463480 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 30 07:13:31.475501 (XEN) r15: 000002efda88f53a cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:31.475523 (XEN) cr3: 000000006eae8000 cr2: 0000555f21a839d0 Jun 30 07:13:31.487494 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 07:13:31.487516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:31.499494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:31.511497 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:31.511519 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 30 07:13:31.523504 (XEN) 000002f005924943 ffff82d040363380 ffff82d0405fc900 ffff830839dd7ea0 Jun 30 07:13:31.535489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 30 07:13:31.535510 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:31.547493 (XEN) ffff830839dd7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839736000 Jun 30 07:13:31.547515 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 30 07:13:31.559494 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:31.571491 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 30 07:13:31.571520 (XEN) 000002fc31b59d40 0000000000000007 000000000037fac4 0000000000000000 Jun 30 07:13:31.583493 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:31.595490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:31.595512 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:31.607491 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 30 07:13:31.607512 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:31.619496 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:31.619514 (XEN) Xen call trace: Jun 30 07:13:31.631493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.631518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:31.643492 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:31.643513 (XEN) Jun 30 07:13:31.643522 Jun 30 07:13:31.643528 (XEN) *** Dumping CPU18 host state: *** Jun 30 07:13:31.655492 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:31.655517 (XEN) CPU: 18 Jun 30 07:13:31.667490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.667517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:31.679494 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 30 07:13:31.679516 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 30 07:13:31.691495 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 30 07:13:31.703492 (XEN) r9: ffff830839dcd390 r10: ffff830839736070 r11: 000002f0f1fe6f5c Jun 30 07:13:31.703514 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 30 07:13:31.715493 (XEN) r15: 000002eff1fea806 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:31.727391 (XEN) cr3: 0000001052844000 cr2: ffff88800875e820 Jun 30 07:13:31.727412 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 07:13:31.739413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:31.739434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:31.751419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:31.763413 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 30 07:13:31.763434 (XEN) 000002f013e94b9a ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 30 07:13:31.775415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 30 07:13:31.775435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:31.787420 (XEN) ffff830839dc7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c2000 Jun 30 07:13:31.787442 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 30 07:13:31.799420 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:31.811414 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 07:13:31.811436 (XEN) 000002fc31b59d40 0000000000000007 0000000000351e74 0000000000000000 Jun 30 07:13:31.823421 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:31.835415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:31.835436 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:31.847417 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 30 07:13:31.859414 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 30 07:13:31.859436 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:31.871413 (XEN) Xen call trace: Jun 30 07:13:31.871431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.871457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:31.883419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:31.883440 (XEN) Jun 30 07:13:31.883449 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Jun 30 07:13:31.895420 Jun 30 07:13:31.895434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:31.907412 (XEN) CPU: 19 Jun 30 07:13:31.907429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:31.907448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:31.919420 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 30 07:13:31.919442 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 30 07:13:31.931420 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 30 07:13:31.943415 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000000bafc56fd Jun 30 07:13:31.943438 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 30 07:13:31.955417 (XEN) r15: 000002f01623def8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:31.967416 (XEN) cr3: 000000006eae8000 cr2: 0000563710665534 Jun 30 07:13:31.967436 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 30 07:13:31.979416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:31.979438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:31.991422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:32.003416 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 30 07:13:32.003437 (XEN) 000002f016245f74 ffff830839daffff 0000000000000000 ffff830839dafea0 Jun 30 07:13:32.015416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 30 07:13:32.015437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:32.027421 (XEN) ffff830839dafee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ba000 Jun 30 07:13:32.039414 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 30 07:13:32.039436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:32.051415 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Jun 30 07:13:32.051436 (XEN) 000002fc31b59d40 0000000000000007 00000000001f85ac 0000000000000000 Jun 30 07:13:32.063419 (XEN) ffffffff81d643aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:32.075416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:32.075438 (XEN) ffffc90040293ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:32.087425 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 30 07:13:32.099413 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:32.099435 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:32.111411 (XEN) Xen call trace: Jun 30 07:13:32.111429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.111446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:32.123420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:32.123441 (XEN) Jun 30 07:13:32.135414 (XEN) 7 [0/0/(XEN) *** Dumping CPU20 host state: *** Jun 30 07:13:32.135435 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:32.147414 (XEN) CPU: 20 Jun 30 07:13:32.147430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.147449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:32.159417 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 30 07:13:32.171427 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 30 07:13:32.171451 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 30 07:13:32.183417 (XEN) r9: ffff830839d8e0d0 r10: ffff8308396ed070 r11: 000002f1224db2c5 Jun 30 07:13:32.183440 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 30 07:13:32.195420 (XEN) r15: 000002f0224ded9d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:32.207416 (XEN) cr3: 0000001052844000 cr2: ffff888005c84620 Jun 30 07:13:32.207436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 07:13:32.219418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:32.219439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:32.231423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:32.243418 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 30 07:13:32.243439 (XEN) 000002f0309c5de0 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 30 07:13:32.255416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 30 07:13:32.255437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:32.267419 (XEN) ffff830839d97ee8 ffff82d0403354da ffff82d0403353f1 ffff830839755000 Jun 30 07:13:32.279415 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 30 07:13:32.279437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:32.291417 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 07:13:32.303413 (XEN) 000002fc31b59d40 0000000000000040 0000000000162114 0000000000000000 Jun 30 07:13:32.303435 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:32.315414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:32.315436 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:32.327419 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 30 07:13:32.339415 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 30 07:13:32.339437 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:32.351415 (XEN) Xen call trace: Jun 30 07:13:32.351432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.363415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:32.363439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:32.375414 (XEN) Jun 30 07:13:32.375429 ]: s=5 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Jun 30 07:13:32.375443 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:32.387415 (XEN) CPU: 21 Jun 30 07:13:32.387431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.399415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:32.399436 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 30 07:13:32.411412 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 30 07:13:32.411435 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 30 07:13:32.423418 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000000bafc566a Jun 30 07:13:32.423440 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 30 07:13:32.435422 (XEN) r15: 000002f0224b7dfe cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:32.447416 (XEN) cr3: 000000006eae8000 cr2: ffff88801ecfbef0 Jun 30 07:13:32.447436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 07:13:32.459425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:32.459454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:32.471421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:32.483415 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 30 07:13:32.483435 (XEN) 000002f03efb58f6 ffff82d040363380 ffff82d0405fcb00 ffff830839d87ea0 Jun 30 07:13:32.495418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 30 07:13:32.495439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:32.507419 (XEN) ffff830839d87ee8 ffff82d0403354da ffff82d0403353f1 ffff83083972b000 Jun 30 07:13:32.519415 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 30 07:13:32.519437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:32.531418 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 30 07:13:32.543414 (XEN) 000002fc31b59d40 0000000000000007 00000000000c4164 0000000000000000 Jun 30 07:13:32.543435 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:32.555420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:32.555442 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:32.567418 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 30 07:13:32.579416 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:32.579438 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:32.591417 (XEN) Xen call trace: Jun 30 07:13:32.591434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.603414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:32.603437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:32.615414 (XEN) Jun 30 07:13:32.615430 Jun 30 07:13:32.615437 (XEN) *** Dumping CPU22 host state: *** Jun 30 07:13:32.615449 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:32.627417 (XEN) CPU: 22 Jun 30 07:13:32.627433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.639417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:32.639438 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Jun 30 07:13:32.651415 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 30 07:13:32.651438 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 30 07:13:32.663417 (XEN) r9: ffff830839d62010 r10: ffff8308396fc070 r11: 000002f0813cab8b Jun 30 07:13:32.675413 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 30 07:13:32.675436 (XEN) r15: 000002f04aa062a6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:32.687417 (XEN) cr3: 0000001052844000 cr2: ffff8880082e40e0 Jun 30 07:13:32.687437 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 07:13:32.699426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:32.699447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:32.711423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:32.723417 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 30 07:13:32.723437 (XEN) 000002f04d4f5edd ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Jun 30 07:13:32.735417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 30 07:13:32.735438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:32.747425 (XEN) ffff830839d6fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 07:13:32.759414 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 30 07:13:32.759444 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:32.771418 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 07:13:32.783416 (XEN) 000002eed3ed0d40 0000000000000008 000000000012c2ac 0000000000000000 Jun 30 07:13:32.783438 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:32.795417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:32.807411 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:32.807434 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 30 07:13:32.819415 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 30 07:13:32.819436 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:32.831417 (XEN) Xen call trace: Jun 30 07:13:32.831435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.843414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:32.843438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:32.855415 (XEN) Jun 30 07:13:32.855431 - (XEN) *** Dumping CPU23 host state: *** Jun 30 07:13:32.855443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:32.867418 (XEN) CPU: 23 Jun 30 07:13:32.867435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:32.879417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:32.879437 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 30 07:13:32.891414 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 30 07:13:32.891436 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 30 07:13:32.903418 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000bafc5645 Jun 30 07:13:32.915412 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 30 07:13:32.915435 (XEN) r15: 000002f045a1f450 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:32.927418 (XEN) cr3: 000000006eae8000 cr2: 00000000b7509000 Jun 30 07:13:32.927438 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 07:13:32.939417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:32.939438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:32.951426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:32.963423 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 30 07:13:32.963443 (XEN) 000002f05ba87bf0 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 30 07:13:32.975424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 30 07:13:32.987412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:32.987434 (XEN) ffff830839d57ee8 ffff82d0403354da ffff82d0403353f1 ffff83083973d000 Jun 30 07:13:32.999416 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 30 07:13:32.999438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:33.011500 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 07:13:33.023511 (XEN) 000002fc31b59d40 0000000000000007 00000000004fc5f4 0000000000000000 Jun 30 07:13:33.023525 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:33.035530 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:33.047529 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:33.047551 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 30 07:13:33.059547 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:33.059576 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:33.075546 (XEN) Xen call trace: Jun 30 07:13:33.075563 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.075581 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:33.091560 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:33.091581 (XEN) Jun 30 07:13:33.091589 Jun 30 07:13:33.091596 (XEN) 9 [0/0/(XEN) *** Dumping CPU24 host state: *** Jun 30 07:13:33.103613 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:33.103635 (XEN) CPU: 24 Jun 30 07:13:33.103645 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.115547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:33.127531 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 30 07:13:33.127554 (XEN) rdx: ffff830839d3ffff rsi: ffff830839 Jun 30 07:13:33.138460 d4cd98 rdi: ffff830839d4cd90 Jun 30 07:13:33.139536 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 30 07:13:33.139558 (XEN) r9: ffff Jun 30 07:13:33.139906 830839d4cd90 r10: ffff83083973d070 r11: 000002f0ead7ed64 Jun 30 07:13:33.151534 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 30 07:13:33.163531 (XEN) r15: 000002f045a255b4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:33.163553 (XEN) cr3: 0000001052844000 cr2: ffff888005c84620 Jun 30 07:13:33.175536 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 07:13:33.175558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:33.187536 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:33.199528 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:33.199551 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 30 07:13:33.211525 (XEN) 000002f05de707a6 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 30 07:13:33.211547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 30 07:13:33.223526 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:33.235523 (XEN) ffff830839d3fee8 ffff82d0403354da ffff82d0403353f1 ffff830839721000 Jun 30 07:13:33.235546 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 30 07:13:33.247523 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:33.247545 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 07:13:33.259528 (XEN) 000002fc31b59d40 0000000000000007 00000000001a82fc 0000000000000000 Jun 30 07:13:33.271523 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:33.271545 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:33.283526 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:33.295527 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 30 07:13:33.295549 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 30 07:13:33.307523 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:33.307541 (XEN) Xen call trace: Jun 30 07:13:33.307551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.319530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:33.331526 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:33.331547 (XEN) Jun 30 07:13:33.331556 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Jun 30 07:13:33.343523 Jun 30 07:13:33.343546 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:33.343562 (XEN) CPU: 25 Jun 30 07:13:33.343571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.355538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:33.367527 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 30 07:13:33.367550 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 30 07:13:33.379525 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 30 07:13:33.379547 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 000002ed765fb52a Jun 30 07:13:33.391526 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 30 07:13:33.403521 (XEN) r15: 000002f06a024b58 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:33.403543 (XEN) cr3: 000000006eae8000 cr2: ffff88800874cf18 Jun 30 07:13:33.415524 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 07:13:33.415546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:33.427530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:33.439525 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:33.439547 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 30 07:13:33.451526 (XEN) 000002f078616a23 ffff82d040363380 ffff82d0405fcd00 ffff830839d2fea0 Jun 30 07:13:33.451549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 30 07:13:33.463525 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:33.475521 (XEN) ffff830839d2fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e0000 Jun 30 07:13:33.475544 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 30 07:13:33.487526 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:33.487547 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 07:13:33.499527 (XEN) 000002fc31b59d40 0000000000000007 0000000000162634 0000000000000000 Jun 30 07:13:33.511523 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:33.511545 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:33.523527 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:33.535522 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 30 07:13:33.535544 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:33.547523 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:33.547541 (XEN) Xen call trace: Jun 30 07:13:33.547551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.559434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:33.571423 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:33.571445 (XEN) Jun 30 07:13:33.571454 (XEN) 10 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 30 07:13:33.583417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:33.583440 (XEN) CPU: 26 Jun 30 07:13:33.583449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.595425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:33.607413 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jun 30 07:13:33.607435 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 30 07:13:33.619418 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 30 07:13:33.619440 (XEN) r9: ffff830839d20be0 r10: ffff8308396fc070 r11: 000002f0da89f7f4 Jun 30 07:13:33.631422 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 30 07:13:33.643424 (XEN) r15: 000002f082e5a332 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:33.643447 (XEN) cr3: 0000001052844000 cr2: ffff88800a776f88 Jun 30 07:13:33.655415 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 07:13:33.655436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:33.667419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:33.679420 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:33.679442 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 30 07:13:33.691418 (XEN) 000002f086b27ecb ffff82d040257a2b ffff8308396fc000 ffff830839701910 Jun 30 07:13:33.691440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 30 07:13:33.703417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:33.715418 (XEN) ffff830839d17ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 07:13:33.715440 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 30 07:13:33.727431 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:33.739414 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 07:13:33.739436 (XEN) 000002ef1c67bd40 0000000000000008 000000000012c2cc 0000000000000000 Jun 30 07:13:33.751415 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:33.751437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:33.763420 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:33.775425 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 30 07:13:33.775446 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 30 07:13:33.787418 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:33.787436 (XEN) Xen call trace: Jun 30 07:13:33.799413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.799437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:33.811417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:33.811438 (XEN) Jun 30 07:13:33.811446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Jun 30 07:13:33.823417 Jun 30 07:13:33.823431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:33.823447 (XEN) CPU: 27 Jun 30 07:13:33.823455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:33.835427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:33.847414 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 30 07:13:33.847436 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 30 07:13:33.859419 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 30 07:13:33.871412 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 00000000bafaf625 Jun 30 07:13:33.871435 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 30 07:13:33.883416 (XEN) r15: 000002f082e4a592 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:33.883438 (XEN) cr3: 000000006eae8000 cr2: 000056388e9de534 Jun 30 07:13:33.895416 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 07:13:33.895438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:33.907417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:33.919424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:33.919446 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 30 07:13:33.931417 (XEN) 000002f095118055 ffff830839cfffff 0000000000000000 ffff830839cffea0 Jun 30 07:13:33.931446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 30 07:13:33.943421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:33.955414 (XEN) ffff830839cffee8 ffff82d0403354da ffff82d0403353f1 ffff830839755000 Jun 30 07:13:33.955436 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 30 07:13:33.967427 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:33.979423 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 07:13:33.979444 (XEN) 000002f490959d40 000002f490959d40 0000000000161f6c 0000000000000000 Jun 30 07:13:33.991417 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:33.991439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:34.003418 (XEN) ffffc9004012bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:34.015416 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Jun 30 07:13:34.015437 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:34.027421 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:34.027439 (XEN) Xen call trace: Jun 30 07:13:34.039414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.039438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:34.051416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:34.051437 (XEN) Jun 30 07:13:34.051445 (XEN) 11 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 30 07:13:34.063419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:34.063441 (XEN) CPU: 28 Jun 30 07:13:34.075415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.075442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:34.087416 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 30 07:13:34.087438 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 30 07:13:34.099418 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 30 07:13:34.111412 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 000002f0a59ce6d1 Jun 30 07:13:34.111434 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 30 07:13:34.123419 (XEN) r15: 000002f082e45bdf cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:34.123442 (XEN) cr3: 0000001052844000 cr2: ffff88800d35ba60 Jun 30 07:13:34.135418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 07:13:34.147413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:34.147435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:34.159419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:34.171412 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 30 07:13:34.171433 (XEN) 000002f0a3629e46 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 30 07:13:34.183422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 30 07:13:34.183443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:34.195417 (XEN) ffff83107b80fee8 ffff82d0403354da ffff82d0403353f1 ffff830839703000 Jun 30 07:13:34.195439 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 30 07:13:34.207419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:34.219417 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 07:13:34.219439 (XEN) 000002fc31b59d40 0000000000000008 000000000010753c 0000000000000000 Jun 30 07:13:34.231418 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:34.243422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:34.243444 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:34.255417 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 30 07:13:34.255439 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 30 07:13:34.267422 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:34.267440 (XEN) Xen call trace: Jun 30 07:13:34.279415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.279439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:34.291419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:34.291440 (XEN) Jun 30 07:13:34.291448 ]: s=6 n=1 x=0 Jun 30 07:13:34.303412 (XEN) *** Dumping CPU29 host state: *** Jun 30 07:13:34.303432 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:34.315417 (XEN) CPU: 29 Jun 30 07:13:34.315434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.315453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:34.327419 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Jun 30 07:13:34.339415 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 30 07:13:34.339438 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 30 07:13:34.351416 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 0000028437b3fe63 Jun 30 07:13:34.351438 (XEN) r12: ffff83107b817ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 30 07:13:34.363418 (XEN) r15: 000002f0a59d23e6 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:34.375417 (XEN) cr3: 000000006eae8000 cr2: 0000000000acf00c Jun 30 07:13:34.375436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 07:13:34.387424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:34.387445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:34.399424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:34.411418 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 30 07:13:34.411438 (XEN) 000002f0a59d88c1 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 30 07:13:34.423418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 30 07:13:34.423439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:34.435419 (XEN) ffff83107b817ee8 ffff82d0403354da ffff82d0403353f1 ffff830839747000 Jun 30 07:13:34.447414 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001d ffff83107b817e18 Jun 30 07:13:34.447436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:34.459419 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 07:13:34.471420 (XEN) 000002afe6759d40 000002afe6759d40 00000000002b45ac 0000000000000000 Jun 30 07:13:34.471443 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:34.483416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:34.483437 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:34.495419 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 30 07:13:34.507414 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:34.507435 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:34.519414 (XEN) Xen call trace: Jun 30 07:13:34.519431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.519449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:34.531429 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:34.543413 (XEN) Jun 30 07:13:34.543429 - (XEN) *** Dumping CPU30 host state: *** Jun 30 07:13:34.543442 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:34.555417 (XEN) CPU: 30 Jun 30 07:13:34.555434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.567411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:34.567432 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 30 07:13:34.579414 (XEN) rdx: ffff83107b92ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 30 07:13:34.579437 (XEN) rbp: ffff83107b92feb0 rsp: ffff83107b92fe50 r8: 0000000000000001 Jun 30 07:13:34.591416 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 00000000bc1a80cb Jun 30 07:13:34.591438 (XEN) r12: ffff83107b92fef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 30 07:13:34.603424 (XEN) r15: 000002f0b1d68dd0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:34.615413 (XEN) cr3: 000000006eae8000 cr2: ffff88800dc82680 Jun 30 07:13:34.615433 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 30 07:13:34.627415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:34.627436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:34.639425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:34.651423 (XEN) Xen stack trace from rsp=ffff83107b92fe50: Jun 30 07:13:34.651443 (XEN) 000002f0c0304208 ffff82d040363380 ffff82d0405fcf80 ffff83107b92fea0 Jun 30 07:13:34.663415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 30 07:13:34.663436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:34.675420 (XEN) ffff83107b92fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f4000 Jun 30 07:13:34.687415 (XEN) ffff83107b92fef8 ffff83083ffc9000 000000000000001e ffff83107b92fe18 Jun 30 07:13:34.687437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:34.699416 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 30 07:13:34.711412 (XEN) 000002eef6421d40 ffff888004c60091 0000000000133b34 0000000000000000 Jun 30 07:13:34.711434 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:34.723418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:34.723439 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:34.735419 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 30 07:13:34.747417 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:34.747439 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:34.759413 (XEN) Xen call trace: Jun 30 07:13:34.759430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.771413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:34.771436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:34.783414 (XEN) Jun 30 07:13:34.783429 v=0(XEN) *** Dumping CPU31 host state: *** Jun 30 07:13:34.783442 Jun 30 07:13:34.783449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:34.795426 (XEN) CPU: 31 Jun 30 07:13:34.795443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.795462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:34.807417 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 30 07:13:34.819412 (XEN) rdx: ffff83107b927fff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 30 07:13:34.819436 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 30 07:13:34.831423 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 000002f1b1d870a3 Jun 30 07:13:34.831446 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 30 07:13:34.843423 (XEN) r15: 000002f0b1d8a63c cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:34.855414 (XEN) cr3: 0000001052844000 cr2: ffff888008027160 Jun 30 07:13:34.855435 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 07:13:34.867413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:34.867434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:34.879422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:34.891413 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 30 07:13:34.891433 (XEN) 000002f0ce86605b ffff82d040257a2b ffff830839733000 ffff830839738a50 Jun 30 07:13:34.903415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 30 07:13:34.903436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:34.915417 (XEN) ffff83107b927ee8 ffff82d0403354da ffff82d0403353f1 ffff830839733000 Jun 30 07:13:34.927415 (XEN) ffff83107b927ef8 ffff83083ffc9000 000000000000001f ffff83107b927e18 Jun 30 07:13:34.927438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:34.939417 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Jun 30 07:13:34.939438 (XEN) 000002fc31b59d40 0000000000000007 00000000000f66ac 0000000000000000 Jun 30 07:13:34.951420 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:34.963415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:34.963436 (XEN) ffffc9004017bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:34.975418 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Jun 30 07:13:34.987418 (XEN) 00000037f96d0000 0000000000372660 0000000000000000 8000000839cc8002 Jun 30 07:13:34.987440 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:34.999422 (XEN) Xen call trace: Jun 30 07:13:34.999439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:34.999456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:35.011401 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:35.023405 (XEN) Jun 30 07:13:35.023415 (XEN) 13 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 30 07:13:35.023424 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:35.035410 (XEN) CPU: 32 Jun 30 07:13:35.035425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.047421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:35.047442 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 30 07:13:35.059408 (XEN) rdx: ffff83107b837fff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 30 07:13:35.059419 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 30 07:13:35.071401 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 000002f0ed7150af Jun 30 07:13:35.071414 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 30 07:13:35.083405 (XEN) r15: 000002f0b1d7db22 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:35.095416 (XEN) cr3: 0000001052844000 cr2: ffff8880082e5620 Jun 30 07:13:35.095436 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 30 07:13:35.107424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:35.107445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:35.119431 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:35.135450 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 30 07:13:35.135470 (XEN) 000002f0dcc86b6e ffff82d040257a2b ffff8308396a9000 ffff8308396ae750 Jun 30 07:13:35.135485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 30 07:13:35.147429 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:35.159425 (XEN) ffff83107b837ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396a9000 Jun 30 07:13:35.159447 (XEN) ffff83107b837ef8 ffff83083ffc9000 0000000000000020 ffff83107b837e18 Jun 30 07:13:35.175437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:35.175458 (XEN) 0000000000000000 0 Jun 30 07:13:35.182523 000000000000037 ffff8880058d0000 0000000000000246 Jun 30 07:13:35.187428 (XEN) 000002ef51cf9d40 0000000000000007 000000000005a8b4 0000000000000 Jun 30 07:13:35.187794 000 Jun 30 07:13:35.199422 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:35.199445 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:35.211423 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:35.211445 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 30 07:13:35.223427 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 30 07:13:35.235422 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:35.235440 (XEN) Xen call trace: Jun 30 07:13:35.235450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.247418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:35.247440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:35.259420 (XEN) Jun 30 07:13:35.259436 ]: s=6 n=2 x=0(XEN) *** Dumping CPU33 host state: *** Jun 30 07:13:35.259449 Jun 30 07:13:35.259456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:35.271424 (XEN) CPU: 33 Jun 30 07:13:35.271441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.283428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:35.283448 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0958 rcx: 0000000000000008 Jun 30 07:13:35.295419 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 30 07:13:35.307416 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 30 07:13:35.307438 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 0000000099ad6102 Jun 30 07:13:35.319416 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 30 07:13:35.319439 (XEN) r15: 000002f0b1d69bc5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:35.331420 (XEN) cr3: 000000006eae8000 cr2: ffff88800b3b4640 Jun 30 07:13:35.331439 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 07:13:35.343420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:35.355423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:35.355450 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:35.367423 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 30 07:13:35.379413 (XEN) 000002f0eb27a659 ffff82d040363380 ffff82d0405fd100 ffff83107b82fea0 Jun 30 07:13:35.379436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 30 07:13:35.391415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:35.391437 (XEN) ffff83107b82fee8 ffff82d0403354da ffff82d0403353f1 ffff830839774000 Jun 30 07:13:35.403419 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000021 ffff83107b82fe18 Jun 30 07:13:35.415424 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:35.415445 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 30 07:13:35.427418 (XEN) 0000026528e44140 0000026528e44140 00000000007ec68c 0000000000000000 Jun 30 07:13:35.439416 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:35.439438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:35.451415 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:35.451437 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Jun 30 07:13:35.463420 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:35.475415 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:35.475433 (XEN) Xen call trace: Jun 30 07:13:35.475443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.487419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:35.487441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:35.499425 (XEN) Jun 30 07:13:35.499441 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Jun 30 07:13:35.511414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:35.511438 (XEN) CPU: 34 Jun 30 07:13:35.511447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.523424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:35.535412 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Jun 30 07:13:35.535435 (XEN) rdx: ffff83107b91ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 30 07:13:35.547422 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 30 07:13:35.547444 (XEN) r9: ffff830839c9e5e0 r10: ffff8308396f4070 r11: 000002f1290ce042 Jun 30 07:13:35.559420 (XEN) r12: ffff83107b91fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Jun 30 07:13:35.571416 (XEN) r15: 000002f0ed722aa8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:35.571439 (XEN) cr3: 0000001052844000 cr2: ffff8880082e4500 Jun 30 07:13:35.583416 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jun 30 07:13:35.583438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:35.595418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:35.607415 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:35.607437 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 30 07:13:35.619416 (XEN) 000002f0ed7241cc ffff83107b91ffff 0000000000000000 ffff83107b91fea0 Jun 30 07:13:35.619438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 30 07:13:35.631417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:35.643419 (XEN) ffff83107b91fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f4000 Jun 30 07:13:35.643441 (XEN) ffff83107b91fef8 ffff83083ffc9000 0000000000000022 ffff83107b91fe18 Jun 30 07:13:35.655418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:35.667411 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Jun 30 07:13:35.667434 (XEN) 000002fc31b59d40 ffff888004c60091 0000000000133b64 0000000000000000 Jun 30 07:13:35.679417 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:35.679439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:35.691422 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:35.703414 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Jun 30 07:13:35.703436 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Jun 30 07:13:35.715426 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:35.715445 (XEN) Xen call trace: Jun 30 07:13:35.715455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.727423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:35.739416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:35.739438 (XEN) Jun 30 07:13:35.739447 Jun 30 07:13:35.739453 (XEN) *** Dumping CPU35 host state: *** Jun 30 07:13:35.751413 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:35.751438 (XEN) CPU: 35 Jun 30 07:13:35.751447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.763426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:35.775415 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 30 07:13:35.775438 (XEN) rdx: ffff83107b917fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 30 07:13:35.787419 (XEN) rbp: ffff83107b917eb0 rsp: ffff83107b917e50 r8: 0000000000000001 Jun 30 07:13:35.787441 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000266a5b697c8 Jun 30 07:13:35.799419 (XEN) r12: ffff83107b917ef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 30 07:13:35.811416 (XEN) r15: 000002f0f996033c cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:35.811438 (XEN) cr3: 000000006eae8000 cr2: ffff88800dc82180 Jun 30 07:13:35.823417 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 30 07:13:35.823439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:35.835419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:35.847419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:35.847441 (XEN) Xen stack trace from rsp=ffff83107b917e50: Jun 30 07:13:35.859417 (XEN) 000002f107ec70d2 ffff82d040363380 ffff82d0405fd200 ffff83107b917ea0 Jun 30 07:13:35.859439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 30 07:13:35.871419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:35.883419 (XEN) ffff83107b917ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 07:13:35.883441 (XEN) ffff83107b917ef8 ffff83083ffc9000 0000000000000023 ffff83107b917e18 Jun 30 07:13:35.895418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:35.907411 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Jun 30 07:13:35.907433 (XEN) 000002798a719d40 0000000000000008 000000000012484c 0000000000000000 Jun 30 07:13:35.919422 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:35.919444 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:35.931419 (XEN) ffffc900401fbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:35.943416 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 30 07:13:35.943437 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:35.955417 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:35.955435 (XEN) Xen call trace: Jun 30 07:13:35.967413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:35.967437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:35.979424 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:35.979445 (XEN) Jun 30 07:13:35.979454 - (XEN) *** Dumping CPU36 host state: *** Jun 30 07:13:35.991415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:35.991439 (XEN) CPU: 36 Jun 30 07:13:35.991448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.003432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:36.015415 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 30 07:13:36.015437 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 30 07:13:36.027418 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 30 07:13:36.039413 (XEN) r9: ffff830839c88420 r10: 0000000000000014 r11: 000002f1290ce77d Jun 30 07:13:36.039436 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 30 07:13:36.051416 (XEN) r15: 000002f0fbbb681e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:36.051438 (XEN) cr3: 0000001052844000 cr2: ffff88800266dfd8 Jun 30 07:13:36.063418 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 07:13:36.063439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:36.075423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:36.087419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:36.087442 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 30 07:13:36.099418 (XEN) 000002f116465f2a ffff82d040257a2b ffff830839747000 ffff83083974c710 Jun 30 07:13:36.099440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 30 07:13:36.111418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:36.123419 (XEN) ffff83107b90fee8 ffff82d0403354da ffff82d0403353f1 ffff830839747000 Jun 30 07:13:36.123443 (XEN) ffff83107b90fef8 ffff83083ffc9000 0000000000000024 ffff83107b90fe18 Jun 30 07:13:36.146698 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:36.147413 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 07:13:36.147435 (XEN) 000002fc31b59d40 000002fc31b59d40 00000000002be184 0000000000000000 Jun 30 07:13:36.159419 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:36.171412 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:36.171434 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:36.183418 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 30 07:13:36.183440 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 30 07:13:36.195419 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:36.195437 (XEN) Xen call trace: Jun 30 07:13:36.207411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.207436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:36.219417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:36.219439 (XEN) Jun 30 07:13:36.219447 Jun 30 07:13:36.219454 (XEN) *** Dumping CPU37 host state: *** Jun 30 07:13:36.231423 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:36.231449 (XEN) CPU: 37 Jun 30 07:13:36.243414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.243440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:36.255415 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 30 07:13:36.255437 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 30 07:13:36.267431 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: ffff830839c7a201 Jun 30 07:13:36.279414 (XEN) r9: ffff830839c77390 r10: 00000000000000e1 r11: 000002a2057d6fef Jun 30 07:13:36.279436 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 30 07:13:36.291419 (XEN) r15: 000002f0f995fc0c cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:36.291442 (XEN) cr3: 000000006eae8000 cr2: 00000000bfb6feb5 Jun 30 07:13:36.303423 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Jun 30 07:13:36.303445 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 30 07:13:36.315421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:36.327420 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:36.327443 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 30 07:13:36.339420 (XEN) 000002f1249c893e ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 30 07:13:36.351413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 30 07:13:36.351433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:36.363415 (XEN) ffff83107b87fee8 ffff82d0403354da ffff82d0403353f1 ffff83104d1c3000 Jun 30 07:13:36.363437 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000025 ffff83107b87fe18 Jun 30 07:13:36.375421 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:36.387415 (XEN) 0000000000000000 00000000dac41ee4 0000000000000001 0000000000000000 Jun 30 07:13:36.387436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000004000 Jun 30 07:13:36.399418 (XEN) 0000000000000001 0000000000000002 000000001c15b000 00000000dad1f5c0 Jun 30 07:13:36.411414 (XEN) 0000beef0000beef 00000000da9223f3 000000bf0000beef 0000000000200246 Jun 30 07:13:36.411436 (XEN) 00000000dac41ed0 000000000000beef 000000000000beef 000000000000beef Jun 30 07:13:36.423418 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Jun 30 07:13:36.423439 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:36.435433 (XEN) 0000000000000000 0000000600000000 Jun 30 07:13:36.435451 (XEN) Xen call trace: Jun 30 07:13:36.447416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.447440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:36.459430 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:36.459451 (XEN) Jun 30 07:13:36.459459 - (XEN) *** Dumping CPU38 host state: *** Jun 30 07:13:36.471418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:36.471442 (XEN) CPU: 38 Jun 30 07:13:36.483414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.483440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:36.495417 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a638 rcx: 0000000000000008 Jun 30 07:13:36.495439 (XEN) rdx: ffff83107b877fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 30 07:13:36.507420 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 30 07:13:36.519414 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 000002f164a811dc Jun 30 07:13:36.519437 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 30 07:13:36.531418 (XEN) r15: 000002f1290da839 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:36.531440 (XEN) cr3: 0000001052844000 cr2: ffff88800d4113c8 Jun 30 07:13:36.543419 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 07:13:36.555412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:36.555434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:36.567421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:36.579414 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 30 07:13:36.579434 (XEN) 000002f132f63b3c ffff83107b877fff 0000000000000000 ffff83107b877ea0 Jun 30 07:13:36.591414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 30 07:13:36.591435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:36.603425 (XEN) ffff83107b877ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c5000 Jun 30 07:13:36.603448 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000026 ffff83107b877e18 Jun 30 07:13:36.615422 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:36.627415 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 07:13:36.627437 (XEN) 000002fc31b59d40 0000000000000001 0000000000061844 0000000000000000 Jun 30 07:13:36.639418 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:36.651421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:36.651443 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:36.663415 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 30 07:13:36.675412 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Jun 30 07:13:36.675435 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:36.675446 (XEN) Xen call trace: Jun 30 07:13:36.687415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.687439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:36.699422 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:36.699443 (XEN) Jun 30 07:13:36.699451 Jun 30 07:13:36.699458 (XEN) 17 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 30 07:13:36.711418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:36.723414 (XEN) CPU: 39 Jun 30 07:13:36.723430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.723450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:36.735417 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 30 07:13:36.735440 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 30 07:13:36.747430 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 30 07:13:36.759415 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 0000026c77e5d2b2 Jun 30 07:13:36.759437 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 30 07:13:36.771419 (XEN) r15: 000002f1290d5b8c cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:36.783414 (XEN) cr3: 000000006eae8000 cr2: 00007f2812c6d520 Jun 30 07:13:36.783434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 07:13:36.795414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:36.795435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:36.807425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:36.819415 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 30 07:13:36.819435 (XEN) 000002f13531bcf8 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 30 07:13:36.831422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 30 07:13:36.831443 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:36.843421 (XEN) ffff83107b86fee8 ffff82d0403354da ffff82d0403353f1 ffff830839703000 Jun 30 07:13:36.855414 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000027 ffff83107b86fe18 Jun 30 07:13:36.855436 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:36.867414 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 07:13:36.867435 (XEN) 000002798a719d40 000002798a719d40 00000000000fff74 0000000000000000 Jun 30 07:13:36.879420 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:36.891418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:36.891447 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 07:13:36.903418 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c62000 Jun 30 07:13:36.915413 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:36.915434 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:36.927417 (XEN) Xen call trace: Jun 30 07:13:36.927434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.927452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:36.939422 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:36.951413 (XEN) Jun 30 07:13:36.951429 ]: s=5 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Jun 30 07:13:36.951443 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:36.963413 (XEN) CPU: 40 Jun 30 07:13:36.963430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:36.963449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:36.975419 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 30 07:13:36.987415 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 30 07:13:36.987437 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 30 07:13:36.999419 (XEN) r9: ffff830839c61d60 r10: 0000000000000014 r11: 000002f17cfb46ad Jun 30 07:13:36.999441 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 30 07:13:37.011415 (XEN) r15: 000002f14153a09c cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:37.023404 (XEN) cr3: 00000008352fd000 cr2: ffff88800649ee60 Jun 30 07:13:37.023415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 07:13:37.035405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:37.035422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:37.047424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:37.059413 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 30 07:13:37.059434 (XEN) 000002f14faf5ecb ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 30 07:13:37.071424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 30 07:13:37.071445 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:37.083427 (XEN) ffff83107b85fee8 ffff82d0403354da ffff82d0403353f1 ffff830839751000 Jun 30 07:13:37.095432 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000028 ffff83107b85fe18 Jun 30 07:13:37.095454 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:37.107427 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 30 07:13:37.107448 (XEN) 000002fc31b59d40 0000000000000008 0000000001fd64bc 0000000000000000 Jun 30 07:13:37.123443 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:37.123465 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:37.135426 (XEN) ffffc90040133ec8 000000000000e02b 000000000000 Jun 30 07:13:37.138746 beef 000000000000beef Jun 30 07:13:37.147429 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 30 07:13:37.147451 (XEN) 00000037f965c0 Jun 30 07:13:37.147833 00 0000000000372660 0000000000000000 8000000839c4f002 Jun 30 07:13:37.159424 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:37.159442 (XEN) Xen call trace: Jun 30 07:13:37.159452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.171434 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:37.183425 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:37.183455 (XEN) Jun 30 07:13:37.183465 Jun 30 07:13:37.183471 (XEN) *** Dumping CPU41 host state: *** Jun 30 07:13:37.195422 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:37.195447 (XEN) CPU: 41 Jun 30 07:13:37.195457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.207426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:37.219415 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 30 07:13:37.219437 (XEN) rdx: ffff83107b857fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 30 07:13:37.231422 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 30 07:13:37.231444 (XEN) r9: ffff830839c3d040 r10: 00000000000000e1 r11: 000000009afc5381 Jun 30 07:13:37.243430 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 30 07:13:37.255420 (XEN) r15: 000002f1414fb4e8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:37.255442 (XEN) cr3: 000000006eae8000 cr2: 00007f944a5c5438 Jun 30 07:13:37.267417 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 30 07:13:37.267439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:37.279422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:37.291427 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:37.291449 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 30 07:13:37.303417 (XEN) 000002f15e029628 ffff82d040363380 ffff82d0405fd500 ffff83107b857ea0 Jun 30 07:13:37.303440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 30 07:13:37.315418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:37.327416 (XEN) ffff83107b857ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396a9000 Jun 30 07:13:37.327438 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000029 ffff83107b857e18 Jun 30 07:13:37.339421 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:37.351413 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Jun 30 07:13:37.351434 (XEN) 0000026a64af50c0 0000000000000007 0000000000052f5c 0000000000000000 Jun 30 07:13:37.363417 (XEN) ffffffff81d643aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:37.363439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:37.375420 (XEN) ffffc900402bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:37.387415 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 30 07:13:37.387436 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:37.399423 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:37.399441 (XEN) Xen call trace: Jun 30 07:13:37.411414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.411438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:37.423417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:37.423438 (XEN) Jun 30 07:13:37.423446 - (XEN) *** Dumping CPU42 host state: *** Jun 30 07:13:37.435416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:37.435440 (XEN) CPU: 42 Jun 30 07:13:37.447419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.447446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:37.459415 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 30 07:13:37.459438 (XEN) rdx: ffff83107b847fff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 30 07:13:37.471421 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 30 07:13:37.483426 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 000002f1a0441c6c Jun 30 07:13:37.483449 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c30220 Jun 30 07:13:37.495417 (XEN) r15: 000002f164a966b1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:37.495438 (XEN) cr3: 0000000837009000 cr2: ffff88800aeab3c8 Jun 30 07:13:37.507419 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 07:13:37.507441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:37.519419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:37.531420 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:37.531442 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 30 07:13:37.543422 (XEN) 000002f16c5c8c85 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 30 07:13:37.543443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 30 07:13:37.555419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:37.567417 (XEN) ffff83107b847ee8 ffff82d0403354da ffff82d0403353f1 ffff83083976f000 Jun 30 07:13:37.567439 (XEN) ffff83107b847ef8 ffff83083ffc9000 000000000000002a ffff83107b847e18 Jun 30 07:13:37.579417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:37.591414 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 07:13:37.591435 (XEN) 000002f490959d40 0000000000000002 0000000000e30fa4 0000000000000000 Jun 30 07:13:37.603418 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:37.615414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:37.615436 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:37.627416 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 30 07:13:37.627438 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 30 07:13:37.639418 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:37.639436 (XEN) Xen call trace: Jun 30 07:13:37.651413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.651438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:37.663418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:37.663439 (XEN) Jun 30 07:13:37.663447 Jun 30 07:13:37.663454 (XEN) *** Dumping CPU43 host state: *** Jun 30 07:13:37.675419 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:37.675444 (XEN) CPU: 43 Jun 30 07:13:37.687412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.687439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:37.699417 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 30 07:13:37.699440 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 30 07:13:37.711420 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 30 07:13:37.723415 (XEN) r9: ffff830839c23010 r10: 00000000000000e1 r11: 00000259d7c2736e Jun 30 07:13:37.723438 (XEN) r12: ffff83107b8ffef8 r13: 000000000000002b r14: ffff830839c23220 Jun 30 07:13:37.735415 (XEN) r15: 000002f164a966c1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:37.735437 (XEN) cr3: 000000006eae8000 cr2: ffff88800265c368 Jun 30 07:13:37.747418 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 07:13:37.759413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:37.759435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:37.771420 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:37.783418 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 30 07:13:37.783439 (XEN) 000002f17ab2a718 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Jun 30 07:13:37.795414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 30 07:13:37.795435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:37.807418 (XEN) ffff83107b8ffee8 ffff82d0403354da ffff82d0403353f1 ffff83083975d000 Jun 30 07:13:37.807440 (XEN) ffff83107b8ffef8 ffff83083ffc9000 000000000000002b ffff83107b8ffe18 Jun 30 07:13:37.819423 (XEN) ffff82d04033927b 0000000000000000 ffffffff8280c030 0000000000000000 Jun 30 07:13:37.831414 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jun 30 07:13:37.831436 (XEN) 000002639b359d40 000002639b359d40 000000000123998c 0000000000000000 Jun 30 07:13:37.843419 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:37.855423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:37.855444 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:37.867419 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 30 07:13:37.867441 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:37.879421 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:37.879438 (XEN) Xen call trace: Jun 30 07:13:37.891416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.891441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:37.903422 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:37.903443 (XEN) Jun 30 07:13:37.903451 - (XEN) *** Dumping CPU44 host state: *** Jun 30 07:13:37.915419 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:37.915443 (XEN) CPU: 44 Jun 30 07:13:37.927415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:37.927442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:37.939415 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 30 07:13:37.939438 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 30 07:13:37.951421 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 30 07:13:37.963426 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 000002f1a0441df6 Jun 30 07:13:37.963448 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c16010 Jun 30 07:13:37.975418 (XEN) r15: 000002f16e74997d cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:37.987411 (XEN) cr3: 0000001052844000 cr2: 000055aa0a9be534 Jun 30 07:13:37.987431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 07:13:37.999416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:37.999438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:38.011421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:38.023413 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 30 07:13:38.023434 (XEN) 000002f17ceb9b9f ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 30 07:13:38.035413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 30 07:13:38.035434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:38.047417 (XEN) ffff83107b8f7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839728000 Jun 30 07:13:38.047440 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 000000000000002c ffff83107b8f7e18 Jun 30 07:13:38.059431 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:38.071420 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 30 07:13:38.071449 (XEN) 000002eff2073d40 0000000000000007 0000000000206b8c 0000000000000000 Jun 30 07:13:38.083428 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:38.095413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:38.095434 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:38.107419 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 30 07:13:38.119414 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 30 07:13:38.119436 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:38.131413 (XEN) Xen call trace: Jun 30 07:13:38.131431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.131448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:38.143418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:38.143439 (XEN) Jun 30 07:13:38.143448 Jun 30 07:13:38.155414 (XEN) *** Dumping CPU45 host state: *** Jun 30 07:13:38.155434 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:38.167416 (XEN) CPU: 45 Jun 30 07:13:38.167433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.167452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:38.179418 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 30 07:13:38.179440 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 30 07:13:38.191420 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 30 07:13:38.203415 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000a87fc66b Jun 30 07:13:38.203438 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002d r14: ffff830839c09010 Jun 30 07:13:38.215419 (XEN) r15: 000002f189153a81 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:38.227414 (XEN) cr3: 000000006eae8000 cr2: 00007fdbbd4a6008 Jun 30 07:13:38.227434 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 07:13:38.239414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:38.239435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:38.251425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:38.263413 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 30 07:13:38.263433 (XEN) 000002f19762bb63 ffff82d040363380 ffff82d0405fd700 ffff83107b8e7ea0 Jun 30 07:13:38.275415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 30 07:13:38.275436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:38.287417 (XEN) ffff83107b8e7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839770000 Jun 30 07:13:38.299416 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 000000000000002d ffff83107b8e7e18 Jun 30 07:13:38.299439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:38.311416 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 30 07:13:38.311438 (XEN) 000002afe6759d40 0000000000000007 000000000037b30c 0000000000000000 Jun 30 07:13:38.323425 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:38.335414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:38.335435 (XEN) ffffc9004010bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:38.347421 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 30 07:13:38.359414 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:38.359436 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:38.371414 (XEN) Xen call trace: Jun 30 07:13:38.371439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.371457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:38.383419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:38.383440 (XEN) Jun 30 07:13:38.395412 - (XEN) *** Dumping CPU46 host state: *** Jun 30 07:13:38.395432 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:38.407414 (XEN) CPU: 46 Jun 30 07:13:38.407431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.407450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:38.419418 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 30 07:13:38.431413 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 30 07:13:38.431436 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 30 07:13:38.443417 (XEN) r9: ffff830839c09c10 r10: ffff83083975d070 r11: 000002f289181e65 Jun 30 07:13:38.443440 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 30 07:13:38.455420 (XEN) r15: 000002f1a04512f6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:38.467422 (XEN) cr3: 0000000832ee1000 cr2: 00007fc619030c10 Jun 30 07:13:38.467442 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 30 07:13:38.479414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:38.479436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:38.491421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:38.503415 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 30 07:13:38.503435 (XEN) 000002f1a5bcae8a ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 30 07:13:38.515416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 30 07:13:38.515437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:38.527420 (XEN) ffff83107b8dfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b3000 Jun 30 07:13:38.539412 (XEN) ffff83107b8dfef8 ffff83083ffc9000 000000000000002e ffff83107b8dfe18 Jun 30 07:13:38.539435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:38.551417 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Jun 30 07:13:38.551438 (XEN) 000002fc31b59d40 0000000000000007 000000000014774c 0000000000000000 Jun 30 07:13:38.563420 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:38.575420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:38.575441 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:38.587417 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 30 07:13:38.599421 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 30 07:13:38.599442 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:38.611417 (XEN) Xen call trace: Jun 30 07:13:38.611434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.611452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:38.623421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:38.635413 (XEN) Jun 30 07:13:38.635428 Jun 30 07:13:38.635435 (XEN) *** Dumping CPU47 host state: *** Jun 30 07:13:38.635447 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:38.647388 (XEN) CPU: 47 Jun 30 07:13:38.647404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.659416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:38.659437 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 30 07:13:38.671430 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 30 07:13:38.671454 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 30 07:13:38.683418 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 000000009cacecb4 Jun 30 07:13:38.683440 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 30 07:13:38.695419 (XEN) r15: 000002f1a045130f cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:38.707415 (XEN) cr3: 000000006eae8000 cr2: ffff8880067a86e0 Jun 30 07:13:38.707435 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 30 07:13:38.719416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:38.719437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:38.731424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:38.743414 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 30 07:13:38.743434 (XEN) 000002f1b412cf8a ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 30 07:13:38.755416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 30 07:13:38.755437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:38.767419 (XEN) ffff83107b8d7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cc000 Jun 30 07:13:38.779415 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 000000000000002f ffff83107b8d7e18 Jun 30 07:13:38.779437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:38.791418 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 30 07:13:38.803413 (XEN) 0000027127113880 0000027127113880 000000000010d8ec 0000000000000000 Jun 30 07:13:38.803435 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:38.815418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:38.815439 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:38.827420 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Jun 30 07:13:38.839416 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:38.839437 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:38.851415 (XEN) Xen call trace: Jun 30 07:13:38.851432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.863414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:38.863437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:38.875425 (XEN) Jun 30 07:13:38.875440 - (XEN) *** Dumping CPU48 host state: *** Jun 30 07:13:38.875453 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:38.887416 (XEN) CPU: 48 Jun 30 07:13:38.887433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:38.899412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:38.899433 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 30 07:13:38.911415 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 30 07:13:38.911438 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 30 07:13:38.923460 (XEN) r9: ffff8308397efa90 r10: ffff83083973a070 r11: 000002f1dbdfca44 Jun 30 07:13:38.923482 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 30 07:13:38.935422 (XEN) r15: 000002f1a04513e5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:38.947414 (XEN) cr3: 0000001052844000 cr2: ffff88800649e3e0 Jun 30 07:13:38.947434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 07:13:38.959417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:38.959447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:38.971425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:38.983424 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 30 07:13:38.983444 (XEN) 000002f1c26cc6ee ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Jun 30 07:13:38.995415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 30 07:13:38.995435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:39.007420 (XEN) ffff83107b8c7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e7000 Jun 30 07:13:39.019416 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000030 ffff83107b8c7e18 Jun 30 07:13:39.019429 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:39.031404 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 07:13:39.043414 (XEN) 000002f045f39d40 0000000000000000 00000000042f6ce4 0000000000000000 Jun 30 07:13:39.043435 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:39.055426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:39.055448 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:39.067426 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 30 07:13:39.079398 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 30 07:13:39.079419 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:39.091426 (XEN) Xen call trace: Jun 30 07:13:39.091443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.103424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:39.103447 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:39.115417 (XEN) Jun 30 07:13:39.115432 Jun 30 07:13:39.115439 (XEN) 22 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 30 07:13:39.115453 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:39.127438 (XEN) CPU: 49 Jun 30 07:13:39.127454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mw Jun 30 07:13:39.138222 ait_idle+0x359/0x432 Jun 30 07:13:39.139432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:39.139452 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2 Jun 30 07:13:39.139801 ca8 rcx: 0000000000000008 Jun 30 07:13:39.151421 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 30 07:13:39.151443 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 30 07:13:39.163427 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 00000000ac5cc6ec Jun 30 07:13:39.175424 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 30 07:13:39.175447 (XEN) r15: 000002f1a045140b cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:39.187418 (XEN) cr3: 000000006eae8000 cr2: ffff888012f4e860 Jun 30 07:13:39.187438 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 30 07:13:39.199422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:39.199444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:39.211426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:39.223419 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 30 07:13:39.223439 (XEN) 000002f1c4b0b2fb ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 30 07:13:39.235424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 30 07:13:39.247412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:39.247443 (XEN) ffff83107b8bfee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b3000 Jun 30 07:13:39.259417 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000031 ffff83107b8bfe18 Jun 30 07:13:39.259439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:39.271420 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Jun 30 07:13:39.283424 (XEN) 0000000000007ff0 0000000000000001 000000000014611c 0000000000000000 Jun 30 07:13:39.283445 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:39.295418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:39.307414 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:39.307436 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397e0000 Jun 30 07:13:39.319418 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:39.319439 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:39.331416 (XEN) Xen call trace: Jun 30 07:13:39.331433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.343414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:39.343437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:39.355419 (XEN) Jun 30 07:13:39.355434 ]: s=5 n=4 x=0(XEN) *** Dumping CPU50 host state: *** Jun 30 07:13:39.355448 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:39.367421 (XEN) CPU: 50 Jun 30 07:13:39.367437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.379421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:39.379442 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 30 07:13:39.391415 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 30 07:13:39.391437 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 30 07:13:39.403430 (XEN) r9: ffff8308397d5910 r10: ffff830839770070 r11: 000002f2d2a52842 Jun 30 07:13:39.415416 (XEN) r12: ffff83107b8afef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 30 07:13:39.415439 (XEN) r15: 000002f1d2a5602a cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:39.427418 (XEN) cr3: 0000001052844000 cr2: ffff88800c5d7300 Jun 30 07:13:39.427438 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 30 07:13:39.439418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:39.439439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:39.451425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:39.463420 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 30 07:13:39.463440 (XEN) 000002f1df25bab7 ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 30 07:13:39.475419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 30 07:13:39.487420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:39.487443 (XEN) ffff83107b8afee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cc000 Jun 30 07:13:39.499416 (XEN) ffff83107b8afef8 ffff83083ffc9000 0000000000000032 ffff83107b8afe18 Jun 30 07:13:39.499438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:39.511420 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Jun 30 07:13:39.523418 (XEN) 000002f177209d40 0000000000000020 000000000011638c 0000000000000000 Jun 30 07:13:39.523440 (XEN) ffffffff81d643aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:39.535419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:39.547415 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:39.547445 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 30 07:13:39.559421 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 30 07:13:39.571413 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:39.571431 (XEN) Xen call trace: Jun 30 07:13:39.571441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.583417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:39.583439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:39.595416 (XEN) Jun 30 07:13:39.595431 Jun 30 07:13:39.595439 (XEN) *** Dumping CPU51 host state: *** Jun 30 07:13:39.595450 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:39.607423 (XEN) CPU: 51 Jun 30 07:13:39.607439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.619420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:39.619440 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 30 07:13:39.631417 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 30 07:13:39.631440 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Jun 30 07:13:39.643418 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000b4a6b6d8 Jun 30 07:13:39.655415 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 30 07:13:39.655437 (XEN) r15: 000002f1d0c61b49 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:39.667419 (XEN) cr3: 000000006eae8000 cr2: 00007f68b69d6170 Jun 30 07:13:39.667439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 07:13:39.679419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:39.691421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:39.691448 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:39.703418 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Jun 30 07:13:39.703438 (XEN) 000002f1ed78e624 ffff82d040363380 ffff82d0405fda00 ffff83107b8a7ea0 Jun 30 07:13:39.715420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 30 07:13:39.727415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:39.727437 (XEN) ffff83107b8a7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e7000 Jun 30 07:13:39.739418 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 0000000000000033 ffff83107b8a7e18 Jun 30 07:13:39.751417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:39.751438 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 07:13:39.763417 (XEN) 000002d1381f5d40 ffff88800679f091 00000000042f6114 0000000000000000 Jun 30 07:13:39.763439 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:39.775420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:39.787423 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 07:13:39.787444 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Jun 30 07:13:39.799419 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:39.811420 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:39.811438 (XEN) Xen call trace: Jun 30 07:13:39.811448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.823425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:39.823448 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:39.835426 (XEN) Jun 30 07:13:39.835441 - (XEN) *** Dumping CPU52 host state: *** Jun 30 07:13:39.835461 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:39.847419 (XEN) CPU: 52 Jun 30 07:13:39.847435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:39.859422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:39.859442 (XEN) rax: ffff8308397b506c rbx: ffff8308397baa28 rcx: 0000000000000008 Jun 30 07:13:39.871418 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 30 07:13:39.871440 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 30 07:13:39.883420 (XEN) r9: ffff8308397ba760 r10: 0000000000000014 r11: 000002f2177b350b Jun 30 07:13:39.895430 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 30 07:13:39.895453 (XEN) r15: 000002f1f9afbd23 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:39.907418 (XEN) cr3: 0000001052844000 cr2: ffff88800b3b4640 Jun 30 07:13:39.907438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 07:13:39.919419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:39.931415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:39.931442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:39.943424 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 30 07:13:39.943444 (XEN) 000002f1fbd2dc43 ffff82d040257a2b ffff8308396f1000 ffff8308396f7ae0 Jun 30 07:13:39.955419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 30 07:13:39.967416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:39.967438 (XEN) ffff83107b89fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f1000 Jun 30 07:13:39.979418 (XEN) ffff83107b89fef8 ffff83083ffc9000 0000000000000034 ffff83107b89fe18 Jun 30 07:13:39.991417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:39.991439 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 07:13:40.003417 (XEN) 000002f082fc9d40 0000000000000010 00000000009afc14 0000000000000000 Jun 30 07:13:40.003439 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:40.015427 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:40.027416 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:40.027438 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 30 07:13:40.039422 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 30 07:13:40.051411 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:40.051430 (XEN) Xen call trace: Jun 30 07:13:40.051440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.063419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:40.063442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:40.075427 (XEN) Jun 30 07:13:40.075442 Jun 30 07:13:40.075450 (XEN) *** Dumping CPU53 host state: *** Jun 30 07:13:40.075461 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:40.087424 (XEN) CPU: 53 Jun 30 07:13:40.087440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.099429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:40.099449 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 30 07:13:40.111420 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 30 07:13:40.123415 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Jun 30 07:13:40.123438 (XEN) r9: ffff8308397ad6b0 r10: 0000000000000014 r11: 00000000acd7cc57 Jun 30 07:13:40.135413 (XEN) r12: ffff83107b88fef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 30 07:13:40.135443 (XEN) r15: 000002f1dbe07eee cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:40.147419 (XEN) cr3: 000000006eae8000 cr2: ffff88800e66cfe8 Jun 30 07:13:40.147438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 07:13:40.159420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:40.171419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:40.171446 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:40.183424 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Jun 30 07:13:40.183445 (XEN) 000002f20a28f5c9 ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Jun 30 07:13:40.195421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 30 07:13:40.207414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:40.207436 (XEN) ffff83107b88fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f1000 Jun 30 07:13:40.219421 (XEN) ffff83107b88fef8 ffff83083ffc9000 0000000000000035 ffff83107b88fe18 Jun 30 07:13:40.231418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:40.231439 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 07:13:40.243420 (XEN) 000002b20054ed40 0000000000000010 00000000009ae644 0000000000000000 Jun 30 07:13:40.255412 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:40.255434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:40.267417 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:40.267439 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ac000 Jun 30 07:13:40.279421 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:40.291416 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:40.291434 (XEN) Xen call trace: Jun 30 07:13:40.291444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.303417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:40.303440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:40.315420 (XEN) Jun 30 07:13:40.315435 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU54 host state: *** Jun 30 07:13:40.327423 Jun 30 07:13:40.327438 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:40.327454 (XEN) CPU: 54 Jun 30 07:13:40.327463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.339422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:40.339442 (XEN) rax: ffff83083979d06c rbx: ffff83083979b8a8 rcx: 0000000000000008 Jun 30 07:13:40.351418 (XEN) rdx: ffff83107b887fff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 30 07:13:40.363430 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 30 07:13:40.363453 (XEN) r9: ffff83083979b5e0 r10: ffff8308396dd070 r11: 000002f2177b512a Jun 30 07:13:40.375422 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 30 07:13:40.375444 (XEN) r15: 000002f203394df1 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:40.387423 (XEN) cr3: 000000107c877000 cr2: 000055ea0aaeb070 Jun 30 07:13:40.399384 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 30 07:13:40.399406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:40.411418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:40.411445 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:40.423422 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 30 07:13:40.435414 (XEN) 000002f20c6200ec ffff82d040257a2b ffff83083971a000 ffff83083971c3d0 Jun 30 07:13:40.435444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 30 07:13:40.447416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:40.447438 (XEN) ffff83107b887ee8 ffff82d0403354da ffff82d0403353f1 ffff83083971a000 Jun 30 07:13:40.459429 (XEN) ffff83107b887ef8 ffff83083ffc9000 0000000000000036 ffff83107b887e18 Jun 30 07:13:40.471416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:40.471438 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Jun 30 07:13:40.483419 (XEN) 000002f082fc9d40 0000000000000007 0000000000328374 0000000000000000 Jun 30 07:13:40.495414 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:40.495435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:40.507424 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:40.507446 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 30 07:13:40.519426 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 30 07:13:40.531419 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:40.531438 (XEN) Xen call trace: Jun 30 07:13:40.531448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.543422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:40.555411 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:40.555433 (XEN) Jun 30 07:13:40.555442 (XEN) 25 [0/0/(XEN) *** Dumping CPU55 host state: *** Jun 30 07:13:40.567412 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:40.567435 (XEN) CPU: 55 Jun 30 07:13:40.567445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.579426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:40.579447 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 30 07:13:40.591421 (XEN) rdx: ffff8310558fffff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 30 07:13:40.603526 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 30 07:13:40.603548 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 00000000ac5cca32 Jun 30 07:13:40.615527 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 30 07:13:40.627526 (XEN) r15: 000002f2188b9f00 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:40.627548 (XEN) cr3: 000000006eae8000 cr2: ffff88800b3b4740 Jun 30 07:13:40.639527 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 07:13:40.639549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:40.651522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:40.663523 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:40.663546 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 30 07:13:40.675523 (XEN) 000002f226dc027c ffff82d040363380 ffff82d0405fdc00 ffff8310558ffea0 Jun 30 07:13:40.675545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 30 07:13:40.687527 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:40.699533 (XEN) ffff8310558ffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e7000 Jun 30 07:13:40.699556 (XEN) ffff8310558ffef8 ffff83083ffc9000 0000000000000037 ffff8310558ffe18 Jun 30 07:13:40.711536 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:40.711557 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 07:13:40.723529 (XEN) 000002fc31b59d40 0000000000000010 00000000042f5654 0000000000000000 Jun 30 07:13:40.735538 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:40.735560 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:40.747526 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 07:13:40.759520 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083978f000 Jun 30 07:13:40.759542 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:40.771524 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:40.771542 (XEN) Xen call trace: Jun 30 07:13:40.771553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.783530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:40.795522 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:40.795544 (XEN) Jun 30 07:13:40.795552 ]: s=6 n=4 x=0(XEN) *** Dumping CPU0 host state: *** Jun 30 07:13:40.807521 Jun 30 07:13:40.807535 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:40.807551 (XEN) CPU: 0 Jun 30 07:13:40.807559 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:40.819531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:40.819552 (XEN) rax: ffff82d0405f506c rbx: ffff830839af54e8 rcx: 0000000000000008 Jun 30 07:13:40.831529 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jun 30 07:13:40.843527 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 30 07:13:40.843549 (XEN) r9: ffff830839af5260 r10: ffff82d0405f6240 r11: 000002f254264cce Jun 30 07:13:40.855525 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jun 30 07:13:40.867523 (XEN) r15: 000002f2188b9c99 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:40.867545 (XEN) cr3: 0000001052844000 cr2: ffff88800b3121c8 Jun 30 07:13:40.879527 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 30 07:13:40.879548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:40.891525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:40.903520 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:40.903543 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 30 07:13:40.915531 (XEN) 000002f2353b705f ffff82d040363472 ffff82d0405fc080 ffff83083ffffea0 Jun 30 07:13:40.915554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:40.927526 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:40.939415 (XEN) ffff83083ffffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cf000 Jun 30 07:13:40.939437 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jun 30 07:13:40.951416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:40.951437 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 30 07:13:40.963418 (XEN) 000002f177209d40 0000000000000007 0000000000320ff4 0000000000000000 Jun 30 07:13:40.975415 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:40.975437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:40.987428 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:40.999414 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 30 07:13:40.999435 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Jun 30 07:13:41.011415 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:41.011433 (XEN) Xen call trace: Jun 30 07:13:41.011443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.023404 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:41.035409 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:41.035424 (XEN) Jun 30 07:13:41.035430 (XEN) 26 [0/0/(XEN) *** Dumping CPU1 host state: *** Jun 30 07:13:41.047416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:41.047438 (XEN) CPU: 1 Jun 30 07:13:41.047447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.059428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:41.071397 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 30 07:13:41.071409 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 30 07:13:41.083404 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 30 07:13:41.083418 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 00000000bc2c76e4 Jun 30 07:13:41.095417 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 30 07:13:41.107414 (XEN) r15: 000002f2239f84ea cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:41.107436 (XEN) cr3: 000000006eae8000 cr2: 00007fd263cc09c0 Jun 30 07:13:41.119422 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 07:13:41.119444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:41.131424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:41.147404 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:41.147427 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 30 07:13:41.147439 (XEN) 000002f243891968 ffff83083ffbffff 0000000000000000 ffff83083ffbfea0 Jun 30 07:13:41.159430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 30 07:13:41.171423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:41.171446 (XEN) ffff83083ffbfee8 ffff82d0403354da ffff82d0403353f1 ffff83083970d000 Jun 30 07:13:41.183396 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ff Jun 30 07:13:41.186951 bfe18 Jun 30 07:13:41.195431 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:41.195453 (XEN) 0000000000000000 0000000000000 Jun 30 07:13:41.195800 01a ffff888003b92f40 0000000000000246 Jun 30 07:13:41.207432 (XEN) 000002fc31b59d40 000002ea68de4540 000000000039c9ac 0000000000000000 Jun 30 07:13:41.207454 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:41.223439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:41.223461 (XEN) ffffc900401d3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:41.235428 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 30 07:13:41.247419 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:41.247440 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:41.259414 (XEN) Xen call trace: Jun 30 07:13:41.259432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.259449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:41.271421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:41.283416 (XEN) Jun 30 07:13:41.283431 ]: s=6 n=4 x=0(XEN) *** Dumping CPU2 host state: *** Jun 30 07:13:41.283445 Jun 30 07:13:41.283452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:41.295412 (XEN) CPU: 2 Jun 30 07:13:41.295429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.295448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:41.307421 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 30 07:13:41.319420 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 30 07:13:41.319444 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 30 07:13:41.331416 (XEN) r9: ffff83083ff9c010 r10: ffff83083970d070 r11: 000002f34515d95a Jun 30 07:13:41.331438 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 30 07:13:41.343419 (XEN) r15: 000002f245160d0f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 07:13:41.355416 (XEN) cr3: 0000001052844000 cr2: ffff888005c84600 Jun 30 07:13:41.355436 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 30 07:13:41.367414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:41.367436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:41.379424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:41.391423 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 30 07:13:41.391443 (XEN) 000002f251e601ca ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Jun 30 07:13:41.403413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 30 07:13:41.403434 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:41.415422 (XEN) ffff83083ffa7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839717000 Jun 30 07:13:41.427413 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 30 07:13:41.427435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:41.439417 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Jun 30 07:13:41.439439 (XEN) 000002f584b99d40 0000000000000004 0000000000069234 0000000000000000 Jun 30 07:13:41.451416 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:41.463416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:41.463437 (XEN) ffffc900401bbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:41.475411 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 30 07:13:41.487420 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 30 07:13:41.487442 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:41.499413 (XEN) Xen call trace: Jun 30 07:13:41.499430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.499447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:41.511425 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:41.523413 (XEN) Jun 30 07:13:41.523428 (XEN) 27 [0/0/ - (XEN) *** Dumping CPU3 host state: *** Jun 30 07:13:41.523443 ]: s=5 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 07:13:41.535417 (XEN) CPU: 3 Jun 30 07:13:41.535433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.547416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 07:13:41.547436 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 30 07:13:41.559427 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 30 07:13:41.559449 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 30 07:13:41.571420 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000b9dadd30 Jun 30 07:13:41.583414 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 30 07:13:41.583436 (XEN) r15: 000002f226e565ee cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 07:13:41.595415 (XEN) cr3: 000000006eae8000 cr2: ffff88800dc82280 Jun 30 07:13:41.595434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 30 07:13:41.607424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 07:13:41.607454 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 07:13:41.619425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 07:13:41.631417 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 30 07:13:41.631437 (XEN) 000002f254271510 ffff83083ff8ffff 0000000000000000 ffff83083ff8fea0 Jun 30 07:13:41.643415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 07:13:41.655413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 07:13:41.655435 (XEN) ffff83083ff8fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cf000 Jun 30 07:13:41.667418 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 30 07:13:41.667440 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 07:13:41.679421 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 30 07:13:41.691414 (XEN) 000002e5f9feed40 0000000000000007 0000000000320d74 0000000000000000 Jun 30 07:13:41.691436 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 30 07:13:41.703415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 07:13:41.715414 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 07:13:41.715436 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Jun 30 07:13:41.727419 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 07:13:41.727440 (XEN) 0000000000000000 0000000e00000000 Jun 30 07:13:41.739415 (XEN) Xen call trace: Jun 30 07:13:41.739432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 07:13:41.751414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 07:13:41.751437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 07:13:41.763391 (XEN) Jun 30 07:13:41.763406 v=0 Jun 30 07:13:41.763414 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 30 07:13:41.787403 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 30 07:13:41.787422 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 30 07:13:41.799409 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 30 07:13:41.799428 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 07:13:41.799440 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 30 07:13:41.811411 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 30 07:13:41.811430 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 30 07:13:41.811441 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 30 07:13:41.823411 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 07:13:41.823430 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 30 07:13:41.823441 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 30 07:13:41.835412 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 30 07:13:41.835431 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 30 07:13:41.847408 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 07:13:41.847427 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 30 07:13:41.847439 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 30 07:13:41.859413 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 30 07:13:41.859432 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 30 07:13:41.859443 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 07:13:41.871411 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 30 07:13:41.871430 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 30 07:13:41.871441 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 30 07:13:41.883413 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 30 07:13:41.883432 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 07:13:41.895409 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 30 07:13:41.895428 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 30 07:13:41.895440 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 30 07:13:41.907410 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 30 07:13:41.907429 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 07:13:41.907441 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 30 07:13:41.919422 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 30 07:13:41.919441 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 30 07:13:41.931408 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 30 07:13:41.931427 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 07:13:41.931440 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 30 07:13:41.943410 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 30 07:13:41.943429 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 30 07:13:41.943440 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 30 07:13:41.955411 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 07:13:41.955430 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 30 07:13:41.955442 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 30 07:13:41.967413 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 30 07:13:41.967432 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 30 07:13:41.979411 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 07:13:41.979430 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 30 07:13:41.979442 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 30 07:13:41.991413 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 30 07:13:41.991432 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 30 07:13:41.991443 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 30 07:13:42.003414 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 30 07:13:42.003433 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 30 07:13:42.015409 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 30 07:13:42.015428 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 30 07:13:42.015440 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 30 07:13:42.027411 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 30 07:13:42.027430 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 30 07:13:42.027442 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 30 07:13:42.039412 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 30 07:13:42.039430 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 30 07:13:42.051406 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 30 07:13:42.051426 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 30 07:13:42.051437 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 30 07:13:42.063409 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 30 07:13:42.063428 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 30 07:13:42.063440 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 30 07:13:42.075413 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 30 07:13:42.075432 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 30 07:13:42.087405 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 30 07:13:42.087425 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 30 07:13:42.087438 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 30 07:13:42.099414 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 30 07:13:42.099432 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 30 07:13:42.099444 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 30 07:13:42.111412 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 30 07:13:42.111431 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 30 07:13:42.111443 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 30 07:13:42.123412 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 30 07:13:42.123430 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 30 07:13:42.135411 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 30 07:13:42.135431 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 30 07:13:42.135442 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 30 07:13:42.147412 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 30 07:13:42.147431 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 30 07:13:42.147443 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 30 07:13:42.159412 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 30 07:13:42.159430 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 30 07:13:42.171409 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 30 07:13:42.171428 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 30 07:13:42.171440 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 30 07:13:42.183413 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 30 07:13:42.183432 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 30 07:13:42.183451 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 30 07:13:42.195413 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 30 07:13:42.195432 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 30 07:13:42.207408 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 30 07:13:42.207427 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 30 07:13:42.207439 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 30 07:13:42.219411 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 30 07:13:42.219430 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 30 07:13:42.219441 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 30 07:13:42.231413 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 30 07:13:42.231432 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 30 07:13:42.231443 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 30 07:13:42.243412 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 30 07:13:42.243431 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 30 07:13:42.255410 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 30 07:13:42.255429 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 30 07:13:42.255441 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 30 07:13:42.267415 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 30 07:13:42.267434 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 30 07:13:42.267445 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 30 07:13:42.279412 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 30 07:13:42.279431 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 30 07:13:42.291409 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 30 07:13:42.291428 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 30 07:13:42.291440 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 30 07:13:42.303413 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Jun 30 07:13:42.303432 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 30 07:13:42.303443 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Jun 30 07:13:42.315412 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 30 07:13:42.315430 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 30 07:13:42.315442 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 30 07:13:42.327418 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 30 07:13:42.327437 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 30 07:13:42.339411 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 30 07:13:42.339431 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 30 07:13:42.339442 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 30 07:13:42.351409 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 30 07:13:42.351428 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 30 07:13:42.351439 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 30 07:13:42.363411 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 30 07:13:42.363430 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 30 07:13:42.363441 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 30 07:13:42.375415 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 30 07:13:42.375433 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 30 07:13:42.387410 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 30 07:13:42.387429 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 30 07:13:42.387441 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 30 07:13:42.399411 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 30 07:13:42.399431 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 30 07:13:42.399442 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 30 07:13:42.411415 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 30 07:13:42.411434 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 30 07:13:42.411445 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 30 07:13:42.423415 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 30 07:13:42.423433 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 30 07:13:42.435410 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 30 07:13:42.435429 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 30 07:13:42.435441 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 30 07:13:42.447410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 30 07:13:42.447429 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 30 07:13:42.447441 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 30 07:13:42.459413 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 30 07:13:42.459440 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 30 07:13:42.471410 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 30 07:13:42.471429 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 30 07:13:42.471442 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 30 07:13:42.483412 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 30 07:13:42.483431 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 30 07:13:42.483442 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 30 07:13:42.495414 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 30 07:13:42.495433 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 30 07:13:42.507409 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 30 07:13:42.507428 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 30 07:13:42.507440 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 30 07:13:42.519413 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 30 07:13:42.519432 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 30 07:13:42.519444 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 30 07:13:42.531421 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 30 07:13:42.531439 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 30 07:13:42.543407 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 30 07:13:42.543428 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 30 07:13:42.543439 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 30 07:13:42.555409 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 30 07:13:42.555429 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 30 07:13:42.555440 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 30 07:13:42.567414 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 30 07:13:42.567432 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 30 07:13:42.567444 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 30 07:13:42.579415 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 30 07:13:42.579433 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 30 07:13:42.591409 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 30 07:13:42.591428 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 30 07:13:42.591439 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 30 07:13:42.603414 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 30 07:13:42.603433 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 30 07:13:42.603445 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 30 07:13:42.615417 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 30 07:13:42.615436 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 30 07:13:42.627409 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 30 07:13:42.627428 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 30 07:13:42.627440 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 30 07:13:42.639408 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 30 07:13:42.639427 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 30 07:13:42.639439 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 30 07:13:42.651411 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 30 07:13:42.651430 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 30 07:13:42.663408 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 30 07:13:42.663427 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 30 07:13:42.663439 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 30 07:13:42.675410 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 30 07:13:42.675430 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 30 07:13:42.675441 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 30 07:13:42.687412 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 30 07:13:42.687431 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 30 07:13:42.699408 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 30 07:13:42.699428 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 30 07:13:42.699440 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 30 07:13:42.711410 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 30 07:13:42.711429 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 30 07:13:42.711441 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 30 07:13:42.723413 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 30 07:13:42.723432 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 30 07:13:42.723443 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 30 07:13:42.735419 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 30 07:13:42.735438 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 30 07:13:42.747410 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 30 07:13:42.747429 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 30 07:13:42.747441 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 30 07:13:42.759416 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 30 07:13:42.759434 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 30 07:13:42.759446 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 30 07:13:42.771416 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 30 07:13:42.771435 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 30 07:13:42.783409 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 30 07:13:42.783428 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 30 07:13:42.783440 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 30 07:13:42.795410 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 30 07:13:42.795429 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 30 07:13:42.795440 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 30 07:13:42.807411 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 30 07:13:42.807431 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 30 07:13:42.819408 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 30 07:13:42.819428 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 30 07:13:42.819439 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 30 07:13:42.831411 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 30 07:13:42.831431 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 30 07:13:42.831442 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 30 07:13:42.843412 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 30 07:13:42.843430 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 30 07:13:42.855408 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 30 07:13:42.855428 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 30 07:13:42.855440 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 30 07:13:42.867411 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 30 07:13:42.867430 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 30 07:13:42.867441 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 30 07:13:42.879417 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 30 07:13:42.879436 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 30 07:13:42.879448 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 30 07:13:42.891414 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 30 07:13:42.891433 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 30 07:13:42.903407 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 30 07:13:42.903426 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 30 07:13:42.903437 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 30 07:13:42.915414 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 30 07:13:42.915433 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 30 07:13:42.915445 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 30 07:13:42.927413 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 30 07:13:42.927432 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 30 07:13:42.939408 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 30 07:13:42.939428 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 30 07:13:42.939440 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 30 07:13:42.951416 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 30 07:13:42.951435 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 30 07:13:42.951446 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 30 07:13:42.963410 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 30 07:13:42.963430 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 30 07:13:42.975410 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 30 07:13:42.975429 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 30 07:13:42.975441 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 30 07:13:42.987415 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 30 07:13:42.987434 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 30 07:13:42.987446 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 30 07:13:42.999410 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 30 07:13:42.999429 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 30 07:13:43.011417 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 30 07:13:43.011437 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 30 07:13:43.011449 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 30 07:13:43.027413 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 30 07:13:43.027424 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 30 07:13:43.027430 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 30 07:13:43.027436 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 30 07:13:43.039400 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 30 07:13:43.039428 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 30 07:13:43.051413 (XEN) 313 [1/1/ - ]: s=6 n=32 x=0 Jun 30 07:13:43.051433 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Jun 30 07:13:43.051445 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 30 07:13:43.063418 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 30 07:13:43.063437 (XEN) 317 [1/1/ - ]: s=6 n=36 x=0 Jun 30 07:13:43.063448 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 30 07:13:43.075415 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 30 07:13:43.075433 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 30 07:13:43.075445 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 30 07:13:43.087419 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 30 07:13:43.087438 (XEN) 323 [1/1/ - ]: s=6 n=42 x=0 Jun 30 07:13:43.099423 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Jun 30 07:13:43.099443 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 30 07:13:43.099455 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 30 07:13:43.111401 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Jun 30 07:13:43.111420 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 30 07:13:43.111431 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 30 07:13:43.123415 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 30 07:13:43.123434 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 30 07:13:43.123446 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 30 07:13:43.135420 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 30 07:13:43.135438 (XEN) 334 [0/1/ - ]: s=6 n=53 x Jun 30 07:13:43.142725 =0 Jun 30 07:13:43.147498 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 30 07:13:43.147518 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 30 07:13:43.147530 (XEN) 337 [0/0/ - ]: Jun 30 07:13:43.147861 s=3 n=30 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 30 07:13:43.159500 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 30 07:13:43.159519 (XEN) 339 [0/0/ - ]: s=4 n=29 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 30 07:13:43.171503 (XEN) 340 [0/0/ - ]: s=4 n=34 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 30 07:13:43.183495 (XEN) 341 [0/0/ - ]: s=4 n=24 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 30 07:13:43.183521 (XEN) 342 [0/0/ - ]: s=4 n=44 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 30 07:13:43.195504 (XEN) 343 [0/0/ - ]: s=4 n=17 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 30 07:13:43.207501 (XEN) 344 [0/0/ - ]: s=4 n=43 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 30 07:13:43.219489 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 30 07:13:43.219514 (XEN) 346 [0/0/ - ]: s=4 n=14 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 30 07:13:43.231489 (XEN) 347 [0/0/ - ]: s=4 n=2 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 30 07:13:43.243489 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 30 07:13:43.243508 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 30 07:13:43.255490 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 30 07:13:43.267486 (XEN) 351 [0/0/ - ]: s=4 n=10 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 30 07:13:43.267509 (XEN) 352 [0/0/ - ]: s=4 n=52 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 30 07:13:43.279487 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 30 07:13:43.291487 (XEN) 354 [0/0/ - ]: s=4 n=15 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 30 07:13:43.291521 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 30 07:13:43.303494 (XEN) 356 [0/0/ - ]: s=4 n=13 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 30 07:13:43.315491 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 30 07:13:43.315515 (XEN) 358 [0/0/ - ]: s=4 n=9 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 30 07:13:43.327496 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 30 07:13:43.339499 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 30 07:13:43.351485 (XEN) 361 [0/0/ - ]: s=4 n=4 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 30 07:13:43.351510 (XEN) 362 [0/0/ - ]: s=4 n=2 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 30 07:13:43.363502 (XEN) 363 [0/0/ - ]: s=4 n=52 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 30 07:13:43.375490 (XEN) 364 [0/0/ - ]: s=4 n=0 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 30 07:13:43.375515 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 30 07:13:43.387496 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 30 07:13:43.399491 (XEN) 367 [0/0/ - ]: s=4 n=20 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 30 07:13:43.411486 (XEN) 368 [0/0/ - ]: s=4 n=7 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 30 07:13:43.411511 (XEN) 369 [0/0/ - ]: s=4 n=6 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 30 07:13:43.423494 (XEN) 370 [0/0/ - ]: s=4 n=54 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 30 07:13:43.435498 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 30 07:13:43.435523 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 30 07:13:43.447496 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 30 07:13:43.459494 (XEN) 374 [0/0/ - ]: s=4 n=23 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 30 07:13:43.471486 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 30 07:13:43.471511 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 30 07:13:43.483493 (XEN) 377 [0/0/ - ]: s=4 n=10 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 30 07:13:43.495492 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 30 07:13:43.495516 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 30 07:13:43.507496 (XEN) 380 [0/0/ - ]: s=4 n=44 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 30 07:13:43.519496 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 30 07:13:43.531488 (XEN) 382 [0/0/ - ]: s=4 n=43 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 30 07:13:43.531514 (XEN) 383 [0/0/ - ]: s=4 n=42 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 30 07:13:43.543496 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 30 07:13:43.555493 (XEN) 385 [0/0/ - ]: s=4 n=40 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 30 07:13:43.567484 (XEN) 386 [0/0/ - ]: s=4 n=38 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 30 07:13:43.567510 (XEN) 387 [0/0/ - ]: s=4 n=39 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 30 07:13:43.579491 (XEN) 388 [0/0/ - ]: s=4 n=36 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 30 07:13:43.591489 (XEN) 389 [0/0/ - ]: s=4 n=37 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 30 07:13:43.591514 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 30 07:13:43.603493 (XEN) 391 [0/0/ - ]: s=4 n=35 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 30 07:13:43.615492 (XEN) 392 [0/0/ - ]: s=4 n=33 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 30 07:13:43.627495 (XEN) 393 [0/0/ - ]: s=4 n=32 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 30 07:13:43.627521 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 30 07:13:43.639494 (XEN) 395 [0/0/ - ]: s=4 n=30 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 30 07:13:43.651489 (XEN) 396 [0/0/ - ]: s=4 n=28 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 30 07:13:43.651514 (XEN) 397 [0/0/ - ]: s=4 n=29 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 30 07:13:43.663496 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 30 07:13:43.675492 (XEN) 399 [0/0/ - ]: s=4 n=55 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 30 07:13:43.687488 (XEN) 400 [0/0/ - ]: s=4 n=34 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 30 07:13:43.687513 (XEN) 401 [0/0/ - ]: s=4 n=53 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 30 07:13:43.699495 (XEN) 402 [0/0/ - ]: s=4 n=51 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 30 07:13:43.711490 (XEN) 403 [0/0/ - ]: s=4 n=50 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 30 07:13:43.723484 (XEN) 404 [0/0/ - ]: s=4 n=48 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 30 07:13:43.723511 (XEN) 405 [0/0/ - ]: s=4 n=49 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 30 07:13:43.735491 (XEN) 406 [0/0/ - ]: s=4 n=46 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 30 07:13:43.747490 (XEN) 407 [0/0/ - ]: s=4 n=47 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 30 07:13:43.747515 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 30 07:13:43.759497 (XEN) 409 [0/0/ - ]: s=4 n=45 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 30 07:13:43.771490 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 30 07:13:43.783488 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 30 07:13:43.783514 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 30 07:13:43.795491 (XEN) 413 [0/0/ - ]: s=4 n=48 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 30 07:13:43.807490 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 30 07:13:43.807515 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 30 07:13:43.819495 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 30 07:13:43.831489 (XEN) 417 [0/0/ - ]: s=4 n=20 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 30 07:13:43.843483 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 30 07:13:43.843509 (XEN) 419 [0/0/ - ]: s=5 n=0 x=0 v=3 Jun 30 07:13:43.855485 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 30 07:13:43.855511 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 30 07:13:43.867488 (XEN) No domains have emulated TSC Jun 30 07:13:43.867507 (XEN) Synced stime skew: max=6669ns avg=6669ns samples=1 current=6669ns Jun 30 07:13:43.879479 (XEN) Synced cycles skew: max=13420 avg=13420 samples=1 current=13420 Jun 30 07:13:43.879501 Jun 30 07:13:45.146379 (XEN) 'u' pressed -> dumping numa info (now = 3243654915977) Jun 30 07:13:45.159435 (XEN) NODE0 start->0 size->8912896 free->8239071 Jun 30 07:13:45.159456 (XE Jun 30 07:13:45.159781 N) NODE1 start->8912896 size->8388608 free->8153563 Jun 30 07:13:45.171426 (XEN) CPU0...27 -> NODE0 Jun 30 07:13:45.171444 (XEN) CPU28...55 -> NODE1 Jun 30 07:13:45.171454 (XEN) Memory location of each domain: Jun 30 07:13:45.183413 (XEN) d0 (total: 131072): Jun 30 07:13:45.183430 (XEN) Node 0: 51826 Jun 30 07:13:45.183440 (XEN) Node 1: 79246 Jun 30 07:13:45.183450 Jun 30 07:13:47.146385 (XEN) *********** VMCS Areas ************** Jun 30 07:13:47.167416 (XEN) ************************************** Jun 30 07:13:47.167434 Jun 30 07:13:47.167703 Jun 30 07:13:49.150193 (XEN) number of MP IRQ sources: 15. Jun 30 07:13:49.167425 (XEN) number of IO-APIC #1 registers: 24. Jun 30 07:13:49.167446 (XEN) number of IO-APIC #2 regis Jun 30 07:13:49.167767 ters: 24. Jun 30 07:13:49.179418 (XEN) number of IO-APIC #3 registers: 24. Jun 30 07:13:49.179438 (XEN) testing the IO APIC....................... Jun 30 07:13:49.179450 (XEN) IO APIC #1...... Jun 30 07:13:49.191415 (XEN) .... register #00: 01000000 Jun 30 07:13:49.191433 (XEN) ....... : physical APIC id: 01 Jun 30 07:13:49.191445 (XEN) ....... : Delivery Type: 0 Jun 30 07:13:49.207439 (XEN) ....... : LTS : 0 Jun 30 07:13:49.207457 (XEN) .... register #01: 00170020 Jun 30 07:13:49.207468 (XEN) ....... : max redirection entries: 0017 Jun 30 07:13:49.207480 (XEN) ....... : PRQ implemented: 0 Jun 30 07:13:49.219414 (XEN) ....... : IO APIC version: 0020 Jun 30 07:13:49.219433 (XEN) .... IRQ redirection table: Jun 30 07:13:49.219445 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 07:13:49.231417 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.231437 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 07:13:49.247413 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 07:13:49.247432 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 30 07:13:49.247445 (XEN) 04 04 0 0 0 0 0 0 0 F1 Jun 30 07:13:49.247456 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 07:13:49.259414 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 07:13:49.259433 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 07:13:49.271411 (XEN) 08 1c 0 0 0 0 0 0 0 E1 Jun 30 07:13:49.271430 (XEN) 09 3d 0 1 0 0 0 0 0 C0 Jun 30 07:13:49.283410 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 07:13:49.283429 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 07:13:49.283442 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 07:13:49.295414 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 30 07:13:49.295433 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 07:13:49.307412 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 07:13:49.307432 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 30 07:13:49.319409 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 30 07:13:49.319429 (XEN) 12 36 0 1 0 1 0 0 0 3A Jun 30 07:13:49.319441 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 30 07:13:49.331421 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.331440 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.343415 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.343434 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.355408 (XEN) IO APIC #2...... Jun 30 07:13:49.355426 (XEN) .... register #00: 02000000 Jun 30 07:13:49.355439 (XEN) ....... : physical APIC id: 02 Jun 30 07:13:49.355450 (XEN) ....... : Delivery Type: 0 Jun 30 07:13:49.367409 (XEN) ....... : LTS : 0 Jun 30 07:13:49.367428 (XEN) .... register #01: 00170020 Jun 30 07:13:49.367440 (XEN) ....... : max redirection entries: 0017 Jun 30 07:13:49.379412 (XEN) ....... : PRQ implemented: 0 Jun 30 07:13:49.379431 (XEN) ....... : IO APIC version: 0020 Jun 30 07:13:49.379444 (XEN) .... register #02: 00000000 Jun 30 07:13:49.391418 (XEN) ....... : arbitration: 00 Jun 30 07:13:49.391437 (XEN) .... register #03: 00000001 Jun 30 07:13:49.391449 (XEN) ....... : Boot DT : 1 Jun 30 07:13:49.403412 (XEN) .... IRQ redirection table: Jun 30 07:13:49.403431 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 07:13:49.403445 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.415419 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.415438 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 30 07:13:49.427410 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.427428 (XEN) 04 00 1 1 0 1 0 0 0 EC Jun 30 07:13:49.427440 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.439412 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.439431 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.451416 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 30 07:13:49.451435 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.463411 (XEN) 0a 00 1 1 0 1 0 0 0 42 Jun 30 07:13:49.463430 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.463442 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.475412 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.475430 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.487413 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.487432 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 30 07:13:49.499410 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.499429 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.499441 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.511410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.511428 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.523411 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.523430 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.535413 (XEN) IO APIC #3...... Jun 30 07:13:49.535430 (XEN) .... register #00: 03000000 Jun 30 07:13:49.535441 (XEN) ....... : physical APIC id: 03 Jun 30 07:13:49.535452 (XEN) ....... : Delivery Type: 0 Jun 30 07:13:49.547411 (XEN) ....... : LTS : 0 Jun 30 07:13:49.547429 (XEN) .... register #01: 00170020 Jun 30 07:13:49.547440 (XEN) ....... : max redirection entries: 0017 Jun 30 07:13:49.559421 (XEN) ....... : PRQ implemented: 0 Jun 30 07:13:49.559440 (XEN) ....... : IO APIC version: 0020 Jun 30 07:13:49.559452 (XEN) .... register #02: 00000000 Jun 30 07:13:49.571412 (XEN) ....... : arbitration: 00 Jun 30 07:13:49.571430 (XEN) .... register #03: 00000001 Jun 30 07:13:49.571441 (XEN) ....... : Boot DT : 1 Jun 30 07:13:49.583412 (XEN) .... IRQ redirection table: Jun 30 07:13:49.583431 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 07:13:49.583444 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.595410 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.595429 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.607404 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.607422 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.607434 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.619413 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.619431 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.631410 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 30 07:13:49.631429 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.643415 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.643434 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.643445 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.655410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.655429 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.667413 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.667431 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.679407 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.679426 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.679438 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.691414 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.691440 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.703410 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.703429 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 07:13:49.715410 (XEN) Using vector-based indexing Jun 30 07:13:49.715429 (XEN) IRQ to pin mappings: Jun 30 07:13:49.715439 (XEN) IRQ240 -> 0:2 Jun 30 07:13:49.715448 (XEN) IRQ64 -> 0:1 Jun 30 07:13:49.715457 (XEN) IRQ72 -> 0:3 Jun 30 07:13:49.727417 (XEN) IRQ241 -> 0:4 Jun 30 07:13:49.727434 (XEN) IRQ80 -> 0:5 Jun 30 07:13:49.727443 (XEN) IRQ88 -> 0:6 Jun 30 07:13:49.727452 (XEN) IRQ96 -> 0:7 Jun 30 07:13:49.727461 (XEN) IRQ225 -> 0:8 Jun 30 07:13:49.727469 (XEN) IRQ192 -> 0:9 Jun 30 07:13:49.739418 (XEN) IRQ120 -> 0:10 Jun 30 07:13:49.739434 (XEN) IRQ136 -> 0:11 Jun 30 07:13:49.739444 (XEN) IRQ144 -> 0:12 Jun 30 07:13:49.739453 (XEN) IRQ152 -> 0:13 Jun 30 07:13:49.739461 (XEN) IRQ160 -> 0:14 Jun 30 07:13:49.751410 (XEN) IRQ168 -> 0:15 Jun 30 07:13:49.751427 (XEN) IRQ113 -> 0:16 Jun 30 07:13:49.751436 (XEN) IRQ201 -> 0:17 Jun 30 07:13:49.751445 (XEN) IRQ58 -> 0:18 Jun 30 07:13:49.751453 (XEN) IRQ137 -> 0:19 Jun 30 07:13:49.763409 (XEN) IRQ208 -> 1:2 Jun 30 07:13:49.763427 (XEN) IRQ236 -> 1:4 Jun 30 07:13:49.763436 (XEN) IRQ49 -> 1:8 Jun 30 07:13:49.763445 (XEN) IRQ66 -> 1:10 Jun 30 07:13:49.763453 (XEN) IRQ89 -> 1:16 Jun 30 07:13:49.763462 (XEN) IRQ161 -> 2:8 Jun 30 07:13:49.775382 (XEN) .................................... done. Jun 30 07:13:49.775401 Jun 30 07:14:01.150790 (XEN) 'q' pressed -> dumping domain info (now = 3259662600855) Jun 30 07:14:01.167429 (XEN) General information for domain 0: Jun 30 07:14:01.167449 (XEN) Jun 30 07:14:01.167771 refcnt=3 dying=0 pause_count=0 Jun 30 07:14:01.179419 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,6,8,10,12,14-16,18,20-21,24,26,28,31-32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Jun 30 07:14:01.191426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 30 07:14:01.203424 (XEN) Rangesets belonging to domain 0: Jun 30 07:14:01.203443 (XEN) Interrupts { 1-71, 74-158 } Jun 30 07:14:01.203455 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 07:14:01.215422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 07:14:01.239413 (XEN) log-dirty { } Jun 30 07:14:01.239430 (XEN) Memory pages belonging to domain 0: Jun 30 07:14:01.251408 (XEN) DomPage list too long to display Jun 30 07:14:01.251429 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 30 07:14:01.263411 (XEN) XenPage 000000000083975e: caf=c000000000000002, taf=e400000000000002 Jun 30 07:14:01.263433 (XEN) NODE affinity for domain 0: [0-1] Jun 30 07:14:01.275407 (XEN) VCPU information and callbacks for domain 0: Jun 30 07:14:01.275428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.275441 (XEN) VCPU0: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 30 07:14:01.287420 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.287438 (XEN) No periodic timer Jun 30 07:14:01.299413 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.299434 (XEN) VCPU1: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.311413 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.311432 (XEN) No periodic timer Jun 30 07:14:01.311442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.323411 (XEN) VCPU2: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.323434 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.335410 (XEN) No periodic timer Jun 30 07:14:01.335427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.335450 (XEN) VCPU3: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.347415 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.347434 (XEN) No periodic timer Jun 30 07:14:01.347444 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.359415 (XEN) VCPU4: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.359437 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.371411 (XEN) No periodic timer Jun 30 07:14:01.371428 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.371441 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.383415 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.383434 (XEN) No periodic timer Jun 30 07:14:01.395414 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.395435 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 30 07:14:01.407409 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.407428 (XEN) No periodic timer Jun 30 07:14:01.407438 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.419412 (XEN) VCPU7: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 30 07:14:01.419436 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.431411 (XEN) No periodic timer Jun 30 07:14:01.431429 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.431442 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 07:14:01.443414 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.443432 (XEN) No periodic timer Jun 30 07:14:01.455409 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.455430 (XEN) VCPU9: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 30 07:14:01.467410 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.467429 (XEN) No periodic timer Jun 30 07:14:01.467440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.479412 (XEN) VCPU10: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.479435 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.491408 (XEN) No periodic timer Jun 30 07:14:01.491426 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.491440 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 30 07:14:01.503414 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.503432 (XEN) No periodic timer Jun 30 07:14:01.503442 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.515414 (XEN) VCPU12: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.527409 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.527429 (XEN) No periodic timer Jun 30 07:14:01.527440 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.527453 (XEN) VCPU13: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 30 07:14:01.539420 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.551408 (XEN) No periodic timer Jun 30 07:14:01.551426 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.551439 (XEN) VCPU14: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.563412 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.563431 (XEN) No periodic timer Jun 30 07:14:01.563441 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.575412 (XEN) VCPU15: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 30 07:14:01.575438 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.587413 (XEN) No periodic timer Jun 30 07:14:01.587430 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.587444 (XEN) VCPU16: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 30 07:14:01.599419 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.599438 (XEN) No periodic timer Jun 30 07:14:01.611409 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.611429 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.623413 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.623439 (XEN) No periodic timer Jun 30 07:14:01.623450 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.635414 (XEN) VCPU18: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 30 07:14:01.635440 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.647413 (XEN) No periodic timer Jun 30 07:14:01.647430 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.647444 (XEN) VCPU19: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.659414 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.659433 (XEN) No periodic timer Jun 30 07:14:01.671413 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.671435 (XEN) VCPU20: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 30 07:14:01.683413 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.683432 (XEN) No periodic timer Jun 30 07:14:01.683442 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.695410 (XEN) VCPU21: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 07:14:01.695435 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.707411 (XEN) No periodic timer Jun 30 07:14:01.707428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.707442 (XEN) VCPU22: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 30 07:14:01.719419 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.719437 (XEN) No periodic timer Jun 30 07:14:01.731409 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.731430 (XEN) VCPU23: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.743410 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.743429 (XEN) No periodic timer Jun 30 07:14:01.743439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.755410 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 30 07:14:01.755435 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.767411 (XEN) No periodic timer Jun 30 07:14:01.767429 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.767442 (XEN) VCPU25: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.779416 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.779435 (XEN) No periodic timer Jun 30 07:14:01.779445 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.791414 (XEN) VCPU26: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.791436 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.803411 (XEN) No periodic timer Jun 30 07:14:01.803428 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.803442 (XEN) VCPU27: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.815420 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.815438 (XEN) No periodic timer Jun 30 07:14:01.827415 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.827436 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 30 07:14:01.839414 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.839433 (XEN) No periodic timer Jun 30 07:14:01.839443 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.851412 (XEN) VCPU29: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 30 07:14:01.851437 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.863410 (XEN) No periodic timer Jun 30 07:14:01.863428 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.863441 (XEN) VCPU30: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.875416 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.875435 (XEN) No periodic timer Jun 30 07:14:01.887414 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.887435 (XEN) VCPU31: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.899410 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.899429 (XEN) No periodic timer Jun 30 07:14:01.899439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.911409 (XEN) VCPU32: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jun 30 07:14:01.911435 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.923410 (XEN) No periodic timer Jun 30 07:14:01.923427 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.923441 (XEN) VCPU33: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 30 07:14:01.935418 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.935436 (XEN) No periodic timer Jun 30 07:14:01.947411 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.947432 (XEN) VCPU34: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 30 07:14:01.959412 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.959430 (XEN) No periodic timer Jun 30 07:14:01.959440 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.971417 (XEN) VCPU35: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.971440 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.983413 (XEN) No periodic timer Jun 30 07:14:01.983431 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 30 07:14:01.983444 (XEN) VCPU36: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:01.995413 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:01.995432 (XEN) No periodic timer Jun 30 07:14:01.995442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.007416 (XEN) VCPU37: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 30 07:14:02.019414 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.019433 (XEN) No periodic timer Jun 30 07:14:02.019443 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.031411 (XEN) VCPU38: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 30 07:14:02.031437 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.043409 (XEN) No periodic timer Jun 30 07:14:02.043427 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.043441 (XEN) VCPU39: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.055410 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.055430 (XEN) No periodic timer Jun 30 07:14:02.055440 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.067413 (XEN) VCPU40: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.067435 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.079412 (XEN) No periodic timer Jun 30 07:14:02.079429 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.079443 (XEN) VCPU41: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 07:14:02.091414 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.091433 (XEN) No periodic timer Jun 30 07:14:02.103412 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.103433 (XEN) VCPU42: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.115410 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.115429 (XEN) No periodic timer Jun 30 07:14:02.115439 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.127409 (XEN) VCPU43: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.127431 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.139408 (XEN) No periodic timer Jun 30 07:14:02.139426 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.139439 (XEN) VCPU44: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 07:14:02.151412 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.151431 (XEN) No periodic timer Jun 30 07:14:02.151441 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.163416 (XEN) VCPU45: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.163439 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.175408 (XEN) No periodic timer Jun 30 07:14:02.175425 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.175438 (XEN) VCPU46: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 07:14:02.187430 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.187448 (XEN) No periodic timer Jun 30 07:14:02.199413 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.199434 (XEN) VCPU47: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 30 07:14:02.211417 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.211435 (XEN) No periodic timer Jun 30 07:14:02.211445 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.223413 (XEN) VCPU48: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 30 07:14:02.235413 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.235432 (XEN) No periodic timer Jun 30 07:14:02.235442 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.247406 (XEN) VCPU49: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.247429 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.247441 (XEN) No periodic timer Jun 30 07:14:02.259411 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.259432 (XEN) VCPU50: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.271411 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.271430 (XEN) No periodic timer Jun 30 07:14:02.271440 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.283409 (XEN) VCPU51: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 30 07:14:02.283435 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.295412 (XEN) No periodic timer Jun 30 07:14:02.295429 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.295442 (XEN) VCPU52: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 30 07:14:02.307420 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.307439 (XEN) No periodic timer Jun 30 07:14:02.319408 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.319429 (XEN) VCPU53: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.331410 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.331429 (XEN) No periodic timer Jun 30 07:14:02.331439 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.343410 (XEN) VCPU54: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 07:14:02.343433 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.355412 (XEN) No periodic timer Jun 30 07:14:02.355430 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 30 07:14:02.355443 (XEN) VCPU55: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 30 07:14:02.367417 (XEN) pause_count=0 pause_flags=1 Jun 30 07:14:02.367436 (XEN) No periodic timer Jun 30 07:14:02.367446 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 07:14:02.379411 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 07:14:02.379430 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 07:14:02.391413 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 07:14:02.391433 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 07:14:02.391445 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 07:14:02.403414 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 07:14:02.403433 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 07:14:02.403445 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 07:14:02.415412 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 07:14:02.415431 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 07:14:02.427518 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 07:14:02.427538 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 07:14:02.427550 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 07:14:02.439519 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 07:14:02.439538 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 07:14:02.451513 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 30 07:14:02.451534 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 30 07:14:02.451547 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 30 07:14:02.463515 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 30 07:14:02.463535 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 30 07:14:02.463556 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 30 07:14:02.475572 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 30 07:14:02.475591 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 30 07:14:02.487514 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 30 07:14:02.487534 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 30 07:14:02.487547 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 30 07:14:02.499517 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 30 07:14:02.499537 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 30 07:14:02.499549 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 30 07:14:02.511527 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 30 07:14:02.511546 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 30 07:14:02.523519 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 30 07:14:02.523539 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 30 07:14:02.523551 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 30 07:14:02.535520 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 30 07:14:02.535539 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 30 07:14:02.547515 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 30 07:14:02.547535 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 30 07:14:02.547548 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 30 07:14:02.559520 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 30 07:14:02.559540 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 30 07:14:02.559552 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 30 07:14:02.571520 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 30 07:14:02.571539 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 30 07:14:02.583518 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 30 07:14:02.583538 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 30 07:14:02.583551 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 30 07:14:02.595519 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 30 07:14:02.595538 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 30 07:14:02.595550 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 30 07:14:02.607519 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 30 07:14:02.607538 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 30 07:14:02.619517 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 30 07:14:02.619537 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 30 07:14:02.619549 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 30 07:14:02.631487 Jun 30 07:14:13.194318 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 07:14:13.215527 Jun 30 07:14:13.215542 himrod0 login: Jun 30 07:14:13.215833 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:15:24.807364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:22:05.227381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:28:46.643404 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:35:28.067388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:42:08.475401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:48:49.903467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:55:30.319473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:02:11.739478 [ 6414.292370] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 08:06:42.439506 [ 6414.338524] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 08:06:42.487418 [ 6414.338755] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 08:06:42.499362 [ 6414.377918] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 08:06:42.535403 [ 6414.383373] reboot: Restarting system Jun 30 08:06:42.535425 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 30 08:06:42.535439 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 30 08:06:42.547383 Jun 30 08:06:42.797693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 08:07:05.075383 [1 Jun 30 08:07:34.487392 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 30 08:07:47.615368  Jun 30 08:07:47.687383  Jun 30 08:07:47.747398  €  Jun 30 08:07:47.907343 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 08:07:47.971409 PXE 2.1 Build 092 (WfM 2.0) Jun 30 08:07:48.019393  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 08:07:48.295397  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 30 08:08:21.531392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 30 08:08:25.827384 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994 Jun 30 08:08:25.827407 -2015 H. Peter Anvin et al Jun 30 08:08:25.839401 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 30 08:08:26.799380 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 30 08:08:31.455363 [ 0. Jun 30 08:08:33.291366 000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 30 08:08:33.315424 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43540 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 08:08:33.375414 [ 0.000000] BIOS-provided physical RAM map: Jun 30 08:08:33.375432 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 08:08:33.387416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 08:08:33.387436 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 08:08:33.399419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 08:08:33.411421 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 08:08:33.411443 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 08:08:33.423419 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 08:08:33.435412 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 08:08:33.435435 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 08:08:33.447391 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 08:08:33.459413 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 08:08:33.459436 [ 0.000000] NX (Execute Disable) protection: active Jun 30 08:08:33.471414 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 08:08:33.471432 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 08:08:33.483419 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 08:08:33.483439 [ 0.000000] tsc: Detected 1995.189 MHz processor Jun 30 08:08:33.495413 [ 0.001169] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 08:08:33.495435 [ 0.001398] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 08:08:33.507417 [ 0.002524] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 08:08:33.507438 [ 0.013599] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 08:08:33.519417 [ 0.013620] Using GB pages for direct mapping Jun 30 08:08:33.519436 [ 0.013899] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 30 08:08:33.531436 [ 0.013903] ACPI: Early table checksum verification disabled Jun 30 08:08:33.531458 [ 0.013906] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 08:08:33.543416 [ 0.013911] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:08:33.555410 [ 0.013918] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:08:33.555437 [ 0.013925] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 08:08:33.567435 [ 0.013929] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 08:08:33.579419 [ 0.013932] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:08:33.579446 [ 0.013936] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:08:33.591424 [ 0.013940] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:08:33.603422 [ 0.013944] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 08:08:33.615419 [ 0.013948] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 08:08:33.627412 [ 0.013952] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 08:08:33.627439 [ 0.013956] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:08:33.639423 [ 0.013960] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:08:33.651418 [ 0.013964] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:08:33.663417 [ 0.013967] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:08:33.663444 [ 0.013971] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 08:08:33.675424 [ 0.013975] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 08:08:33.687426 [ 0.013979] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:08:33.699420 [ 0.013983] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 08:08:33.711416 [ 0.013986] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 08:08:33.711442 [ 0.013990] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 08:08:33.723426 [ 0.013994] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:08:33.735423 [ 0.013998] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:08:33.747426 [ 0.014002] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:08:33.759415 [ 0.014005] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:08:33.759441 [ 0.014010] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:08:33.771422 [ 0.014013] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 08:08:33.783418 [ 0.014015] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 08:08:33.795412 [ 0.014016] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 08:08:33.795437 [ 0.014017] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 08:08:33.807420 [ 0.014018] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 08:08:33.807443 [ 0.014019] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 08:08:33.819423 [ 0.014020] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 08:08:33.831417 [ 0.014021] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 08:08:33.831440 [ 0.014022] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 08:08:33.843422 [ 0.014023] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 08:08:33.855417 [ 0.014024] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 08:08:33.855441 [ 0.014026] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 08:08:33.867424 [ 0.014027] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 08:08:33.879416 [ 0.014028] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 08:08:33.879448 [ 0.014029] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 08:08:33.891421 [ 0.014030] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 08:08:33.903414 [ 0.014031] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 08:08:33.903437 [ 0.014032] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 08:08:33.915421 [ 0.014033] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 08:08:33.927416 [ 0.014034] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 08:08:33.927440 [ 0.014035] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 08:08:33.939421 [ 0.014036] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 08:08:33.951424 [ 0.014037] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 08:08:33.951448 [ 0.014039] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 08:08:33.963427 [ 0.014076] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 08:08:33.963447 [ 0.014078] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 08:08:33.975417 [ 0.014079] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 08:08:33.975437 [ 0.014080] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 08:08:33.987416 [ 0.014081] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 08:08:33.987437 [ 0.014082] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 08:08:33.987449 [ 0.014083] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 08:08:33.999420 [ 0.014084] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 08:08:33.999440 [ 0.014085] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 08:08:34.011414 [ 0.014086] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 08:08:34.011434 [ 0.014086] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 08:08:34.011446 [ 0.014087] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 08:08:34.023419 [ 0.014088] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 08:08:34.023438 [ 0.014089] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 08:08:34.035418 [ 0.014090] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 08:08:34.035437 [ 0.014091] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 08:08:34.047414 [ 0.014092] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 08:08:34.047435 [ 0.014093] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 08:08:34.047447 [ 0.014094] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 08:08:34.059417 [ 0.014095] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 08:08:34.059437 [ 0.014095] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 08:08:34.071414 [ 0.014096] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 08:08:34.071435 [ 0.014097] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 08:08:34.071447 [ 0.014098] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 08:08:34.083417 [ 0.014099] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 08:08:34.083437 [ 0.014100] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 08:08:34.095413 [ 0.014101] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 08:08:34.095434 [ 0.014102] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 08:08:34.095446 [ 0.014103] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 08:08:34.107419 [ 0.014103] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 08:08:34.107438 [ 0.014104] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 08:08:34.119416 [ 0.014105] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 08:08:34.119435 [ 0.014106] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 08:08:34.131412 [ 0.014107] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 08:08:34.131432 [ 0.014108] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 08:08:34.131445 [ 0.014109] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 08:08:34.143417 [ 0.014110] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 08:08:34.143437 [ 0.014111] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 08:08:34.155463 [ 0.014111] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 08:08:34.155483 [ 0.014112] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 08:08:34.155496 [ 0.014113] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 08:08:34.167419 [ 0.014114] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 08:08:34.167446 [ 0.014115] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 08:08:34.179413 [ 0.014116] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 08:08:34.179433 [ 0.014117] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 08:08:34.191415 [ 0.014118] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 08:08:34.191436 [ 0.014119] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 08:08:34.191449 [ 0.014119] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 08:08:34.203415 [ 0.014120] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 08:08:34.203435 [ 0.014121] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 08:08:34.215415 [ 0.014122] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 08:08:34.215435 [ 0.014123] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 08:08:34.215448 [ 0.014124] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 08:08:34.227417 [ 0.014125] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 08:08:34.227437 [ 0.014126] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 08:08:34.239417 [ 0.014127] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 08:08:34.239437 [ 0.014137] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 08:08:34.251412 [ 0.014140] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 08:08:34.251435 [ 0.014141] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 08:08:34.263416 [ 0.014153] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 08:08:34.275418 [ 0.014168] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 08:08:34.275440 [ 0.014199] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 08:08:34.287421 [ 0.014604] Zone ranges: Jun 30 08:08:34.287438 [ 0.014605] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 08:08:34.299417 [ 0.014607] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 08:08:34.299439 [ 0.014609] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 08:08:34.311417 [ 0.014611] Device empty Jun 30 08:08:34.311435 [ 0.014613] Movable zone start for each node Jun 30 08:08:34.323410 [ 0.014617] Early memory node ranges Jun 30 08:08:34.323431 [ 0.014617] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 08:08:34.323445 [ 0.014619] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 08:08:34.335421 [ 0.014621] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 08:08:34.347415 [ 0.014626] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 08:08:34.347436 [ 0.014631] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 08:08:34.359423 [ 0.014636] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 08:08:34.359445 [ 0.014645] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 08:08:34.371420 [ 0.014724] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 08:08:34.383417 [ 0.021367] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 08:08:34.383440 [ 0.022054] ACPI: PM-Timer IO Port: 0x408 Jun 30 08:08:34.395413 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 08:08:34.395437 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 08:08:34.407413 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 08:08:34.407436 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 08:08:34.419418 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 08:08:34.419440 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 08:08:34.431421 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 08:08:34.431442 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 08:08:34.443419 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 08:08:34.443440 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 08:08:34.455422 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 08:08:34.467420 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 08:08:34.467443 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 08:08:34.479417 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 08:08:34.479439 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 08:08:34.491417 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 08:08:34.491440 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 08:08:34.503417 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 08:08:34.503439 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 08:08:34.515427 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 08:08:34.527411 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 08:08:34.527434 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 08:08:34.539415 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 08:08:34.539437 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 08:08:34.551416 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 08:08:34.551438 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 08:08:34.563426 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 08:08:34.563448 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 08:08:34.575424 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 08:08:34.575446 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 08:08:34.587420 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 08:08:34.599414 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 08:08:34.599437 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 08:08:34.611415 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 08:08:34.611437 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 08:08:34.623420 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 08:08:34.623441 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 08:08:34.635418 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 08:08:34.635439 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 08:08:34.647421 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 08:08:34.659414 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 08:08:34.659437 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 08:08:34.671417 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 08:08:34.671439 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 08:08:34.683419 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 08:08:34.683441 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 08:08:34.695417 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 08:08:34.695439 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 08:08:34.707420 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 08:08:34.719414 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 08:08:34.719438 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 08:08:34.731416 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 08:08:34.731439 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 08:08:34.743417 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 08:08:34.743439 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 08:08:34.755415 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 08:08:34.755445 [ 0.022141] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 08:08:34.767432 [ 0.022147] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 08:08:34.779415 [ 0.022152] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 08:08:34.779439 [ 0.022155] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 08:08:34.791421 [ 0.022158] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 08:08:34.791443 [ 0.022164] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 08:08:34.803422 [ 0.022166] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 08:08:34.815414 [ 0.022171] TSC deadline timer available Jun 30 08:08:34.815434 [ 0.022173] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 08:08:34.815448 [ 0.022192] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 08:08:34.827424 [ 0.022194] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 08:08:34.839417 [ 0.022196] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 08:08:34.851412 [ 0.022197] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 08:08:34.851439 [ 0.022199] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 08:08:34.863422 [ 0.022200] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 08:08:34.875416 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 08:08:34.875441 [ 0.022203] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 08:08:34.887423 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 08:08:34.899415 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 08:08:34.899441 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 08:08:34.911432 [ 0.022207] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 08:08:34.923427 [ 0.022209] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 08:08:34.923449 [ 0.022211] Booting paravirtualized kernel on bare hardware Jun 30 08:08:34.935418 [ 0.022214] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 08:08:34.947424 [ 0.028500] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 08:08:34.959421 [ 0.032811] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 08:08:34.959444 [ 0.032917] Fallback order for Node 0: 0 1 Jun 30 08:08:34.971424 [ 0.032921] Fallback order for Node 1: 1 0 Jun 30 08:08:34.971444 [ 0.032928] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 08:08:34.983415 [ 0.032930] Policy zone: Normal Jun 30 08:08:34.983433 [ 0.032932] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43540 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 08:08:35.043413 [ 0.033326] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43540 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 30 08:08:35.091423 [ 0.033355] random: crng init done Jun 30 08:08:35.091442 [ 0.033356] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 08:08:35.103419 [ 0.033358] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 08:08:35.103442 [ 0.033359] printk: log_buf_len min size: 131072 bytes Jun 30 08:08:35.115420 [ 0.034135] printk: log_buf_len: 524288 bytes Jun 30 08:08:35.115439 [ 0.034136] printk: early log buf free: 113024(86%) Jun 30 08:08:35.127416 [ 0.034966] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 08:08:35.127439 [ 0.034978] software IO TLB: area num 64. Jun 30 08:08:35.139415 [ 0.095128] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 30 08:08:35.151423 [ 0.095700] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 08:08:35.163415 [ 0.095736] Kernel/User page tables isolation: enabled Jun 30 08:08:35.163437 [ 0.095814] ftrace: allocating 40188 entries in 157 pages Jun 30 08:08:35.175420 [ 0.106179] ftrace: allocated 157 pages with 5 groups Jun 30 08:08:35.175441 [ 0.107219] Dynamic Preempt: voluntary Jun 30 08:08:35.175454 [ 0.107468] rcu: Preemptible hierarchical RCU implementation. Jun 30 08:08:35.187423 [ 0.107470] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 08:08:35.199413 [ 0.107472] Trampoline variant of Tasks RCU enabled. Jun 30 08:08:35.199435 [ 0.107473] Rude variant of Tasks RCU enabled. Jun 30 08:08:35.211416 [ 0.107474] Tracing variant of Tasks RCU enabled. Jun 30 08:08:35.211438 [ 0.107475] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 08:08:35.223417 [ 0.107476] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 08:08:35.223440 [ 0.113500] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 08:08:35.235419 [ 0.113773] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 08:08:35.247410 [ 0.118065] Console: colour VGA+ 80x25 Jun 30 08:08:35.247430 [ 2.067355] printk: console [ttyS0] enabled Jun 30 08:08:35.247443 [ 2.072162] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 08:08:35.259427 [ 2.084686] ACPI: Core revision 20220331 Jun 30 08:08:35.271414 [ 2.089368] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 08:08:35.283466 [ 2.099572] APIC: Switch to symmetric I/O mode setup Jun 30 08:08:35.283487 [ 2.105125] DMAR: Host address width 46 Jun 30 08:08:35.283500 [ 2.109411] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 08:08:35.295425 [ 2.115352] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 08:08:35.307419 [ 2.124292] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 08:08:35.307440 [ 2.130229] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 08:08:35.319418 [ 2.139168] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 08:08:35.319440 [ 2.146169] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 08:08:35.331420 [ 2.153168] DMAR: ATSR flags: 0x0 Jun 30 08:08:35.331438 [ 2.156871] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 08:08:35.343418 [ 2.163871] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 08:08:35.355412 [ 2.170872] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 08:08:35.355436 [ 2.177971] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 08:08:35.367414 [ 2.185069] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 08:08:35.367437 [ 2.192167] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 08:08:35.379425 [ 2.198199] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 08:08:35.379457 [ 2.198200] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 08:08:35.391420 [ 2.215586] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 08:08:35.403415 [ 2.221513] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 08:08:35.403437 [ 2.227935] Switched APIC routing to physical flat. Jun 30 08:08:35.415406 [ 2.234048] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 08:08:35.415429 [ 2.259578] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 30 08:08:35.451422 [ 2.271329] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=7980756) Jun 30 08:08:35.463417 [ 2.275358] CPU0: Thermal monitoring enabled (TM1) Jun 30 08:08:35.463438 [ 2.279407] process: using mwait in idle threads Jun 30 08:08:35.475416 [ 2.283330] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 08:08:35.475437 [ 2.287327] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 08:08:35.487416 [ 2.291330] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 08:08:35.499417 [ 2.295331] Spectre V2 : Mitigation: Retpolines Jun 30 08:08:35.499438 [ 2.299327] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 08:08:35.511417 [ 2.303327] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 08:08:35.511439 [ 2.307327] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 08:08:35.523421 [ 2.311329] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 08:08:35.535418 [ 2.315328] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 08:08:35.535440 [ 2.319330] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 08:08:35.547424 [ 2.323333] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 08:08:35.559416 [ 2.327328] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 08:08:35.559439 [ 2.331327] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 08:08:35.571424 [ 2.335333] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 08:08:35.583427 [ 2.339327] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 08:08:35.583449 [ 2.343327] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 08:08:35.595434 [ 2.347328] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 08:08:35.607407 [ 2.351327] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 08:08:35.607436 [ 2.375365] Freeing SMP alternatives memory: 36K Jun 30 08:08:35.631399 [ 2.379328] pid_max: default: 57344 minimum: 448 Jun 30 08:08:35.643414 [ 2.383438] LSM: Security Framework initializing Jun 30 08:08:35.643435 [ 2.387357] landlock: Up and running. Jun 30 08:08:35.655413 [ 2.391327] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 08:08:35.655436 [ 2.395370] AppArmor: AppArmor initialized Jun 30 08:08:35.667396 [ 2.399329] TOMOYO Linux initialized Jun 30 08:08:35.667416 [ 2.403334] LSM support for eBPF active Jun 30 08:08:35.667428 [ 2.428674] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 08:08:35.703371 [ 2.443259] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 08:08:35.715422 [ 2.443660] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:08:35.727419 [ 2.447618] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:08:35.739409 [ 2.452621] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 08:08:35.751413 [ 2.455585] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 08:08:35.751445 [ 2.459328] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 08:08:35.763419 [ 2.463363] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 08:08:35.775416 [ 2.467328] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 08:08:35.775438 [ 2.471354] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 08:08:35.787424 [ 2.475328] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 08:08:35.787446 [ 2.479347] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 08:08:35.799425 [ 2.483330] ... version: 3 Jun 30 08:08:35.811416 [ 2.487327] ... bit width: 48 Jun 30 08:08:35.811435 [ 2.491328] ... generic registers: 4 Jun 30 08:08:35.811447 [ 2.495327] ... value mask: 0000ffffffffffff Jun 30 08:08:35.823418 [ 2.499327] ... max period: 00007fffffffffff Jun 30 08:08:35.823438 [ 2.503327] ... fixed-purpose events: 3 Jun 30 08:08:35.835417 [ 2.507327] ... event mask: 000000070000000f Jun 30 08:08:35.835436 [ 2.511517] signal: max sigframe size: 1776 Jun 30 08:08:35.847418 [ 2.515350] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 08:08:35.847444 [ 2.519355] rcu: Hierarchical SRCU implementation. Jun 30 08:08:35.859413 [ 2.523328] rcu: Max phase no-delay instances is 1000. Jun 30 08:08:35.859434 [ 2.533196] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 08:08:35.883409 [ 2.536193] smp: Bringing up secondary CPUs ... Jun 30 08:08:35.883430 [ 2.539479] x86: Booting SMP configuration: Jun 30 08:08:35.883443 [ 2.543332] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 08:08:35.919415 [ 2.567330] .... node #1, CPUs: #14 Jun 30 08:08:35.931403 [ 2.057515] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 08:08:35.931426 [ 2.663459] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 08:08:36.063406 [ 2.691329] .... node #0, CPUs: #28 Jun 30 08:08:36.075415 [ 2.692950] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 08:08:36.087420 [ 2.699331] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 08:08:36.099426 [ 2.703328] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 08:08:36.123386 [ 2.707525] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 08:08:36.147393 [ 2.731332] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 08:08:36.183419 [ 2.757051] smp: Brought up 2 nodes, 56 CPUs Jun 30 08:08:36.195422 [ 2.763330] smpboot: Max logical packages: 2 Jun 30 08:08:36.195441 [ 2.767330] smpboot: Total of 56 processors activated (223504.83 BogoMIPS) Jun 30 08:08:36.207379 [ 2.883440] node 0 deferred pages initialised in 108ms Jun 30 08:08:36.351399 [ 2.891344] node 1 deferred pages initialised in 116ms Jun 30 08:08:36.351420 [ 2.902866] devtmpfs: initialized Jun 30 08:08:36.363400 [ 2.903398] x86/mm: Memory block size: 2048MB Jun 30 08:08:36.375408 [ 2.908010] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 08:08:36.375436 [ 2.911529] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 08:08:36.387422 [ 2.915646] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:08:36.399426 [ 2.919570] pinctrl core: initialized pinctrl subsystem Jun 30 08:08:36.411392 [ 2.925406] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 08:08:36.411423 [ 2.928742] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 08:08:36.423417 [ 2.932207] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 08:08:36.435414 [ 2.936204] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 08:08:36.447387 [ 2.939339] audit: initializing netlink subsys (disabled) Jun 30 08:08:36.447408 [ 2.943382] audit: type=2000 audit(1719734913.776:1): state=initialized audit_enabled=0 res=1 Jun 30 08:08:36.459427 [ 2.943607] thermal_sys: Registered thermal governor 'fair_share' Jun 30 08:08:36.485050 [ 2.947330] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 08:08:36.485078 [ 2.951328] thermal_sys: Registered thermal governor 'step_wise' Jun 30 08:08:36.485109 [ 2.955329] thermal_sys: Registered thermal governor 'user_space' Jun 30 08:08:36.485124 [ 2.959328] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 08:08:36.495416 [ 2.963392] cpuidle: using governor ladder Jun 30 08:08:36.495436 [ 2.975347] cpuidle: using governor menu Jun 30 08:08:36.507409 [ 2.979437] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 08:08:36.507436 [ 2.983330] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 08:08:36.519418 [ 2.987477] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 08:08:36.531417 [ 2.991330] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 08:08:36.531439 [ 2.995353] PCI: Using configuration type 1 for base access Jun 30 08:08:36.543408 [ 3.001071] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 08:08:36.555404 [ 3.004461] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 08:08:36.567417 [ 3.015404] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 08:08:36.567440 [ 3.023330] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 08:08:36.579416 [ 3.027328] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 08:08:36.591412 [ 3.035328] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 08:08:36.591435 [ 3.043519] ACPI: Added _OSI(Module Device) Jun 30 08:08:36.603423 [ 3.047329] ACPI: Added _OSI(Processor Device) Jun 30 08:08:36.603444 [ 3.055328] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 08:08:36.603457 [ 3.059329] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 08:08:36.615391 [ 3.110985] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 08:08:36.663396 [ 3.118930] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 08:08:36.675396 [ 3.132116] ACPI: Dynamic OEM Table Load: Jun 30 08:08:36.687384 [ 3.167195] ACPI: Interpreter enabled Jun 30 08:08:36.723403 [ 3.171343] ACPI: PM: (supports S0 S5) Jun 30 08:08:36.723422 [ 3.175328] ACPI: Using IOAPIC for interrupt routing Jun 30 08:08:36.735416 [ 3.179425] HEST: Table parsing has been initialized. Jun 30 08:08:36.735437 [ 3.187929] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 08:08:36.747424 [ 3.195331] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 08:08:36.759422 [ 3.203328] PCI: Using E820 reservations for host bridge windows Jun 30 08:08:36.771388 [ 3.212095] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 08:08:36.771411 [ 3.259676] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 08:08:36.819419 [ 3.263333] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:08:36.831408 [ 3.277277] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:08:36.843414 [ 3.284227] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:08:36.843440 [ 3.295328] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:08:36.855432 [ 3.303374] PCI host bridge to bus 0000:ff Jun 30 08:08:36.867414 [ 3.307330] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 08:08:36.867437 [ 3.315329] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 08:08:36.879416 [ 3.323343] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 08:08:36.879438 [ 3.327400] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 08:08:36.891417 [ 3.335384] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 08:08:36.891438 [ 3.343401] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 08:08:36.903421 [ 3.347381] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 08:08:36.915412 [ 3.355392] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 08:08:36.915434 [ 3.363396] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 08:08:36.927417 [ 3.371380] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 08:08:36.927439 [ 3.375376] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 08:08:36.939415 [ 3.383376] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 08:08:36.939437 [ 3.391381] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 08:08:36.951418 [ 3.395376] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 08:08:36.951440 [ 3.403377] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 08:08:36.963420 [ 3.411383] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 08:08:36.975413 [ 3.415376] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 08:08:36.975435 [ 3.423375] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 08:08:36.987414 [ 3.431379] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 08:08:36.987435 [ 3.435375] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 08:08:36.999421 [ 3.443376] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 08:08:36.999442 [ 3.451379] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 08:08:37.011428 [ 3.455376] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 08:08:37.023418 [ 3.463386] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 08:08:37.023440 [ 3.471376] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 08:08:37.035377 [ 3.479375] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 08:08:37.035399 [ 3.483378] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 08:08:37.047413 [ 3.491378] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 08:08:37.047434 [ 3.499376] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 08:08:37.059417 [ 3.503376] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 08:08:37.059439 [ 3.511376] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 08:08:37.071421 [ 3.519384] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 08:08:37.083418 [ 3.523378] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 08:08:37.083440 [ 3.531377] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 08:08:37.095415 [ 3.539382] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 08:08:37.095437 [ 3.543381] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 08:08:37.107414 [ 3.551377] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 08:08:37.107436 [ 3.559377] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 08:08:37.119420 [ 3.563377] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 08:08:37.131412 [ 3.571374] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 08:08:37.131434 [ 3.579380] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 08:08:37.143415 [ 3.587364] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 08:08:37.143437 [ 3.591384] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 08:08:37.155415 [ 3.599427] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 08:08:37.155445 [ 3.607398] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 08:08:37.167417 [ 3.611398] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 08:08:37.167438 [ 3.619395] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 08:08:37.179419 [ 3.627389] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 08:08:37.191412 [ 3.631387] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 08:08:37.191434 [ 3.639396] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 08:08:37.203413 [ 3.647396] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 08:08:37.203435 [ 3.651397] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 08:08:37.215422 [ 3.659393] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 08:08:37.215444 [ 3.667379] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 08:08:37.227461 [ 3.675380] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 08:08:37.239413 [ 3.679388] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 08:08:37.239435 [ 3.687383] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 08:08:37.251410 [ 3.695427] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 08:08:37.251432 [ 3.699398] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 08:08:37.263418 [ 3.707396] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 08:08:37.263439 [ 3.715396] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 08:08:37.275418 [ 3.719380] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 08:08:37.287408 [ 3.727385] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 08:08:37.287431 [ 3.735436] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 08:08:37.299411 [ 3.739397] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 08:08:37.299433 [ 3.747398] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 08:08:37.311420 [ 3.755394] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 08:08:37.311442 [ 3.763380] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 08:08:37.323414 [ 3.767379] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 08:08:37.323436 [ 3.775380] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 08:08:37.335419 [ 3.783390] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 08:08:37.347412 [ 3.787385] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 08:08:37.347434 [ 3.795380] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 08:08:37.359413 [ 3.803380] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 08:08:37.359434 [ 3.807363] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 08:08:37.371417 [ 3.815383] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 08:08:37.371438 [ 3.823381] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 08:08:37.383417 [ 3.827476] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 08:08:37.395408 [ 3.835330] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:08:37.395436 [ 3.847794] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:08:37.407419 [ 3.856231] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:08:37.419420 [ 3.863328] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:08:37.431416 [ 3.871368] PCI host bridge to bus 0000:7f Jun 30 08:08:37.431435 [ 3.879328] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 08:08:37.443419 [ 3.887328] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 08:08:37.443440 [ 3.891338] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 08:08:37.455415 [ 3.899382] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 08:08:37.455437 [ 3.903387] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 08:08:37.467423 [ 3.911394] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 08:08:37.467445 [ 3.919377] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 08:08:37.479419 [ 3.923378] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 08:08:37.491412 [ 3.931392] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 08:08:37.491434 [ 3.939374] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 08:08:37.503412 [ 3.947374] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 08:08:37.503434 [ 3.951373] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 08:08:37.515416 [ 3.959384] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 08:08:37.515438 [ 3.967375] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 08:08:37.527415 [ 3.971373] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 08:08:37.527436 [ 3.979375] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 08:08:37.539421 [ 3.987373] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 08:08:37.551411 [ 3.992280] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 08:08:37.551433 [ 3.999374] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 08:08:37.563412 [ 4.007373] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 08:08:37.563434 [ 4.011381] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 08:08:37.575416 [ 4.019373] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 08:08:37.575438 [ 4.027375] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 08:08:37.587420 [ 4.031373] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 08:08:37.599412 [ 4.039375] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 08:08:37.599434 [ 4.047373] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 08:08:37.611414 [ 4.055378] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 08:08:37.611435 [ 4.059373] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 08:08:37.623415 [ 4.067383] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 08:08:37.623437 [ 4.075373] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 08:08:37.635415 [ 4.079377] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 08:08:37.635437 [ 4.087375] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 08:08:37.647421 [ 4.095374] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 08:08:37.659413 [ 4.099376] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 08:08:37.659436 [ 4.107374] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 08:08:37.671413 [ 4.115376] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 08:08:37.671436 [ 4.119382] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 08:08:37.683417 [ 4.127373] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 08:08:37.683438 [ 4.135374] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 08:08:37.695418 [ 4.139361] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 08:08:37.707412 [ 4.147379] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 08:08:37.707434 [ 4.155362] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 08:08:37.719412 [ 4.159381] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 08:08:37.719435 [ 4.167422] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 08:08:37.731413 [ 4.175403] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 08:08:37.731435 [ 4.183390] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 08:08:37.743419 [ 4.187397] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 08:08:37.743440 [ 4.195378] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 08:08:37.755420 [ 4.203378] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 08:08:37.767418 [ 4.207391] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 08:08:37.767441 [ 4.215396] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 08:08:37.779415 [ 4.223391] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 08:08:37.779437 [ 4.227396] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 08:08:37.791416 [ 4.235376] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 08:08:37.791438 [ 4.243377] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 08:08:37.803426 [ 4.247376] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 08:08:37.815410 [ 4.255380] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 08:08:37.815432 [ 4.263418] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 08:08:37.827423 [ 4.271393] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 08:08:37.827445 [ 4.275391] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 08:08:37.839414 [ 4.283400] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 08:08:37.839436 [ 4.291378] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 08:08:37.851417 [ 4.295387] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 08:08:37.863412 [ 4.303423] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 08:08:37.863434 [ 4.311392] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 08:08:37.875411 [ 4.315392] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 08:08:37.875434 [ 4.323389] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 08:08:37.887415 [ 4.331377] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 08:08:37.887437 [ 4.335385] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 08:08:37.899415 [ 4.343378] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 08:08:37.899437 [ 4.351386] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 08:08:37.911419 [ 4.359376] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 08:08:37.923415 [ 4.363377] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 08:08:37.923437 [ 4.371376] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 08:08:37.935414 [ 4.379362] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 08:08:37.935436 [ 4.383381] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 08:08:37.947414 [ 4.391388] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 08:08:37.947436 [ 4.413345] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 08:08:37.971415 [ 4.419331] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:08:37.983421 [ 4.427650] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:08:37.995416 [ 4.435942] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:08:37.995442 [ 4.447328] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:08:38.007422 [ 4.456021] PCI host bridge to bus 0000:00 Jun 30 08:08:38.019414 [ 4.459329] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 08:08:38.019437 [ 4.467329] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 08:08:38.031430 [ 4.475328] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 08:08:38.043425 [ 4.483328] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 08:08:38.043449 [ 4.491328] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 08:08:38.055421 [ 4.503328] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 08:08:38.067410 [ 4.507356] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 08:08:38.067432 [ 4.515467] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 08:08:38.079411 [ 4.523382] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.079441 [ 4.527461] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 08:08:38.091415 [ 4.535382] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.091437 [ 4.543459] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 08:08:38.103419 [ 4.547381] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.115411 [ 4.555463] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 08:08:38.115433 [ 4.563381] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.127413 [ 4.571460] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 08:08:38.127435 [ 4.575381] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.139414 [ 4.583448] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 08:08:38.139436 [ 4.591427] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 08:08:38.151418 [ 4.595445] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 08:08:38.163412 [ 4.603408] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 08:08:38.163434 [ 4.611335] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 08:08:38.175412 [ 4.619431] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 08:08:38.175434 [ 4.623527] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 08:08:38.187419 [ 4.631341] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 08:08:38.187440 [ 4.639335] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 08:08:38.199418 [ 4.643335] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 08:08:38.199439 [ 4.651336] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 08:08:38.211421 [ 4.655335] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 08:08:38.211442 [ 4.663335] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 08:08:38.223418 [ 4.671369] pci 0000:00:11.4: PME# supported from D3hot Jun 30 08:08:38.235416 [ 4.675420] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 08:08:38.235439 [ 4.683344] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 08:08:38.247416 [ 4.691388] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.247438 [ 4.695404] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 08:08:38.259419 [ 4.703344] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 08:08:38.271412 [ 4.711390] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.271434 [ 4.719421] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 08:08:38.283412 [ 4.727342] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 08:08:38.283434 [ 4.731411] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.295416 [ 4.739438] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 08:08:38.295438 [ 4.747406] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.307419 [ 4.751354] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 08:08:38.307439 [ 4.759329] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 08:08:38.319419 [ 4.767424] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 08:08:38.331413 [ 4.771408] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.331435 [ 4.779347] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 08:08:38.343412 [ 4.783329] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 08:08:38.343435 [ 4.791431] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 08:08:38.355416 [ 4.799342] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 08:08:38.355438 [ 4.807412] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.367417 [ 4.811423] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 08:08:38.379414 [ 4.819520] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 08:08:38.379436 [ 4.827339] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 08:08:38.391421 [ 4.831335] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 08:08:38.391442 [ 4.839334] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 08:08:38.403415 [ 4.847334] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 08:08:38.403436 [ 4.851334] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 08:08:38.415425 [ 4.859334] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 08:08:38.415447 [ 4.863363] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 08:08:38.427418 [ 4.871556] acpiphp: Slot [0] registered Jun 30 08:08:38.427437 [ 4.875369] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 08:08:38.439424 [ 4.883339] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 08:08:38.439446 [ 4.887339] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 08:08:38.451417 [ 4.895335] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 08:08:38.451439 [ 4.903345] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 08:08:38.463419 [ 4.911395] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.475424 [ 4.915352] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 08:08:38.475450 [ 4.927329] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 08:08:38.487429 [ 4.939340] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 08:08:38.499425 [ 4.947328] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 08:08:38.511420 [ 4.959498] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 08:08:38.523413 [ 4.963339] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 08:08:38.523436 [ 4.971339] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 08:08:38.535414 [ 4.979334] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 08:08:38.535436 [ 4.983349] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 08:08:38.547418 [ 4.991400] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.559415 [ 4.999349] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 08:08:38.559441 [ 5.007328] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 08:08:38.571429 [ 5.019341] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 08:08:38.583422 [ 5.027328] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 08:08:38.595420 [ 5.039473] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 08:08:38.607411 [ 5.047329] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 08:08:38.607434 [ 5.055329] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 08:08:38.619411 [ 5.059330] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 08:08:38.619437 [ 5.071482] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 08:08:38.631420 [ 5.075487] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 08:08:38.631440 [ 5.083492] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 08:08:38.643418 [ 5.087336] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 08:08:38.655410 [ 5.095334] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 08:08:38.655434 [ 5.103334] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 08:08:38.667422 [ 5.111336] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 08:08:38.667445 [ 5.119332] pci 0000:05:00.0: enabling Extended Tags Jun 30 08:08:38.679416 [ 5.123339] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 08:08:38.691418 [ 5.135328] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 08:08:38.691449 [ 5.143358] pci 0000:05:00.0: supports D1 D2 Jun 30 08:08:38.703417 [ 5.147424] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 08:08:38.703437 [ 5.151329] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 08:08:38.715419 [ 5.159329] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 08:08:38.727410 [ 5.167478] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 08:08:38.727431 [ 5.171369] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 08:08:38.727445 [ 5.179399] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 08:08:38.739421 [ 5.187353] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 08:08:38.751413 [ 5.191341] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 08:08:38.751435 [ 5.199341] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 08:08:38.763418 [ 5.207382] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 08:08:38.763440 [ 5.215353] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 08:08:38.775422 [ 5.223497] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 08:08:38.787466 [ 5.227332] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 08:08:38.787488 [ 5.236105] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 08:08:38.799425 [ 5.243331] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:08:38.811422 [ 5.255647] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:08:38.823406 [ 5.263930] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:08:38.823434 [ 5.271330] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:08:38.835418 [ 5.283652] PCI host bridge to bus 0000:80 Jun 30 08:08:38.835437 [ 5.287329] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 08:08:38.847429 [ 5.295328] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 08:08:38.859419 [ 5.303328] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 08:08:38.871412 [ 5.311328] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 08:08:38.871434 [ 5.315350] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 08:08:38.883410 [ 5.323388] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 08:08:38.883432 [ 5.331464] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 08:08:38.895413 [ 5.339420] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 08:08:38.895435 [ 5.343451] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 08:08:38.907415 [ 5.351414] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 08:08:38.907437 [ 5.359335] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 08:08:38.919417 [ 5.363582] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 08:08:38.931408 [ 5.371799] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 08:08:38.931431 [ 5.379379] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 08:08:38.943413 [ 5.383377] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 08:08:38.943435 [ 5.391378] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 08:08:38.955431 [ 5.399377] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 08:08:38.955453 [ 5.403328] ACPI: PCI: Interrupt link LNKE disabled Jun 30 08:08:38.967415 [ 5.411377] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 08:08:38.967438 [ 5.415328] ACPI: PCI: Interrupt link LNKF disabled Jun 30 08:08:38.979416 [ 5.423377] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 08:08:38.979438 [ 5.427328] ACPI: PCI: Interrupt link LNKG disabled Jun 30 08:08:38.991417 [ 5.435377] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 08:08:38.991447 [ 5.439328] ACPI: PCI: Interrupt link LNKH disabled Jun 30 08:08:39.003419 [ 5.447635] iommu: Default domain type: Translated Jun 30 08:08:39.003439 [ 5.451330] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 08:08:39.015419 [ 5.459443] pps_core: LinuxPPS API ver. 1 registered Jun 30 08:08:39.015440 [ 5.463328] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 08:08:39.027426 [ 5.475330] PTP clock support registered Jun 30 08:08:39.039408 [ 5.479348] EDAC MC: Ver: 3.0.0 Jun 30 08:08:39.039427 [ 5.483422] NetLabel: Initializing Jun 30 08:08:39.039439 [ 5.487217] NetLabel: domain hash size = 128 Jun 30 08:08:39.051417 [ 5.491328] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 08:08:39.051439 [ 5.499346] NetLabel: unlabeled traffic allowed by default Jun 30 08:08:39.063391 [ 5.503328] PCI: Using ACPI for IRQ routing Jun 30 08:08:39.063411 [ 5.516041] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 08:08:39.075420 [ 5.519327] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 08:08:39.087411 [ 5.519327] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 08:08:39.087439 [ 5.535329] vgaarb: loaded Jun 30 08:08:39.099411 [ 5.538443] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 08:08:39.099433 [ 5.547328] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 08:08:39.111403 [ 5.557493] clocksource: Switched to clocksource tsc-early Jun 30 08:08:39.111424 [ 5.561785] VFS: Disk quotas dquot_6.6.0 Jun 30 08:08:39.123413 [ 5.566202] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 08:08:39.123436 [ 5.574084] AppArmor: AppArmor Filesystem Enabled Jun 30 08:08:39.135415 [ 5.579351] pnp: PnP ACPI init Jun 30 08:08:39.135433 [ 5.583212] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 08:08:39.147420 [ 5.589825] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 08:08:39.147442 [ 5.596433] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 08:08:39.159419 [ 5.603040] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 08:08:39.159441 [ 5.609648] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 08:08:39.171418 [ 5.616256] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 08:08:39.183412 [ 5.622865] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 08:08:39.183435 [ 5.630250] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 08:08:39.195419 [ 5.637637] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 08:08:39.195441 [ 5.645021] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 08:08:39.207428 [ 5.652406] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 08:08:39.219416 [ 5.659792] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 08:08:39.219439 [ 5.667177] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 08:08:39.231403 [ 5.675461] pnp: PnP ACPI: found 4 devices Jun 30 08:08:39.231422 [ 5.686385] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 08:08:39.255420 [ 5.696409] NET: Registered PF_INET protocol family Jun 30 08:08:39.255442 [ 5.702470] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 08:08:39.267396 [ 5.715918] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 08:08:39.279423 [ 5.725872] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 08:08:39.291415 [ 5.735690] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 08:08:39.303417 [ 5.746897] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 08:08:39.315410 [ 5.755605] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 08:08:39.315441 [ 5.763729] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 08:08:39.327418 [ 5.772954] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:08:39.339425 [ 5.781227] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:08:39.339451 [ 5.789831] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 08:08:39.351420 [ 5.796158] NET: Registered PF_XDP protocol family Jun 30 08:08:39.351441 [ 5.801568] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 08:08:39.363417 [ 5.807404] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 08:08:39.363439 [ 5.814208] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 08:08:39.375419 [ 5.821790] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 08:08:39.387422 [ 5.831017] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 08:08:39.387443 [ 5.836555] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 08:08:39.399415 [ 5.842100] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 08:08:39.399435 [ 5.847641] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 08:08:39.411419 [ 5.854443] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 08:08:39.411441 [ 5.862025] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 08:08:39.423418 [ 5.867570] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 08:08:39.423438 [ 5.873119] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 08:08:39.435419 [ 5.878662] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 08:08:39.435441 [ 5.886247] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 08:08:39.447393 [ 5.893148] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 08:08:39.459425 [ 5.900037] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 08:08:39.459449 [ 5.907711] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 08:08:39.471417 [ 5.915385] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 08:08:39.483419 [ 5.923642] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 08:08:39.483441 [ 5.929862] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 08:08:39.495418 [ 5.936858] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 08:08:39.495444 [ 5.945502] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 08:08:39.507420 [ 5.951714] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 08:08:39.519409 [ 5.958710] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 08:08:39.519432 [ 5.965821] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 08:08:39.531418 [ 5.971369] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 08:08:39.531440 [ 5.978272] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 08:08:39.543413 [ 5.985946] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 08:08:39.543437 [ 5.994524] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 08:08:39.555401 [ 6.025629] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22673 usecs Jun 30 08:08:39.591377 [ 6.057631] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23169 usecs Jun 30 08:08:39.615407 [ 6.065907] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 08:08:39.627420 [ 6.073106] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 08:08:39.639415 [ 6.081033] DMAR: No SATC found Jun 30 08:08:39.639434 [ 6.081065] Trying to unpack rootfs image as initramfs... Jun 30 08:08:39.651413 [ 6.084541] DMAR: dmar0: Using Queued invalidation Jun 30 08:08:39.651433 [ 6.084555] DMAR: dmar1: Using Queued invalidation Jun 30 08:08:39.651447 [ 6.101389] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 08:08:39.663423 [ 6.107801] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 08:08:39.663451 [ 6.113476] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 08:08:39.675416 [ 6.119155] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 08:08:39.675437 [ 6.124882] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 08:08:39.687419 [ 6.130553] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 08:08:39.687440 [ 6.136226] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 08:08:39.699414 [ 6.142010] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 08:08:39.699434 [ 6.147683] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 08:08:39.711417 [ 6.153354] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 08:08:39.711438 [ 6.159027] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 08:08:39.723420 [ 6.164919] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 08:08:39.723441 [ 6.170591] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 08:08:39.735414 [ 6.176263] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 08:08:39.735435 [ 6.181936] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 08:08:39.747412 [ 6.187609] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 08:08:39.747434 [ 6.193281] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 08:08:39.759408 [ 6.198952] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 08:08:39.759429 [ 6.204624] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 08:08:39.759443 [ 6.210460] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 08:08:39.771416 [ 6.216134] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 08:08:39.771436 [ 6.221809] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 08:08:39.783418 [ 6.227484] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 08:08:39.783439 [ 6.233157] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 08:08:39.795414 [ 6.238831] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 08:08:39.795434 [ 6.244688] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 08:08:39.807414 [ 6.250365] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 08:08:39.807435 [ 6.256039] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 08:08:39.819419 [ 6.261706] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 08:08:39.819439 [ 6.267379] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 08:08:39.831412 [ 6.273053] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 08:08:39.831433 [ 6.278727] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 08:08:39.843421 [ 6.284527] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 08:08:39.843442 [ 6.290203] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 08:08:39.855414 [ 6.295879] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 08:08:39.855435 [ 6.301557] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 08:08:39.867418 [ 6.307234] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 08:08:39.867440 [ 6.313017] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 08:08:39.879411 [ 6.318788] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 08:08:39.879433 [ 6.324551] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 08:08:39.879447 [ 6.330323] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 08:08:39.891419 [ 6.336094] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 08:08:39.891440 [ 6.341858] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 08:08:39.903418 [ 6.347627] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 08:08:39.903438 [ 6.353397] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 08:08:39.915424 [ 6.359225] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 08:08:39.915445 [ 6.365003] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 08:08:39.927417 [ 6.370772] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 08:08:39.927438 [ 6.376540] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 08:08:39.939416 [ 6.382309] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 08:08:39.939436 [ 6.388080] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 08:08:39.951416 [ 6.393958] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 08:08:39.951437 [ 6.399733] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 08:08:39.963425 [ 6.405510] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 08:08:39.963446 [ 6.411284] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 08:08:39.975415 [ 6.417053] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 08:08:39.975436 [ 6.422824] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 08:08:39.987414 [ 6.428587] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 08:08:39.987435 [ 6.434352] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 08:08:39.999412 [ 6.440176] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 08:08:39.999433 [ 6.445956] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 08:08:40.011411 [ 6.451725] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 08:08:40.011432 [ 6.457496] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 08:08:40.023413 [ 6.463267] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 08:08:40.023434 [ 6.469037] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 08:08:40.035418 [ 6.474914] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 08:08:40.035439 [ 6.480691] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 08:08:40.047409 [ 6.486469] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 08:08:40.047431 [ 6.492245] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 08:08:40.047445 [ 6.498151] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 08:08:40.059423 [ 6.503930] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 08:08:40.059444 [ 6.509698] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 08:08:40.071426 [ 6.515475] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 08:08:40.071446 [ 6.521251] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 08:08:40.083414 [ 6.527074] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 08:08:40.083434 [ 6.532851] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 08:08:40.095416 [ 6.538678] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 08:08:40.095436 [ 6.544462] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 08:08:40.107414 [ 6.550233] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 08:08:40.107435 [ 6.556047] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 08:08:40.119416 [ 6.561818] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 08:08:40.119437 [ 6.567591] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 08:08:40.131412 [ 6.573469] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 08:08:40.131433 [ 6.579248] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 08:08:40.143414 [ 6.585027] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 08:08:40.143435 [ 6.590798] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 08:08:40.155414 [ 6.596778] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 08:08:40.155434 [ 6.602561] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 08:08:40.167413 [ 6.608341] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 08:08:40.167434 [ 6.614121] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 08:08:40.179414 [ 6.619901] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 08:08:40.179435 [ 6.625680] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 08:08:40.191412 [ 6.631451] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 08:08:40.191432 [ 6.637222] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 08:08:40.203409 [ 6.643150] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 08:08:40.203430 [ 6.648931] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 08:08:40.215415 [ 6.654711] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 08:08:40.215436 [ 6.660493] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 08:08:40.215450 [ 6.666274] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 08:08:40.227415 [ 6.672057] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 08:08:40.227436 [ 6.678019] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 08:08:40.239417 [ 6.683802] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 08:08:40.239437 [ 6.689585] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 08:08:40.251429 [ 6.695366] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 08:08:40.251450 [ 6.701150] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 08:08:40.263418 [ 6.706931] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 08:08:40.263439 [ 6.712713] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 08:08:40.275417 [ 6.718620] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 08:08:40.275437 [ 6.724405] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 08:08:40.287416 [ 6.730188] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 08:08:40.287437 [ 6.735970] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 08:08:40.299457 [ 6.741754] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 08:08:40.299478 [ 6.747632] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 08:08:40.311415 [ 6.753415] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 08:08:40.311436 [ 6.759198] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 08:08:40.323414 [ 6.764983] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 08:08:40.323435 [ 6.770752] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 08:08:40.335413 [ 6.776526] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 08:08:40.335434 [ 6.782296] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 08:08:40.347418 [ 6.788067] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 08:08:40.347439 [ 6.793881] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 08:08:40.359412 [ 6.799665] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 08:08:40.359433 [ 6.805434] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 08:08:40.371413 [ 6.811203] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 08:08:40.371434 [ 6.816974] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 08:08:40.383408 [ 6.822743] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 08:08:40.383430 [ 6.828621] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 08:08:40.395408 [ 6.834406] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 08:08:40.395431 [ 6.840192] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 08:08:40.395445 [ 6.845982] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 08:08:40.407417 [ 6.851750] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 08:08:40.407437 [ 6.857525] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 08:08:40.419418 [ 6.863295] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 08:08:40.419439 [ 6.869066] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 08:08:40.431413 [ 6.874883] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 08:08:40.431434 [ 6.880684] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 08:08:40.443418 [ 6.885160] Freeing initrd memory: 39752K Jun 30 08:08:40.443438 [ 6.886471] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 08:08:40.455416 [ 6.896671] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 08:08:40.455436 [ 6.902444] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 08:08:40.467411 [ 6.908213] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 08:08:40.467432 [ 6.914091] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 08:08:40.479411 [ 6.919882] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 08:08:40.479432 [ 6.925672] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 08:08:40.491412 [ 6.931465] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 08:08:40.491433 [ 6.937372] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 08:08:40.503413 [ 6.943163] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 08:08:40.503434 [ 6.948950] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 08:08:40.515410 [ 6.954739] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 08:08:40.515432 [ 6.960519] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 08:08:40.515446 [ 6.966347] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 08:08:40.527417 [ 6.972139] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 08:08:40.527438 [ 6.977907] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 08:08:40.539475 [ 6.983680] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 08:08:40.539495 [ 6.989452] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 08:08:40.551417 [ 6.995224] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 08:08:40.551437 [ 7.001004] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 08:08:40.563418 [ 7.006776] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 08:08:40.563438 [ 7.012545] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 08:08:40.575417 [ 7.018316] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 08:08:40.575437 [ 7.024083] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 08:08:40.587414 [ 7.029851] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 08:08:40.587435 [ 7.035619] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 08:08:40.599414 [ 7.041416] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 08:08:40.599435 [ 7.047231] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 08:08:40.611415 [ 7.053013] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 08:08:40.611435 [ 7.058781] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 08:08:40.623418 [ 7.064551] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 08:08:40.623438 [ 7.070319] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 08:08:40.635413 [ 7.076088] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 08:08:40.635434 [ 7.081911] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 08:08:40.647415 [ 7.087703] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 08:08:40.647436 [ 7.093476] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 08:08:40.659417 [ 7.099246] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 08:08:40.659438 [ 7.105015] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 08:08:40.671413 [ 7.110785] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 08:08:40.671434 [ 7.116558] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 08:08:40.671448 [ 7.122326] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 08:08:40.683431 [ 7.128094] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 08:08:40.683451 [ 7.133862] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 08:08:40.695388 [ 7.191236] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 08:08:40.755418 [ 7.198436] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 08:08:40.755441 [ 7.205625] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 30 08:08:40.767416 [ 7.215747] Initialise system trusted keyrings Jun 30 08:08:40.779414 [ 7.220724] Key type blacklist registered Jun 30 08:08:40.779433 [ 7.225292] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 08:08:40.791405 [ 7.234133] zbud: loaded Jun 30 08:08:40.791423 [ 7.237305] integrity: Platform Keyring initialized Jun 30 08:08:40.803413 [ 7.242760] integrity: Machine keyring initialized Jun 30 08:08:40.803434 [ 7.248099] Key type asymmetric registered Jun 30 08:08:40.803447 [ 7.252664] Asymmetric key parser 'x509' registered Jun 30 08:08:40.815402 [ 7.261462] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 08:08:40.827414 [ 7.267909] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 08:08:40.827440 [ 7.276240] io scheduler mq-deadline registered Jun 30 08:08:40.839403 [ 7.283341] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 08:08:40.839425 [ 7.289880] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 08:08:40.851415 [ 7.296352] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 08:08:40.863415 [ 7.302836] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 08:08:40.863437 [ 7.309301] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 08:08:40.875415 [ 7.315787] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 08:08:40.875437 [ 7.322235] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 08:08:40.887429 [ 7.328730] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 08:08:40.887459 [ 7.335187] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 08:08:40.899415 [ 7.341684] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 08:08:40.899437 [ 7.348102] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 08:08:40.911413 [ 7.354717] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 08:08:40.911435 [ 7.361531] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 08:08:40.923420 [ 7.368034] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 08:08:40.923441 [ 7.374541] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 08:08:40.935421 [ 7.382121] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 08:08:40.947368 [ 7.400525] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 08:08:40.959415 [ 7.408887] pstore: Registered erst as persistent store backend Jun 30 08:08:40.971427 [ 7.415666] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 08:08:40.983407 [ 7.422812] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 08:08:40.983433 [ 7.431968] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 08:08:40.995413 [ 7.441309] Linux agpgart interface v0.103 Jun 30 08:08:40.995432 [ 7.446098] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 08:08:41.007417 [ 7.461685] i8042: PNP: No PS/2 controller found. Jun 30 08:08:41.019401 [ 7.467059] mousedev: PS/2 mouse device common for all mice Jun 30 08:08:41.031418 [ 7.473304] rtc_cmos 00:00: RTC can wake from S4 Jun 30 08:08:41.031438 [ 7.478750] rtc_cmos 00:00: registered as rtc0 Jun 30 08:08:41.043413 [ 7.483756] rtc_cmos 00:00: setting system clock to 2024-06-30T08:08:40 UTC (1719734920) Jun 30 08:08:41.043439 [ 7.492818] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 08:08:41.055408 [ 7.503027] intel_pstate: Intel P-state driver initializing Jun 30 08:08:41.067378 [ 7.519557] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 08:08:41.079393 [ 7.536044] NET: Registered PF_INET6 protocol family Jun 30 08:08:41.091395 [ 7.546095] Segment Routing with IPv6 Jun 30 08:08:41.103405 [ 7.550196] In-situ OAM (IOAM) with IPv6 Jun 30 08:08:41.115408 [ 7.554588] mip6: Mobile IPv6 Jun 30 08:08:41.115427 [ 7.557900] NET: Registered PF_PACKET protocol family Jun 30 08:08:41.115442 [ 7.563667] mpls_gso: MPLS GSO support Jun 30 08:08:41.127380 [ 7.575644] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 30 08:08:41.139405 [ 7.584141] microcode: Microcode Update Driver: v2.2. Jun 30 08:08:41.151415 [ 7.586877] resctrl: L3 allocation detected Jun 30 08:08:41.151435 [ 7.597184] resctrl: L3 monitoring detected Jun 30 08:08:41.151447 [ 7.601854] IPI shorthand broadcast: enabled Jun 30 08:08:41.163419 [ 7.606631] sched_clock: Marking stable (5553092796, 2053515963)->(7983000030, -376391271) Jun 30 08:08:41.175409 [ 7.617705] registered taskstats version 1 Jun 30 08:08:41.175428 [ 7.622295] Loading compiled-in X.509 certificates Jun 30 08:08:41.187364 [ 7.644688] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 08:08:41.211420 [ 7.654417] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 08:08:41.223377 [ 7.674914] zswap: loaded using pool lzo/zbud Jun 30 08:08:41.235412 [ 7.680387] Key type .fscrypt registered Jun 30 08:08:41.235431 [ 7.684768] Key type fscrypt-provisioning registered Jun 30 08:08:41.247409 [ 7.690763] pstore: Using crash dump compression: deflate Jun 30 08:08:41.247431 [ 7.699810] Key type encrypted registered Jun 30 08:08:41.259412 [ 7.704299] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 08:08:41.271411 [ 7.710430] ima: No TPM chip found, activating TPM-bypass! Jun 30 08:08:41.271433 [ 7.716554] ima: Allocated hash algorithm: sha256 Jun 30 08:08:41.271455 [ 7.721844] ima: No architecture policies found Jun 30 08:08:41.283420 [ 7.726908] evm: Initialising EVM extended attributes: Jun 30 08:08:41.283441 [ 7.732643] evm: security.selinux Jun 30 08:08:41.295419 [ 7.736342] evm: security.SMACK64 (disabled) Jun 30 08:08:41.295440 [ 7.741108] evm: security.SMACK64EXEC (disabled) Jun 30 08:08:41.295453 [ 7.746261] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 08:08:41.307420 [ 7.751901] evm: security.SMACK64MMAP (disabled) Jun 30 08:08:41.307441 [ 7.757055] evm: security.apparmor Jun 30 08:08:41.319417 [ 7.760852] evm: security.ima Jun 30 08:08:41.319435 [ 7.764162] evm: security.capability Jun 30 08:08:41.319446 [ 7.768153] evm: HMAC attrs: 0x1 Jun 30 08:08:41.331367 [ 7.862452] Freeing unused decrypted memory: 2036K Jun 30 08:08:41.427399 [ 7.868935] Freeing unused kernel image (initmem) memory: 2792K Jun 30 08:08:41.427422 [ 7.889594] Write protecting the kernel read-only data: 26624k Jun 30 08:08:41.451425 [ 7.897237] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 08:08:41.463407 [ 7.905197] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 30 08:08:41.463430 [ 7.956093] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 08:08:41.523389 [ 7.963282] x86/mm: Checking user space page tables Jun 30 08:08:41.523410 [ 8.009402] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 08:08:41.571414 [ 8.016602] Run /init as init process Jun 30 08:08:41.571433 [ 8.177986] dca service started, version 1.12.1 Jun 30 08:08:41.739389 [ 8.198028] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 08:08:41.763409 [ 8.204058] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 08:08:41.763431 [ 8.210814] ACPI: bus type USB registered Jun 30 08:08:41.775412 [ 8.210987] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 08:08:41.775436 [ 8.215305] usbcore: registered new interface driver usbfs Jun 30 08:08:41.787414 [ 8.229189] usbcore: registered new interface driver hub Jun 30 08:08:41.787435 [ 8.235156] usbcore: registered new device driver usb Jun 30 08:08:41.799395 [ 8.245422] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 08:08:41.811413 [ 8.249533] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 08:08:41.811436 [ 8.251317] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 08:08:41.823423 [ 8.258210] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 08:08:41.835415 [ 8.266466] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 08:08:41.835435 [ 8.282668] clocksource: Switched to clocksource tsc Jun 30 08:08:41.847413 [ 8.284056] igb 0000:01:00.0: added PHC on eth0 Jun 30 08:08:41.847434 [ 8.293292] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 08:08:41.859414 [ 8.300965] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 08:08:41.859438 [ 8.309006] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 08:08:41.871416 [ 8.314741] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 08:08:41.883392 [ 8.327092] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 08:08:41.883414 [ 8.333948] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 08:08:41.895406 [ 8.345526] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 08:08:41.907428 [ 8.351993] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 08:08:41.919424 [ 8.361221] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 08:08:41.919449 [ 8.369283] usb usb1: Product: EHCI Host Controller Jun 30 08:08:41.931422 [ 8.374726] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 08:08:41.931445 [ 8.381526] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 08:08:41.943400 [ 8.386884] hub 1-0:1.0: USB hub found Jun 30 08:08:41.943426 [ 8.400374] hub 1-0:1.0: 2 ports detected Jun 30 08:08:41.955385 [ 8.405202] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 08:08:41.967418 [ 8.411061] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 08:08:41.979412 [ 8.420144] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 08:08:41.979432 [ 8.425215] igb 0000:01:00.1: added PHC on eth1 Jun 30 08:08:41.979445 [ 8.430279] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 08:08:41.991421 [ 8.437954] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 08:08:42.003421 [ 8.445988] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 08:08:42.003441 [ 8.451722] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 08:08:42.015400 [ 8.464098] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 08:08:42.027415 [ 8.471628] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 08:08:42.027438 [ 8.485625] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 08:08:42.051414 [ 8.492088] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 08:08:42.051441 [ 8.494084] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 08:08:42.063420 [ 8.501317] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 08:08:42.075417 [ 8.501319] usb usb2: Product: EHCI Host Controller Jun 30 08:08:42.075438 [ 8.501320] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 08:08:42.087413 [ 8.501337] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 08:08:42.087433 [ 8.501505] hub 2-0:1.0: USB hub found Jun 30 08:08:42.087446 [ 8.537599] hub 2-0:1.0: 2 ports detected Jun 30 08:08:42.099386 Starting system log daemon: syslogd, klogd. Jun 30 08:08:42.147387 /var/run/utmp: No such file or directory Jun 30 08:08:42.495397 [?1h=(B   Jun 30 08:08:42.531411  Jun 30 08:08:42.531432 [  (-*) ][ Jun 30  8:08 ] Jun 30 08:08:42.555409 [  (0*start) ][ Jun 30  8:08 ] Jun 30 08:08:42.567418 [  (0*start) ][ Jun 30  8:08 ] Jun 30 08:08:42.579418 [  (0*start) ][ Jun 30  8:08 ] Jun 30 08:08:42.591419 [  (0*start) ][ Jun 30  8:08 ]                        [  (0*start) ][ Jun 30  8:08 ][  (0*start) ][ Jun 30  8:08 ] Jun 30 08:08:42.663414 [ 0- start  (2*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.675421 [ 0- start  (2*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.687421 [ 0- start  (2*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.711423 [ 0- start  (2*shell) ][ Jun 30  8:08 ]                        [ 0- start  (2*shell) ][ Jun 30  8:08 ][ 0- start  (2*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.771421 [ 0 start 2- shell  (3*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.783423 [ 0 start 2- shell  (3*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.807415 [ 0 start 2- shell  (3*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.819414 [ 0 start 2- shell  (3*shell) ][ Jun 30  8:08 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 30  8:08 ][ 0 start 2- shell  (3*shell) ][ Jun 30  8:08 ] Jun 30 08:08:42.879427 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  8:08 ] Jun 30 08:08:42.903415 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  8:08 ] Jun 30 08:08:42.915416 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  8:08 ] Jun 30 08:08:42.927428 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  8:08 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  8:08 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 30  8:08 ] Jun 30 08:08:42.999416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.011418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.023419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.035423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  8:08 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  8:08 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.107425 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.119419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.131435 Detecting network hardware ... 2%... 95%... 100% Jun 30 08:08:43.143379 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:08 ] Jun 30 08:08:43.527363 Jun 30 08:08:43.527373 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 08:08:45.711363 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 08:08:46.059363 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 100% Jun 30 08:08:47.331383 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 30 08:08:53.343381 Configuring the network with DHCP ... 0%... 100% Jun 30 08:08:56.487358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 30 08:08:59.139367 Loading additional components ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:09 ]... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 08:09:07.635364 Setting up the clock ... 0%... 100% Jun 30 08:09:08.067377 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 30 08:09:09.279364 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 08:09:12.771363 Loading additional components ... 25%... 50%... 75%... 100% Jun 30 08:09:13.587371 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 30 08:09:15.543364 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 08:09:17.787379 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 30 08:09:18.879366 Partitions formatting ... 33% Jun 30 08:09:19.875372 Partitions formatting Jun 30 08:09:23.043364 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:10 ]... 50%... 60%...  Jun 30 08:10:24.779455  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:11 ]... 91%... 100% Jun 30 08:11:24.691440 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jun 30 08:11:33.319366 ... 82%... 92%... 100% Jun 30 08:11:34.003363 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:12 ]... 40%... 50%... Jun 30 08:12:17.571371 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30  8:13 ]... 100% Jun 30 08:13:00.755366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 08:13:19.707478 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 30 08:13:45.147375  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 30 08:13:48.795382 Requesting system reboot Jun 30 08:13:48.795400 [ 317.267826] reboot: Restarting system Jun 30 08:13:50.835381 Jun 30 08:13:51.085693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 08:14:13.347377  Jun 30 08:14:42.675477 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 08:14:55.935457  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 08:14:56.211463  €  Jun 30 08:14:56.391438 Initializing Jun 30 08:14:56.427446 Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 08:14:56.487474  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE Jun 30 08:15:30.383394 v1.5.85 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 30 08:15:34.019375 PXELINUX 6.04 PXE 20190226 Cop Jun 30 08:15:34.019395 yright (C) 1994-2015 H. Peter Anvin et al Jun 30 08:15:34.031393 Booting from local disk... Jun 30 08:15:34.031408 [?25lGNU GRUB version 2.0 Jun 30 08:15:38.711409 6-13+deb12u1 Jun 30 08:15:38.723571 Jun 30 08:15:38.723584 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 08:15:38.759436 Press enter to boot the selected OS, `e' to edit the commands Jun 30 08:15:38.771421 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 30 08:15:43.907379 Jun 30 08:15:43.907392 Loading Linux 6.1.0-22-amd64 ... Jun 30 08:15:44.807376 Loading initial ramdisk ... Jun 30 08:15:54.263371 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 30 08:16:44.795420 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jun 30 08:16:44.807427 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 08:16:44.819427 [ 0.000000] BIOS-provided physical RAM map: Jun 30 08:16:44.831427 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 08:16:44.831448 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 08:16:44.843422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 08:16:44.855415 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 08:16:44.855435 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 08:16:44.867420 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 08:16:44.879415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 08:16:44.879435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 08:16:44.891421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 08:16:44.903415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 08:16:44.903436 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 08:16:44.915416 [ 0.000000] NX (Execute Disable) protection: active Jun 30 08:16:44.915437 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 08:16:44.927420 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 08:16:44.939412 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 08:16:44.939433 [ 0.000000] tsc: Detected 1995.139 MHz processor Jun 30 08:16:44.939446 [ 0.001062] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 08:16:44.951423 [ 0.001264] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 08:16:44.963412 [ 0.002242] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 08:16:44.963433 [ 0.013286] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 08:16:44.975420 [ 0.013314] Using GB pages for direct mapping Jun 30 08:16:44.975440 [ 0.013569] RAMDISK: [mem 0x33127000-0x3588afff] Jun 30 08:16:44.975454 [ 0.013576] ACPI: Early table checksum verification disabled Jun 30 08:16:44.987418 [ 0.013579] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 08:16:44.999412 [ 0.013585] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:16:44.999440 [ 0.013592] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:16:45.011423 [ 0.013598] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 08:16:45.023419 [ 0.013603] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 08:16:45.023438 [ 0.013606] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:16:45.035424 [ 0.013610] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:16:45.047423 [ 0.013614] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:16:45.059416 [ 0.013618] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 08:16:45.059442 [ 0.013622] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 08:16:45.071425 [ 0.013626] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 08:16:45.083425 [ 0.013630] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:16:45.095420 [ 0.013634] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:16:45.107417 [ 0.013638] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:16:45.107443 [ 0.013641] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:16:45.119427 [ 0.013645] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 08:16:45.131422 [ 0.013649] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 08:16:45.143429 [ 0.013653] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:16:45.155413 [ 0.013657] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 08:16:45.155440 [ 0.013660] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 08:16:45.167428 [ 0.013664] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 08:16:45.179421 [ 0.013668] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:16:45.191419 [ 0.013672] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:16:45.203415 [ 0.013676] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:16:45.203441 [ 0.013679] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:16:45.215423 [ 0.013683] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:16:45.227428 [ 0.013686] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 08:16:45.239412 [ 0.013688] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 08:16:45.239437 [ 0.013689] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 08:16:45.251419 [ 0.013690] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 08:16:45.263416 [ 0.013691] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 08:16:45.263440 [ 0.013692] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 08:16:45.275427 [ 0.013694] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 08:16:45.287414 [ 0.013695] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 08:16:45.287439 [ 0.013696] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 08:16:45.299419 [ 0.013697] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 08:16:45.311413 [ 0.013698] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 08:16:45.311439 [ 0.013699] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 08:16:45.323418 [ 0.013701] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 08:16:45.323442 [ 0.013702] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 08:16:45.335421 [ 0.013703] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 08:16:45.347418 [ 0.013704] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 08:16:45.347442 [ 0.013705] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 08:16:45.359424 [ 0.013706] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 08:16:45.371415 [ 0.013707] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 08:16:45.371439 [ 0.013709] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 08:16:45.383422 [ 0.013710] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 08:16:45.395414 [ 0.013711] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 08:16:45.395438 [ 0.013712] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 08:16:45.407422 [ 0.013713] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 08:16:45.419415 [ 0.013753] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 08:16:45.419436 [ 0.013755] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 08:16:45.431410 [ 0.013756] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 08:16:45.431432 [ 0.013757] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 08:16:45.431444 [ 0.013757] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 08:16:45.443415 [ 0.013758] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 08:16:45.443443 [ 0.013759] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 08:16:45.455414 [ 0.013760] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 08:16:45.455435 [ 0.013761] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 08:16:45.455448 [ 0.013762] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 08:16:45.467416 [ 0.013763] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 08:16:45.467435 [ 0.013764] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 08:16:45.479424 [ 0.013765] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 08:16:45.479445 [ 0.013766] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 08:16:45.479457 [ 0.013768] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 08:16:45.491417 [ 0.013769] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 08:16:45.491436 [ 0.013769] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 08:16:45.503422 [ 0.013770] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 08:16:45.503442 [ 0.013771] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 08:16:45.515412 [ 0.013772] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 08:16:45.515433 [ 0.013773] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 08:16:45.515445 [ 0.013774] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 08:16:45.527416 [ 0.013775] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 08:16:45.527436 [ 0.013776] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 08:16:45.539413 [ 0.013777] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 08:16:45.539434 [ 0.013778] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 08:16:45.539446 [ 0.013779] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 08:16:45.551420 [ 0.013780] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 08:16:45.551439 [ 0.013781] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 08:16:45.563413 [ 0.013782] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 08:16:45.563434 [ 0.013782] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 08:16:45.563446 [ 0.013783] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 08:16:45.575419 [ 0.013784] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 08:16:45.575439 [ 0.013785] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 08:16:45.587416 [ 0.013786] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 08:16:45.587436 [ 0.013787] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 08:16:45.599411 [ 0.013788] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 08:16:45.599432 [ 0.013789] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 08:16:45.599445 [ 0.013790] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 08:16:45.611388 [ 0.013791] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 08:16:45.611408 [ 0.013792] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 08:16:45.623414 [ 0.013792] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 08:16:45.623435 [ 0.013793] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 08:16:45.623448 [ 0.013794] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 08:16:45.635417 [ 0.013795] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 08:16:45.635437 [ 0.013796] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 08:16:45.647422 [ 0.013797] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 08:16:45.647442 [ 0.013798] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 08:16:45.659410 [ 0.013799] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 08:16:45.659432 [ 0.013800] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 08:16:45.659445 [ 0.013801] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 08:16:45.671416 [ 0.013802] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 08:16:45.671436 [ 0.013803] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 08:16:45.683416 [ 0.013804] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 08:16:45.683436 [ 0.013805] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 08:16:45.683449 [ 0.013806] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 08:16:45.695424 [ 0.013818] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 08:16:45.695445 [ 0.013820] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 08:16:45.707422 [ 0.013822] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 08:16:45.719411 [ 0.013833] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 08:16:45.731422 [ 0.013847] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 08:16:45.731445 [ 0.013879] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 08:16:45.743415 [ 0.014263] Zone ranges: Jun 30 08:16:45.743433 [ 0.014264] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 08:16:45.743447 [ 0.014267] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 08:16:45.755419 [ 0.014269] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 08:16:45.767411 [ 0.014271] Device empty Jun 30 08:16:45.767430 [ 0.014272] Movable zone start for each node Jun 30 08:16:45.767443 [ 0.014276] Early memory node ranges Jun 30 08:16:45.779414 [ 0.014277] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 08:16:45.779435 [ 0.014279] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 08:16:45.791414 [ 0.014281] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 08:16:45.791435 [ 0.014285] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 08:16:45.803417 [ 0.014291] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 08:16:45.815413 [ 0.014295] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 08:16:45.815436 [ 0.014300] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 08:16:45.827416 [ 0.014375] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 08:16:45.827438 [ 0.020980] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 08:16:45.839423 [ 0.021674] ACPI: PM-Timer IO Port: 0x408 Jun 30 08:16:45.839443 [ 0.021691] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 08:16:45.851417 [ 0.021693] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 08:16:45.851439 [ 0.021694] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 08:16:45.863420 [ 0.021695] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 08:16:45.863441 [ 0.021696] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 08:16:45.875421 [ 0.021697] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 08:16:45.887416 [ 0.021698] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 08:16:45.887439 [ 0.021700] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 08:16:45.899417 [ 0.021701] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 08:16:45.899439 [ 0.021702] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 08:16:45.911418 [ 0.021703] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 08:16:45.911440 [ 0.021705] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 08:16:45.923419 [ 0.021706] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 08:16:45.923441 [ 0.021707] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 08:16:45.935422 [ 0.021708] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 08:16:45.947414 [ 0.021709] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 08:16:45.947437 [ 0.021711] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 08:16:45.959418 [ 0.021712] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 08:16:45.959441 [ 0.021713] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 08:16:45.971417 [ 0.021714] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 08:16:45.971439 [ 0.021715] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 08:16:45.983419 [ 0.021716] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 08:16:45.983441 [ 0.021717] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 08:16:45.995418 [ 0.021718] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 08:16:46.007412 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 08:16:46.007436 [ 0.021720] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 08:16:46.019414 [ 0.021721] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 08:16:46.019444 [ 0.021722] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 08:16:46.031416 [ 0.021723] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 08:16:46.031438 [ 0.021724] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 08:16:46.043422 [ 0.021725] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 08:16:46.043444 [ 0.021726] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 08:16:46.055421 [ 0.021727] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 08:16:46.055443 [ 0.021728] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 08:16:46.067422 [ 0.021729] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 08:16:46.079414 [ 0.021730] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 08:16:46.079437 [ 0.021731] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 08:16:46.091420 [ 0.021732] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 08:16:46.091442 [ 0.021733] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 08:16:46.103417 [ 0.021734] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 08:16:46.103439 [ 0.021735] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 08:16:46.115420 [ 0.021736] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 08:16:46.115441 [ 0.021737] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 08:16:46.127429 [ 0.021738] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 08:16:46.139410 [ 0.021739] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 08:16:46.139434 [ 0.021740] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 08:16:46.151414 [ 0.021741] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 08:16:46.151437 [ 0.021742] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 08:16:46.163415 [ 0.021743] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 08:16:46.163437 [ 0.021744] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 08:16:46.175418 [ 0.021745] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 08:16:46.175440 [ 0.021746] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 08:16:46.187419 [ 0.021747] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 08:16:46.187441 [ 0.021748] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 08:16:46.199420 [ 0.021750] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 08:16:46.211417 [ 0.021751] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 08:16:46.211440 [ 0.021761] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 08:16:46.223414 [ 0.021767] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 08:16:46.223438 [ 0.021772] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 08:16:46.235426 [ 0.021775] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 08:16:46.247413 [ 0.021778] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 08:16:46.247436 [ 0.021784] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 08:16:46.259417 [ 0.021785] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 08:16:46.259438 [ 0.021789] TSC deadline timer available Jun 30 08:16:46.271418 [ 0.021791] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 08:16:46.271439 [ 0.021809] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 08:16:46.283418 [ 0.021812] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 08:16:46.295417 [ 0.021813] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 08:16:46.295442 [ 0.021814] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 08:16:46.307420 [ 0.021816] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 08:16:46.319419 [ 0.021817] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 08:16:46.319452 [ 0.021818] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 08:16:46.331425 [ 0.021820] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 08:16:46.343417 [ 0.021821] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 08:16:46.343442 [ 0.021822] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 08:16:46.355425 [ 0.021823] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 08:16:46.367420 [ 0.021824] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 08:16:46.379416 [ 0.021826] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 08:16:46.379438 [ 0.021828] Booting paravirtualized kernel on bare hardware Jun 30 08:16:46.391417 [ 0.021831] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 08:16:46.403413 [ 0.027957] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 08:16:46.403439 [ 0.032282] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 08:16:46.415420 [ 0.032380] Fallback order for Node 0: 0 1 Jun 30 08:16:46.415439 [ 0.032384] Fallback order for Node 1: 1 0 Jun 30 08:16:46.427417 [ 0.032391] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 08:16:46.427441 [ 0.032393] Policy zone: Normal Jun 30 08:16:46.439417 [ 0.032394] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 08:16:46.451418 [ 0.032449] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jun 30 08:16:46.463419 [ 0.032460] random: crng init done Jun 30 08:16:46.463438 [ 0.032461] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 08:16:46.475426 [ 0.032462] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 08:16:46.475450 [ 0.032463] printk: log_buf_len min size: 131072 bytes Jun 30 08:16:46.487420 [ 0.033238] printk: log_buf_len: 524288 bytes Jun 30 08:16:46.487440 [ 0.033239] printk: early log buf free: 114208(87%) Jun 30 08:16:46.499416 [ 0.034057] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 08:16:46.499438 [ 0.034067] software IO TLB: area num 64. Jun 30 08:16:46.511415 [ 0.092136] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jun 30 08:16:46.523423 [ 0.092708] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 08:16:46.535416 [ 0.092744] Kernel/User page tables isolation: enabled Jun 30 08:16:46.535437 [ 0.092819] ftrace: allocating 40229 entries in 158 pages Jun 30 08:16:46.547416 [ 0.102171] ftrace: allocated 158 pages with 5 groups Jun 30 08:16:46.547437 [ 0.103277] Dynamic Preempt: voluntary Jun 30 08:16:46.547450 [ 0.103513] rcu: Preemptible hierarchical RCU implementation. Jun 30 08:16:46.559420 [ 0.103515] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 08:16:46.571416 [ 0.103517] Trampoline variant of Tasks RCU enabled. Jun 30 08:16:46.571437 [ 0.103518] Rude variant of Tasks RCU enabled. Jun 30 08:16:46.583412 [ 0.103519] Tracing variant of Tasks RCU enabled. Jun 30 08:16:46.583434 [ 0.103520] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 08:16:46.595419 [ 0.103521] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 08:16:46.595443 [ 0.109712] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 08:16:46.607427 [ 0.109979] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 08:16:46.607450 [ 0.116546] Console: colour VGA+ 80x25 Jun 30 08:16:46.619418 [ 1.950238] printk: console [ttyS0] enabled Jun 30 08:16:46.619446 [ 1.955041] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 08:16:46.631428 [ 1.967563] ACPI: Core revision 20220331 Jun 30 08:16:46.643413 [ 1.972256] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 08:16:46.655414 [ 1.982460] APIC: Switch to symmetric I/O mode setup Jun 30 08:16:46.655435 [ 1.988012] DMAR: Host address width 46 Jun 30 08:16:46.655448 [ 1.992299] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 08:16:46.667418 [ 1.998239] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 08:16:46.679413 [ 2.007180] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 08:16:46.679434 [ 2.013117] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 08:16:46.691418 [ 2.022057] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 08:16:46.691439 [ 2.029058] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 08:16:46.703419 [ 2.036058] DMAR: ATSR flags: 0x0 Jun 30 08:16:46.703438 [ 2.039761] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 08:16:46.715417 [ 2.046761] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 08:16:46.715439 [ 2.053762] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 08:16:46.727424 [ 2.060859] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 08:16:46.739412 [ 2.067955] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 08:16:46.739435 [ 2.075053] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 08:16:46.751414 [ 2.081085] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 08:16:46.751437 [ 2.081086] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 08:16:46.763419 [ 2.098459] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 08:16:46.775422 [ 2.104386] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 08:16:46.775444 [ 2.110810] Switched APIC routing to physical flat. Jun 30 08:16:46.787400 [ 2.116913] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 08:16:46.787422 [ 2.142471] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39847cbfef0, max_idle_ns: 881590629232 ns Jun 30 08:16:46.823420 [ 2.154220] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.27 BogoMIPS (lpj=7980556) Jun 30 08:16:46.835415 [ 2.158248] CPU0: Thermal monitoring enabled (TM1) Jun 30 08:16:46.835436 [ 2.162297] process: using mwait in idle threads Jun 30 08:16:46.847416 [ 2.166220] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 08:16:46.847437 [ 2.170218] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 08:16:46.859417 [ 2.174220] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 08:16:46.871414 [ 2.178219] Spectre V2 : Mitigation: Retpolines Jun 30 08:16:46.871435 [ 2.182218] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 08:16:46.883418 [ 2.186218] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 08:16:46.883440 [ 2.190218] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 08:16:46.895421 [ 2.194219] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 08:16:46.907418 [ 2.198218] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 08:16:46.907440 [ 2.202219] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 08:16:46.919427 [ 2.206222] MDS: Mitigation: Clear CPU buffers Jun 30 08:16:46.931412 [ 2.210218] TAA: Mitigation: Clear CPU buffers Jun 30 08:16:46.931433 [ 2.214218] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 30 08:16:46.931447 [ 2.218222] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 08:16:46.943433 [ 2.222218] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 08:16:46.955424 [ 2.226218] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 08:16:46.955447 [ 2.230219] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 08:16:46.967419 [ 2.234218] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 08:16:46.979386 [ 2.259139] Freeing SMP alternatives memory: 36K Jun 30 08:16:47.003416 [ 2.262219] pid_max: default: 57344 minimum: 448 Jun 30 08:16:47.003437 [ 2.266335] LSM: Security Framework initializing Jun 30 08:16:47.015413 [ 2.270248] landlock: Up and running. Jun 30 08:16:47.015433 [ 2.274218] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 08:16:47.027412 [ 2.282245] AppArmor: AppArmor initialized Jun 30 08:16:47.027432 [ 2.286220] TOMOYO Linux initialized Jun 30 08:16:47.027444 [ 2.290224] LSM support for eBPF active Jun 30 08:16:47.039365 [ 2.312466] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 08:16:47.063386 [ 2.323159] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 08:16:47.075419 [ 2.326549] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:16:47.087426 [ 2.334432] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:16:47.099414 [ 2.339477] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 08:16:47.111418 [ 2.342477] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 08:16:47.123417 [ 2.346219] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 08:16:47.123439 [ 2.350252] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 08:16:47.135422 [ 2.354218] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 08:16:47.147412 [ 2.358244] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 08:16:47.147437 [ 2.362218] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 08:16:47.159415 [ 2.366237] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 08:16:47.171416 [ 2.370221] ... version: 3 Jun 30 08:16:47.171435 [ 2.374218] ... bit width: 48 Jun 30 08:16:47.171447 [ 2.378218] ... generic registers: 4 Jun 30 08:16:47.183416 [ 2.382218] ... value mask: 0000ffffffffffff Jun 30 08:16:47.183437 [ 2.386218] ... max period: 00007fffffffffff Jun 30 08:16:47.195419 [ 2.390218] ... fixed-purpose events: 3 Jun 30 08:16:47.195439 [ 2.394218] ... event mask: 000000070000000f Jun 30 08:16:47.207411 [ 2.398402] signal: max sigframe size: 1776 Jun 30 08:16:47.207431 [ 2.402240] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 08:16:47.219419 [ 2.406245] rcu: Hierarchical SRCU implementation. Jun 30 08:16:47.219440 [ 2.410219] rcu: Max phase no-delay instances is 1000. Jun 30 08:16:47.231399 [ 2.419915] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 08:16:47.243415 [ 2.423079] smp: Bringing up secondary CPUs ... Jun 30 08:16:47.243436 [ 2.426371] x86: Booting SMP configuration: Jun 30 08:16:47.255379 [ 2.430222] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 08:16:47.327411 [ 2.502221] .... node #1, CPUs: #14 Jun 30 08:16:47.339391 [ 1.948199] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 08:16:47.351387 [ 2.602353] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 08:16:47.531402 [ 2.674220] .... node #0, CPUs: #28 Jun 30 08:16:47.531422 [ 2.676168] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 08:16:47.543435 [ 2.682219] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 08:16:47.567421 [ 2.686218] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 08:16:47.579424 [ 2.690405] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 08:16:47.615384 [ 2.714221] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 08:16:47.651419 [ 2.739955] smp: Brought up 2 nodes, 56 CPUs Jun 30 08:16:47.651438 [ 2.746220] smpboot: Max logical packages: 2 Jun 30 08:16:47.663406 [ 2.750220] smpboot: Total of 56 processors activated (223501.57 BogoMIPS) Jun 30 08:16:47.663429 [ 2.866323] node 0 deferred pages initialised in 108ms Jun 30 08:16:47.807391 [ 2.871720] node 1 deferred pages initialised in 116ms Jun 30 08:16:47.819396 [ 2.884115] devtmpfs: initialized Jun 30 08:16:47.831414 [ 2.886319] x86/mm: Memory block size: 2048MB Jun 30 08:16:47.831434 [ 2.890822] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 08:16:47.843417 [ 2.894427] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 08:16:47.855416 [ 2.898531] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:16:47.867405 [ 2.902460] pinctrl core: initialized pinctrl subsystem Jun 30 08:16:47.867426 [ 2.908327] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 08:16:47.879519 [ 2.911562] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 08:16:47.891511 [ 2.915094] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 08:16:47.891537 [ 2.919093] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 08:16:47.903535 [ 2.922229] audit: initializing netlink subsys (disabled) Jun 30 08:16:47.915520 [ 2.926244] audit: type=2000 audit(1719735404.872:1): state=initialized audit_enabled=0 res=1 Jun 30 08:16:47.915548 [ 2.926421] thermal_sys: Registered thermal governor 'fair_share' Jun 30 08:16:47.927529 [ 2.930220] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 08:16:47.939524 [ 2.934219] thermal_sys: Registered thermal governor 'step_wise' Jun 30 08:16:47.939547 [ 2.938220] thermal_sys: Registered thermal governor 'user_space' Jun 30 08:16:47.951521 [ 2.942218] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 08:16:47.951544 [ 2.946252] cpuidle: using governor ladder Jun 30 08:16:47.963524 [ 2.958232] cpuidle: using governor menu Jun 30 08:16:47.963543 [ 2.962257] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 08:16:47.975526 [ 2.966220] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 08:16:47.975548 [ 2.970363] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 08:16:47.987534 [ 2.974221] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 08:16:47.999525 [ 2.978239] PCI: Using configuration type 1 for base access Jun 30 08:16:47.999547 [ 2.983898] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 08:16:48.011507 [ 2.987427] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 08:16:48.023531 [ 2.998295] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 08:16:48.035525 [ 3.006220] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 08:16:48.035547 [ 3.010219] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 08:16:48.047528 [ 3.018218] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 08:16:48.059517 [ 3.026412] ACPI: Added _OSI(Module Device) Jun 30 08:16:48.059537 [ 3.030220] ACPI: Added _OSI(Processor Device) Jun 30 08:16:48.071530 [ 3.038219] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 08:16:48.071551 [ 3.042220] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 08:16:48.083465 [ 3.093567] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 08:16:48.131507 [ 3.101824] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 08:16:48.143482 [ 3.115035] ACPI: Dynamic OEM Table Load: Jun 30 08:16:48.155481 [ 3.150709] ACPI: Interpreter enabled Jun 30 08:16:48.191523 [ 3.154234] ACPI: PM: (supports S0 S5) Jun 30 08:16:48.191542 [ 3.158219] ACPI: Using IOAPIC for interrupt routing Jun 30 08:16:48.203516 [ 3.162311] HEST: Table parsing has been initialized. Jun 30 08:16:48.203538 [ 3.170827] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 08:16:48.215526 [ 3.178222] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 08:16:48.227515 [ 3.190219] PCI: Using E820 reservations for host bridge windows Jun 30 08:16:48.227538 [ 3.194985] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 08:16:48.239481 [ 3.243126] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 08:16:48.287519 [ 3.250223] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:16:48.287547 [ 3.260309] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:16:48.299422 [ 3.271340] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:16:48.311423 [ 3.278219] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:16:48.323420 [ 3.290266] PCI host bridge to bus 0000:ff Jun 30 08:16:48.323439 [ 3.294219] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 08:16:48.335420 [ 3.302220] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 08:16:48.335440 [ 3.306233] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 08:16:48.347422 [ 3.314323] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 08:16:48.359410 [ 3.318312] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 08:16:48.359432 [ 3.326329] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 08:16:48.371410 [ 3.334307] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 08:16:48.371432 [ 3.342316] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 08:16:48.383415 [ 3.346326] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 08:16:48.383437 [ 3.354307] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 08:16:48.395418 [ 3.362304] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 08:16:48.407410 [ 3.366304] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 08:16:48.407432 [ 3.374309] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 08:16:48.419412 [ 3.382304] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 08:16:48.419434 [ 3.386309] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 08:16:48.431414 [ 3.394312] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 08:16:48.431435 [ 3.402305] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 08:16:48.443414 [ 3.410304] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 08:16:48.443435 [ 3.414306] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 08:16:48.455421 [ 3.422303] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 08:16:48.467411 [ 3.430304] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 08:16:48.467433 [ 3.434304] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 08:16:48.479411 [ 3.442304] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 08:16:48.479433 [ 3.450312] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 08:16:48.491419 [ 3.454304] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 08:16:48.491448 [ 3.462303] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 08:16:48.503418 [ 3.470306] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 08:16:48.515412 [ 3.474311] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 08:16:48.515434 [ 3.482304] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 08:16:48.527412 [ 3.490304] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 08:16:48.527434 [ 3.498305] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 08:16:48.539416 [ 3.502315] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 08:16:48.539437 [ 3.510306] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 08:16:48.551416 [ 3.518306] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 08:16:48.563414 [ 3.522312] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 08:16:48.563436 [ 3.530310] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 08:16:48.575412 [ 3.538305] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 08:16:48.575434 [ 3.542305] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 08:16:48.587417 [ 3.550305] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 08:16:48.587438 [ 3.558269] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 08:16:48.599416 [ 3.566308] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 08:16:48.599437 [ 3.570261] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 08:16:48.611419 [ 3.578319] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 08:16:48.623413 [ 3.586400] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 08:16:48.623435 [ 3.590329] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 08:16:48.635416 [ 3.598334] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 08:16:48.635438 [ 3.606325] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 08:16:48.647416 [ 3.610317] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 08:16:48.647437 [ 3.618311] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 08:16:48.659418 [ 3.626327] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 08:16:48.671385 [ 3.634326] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 08:16:48.671407 [ 3.638327] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 08:16:48.683413 [ 3.646323] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 08:16:48.683435 [ 3.654307] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 08:16:48.695418 [ 3.658308] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 08:16:48.695439 [ 3.666319] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 08:16:48.707417 [ 3.674318] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 08:16:48.719408 [ 3.678394] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 08:16:48.719430 [ 3.686328] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 08:16:48.731410 [ 3.694327] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 08:16:48.731432 [ 3.702327] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 08:16:48.743412 [ 3.706307] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 08:16:48.743434 [ 3.714319] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 08:16:48.755417 [ 3.722409] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 08:16:48.767381 [ 3.726327] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 08:16:48.767404 [ 3.734328] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 08:16:48.779419 [ 3.742325] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 08:16:48.779442 [ 3.750310] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 08:16:48.791413 [ 3.754307] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 08:16:48.791434 [ 3.762308] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 08:16:48.803425 [ 3.770317] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 08:16:48.815410 [ 3.774313] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 08:16:48.815433 [ 3.782307] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 08:16:48.827412 [ 3.790308] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 08:16:48.827434 [ 3.794260] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 08:16:48.839412 [ 3.802312] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 08:16:48.839433 [ 3.810310] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 08:16:48.851419 [ 3.814403] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 08:16:48.851441 [ 3.822221] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:16:48.863422 [ 3.834801] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:16:48.875418 [ 3.843349] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:16:48.887421 [ 3.850219] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:16:48.899419 [ 3.862259] PCI host bridge to bus 0000:7f Jun 30 08:16:48.899438 [ 3.866219] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 08:16:48.911414 [ 3.874220] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 08:16:48.911435 [ 3.879340] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 08:16:48.923416 [ 3.886313] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 08:16:48.923438 [ 3.894315] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 08:16:48.935415 [ 3.898324] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 08:16:48.935436 [ 3.906306] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 08:16:48.947418 [ 3.914306] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 08:16:48.959410 [ 3.918323] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 08:16:48.959432 [ 3.926302] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 08:16:48.971422 [ 3.934301] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 08:16:48.971444 [ 3.938301] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 08:16:48.983412 [ 3.946311] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 08:16:48.983434 [ 3.954307] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 08:16:48.995419 [ 3.962301] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 08:16:49.007408 [ 3.966302] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 08:16:49.007431 [ 3.974300] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 08:16:49.019412 [ 3.982302] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 08:16:49.019434 [ 3.986301] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 08:16:49.031416 [ 3.994301] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 08:16:49.031437 [ 4.002309] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 08:16:49.043418 [ 4.006301] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 08:16:49.043440 [ 4.014303] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 08:16:49.055419 [ 4.022301] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 08:16:49.067411 [ 4.030306] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 08:16:49.067433 [ 4.034301] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 08:16:49.079411 [ 4.042305] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 08:16:49.079433 [ 4.050301] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 08:16:49.091415 [ 4.054310] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 08:16:49.091436 [ 4.062301] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 08:16:49.103428 [ 4.070304] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 08:16:49.115407 [ 4.074303] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 08:16:49.115429 [ 4.082301] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 08:16:49.127412 [ 4.090304] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 08:16:49.127433 [ 4.094301] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 08:16:49.139419 [ 4.102303] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 08:16:49.139440 [ 4.110310] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 08:16:49.151417 [ 4.118300] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 08:16:49.163414 [ 4.122302] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 08:16:49.163437 [ 4.130258] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 08:16:49.175412 [ 4.138306] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 08:16:49.175434 [ 4.142262] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 08:16:49.187413 [ 4.150318] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 08:16:49.187434 [ 4.158391] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 08:16:49.199416 [ 4.162335] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 08:16:49.199437 [ 4.170320] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 08:16:49.211396 [ 4.178328] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 08:16:49.237560 [ 4.186306] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 08:16:49.237589 [ 4.190306] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 08:16:49.237619 [ 4.198321] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 08:16:49.237633 [ 4.206322] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 08:16:49.247412 [ 4.210321] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 08:16:49.247434 [ 4.218326] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 08:16:49.259418 [ 4.226304] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 08:16:49.271414 [ 4.230305] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 08:16:49.271436 [ 4.238304] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 08:16:49.283412 [ 4.246314] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 08:16:49.283433 [ 4.254395] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 08:16:49.295414 [ 4.258324] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 08:16:49.295436 [ 4.266323] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 08:16:49.307427 [ 4.274332] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 08:16:49.319409 [ 4.278306] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 08:16:49.319431 [ 4.286318] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 08:16:49.331411 [ 4.294396] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 08:16:49.331433 [ 4.302323] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 08:16:49.343417 [ 4.306321] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 08:16:49.343438 [ 4.314319] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 08:16:49.355419 [ 4.322305] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 08:16:49.367412 [ 4.326316] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 08:16:49.367435 [ 4.334305] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 08:16:49.379410 [ 4.342313] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 08:16:49.379432 [ 4.346303] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 08:16:49.391415 [ 4.354304] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 08:16:49.391436 [ 4.362304] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 08:16:49.403416 [ 4.366258] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 08:16:49.403446 [ 4.374309] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 08:16:49.415420 [ 4.382313] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 08:16:49.427367 [ 4.404492] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 08:16:49.439402 [ 4.410222] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:16:49.451427 [ 4.418599] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:16:49.463418 [ 4.426948] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:16:49.475419 [ 4.438219] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:16:49.475446 [ 4.446962] PCI host bridge to bus 0000:00 Jun 30 08:16:49.487423 [ 4.454221] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 08:16:49.499413 [ 4.458219] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 08:16:49.499436 [ 4.466219] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 08:16:49.511421 [ 4.474219] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 08:16:49.523414 [ 4.482219] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 08:16:49.523440 [ 4.494219] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 08:16:49.535415 [ 4.498248] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 08:16:49.535436 [ 4.506396] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 08:16:49.547418 [ 4.514312] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.559420 [ 4.518358] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 08:16:49.559442 [ 4.526310] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.571411 [ 4.534357] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 08:16:49.571433 [ 4.542309] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.583414 [ 4.546365] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 08:16:49.583436 [ 4.554310] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.595417 [ 4.562361] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 08:16:49.607411 [ 4.566309] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.607433 [ 4.574345] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 08:16:49.619414 [ 4.582358] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 08:16:49.619435 [ 4.590376] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 08:16:49.631418 [ 4.594339] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 08:16:49.631440 [ 4.602239] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 08:16:49.643416 [ 4.610379] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 08:16:49.655410 [ 4.614489] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 08:16:49.655433 [ 4.622246] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 08:16:49.667414 [ 4.630235] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 08:16:49.667435 [ 4.634236] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 08:16:49.679417 [ 4.642235] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 08:16:49.679438 [ 4.646235] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 08:16:49.691417 [ 4.654235] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 08:16:49.691438 [ 4.662269] pci 0000:00:11.4: PME# supported from D3hot Jun 30 08:16:49.703415 [ 4.666317] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 08:16:49.703436 [ 4.674252] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 08:16:49.715421 [ 4.682324] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.727412 [ 4.690300] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 08:16:49.727442 [ 4.694253] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 08:16:49.739416 [ 4.702323] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.739438 [ 4.710316] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 08:16:49.751420 [ 4.718247] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 08:16:49.763411 [ 4.726358] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.763434 [ 4.730331] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 08:16:49.775415 [ 4.738334] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.775437 [ 4.746244] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 08:16:49.787416 [ 4.750222] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 08:16:49.787439 [ 4.758319] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 08:16:49.799417 [ 4.766339] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.811414 [ 4.770240] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 08:16:49.811434 [ 4.778222] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 08:16:49.823411 [ 4.786322] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 08:16:49.823433 [ 4.790247] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 08:16:49.835412 [ 4.798356] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.835434 [ 4.806320] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 08:16:49.847415 [ 4.810481] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 08:16:49.847437 [ 4.818245] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 08:16:49.859418 [ 4.826234] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 08:16:49.871411 [ 4.830234] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 08:16:49.871432 [ 4.838234] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 08:16:49.883413 [ 4.842234] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 08:16:49.883435 [ 4.850234] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 08:16:49.895411 [ 4.858263] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 08:16:49.895432 [ 4.862458] acpiphp: Slot [0] registered Jun 30 08:16:49.907410 [ 4.866260] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 08:16:49.907432 [ 4.874247] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 08:16:49.919414 [ 4.882250] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 08:16:49.919436 [ 4.886234] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 08:16:49.931416 [ 4.894263] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 08:16:49.931438 [ 4.902305] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:49.943420 [ 4.910254] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 08:16:49.955417 [ 4.918219] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 08:16:49.967416 [ 4.930241] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 08:16:49.967442 [ 4.938219] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 08:16:49.979424 [ 4.950423] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 08:16:49.991419 [ 4.958244] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 08:16:50.003415 [ 4.966248] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 08:16:50.003437 [ 4.970234] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 08:16:50.015416 [ 4.978263] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 08:16:50.015438 [ 4.986290] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 08:16:50.027417 [ 4.990247] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 08:16:50.039428 [ 5.002219] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 08:16:50.051414 [ 5.014239] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 08:16:50.051440 [ 5.022219] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 08:16:50.063425 [ 5.034370] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 08:16:50.075421 [ 5.038220] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 08:16:50.075443 [ 5.046220] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 08:16:50.087419 [ 5.054222] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 08:16:50.099418 [ 5.062393] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 08:16:50.099439 [ 5.070378] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 08:16:50.111415 [ 5.074389] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 08:16:50.111437 [ 5.082240] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 08:16:50.123419 [ 5.086239] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 08:16:50.135411 [ 5.094239] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 08:16:50.135434 [ 5.102245] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 08:16:50.147418 [ 5.110222] pci 0000:05:00.0: enabling Extended Tags Jun 30 08:16:50.147438 [ 5.114240] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 08:16:50.159429 [ 5.126219] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 08:16:50.171418 [ 5.134247] pci 0000:05:00.0: supports D1 D2 Jun 30 08:16:50.171438 [ 5.138313] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 08:16:50.183417 [ 5.146220] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 08:16:50.183439 [ 5.154220] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 08:16:50.195415 [ 5.158380] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 08:16:50.195435 [ 5.166263] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 08:16:50.207416 [ 5.170297] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 08:16:50.207438 [ 5.178258] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 08:16:50.219420 [ 5.186241] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 08:16:50.231412 [ 5.190241] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 08:16:50.231434 [ 5.198307] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 08:16:50.243414 [ 5.206245] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 08:16:50.255410 [ 5.214394] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 08:16:50.255431 [ 5.222222] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 08:16:50.267415 [ 5.231058] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 08:16:50.267437 [ 5.238223] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:16:50.279430 [ 5.246592] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 08:16:50.291418 [ 5.254928] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 08:16:50.303416 [ 5.266219] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:16:50.303443 [ 5.274550] PCI host bridge to bus 0000:80 Jun 30 08:16:50.315420 [ 5.278220] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 08:16:50.327413 [ 5.286219] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 08:16:50.327439 [ 5.294219] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 08:16:50.339420 [ 5.302220] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 08:16:50.339449 [ 5.310242] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 08:16:50.351419 [ 5.318317] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 08:16:50.363413 [ 5.322363] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 08:16:50.363434 [ 5.330351] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 08:16:50.375412 [ 5.338382] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 08:16:50.375434 [ 5.346340] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 08:16:50.387415 [ 5.350239] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 08:16:50.387437 [ 5.358544] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 08:16:50.399415 [ 5.362702] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 08:16:50.411413 [ 5.370273] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 08:16:50.411435 [ 5.378271] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 08:16:50.423414 [ 5.386271] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 08:16:50.423437 [ 5.390271] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 08:16:50.435417 [ 5.398219] ACPI: PCI: Interrupt link LNKE disabled Jun 30 08:16:50.435437 [ 5.402270] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 08:16:50.447389 [ 5.410219] ACPI: PCI: Interrupt link LNKF disabled Jun 30 08:16:50.447410 [ 5.414271] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 08:16:50.459418 [ 5.422220] ACPI: PCI: Interrupt link LNKG disabled Jun 30 08:16:50.459438 [ 5.426271] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 08:16:50.471417 [ 5.434218] ACPI: PCI: Interrupt link LNKH disabled Jun 30 08:16:50.471438 [ 5.438568] iommu: Default domain type: Translated Jun 30 08:16:50.483528 [ 5.446220] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 08:16:50.483550 [ 5.454332] pps_core: LinuxPPS API ver. 1 registered Jun 30 08:16:50.495524 [ 5.458219] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 08:16:50.507515 [ 5.466221] PTP clock support registered Jun 30 08:16:50.507534 [ 5.474238] EDAC MC: Ver: 3.0.0 Jun 30 08:16:50.507546 [ 5.478295] NetLabel: Initializing Jun 30 08:16:50.519522 [ 5.482090] NetLabel: domain hash size = 128 Jun 30 08:16:50.519543 [ 5.486220] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 08:16:50.531522 [ 5.490259] NetLabel: unlabeled traffic allowed by default Jun 30 08:16:50.531544 [ 5.498219] PCI: Using ACPI for IRQ routing Jun 30 08:16:50.531557 [ 5.506924] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 08:16:50.543505 [ 5.510217] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 08:16:50.555526 [ 5.510217] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 08:16:50.567515 [ 5.530220] vgaarb: loaded Jun 30 08:16:50.567533 [ 5.535012] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 08:16:50.579512 [ 5.542222] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 08:16:50.579534 [ 5.550384] clocksource: Switched to clocksource tsc-early Jun 30 08:16:50.591529 [ 5.556689] VFS: Disk quotas dquot_6.6.0 Jun 30 08:16:50.591548 [ 5.561108] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 08:16:50.603524 [ 5.569000] AppArmor: AppArmor Filesystem Enabled Jun 30 08:16:50.603544 [ 5.574266] pnp: PnP ACPI init Jun 30 08:16:50.615520 [ 5.578138] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 08:16:50.615542 [ 5.584750] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 08:16:50.627525 [ 5.591359] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 08:16:50.627547 [ 5.597967] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 08:16:50.639529 [ 5.604574] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 08:16:50.651529 [ 5.611182] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 08:16:50.651553 [ 5.617791] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 08:16:50.663524 [ 5.625168] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 08:16:50.663547 [ 5.632552] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 08:16:50.675524 [ 5.639930] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 08:16:50.687521 [ 5.647314] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 08:16:50.687544 [ 5.654691] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 08:16:50.699517 [ 5.662075] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 08:16:50.699539 [ 5.670378] pnp: PnP ACPI: found 4 devices Jun 30 08:16:50.711497 [ 5.680898] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 08:16:50.723534 [ 5.690929] NET: Registered PF_INET protocol family Jun 30 08:16:50.735516 [ 5.696986] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 08:16:50.735542 [ 5.710432] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 08:16:50.759516 [ 5.720369] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 08:16:50.759542 [ 5.730201] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 08:16:50.771529 [ 5.741417] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 08:16:50.783535 [ 5.750125] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 08:16:50.795563 [ 5.758227] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 08:16:50.807514 [ 5.767437] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:16:50.807539 [ 5.775701] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 08:16:50.819529 [ 5.784319] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 08:16:50.831519 [ 5.790643] NET: Registered PF_XDP protocol family Jun 30 08:16:50.831541 [ 5.796052] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 08:16:50.831555 [ 5.801888] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 08:16:50.843528 [ 5.808697] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 08:16:50.855521 [ 5.816284] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 08:16:50.855547 [ 5.825524] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 08:16:50.867525 [ 5.831089] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 08:16:50.867545 [ 5.836655] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 08:16:50.879524 [ 5.842196] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 08:16:50.879546 [ 5.849006] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 08:16:50.891528 [ 5.856601] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 08:16:50.891548 [ 5.862170] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 08:16:50.903526 [ 5.867731] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 08:16:50.903546 [ 5.873281] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 08:16:50.915530 [ 5.880879] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 08:16:50.927520 [ 5.887778] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 08:16:50.927543 [ 5.894678] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 08:16:50.939525 [ 5.902352] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 08:16:50.939548 [ 5.910026] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 08:16:50.951530 [ 5.918282] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 08:16:50.963522 [ 5.924502] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 08:16:50.963545 [ 5.931498] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 08:16:50.975535 [ 5.940144] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 08:16:50.975556 [ 5.946355] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 08:16:50.987528 [ 5.953352] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 08:16:50.999518 [ 5.960469] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 08:16:50.999539 [ 5.966037] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 08:16:51.011522 [ 5.972936] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 08:16:51.011545 [ 5.980610] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 08:16:51.023528 [ 5.989190] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 08:16:51.035485 [ 6.020315] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22693 usecs Jun 30 08:16:51.059515 [ 6.052324] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23176 usecs Jun 30 08:16:51.095531 [ 6.060600] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 08:16:51.107518 [ 6.067797] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 08:16:51.107541 [ 6.075725] Trying to unpack rootfs image as initramfs... Jun 30 08:16:51.119523 [ 6.075726] DMAR: No SATC found Jun 30 08:16:51.119541 [ 6.075729] DMAR: dmar0: Using Queued invalidation Jun 30 08:16:51.131515 [ 6.090615] DMAR: dmar1: Using Queued invalidation Jun 30 08:16:51.131536 [ 6.096115] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 08:16:51.131550 [ 6.102651] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 08:16:51.143525 [ 6.108327] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 08:16:51.143545 [ 6.114004] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 08:16:51.155522 [ 6.119734] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 08:16:51.155542 [ 6.125406] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 08:16:51.167524 [ 6.131081] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 08:16:51.167544 [ 6.136870] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 08:16:51.179524 [ 6.142542] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 08:16:51.179544 [ 6.148218] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 08:16:51.191521 [ 6.153890] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 08:16:51.191542 [ 6.159789] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 08:16:51.203521 [ 6.165465] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 08:16:51.203541 [ 6.171140] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 08:16:51.215520 [ 6.176816] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 08:16:51.215541 [ 6.182489] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 08:16:51.227519 [ 6.188164] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 08:16:51.227540 [ 6.193842] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 08:16:51.239516 [ 6.199516] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 08:16:51.239537 [ 6.205363] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 08:16:51.251536 [ 6.211038] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 08:16:51.251557 [ 6.216714] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 08:16:51.251571 [ 6.222391] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 08:16:51.263417 [ 6.228069] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 08:16:51.263437 [ 6.233744] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 08:16:51.275415 [ 6.239619] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 08:16:51.275435 [ 6.245300] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 08:16:51.287417 [ 6.250977] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 08:16:51.287438 [ 6.256653] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 08:16:51.299414 [ 6.262329] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 08:16:51.299435 [ 6.268005] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 08:16:51.311414 [ 6.273682] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 08:16:51.311442 [ 6.279506] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 08:16:51.323413 [ 6.285187] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 08:16:51.323434 [ 6.290865] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 08:16:51.335414 [ 6.296546] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 08:16:51.335434 [ 6.302225] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 08:16:51.347409 [ 6.308014] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 08:16:51.347430 [ 6.313792] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 08:16:51.359413 [ 6.319568] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 08:16:51.359434 [ 6.325350] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 08:16:51.371420 [ 6.331127] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 08:16:51.371441 [ 6.336903] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 08:16:51.383412 [ 6.342676] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 08:16:51.383433 [ 6.348458] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 08:16:51.383447 [ 6.354288] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 08:16:51.395417 [ 6.360068] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 08:16:51.395438 [ 6.365833] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 08:16:51.407416 [ 6.371609] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 08:16:51.407437 [ 6.377384] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 08:16:51.419418 [ 6.383157] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 08:16:51.419439 [ 6.389044] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 08:16:51.431417 [ 6.394823] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 08:16:51.431438 [ 6.400596] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 08:16:51.443417 [ 6.406377] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 08:16:51.443437 [ 6.412152] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 08:16:51.455418 [ 6.417926] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 08:16:51.455439 [ 6.423699] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 08:16:51.467418 [ 6.429475] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 08:16:51.467439 [ 6.435333] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 08:16:51.479416 [ 6.440038] Freeing initrd memory: 40336K Jun 30 08:16:51.479436 [ 6.441142] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 08:16:51.491416 [ 6.451319] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 08:16:51.491437 [ 6.457092] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 08:16:51.503411 [ 6.462864] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 08:16:51.503432 [ 6.468634] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 08:16:51.503446 [ 6.474515] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 08:16:51.515414 [ 6.480294] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 08:16:51.515435 [ 6.486073] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 08:16:51.527415 [ 6.491852] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 08:16:51.527435 [ 6.497761] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 08:16:51.539417 [ 6.503540] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 08:16:51.539438 [ 6.509318] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 08:16:51.551415 [ 6.515095] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 08:16:51.551436 [ 6.520872] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 08:16:51.563416 [ 6.526698] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 08:16:51.563437 [ 6.532477] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 08:16:51.575417 [ 6.538295] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 08:16:51.575437 [ 6.544075] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 08:16:51.587413 [ 6.549837] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 08:16:51.587434 [ 6.555664] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 08:16:51.599415 [ 6.561444] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 08:16:51.599443 [ 6.567205] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 08:16:51.611416 [ 6.573087] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 08:16:51.611436 [ 6.578866] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 08:16:51.623416 [ 6.584647] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 08:16:51.623437 [ 6.590430] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 08:16:51.635414 [ 6.596427] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 08:16:51.635435 [ 6.602210] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 08:16:51.647414 [ 6.607990] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 08:16:51.647435 [ 6.613761] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 08:16:51.659416 [ 6.619541] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 08:16:51.659437 [ 6.625315] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 08:16:51.671414 [ 6.631095] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 08:16:51.671435 [ 6.636876] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 08:16:51.683411 [ 6.642813] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 08:16:51.683432 [ 6.648595] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 08:16:51.683446 [ 6.654376] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 08:16:51.695416 [ 6.660158] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 08:16:51.695437 [ 6.665942] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 08:16:51.707415 [ 6.671725] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 08:16:51.707436 [ 6.677690] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 08:16:51.719415 [ 6.683472] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 08:16:51.719436 [ 6.689258] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 08:16:51.731416 [ 6.695041] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 08:16:51.731437 [ 6.700823] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 08:16:51.743414 [ 6.706606] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 08:16:51.743435 [ 6.712390] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 08:16:51.755416 [ 6.718301] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 08:16:51.755437 [ 6.724083] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 08:16:51.767423 [ 6.729867] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 08:16:51.767444 [ 6.735649] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 08:16:51.779420 [ 6.741432] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 08:16:51.779441 [ 6.747314] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 08:16:51.791412 [ 6.753098] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 08:16:51.791433 [ 6.758881] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 08:16:51.803414 [ 6.764665] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 08:16:51.803434 [ 6.770434] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 08:16:51.815415 [ 6.776205] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 08:16:51.815436 [ 6.781967] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 08:16:51.827412 [ 6.787736] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 08:16:51.827434 [ 6.793562] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 08:16:51.839411 [ 6.799349] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 08:16:51.839432 [ 6.805119] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 08:16:51.851411 [ 6.810888] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 08:16:51.851432 [ 6.816657] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 08:16:51.851446 [ 6.822426] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 08:16:51.863416 [ 6.828310] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 08:16:51.863436 [ 6.834096] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 08:16:51.875416 [ 6.839885] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 08:16:51.875437 [ 6.845662] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 08:16:51.887424 [ 6.851430] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 08:16:51.887452 [ 6.857199] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 08:16:51.899417 [ 6.862977] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 08:16:51.899438 [ 6.868746] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 08:16:51.911417 [ 6.874571] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 08:16:51.911438 [ 6.880359] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 08:16:51.923414 [ 6.886140] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 08:16:51.923434 [ 6.891909] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 08:16:51.935416 [ 6.897677] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 08:16:51.935436 [ 6.903445] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 08:16:51.947424 [ 6.909328] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 08:16:51.947444 [ 6.915118] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 08:16:51.959417 [ 6.920908] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 08:16:51.959437 [ 6.926697] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 08:16:51.971418 [ 6.932606] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 08:16:51.971439 [ 6.938394] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 08:16:51.983412 [ 6.944175] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 08:16:51.983433 [ 6.949965] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 08:16:51.995412 [ 6.955753] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 08:16:51.995433 [ 6.961568] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 08:16:52.007414 [ 6.967358] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 08:16:52.007435 [ 6.973126] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 08:16:52.019411 [ 6.978899] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 08:16:52.019432 [ 6.984668] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 08:16:52.019446 [ 6.990436] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 08:16:52.031417 [ 6.996206] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 08:16:52.031437 [ 7.001975] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 08:16:52.043420 [ 7.007744] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 08:16:52.043440 [ 7.013512] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 08:16:52.055417 [ 7.019283] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 08:16:52.055437 [ 7.025044] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 08:16:52.067414 [ 7.030812] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 08:16:52.067435 [ 7.036608] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 08:16:52.079415 [ 7.042432] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 08:16:52.079436 [ 7.048217] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 08:16:52.091417 [ 7.053987] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 08:16:52.091437 [ 7.059755] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 08:16:52.103415 [ 7.065523] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 08:16:52.103436 [ 7.071290] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 08:16:52.115418 [ 7.077116] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 08:16:52.115439 [ 7.082910] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 08:16:52.127412 [ 7.088679] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 08:16:52.127433 [ 7.094447] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 08:16:52.139412 [ 7.100220] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 08:16:52.139433 [ 7.105988] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 08:16:52.151416 [ 7.111757] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 08:16:52.151437 [ 7.117525] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 08:16:52.163413 [ 7.123294] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 08:16:52.163434 [ 7.129061] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 08:16:52.175361 [ 7.186552] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 08:16:52.223411 [ 7.193749] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 08:16:52.235420 [ 7.200939] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 30 08:16:52.247412 [ 7.211002] Initialise system trusted keyrings Jun 30 08:16:52.247432 [ 7.215979] Key type blacklist registered Jun 30 08:16:52.259404 [ 7.220544] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 08:16:52.259428 [ 7.229445] zbud: loaded Jun 30 08:16:52.271413 [ 7.232616] integrity: Platform Keyring initialized Jun 30 08:16:52.271434 [ 7.238068] integrity: Machine keyring initialized Jun 30 08:16:52.283411 [ 7.243416] Key type asymmetric registered Jun 30 08:16:52.283430 [ 7.247981] Asymmetric key parser 'x509' registered Jun 30 08:16:52.283444 [ 7.259735] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 08:16:52.295398 [ 7.266176] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 08:16:52.307423 [ 7.274477] io scheduler mq-deadline registered Jun 30 08:16:52.319412 [ 7.281407] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 08:16:52.319434 [ 7.287937] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 08:16:52.331415 [ 7.294469] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 08:16:52.331437 [ 7.300948] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 08:16:52.343421 [ 7.307467] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 08:16:52.343442 [ 7.313959] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 08:16:52.355415 [ 7.320464] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 08:16:52.367411 [ 7.326959] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 08:16:52.367433 [ 7.333469] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 08:16:52.379413 [ 7.339950] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 08:16:52.379435 [ 7.346395] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 08:16:52.391412 [ 7.353019] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 08:16:52.391433 [ 7.359992] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 08:16:52.403415 [ 7.366520] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 08:16:52.403437 [ 7.373014] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 08:16:52.415418 [ 7.380601] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 08:16:52.415439 [ 7.399090] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 08:16:52.439423 [ 7.407450] pstore: Registered erst as persistent store backend Jun 30 08:16:52.451413 [ 7.414208] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 08:16:52.451436 [ 7.421346] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 08:16:52.463415 [ 7.430477] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 08:16:52.475412 [ 7.439753] Linux agpgart interface v0.103 Jun 30 08:16:52.475431 [ 7.444554] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 08:16:52.487403 [ 7.460336] i8042: PNP: No PS/2 controller found. Jun 30 08:16:52.499409 [ 7.465682] mousedev: PS/2 mouse device common for all mice Jun 30 08:16:52.511413 [ 7.471925] rtc_cmos 00:00: RTC can wake from S4 Jun 30 08:16:52.511433 [ 7.477354] rtc_cmos 00:00: registered as rtc0 Jun 30 08:16:52.511446 [ 7.482357] rtc_cmos 00:00: setting system clock to 2024-06-30T08:16:52 UTC (1719735412) Jun 30 08:16:52.523427 [ 7.491411] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 08:16:52.535405 [ 7.501639] intel_pstate: Intel P-state driver initializing Jun 30 08:16:52.547369 [ 7.518325] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 08:16:52.559396 [ 7.534936] NET: Registered PF_INET6 protocol family Jun 30 08:16:52.571389 [ 7.548902] Segment Routing with IPv6 Jun 30 08:16:52.583387 [ 7.552990] In-situ OAM (IOAM) with IPv6 Jun 30 08:16:52.595422 [ 7.557383] mip6: Mobile IPv6 Jun 30 08:16:52.595441 [ 7.560697] NET: Registered PF_PACKET protocol family Jun 30 08:16:52.595456 [ 7.566461] mpls_gso: MPLS GSO support Jun 30 08:16:52.607382 [ 7.578624] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 30 08:16:52.619397 [ 7.587466] microcode: Microcode Update Driver: v2.2. Jun 30 08:16:52.631419 [ 7.590523] resctrl: L3 allocation detected Jun 30 08:16:52.631439 [ 7.600832] resctrl: L3 monitoring detected Jun 30 08:16:52.643415 [ 7.605501] IPI shorthand broadcast: enabled Jun 30 08:16:52.643435 [ 7.610287] sched_clock: Marking stable (5666066709, 1944199249)->(7978067766, -367801808) Jun 30 08:16:52.655412 [ 7.621489] registered taskstats version 1 Jun 30 08:16:52.655431 [ 7.626077] Loading compiled-in X.509 certificates Jun 30 08:16:52.667389 [ 7.651250] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 08:16:52.691425 [ 7.660978] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 08:16:52.703419 [ 7.679154] zswap: loaded using pool lzo/zbud Jun 30 08:16:52.715392 [ 7.684492] Key type .fscrypt registered Jun 30 08:16:52.727418 [ 7.688871] Key type fscrypt-provisioning registered Jun 30 08:16:52.727439 [ 7.694862] pstore: Using crash dump compression: deflate Jun 30 08:16:52.739391 [ 7.707061] Key type encrypted registered Jun 30 08:16:52.751414 [ 7.711543] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 08:16:52.751436 [ 7.717672] ima: No TPM chip found, activating TPM-bypass! Jun 30 08:16:52.763415 [ 7.723795] ima: Allocated hash algorithm: sha256 Jun 30 08:16:52.763436 [ 7.729053] ima: No architecture policies found Jun 30 08:16:52.763449 [ 7.734117] evm: Initialising EVM extended attributes: Jun 30 08:16:52.775421 [ 7.739852] evm: security.selinux Jun 30 08:16:52.775440 [ 7.743541] evm: security.SMACK64 (disabled) Jun 30 08:16:52.787415 [ 7.748305] evm: security.SMACK64EXEC (disabled) Jun 30 08:16:52.787436 [ 7.753457] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 08:16:52.799412 [ 7.759095] evm: security.SMACK64MMAP (disabled) Jun 30 08:16:52.799433 [ 7.764249] evm: security.apparmor Jun 30 08:16:52.799444 [ 7.768043] evm: security.ima Jun 30 08:16:52.811399 [ 7.771354] evm: security.capability Jun 30 08:16:52.811418 [ 7.775342] evm: HMAC attrs: 0x1 Jun 30 08:16:52.811430 [ 7.868662] clk: Disabling unused clocks Jun 30 08:16:52.907400 [ 7.874391] Freeing unused decrypted memory: 2036K Jun 30 08:16:52.919410 [ 7.880707] Freeing unused kernel image (initmem) memory: 2796K Jun 30 08:16:52.919432 [ 7.887407] Write protecting the kernel read-only data: 26624k Jun 30 08:16:52.931412 [ 7.894859] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 08:16:52.931435 [ 7.902715] Freeing unused kernel image (rodata/data gap) memory: 1176K Jun 30 08:16:52.943402 [ 7.956697] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 08:16:53.003391 [ 7.963886] x86/mm: Checking user space page tables Jun 30 08:16:53.003412 [ 8.012735] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 08:16:53.051412 [ 8.019918] Run /init as init process Jun 30 08:16:53.063370 Loading, please wait... Jun 30 08:16:53.075365 Starting systemd-udevd version 252.26-1~deb12u2 Jun 30 08:16:53.087386 [ 8.228237] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 08:16:53.267415 [ 8.235155] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 08:16:53.279421 [ 8.246782] clocksource: Switched to clocksource tsc Jun 30 08:16:53.291393 [ 8.252532] dca service started, version 1.12.1 Jun 30 08:16:53.291413 [ 8.273841] SCSI subsystem initialized Jun 30 08:16:53.315419 [ 8.278346] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 08:16:53.315441 [ 8.284376] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 08:16:53.327423 [ 8.291098] ACPI: bus type USB registered Jun 30 08:16:53.327444 [ 8.291264] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 08:16:53.339418 [ 8.295589] usbcore: registered new interface driver usbfs Jun 30 08:16:53.339440 [ 8.309469] usbcore: registered new interface driver hub Jun 30 08:16:53.351417 [ 8.315484] usbcore: registered new device driver usb Jun 30 08:16:53.351438 [ 8.321489] megasas: 07.719.03.00-rc1 Jun 30 08:16:53.363407 [ 8.325807] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 08:16:53.363428 [ 8.332127] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 08:16:53.375419 [ 8.341278] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 08:16:53.387406 [ 8.349491] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 08:16:53.387431 [ 8.359314] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 08:16:53.399418 [ 8.366901] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 08:16:53.411415 [ 8.373315] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 08:16:53.423419 [ 8.384196] igb 0000:01:00.0: added PHC on eth0 Jun 30 08:16:53.423439 [ 8.389264] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 08:16:53.435413 [ 8.396944] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 08:16:53.435437 [ 8.404984] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 08:16:53.447390 [ 8.410717] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 08:16:53.459414 [ 8.420300] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 08:16:53.459440 [ 8.428947] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 08:16:53.471419 [ 8.435838] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 08:16:53.483523 [ 8.446855] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 08:16:53.483544 [ 8.452694] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 08:16:53.495533 [ 8.460960] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 08:16:53.495552 [ 8.469961] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 08:16:53.507508 [ 8.476875] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 08:16:53.519524 [ 8.484919] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 30 08:16:53.531528 [ 8.493960] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 08:16:53.531553 [ 8.502437] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 08:16:53.543525 [ 8.508962] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 08:16:53.555526 [ 8.518193] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 08:16:53.555550 [ 8.526271] usb usb1: Product: EHCI Host Controller Jun 30 08:16:53.567527 [ 8.531713] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 08:16:53.579486 [ 8.538516] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 08:16:53.579508 [ 8.553236] hub 1-0:1.0: USB hub found Jun 30 08:16:53.591508 [ 8.557426] hub 1-0:1.0: 2 ports detected Jun 30 08:16:53.591527 [ 8.562246] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 08:16:53.603525 [ 8.568139] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 08:16:53.615517 [ 8.577281] igb 0000:01:00.1: added PHC on eth1 Jun 30 08:16:53.615536 [ 8.582351] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 08:16:53.627526 [ 8.590025] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 08:16:53.627550 [ 8.598060] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 08:16:53.639527 [ 8.603795] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 08:16:53.651517 [ 8.612470] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 08:16:53.651537 [ 8.621478] scsi host1: ahci Jun 30 08:16:53.663516 [ 8.624772] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 08:16:53.663538 [ 8.631285] scsi host2: ahci Jun 30 08:16:53.675517 [ 8.632556] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 08:16:53.675540 [ 8.634725] scsi host3: ahci Jun 30 08:16:53.675552 [ 8.644323] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 08:16:53.687524 [ 8.650801] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 08:16:53.699523 [ 8.660030] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 08:16:53.699547 [ 8.660769] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 08:16:53.711525 [ 8.668100] usb usb2: Product: EHCI Host Controller Jun 30 08:16:53.711545 [ 8.668102] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 08:16:53.723524 [ 8.668102] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 08:16:53.723544 [ 8.668389] scsi host4: ahci Jun 30 08:16:53.735520 [ 8.695325] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 08:16:53.735547 [ 8.703775] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 08:16:53.747525 [ 8.710577] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 08:16:53.759418 [ 8.718541] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 08:16:53.759441 [ 8.725244] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 08:16:53.771420 [ 8.732045] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 08:16:53.771446 [ 8.741562] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 08:16:53.783429 [ 8.748840] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 08:16:53.795411 [ 8.756144] hub 2-0:1.0: USB hub found Jun 30 08:16:53.795431 [ 8.760333] hub 2-0:1.0: 2 ports detected Jun 30 08:16:53.795443 [ 8.765198] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Jun 30 08:16:53.807422 [ 8.773569] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Jun 30 08:16:53.819419 [ 8.781941] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Jun 30 08:16:53.819444 [ 8.790295] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Jun 30 08:16:53.831415 [ 8.800358] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 30 08:16:53.843423 [ 8.809492] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 08:16:53.855386 [ 8.824789] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 08:16:53.867468 [ 8.835475] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 08:16:53.879377 [ 8.879541] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 08:16:53.927415 [ 8.888207] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 08:16:53.927437 [ 8.894739] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 08:16:53.939413 [ 8.901348] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 08:16:53.939436 [ 8.909022] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 08:16:53.951426 [ 8.920584] scsi host0: Avago SAS based MegaRAID driver Jun 30 08:16:53.963416 [ 8.926572] scsi host5: ahci Jun 30 08:16:53.963434 [ 8.930046] scsi host6: ahci Jun 30 08:16:53.963445 [ 8.932427] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 08:16:53.975419 [ 8.933544] scsi host7: ahci Jun 30 08:16:53.975436 [ 8.945800] scsi host8: ahci Jun 30 08:16:53.987409 [ 8.949296] scsi host9: ahci Jun 30 08:16:53.987427 [ 8.952818] scsi host10: ahci Jun 30 08:16:53.987438 [ 8.956163] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 30 08:16:53.999429 [ 8.964517] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 30 08:16:54.011415 [ 8.972871] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 30 08:16:54.011440 [ 8.981243] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 30 08:16:54.023423 [ 8.989611] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 30 08:16:54.035419 [ 8.998000] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 30 08:16:54.047394 [ 9.006457] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 30 08:16:54.047418 [ 9.072243] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 30 08:16:54.119369 [ 9.111499] ata1: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.155417 [ 9.117561] ata2: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.155438 [ 9.123614] ata3: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.167406 [ 9.129669] ata4: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.167427 [ 9.168565] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 30 08:16:54.215416 [ 9.177707] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 08:16:54.215439 [ 9.186072] hub 1-1:1.0: USB hub found Jun 30 08:16:54.227403 [ 9.190352] hub 1-1:1.0: 6 ports detected Jun 30 08:16:54.227422 [ 9.236566] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 30 08:16:54.275417 [ 9.245709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 08:16:54.287417 [ 9.254069] hub 2-1:1.0: USB hub found Jun 30 08:16:54.287436 [ 9.258478] hub 2-1:1.0: 8 ports detected Jun 30 08:16:54.299387 [ 9.319318] ata10: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.359412 [ 9.325469] ata9: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.371411 [ 9.331521] ata7: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.371433 [ 9.337576] ata5: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.383415 [ 9.343632] ata8: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.383437 [ 9.349685] ata6: SATA link down (SStatus 0 SControl 300) Jun 30 08:16:54.395364 [ 9.377550] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 08:16:54.419426 [ 9.386273] sd 0:0:8:0: [sda] Write Protect is off Jun 30 08:16:54.431409 [ 9.392181] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 08:16:54.431436 [ 9.402360] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 08:16:54.443408 [ 9.420788] sda: sda1 sda2 < sda5 > Jun 30 08:16:54.455385 [ 9.425086] sd 0:0:8:0: [sda] Attached SCSI disk Jun 30 08:16:54.467380 [ 9.552264] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 30 08:16:54.599365 [ 9.622417] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 30 08:16:54.671416 [ 9.636071] device-mapper: uevent: version 1.0.3 Jun 30 08:16:54.671437 [ 9.641346] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 30 08:16:54.683408 [ 9.676567] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 30 08:16:54.719423 [ 9.685904] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 08:16:54.731415 [ 9.694458] hub 2-1.4:1.0: USB hub found Jun 30 08:16:54.731434 [ 9.698978] hub 2-1.4:1.0: 2 ports detected Jun 30 08:16:54.743362 [ 9.784271] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 30 08:16:54.827389 [ 9.899316] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 30 08:16:54.947419 [ 9.908659] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 30 08:16:54.947444 [ 9.916823] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 30 08:16:54.959426 [ 9.923145] usb 2-1.6: Manufacturer: Avocent Jun 30 08:16:54.959447 [ 9.927922] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 30 08:16:54.971375 [ 9.943949] hid: raw HID events driver (C) Jiri Kosina Jun 30 08:16:54.983392 [ 9.955825] usbcore: registered new interface driver usbhid Jun 30 08:16:54.995416 [ 9.962073] usbhid: USB HID core driver Jun 30 08:16:54.995435 [ 9.968681] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 30 08:16:55.019387 [ 10.040555] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 30 08:16:55.091417 [ 10.055971] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 30 08:16:55.103421 [ 10.071064] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 30 08:16:55.115399 [ 10.086137] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 30 08:16:55.139414 [ 10.101215] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 30 08:16:55.151407 Begin: Loading essential drivers ... done. Jun 30 08:16:55.163409 Begin: Running /scripts/init-premount ... done. Jun 30 08:16:55.163429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 08:16:55.175415 Begin: Running /scripts/local-premount ... done. Jun 30 08:16:55.175435 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 08:16:55.187372 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 08:16:55.199416 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464540/4882432 blocks Jun 30 08:16:55.259400 done. Jun 30 08:16:55.259414 [ 10.296288] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 08:16:55.343404 [ 10.307818] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 08:16:55.355376 done. Jun 30 08:16:55.355391 Begin: Running /scripts/local-bottom ... done. Jun 30 08:16:55.367391 Begin: Running /scripts/init-bottom ... done. Jun 30 08:16:55.379373 [ 10.425787] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 30 08:16:55.475361 INIT: version 3.06 booting Jun 30 08:16:55.631358 INIT: No inittab.d directory found Jun 30 08:16:55.691358 Using makefile-style concurrent boot in runlevel S. Jun 30 08:16:55.811362 Starting hotplug events dispatcher: systemd-udevd. Jun 30 08:16:56.267383 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 08:16:56.279385 Synthesizing the initial hotplug events (devices)...done. Jun 30 08:16:56.447353 Waiting for /dev to be fully populated...[ 11.422448] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 30 08:16:56.471414 [ 11.422450] ACPI: AC: AC Adapter [P111] (on-line) Jun 30 08:16:56.471434 [ 11.437058] ACPI: button: Power Button [PWRB] Jun 30 08:16:56.471447 [ 11.441989] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 30 08:16:56.483421 [ 11.451085] power_meter ACPI000D:00: Found ACPI power meter. Jun 30 08:16:56.495418 [ 11.457504] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 30 08:16:56.495441 [ 11.464998] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 08:16:56.519384 [ 11.468260] ACPI: button: Power Button [PWRF] Jun 30 08:16:56.519404 [ 11.503091] IPMI message handler: version 39.2 Jun 30 08:16:56.543397 [ 11.524568] ipmi device interface Jun 30 08:16:56.567376 [ 11.584483] power_meter ACPI000D:01: Found ACPI power meter. Jun 30 08:16:56.627416 [ 11.590864] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 30 08:16:56.627439 [ 11.598351] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 08:16:56.651406 [ 11.613017] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 30 08:16:56.651429 [ 11.622534] ipmi_si: IPMI System Interface driver Jun 30 08:16:56.663415 [ 11.627821] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 30 08:16:56.675412 [ 11.634917] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 30 08:16:56.675438 [ 11.642997] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 30 08:16:56.687412 [ 11.649595] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 30 08:16:56.687434 [ 11.656321] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 30 08:16:56.699397 [ 11.691067] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 30 08:16:56.735412 [ 11.697486] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 30 08:16:56.747411 [ 11.707206] ipmi_si: Adding ACPI-specified kcs state machine Jun 30 08:16:56.747433 [ 11.713653] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 30 08:16:56.759395 [ 11.741229] iTCO_vendor_support: vendor-support=0 Jun 30 08:16:56.783390 [ 11.752644] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 30 08:16:56.795424 [ 11.761490] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 30 08:16:56.807389 [ 11.767806] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 30 08:16:56.807411 [ 11.790892] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 30 08:16:56.831414 [ 11.799041] cryptd: max_cpu_qlen set to 1000 Jun 30 08:16:56.843411 [ 11.803837] ACPI: bus type drm_connector registered Jun 30 08:16:56.843432 [ 11.809990] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 30 08:16:56.855398 [ 11.882756] AVX2 version of gcm_enc/dec engaged. Jun 30 08:16:56.927388 [ 11.888056] AES CTR mode by8 optimization enabled Jun 30 08:16:56.927409 [ 11.917860] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 30 08:16:56.963380 [ 11.932843] Console: switching to colour dummy device 80x25 Jun 30 08:16:56.975403 [ 11.943188] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 30 08:16:56.987388 [ 11.953509] fbcon: mgag200drmfb (fb0) is primary device Jun 30 08:16:57.083402 [ 12.022883] Console: switching to colour frame buffer device 128x48 Jun 30 08:16:57.095418 [ 12.058764] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 30 08:16:57.107362 [ 12.117143] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 30 08:16:57.167374 [ 12.197119] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 30 08:16:57.239389 [ 12.270365] ipmi_ssif: IPMI SSIF Interface driver Jun 30 08:16:57.311389 [ 12.352495] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 30 08:16:57.395429 [ 12.364789] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 30 08:16:57.407429 [ 12.377057] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 30 08:16:57.419428 [ 12.389328] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 30 08:16:57.431429 [ 12.401559] EDAC sbridge: Ver: 1.1.2 Jun 30 08:16:57.443377 [ 12.426754] intel_rapl_common: Found RAPL domain package Jun 30 08:16:57.467417 [ 12.432695] intel_rapl_common: Found RAPL domain dram Jun 30 08:16:57.467438 [ 12.438335] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 08:16:57.479426 [ 12.445556] intel_rapl_common: Found RAPL domain package Jun 30 08:16:57.491416 [ 12.451496] intel_rapl_common: Found RAPL domain dram Jun 30 08:16:57.491438 [ 12.457136] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 08:16:57.503372 done. Jun 30 08:16:57.551361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 08:16:57.971395 done. Jun 30 08:16:57.983361 [ 12.997853] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 08:16:58.043401 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 30 08:16:58.043424 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jun 30 08:16:58.475400 done. Jun 30 08:16:58.475415 Cleaning up temporary files... /tmp. Jun 30 08:16:58.499377 [ 13.496348] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 08:16:58.535407 [ 13.506460] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 08:16:58.547409 [ 13.539889] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 30 08:16:58.583410 Mounting local filesystems...done. Jun 30 08:16:58.631395 Activating swapfile swap, if any...done. Jun 30 08:16:58.631413 Cleaning up temporary files.... Jun 30 08:16:58.643374 Starting Setting kernel variables: sysctl. Jun 30 08:16:58.667383 [ 13.849247] audit: type=1400 audit(1719735418.868:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Jun 30 08:16:58.895429 [ 13.866048] audit: type=1400 audit(1719735418.868:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Jun 30 08:16:58.919421 [ 13.883216] audit: type=1400 audit(1719735418.868:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Jun 30 08:16:58.931428 [ 13.900975] audit: type=1400 audit(1719735418.896:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Jun 30 08:16:58.955431 [ 13.902018] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 08:16:58.967416 [ 13.917862] audit: type=1400 audit(1719735418.896:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Jun 30 08:16:58.979426 [ 13.917864] audit: type=1400 audit(1719735418.896:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Jun 30 08:16:59.003418 [ 13.917866] audit: type=1400 audit(1719735418.920:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Jun 30 08:16:59.015419 [ 13.980596] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 30 08:16:59.027422 [ 13.981687] audit: type=1400 audit(1719735419.000:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Jun 30 08:16:59.039426 [ 14.008765] audit: type=1400 audit(1719735419.000:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Jun 30 08:16:59.063423 [ 14.028284] audit: type=1400 audit(1719735419.000:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Jun 30 08:16:59.087391 Starting: AppArmorLoading AppArmor profiles...done. Jun 30 08:16:59.087412 . Jun 30 08:16:59.087419 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 30 08:16:59.183424 Copyright 2004-2022 Internet Systems Consortium. Jun 30 08:16:59.195416 All rights reserved. Jun 30 08:16:59.195434 For info, please visit https://www.isc.org/software/dhcp/ Jun 30 08:16:59.195448 Jun 30 08:16:59.195455 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 08:16:59.207409 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 08:16:59.207429 Sending on Socket/fallback Jun 30 08:16:59.207440 Created duid "\000\001\000\001.\023\320\372p\333\230p\015\256". Jun 30 08:16:59.219424 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Jun 30 08:16:59.219447 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 30 08:16:59.231414 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 30 08:16:59.231437 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 30 08:16:59.243413 bound to 10.149.64.170 -- renewal in 297 seconds. Jun 30 08:16:59.243433 done. Jun 30 08:16:59.243441 Cleaning up temporary files.... Jun 30 08:16:59.255374 Starting nftables: none Jun 30 08:16:59.255391 . Jun 30 08:16:59.339363 INIT: Entering runlevel: 2 Jun 30 08:16:59.363363 Using makefile-style concurrent boot in runlevel 2. Jun 30 08:16:59.387387 Starting Apache httpd web server: apache2. Jun 30 08:17:00.623362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 08:17:00.707407 failed. Jun 30 08:17:00.707421 Starting NTP server: ntpd2024-06-30T08:17:00 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 08:17:00.791427 2024-06-30T08:17:00 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 08:17:00.803394 . Jun 30 08:17:00.803408 Starting periodic command scheduler: cron. Jun 30 08:17:00.851383 Starting system message bus: dbus. Jun 30 08:17:00.887380 Starting OpenBSD Secure Shell server: sshd. Jun 30 08:17:01.115382 Jun 30 08:17:02.135383 Debian GNU/Linux 12 himrod0 ttyS0 Jun 30 08:17:02.135403 Jun 30 08:17:02.135411 himrod0 login: INIT: S Jun 30 08:19:08.487447 Using makefile-style concurr Jun 30 08:19:08.511458 ent boot in runlevel 6. Jun 30 08:19:08.523456 Stopping SMP IRQ Balancer: irqbalance. Jun 30 08:19:08.535455 Stopping nftables: none. Jun 30 08:19:08.535473 Stopping hotplug events dispatcher: systemd-udevd. Jun 30 08:19:08.547466 Saving the system clock to /dev/rtc0. Jun 30 08:19:09.519392 Hardware Clock updated to Sun Jun 30 08:19:09 UTC 2024. Jun 30 08:19:09.531377 Stopping Apache httpd web server: apache2. Jun 30 08:19:09.639376 Asking all remaining processes to terminate...done. Jun 30 08:19:09.903403 All processes ended within 1 seconds...done. Jun 30 08:19:09.915371 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 30 08:19:09.939389 done. Jun 30 08:19:09.939404 [ 145.007777] EXT4-fs (sda1): unmounting filesystem. Jun 30 08:19:10.047388 Deactivating swap...done. Jun 30 08:19:10.059428 Unmounting local filesystems...done. Jun 30 08:19:10.071362 [ 145.087978] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 08:19:10.131391 Will now restart. Jun 30 08:19:10.191369 [ 145.185637] kvm: exiting hardware virtualization Jun 30 08:19:10.227386 [ 146.191252] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 08:19:11.235420 [ 146.216467] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 08:19:11.259415 [ 146.222217] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 08:19:11.271371 [ 146.268658] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 08:19:11.307397 [ 146.281796] reboot: Restarting system Jun 30 08:19:11.319387 [ 146.285898] reboot: machine restart Jun 30 08:19:11.331371 Jun 30 08:19:11.581684 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 08:19:33.795391  Jun 30 08:20:03.183484 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 08:20:16.563390   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 08:20:16.843401   €  Jun 30 08:20:17.035371 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 08:20:17.059395 PXE 2.1 Build 092 (WfM 2.0) Jun 30 08:20:17.119401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 092 (WfM 2.0) Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 30 08:20:50.563395 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Jun 30 08:20:54.871390 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 08:20:54.894270 Bo Jun 30 08:20:54.894293 oting from local disk... Jun 30 08:20:54.894322  Jun 30 08:20:59.563375 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 30 08:20:59.659424 Jun 30 08:20:59.659436 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 08:20:59.707419 Press enter to boot the selected OS, `e' to edit the commands Jun 30 08:20:59.707440 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 30 08:21:04.871504 Jun 30 08:21:04.871517  Booting `Xen hypervisor, version 4.19-unstable' Jun 30 08:21:04.955508 Jun 30 08:21:04.955520  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jun 30 08:21:05.015472 6.10.0-rc5+' Jun 30 08:21:05.015486 Jun 30 08:21:05.015492 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Jun 30 08:21:05.559416 Loading Linux 6.10.0-rc5+ ... Jun 30 08:21:07.651375 Loading initial ramdisk ... Jun 30 08:21:22.195376 Loading XSM policy ... Jun 30 08:21:46.951382  __ __ _ _ _ ___ _ _ _ Jun 30 08:21:47.911417 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 30 08:21:47.911437 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 30 08:21:47.923422 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 30 08:21:47.935414 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 30 08:21:47.935433 Jun 30 08:21:47.935439 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Jun 30 07:55:49 UTC 2024 Jun 30 08:21:47.947428 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jun 30 08:21:47.959421 (XEN) build-id: 18149239732cc1bcd37106f0c2802125fde0c451 Jun 30 08:21:47.959440 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 30 08:21:47.971415 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jun 30 08:21:47.983421 (XEN) Xen image load base address: 0x6e600000 Jun 30 08:21:47.983438 (XEN) Video information: Jun 30 08:21:47.995415 (XEN) VGA is text mode 80x25, font 8x16 Jun 30 08:21:47.995433 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 30 08:21:47.995446 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 30 08:21:48.007421 (XEN) Disc information: Jun 30 08:21:48.007436 (XEN) Found 1 MBR signatures Jun 30 08:21:48.007445 (XEN) Found 1 EDD information structures Jun 30 08:21:48.019417 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 30 08:21:48.031410 (XEN) Xen-e820 RAM map: Jun 30 08:21:48.031426 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 30 08:21:48.031440 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 30 08:21:48.043417 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 30 08:21:48.043437 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 30 08:21:48.055412 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 30 08:21:48.055433 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 30 08:21:48.055447 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 30 08:21:48.067418 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 30 08:21:48.067438 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 30 08:21:48.079415 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 30 08:21:48.079435 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 30 08:21:48.091390 (XEN) BSP microcode revision: 0x0b00002e Jun 30 08:21:48.091409 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:48.103411 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 30 08:21:48.127383 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 08:21:48.139421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 08:21:48.151417 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 30 08:21:48.151441 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 30 08:21:48.163414 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 08:21:48.163438 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 08:21:48.175418 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 08:21:48.175440 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 30 08:21:48.187421 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 30 08:21:48.199414 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 30 08:21:48.199437 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 08:21:48.211426 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 08:21:48.223416 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 08:21:48.223439 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 08:21:48.235417 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 30 08:21:48.235440 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 30 08:21:48.247420 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 08:21:48.259415 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 30 08:21:48.259438 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 30 08:21:48.271419 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 30 08:21:48.283416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 08:21:48.283440 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 08:21:48.295420 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 08:21:48.295443 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 08:21:48.307421 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 08:21:48.319385 (XEN) System RAM: 65263MB (66829376kB) Jun 30 08:21:48.319405 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 30 08:21:48.451404 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 30 08:21:48.463415 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 30 08:21:48.463436 (XEN) NUMA: Using 19 for the hash shift Jun 30 08:21:48.475362 (XEN) Domain heap initialised DMA width 32 bits Jun 30 08:21:48.643381 (XEN) found SMP MP-table at 000fd060 Jun 30 08:21:48.715406 (XEN) SMBIOS 3.0 present. Jun 30 08:21:48.715423 (XEN) XSM Framework v1.0.1 initialized Jun 30 08:21:48.727383 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Jun 30 08:21:48.727404 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 08:21:48.727418 (XEN) Flask: 128 avtab hash slots, 287 rules. Jun 30 08:21:48.739416 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jun 30 08:21:48.739436 (XEN) Flask: 13 classes, 287 rules Jun 30 08:21:48.739447 (XEN) Flask: Starting in enforcing mode. Jun 30 08:21:48.751417 (XEN) Using APIC driver default Jun 30 08:21:48.751435 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 30 08:21:48.751448 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 30 08:21:48.763419 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 30 08:21:48.763440 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 30 08:21:48.775426 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 30 08:21:48.787412 (XEN) ACPI: Local APIC address 0xfee00000 Jun 30 08:21:48.787432 (XEN) Overriding APIC driver with bigsmp Jun 30 08:21:48.787444 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 30 08:21:48.799420 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 08:21:48.799442 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 30 08:21:48.811419 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 08:21:48.811442 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 30 08:21:48.823420 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 08:21:48.835413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 08:21:48.835435 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 08:21:48.847413 (XEN) ACPI: IRQ0 used by override. Jun 30 08:21:48.847432 (XEN) ACPI: IRQ2 used by override. Jun 30 08:21:48.847443 (XEN) ACPI: IRQ9 used by override. Jun 30 08:21:48.847453 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 08:21:48.859420 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 30 08:21:48.859450 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 30 08:21:48.871423 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 30 08:21:48.871443 (XEN) Xen ERST support is initialized. Jun 30 08:21:48.883415 (XEN) HEST: Table parsing has been initialized Jun 30 08:21:48.883434 (XEN) Using ACPI (MADT) for SMP configuration information Jun 30 08:21:48.883449 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 30 08:21:48.895416 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 30 08:21:48.895436 (XEN) Not enabling x2APIC (upon firmware request) Jun 30 08:21:48.907392 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 30 08:21:48.907413 (XEN) CPU0: 1200 ... 2000 MHz Jun 30 08:21:48.919420 (XEN) xstate: size: 0x340 and states: 0x7 Jun 30 08:21:48.919439 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 30 08:21:48.931422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 30 08:21:48.931443 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 30 08:21:48.943420 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 30 08:21:48.955387 (XEN) CPU0: Intel machine check reporting enabled Jun 30 08:21:48.955408 (XEN) Speculative mitigation facilities: Jun 30 08:21:48.955420 (XEN) Hardware hints: Jun 30 08:21:48.955429 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 30 08:21:48.967419 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 30 08:21:48.979422 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 30 08:21:48.991422 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 30 08:21:49.003417 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 30 08:21:49.003440 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 30 08:21:49.015416 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 30 08:21:49.015439 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 30 08:21:49.027421 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 08:21:49.027442 (XEN) Initializing Credit2 scheduler Jun 30 08:21:49.039415 (XEN) load_precision_shift: 18 Jun 30 08:21:49.039433 (XEN) load_window_shift: 30 Jun 30 08:21:49.039444 (XEN) underload_balance_tolerance: 0 Jun 30 08:21:49.039455 (XEN) overload_balance_tolerance: -3 Jun 30 08:21:49.051417 (XEN) runqueues arrangement: socket Jun 30 08:21:49.051436 (XEN) cap enforcement granularity: 10ms Jun 30 08:21:49.051448 (XEN) load tracking window length 1073741824 ns Jun 30 08:21:49.063400 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 30 08:21:49.063420 (XEN) Platform timer is 14.318MHz HPET Jun 30 08:21:49.123399 (XEN) Detected 1995.191 MHz processor. Jun 30 08:21:49.123418 (XEN) Freed 1024kB unused BSS memory Jun 30 08:21:49.135382 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 08:21:49.147391 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 30 08:21:49.159417 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 30 08:21:49.171412 (XEN) Intel VT-d Snoop Control enabled. Jun 30 08:21:49.171432 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 30 08:21:49.171445 (XEN) Intel VT-d Queued Invalidation enabled. Jun 30 08:21:49.183413 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 30 08:21:49.183433 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 30 08:21:49.183445 (XEN) Intel VT-d Shared EPT tables enabled. Jun 30 08:21:49.195419 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 30 08:21:49.195443 (XEN) I/O virtualisation enabled Jun 30 08:21:49.219398 (XEN) - Dom0 mode: Relaxed Jun 30 08:21:49.219416 (XEN) Interrupt remapping enabled Jun 30 08:21:49.231427 (XEN) nr_sockets: 2 Jun 30 08:21:49.231444 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 30 08:21:49.231464 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 30 08:21:49.243409 (XEN) ENABLING IO-APIC IRQs Jun 30 08:21:49.243427 (XEN) -> Using old ACK method Jun 30 08:21:49.243438 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 08:21:49.255378 (XEN) TSC deadline timer enabled Jun 30 08:21:49.351378 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 30 08:21:50.023420 (XEN) Allocated console ring of 512 KiB. Jun 30 08:21:50.035413 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 30 08:21:50.035433 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 30 08:21:50.035445 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 30 08:21:50.047412 (XEN) VMX: Supported advanced features: Jun 30 08:21:50.047432 (XEN) - APIC MMIO access virtualisation Jun 30 08:21:50.047444 (XEN) - APIC TPR shadow Jun 30 08:21:50.059412 (XEN) - Extended Page Tables (EPT) Jun 30 08:21:50.059431 (XEN) - Virtual-Processor Identifiers (VPID) Jun 30 08:21:50.059444 (XEN) - Virtual NMI Jun 30 08:21:50.059453 (XEN) - MSR direct-access bitmap Jun 30 08:21:50.071416 (XEN) - Unrestricted Guest Jun 30 08:21:50.071434 (XEN) - APIC Register Virtualization Jun 30 08:21:50.071446 (XEN) - Virtual Interrupt Delivery Jun 30 08:21:50.083413 (XEN) - Posted Interrupt Processing Jun 30 08:21:50.083432 (XEN) - VMCS shadowing Jun 30 08:21:50.083442 (XEN) - VM Functions Jun 30 08:21:50.083451 (XEN) - Virtualisation Exceptions Jun 30 08:21:50.095411 (XEN) - Page Modification Logging Jun 30 08:21:50.095429 (XEN) HVM: ASIDs enabled. Jun 30 08:21:50.095440 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 30 08:21:50.107417 (XEN) HVM: VMX enabled Jun 30 08:21:50.107434 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 30 08:21:50.107448 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 30 08:21:50.119412 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jun 30 08:21:50.119433 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.131416 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.143399 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.143425 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.179368 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.215369 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.251464 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.275516 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.311518 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.347518 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.383518 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.419514 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.455505 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.491504 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.527529 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 30 08:21:50.539527 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 30 08:21:50.539548 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 30 08:21:50.551485 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.563511 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.599517 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.635523 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.671522 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.707426 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.743410 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.779410 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.815408 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.851410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.887411 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.935360 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:50.971366 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 08:21:51.007367 (XEN) Brought up 56 CPUs Jun 30 08:21:51.223367 (XEN) Testing NMI watchdog on all CPUs: ok Jun 30 08:21:51.247410 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 08:21:51.247431 (XEN) Initializing Credit2 scheduler Jun 30 08:21:51.259413 (XEN) load_precision_shift: 18 Jun 30 08:21:51.259431 (XEN) load_window_shift: 30 Jun 30 08:21:51.259442 (XEN) underload_balance_tolerance: 0 Jun 30 08:21:51.271409 (XEN) overload_balance_tolerance: -3 Jun 30 08:21:51.271428 (XEN) runqueues arrangement: socket Jun 30 08:21:51.271440 (XEN) cap enforcement granularity: 10ms Jun 30 08:21:51.283410 (XEN) load tracking window length 1073741824 ns Jun 30 08:21:51.283430 (XEN) Adding cpu 0 to runqueue 0 Jun 30 08:21:51.283442 (XEN) First cpu on runqueue, activating Jun 30 08:21:51.295411 (XEN) Adding cpu 1 to runqueue 0 Jun 30 08:21:51.295430 (XEN) Adding cpu 2 to runqueue 0 Jun 30 08:21:51.295441 (XEN) Adding cpu 3 to runqueue 0 Jun 30 08:21:51.295451 (XEN) Adding cpu 4 to runqueue 0 Jun 30 08:21:51.307412 (XEN) Adding cpu 5 to runqueue 0 Jun 30 08:21:51.307430 (XEN) Adding cpu 6 to runqueue 0 Jun 30 08:21:51.307441 (XEN) Adding cpu 7 to runqueue 0 Jun 30 08:21:51.319411 (XEN) Adding cpu 8 to runqueue 0 Jun 30 08:21:51.319430 (XEN) Adding cpu 9 to runqueue 0 Jun 30 08:21:51.319441 (XEN) Adding cpu 10 to runqueue 0 Jun 30 08:21:51.319451 (XEN) Adding cpu 11 to runqueue 0 Jun 30 08:21:51.331414 (XEN) Adding cpu 12 to runqueue 0 Jun 30 08:21:51.331432 (XEN) Adding cpu 13 to runqueue 0 Jun 30 08:21:51.331443 (XEN) Adding cpu 14 to runqueue 1 Jun 30 08:21:51.343412 (XEN) First cpu on runqueue, activating Jun 30 08:21:51.343432 (XEN) Adding cpu 15 to runqueue 1 Jun 30 08:21:51.343443 (XEN) Adding cpu 16 to runqueue 1 Jun 30 08:21:51.343453 (XEN) Adding cpu 17 to runqueue 1 Jun 30 08:21:51.355412 (XEN) Adding cpu 18 to runqueue 1 Jun 30 08:21:51.355430 (XEN) Adding cpu 19 to runqueue 1 Jun 30 08:21:51.355440 (XEN) Adding cpu 20 to runqueue 1 Jun 30 08:21:51.367412 (XEN) Adding cpu 21 to runqueue 1 Jun 30 08:21:51.367430 (XEN) Adding cpu 22 to runqueue 1 Jun 30 08:21:51.367441 (XEN) Adding cpu 23 to runqueue 1 Jun 30 08:21:51.367451 (XEN) Adding cpu 24 to runqueue 1 Jun 30 08:21:51.379415 (XEN) Adding cpu 25 to runqueue 1 Jun 30 08:21:51.379433 (XEN) Adding cpu 26 to runqueue 1 Jun 30 08:21:51.379444 (XEN) Adding cpu 27 to runqueue 1 Jun 30 08:21:51.391409 (XEN) Adding cpu 28 to runqueue 2 Jun 30 08:21:51.391427 (XEN) First cpu on runqueue, activating Jun 30 08:21:51.391439 (XEN) Adding cpu 29 to runqueue 2 Jun 30 08:21:51.403409 (XEN) Adding cpu 30 to runqueue 2 Jun 30 08:21:51.403427 (XEN) Adding cpu 31 to runqueue 2 Jun 30 08:21:51.403438 (XEN) Adding cpu 32 to runqueue 2 Jun 30 08:21:51.403448 (XEN) Adding cpu 33 to runqueue 2 Jun 30 08:21:51.415411 (XEN) Adding cpu 34 to runqueue 2 Jun 30 08:21:51.415429 (XEN) Adding cpu 35 to runqueue 2 Jun 30 08:21:51.415447 (XEN) Adding cpu 36 to runqueue 2 Jun 30 08:21:51.427413 (XEN) Adding cpu 37 to runqueue 2 Jun 30 08:21:51.427431 (XEN) Adding cpu 38 to runqueue 2 Jun 30 08:21:51.427442 (XEN) Adding cpu 39 to runqueue 2 Jun 30 08:21:51.427452 (XEN) Adding cpu 40 to runqueue 2 Jun 30 08:21:51.439411 (XEN) Adding cpu 41 to runqueue 2 Jun 30 08:21:51.439430 (XEN) Adding cpu 42 to runqueue 3 Jun 30 08:21:51.439441 (XEN) First cpu on runqueue, activating Jun 30 08:21:51.451410 (XEN) Adding cpu 43 to runqueue 3 Jun 30 08:21:51.451429 (XEN) Adding cpu 44 to runqueue 3 Jun 30 08:21:51.451439 (XEN) Adding cpu 45 to runqueue 3 Jun 30 08:21:51.463408 (XEN) Adding cpu 46 to runqueue 3 Jun 30 08:21:51.463427 (XEN) Adding cpu 47 to runqueue 3 Jun 30 08:21:51.463438 (XEN) Adding cpu 48 to runqueue 3 Jun 30 08:21:51.463448 (XEN) Adding cpu 49 to runqueue 3 Jun 30 08:21:51.475412 (XEN) Adding cpu 50 to runqueue 3 Jun 30 08:21:51.475430 (XEN) Adding cpu 51 to runqueue 3 Jun 30 08:21:51.475441 (XEN) Adding cpu 52 to runqueue 3 Jun 30 08:21:51.487409 (XEN) Adding cpu 53 to runqueue 3 Jun 30 08:21:51.487427 (XEN) Adding cpu 54 to runqueue 3 Jun 30 08:21:51.487438 (XEN) Adding cpu 55 to runqueue 3 Jun 30 08:21:51.487448 (XEN) mcheck_poll: Machine check polling timer started. Jun 30 08:21:51.499417 (XEN) Running stub recovery selftests... Jun 30 08:21:51.499436 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 08:21:51.511413 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 08:21:51.523407 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jun 30 08:21:51.523430 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jun 30 08:21:51.535418 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 30 08:21:51.535439 (XEN) NX (Execute Disable) protection active Jun 30 08:21:51.547405 (XEN) Dom0 has maximum 1320 PIRQs Jun 30 08:21:51.547423 (XEN) *** Building a PV Dom0 *** Jun 30 08:21:51.547435 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 30 08:21:51.835395 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 30 08:21:51.847417 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 30 08:21:51.847437 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 30 08:21:51.859412 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 30 08:21:51.859431 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 30 08:21:51.859444 (XEN) ELF: note: GUEST_OS = "linux" Jun 30 08:21:51.871414 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 30 08:21:51.871433 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 30 08:21:51.871445 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 30 08:21:51.883411 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 30 08:21:51.883429 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 30 08:21:51.883442 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 30 08:21:51.895414 (XEN) ELF: note: PAE_MODE = "yes" Jun 30 08:21:51.895432 (XEN) ELF: note: L1_MFN_VALID Jun 30 08:21:51.895443 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 30 08:21:51.907415 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 30 08:21:51.907433 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 30 08:21:51.907446 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 30 08:21:51.919414 (XEN) ELF: note: LOADER = "generic" Jun 30 08:21:51.919433 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 30 08:21:51.919444 (XEN) ELF: addresses: Jun 30 08:21:51.931411 (XEN) virt_base = 0xffffffff80000000 Jun 30 08:21:51.931430 (XEN) elf_paddr_offset = 0x0 Jun 30 08:21:51.931441 (XEN) virt_offset = 0xffffffff80000000 Jun 30 08:21:51.943411 (XEN) virt_kstart = 0xffffffff81000000 Jun 30 08:21:51.943431 (XEN) virt_kend = 0xffffffff83430000 Jun 30 08:21:51.955414 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 30 08:21:51.955434 (XEN) p2m_base = 0x8000000000 Jun 30 08:21:51.978653 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 30 08:21:51.978697 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 30 08:21:51.978720 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 30 08:21:51.979405 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jun 30 08:21:51.979431 (XEN) Init. ramdisk: 000000107eba1000->000000107fffc464 Jun 30 08:21:51.991411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 30 08:21:51.991430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 30 08:21:52.003407 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 30 08:21:52.003428 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 30 08:21:52.003442 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 30 08:21:52.015414 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 30 08:21:52.015434 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 30 08:21:52.027414 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 30 08:21:52.027432 (XEN) Dom0 has maximum 56 VCPUs Jun 30 08:21:52.039411 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 30 08:21:52.039433 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 30 08:21:52.051408 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 30 08:21:52.051429 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 30 08:21:52.063412 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 30 08:21:52.063434 (XEN) Scrubbing Free RAM in background Jun 30 08:21:52.063446 (XEN) Std. Loglevel: All Jun 30 08:21:52.075412 (XEN) Guest Loglevel: All Jun 30 08:21:52.075429 (XEN) *************************************************** Jun 30 08:21:52.075441 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 30 08:21:52.087418 (XEN) enabled. Please assess your configuration and choose an Jun 30 08:21:52.087439 (XEN) explicit 'smt=' setting. See XSA-273. Jun 30 08:21:52.099419 (XEN) *************************************************** Jun 30 08:21:52.099438 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 30 08:21:52.111416 (XEN) enabled. Mitigations will not be fully effective. Please Jun 30 08:21:52.123407 (XEN) choose an explicit smt= setting. See XSA-297. Jun 30 08:21:52.123430 (XEN) *************************************************** Jun 30 08:21:52.123442 (XEN) 3... 2... 1... Jun 30 08:21:54.967370 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 08:21:54.979414 (XEN) Freed 668kB init memory Jun 30 08:21:54.979432 mapping kernel into physical memory Jun 30 08:21:54.979444 about to get started... Jun 30 08:21:54.991365 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 08:05:02 UTC 2024 Jun 30 08:21:55.339424 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 08:21:55.351412 [ 0.000000] Released 0 page(s) Jun 30 08:21:55.351430 [ 0.000000] BIOS-provided physical RAM map: Jun 30 08:21:55.351443 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 08:21:55.363424 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 30 08:21:55.375413 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 30 08:21:55.375434 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 08:21:55.387412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 08:21:55.387434 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 08:21:55.399416 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 08:21:55.411415 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 30 08:21:55.411437 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 30 08:21:55.423419 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 30 08:21:55.435410 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 30 08:21:55.435440 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 08:21:55.447413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 30 08:21:55.447435 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 08:21:55.459417 [ 0.000000] NX (Execute Disable) protection: active Jun 30 08:21:55.471408 [ 0.000000] APIC: Static calls initialized Jun 30 08:21:55.471428 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 08:21:55.471440 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 08:21:55.483420 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 30 08:21:55.495410 [ 0.000000] Hypervisor detected: Xen PV Jun 30 08:21:55.495430 [ 0.000088] Xen PV: Detected 56 vCPUS Jun 30 08:21:55.495441 [ 0.000550] tsc: Detected 1995.191 MHz processor Jun 30 08:21:55.507412 [ 0.001045] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 30 08:21:55.507433 [ 0.001048] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 30 08:21:55.519420 [ 0.001051] MTRRs set to read-only Jun 30 08:21:55.519439 [ 0.001056] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 08:21:55.531418 [ 0.001111] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 08:21:55.543412 [ 0.029782] RAMDISK: [mem 0x04000000-0x0545bfff] Jun 30 08:21:55.543432 [ 0.029796] ACPI: Early table checksum verification disabled Jun 30 08:21:55.555415 [ 0.030596] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 08:21:55.555437 [ 0.030612] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:21:55.567419 [ 0.030663] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:21:55.579416 [ 0.030730] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 08:21:55.591410 [ 0.030748] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 08:21:55.591431 [ 0.030767] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:21:55.603416 [ 0.030785] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:21:55.615412 [ 0.030803] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 08:21:55.615439 [ 0.030832] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 08:21:55.627422 [ 0.030853] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 08:21:55.639419 [ 0.030872] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 08:21:55.651416 [ 0.030891] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:21:55.663416 [ 0.030909] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:21:55.663443 [ 0.030927] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:21:55.675424 [ 0.030946] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:21:55.687420 [ 0.030964] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 08:21:55.699419 [ 0.030982] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 08:21:55.711415 [ 0.031000] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:21:55.723385 [ 0.031019] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 08:21:55.735415 [ 0.031037] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 08:21:55.747413 [ 0.031055] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 08:21:55.747448 [ 0.031073] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 08:21:55.759424 [ 0.031091] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:21:55.771421 [ 0.031109] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:21:55.783416 [ 0.031127] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:21:55.795411 [ 0.031146] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 08:21:55.795437 [ 0.031155] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 08:21:55.807420 [ 0.031157] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 08:21:55.819416 [ 0.031158] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 08:21:55.819440 [ 0.031159] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 08:21:55.831419 [ 0.031160] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 08:21:55.843414 [ 0.031161] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 08:21:55.843438 [ 0.031162] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 08:21:55.855420 [ 0.031163] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 08:21:55.867415 [ 0.031165] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 08:21:55.867439 [ 0.031166] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 08:21:55.879423 [ 0.031167] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 08:21:55.891414 [ 0.031168] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 08:21:55.891438 [ 0.031169] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 08:21:55.903421 [ 0.031170] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 08:21:55.915419 [ 0.031171] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 08:21:55.927410 [ 0.031172] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 08:21:55.927435 [ 0.031173] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 08:21:55.939419 [ 0.031174] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 08:21:55.951415 [ 0.031175] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 08:21:55.951439 [ 0.031176] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 08:21:55.963401 [ 0.031178] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 08:21:55.975410 [ 0.031179] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 08:21:55.975434 [ 0.031180] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 08:21:55.987415 [ 0.031181] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 08:21:55.999412 [ 0.031321] APIC: Switched APIC routing to: Xen PV Jun 30 08:21:55.999433 [ 0.035954] Zone ranges: Jun 30 08:21:55.999444 [ 0.035956] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 08:21:56.011419 [ 0.035959] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 30 08:21:56.011441 [ 0.035961] Normal empty Jun 30 08:21:56.023411 [ 0.035963] Movable zone start for each node Jun 30 08:21:56.023431 [ 0.035964] Early memory node ranges Jun 30 08:21:56.023443 [ 0.035964] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 08:21:56.035421 [ 0.035967] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 30 08:21:56.047412 [ 0.035969] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 30 08:21:56.047435 [ 0.035976] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 08:21:56.059415 [ 0.036024] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 08:21:56.059445 [ 0.038030] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 30 08:21:56.071420 [ 0.038034] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 08:21:56.083411 [ 0.178694] Remapped 102 page(s) Jun 30 08:21:56.083430 [ 0.179997] ACPI: PM-Timer IO Port: 0x408 Jun 30 08:21:56.083443 [ 0.180228] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 08:21:56.095418 [ 0.180233] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 08:21:56.095440 [ 0.180235] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 08:21:56.107420 [ 0.180237] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 08:21:56.119412 [ 0.180239] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 08:21:56.119434 [ 0.180242] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 08:21:56.131415 [ 0.180244] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 08:21:56.131438 [ 0.180246] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 08:21:56.143417 [ 0.180248] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 08:21:56.143439 [ 0.180250] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 08:21:56.155417 [ 0.180252] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 08:21:56.167414 [ 0.180254] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 08:21:56.167437 [ 0.180256] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 08:21:56.179413 [ 0.180258] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 08:21:56.179435 [ 0.180260] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 08:21:56.191402 [ 0.180262] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 08:21:56.203409 [ 0.180264] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 08:21:56.203431 [ 0.180265] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 08:21:56.215406 [ 0.180267] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 08:21:56.227415 [ 0.180269] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 08:21:56.227437 [ 0.180271] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 08:21:56.239417 [ 0.180273] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 08:21:56.251410 [ 0.180275] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 08:21:56.251433 [ 0.180277] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 08:21:56.263415 [ 0.180279] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 08:21:56.263438 [ 0.180281] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 08:21:56.275414 [ 0.180283] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 08:21:56.275437 [ 0.180285] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 08:21:56.287419 [ 0.180287] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 08:21:56.299407 [ 0.180289] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 08:21:56.299431 [ 0.180291] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 08:21:56.311414 [ 0.180293] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 08:21:56.311436 [ 0.180295] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 08:21:56.323417 [ 0.180297] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 08:21:56.323439 [ 0.180299] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 08:21:56.335417 [ 0.180301] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 08:21:56.347413 [ 0.180302] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 08:21:56.347437 [ 0.180304] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 08:21:56.359412 [ 0.180306] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 08:21:56.359434 [ 0.180308] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 08:21:56.371417 [ 0.180310] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 08:21:56.371447 [ 0.180312] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 08:21:56.383415 [ 0.180314] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 08:21:56.383437 [ 0.180316] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 08:21:56.395416 [ 0.180318] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 08:21:56.407398 [ 0.180320] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 08:21:56.407420 [ 0.180322] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 08:21:56.419414 [ 0.180324] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 08:21:56.419436 [ 0.180326] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 08:21:56.431416 [ 0.180328] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 08:21:56.431438 [ 0.180329] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 08:21:56.443419 [ 0.180331] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 08:21:56.455410 [ 0.180333] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 08:21:56.455433 [ 0.180335] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 08:21:56.467412 [ 0.180337] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 08:21:56.467434 [ 0.180339] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 08:21:56.479417 [ 0.180396] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 08:21:56.491410 [ 0.180411] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 08:21:56.491435 [ 0.180426] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 08:21:56.503416 [ 0.180465] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 08:21:56.503439 [ 0.180469] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 08:21:56.515421 [ 0.180548] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 08:21:56.527412 [ 0.180554] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 08:21:56.527433 [ 0.180569] CPU topo: Max. logical packages: 2 Jun 30 08:21:56.539413 [ 0.180571] CPU topo: Max. logical dies: 2 Jun 30 08:21:56.539434 [ 0.180571] CPU topo: Max. dies per package: 1 Jun 30 08:21:56.539447 [ 0.180579] CPU topo: Max. threads per core: 2 Jun 30 08:21:56.551416 [ 0.180581] CPU topo: Num. cores per package: 14 Jun 30 08:21:56.551437 [ 0.180582] CPU topo: Num. threads per package: 28 Jun 30 08:21:56.563417 [ 0.180582] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 30 08:21:56.563439 [ 0.180608] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 08:21:56.575425 [ 0.180611] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 30 08:21:56.587425 [ 0.180614] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 30 08:21:56.587447 [ 0.180626] Booting kernel on Xen Jun 30 08:21:56.599414 [ 0.180627] Xen version: 4.19-unstable (preserve-AD) Jun 30 08:21:56.599435 [ 0.180631] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 08:21:56.611424 [ 0.188654] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 30 08:21:56.623420 [ 0.192735] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 30 08:21:56.635411 [ 0.193128] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 08:21:56.635437 [ 0.193131] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 08:21:56.647422 [ 0.193183] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 30 08:21:56.659418 [ 0.193198] random: crng init done Jun 30 08:21:56.659437 [ 0.193200] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 08:21:56.671419 [ 0.193201] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 08:21:56.683418 [ 0.193202] printk: log_buf_len min size: 262144 bytes Jun 30 08:21:56.683440 [ 0.193854] printk: log_buf_len: 524288 bytes Jun 30 08:21:56.695409 [ 0.193855] printk: early log buf free: 249024(94%) Jun 30 08:21:56.695431 [ 0.193961] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 08:21:56.707415 [ 0.194016] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 08:21:56.707441 [ 0.203677] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 30 08:21:56.719420 [ 0.203686] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 08:21:56.731411 [ 0.203690] software IO TLB: area num 64. Jun 30 08:21:56.731431 [ 0.281801] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jun 30 08:21:56.743426 [ 0.282227] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 30 08:21:56.755419 [ 0.285859] Dynamic Preempt: voluntary Jun 30 08:21:56.755438 [ 0.287472] rcu: Preemptible hierarchical RCU implementation. Jun 30 08:21:56.767421 [ 0.287474] rcu: RCU event tracing is enabled. Jun 30 08:21:56.767441 [ 0.287475] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 30 08:21:56.779419 [ 0.287478] Trampoline variant of Tasks RCU enabled. Jun 30 08:21:56.791412 [ 0.287479] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 08:21:56.791439 [ 0.287481] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 08:21:56.803419 [ 0.287740] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 30 08:21:56.815413 [ 0.300801] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 30 08:21:56.815435 [ 0.301113] xen:events: Using FIFO-based ABI Jun 30 08:21:56.827414 [ 0.301301] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 08:21:56.827437 [ 0.308316] Console: colour VGA+ 80x25 Jun 30 08:21:56.839410 [ 0.308323] printk: legacy console [tty0] enabled Jun 30 08:21:56.839431 [ 0.337152] printk: legacy console [hvc0] enabled Jun 30 08:21:56.851412 [ 0.339394] ACPI: Core revision 20240322 Jun 30 08:21:56.851431 [ 0.379839] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 30 08:21:56.863419 [ 0.380062] installing Xen timer for CPU 0 Jun 30 08:21:56.863438 [ 0.380274] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 30 08:21:56.875425 [ 0.380478] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Jun 30 08:21:56.887426 [ 0.380874] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 08:21:56.899416 [ 0.381013] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 08:21:56.899438 [ 0.381165] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 08:21:56.911426 [ 0.381490] Spectre V2 : Mitigation: Retpolines Jun 30 08:21:56.923415 [ 0.381624] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 08:21:56.935408 [ 0.381803] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 08:21:56.935432 [ 0.381945] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 08:21:56.947417 [ 0.382090] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 08:21:56.959415 [ 0.382276] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 08:21:56.959438 [ 0.382417] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 08:21:56.978818 [ 0.382488] MDS: Mitigation: Clear CPU buffers Jun 30 08:21:56.978845 [ 0.382622] TAA: Mitigation: Clear CPU buffers Jun 30 08:21:56.983417 [ 0.382756] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 08:21:56.995423 [ 0.382955] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 08:21:56.995449 [ 0.383132] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 08:21:57.007418 [ 0.383274] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 08:21:57.019412 [ 0.383416] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 08:21:57.019435 [ 0.383480] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 08:21:57.031420 [ 0.412027] Freeing SMP alternatives memory: 40K Jun 30 08:21:57.043412 [ 0.412232] pid_max: default: 57344 minimum: 448 Jun 30 08:21:57.043432 [ 0.412464] LSM: initializing lsm=capability,selinux Jun 30 08:21:57.043446 [ 0.412613] SELinux: Initializing. Jun 30 08:21:57.055419 [ 0.412822] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 08:21:57.067417 [ 0.413003] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 08:21:57.067443 [ 0.414319] cpu 0 spinlock event irq 73 Jun 30 08:21:57.079411 [ 0.414465] VPMU disabled by hypervisor. Jun 30 08:21:57.079430 [ 0.415179] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 30 08:21:57.091419 [ 0.415369] signal: max sigframe size: 1776 Jun 30 08:21:57.091438 [ 0.415581] rcu: Hierarchical SRCU implementation. Jun 30 08:21:57.103416 [ 0.415724] rcu: Max phase no-delay instances is 400. Jun 30 08:21:57.103438 [ 0.417699] smp: Bringing up secondary CPUs ... Jun 30 08:21:57.115413 [ 0.418112] installing Xen timer for CPU 1 Jun 30 08:21:57.115433 [ 0.418715] installing Xen timer for CPU 2 Jun 30 08:21:57.127410 [ 0.419271] installing Xen timer for CPU 3 Jun 30 08:21:57.127432 [ 0.419840] installing Xen timer for CPU 4 Jun 30 08:21:57.127444 [ 0.420381] installing Xen timer for CPU 5 Jun 30 08:21:57.139414 [ 0.420908] installing Xen timer for CPU 6 Jun 30 08:21:57.139433 [ 0.421474] installing Xen timer for CPU 7 Jun 30 08:21:57.139446 [ 0.422069] installing Xen timer for CPU 8 Jun 30 08:21:57.151417 [ 0.422629] installing Xen timer for CPU 9 Jun 30 08:21:57.151436 [ 0.423166] installing Xen timer for CPU 10 Jun 30 08:21:57.163411 [ 0.423730] installing Xen timer for CPU 11 Jun 30 08:21:57.163431 [ 0.424270] installing Xen timer for CPU 12 Jun 30 08:21:57.175411 [ 0.424845] installing Xen timer for CPU 13 Jun 30 08:21:57.175431 [ 0.425413] installing Xen timer for CPU 14 Jun 30 08:21:57.175444 [ 0.425927] installing Xen timer for CPU 15 Jun 30 08:21:57.187414 [ 0.426441] installing Xen timer for CPU 16 Jun 30 08:21:57.187433 [ 0.427020] installing Xen timer for CPU 17 Jun 30 08:21:57.199411 [ 0.427554] installing Xen timer for CPU 18 Jun 30 08:21:57.199432 [ 0.428123] installing Xen timer for CPU 19 Jun 30 08:21:57.199444 [ 0.428697] installing Xen timer for CPU 20 Jun 30 08:21:57.211412 [ 0.429226] installing Xen timer for CPU 21 Jun 30 08:21:57.211432 [ 0.429755] installing Xen timer for CPU 22 Jun 30 08:21:57.223412 [ 0.430289] installing Xen timer for CPU 23 Jun 30 08:21:57.223432 [ 0.430835] installing Xen timer for CPU 24 Jun 30 08:21:57.223444 [ 0.431369] installing Xen timer for CPU 25 Jun 30 08:21:57.235413 [ 0.431939] installing Xen timer for CPU 26 Jun 30 08:21:57.235432 [ 0.432464] installing Xen timer for CPU 27 Jun 30 08:21:57.247413 [ 0.080169] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 30 08:21:57.247439 [ 0.432649] cpu 1 spinlock event irq 213 Jun 30 08:21:57.259413 [ 0.433638] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 08:21:57.271427 [ 0.433846] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 08:21:57.283436 [ 0.434483] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 08:21:57.307420 [ 0.080169] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 30 08:21:57.319415 [ 0.434739] cpu 2 spinlock event irq 214 Jun 30 08:21:57.319435 [ 0.080169] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 30 08:21:57.331417 [ 0.435573] cpu 3 spinlock event irq 215 Jun 30 08:21:57.331436 [ 0.080169] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 30 08:21:57.343418 [ 0.436580] cpu 4 spinlock event irq 216 Jun 30 08:21:57.343437 [ 0.080169] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 30 08:21:57.355420 [ 0.436898] cpu 5 spinlock event irq 217 Jun 30 08:21:57.355439 [ 0.080169] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 30 08:21:57.367425 [ 0.437578] cpu 6 spinlock event irq 218 Jun 30 08:21:57.379409 [ 0.080169] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 30 08:21:57.379436 [ 0.438568] cpu 7 spinlock event irq 219 Jun 30 08:21:57.391414 [ 0.080169] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 30 08:21:57.391440 [ 0.438888] cpu 8 spinlock event irq 220 Jun 30 08:21:57.403413 [ 0.080169] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 30 08:21:57.415413 [ 0.439629] cpu 9 spinlock event irq 221 Jun 30 08:21:57.415433 [ 0.080169] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 30 08:21:57.427415 [ 0.440577] cpu 10 spinlock event irq 222 Jun 30 08:21:57.427435 [ 0.080169] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 30 08:21:57.439421 [ 0.441570] cpu 11 spinlock event irq 223 Jun 30 08:21:57.439440 [ 0.080169] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 30 08:21:57.451423 [ 0.441915] cpu 12 spinlock event irq 224 Jun 30 08:21:57.451442 [ 0.080169] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 30 08:21:57.463419 [ 0.442582] cpu 13 spinlock event irq 225 Jun 30 08:21:57.463438 [ 0.080169] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 30 08:21:57.475423 [ 0.080169] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 30 08:21:57.487421 [ 0.443576] cpu 14 spinlock event irq 226 Jun 30 08:21:57.487440 [ 0.080169] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 30 08:21:57.499418 [ 0.080169] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 30 08:21:57.511414 [ 0.444573] cpu 15 spinlock event irq 227 Jun 30 08:21:57.511433 [ 0.080169] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 30 08:21:57.523399 [ 0.080169] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 30 08:21:57.535414 [ 0.445495] cpu 16 spinlock event irq 228 Jun 30 08:21:57.535433 [ 0.080169] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 30 08:21:57.547414 [ 0.080169] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 30 08:21:57.547440 [ 0.447575] cpu 17 spinlock event irq 229 Jun 30 08:21:57.559423 [ 0.080169] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 30 08:21:57.571413 [ 0.080169] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 30 08:21:57.571439 [ 0.448579] cpu 18 spinlock event irq 230 Jun 30 08:21:57.583411 [ 0.080169] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 30 08:21:57.583438 [ 0.080169] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 30 08:21:57.595434 [ 0.449498] cpu 19 spinlock event irq 231 Jun 30 08:21:57.607409 [ 0.080169] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 30 08:21:57.607435 [ 0.080169] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 30 08:21:57.619422 [ 0.449580] cpu 20 spinlock event irq 232 Jun 30 08:21:57.619441 [ 0.080169] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 30 08:21:57.631427 [ 0.080169] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 30 08:21:57.643416 [ 0.450572] cpu 21 spinlock event irq 233 Jun 30 08:21:57.643435 [ 0.080169] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 30 08:21:57.655420 [ 0.080169] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 30 08:21:57.667417 [ 0.451579] cpu 22 spinlock event irq 234 Jun 30 08:21:57.667436 [ 0.080169] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 30 08:21:57.679423 [ 0.080169] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 30 08:21:57.691412 [ 0.452648] cpu 23 spinlock event irq 235 Jun 30 08:21:57.691432 [ 0.080169] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 30 08:21:57.703417 [ 0.080169] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 30 08:21:57.703442 [ 0.453581] cpu 24 spinlock event irq 236 Jun 30 08:21:57.715415 [ 0.080169] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 30 08:21:57.727413 [ 0.080169] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 30 08:21:57.727439 [ 0.454572] cpu 25 spinlock event irq 237 Jun 30 08:21:57.739414 [ 0.080169] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 30 08:21:57.739440 [ 0.080169] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 30 08:21:57.751421 [ 0.455579] cpu 26 spinlock event irq 238 Jun 30 08:21:57.763412 [ 0.080169] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 30 08:21:57.763439 [ 0.080169] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 30 08:21:57.775419 [ 0.456576] cpu 27 spinlock event irq 239 Jun 30 08:21:57.775438 [ 0.457751] installing Xen timer for CPU 28 Jun 30 08:21:57.787416 [ 0.458352] installing Xen timer for CPU 29 Jun 30 08:21:57.787436 [ 0.458929] installing Xen timer for CPU 30 Jun 30 08:21:57.799411 [ 0.459530] installing Xen timer for CPU 31 Jun 30 08:21:57.799431 [ 0.460078] installing Xen timer for CPU 32 Jun 30 08:21:57.799443 [ 0.460634] installing Xen timer for CPU 33 Jun 30 08:21:57.811417 [ 0.461181] installing Xen timer for CPU 34 Jun 30 08:21:57.811436 [ 0.461742] installing Xen timer for CPU 35 Jun 30 08:21:57.823411 [ 0.462289] installing Xen timer for CPU 36 Jun 30 08:21:57.823431 [ 0.462844] installing Xen timer for CPU 37 Jun 30 08:21:57.835409 [ 0.463385] installing Xen timer for CPU 38 Jun 30 08:21:57.835430 [ 0.463890] installing Xen timer for CPU 39 Jun 30 08:21:57.835442 [ 0.464440] installing Xen timer for CPU 40 Jun 30 08:21:57.847414 [ 0.464906] installing Xen timer for CPU 41 Jun 30 08:21:57.847433 [ 0.465593] installing Xen timer for CPU 42 Jun 30 08:21:57.859411 [ 0.466149] installing Xen timer for CPU 43 Jun 30 08:21:57.859432 [ 0.466726] installing Xen timer for CPU 44 Jun 30 08:21:57.859444 [ 0.467286] installing Xen timer for CPU 45 Jun 30 08:21:57.871419 [ 0.467843] installing Xen timer for CPU 46 Jun 30 08:21:57.871438 [ 0.468398] installing Xen timer for CPU 47 Jun 30 08:21:57.883409 [ 0.468895] installing Xen timer for CPU 48 Jun 30 08:21:57.883429 [ 0.469452] installing Xen timer for CPU 49 Jun 30 08:21:57.883441 [ 0.469913] installing Xen timer for CPU 50 Jun 30 08:21:57.895423 [ 0.470492] installing Xen timer for CPU 51 Jun 30 08:21:57.895443 [ 0.471045] installing Xen timer for CPU 52 Jun 30 08:21:57.907413 [ 0.471691] installing Xen timer for CPU 53 Jun 30 08:21:57.907433 [ 0.472415] installing Xen timer for CPU 54 Jun 30 08:21:57.907445 [ 0.473001] installing Xen timer for CPU 55 Jun 30 08:21:57.919413 [ 0.080169] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 30 08:21:57.931411 [ 0.080169] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 30 08:21:57.931437 [ 0.473646] cpu 28 spinlock event irq 380 Jun 30 08:21:57.943412 [ 0.080169] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 30 08:21:57.943438 [ 0.080169] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 30 08:21:57.955420 [ 0.474611] cpu 29 spinlock event irq 381 Jun 30 08:21:57.967410 [ 0.080169] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 30 08:21:57.967436 [ 0.080169] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 30 08:21:57.979419 [ 0.475675] cpu 30 spinlock event irq 382 Jun 30 08:21:57.979439 [ 0.080169] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 30 08:21:57.991422 [ 0.080169] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 30 08:21:58.003417 [ 0.476597] cpu 31 spinlock event irq 383 Jun 30 08:21:58.003437 [ 0.080169] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 30 08:21:58.015421 [ 0.080169] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 30 08:21:58.027414 [ 0.477499] cpu 32 spinlock event irq 384 Jun 30 08:21:58.027433 [ 0.080169] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 30 08:21:58.039418 [ 0.080169] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 30 08:21:58.051409 [ 0.477614] cpu 33 spinlock event irq 385 Jun 30 08:21:58.051430 [ 0.080169] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 30 08:21:58.063418 [ 0.080169] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 30 08:21:58.063444 [ 0.478621] cpu 34 spinlock event irq 386 Jun 30 08:21:58.075413 [ 0.080169] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 30 08:21:58.075439 [ 0.080169] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 30 08:21:58.087423 [ 0.479614] cpu 35 spinlock event irq 387 Jun 30 08:21:58.099409 [ 0.080169] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 30 08:21:58.099435 [ 0.080169] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 30 08:21:58.111419 [ 0.480611] cpu 36 spinlock event irq 388 Jun 30 08:21:58.111438 [ 0.080169] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 30 08:21:58.123423 [ 0.080169] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 30 08:21:58.135417 [ 0.481598] cpu 37 spinlock event irq 389 Jun 30 08:21:58.135436 [ 0.080169] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 30 08:21:58.147420 [ 0.080169] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 30 08:21:58.159415 [ 0.482608] cpu 38 spinlock event irq 390 Jun 30 08:21:58.159434 [ 0.080169] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 30 08:21:58.171418 [ 0.080169] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 30 08:21:58.183412 [ 0.483673] cpu 39 spinlock event irq 391 Jun 30 08:21:58.183432 [ 0.080169] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 30 08:21:58.195416 [ 0.080169] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 30 08:21:58.195449 [ 0.484612] cpu 40 spinlock event irq 392 Jun 30 08:21:58.207418 [ 0.080169] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 30 08:21:58.219419 [ 0.080169] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 30 08:21:58.219445 [ 0.485601] cpu 41 spinlock event irq 393 Jun 30 08:21:58.231412 [ 0.080169] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 30 08:21:58.231438 [ 0.080169] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 30 08:21:58.243421 [ 0.486628] cpu 42 spinlock event irq 394 Jun 30 08:21:58.255411 [ 0.080169] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 30 08:21:58.255437 [ 0.080169] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 30 08:21:58.267422 [ 0.487601] cpu 43 spinlock event irq 395 Jun 30 08:21:58.267441 [ 0.080169] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 30 08:21:58.279420 [ 0.080169] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 30 08:21:58.291420 [ 0.488615] cpu 44 spinlock event irq 396 Jun 30 08:21:58.291439 [ 0.080169] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 30 08:21:58.303417 [ 0.080169] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 30 08:21:58.315425 [ 0.489686] cpu 45 spinlock event irq 397 Jun 30 08:21:58.315444 [ 0.080169] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 30 08:21:58.327419 [ 0.080169] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 30 08:21:58.339413 [ 0.490614] cpu 46 spinlock event irq 398 Jun 30 08:21:58.339433 [ 0.080169] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 30 08:21:58.351417 [ 0.080169] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 30 08:21:58.351443 [ 0.491601] cpu 47 spinlock event irq 399 Jun 30 08:21:58.363416 [ 0.080169] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 30 08:21:58.375415 [ 0.080169] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 30 08:21:58.375441 [ 0.493621] cpu 48 spinlock event irq 400 Jun 30 08:21:58.387415 [ 0.080169] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 30 08:21:58.387441 [ 0.080169] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 30 08:21:58.399426 [ 0.494612] cpu 49 spinlock event irq 401 Jun 30 08:21:58.411419 [ 0.080169] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 30 08:21:58.411445 [ 0.080169] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 30 08:21:58.423420 [ 0.495618] cpu 50 spinlock event irq 402 Jun 30 08:21:58.423439 [ 0.080169] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 30 08:21:58.435420 [ 0.080169] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 30 08:21:58.447418 [ 0.496625] cpu 51 spinlock event irq 403 Jun 30 08:21:58.447438 [ 0.080169] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 30 08:21:58.459416 [ 0.080169] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 30 08:21:58.471414 [ 0.497614] cpu 52 spinlock event irq 404 Jun 30 08:21:58.471433 [ 0.080169] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 30 08:21:58.483418 [ 0.080169] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 30 08:21:58.495416 [ 0.498603] cpu 53 spinlock event irq 405 Jun 30 08:21:58.495435 [ 0.080169] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 30 08:21:58.507415 [ 0.080169] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 30 08:21:58.507448 [ 0.499612] cpu 54 spinlock event irq 406 Jun 30 08:21:58.519416 [ 0.080169] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 30 08:21:58.531414 [ 0.500478] cpu 55 spinlock event irq 407 Jun 30 08:21:58.531433 [ 0.501595] smp: Brought up 1 node, 56 CPUs Jun 30 08:21:58.531446 [ 0.502690] devtmpfs: initialized Jun 30 08:21:58.543411 [ 0.503488] x86/mm: Memory block size: 128MB Jun 30 08:21:58.543431 [ 0.506046] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 08:21:58.555420 [ 0.506507] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 30 08:21:58.567416 [ 0.506703] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 30 08:21:58.579412 [ 0.507302] PM: RTC time: 08:21:55, date: 2024-06-30 Jun 30 08:21:58.579434 [ 0.507888] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 08:21:58.591417 [ 0.508067] xen:grant_table: Grant tables using version 1 layout Jun 30 08:21:58.591439 [ 0.508246] Grant table initialized Jun 30 08:21:58.603421 [ 0.509834] audit: initializing netlink subsys (disabled) Jun 30 08:21:58.603442 [ 0.510013] audit: type=2000 audit(1719735716.135:1): state=initialized audit_enabled=0 res=1 Jun 30 08:21:58.615417 [ 0.510013] thermal_sys: Registered thermal governor 'step_wise' Jun 30 08:21:58.615438 [ 0.510485] thermal_sys: Registered thermal governor 'user_space' Jun 30 08:21:58.627418 [ 0.510681] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 08:21:58.639419 [ 0.511829] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 30 08:21:58.651410 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 30 08:21:58.651431 [ 0.659759] PCI: Using configuration type 1 for base access Jun 30 08:21:58.663417 [ 0.660046] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 08:21:58.675411 [ 0.660588] ACPI: Added _OSI(Module Device) Jun 30 08:21:58.675432 [ 0.660724] ACPI: Added _OSI(Processor Device) Jun 30 08:21:58.675445 [ 0.660857] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 08:21:58.687414 [ 0.661486] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 08:21:58.687436 [ 0.728444] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 08:21:58.699417 [ 0.733093] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 08:21:58.711412 [ 0.736748] ACPI: Dynamic OEM Table Load: Jun 30 08:21:58.711433 [ 0.762882] ACPI: _OSC evaluated successfully for all CPUs Jun 30 08:21:58.711448 [ 0.763874] ACPI: Interpreter enabled Jun 30 08:21:58.723415 [ 0.764084] ACPI: PM: (supports S0 S5) Jun 30 08:21:58.723434 [ 0.764266] ACPI: Using IOAPIC for interrupt routing Jun 30 08:21:58.735412 [ 0.764521] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 08:21:58.747413 [ 0.764757] PCI: Using E820 reservations for host bridge windows Jun 30 08:21:58.747436 [ 0.766223] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 08:21:58.759416 [ 0.849412] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 08:21:58.759439 [ 0.849491] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 08:21:58.771420 [ 0.849910] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 30 08:21:58.783420 [ 0.850418] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 30 08:21:58.783444 [ 0.850485] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 08:21:58.795423 [ 0.850762] PCI host bridge to bus 0000:ff Jun 30 08:21:58.807411 [ 0.850931] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 08:21:58.807432 [ 0.851213] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.819425 (XEN) PCI add device 0000:ff:08.0 Jun 30 08:21:58.819444 [ 0.852005] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 30 08:21:58.831420 (XEN) PCI add device 0000:ff:08.2 Jun 30 08:21:58.831438 [ 0.852803] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 08:21:58.843422 (XEN) PCI add device 0000:ff:08.3 Jun 30 08:21:58.843440 [ 0.853718] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.855422 (XEN) PCI add device 0000:ff:09.0 Jun 30 08:21:58.867410 [ 0.854439] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 30 08:21:58.867437 (XEN) PCI add device 0000:ff:09.2 Jun 30 08:21:58.879412 [ 0.856015] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 08:21:58.891411 (XEN) PCI add device 0000:ff:09.3 Jun 30 08:21:58.891430 [ 0.856015] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.903414 (XEN) PCI add device 0000:ff:0b.0 Jun 30 08:21:58.903432 [ 0.856475] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 30 08:21:58.915419 (XEN) PCI add device 0000:ff:0b.1 Jun 30 08:21:58.915437 [ 0.856475] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 30 08:21:58.927418 (XEN) PCI add device 0000:ff:0b.2 Jun 30 08:21:58.927436 [ 0.858999] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.939421 (XEN) PCI add device 0000:ff:0b.3 Jun 30 08:21:58.939439 [ 0.859747] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.951419 (XEN) PCI add device 0000:ff:0c.0 Jun 30 08:21:58.951437 [ 0.860461] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.963423 (XEN) PCI add device 0000:ff:0c.1 Jun 30 08:21:58.963440 [ 0.861187] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.975430 (XEN) PCI add device 0000:ff:0c.2 Jun 30 08:21:58.987411 [ 0.861187] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.987438 (XEN) PCI add device 0000:ff:0c.3 Jun 30 08:21:58.999412 [ 0.861475] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:58.999439 (XEN) PCI add device 0000:ff:0c.4 Jun 30 08:21:59.011416 [ 0.861475] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.023417 (XEN) PCI add device 0000:ff:0c.5 Jun 30 08:21:59.023436 [ 0.863986] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.035416 (XEN) PCI add device 0000:ff:0c.6 Jun 30 08:21:59.035434 [ 0.863986] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.047416 (XEN) PCI add device 0000:ff:0c.7 Jun 30 08:21:59.047434 [ 0.864416] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.059415 (XEN) PCI add device 0000:ff:0d.0 Jun 30 08:21:59.059433 [ 0.864475] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.071419 (XEN) PCI add device 0000:ff:0d.1 Jun 30 08:21:59.071437 [ 0.865851] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.083420 (XEN) PCI add device 0000:ff:0d.2 Jun 30 08:21:59.083438 [ 0.866585] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.095422 (XEN) PCI add device 0000:ff:0d.3 Jun 30 08:21:59.095440 [ 0.867306] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.107422 (XEN) PCI add device 0000:ff:0d.4 Jun 30 08:21:59.119416 [ 0.867980] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Jun 30 08:21:59.119450 (XEN) PCI add device 0000:ff:0d.5 Jun 30 08:21:59.131415 [ 0.868739] [ 2.977901] megasas: 07.727.03.00-rc1 Jun 30 08:21:59.131436 [ 2.978341] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 08:21:59.143413 [ 2.978491] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 08:21:59.143435 [ 2.978747] Already setup the GSI :26 Jun 30 08:21:59.155411 [ 2.978887] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 08:21:59.155433 [ 2.979031] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 08:21:59.167416 [ 2.981008] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 08:21:59.179411 [ 2.981179] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 08:21:59.179435 [ 2.985727] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 08:21:59.191418 [ 2.985927] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 08:21:59.203413 [ 2.986072] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 08:21:59.203435 [ 2.986228] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 08:21:59.215421 [ 2.992508] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 08:21:59.227418 [ 2.992697] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 08:21:59.239409 [ 2.992841] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 08:21:59.239438 [ 3.018087] igb 0000:01:00.0: added PHC on eth0 Jun 30 08:21:59.251416 [ 3.018264] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 08:21:59.263411 [ 3.018410] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 08:21:59.263436 [ 3.018632] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 08:21:59.275416 [ 3.018771] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 08:21:59.275442 [ 3.021477] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 08:21:59.287424 [ 3.057469] igb 0000:01:00.1: added PHC on eth1 Jun 30 08:21:59.299409 [ 3.057636] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 08:21:59.299433 [ 3.057781] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 08:21:59.311416 [ 3.058003] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 08:21:59.311437 [ 3.058141] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 08:21:59.323426 [ 3.060795] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 08:21:59.335414 [ 3.061312] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 08:21:59.335436 [ 3.214308] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 08:21:59.347423 [ 3.214512] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 08:21:59.359411 [ 3.214655] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 08:21:59.359437 [ 3.214803] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 08:21:59.371417 [ 3.214944] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 08:21:59.383411 [ 3.215086] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 08:21:59.383439 [ 3.215291] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 08:21:59.395420 [ 3.215435] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 08:21:59.407413 [ 3.244097] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 08:21:59.419411 [ 3.244322] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 08:21:59.419432 [ 3.299168] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 08:21:59.431419 [ 3.299381] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 08:21:59.431441 [ 3.299523] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 08:21:59.443427 [ 3.299664] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 08:21:59.455412 [ 3.300112] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 08:21:59.467409 [ 3.300325] scsi host10: Avago SAS based MegaRAID driver Jun 30 08:21:59.467430 [ 3.303353] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 08:21:59.479418 [ 3.309605] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 30 08:21:59.491412 [ 3.309986] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 08:21:59.491439 [ 3.310756] sd 10:0:8:0: [sda] Write Protect is off Jun 30 08:21:59.503415 [ 3.311825] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 08:21:59.515410 [ 3.314823] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 08:21:59.515432 [ 3.450320] sda: sda1 sda2 < sda5 > Jun 30 08:21:59.527386 [ 3.450894] sd 10:0:8:0: [sda] Attached SCSI disk Jun 30 08:21:59.527407 Begin: Loading essential drivers ... done. Jun 30 08:22:08.275390 Begin: Running /scripts/init-premount ... done. Jun 30 08:22:08.287407 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 08:22:08.299394 Begin: Running /scripts/local-premount ... done. Jun 30 08:22:08.323364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 08:22:08.359388 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 08:22:08.371417 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 757791/4882432 blocks Jun 30 08:22:08.443402 done. Jun 30 08:22:08.443417 [ 13.733313] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 08:22:08.743414 [ 13.737679] EXT4-fs (dm-0): mounted filesystem 2d22132a-3bc6-4eb2-a73a-172241412197 ro with ordered data mode. Quota mode: none. Jun 30 08:22:08.755424 done. Jun 30 08:22:08.767394 Begin: Running /scripts/local-bottom ... done. Jun 30 08:22:08.767414 Begin: Running /scripts/init-bottom ... done. Jun 30 08:22:08.791366 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 30 08:22:09.019375 INIT: version 3.06 booting Jun 30 08:22:09.019393 INIT: No inittab.d directory found Jun 30 08:22:09.043384 Using makefile-style concurrent boot in runlevel S. Jun 30 08:22:09.139386 Starting hotplug events dispatcher: systemd-udevd. Jun 30 08:22:09.787380 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 08:22:09.835385 Synthesizing the initial hotplug events (devices)...done. Jun 30 08:22:10.375377 Waiting for /dev to be fully populated...done. Jun 30 08:22:11.023362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 08:22:11.611402 done. Jun 30 08:22:11.635364 [ 16.735647] EXT4-fs (dm-0): re-mounted 2d22132a-3bc6-4eb2-a73a-172241412197 r/w. Quota mode: none. Jun 30 08:22:11.755374 Checking file systems.../dev/sda1: clean, 366/61056 files, 41495/243968 blocks Jun 30 08:22:12.523385 done. Jun 30 08:22:12.523400 Cleaning up temporary files... /tmp. Jun 30 08:22:12.583379 [ 17.701233] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 08:22:12.715421 [ 17.703720] EXT4-fs (sda1): mounted filesystem 35714de1-7937-4acd-9b82-77502a6fd11e r/w with ordered data mode. Quota mode: none. Jun 30 08:22:12.727400 [ 17.790326] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 30 08:22:12.811374 Mounting local filesystems...done. Jun 30 08:22:12.967398 Activating swapfile swap, if any...done. Jun 30 08:22:12.967417 Cleaning up temporary files.... Jun 30 08:22:12.991375 Starting Setting kernel variables: sysctl. Jun 30 08:22:13.039380 [ 19.309535] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 08:22:14.323434 [ 19.309710] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 30 08:22:14.337516 [ 19.309875] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 30 08:22:14.337545 [ 19.310074] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 30 08:22:14.347416 [ 19.335716] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 08:22:14.359415 [ 19.345523] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 08:22:14.359438 [ 19.345676] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 30 08:22:14.371394 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 30 08:22:14.767381 done. Jun 30 08:22:14.767397 Cleaning up temporary files.... Jun 30 08:22:14.803377 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 30 08:22:14.839397 Starting nftables: none Jun 30 08:22:14.851374 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 30 08:22:14.899418 flush ruleset Jun 30 08:22:14.899434 ^^^^^^^^^^^^^^ Jun 30 08:22:14.899442 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 30 08:22:14.911415 table inet filter { Jun 30 08:22:14.911432 ^^ Jun 30 08:22:14.911440 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 30 08:22:14.927449 chain input { Jun 30 08:22:14.927465 ^^^^^ Jun 30 08:22:14.927474 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 30 08:22:14.927491 chain forward { Jun 30 08:22:14.939422 ^^^^^^^ Jun 30 08:22:14.939438 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 30 08:22:14.939457 chain output { Jun 30 08:22:14.955439 ^^^^^^ Jun 30 08:22:14.955455 is already running. Jun 30 08:22:14.955465 INIT: Entering runlevel: 2 Jun 30 08:22:14.955475 Using makefile-style concurrent boot in runlevel 2. Jun 30 08:22:14.955488 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 30 08:22:15.259373 . Jun 30 08:22:16.267360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 08:22:16.495407 failed. Jun 30 08:22:16.495422 Starting NTP server: ntpd2024-06-30T08:22:16 ntpd[1494]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 08:22:16.639422 2024-06-30T08:22:16 ntpd[1494]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 08:22:16.651417 . Jun 30 08:22:16.651431 Starting SMP IRQ Balancer: irqbalance. Jun 30 08:22:16.687367 Starting system message bus: dbus. Jun 30 08:22:16.699370 [ 21.795186] xen_acpi_processor: Uploading Xen processor PM info Jun 30 08:22:16.807398 Starting OpenBSD Secure Shell server: sshd. Jun 30 08:22:16.867383 Starting /usr/local/sbin/oxenstored... Jun 30 08:22:17.803413 Setting domain 0 name, domid and JSON config... Jun 30 08:22:17.803433 Done setting up Dom0 Jun 30 08:22:17.803443 Starting xenconsoled... Jun 30 08:22:17.803453 Starting QEMU as disk backend for dom0 Jun 30 08:22:17.815378 Jun 30 08:22:18.859370 Debian GNU/Linux 12 himrod0 hvc0 Jun 30 08:22:18.871373 Jun 30 08:22:18.871388 himrod0 login: [ 65.943072] loop0: detected capacity change from 0 to 1316864 Jun 30 08:23:00.955399 (XEN) HVM d1v0 save: CPU Jun 30 08:23:54.899413 (XEN) HVM d1v1 save: CPU Jun 30 08:23:54.899433 (XEN) HVM d1 save: PIC Jun 30 08:23:54.899443 (XEN) HVM d1 save: IOAPIC Jun 30 08:23:54.899453 (XEN) HVM d1v0 save: LAPIC Jun 30 08:23:54.911415 (XEN) HVM d1v1 save: LAPIC Jun 30 08:23:54.911433 (XEN) HVM d1v0 save: LAPIC_REGS Jun 30 08:23:54.911445 (XEN) HVM d1v1 save: LAPIC_REGS Jun 30 08:23:54.911455 (XEN) HVM d1 save: PCI_IRQ Jun 30 08:23:54.923411 (XEN) HVM d1 save: ISA_IRQ Jun 30 08:23:54.923438 (XEN) HVM d1 save: PCI_LINK Jun 30 08:23:54.923449 (XEN) HVM d1 save: PIT Jun 30 08:23:54.923458 (XEN) HVM d1 save: RTC Jun 30 08:23:54.935414 (XEN) HVM d1 save: HPET Jun 30 08:23:54.935432 (XEN) HVM d1 save: PMTIMER Jun 30 08:23:54.935442 (XEN) HVM d1v0 save: MTRR Jun 30 08:23:54.935452 (XEN) HVM d1v1 save: MTRR Jun 30 08:23:54.935461 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jun 30 08:23:54.947416 (XEN) HVM d1v0 save: CPU_XSAVE Jun 30 08:23:54.947435 (XEN) HVM d1v1 save: CPU_XSAVE Jun 30 08:23:54.947445 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jun 30 08:23:54.959413 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jun 30 08:23:54.959432 (XEN) HVM d1v0 save: VMCE_VCPU Jun 30 08:23:54.959443 (XEN) HVM d1v1 save: VMCE_VCPU Jun 30 08:23:54.959453 (XEN) HVM d1v0 save: TSC_ADJUST Jun 30 08:23:54.971411 (XEN) HVM d1v1 save: TSC_ADJUST Jun 30 08:23:54.971429 (XEN) HVM d1v0 save: CPU_MSR Jun 30 08:23:54.971440 (XEN) HVM d1v1 save: CPU_MSR Jun 30 08:23:54.971449 (XEN) HVM restore d1: CPU 0 Jun 30 08:23:54.983367 [ 121.397434] xenbr0: port 2(vif1.0) entered blocking state Jun 30 08:23:56.411417 [ 121.397667] xenbr0: port 2(vif1.0) entered disabled state Jun 30 08:23:56.423410 [ 121.397936] vif vif-1-0 vif1.0: entered allmulticast mode Jun 30 08:23:56.423432 [ 121.398252] vif vif-1-0 vif1.0: entered promiscuous mode Jun 30 08:23:56.439372 [ 121.751761] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 30 08:23:56.763404 [ 121.751990] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 08:23:56.775415 [ 121.752278] vif1.0-emu: entered allmulticast mode Jun 30 08:23:56.775435 [ 121.753839] vif1.0-emu: entered promiscuous mode Jun 30 08:23:56.787413 [ 121.764790] xenbr0: port 3(vif1.0-emu) entered blocking state Jun 30 08:23:56.787436 [ 121.765006] xenbr0: port 3(vif1.0-emu) entered forwarding state Jun 30 08:23:56.799387 (d1) HVM Loader Jun 30 08:23:56.811388 (d1) Detected Xen v4.19-unstable Jun 30 08:23:56.811406 (d1) Xenbus rings @0xfeffc000, event channel 1 Jun 30 08:23:56.823414 (d1) System requested ROMBIOS Jun 30 08:23:56.823432 (d1) CPU speed is 1995 MHz Jun 30 08:23:56.823442 (d1) Relocating guest memory for lowmem MMIO space enabled Jun 30 08:23:56.835414 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jun 30 08:23:56.835436 (d1) PCI-ISA link 0 routed to IRQ5 Jun 30 08:23:56.847416 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jun 30 08:23:56.847439 (d1) PCI-ISA link 1 routed to IRQ10 Jun 30 08:23:56.856859 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jun 30 08:23:56.859425 (d1) PCI-ISA link 2 routed to IRQ11 Jun 30 08:23:56.859444 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jun 30 08:23:56.871412 (d1) PCI-ISA link 3 routed to IRQ5 Jun 30 08:23:56.871431 (d1) pci dev 01:2 INTD->IRQ5 Jun 30 08:23:56.871442 (d1) pci dev 01:3 INTA->IRQ10 Jun 30 08:23:56.883386 (d1) pci dev 03:0 INTA->IRQ5 Jun 30 08:23:56.883404 (d1) pci dev 04:0 INTA->IRQ5 Jun 30 08:23:56.883415 (d1) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 08:23:56.919414 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 08:23:56.919433 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 08:23:56.931410 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 08:23:56.931430 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 08:23:56.931443 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 08:23:56.943420 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 08:23:56.943439 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 08:23:56.955414 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 08:23:56.955434 (d1) Multiprocessor initialisation: Jun 30 08:23:56.955446 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:23:56.967416 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:23:56.979413 (d1) Testing HVM environment: Jun 30 08:23:56.979431 (d1) Using scratch memory at 400000 Jun 30 08:23:56.979450 (d1) - REP INSB across page boundaries ... passed Jun 30 08:23:56.991414 (d1) - REP INSW across page boundaries ... passed Jun 30 08:23:56.991434 (d1) - GS base MSRs and SWAPGS ... passed Jun 30 08:23:56.991446 (d1) Passed 3 of 3 tests Jun 30 08:23:57.003411 (d1) Writing SMBIOS tables ... Jun 30 08:23:57.003430 (d1) Loading ROMBIOS ... Jun 30 08:23:57.003440 (d1) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 08:23:57.015411 (d1) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 08:23:57.015432 (d1) Creating MP tables ... Jun 30 08:23:57.015443 (d1) Loading Cirrus VGABIOS ... Jun 30 08:23:57.027408 (d1) Loading PCI Option ROM ... Jun 30 08:23:57.027426 (d1) - Manufacturer: https://ipxe.org Jun 30 08:23:57.027438 (d1) - Product name: iPXE Jun 30 08:23:57.027448 (d1) Option ROMs: Jun 30 08:23:57.039410 (d1) c0000-c8fff: VGA BIOS Jun 30 08:23:57.039428 (d1) c9000-da7ff: Etherboot ROM Jun 30 08:23:57.039439 (d1) Loading ACPI ... Jun 30 08:23:57.039448 (d1) vm86 TSS at fc102880 Jun 30 08:23:57.039458 (d1) BIOS map: Jun 30 08:23:57.051412 (d1) f0000-fffff: Main BIOS Jun 30 08:23:57.051430 (d1) E820 table: Jun 30 08:23:57.051440 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 08:23:57.051452 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 08:23:57.063424 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 08:23:57.063443 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 08:23:57.075413 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 08:23:57.075433 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 08:23:57.087419 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 08:23:57.087439 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 08:23:57.099410 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 08:23:57.099430 (d1) Invoking ROMBIOS ... Jun 30 08:23:57.099441 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jun 30 08:23:57.111415 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 08:23:57.111437 (d1) Bochs BIOS - build: 06/23/99 Jun 30 08:23:57.171387 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 08:23:57.171408 (d1) Options: apmbios pcibios eltorito PMM Jun 30 08:23:57.183386 (d1) Jun 30 08:23:57.183401 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 08:23:57.195395 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 08:23:57.207390 (d1) Jun 30 08:23:57.207405 (d1) Jun 30 08:23:57.219384 (d1) Jun 30 08:23:57.219399 (d1) Press F12 for boot menu. Jun 30 08:23:57.231386 (d1) Jun 30 08:23:57.231401 (d1) Booting from CD-Rom... Jun 30 08:23:57.231412 (d1) 752MB medium detected Jun 30 08:23:57.231422 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:24:01.659396 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jun 30 08:24:02.799404 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jun 30 08:24:02.811390 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jun 30 08:24:02.811412 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jun 30 08:24:02.823396 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d1v1 RDMSR 0x00000034 unimplemented Jun 30 08:24:03.435382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:30:43.139396 [ 782.504186] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 08:34:57.531418 [ 782.504641] vif1.0-emu (unregistering): left allmulticast mode Jun 30 08:34:57.543414 [ 782.504865] vif1.0-emu (unregistering): left promiscuous mode Jun 30 08:34:57.543437 [ 782.505050] xenbr0: port 3(vif1.0-emu) entered disabled state Jun 30 08:34:57.555414 [ 782.511754] xenbr0: port 2(vif1.0) entered disabled state Jun 30 08:34:57.555436 [ 782.512217] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 30 08:34:57.567419 [ 782.512429] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 30 08:34:57.579394 [ 782.512625] xenbr0: port 2(vif1.0) entered disabled state Jun 30 08:34:57.579425 (XEN) HVM d2v0 save: CPU Jun 30 08:35:11.731522 (XEN) HVM d2v1 save: CPU Jun 30 08:35:11.731542 (XEN) HVM d2 save: PIC Jun 30 08:35:11.731553 (XEN) HVM d2 save: IOAPIC Jun 30 08:35:11.731563 (XEN) HVM d2v0 save: LAPIC Jun 30 08:35:11.743519 (XEN) HVM d2v1 save: LAPIC Jun 30 08:35:11.743538 (XEN) HVM d2v0 save: LAPIC_REGS Jun 30 08:35:11.743550 (XEN) HVM d2v1 save: LAPIC_REGS Jun 30 08:35:11.743560 (XEN) HVM d2 save: PCI_IRQ Jun 30 08:35:11.755519 (XEN) HVM d2 save: ISA_IRQ Jun 30 08:35:11.755537 (XEN) HVM d2 save: PCI_LINK Jun 30 08:35:11.755549 (XEN) HVM d2 save: PIT Jun 30 08:35:11.755559 (XEN) HVM d2 save: RTC Jun 30 08:35:11.755568 (XEN) HVM d2 save: HPET Jun 30 08:35:11.767520 (XEN) HVM d2 save: PMTIMER Jun 30 08:35:11.767538 (XEN) HVM d2v0 save: MTRR Jun 30 08:35:11.767549 (XEN) HVM d2v1 save: MTRR Jun 30 08:35:11.767559 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 30 08:35:11.779521 (XEN) HVM d2v0 save: CPU_XSAVE Jun 30 08:35:11.779540 (XEN) HVM d2v1 save: CPU_XSAVE Jun 30 08:35:11.779552 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 30 08:35:11.779563 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 30 08:35:11.791523 (XEN) HVM d2v0 save: VMCE_VCPU Jun 30 08:35:11.791542 (XEN) HVM d2v1 save: VMCE_VCPU Jun 30 08:35:11.791553 (XEN) HVM d2v0 save: TSC_ADJUST Jun 30 08:35:11.791564 (XEN) HVM d2v1 save: TSC_ADJUST Jun 30 08:35:11.803524 (XEN) HVM d2v0 save: CPU_MSR Jun 30 08:35:11.803543 (XEN) HVM d2v1 save: CPU_MSR Jun 30 08:35:11.803554 (XEN) HVM restore d2: CPU 0 Jun 30 08:35:11.803564 [ 798.018949] xenbr0: port 2(vif2.0) entered blocking state Jun 30 08:35:13.051526 [ 798.019123] xenbr0: port 2(vif2.0) entered disabled state Jun 30 08:35:13.051549 [ 798.019294] vif vif-2-0 vif2.0: entered allmulticast mode Jun 30 08:35:13.063510 [ 798.019491] vif vif-2-0 vif2.0: entered promiscuous mode Jun 30 08:35:13.063532 [ 798.329001] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 30 08:35:13.363523 [ 798.329226] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 30 08:35:13.363549 [ 798.329490] vif2.0-emu: entered allmulticast mode Jun 30 08:35:13.379153 [ 798.329789] vif2.0-emu: entered promiscuous mode Jun 30 08:35:13.379180 [ 798.337864] xenbr0: port 3(vif2.0-emu) entered blocking state Jun 30 08:35:13.387514 [ 798.338029] xenbr0: port 3(vif2.0-emu) entered forwarding state Jun 30 08:35:13.387537 (d2) HVM Loader Jun 30 08:35:13.387547 (d2) Detected Xen v4.19-unstable Jun 30 08:35:13.399525 (d2) Xenbus rings @0xfeffc000, event channel 1 Jun 30 08:35:13.399546 (d2) System requested ROMBIOS Jun 30 08:35:13.399557 (d2) CPU speed is 1995 MHz Jun 30 08:35:13.411521 (d2) Relocating guest memory for lowmem MMIO space enabled Jun 30 08:35:13.411543 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 5 Jun 30 08:35:13.423518 (d2) PCI-ISA link 0 routed to IRQ5 Jun 30 08:35:13.423537 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 10 Jun 30 08:35:13.423553 (d2) PCI-ISA link 1 routed to IRQ10 Jun 30 08:35:13.435523 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 11 Jun 30 08:35:13.435546 (d2) PCI-ISA link 2 routed to IRQ11 Jun 30 08:35:13.447517 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 5 Jun 30 08:35:13.447541 (d2) PCI-ISA link 3 routed to IRQ5 Jun 30 08:35:13.447552 (d2) pci dev 01:2 INTD->IRQ5 Jun 30 08:35:13.459516 (d2) pci dev 01:3 INTA->IRQ10 Jun 30 08:35:13.459535 (d2) pci dev 03:0 INTA->IRQ5 Jun 30 08:35:13.459546 (d2) pci dev 04:0 INTA->IRQ5 Jun 30 08:35:13.459557 (d2) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 08:35:13.495526 (d2) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 08:35:13.495547 (d2) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 08:35:13.507522 (d2) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 08:35:13.507542 (d2) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 08:35:13.519520 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 08:35:13.519540 (d2) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 08:35:13.531536 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 08:35:13.531557 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 08:35:13.531569 (d2) Multiprocessor initialisation: Jun 30 08:35:13.543527 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:35:13.543550 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:35:13.555533 (d2) Testing HVM environment: Jun 30 08:35:13.555551 (d2) Using scratch memory at 400000 Jun 30 08:35:13.567520 (d2) - REP INSB across page boundaries ... passed Jun 30 08:35:13.567541 (d2) - REP INSW across page boundaries ... passed Jun 30 08:35:13.567554 (d2) - GS base MSRs and SWAPGS ... passed Jun 30 08:35:13.579520 (d2) Passed 3 of 3 tests Jun 30 08:35:13.579537 (d2) Writing SMBIOS tables ... Jun 30 08:35:13.579548 (d2) Loading ROMBIOS ... Jun 30 08:35:13.591519 (d2) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 08:35:13.591541 (d2) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 08:35:13.591554 (d2) Creating MP tables ... Jun 30 08:35:13.603524 (d2) Loading Cirrus VGABIOS ... Jun 30 08:35:13.603542 (d2) Loading PCI Option ROM ... Jun 30 08:35:13.603553 (d2) - Manufacturer: https://ipxe.org Jun 30 08:35:13.615517 (d2) - Product name: iPXE Jun 30 08:35:13.615534 (d2) Option ROMs: Jun 30 08:35:13.615544 (d2) c0000-c8fff: VGA BIOS Jun 30 08:35:13.615554 (d2) c9000-da7ff: Etherboot ROM Jun 30 08:35:13.615565 (d2) Loading ACPI ... Jun 30 08:35:13.627518 (d2) vm86 TSS at fc102880 Jun 30 08:35:13.627536 (d2) BIOS map: Jun 30 08:35:13.627545 (d2) f0000-fffff: Main BIOS Jun 30 08:35:13.627555 (d2) E820 table: Jun 30 08:35:13.627563 (d2) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 08:35:13.639523 (d2) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 08:35:13.639543 (d2) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 08:35:13.651525 (d2) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 08:35:13.651545 (d2) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 08:35:13.663520 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 08:35:13.663539 (d2) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 08:35:13.675527 (d2) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 08:35:13.675548 (d2) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 08:35:13.687521 (d2) Invoking ROMBIOS ... Jun 30 08:35:13.687539 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jun 30 08:35:13.687554 (d2) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 08:35:13.699499 (d2) Bochs BIOS - build: 06/23/99 Jun 30 08:35:13.735493 (d2) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 08:35:13.747495 (d2) Options: apmbios pcibios eltorito PMM Jun 30 08:35:13.759496 (d2) Jun 30 08:35:13.759510 (d2) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 08:35:13.783483 (d2) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 08:35:13.795384 (d2) Jun 30 08:35:13.795399 (d2) Jun 30 08:35:13.807363 (d2) Jun 30 08:35:13.807378 (d2) Press F12 for boot menu. Jun 30 08:35:13.819392 (d2) Jun 30 08:35:13.819407 (d2) Booting from CD-Rom... Jun 30 08:35:13.819417 (d2) 0MB medium detected Jun 30 08:35:13.831370 (d2) CDROM boot failure code : 0004 Jun 30 08:35:13.963383 (d2) Boot from CD-Rom failed: could not read the boot disk Jun 30 08:35:14.107393 (d2) Jun 30 08:35:14.239364 (d2) Booting from Hard Disk... Jun 30 08:35:14.371377 [ 817.081188] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 30 08:35:32.107405 [ 817.081792] vif2.0-emu (unregistering): left allmulticast mode Jun 30 08:35:32.119418 [ 817.081984] vif2.0-emu (unregistering): left promiscuous mode Jun 30 08:35:32.119439 [ 817.082168] xenbr0: port 3(vif2.0-emu) entered disabled state Jun 30 08:35:32.131392 (XEN) d2v0: upcall vector f3 Jun 30 08:35:32.383394 (XEN) Dom2 callback via changed to GSI 1 Jun 30 08:35:32.383414 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 5 -> 0 Jun 30 08:35:34.927403 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 10 -> 0 Jun 30 08:35:34.939395 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 11 -> 0 Jun 30 08:35:34.951400 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 5 -> 0 Jun 30 08:35:34.963392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v1 RDMSR 0x00000034 unimplemented Jun 30 08:35:35.611367 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Jun 30 08:35:37.687419 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Jun 30 08:35:37.699382 [ 822.675689] vif vif-2-0 vif2.0: Guest Rx ready Jun 30 08:35:37.699403 [ 822.676426] xenbr0: port 2(vif2.0) entered blocking state Jun 30 08:35:37.711416 [ 822.676612] xenbr0: port 2(vif2.0) entered forwarding state Jun 30 08:35:37.711438 [ 822.677829] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:35:37.723417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 30 08:35:40.195416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 30 08:35:40.207416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 30 08:35:40.207439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000606 unimplemented Jun 30 08:35:40.219388 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000611 unimplemented Jun 30 08:35:40.375418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000639 unimplemented Jun 30 08:35:40.387408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000641 unimplemented Jun 30 08:35:40.387432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x00000619 unimplemented Jun 30 08:35:40.399401 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d2v0 RDMSR 0x0000064d unimplemented Jun 30 08:35:40.399423 (XEN) HVM d2v0 save: CPU Jun 30 08:36:36.743418 (XEN) HVM d2v1 save: CPU Jun 30 08:36:36.743437 (XEN) HVM d2 save: PIC Jun 30 08:36:36.743447 (XEN) HVM d2 save: IOAPIC Jun 30 08:36:36.743457 (XEN) HVM d2v0 save: LAPIC Jun 30 08:36:36.755414 (XEN) HVM d2v1 save: LAPIC Jun 30 08:36:36.755432 (XEN) HVM d2v0 save: LAPIC_REGS Jun 30 08:36:36.755444 (XEN) HVM d2v1 save: LAPIC_REGS Jun 30 08:36:36.755454 (XEN) HVM d2 save: PCI_IRQ Jun 30 08:36:36.767413 (XEN) HVM d2 save: ISA_IRQ Jun 30 08:36:36.767432 (XEN) HVM d2 save: PCI_LINK Jun 30 08:36:36.767443 (XEN) HVM d2 save: PIT Jun 30 08:36:36.767453 (XEN) HVM d2 save: RTC Jun 30 08:36:36.767463 (XEN) HVM d2 save: HPET Jun 30 08:36:36.779411 (XEN) HVM d2 save: PMTIMER Jun 30 08:36:36.779429 (XEN) HVM d2v0 save: MTRR Jun 30 08:36:36.779440 (XEN) HVM d2v1 save: MTRR Jun 30 08:36:36.779450 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jun 30 08:36:36.791413 (XEN) HVM d2v0 save: CPU_XSAVE Jun 30 08:36:36.791432 (XEN) HVM d2v1 save: CPU_XSAVE Jun 30 08:36:36.791443 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jun 30 08:36:36.791454 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jun 30 08:36:36.803414 (XEN) HVM d2v0 save: VMCE_VCPU Jun 30 08:36:36.803432 (XEN) HVM d2v1 save: VMCE_VCPU Jun 30 08:36:36.803443 (XEN) HVM d2v0 save: TSC_ADJUST Jun 30 08:36:36.815413 (XEN) HVM d2v1 save: TSC_ADJUST Jun 30 08:36:36.815432 (XEN) HVM d2v0 save: CPU_MSR Jun 30 08:36:36.815444 (XEN) HVM d2v1 save: CPU_MSR Jun 30 08:36:36.815455 [ 881.784412] xenbr0: port 2(vif2.0) entered disabled state Jun 30 08:36:36.827386 [ 881.879117] xenbr0: port 2(vif2.0) entered disabled state Jun 30 08:36:36.911416 [ 881.879782] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 30 08:36:36.923414 [ 881.879984] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 30 08:36:36.923438 [ 881.880170] xenbr0: port 2(vif2.0) entered disabled state Jun 30 08:36:36.935378 (XEN) HVM restore d3: CPU 0 Jun 30 08:37:23.475410 (XEN) HVM restore d3: CPU 1 Jun 30 08:37:23.475430 (XEN) HVM restore d3: PIC 0 Jun 30 08:37:23.475441 (XEN) HVM restore d3: PIC 1 Jun 30 08:37:23.487411 (XEN) HVM restore d3: IOAPIC 0 Jun 30 08:37:23.487430 (XEN) HVM restore d3: LAPIC 0 Jun 30 08:37:23.487441 (XEN) HVM restore d3: LAPIC 1 Jun 30 08:37:23.487461 (XEN) HVM restore d3: LAPIC_REGS 0 Jun 30 08:37:23.499413 (XEN) HVM restore d3: LAPIC_REGS 1 Jun 30 08:37:23.499431 (XEN) HVM restore d3: PCI_IRQ 0 Jun 30 08:37:23.499442 (XEN) HVM restore d3: ISA_IRQ 0 Jun 30 08:37:23.511410 (XEN) HVM restore d3: PCI_LINK 0 Jun 30 08:37:23.511429 (XEN) HVM restore d3: PIT 0 Jun 30 08:37:23.511439 (XEN) HVM restore d3: RTC 0 Jun 30 08:37:23.511449 (XEN) HVM restore d3: HPET 0 Jun 30 08:37:23.523411 (XEN) HVM restore d3: PMTIMER 0 Jun 30 08:37:23.523430 (XEN) HVM restore d3: MTRR 0 Jun 30 08:37:23.523441 (XEN) HVM restore d3: MTRR 1 Jun 30 08:37:23.523451 (XEN) HVM restore d3: CPU_XSAVE 0 Jun 30 08:37:23.535411 (XEN) HVM restore d3: CPU_XSAVE 1 Jun 30 08:37:23.535429 (XEN) HVM restore d3: VMCE_VCPU 0 Jun 30 08:37:23.535440 (XEN) HVM restore d3: VMCE_VCPU 1 Jun 30 08:37:23.535450 (XEN) HVM restore d3: TSC_ADJUST 0 Jun 30 08:37:23.547390 (XEN) HVM restore d3: TSC_ADJUST 1 Jun 30 08:37:23.547409 [ 929.754980] xenbr0: port 2(vif3.0) entered blocking state Jun 30 08:37:24.783404 [ 929.755153] xenbr0: port 2(vif3.0) entered disabled state Jun 30 08:37:24.795414 [ 929.755313] vif vif-3-0 vif3.0: entered allmulticast mode Jun 30 08:37:24.795435 [ 929.755502] vif vif-3-0 vif3.0: entered promiscuous mode Jun 30 08:37:24.807380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:37:24.879392 [ 930.084526] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 30 08:37:25.119414 [ 930.084714] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 30 08:37:25.119436 [ 930.084878] vif3.0-emu: entered allmulticast mode Jun 30 08:37:25.131421 [ 930.085076] vif3.0-emu: entered promiscuous mode Jun 30 08:37:25.131441 [ 930.091775] xenbr0: port 3(vif3.0-emu) entered blocking state Jun 30 08:37:25.143414 [ 930.091927] xenbr0: port 3(vif3.0-emu) entered forwarding state Jun 30 08:37:25.143436 (XEN) d3v0: upcall vector f3 Jun 30 08:37:25.155411 (XEN) Dom3 callback via changed to GSI 1 Jun 30 08:37:25.155431 [ 930.117790] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 30 08:37:25.167410 [ 930.118293] vif3.0-emu (unregistering): left allmulticast mode Jun 30 08:37:25.167433 [ 930.118489] vif3.0-emu (unregistering): left promiscuous mode Jun 30 08:37:25.179410 [ 930.118708] xenbr0: port 3(vif3.0-emu) entered disabled state Jun 30 08:37:25.179433 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jun 30 08:37:25.191379 [ 930.195545] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:37:25.227418 [ 930.891958] vif vif-3-0 vif3.0: Guest Rx ready Jun 30 08:37:25.923412 [ 930.892289] xenbr0: port 2(vif3.0) entered blocking state Jun 30 08:37:25.935384 [ 930.892478] xenbr0: port 2(vif3.0) entered forwarding state Jun 30 08:37:25.935408 (XEN) HVM d3v0 save: CPU Jun 30 08:38:33.279460 (XEN) HVM d3v1 save: CPU Jun 30 08:38:33.291489 (XEN) HVM d3 save: PIC Jun 30 08:38:33.291507 (XEN) HVM d3 save: IOAPIC Jun 30 08:38:33.291518 (XEN) HVM d3v0 save: LAPIC Jun 30 08:38:33.291529 (XEN) HVM d3v1 save: LAPIC Jun 30 08:38:33.303486 (XEN) HVM d3v0 save: LAPIC_REGS Jun 30 08:38:33.303505 (XEN) HVM d3v1 save: LAPIC_REGS Jun 30 08:38:33.303517 (XEN) HVM d3 save: PCI_IRQ Jun 30 08:38:33.303527 (XEN) HVM d3 save: ISA_IRQ Jun 30 08:38:33.315489 (XEN) HVM d3 save: PCI_LINK Jun 30 08:38:33.315508 (XEN) HVM d3 save: PIT Jun 30 08:38:33.315519 (XEN) HVM d3 save: RTC Jun 30 08:38:33.315529 (XEN) HVM d3 save: HPET Jun 30 08:38:33.315539 (XEN) HVM d3 save: PMTIMER Jun 30 08:38:33.327454 (XEN) HVM d3v0 save: MTRR Jun 30 08:38:33.327473 (XEN) HVM d3v1 save: MTRR Jun 30 08:38:33.327484 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jun 30 08:38:33.327495 (XEN) HVM d3v0 save: CPU_XSAVE Jun 30 08:38:33.339490 (XEN) HVM d3v1 save: CPU_XSAVE Jun 30 08:38:33.339508 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jun 30 08:38:33.339521 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jun 30 08:38:33.339532 (XEN) HVM d3v0 save: VMCE_VCPU Jun 30 08:38:33.351503 (XEN) HVM d3v1 save: VMCE_VCPU Jun 30 08:38:33.351521 (XEN) HVM d3v0 save: TSC_ADJUST Jun 30 08:38:33.351532 (XEN) HVM d3v1 save: TSC_ADJUST Jun 30 08:38:33.363484 (XEN) HVM d3v0 save: CPU_MSR Jun 30 08:38:33.363503 (XEN) HVM d3v1 save: CPU_MSR Jun 30 08:38:33.363513 (XEN) HVM restore d4: CPU 0 Jun 30 08:38:33.363523 (XEN) HVM restore d4: CPU 1 Jun 30 08:38:33.363532 (XEN) HVM restore d4: PIC 0 Jun 30 08:38:33.375489 (XEN) HVM restore d4: PIC 1 Jun 30 08:38:33.375506 (XEN) HVM restore d4: IOAPIC 0 Jun 30 08:38:33.375517 (XEN) HVM restore d4: LAPIC 0 Jun 30 08:38:33.375526 (XEN) HVM restore d4: LAPIC 1 Jun 30 08:38:33.387498 (XEN) HVM restore d4: LAPIC_REGS 0 Jun 30 08:38:33.387517 (XEN) HVM restore d4: LAPIC_REGS 1 Jun 30 08:38:33.387528 (XEN) HVM restore d4: PCI_IRQ 0 Jun 30 08:38:33.399490 (XEN) HVM restore d4: ISA_IRQ 0 Jun 30 08:38:33.399508 (XEN) HVM restore d4: PCI_LINK 0 Jun 30 08:38:33.399519 (XEN) HVM restore d4: PIT 0 Jun 30 08:38:33.399529 (XEN) HVM restore d4: RTC 0 Jun 30 08:38:33.411488 (XEN) HVM restore d4: HPET 0 Jun 30 08:38:33.411506 (XEN) HVM restore d4: PMTIMER 0 Jun 30 08:38:33.411517 (XEN) HVM restore d4: MTRR 0 Jun 30 08:38:33.411527 (XEN) HVM restore d4: MTRR 1 Jun 30 08:38:33.423487 (XEN) HVM restore d4: CPU_XSAVE 0 Jun 30 08:38:33.423505 (XEN) HVM restore d4: CPU_XSAVE 1 Jun 30 08:38:33.423517 (XEN) HVM restore d4: VMCE_VCPU 0 Jun 30 08:38:33.423527 (XEN) HVM restore d4: VMCE_VCPU 1 Jun 30 08:38:33.435481 (XEN) HVM restore d4: TSC_ADJUST 0 Jun 30 08:38:33.435499 (XEN) HVM restore d4: TSC_ADJUST 1 Jun 30 08:38:33.435510 [ 999.260465] xenbr0: port 3(vif4.0) entered blocking state Jun 30 08:38:34.299488 [ 999.260717] xenbr0: port 3(vif4.0) entered disabled state Jun 30 08:38:34.299510 [ 999.260945] vif vif-4-0 vif4.0: entered allmulticast mode Jun 30 08:38:34.311469 [ 999.261246] vif vif-4-0 vif4.0: entered promiscuous mode Jun 30 08:38:34.311490 [ 999.611803] xenbr0: port 4(vif4.0-emu) entered blocking state Jun 30 08:38:34.647492 [ 999.612048] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 30 08:38:34.647513 [ 999.612288] vif4.0-emu: entered allmulticast mode Jun 30 08:38:34.659493 [ 999.612578] vif4.0-emu: entered promiscuous mode Jun 30 08:38:34.659513 [ 999.624304] xenbr0: port 4(vif4.0-emu) entered blocking state Jun 30 08:38:34.671489 [ 999.624509] xenbr0: port 4(vif4.0-emu) entered forwarding state Jun 30 08:38:34.671512 (XEN) d4v0: upcall vector f3 Jun 30 08:38:34.707490 (XEN) Dom4 callback via changed to GSI 1 Jun 30 08:38:34.707509 [ 999.675866] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 30 08:38:34.719487 [ 999.677120] vif4.0-emu (unregistering): left allmulticast mode Jun 30 08:38:34.719510 [ 999.677318] vif4.0-emu (unregistering): left promiscuous mode Jun 30 08:38:34.731481 [ 999.677505] xenbr0: port 4(vif4.0-emu) entered disabled state Jun 30 08:38:34.731504 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jun 30 08:38:34.755444 [ 999.788981] xenbr0: port 2(vif3.0) entered disabled state Jun 30 08:38:34.827488 [ 999.789509] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 30 08:38:34.827511 [ 999.789730] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 30 08:38:34.839486 [ 999.789937] xenbr0: port 2(vif3.0) entered disabled state Jun 30 08:38:34.839508 [ 999.820299] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:38:34.863440 [ 1000.342486] vif vif-4-0 vif4.0: Guest Rx ready Jun 30 08:38:35.379489 [ 1000.342877] xenbr0: port 3(vif4.0) entered blocking state Jun 30 08:38:35.379511 [ 1000.343066] xenbr0: port 3(vif4.0) entered forwarding state Jun 30 08:38:35.391450 (XEN) HVM d4v0 save: CPU Jun 30 08:39:18.187482 (XEN) HVM d4v1 save: CPU Jun 30 08:39:18.187502 (XEN) HVM d4 save: PIC Jun 30 08:39:18.187513 (XEN) HVM d4 save: IOAPIC Jun 30 08:39:18.199488 (XEN) HVM d4v0 save: LAPIC Jun 30 08:39:18.199506 (XEN) HVM d4v1 save: LAPIC Jun 30 08:39:18.199527 (XEN) HVM d4v0 save: LAPIC_REGS Jun 30 08:39:18.199538 (XEN) HVM d4v1 save: LAPIC_REGS Jun 30 08:39:18.211488 (XEN) HVM d4 save: PCI_IRQ Jun 30 08:39:18.211506 (XEN) HVM d4 save: ISA_IRQ Jun 30 08:39:18.211517 (XEN) HVM d4 save: PCI_LINK Jun 30 08:39:18.211526 (XEN) HVM d4 save: PIT Jun 30 08:39:18.223488 (XEN) HVM d4 save: RTC Jun 30 08:39:18.223505 (XEN) HVM d4 save: HPET Jun 30 08:39:18.223516 (XEN) HVM d4 save: PMTIMER Jun 30 08:39:18.223525 (XEN) HVM d4v0 save: MTRR Jun 30 08:39:18.223534 (XEN) HVM d4v1 save: MTRR Jun 30 08:39:18.235489 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jun 30 08:39:18.235508 (XEN) HVM d4v0 save: CPU_XSAVE Jun 30 08:39:18.235519 (XEN) HVM d4v1 save: CPU_XSAVE Jun 30 08:39:18.235529 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jun 30 08:39:18.247461 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jun 30 08:39:18.247480 (XEN) HVM d4v0 save: VMCE_VCPU Jun 30 08:39:18.247490 (XEN) HVM d4v1 save: VMCE_VCPU Jun 30 08:39:18.259492 (XEN) HVM d4v0 save: TSC_ADJUST Jun 30 08:39:18.259511 (XEN) HVM d4v1 save: TSC_ADJUST Jun 30 08:39:18.259522 (XEN) HVM d4v0 save: CPU_MSR Jun 30 08:39:18.259531 (XEN) HVM d4v1 save: CPU_MSR Jun 30 08:39:18.271443 [ 1043.316356] xenbr0: port 3(vif4.0) entered disabled state Jun 30 08:39:18.355446 [ 1043.390161] xenbr0: port 3(vif4.0) entered disabled state Jun 30 08:39:18.427492 [ 1043.390833] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 30 08:39:18.427515 [ 1043.391049] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 30 08:39:18.439495 [ 1043.391239] xenbr0: port 3(vif4.0) entered disabled state Jun 30 08:39:18.451436 (XEN) HVM restore d5: CPU 0 Jun 30 08:40:05.223484 (XEN) HVM restore d5: CPU 1 Jun 30 08:40:05.223504 (XEN) HVM restore d5: PIC 0 Jun 30 08:40:05.223518 (XEN) HVM restore d5: PIC 1 Jun 30 08:40:05.235493 (XEN) HVM restore d5: IOAPIC 0 Jun 30 08:40:05.235512 (XEN) HVM restore d5: LAPIC 0 Jun 30 08:40:05.235523 (XEN) HVM restore d5: LAPIC 1 Jun 30 08:40:05.235534 (XEN) HVM restore d5: LAPIC_REGS 0 Jun 30 08:40:05.247490 (XEN) HVM restore d5: LAPIC_REGS 1 Jun 30 08:40:05.247510 (XEN) HVM restore d5: PCI_IRQ 0 Jun 30 08:40:05.247521 (XEN) HVM restore d5: ISA_IRQ 0 Jun 30 08:40:05.259488 (XEN) HVM restore d5: PCI_LINK 0 Jun 30 08:40:05.259508 (XEN) HVM restore d5: PIT 0 Jun 30 08:40:05.259519 (XEN) HVM restore d5: RTC 0 Jun 30 08:40:05.259529 (XEN) HVM restore d5: HPET 0 Jun 30 08:40:05.271488 (XEN) HVM restore d5: PMTIMER 0 Jun 30 08:40:05.271508 (XEN) HVM restore d5: MTRR 0 Jun 30 08:40:05.271519 (XEN) HVM restore d5: MTRR 1 Jun 30 08:40:05.271530 (XEN) HVM restore d5: CPU_XSAVE 0 Jun 30 08:40:05.283494 (XEN) HVM restore d5: CPU_XSAVE 1 Jun 30 08:40:05.283514 (XEN) HVM restore d5: VMCE_VCPU 0 Jun 30 08:40:05.283526 (XEN) HVM restore d5: VMCE_VCPU 1 Jun 30 08:40:05.283537 (XEN) HVM restore d5: TSC_ADJUST 0 Jun 30 08:40:05.295475 (XEN) HVM restore d5: TSC_ADJUST 1 Jun 30 08:40:05.295494 [ 1091.293278] xenbr0: port 2(vif5.0) entered blocking state Jun 30 08:40:06.327523 [ 1091.293449] xenbr0: port 2(vif5.0) entered disabled state Jun 30 08:40:06.339496 [ 1091.293624] vif vif-5-0 vif5.0: entered allmulticast mode Jun 30 08:40:06.339519 [ 1091.293818] vif vif-5-0 vif5.0: entered promiscuous mode Jun 30 08:40:06.351448 [ 1091.630921] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 30 08:40:06.663480 [ 1091.631147] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 30 08:40:06.675494 [ 1091.631394] vif5.0-emu: entered allmulticast mode Jun 30 08:40:06.675515 [ 1091.631702] vif5.0-emu: entered promiscuous mode Jun 30 08:40:06.687489 [ 1091.642602] xenbr0: port 3(vif5.0-emu) entered blocking state Jun 30 08:40:06.687513 [ 1091.642806] xenbr0: port 3(vif5.0-emu) entered forwarding state Jun 30 08:40:06.699475 (XEN) d5v0: upcall vector f3 Jun 30 08:40:06.711486 (XEN) Dom5 callback via changed to GSI 1 Jun 30 08:40:06.711508 [ 1091.675596] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 30 08:40:06.711524 [ 1091.676056] vif5.0-emu (unregistering): left allmulticast mode Jun 30 08:40:06.723508 [ 1091.676251] vif5.0-emu (unregistering): left promiscuous mode Jun 30 08:40:06.735484 [ 1091.676446] xenbr0: port 3(vif5.0-emu) entered disabled state Jun 30 08:40:06.735508 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jun 30 08:40:06.747451 [ 1091.768542] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:40:06.807405 [ 1092.367454] vif vif-5-0 vif5.0: Guest Rx ready Jun 30 08:40:07.407408 [ 1092.368319] xenbr0: port 2(vif5.0) entered blocking state Jun 30 08:40:07.407431 [ 1092.368517] xenbr0: port 2(vif5.0) entered forwarding state Jun 30 08:40:07.419367 (XEN) HVM d5v0 save: CPU Jun 30 08:41:12.103416 (XEN) HVM d5v1 save: CPU Jun 30 08:41:12.103435 (XEN) HVM d5 save: PIC Jun 30 08:41:12.103445 (XEN) HVM d5 save: IOAPIC Jun 30 08:41:12.103455 (XEN) HVM d5v0 save: LAPIC Jun 30 08:41:12.115413 (XEN) HVM d5v1 save: LAPIC Jun 30 08:41:12.115431 (XEN) HVM d5v0 save: LAPIC_REGS Jun 30 08:41:12.115443 (XEN) HVM d5v1 save: LAPIC_REGS Jun 30 08:41:12.115453 (XEN) HVM d5 save: PCI_IRQ Jun 30 08:41:12.127413 (XEN) HVM d5 save: ISA_IRQ Jun 30 08:41:12.127431 (XEN) HVM d5 save: PCI_LINK Jun 30 08:41:12.127442 (XEN) HVM d5 save: PIT Jun 30 08:41:12.127452 (XEN) HVM d5 save: RTC Jun 30 08:41:12.139412 (XEN) HVM d5 save: HPET Jun 30 08:41:12.139430 (XEN) HVM d5 save: PMTIMER Jun 30 08:41:12.139441 (XEN) HVM d5v0 save: MTRR Jun 30 08:41:12.139451 (XEN) HVM d5v1 save: MTRR Jun 30 08:41:12.139461 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jun 30 08:41:12.151414 (XEN) HVM d5v0 save: CPU_XSAVE Jun 30 08:41:12.151433 (XEN) HVM d5v1 save: CPU_XSAVE Jun 30 08:41:12.151444 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jun 30 08:41:12.163411 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jun 30 08:41:12.163431 (XEN) HVM d5v0 save: VMCE_VCPU Jun 30 08:41:12.163442 (XEN) HVM d5v1 save: VMCE_VCPU Jun 30 08:41:12.163452 (XEN) HVM d5v0 save: TSC_ADJUST Jun 30 08:41:12.175420 (XEN) HVM d5v1 save: TSC_ADJUST Jun 30 08:41:12.175439 (XEN) HVM d5v0 save: CPU_MSR Jun 30 08:41:12.175450 (XEN) HVM d5v1 save: CPU_MSR Jun 30 08:41:12.175461 (XEN) HVM restore d6: CPU 0 Jun 30 08:41:12.187413 (XEN) HVM restore d6: CPU 1 Jun 30 08:41:12.187431 (XEN) HVM restore d6: PIC 0 Jun 30 08:41:12.187442 (XEN) HVM restore d6: PIC 1 Jun 30 08:41:12.187453 (XEN) HVM restore d6: IOAPIC 0 Jun 30 08:41:12.199414 (XEN) HVM restore d6: LAPIC 0 Jun 30 08:41:12.199433 (XEN) HVM restore d6: LAPIC 1 Jun 30 08:41:12.199444 (XEN) HVM restore d6: LAPIC_REGS 0 Jun 30 08:41:12.199455 (XEN) HVM restore d6: LAPIC_REGS 1 Jun 30 08:41:12.211420 (XEN) HVM restore d6: PCI_IRQ 0 Jun 30 08:41:12.211439 (XEN) HVM restore d6: ISA_IRQ 0 Jun 30 08:41:12.211450 (XEN) HVM restore d6: PCI_LINK 0 Jun 30 08:41:12.223412 (XEN) HVM restore d6: PIT 0 Jun 30 08:41:12.223431 (XEN) HVM restore d6: RTC 0 Jun 30 08:41:12.223442 (XEN) HVM restore d6: HPET 0 Jun 30 08:41:12.223453 (XEN) HVM restore d6: PMTIMER 0 Jun 30 08:41:12.235385 (XEN) HVM restore d6: MTRR 0 Jun 30 08:41:12.235404 (XEN) HVM restore d6: MTRR 1 Jun 30 08:41:12.235415 (XEN) HVM restore d6: CPU_XSAVE 0 Jun 30 08:41:12.235427 (XEN) HVM restore d6: CPU_XSAVE 1 Jun 30 08:41:12.247414 (XEN) HVM restore d6: VMCE_VCPU 0 Jun 30 08:41:12.247434 (XEN) HVM restore d6: VMCE_VCPU 1 Jun 30 08:41:12.247445 (XEN) HVM restore d6: TSC_ADJUST 0 Jun 30 08:41:12.247457 (XEN) HVM restore d6: TSC_ADJUST 1 Jun 30 08:41:12.259376 [ 1158.088178] xenbr0: port 3(vif6.0) entered blocking state Jun 30 08:41:13.123413 [ 1158.088429] xenbr0: port 3(vif6.0) entered disabled state Jun 30 08:41:13.135416 [ 1158.088683] vif vif-6-0 vif6.0: entered allmulticast mode Jun 30 08:41:13.135439 [ 1158.088966] vif vif-6-0 vif6.0: entered promiscuous mode Jun 30 08:41:13.147373 [ 1158.409336] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 30 08:41:13.447390 [ 1158.409600] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 30 08:41:13.459409 [ 1158.409815] vif6.0-emu: entered allmulticast mode Jun 30 08:41:13.459431 [ 1158.410092] vif6.0-emu: entered promiscuous mode Jun 30 08:41:13.459454 [ 1158.421236] xenbr0: port 4(vif6.0-emu) entered blocking state Jun 30 08:41:13.471417 [ 1158.421442] xenbr0: port 4(vif6.0-emu) entered forwarding state Jun 30 08:41:13.483368 (XEN) d6v0: upcall vector f3 Jun 30 08:41:13.507411 (XEN) Dom6 callback via changed to GSI 1 Jun 30 08:41:13.507431 [ 1158.472608] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 30 08:41:13.519416 [ 1158.473159] vif6.0-emu (unregistering): left allmulticast mode Jun 30 08:41:13.519439 [ 1158.473368] vif6.0-emu (unregistering): left promiscuous mode Jun 30 08:41:13.531413 [ 1158.473633] xenbr0: port 4(vif6.0-emu) entered disabled state Jun 30 08:41:13.531435 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Jun 30 08:41:13.543388 [ 1158.576914] xenbr0: port 2(vif5.0) entered disabled state Jun 30 08:41:13.615415 [ 1158.577938] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 30 08:41:13.627410 [ 1158.578153] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 30 08:41:13.627434 [ 1158.578361] xenbr0: port 2(vif5.0) entered disabled state Jun 30 08:41:13.639404 [ 1158.607629] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:41:13.662842 [ 1159.333553] vif vif-6-0 vif6.0: Guest Rx ready Jun 30 08:41:14.371414 [ 1159.333909] xenbr0: port 3(vif6.0) entered blocking state Jun 30 08:41:14.371435 [ 1159.334098] xenbr0: port 3(vif6.0) entered forwarding state Jun 30 08:41:14.383389 (XEN) HVM d6v0 save: CPU Jun 30 08:41:57.343414 (XEN) HVM d6v1 save: CPU Jun 30 08:41:57.343432 (XEN) HVM d6 save: PIC Jun 30 08:41:57.343443 (XEN) HVM d6 save: IOAPIC Jun 30 08:41:57.343453 (XEN) HVM d6v0 save: LAPIC Jun 30 08:41:57.355421 (XEN) HVM d6v1 save: LAPIC Jun 30 08:41:57.355439 (XEN) HVM d6v0 save: LAPIC_REGS Jun 30 08:41:57.355451 (XEN) HVM d6v1 save: LAPIC_REGS Jun 30 08:41:57.355461 (XEN) HVM d6 save: PCI_IRQ Jun 30 08:41:57.367411 (XEN) HVM d6 save: ISA_IRQ Jun 30 08:41:57.367429 (XEN) HVM d6 save: PCI_LINK Jun 30 08:41:57.367441 (XEN) HVM d6 save: PIT Jun 30 08:41:57.367450 (XEN) HVM d6 save: RTC Jun 30 08:41:57.367460 (XEN) HVM d6 save: HPET Jun 30 08:41:57.379413 (XEN) HVM d6 save: PMTIMER Jun 30 08:41:57.379431 (XEN) HVM d6v0 save: MTRR Jun 30 08:41:57.379442 (XEN) HVM d6v1 save: MTRR Jun 30 08:41:57.379452 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jun 30 08:41:57.391414 (XEN) HVM d6v0 save: CPU_XSAVE Jun 30 08:41:57.391432 (XEN) HVM d6v1 save: CPU_XSAVE Jun 30 08:41:57.391444 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jun 30 08:41:57.391455 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jun 30 08:41:57.403417 (XEN) HVM d6v0 save: VMCE_VCPU Jun 30 08:41:57.403435 (XEN) HVM d6v1 save: VMCE_VCPU Jun 30 08:41:57.403446 (XEN) HVM d6v0 save: TSC_ADJUST Jun 30 08:41:57.415414 (XEN) HVM d6v1 save: TSC_ADJUST Jun 30 08:41:57.415434 (XEN) HVM d6v0 save: CPU_MSR Jun 30 08:41:57.415445 (XEN) HVM d6v1 save: CPU_MSR Jun 30 08:41:57.415455 (XEN) HVM restore d7: CPU 0 Jun 30 08:41:57.427412 (XEN) HVM restore d7: CPU 1 Jun 30 08:41:57.427431 (XEN) HVM restore d7: PIC 0 Jun 30 08:41:57.427442 (XEN) HVM restore d7: PIC 1 Jun 30 08:41:57.427452 (XEN) HVM restore d7: IOAPIC 0 Jun 30 08:41:57.439411 (XEN) HVM restore d7: LAPIC 0 Jun 30 08:41:57.439430 (XEN) HVM restore d7: LAPIC 1 Jun 30 08:41:57.439441 (XEN) HVM restore d7: LAPIC_REGS 0 Jun 30 08:41:57.439453 (XEN) HVM restore d7: LAPIC_REGS 1 Jun 30 08:41:57.451420 (XEN) HVM restore d7: PCI_IRQ 0 Jun 30 08:41:57.451440 (XEN) HVM restore d7: ISA_IRQ 0 Jun 30 08:41:57.451452 (XEN) HVM restore d7: PCI_LINK 0 Jun 30 08:41:57.451462 (XEN) HVM restore d7: PIT 0 Jun 30 08:41:57.463413 (XEN) HVM restore d7: RTC 0 Jun 30 08:41:57.463431 (XEN) HVM restore d7: HPET 0 Jun 30 08:41:57.463442 (XEN) HVM restore d7: PMTIMER 0 Jun 30 08:41:57.463453 (XEN) HVM restore d7: MTRR 0 Jun 30 08:41:57.475416 (XEN) HVM restore d7: MTRR 1 Jun 30 08:41:57.475434 (XEN) HVM restore d7: CPU_XSAVE 0 Jun 30 08:41:57.475446 (XEN) HVM restore d7: CPU_XSAVE 1 Jun 30 08:41:57.487418 (XEN) HVM restore d7: VMCE_VCPU 0 Jun 30 08:41:57.487438 (XEN) HVM restore d7: VMCE_VCPU 1 Jun 30 08:41:57.487449 (XEN) HVM restore d7: TSC_ADJUST 0 Jun 30 08:41:57.487459 (XEN) HVM restore d7: TSC_ADJUST 1 Jun 30 08:41:57.499370 [ 1203.309830] xenbr0: port 2(vif7.0) entered blocking state Jun 30 08:41:58.351413 [ 1203.310006] xenbr0: port 2(vif7.0) entered disabled state Jun 30 08:41:58.351435 [ 1203.310169] vif vif-7-0 vif7.0: entered allmulticast mode Jun 30 08:41:58.363401 [ 1203.310370] vif vif-7-0 vif7.0: entered promiscuous mode Jun 30 08:41:58.363422 [ 1203.646332] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 30 08:41:58.687415 [ 1203.646534] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 30 08:41:58.687437 [ 1203.646697] vif7.0-emu: entered allmulticast mode Jun 30 08:41:58.699417 [ 1203.646905] vif7.0-emu: entered promiscuous mode Jun 30 08:41:58.699437 [ 1203.654049] xenbr0: port 4(vif7.0-emu) entered blocking state Jun 30 08:41:58.711408 [ 1203.654212] xenbr0: port 4(vif7.0-emu) entered forwarding state Jun 30 08:41:58.711430 (XEN) d7v0: upcall vector f3 Jun 30 08:41:58.723375 (XEN) Dom7 callback via changed to GSI 1 Jun 30 08:41:58.735417 [ 1203.696071] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 30 08:41:58.735439 [ 1203.696557] vif7.0-emu (unregistering): left allmulticast mode Jun 30 08:41:58.747418 [ 1203.696752] vif7.0-emu (unregistering): left promiscuous mode Jun 30 08:41:58.747441 [ 1203.696943] xenbr0: port 4(vif7.0-emu) entered disabled state Jun 30 08:41:58.759419 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jun 30 08:41:58.771372 [ 1203.799857] xenbr0: port 3(vif6.0) entered disabled state Jun 30 08:41:58.843411 [ 1203.800339] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 30 08:41:58.843434 [ 1203.800580] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 30 08:41:58.855408 [ 1203.800775] xenbr0: port 3(vif6.0) entered disabled state Jun 30 08:41:58.855429 [ 1203.829473] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:41:58.867420 [ 1204.424947] vif vif-7-0 vif7.0: Guest Rx ready Jun 30 08:41:59.467421 [ 1204.425337] xenbr0: port 2(vif7.0) entered blocking state Jun 30 08:41:59.467443 [ 1204.425553] xenbr0: port 2(vif7.0) entered forwarding state Jun 30 08:41:59.479376 (XEN) HVM d7v0 save: CPU Jun 30 08:42:44.411420 (XEN) HVM d7v1 save: CPU Jun 30 08:42:44.411439 (XEN) HVM d7 save: PIC Jun 30 08:42:44.411450 (XEN) HVM d7 save: IOAPIC Jun 30 08:42:44.411460 (XEN) HVM d7v0 save: LAPIC Jun 30 08:42:44.423414 (XEN) HVM d7v1 save: LAPIC Jun 30 08:42:44.423433 (XEN) HVM d7v0 save: LAPIC_REGS Jun 30 08:42:44.423445 (XEN) HVM d7v1 save: LAPIC_REGS Jun 30 08:42:44.423456 (XEN) HVM d7 save: PCI_IRQ Jun 30 08:42:44.435414 (XEN) HVM d7 save: ISA_IRQ Jun 30 08:42:44.435433 (XEN) HVM d7 save: PCI_LINK Jun 30 08:42:44.435444 (XEN) HVM d7 save: PIT Jun 30 08:42:44.435454 (XEN) HVM d7 save: RTC Jun 30 08:42:44.435463 (XEN) HVM d7 save: HPET Jun 30 08:42:44.447387 (XEN) HVM d7 save: PMTIMER Jun 30 08:42:44.447406 (XEN) HVM d7v0 save: MTRR Jun 30 08:42:44.447416 (XEN) HVM d7v1 save: MTRR Jun 30 08:42:44.447426 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jun 30 08:42:44.459415 (XEN) HVM d7v0 save: CPU_XSAVE Jun 30 08:42:44.459435 (XEN) HVM d7v1 save: CPU_XSAVE Jun 30 08:42:44.459446 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jun 30 08:42:44.459457 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jun 30 08:42:44.471415 (XEN) HVM d7v0 save: VMCE_VCPU Jun 30 08:42:44.471434 (XEN) HVM d7v1 save: VMCE_VCPU Jun 30 08:42:44.471445 (XEN) HVM d7v0 save: TSC_ADJUST Jun 30 08:42:44.483418 (XEN) HVM d7v1 save: TSC_ADJUST Jun 30 08:42:44.483437 (XEN) HVM d7v0 save: CPU_MSR Jun 30 08:42:44.483449 (XEN) HVM d7v1 save: CPU_MSR Jun 30 08:42:44.483459 (XEN) HVM restore d8: CPU 0 Jun 30 08:42:44.495411 (XEN) HVM restore d8: CPU 1 Jun 30 08:42:44.495430 (XEN) HVM restore d8: PIC 0 Jun 30 08:42:44.495449 (XEN) HVM restore d8: PIC 1 Jun 30 08:42:44.495459 (XEN) HVM restore d8: IOAPIC 0 Jun 30 08:42:44.507411 (XEN) HVM restore d8: LAPIC 0 Jun 30 08:42:44.507429 (XEN) HVM restore d8: LAPIC 1 Jun 30 08:42:44.507440 (XEN) HVM restore d8: LAPIC_REGS 0 Jun 30 08:42:44.507450 (XEN) HVM restore d8: LAPIC_REGS 1 Jun 30 08:42:44.519414 (XEN) HVM restore d8: PCI_IRQ 0 Jun 30 08:42:44.519432 (XEN) HVM restore d8: ISA_IRQ 0 Jun 30 08:42:44.519443 (XEN) HVM restore d8: PCI_LINK 0 Jun 30 08:42:44.519453 (XEN) HVM restore d8: PIT 0 Jun 30 08:42:44.531414 (XEN) HVM restore d8: RTC 0 Jun 30 08:42:44.531432 (XEN) HVM restore d8: HPET 0 Jun 30 08:42:44.531442 (XEN) HVM restore d8: PMTIMER 0 Jun 30 08:42:44.531452 (XEN) HVM restore d8: MTRR 0 Jun 30 08:42:44.543412 (XEN) HVM restore d8: MTRR 1 Jun 30 08:42:44.543429 (XEN) HVM restore d8: CPU_XSAVE 0 Jun 30 08:42:44.543441 (XEN) HVM restore d8: CPU_XSAVE 1 Jun 30 08:42:44.555410 (XEN) HVM restore d8: VMCE_VCPU 0 Jun 30 08:42:44.555429 (XEN) HVM restore d8: VMCE_VCPU 1 Jun 30 08:42:44.555440 (XEN) HVM restore d8: TSC_ADJUST 0 Jun 30 08:42:44.555451 (XEN) HVM restore d8: TSC_ADJUST 1 Jun 30 08:42:44.567368 [ 1250.385332] xenbr0: port 3(vif8.0) entered blocking state Jun 30 08:42:45.419397 [ 1250.385527] xenbr0: port 3(vif8.0) entered disabled state Jun 30 08:42:45.431422 [ 1250.385690] vif vif-8-0 vif8.0: entered allmulticast mode Jun 30 08:42:45.431443 [ 1250.385889] vif vif-8-0 vif8.0: entered promiscuous mode Jun 30 08:42:45.443391 [ 1250.695366] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 30 08:42:45.731404 [ 1250.695557] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 30 08:42:45.743408 [ 1250.695718] vif8.0-emu: entered allmulticast mode Jun 30 08:42:45.743429 [ 1250.695911] vif8.0-emu: entered promiscuous mode Jun 30 08:42:45.755413 [ 1250.702672] xenbr0: port 4(vif8.0-emu) entered blocking state Jun 30 08:42:45.755435 [ 1250.702815] xenbr0: port 4(vif8.0-emu) entered forwarding state Jun 30 08:42:45.767387 (XEN) d8v0: upcall vector f3 Jun 30 08:42:45.779406 (XEN) Dom8 callback via changed to GSI 1 Jun 30 08:42:45.779426 [ 1250.743834] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 30 08:42:45.791419 [ 1250.744309] vif8.0-emu (unregistering): left allmulticast mode Jun 30 08:42:45.791441 [ 1250.744532] vif8.0-emu (unregistering): left promiscuous mode Jun 30 08:42:45.803418 [ 1250.744719] xenbr0: port 4(vif8.0-emu) entered disabled state Jun 30 08:42:45.803440 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Jun 30 08:42:45.815408 [ 1250.858881] xenbr0: port 2(vif7.0) entered disabled state Jun 30 08:42:45.899415 [ 1250.859468] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 30 08:42:45.911411 [ 1250.859690] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 30 08:42:45.911434 [ 1250.859876] xenbr0: port 2(vif7.0) entered disabled state Jun 30 08:42:45.923396 [ 1250.889643] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:42:45.935384 [ 1251.505181] vif vif-8-0 vif8.0: Guest Rx ready Jun 30 08:42:46.547419 [ 1251.505659] xenbr0: port 3(vif8.0) entered blocking state Jun 30 08:42:46.547441 [ 1251.505848] xenbr0: port 3(vif8.0) entered forwarding state Jun 30 08:42:46.559371 (XEN) HVM d8v0 save: CPU Jun 30 08:43:29.439418 (XEN) HVM d8v1 save: CPU Jun 30 08:43:29.439438 (XEN) HVM d8 save: PIC Jun 30 08:43:29.439449 (XEN) HVM d8 save: IOAPIC Jun 30 08:43:29.439459 (XEN) HVM d8v0 save: LAPIC Jun 30 08:43:29.451411 (XEN) HVM d8v1 save: LAPIC Jun 30 08:43:29.451430 (XEN) HVM d8v0 save: LAPIC_REGS Jun 30 08:43:29.451442 (XEN) HVM d8v1 save: LAPIC_REGS Jun 30 08:43:29.451453 (XEN) HVM d8 save: PCI_IRQ Jun 30 08:43:29.463414 (XEN) HVM d8 save: ISA_IRQ Jun 30 08:43:29.463433 (XEN) HVM d8 save: PCI_LINK Jun 30 08:43:29.463445 (XEN) HVM d8 save: PIT Jun 30 08:43:29.463455 (XEN) HVM d8 save: RTC Jun 30 08:43:29.463464 (XEN) HVM d8 save: HPET Jun 30 08:43:29.475410 (XEN) HVM d8 save: PMTIMER Jun 30 08:43:29.475437 (XEN) HVM d8v0 save: MTRR Jun 30 08:43:29.475448 (XEN) HVM d8v1 save: MTRR Jun 30 08:43:29.475457 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jun 30 08:43:29.487410 (XEN) HVM d8v0 save: CPU_XSAVE Jun 30 08:43:29.487429 (XEN) HVM d8v1 save: CPU_XSAVE Jun 30 08:43:29.487440 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jun 30 08:43:29.487450 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jun 30 08:43:29.499417 (XEN) HVM d8v0 save: VMCE_VCPU Jun 30 08:43:29.499435 (XEN) HVM d8v1 save: VMCE_VCPU Jun 30 08:43:29.499446 (XEN) HVM d8v0 save: TSC_ADJUST Jun 30 08:43:29.499456 (XEN) HVM d8v1 save: TSC_ADJUST Jun 30 08:43:29.511414 (XEN) HVM d8v0 save: CPU_MSR Jun 30 08:43:29.511432 (XEN) HVM d8v1 save: CPU_MSR Jun 30 08:43:29.511442 (XEN) HVM restore d9: CPU 0 Jun 30 08:43:29.511452 (XEN) HVM restore d9: CPU 1 Jun 30 08:43:29.523415 (XEN) HVM restore d9: PIC 0 Jun 30 08:43:29.523432 (XEN) HVM restore d9: PIC 1 Jun 30 08:43:29.523442 (XEN) HVM restore d9: IOAPIC 0 Jun 30 08:43:29.523452 (XEN) HVM restore d9: LAPIC 0 Jun 30 08:43:29.535426 (XEN) HVM restore d9: LAPIC 1 Jun 30 08:43:29.535444 (XEN) HVM restore d9: LAPIC_REGS 0 Jun 30 08:43:29.535455 (XEN) HVM restore d9: LAPIC_REGS 1 Jun 30 08:43:29.547410 (XEN) HVM restore d9: PCI_IRQ 0 Jun 30 08:43:29.547429 (XEN) HVM restore d9: ISA_IRQ 0 Jun 30 08:43:29.547441 (XEN) HVM restore d9: PCI_LINK 0 Jun 30 08:43:29.547451 (XEN) HVM restore d9: PIT 0 Jun 30 08:43:29.559427 (XEN) HVM restore d9: RTC 0 Jun 30 08:43:29.559445 (XEN) HVM restore d9: HPET 0 Jun 30 08:43:29.559455 (XEN) HVM restore d9: PMTIMER 0 Jun 30 08:43:29.559465 (XEN) HVM restore d9: MTRR 0 Jun 30 08:43:29.571415 (XEN) HVM restore d9: MTRR 1 Jun 30 08:43:29.571433 (XEN) HVM restore d9: CPU_XSAVE 0 Jun 30 08:43:29.571444 (XEN) HVM restore d9: CPU_XSAVE 1 Jun 30 08:43:29.571454 (XEN) HVM restore d9: VMCE_VCPU 0 Jun 30 08:43:29.583414 (XEN) HVM restore d9: VMCE_VCPU 1 Jun 30 08:43:29.583433 (XEN) HVM restore d9: TSC_ADJUST 0 Jun 30 08:43:29.583444 (XEN) HVM restore d9: TSC_ADJUST 1 Jun 30 08:43:29.595365 [ 1295.388605] xenbr0: port 2(vif9.0) entered blocking state Jun 30 08:43:30.423505 [ 1295.388842] xenbr0: port 2(vif9.0) entered disabled state Jun 30 08:43:30.435527 [ 1295.389083] vif vif-9-0 vif9.0: entered allmulticast mode Jun 30 08:43:30.435548 [ 1295.389369] vif vif-9-0 vif9.0: entered promiscuous mode Jun 30 08:43:30.447497 [ 1295.728442] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 30 08:43:30.771521 [ 1295.728648] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 30 08:43:30.771543 [ 1295.728811] vif9.0-emu: entered allmulticast mode Jun 30 08:43:30.783522 [ 1295.729004] vif9.0-emu: entered promiscuous mode Jun 30 08:43:30.783542 [ 1295.735672] xenbr0: port 4(vif9.0-emu) entered blocking state Jun 30 08:43:30.795517 [ 1295.735817] xenbr0: port 4(vif9.0-emu) entered forwarding state Jun 30 08:43:30.795539 (XEN) d9v0: upcall vector f3 Jun 30 08:43:30.819498 (XEN) Dom9 callback via changed to GSI 1 Jun 30 08:43:30.831519 [ 1295.786831] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 30 08:43:30.831542 [ 1295.787303] vif9.0-emu (unregistering): left allmulticast mode Jun 30 08:43:30.843519 [ 1295.787528] vif9.0-emu (unregistering): left promiscuous mode Jun 30 08:43:30.843542 [ 1295.787732] xenbr0: port 4(vif9.0-emu) entered disabled state Jun 30 08:43:30.855528 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jun 30 08:43:30.855552 [ 1295.891796] xenbr0: port 3(vif8.0) entered disabled state Jun 30 08:43:30.927507 [ 1295.892367] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 30 08:43:30.939524 [ 1295.892657] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 30 08:43:30.951501 [ 1295.892849] xenbr0: port 3(vif8.0) entered disabled state Jun 30 08:43:30.951524 [ 1295.924064] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:43:30.963527 [ 1296.632586] vif vif-9-0 vif9.0: Guest Rx ready Jun 30 08:43:31.675519 [ 1296.632999] xenbr0: port 2(vif9.0) entered blocking state Jun 30 08:43:31.675547 [ 1296.633189] xenbr0: port 2(vif9.0) entered forwarding state Jun 30 08:43:31.687485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:44:11.011387 (XEN) HVM d9v0 save: CPU Jun 30 08:44:14.371416 (XEN) HVM d9v1 save: CPU Jun 30 08:44:14.371434 (XEN) HVM d9 save: PIC Jun 30 08:44:14.371445 (XEN) HVM d9 save: IOAPIC Jun 30 08:44:14.371455 (XEN) HVM d9v0 save: LAPIC Jun 30 08:44:14.371470 (XEN) HVM d9v1 save: LAPIC Jun 30 08:44:14.383416 (XEN) HVM d9v0 save: LAPIC_REGS Jun 30 08:44:14.383436 (XEN) HVM d9v1 save: LAPIC_REGS Jun 30 08:44:14.383448 (XEN) HVM d9 save: PCI_IRQ Jun 30 08:44:14.383458 (XEN) HVM d9 save: ISA_IRQ Jun 30 08:44:14.395411 (XEN) HVM d9 save: PCI_LINK Jun 30 08:44:14.395430 (XEN) HVM d9 save: PIT Jun 30 08:44:14.395441 (XEN) HVM d9 save: RTC Jun 30 08:44:14.395450 (XEN) HVM d9 save: HPET Jun 30 08:44:14.407414 (XEN) HVM d9 save: PMTIMER Jun 30 08:44:14.407432 (XEN) HVM d9v0 save: MTRR Jun 30 08:44:14.407443 (XEN) HVM d9v1 save: MTRR Jun 30 08:44:14.407454 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jun 30 08:44:14.419409 (XEN) HVM d9v0 save: CPU_XSAVE Jun 30 08:44:14.419429 (XEN) HVM d9v1 save: CPU_XSAVE Jun 30 08:44:14.419441 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jun 30 08:44:14.419452 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jun 30 08:44:14.431412 (XEN) HVM d9v0 save: VMCE_VCPU Jun 30 08:44:14.431431 (XEN) HVM d9v1 save: VMCE_VCPU Jun 30 08:44:14.431443 (XEN) HVM d9v0 save: TSC_ADJUST Jun 30 08:44:14.431453 (XEN) HVM d9v1 save: TSC_ADJUST Jun 30 08:44:14.443417 (XEN) HVM d9v0 save: CPU_MSR Jun 30 08:44:14.443436 (XEN) HVM d9v1 save: CPU_MSR Jun 30 08:44:14.443447 (XEN) HVM restore d10: CPU 0 Jun 30 08:44:14.443457 (XEN) HVM restore d10: CPU 1 Jun 30 08:44:14.455414 (XEN) HVM restore d10: PIC 0 Jun 30 08:44:14.455432 (XEN) HVM restore d10: PIC 1 Jun 30 08:44:14.455443 (XEN) HVM restore d10: IOAPIC 0 Jun 30 08:44:14.455454 (XEN) HVM restore d10: LAPIC 0 Jun 30 08:44:14.467414 (XEN) HVM restore d10: LAPIC 1 Jun 30 08:44:14.467433 (XEN) HVM restore d10: LAPIC_REGS 0 Jun 30 08:44:14.467445 (XEN) HVM restore d10: LAPIC_REGS 1 Jun 30 08:44:14.479412 (XEN) HVM restore d10: PCI_IRQ 0 Jun 30 08:44:14.479431 (XEN) HVM restore d10: ISA_IRQ 0 Jun 30 08:44:14.479443 (XEN) HVM restore d10: PCI_LINK 0 Jun 30 08:44:14.479454 (XEN) HVM restore d10: PIT 0 Jun 30 08:44:14.491414 (XEN) HVM restore d10: RTC 0 Jun 30 08:44:14.491432 (XEN) HVM restore d10: HPET 0 Jun 30 08:44:14.491444 (XEN) HVM restore d10: PMTIMER 0 Jun 30 08:44:14.491454 (XEN) HVM restore d10: MTRR 0 Jun 30 08:44:14.503422 (XEN) HVM restore d10: MTRR 1 Jun 30 08:44:14.503441 (XEN) HVM restore d10: CPU_XSAVE 0 Jun 30 08:44:14.503453 (XEN) HVM restore d10: CPU_XSAVE 1 Jun 30 08:44:14.515412 (XEN) HVM restore d10: VMCE_VCPU 0 Jun 30 08:44:14.515432 (XEN) HVM restore d10: VMCE_VCPU 1 Jun 30 08:44:14.515444 (XEN) HVM restore d10: TSC_ADJUST 0 Jun 30 08:44:14.515455 (XEN) HVM restore d10: TSC_ADJUST 1 Jun 30 08:44:14.527371 [ 1340.322812] xenbr0: port 3(vif10.0) entered blocking state Jun 30 08:44:15.367415 [ 1340.322983] xenbr0: port 3(vif10.0) entered disabled state Jun 30 08:44:15.367437 [ 1340.323144] vif vif-10-0 vif10.0: entered allmulticast mode Jun 30 08:44:15.379408 [ 1340.323337] vif vif-10-0 vif10.0: entered promiscuous mode Jun 30 08:44:15.379430 [ 1340.650529] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 30 08:44:15.691419 [ 1340.650696] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 30 08:44:15.703417 [ 1340.650856] vif10.0-emu: entered allmulticast mode Jun 30 08:44:15.703439 [ 1340.651047] vif10.0-emu: entered promiscuous mode Jun 30 08:44:15.715410 [ 1340.657776] xenbr0: port 4(vif10.0-emu) entered blocking state Jun 30 08:44:15.715434 [ 1340.657921] xenbr0: port 4(vif10.0-emu) entered forwarding state Jun 30 08:44:15.727368 (XEN) d10v0: upcall vector f3 Jun 30 08:44:15.739390 (XEN) Dom10 callback via changed to GSI 1 Jun 30 08:44:15.739411 [ 1340.703733] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 30 08:44:15.751390 [ 1340.704304] vif10.0-emu (unregistering): left allmulticast mode Jun 30 08:44:15.763412 [ 1340.704545] vif10.0-emu (unregistering): left promiscuous mode Jun 30 08:44:15.763423 [ 1340.704747] xenbr0: port 4(vif10.0-emu) entered disabled state Jun 30 08:44:15.775438 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Jun 30 08:44:15.775453 [ 1340.801779] xenbr0: port 2(vif9.0) entered disabled state Jun 30 08:44:15.847410 [ 1340.802321] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 30 08:44:15.847433 [ 1340.802552] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 30 08:44:15.859409 [ 1340.802760] xenbr0: port 2(vif9.0) entered disabled state Jun 30 08:44:15.859431 [ 1340.832460] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:44:15.883364 [ 1341.466589] vif vif-10-0 vif10.0: Guest Rx ready Jun 30 08:44:16.507416 [ 1341.467001] xenbr0: port 3(vif10.0) entered blocking state Jun 30 08:44:16.507438 [ 1341.467191] xenbr0: port 3(vif10.0) entered forwarding state Jun 30 08:44:16.519392 (XEN) HVM d10v0 save: CPU Jun 30 08:44:59.023501 (XEN) HVM d10v1 save: CPU Jun 30 08:44:59.023519 (XEN) HVM d10 save: PIC Jun 30 08:44:59.035521 (XEN) HVM d10 save: IOAPIC Jun 30 08:44:59.035539 (XEN) HVM d10v0 save: LAPIC Jun 30 08:44:59.035551 (XEN) HVM d10v1 save: LAPIC Jun 30 08:44:59.035561 (XEN) HVM d10v0 save: LAPIC_REGS Jun 30 08:44:59.047519 (XEN) HVM d10v1 save: LAPIC_REGS Jun 30 08:44:59.047539 (XEN) HVM d10 save: PCI_IRQ Jun 30 08:44:59.047550 (XEN) HVM d10 save: ISA_IRQ Jun 30 08:44:59.047561 (XEN) HVM d10 save: PCI_LINK Jun 30 08:44:59.059418 (XEN) HVM d10 save: PIT Jun 30 08:44:59.059436 (XEN) HVM d10 save: RTC Jun 30 08:44:59.059447 (XEN) HVM d10 save: HPET Jun 30 08:44:59.059457 (XEN) HVM d10 save: PMTIMER Jun 30 08:44:59.059467 (XEN) HVM d10v0 save: MTRR Jun 30 08:44:59.071413 (XEN) HVM d10v1 save: MTRR Jun 30 08:44:59.071431 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jun 30 08:44:59.071443 (XEN) HVM d10v0 save: CPU_XSAVE Jun 30 08:44:59.071455 (XEN) HVM d10v1 save: CPU_XSAVE Jun 30 08:44:59.083416 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jun 30 08:44:59.083435 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jun 30 08:44:59.083447 (XEN) HVM d10v0 save: VMCE_VCPU Jun 30 08:44:59.095420 (XEN) HVM d10v1 save: VMCE_VCPU Jun 30 08:44:59.095439 (XEN) HVM d10v0 save: TSC_ADJUST Jun 30 08:44:59.095452 (XEN) HVM d10v1 save: TSC_ADJUST Jun 30 08:44:59.095462 (XEN) HVM d10v0 save: CPU_MSR Jun 30 08:44:59.107420 (XEN) HVM d10v1 save: CPU_MSR Jun 30 08:44:59.107438 (XEN) HVM restore d11: CPU 0 Jun 30 08:44:59.107450 (XEN) HVM restore d11: CPU 1 Jun 30 08:44:59.107460 (XEN) HVM restore d11: PIC 0 Jun 30 08:44:59.119415 (XEN) HVM restore d11: PIC 1 Jun 30 08:44:59.119433 (XEN) HVM restore d11: IOAPIC 0 Jun 30 08:44:59.119445 (XEN) HVM restore d11: LAPIC 0 Jun 30 08:44:59.119455 (XEN) HVM restore d11: LAPIC 1 Jun 30 08:44:59.131414 (XEN) HVM restore d11: LAPIC_REGS 0 Jun 30 08:44:59.131433 (XEN) HVM restore d11: LAPIC_REGS 1 Jun 30 08:44:59.131445 (XEN) HVM restore d11: PCI_IRQ 0 Jun 30 08:44:59.143412 (XEN) HVM restore d11: ISA_IRQ 0 Jun 30 08:44:59.143431 (XEN) HVM restore d11: PCI_LINK 0 Jun 30 08:44:59.143443 (XEN) HVM restore d11: PIT 0 Jun 30 08:44:59.143454 (XEN) HVM restore d11: RTC 0 Jun 30 08:44:59.155415 (XEN) HVM restore d11: HPET 0 Jun 30 08:44:59.155433 (XEN) HVM restore d11: PMTIMER 0 Jun 30 08:44:59.155445 (XEN) HVM restore d11: MTRR 0 Jun 30 08:44:59.155456 (XEN) HVM restore d11: MTRR 1 Jun 30 08:44:59.167415 (XEN) HVM restore d11: CPU_XSAVE 0 Jun 30 08:44:59.167434 (XEN) HVM restore d11: CPU_XSAVE 1 Jun 30 08:44:59.167446 (XEN) HVM restore d11: VMCE_VCPU 0 Jun 30 08:44:59.179411 (XEN) HVM restore d11: VMCE_VCPU 1 Jun 30 08:44:59.179430 (XEN) HVM restore d11: TSC_ADJUST 0 Jun 30 08:44:59.179442 (XEN) HVM restore d11: TSC_ADJUST 1 Jun 30 08:44:59.179453 [ 1384.982903] xenbr0: port 2(vif11.0) entered blocking state Jun 30 08:45:00.019401 [ 1384.983078] xenbr0: port 2(vif11.0) entered disabled state Jun 30 08:45:00.031415 [ 1384.983245] vif vif-11-0 vif11.0: entered allmulticast mode Jun 30 08:45:00.043427 [ 1384.983485] vif vif-11-0 vif11.0: entered promiscuous mode Jun 30 08:45:00.043440 [ 1385.326472] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 30 08:45:00.363404 [ 1385.326654] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 30 08:45:00.375419 [ 1385.326815] vif11.0-emu: entered allmulticast mode Jun 30 08:45:00.375439 [ 1385.327006] vif11.0-emu: entered promiscuous mode Jun 30 08:45:00.387417 [ 1385.333834] xenbr0: port 4(vif11.0-emu) entered blocking state Jun 30 08:45:00.399389 [ 1385.333979] xenbr0: port 4(vif11.0-emu) entered forwarding state Jun 30 08:45:00.399413 (XEN) d11v0: upcall vector f3 Jun 30 08:45:00.423414 (XEN) Dom11 callback via changed to GSI 1 Jun 30 08:45:00.423434 [ 1385.383534] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 30 08:45:00.435412 [ 1385.384026] vif11.0-emu (unregistering): left allmulticast mode Jun 30 08:45:00.435435 [ 1385.384222] vif11.0-emu (unregistering): left promiscuous mode Jun 30 08:45:00.447414 [ 1385.384432] xenbr0: port 4(vif11.0-emu) entered disabled state Jun 30 08:45:00.447436 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jun 30 08:45:00.459413 [ 1385.496771] xenbr0: port 3(vif10.0) entered disabled state Jun 30 08:45:00.543412 [ 1385.497269] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 30 08:45:00.543435 [ 1385.497501] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 30 08:45:00.555414 [ 1385.497694] xenbr0: port 3(vif10.0) entered disabled state Jun 30 08:45:00.555436 [ 1385.529986] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:45:00.579376 [ 1386.094548] vif vif-11-0 vif11.0: Guest Rx ready Jun 30 08:45:01.131395 [ 1386.094927] xenbr0: port 2(vif11.0) entered blocking state Jun 30 08:45:01.143416 [ 1386.095115] xenbr0: port 2(vif11.0) entered forwarding state Jun 30 08:45:01.143437 (XEN) HVM d11v0 save: CPU Jun 30 08:45:43.151478 (XEN) HVM d11v1 save: CPU Jun 30 08:45:43.151496 (XEN) HVM d11 save: PIC Jun 30 08:45:43.151507 (XEN) HVM d11 save: IOAPIC Jun 30 08:45:43.163490 (XEN) HVM d11v0 save: LAPIC Jun 30 08:45:43.163509 (XEN) HVM d11v1 save: LAPIC Jun 30 08:45:43.163519 (XEN) HVM d11v0 save: LAPIC_REGS Jun 30 08:45:43.163530 (XEN) HVM d11v1 save: LAPIC_REGS Jun 30 08:45:43.175490 (XEN) HVM d11 save: PCI_IRQ Jun 30 08:45:43.175509 (XEN) HVM d11 save: ISA_IRQ Jun 30 08:45:43.175520 (XEN) HVM d11 save: PCI_LINK Jun 30 08:45:43.175530 (XEN) HVM d11 save: PIT Jun 30 08:45:43.187490 (XEN) HVM d11 save: RTC Jun 30 08:45:43.187508 (XEN) HVM d11 save: HPET Jun 30 08:45:43.187518 (XEN) HVM d11 save: PMTIMER Jun 30 08:45:43.187529 (XEN) HVM d11v0 save: MTRR Jun 30 08:45:43.199488 (XEN) HVM d11v1 save: MTRR Jun 30 08:45:43.199507 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jun 30 08:45:43.199519 (XEN) HVM d11v0 save: CPU_XSAVE Jun 30 08:45:43.199530 (XEN) HVM d11v1 save: CPU_XSAVE Jun 30 08:45:43.211489 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jun 30 08:45:43.211509 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jun 30 08:45:43.211521 (XEN) HVM d11v0 save: VMCE_VCPU Jun 30 08:45:43.223486 (XEN) HVM d11v1 save: VMCE_VCPU Jun 30 08:45:43.223506 (XEN) HVM d11v0 save: TSC_ADJUST Jun 30 08:45:43.223518 (XEN) HVM d11v1 save: TSC_ADJUST Jun 30 08:45:43.223528 (XEN) HVM d11v0 save: CPU_MSR Jun 30 08:45:43.235489 (XEN) HVM d11v1 save: CPU_MSR Jun 30 08:45:43.235508 (XEN) HVM restore d12: CPU 0 Jun 30 08:45:43.235519 (XEN) HVM restore d12: CPU 1 Jun 30 08:45:43.235529 (XEN) HVM restore d12: PIC 0 Jun 30 08:45:43.247490 (XEN) HVM restore d12: PIC 1 Jun 30 08:45:43.247509 (XEN) HVM restore d12: IOAPIC 0 Jun 30 08:45:43.247520 (XEN) HVM restore d12: LAPIC 0 Jun 30 08:45:43.247531 (XEN) HVM restore d12: LAPIC 1 Jun 30 08:45:43.259491 (XEN) HVM restore d12: LAPIC_REGS 0 Jun 30 08:45:43.259519 (XEN) HVM restore d12: LAPIC_REGS 1 Jun 30 08:45:43.259531 (XEN) HVM restore d12: PCI_IRQ 0 Jun 30 08:45:43.271485 (XEN) HVM restore d12: ISA_IRQ 0 Jun 30 08:45:43.271504 (XEN) HVM restore d12: PCI_LINK 0 Jun 30 08:45:43.271516 (XEN) HVM restore d12: PIT 0 Jun 30 08:45:43.271526 (XEN) HVM restore d12: RTC 0 Jun 30 08:45:43.283489 (XEN) HVM restore d12: HPET 0 Jun 30 08:45:43.283508 (XEN) HVM restore d12: PMTIMER 0 Jun 30 08:45:43.283519 (XEN) HVM restore d12: MTRR 0 Jun 30 08:45:43.283528 (XEN) HVM restore d12: MTRR 1 Jun 30 08:45:43.295497 (XEN) HVM restore d12: CPU_XSAVE 0 Jun 30 08:45:43.295516 (XEN) HVM restore d12: CPU_XSAVE 1 Jun 30 08:45:43.295527 (XEN) HVM restore d12: VMCE_VCPU 0 Jun 30 08:45:43.295538 (XEN) HVM restore d12: VMCE_VCPU 1 Jun 30 08:45:43.307485 (XEN) HVM restore d12: TSC_ADJUST 0 Jun 30 08:45:43.307504 (XEN) HVM restore d12: TSC_ADJUST 1 Jun 30 08:45:43.307515 [ 1429.118901] xenbr0: port 3(vif12.0) entered blocking state Jun 30 08:45:44.159485 [ 1429.119130] xenbr0: port 3(vif12.0) entered disabled state Jun 30 08:45:44.171490 [ 1429.119394] vif vif-12-0 vif12.0: entered allmulticast mode Jun 30 08:45:44.171512 [ 1429.119679] vif vif-12-0 vif12.0: entered promiscuous mode Jun 30 08:45:44.183466 [ 1429.469027] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 30 08:45:44.507475 [ 1429.469194] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 30 08:45:44.519501 [ 1429.469356] vif12.0-emu: entered allmulticast mode Jun 30 08:45:44.519522 [ 1429.469579] vif12.0-emu: entered promiscuous mode Jun 30 08:45:44.531494 [ 1429.476498] xenbr0: port 4(vif12.0-emu) entered blocking state Jun 30 08:45:44.531516 [ 1429.476644] xenbr0: port 4(vif12.0-emu) entered forwarding state Jun 30 08:45:44.543471 (XEN) d12v0: upcall vector f3 Jun 30 08:45:44.567483 (XEN) Dom12 callback via changed to GSI 1 Jun 30 08:45:44.567503 [ 1429.528215] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 30 08:45:44.579491 [ 1429.528754] vif12.0-emu (unregistering): left allmulticast mode Jun 30 08:45:44.579513 [ 1429.528951] vif12.0-emu (unregistering): left promiscuous mode Jun 30 08:45:44.591492 [ 1429.529144] xenbr0: port 4(vif12.0-emu) entered disabled state Jun 30 08:45:44.591514 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Jun 30 08:45:44.603485 [ 1429.634807] xenbr0: port 2(vif11.0) entered disabled state Jun 30 08:45:44.675482 [ 1429.635537] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 30 08:45:44.687500 [ 1429.635754] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 30 08:45:44.687523 [ 1429.635964] xenbr0: port 2(vif11.0) entered disabled state Jun 30 08:45:44.699490 [ 1429.664051] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:45:44.711474 [ 1430.239382] vif vif-12-0 vif12.0: Guest Rx ready Jun 30 08:45:45.287496 [ 1430.240255] xenbr0: port 3(vif12.0) entered blocking state Jun 30 08:45:45.287519 [ 1430.240470] xenbr0: port 3(vif12.0) entered forwarding state Jun 30 08:45:45.299441 (XEN) HVM d12v0 save: CPU Jun 30 08:46:27.087464 (XEN) HVM d12v1 save: CPU Jun 30 08:46:27.099487 (XEN) HVM d12 save: PIC Jun 30 08:46:27.099505 (XEN) HVM d12 save: IOAPIC Jun 30 08:46:27.099516 (XEN) HVM d12v0 save: LAPIC Jun 30 08:46:27.099527 (XEN) HVM d12v1 save: LAPIC Jun 30 08:46:27.099537 (XEN) HVM d12v0 save: LAPIC_REGS Jun 30 08:46:27.111492 (XEN) HVM d12v1 save: LAPIC_REGS Jun 30 08:46:27.111510 (XEN) HVM d12 save: PCI_IRQ Jun 30 08:46:27.111522 (XEN) HVM d12 save: ISA_IRQ Jun 30 08:46:27.111532 (XEN) HVM d12 save: PCI_LINK Jun 30 08:46:27.123489 (XEN) HVM d12 save: PIT Jun 30 08:46:27.123507 (XEN) HVM d12 save: RTC Jun 30 08:46:27.123518 (XEN) HVM d12 save: HPET Jun 30 08:46:27.123528 (XEN) HVM d12 save: PMTIMER Jun 30 08:46:27.135487 (XEN) HVM d12v0 save: MTRR Jun 30 08:46:27.135505 (XEN) HVM d12v1 save: MTRR Jun 30 08:46:27.135516 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jun 30 08:46:27.135528 (XEN) HVM d12v0 save: CPU_XSAVE Jun 30 08:46:27.147498 (XEN) HVM d12v1 save: CPU_XSAVE Jun 30 08:46:27.147517 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jun 30 08:46:27.147528 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jun 30 08:46:27.159492 (XEN) HVM d12v0 save: VMCE_VCPU Jun 30 08:46:27.159511 (XEN) HVM d12v1 save: VMCE_VCPU Jun 30 08:46:27.159522 (XEN) HVM d12v0 save: TSC_ADJUST Jun 30 08:46:27.159532 (XEN) HVM d12v1 save: TSC_ADJUST Jun 30 08:46:27.171487 (XEN) HVM d12v0 save: CPU_MSR Jun 30 08:46:27.171506 (XEN) HVM d12v1 save: CPU_MSR Jun 30 08:46:27.171516 (XEN) HVM restore d13: CPU 0 Jun 30 08:46:27.171526 (XEN) HVM restore d13: CPU 1 Jun 30 08:46:27.183487 (XEN) HVM restore d13: PIC 0 Jun 30 08:46:27.183505 (XEN) HVM restore d13: PIC 1 Jun 30 08:46:27.183516 (XEN) HVM restore d13: IOAPIC 0 Jun 30 08:46:27.183526 (XEN) HVM restore d13: LAPIC 0 Jun 30 08:46:27.195487 (XEN) HVM restore d13: LAPIC 1 Jun 30 08:46:27.195505 (XEN) HVM restore d13: LAPIC_REGS 0 Jun 30 08:46:27.195517 (XEN) HVM restore d13: LAPIC_REGS 1 Jun 30 08:46:27.207485 (XEN) HVM restore d13: PCI_IRQ 0 Jun 30 08:46:27.207504 (XEN) HVM restore d13: ISA_IRQ 0 Jun 30 08:46:27.207515 (XEN) HVM restore d13: PCI_LINK 0 Jun 30 08:46:27.207525 (XEN) HVM restore d13: PIT 0 Jun 30 08:46:27.219490 (XEN) HVM restore d13: RTC 0 Jun 30 08:46:27.219508 (XEN) HVM restore d13: HPET 0 Jun 30 08:46:27.219519 (XEN) HVM restore d13: PMTIMER 0 Jun 30 08:46:27.219529 (XEN) HVM restore d13: MTRR 0 Jun 30 08:46:27.231488 (XEN) HVM restore d13: MTRR 1 Jun 30 08:46:27.231506 (XEN) HVM restore d13: CPU_XSAVE 0 Jun 30 08:46:27.231517 (XEN) HVM restore d13: CPU_XSAVE 1 Jun 30 08:46:27.243485 (XEN) HVM restore d13: VMCE_VCPU 0 Jun 30 08:46:27.243504 (XEN) HVM restore d13: VMCE_VCPU 1 Jun 30 08:46:27.243515 (XEN) HVM restore d13: TSC_ADJUST 0 Jun 30 08:46:27.243526 (XEN) HVM restore d13: TSC_ADJUST 1 Jun 30 08:46:27.255451 [ 1473.059551] xenbr0: port 2(vif13.0) entered blocking state Jun 30 08:46:28.107490 [ 1473.059727] xenbr0: port 2(vif13.0) entered disabled state Jun 30 08:46:28.107512 [ 1473.059912] vif vif-13-0 vif13.0: entered allmulticast mode Jun 30 08:46:28.119482 [ 1473.060120] vif vif-13-0 vif13.0: entered promiscuous mode Jun 30 08:46:28.119504 [ 1473.370623] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 30 08:46:28.419485 [ 1473.370832] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 30 08:46:28.419507 [ 1473.371027] vif13.0-emu: entered allmulticast mode Jun 30 08:46:28.431489 [ 1473.371280] vif13.0-emu: entered promiscuous mode Jun 30 08:46:28.431510 [ 1473.381006] xenbr0: port 4(vif13.0-emu) entered blocking state Jun 30 08:46:28.443479 [ 1473.381192] xenbr0: port 4(vif13.0-emu) entered forwarding state Jun 30 08:46:28.443502 (XEN) d13v0: upcall vector f3 Jun 30 08:46:28.467471 (XEN) Dom13 callback via changed to GSI 1 Jun 30 08:46:28.467490 [ 1473.429682] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 30 08:46:28.479493 [ 1473.430182] vif13.0-emu (unregistering): left allmulticast mode Jun 30 08:46:28.491489 [ 1473.430411] vif13.0-emu (unregistering): left promiscuous mode Jun 30 08:46:28.491512 [ 1473.430606] xenbr0: port 4(vif13.0-emu) entered disabled state Jun 30 08:46:28.503484 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jun 30 08:46:28.503510 [ 1473.567100] xenbr0: port 3(vif12.0) entered disabled state Jun 30 08:46:28.611494 [ 1473.567662] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 30 08:46:28.623487 [ 1473.567872] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 30 08:46:28.623511 [ 1473.568066] xenbr0: port 3(vif12.0) entered disabled state Jun 30 08:46:28.635474 [ 1473.598538] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:46:28.647471 [ 1474.100323] vif vif-13-0 vif13.0: Guest Rx ready Jun 30 08:46:29.139472 [ 1474.100697] xenbr0: port 2(vif13.0) entered blocking state Jun 30 08:46:29.151488 [ 1474.100885] xenbr0: port 2(vif13.0) entered forwarding state Jun 30 08:46:29.151517 (XEN) HVM d13v0 save: CPU Jun 30 08:47:11.091476 (XEN) HVM d13v1 save: CPU Jun 30 08:47:11.091496 (XEN) HVM d13 save: PIC Jun 30 08:47:11.103489 (XEN) HVM d13 save: IOAPIC Jun 30 08:47:11.103508 (XEN) HVM d13v0 save: LAPIC Jun 30 08:47:11.103519 (XEN) HVM d13v1 save: LAPIC Jun 30 08:47:11.103529 (XEN) HVM d13v0 save: LAPIC_REGS Jun 30 08:47:11.115488 (XEN) HVM d13v1 save: LAPIC_REGS Jun 30 08:47:11.115508 (XEN) HVM d13 save: PCI_IRQ Jun 30 08:47:11.115519 (XEN) HVM d13 save: ISA_IRQ Jun 30 08:47:11.115529 (XEN) HVM d13 save: PCI_LINK Jun 30 08:47:11.127488 (XEN) HVM d13 save: PIT Jun 30 08:47:11.127507 (XEN) HVM d13 save: RTC Jun 30 08:47:11.127517 (XEN) HVM d13 save: HPET Jun 30 08:47:11.127527 (XEN) HVM d13 save: PMTIMER Jun 30 08:47:11.127537 (XEN) HVM d13v0 save: MTRR Jun 30 08:47:11.139489 (XEN) HVM d13v1 save: MTRR Jun 30 08:47:11.139507 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jun 30 08:47:11.139520 (XEN) HVM d13v0 save: CPU_XSAVE Jun 30 08:47:11.139531 (XEN) HVM d13v1 save: CPU_XSAVE Jun 30 08:47:11.151491 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jun 30 08:47:11.151510 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jun 30 08:47:11.151522 (XEN) HVM d13v0 save: VMCE_VCPU Jun 30 08:47:11.163490 (XEN) HVM d13v1 save: VMCE_VCPU Jun 30 08:47:11.163509 (XEN) HVM d13v0 save: TSC_ADJUST Jun 30 08:47:11.163520 (XEN) HVM d13v1 save: TSC_ADJUST Jun 30 08:47:11.163531 (XEN) HVM d13v0 save: CPU_MSR Jun 30 08:47:11.175490 (XEN) HVM d13v1 save: CPU_MSR Jun 30 08:47:11.175509 (XEN) HVM restore d14: CPU 0 Jun 30 08:47:11.175520 (XEN) HVM restore d14: CPU 1 Jun 30 08:47:11.175530 (XEN) HVM restore d14: PIC 0 Jun 30 08:47:11.187490 (XEN) HVM restore d14: PIC 1 Jun 30 08:47:11.187509 (XEN) HVM restore d14: IOAPIC 0 Jun 30 08:47:11.187521 (XEN) HVM restore d14: LAPIC 0 Jun 30 08:47:11.187532 (XEN) HVM restore d14: LAPIC 1 Jun 30 08:47:11.199492 (XEN) HVM restore d14: LAPIC_REGS 0 Jun 30 08:47:11.199511 (XEN) HVM restore d14: LAPIC_REGS 1 Jun 30 08:47:11.199523 (XEN) HVM restore d14: PCI_IRQ 0 Jun 30 08:47:11.211488 (XEN) HVM restore d14: ISA_IRQ 0 Jun 30 08:47:11.211508 (XEN) HVM restore d14: PCI_LINK 0 Jun 30 08:47:11.211520 (XEN) HVM restore d14: PIT 0 Jun 30 08:47:11.211530 (XEN) HVM restore d14: RTC 0 Jun 30 08:47:11.223497 (XEN) HVM restore d14: HPET 0 Jun 30 08:47:11.223516 (XEN) HVM restore d14: PMTIMER 0 Jun 30 08:47:11.223527 (XEN) HVM restore d14: MTRR 0 Jun 30 08:47:11.223538 (XEN) HVM restore d14: MTRR 1 Jun 30 08:47:11.235491 (XEN) HVM restore d14: CPU_XSAVE 0 Jun 30 08:47:11.235510 (XEN) HVM restore d14: CPU_XSAVE 1 Jun 30 08:47:11.235522 (XEN) HVM restore d14: VMCE_VCPU 0 Jun 30 08:47:11.247489 (XEN) HVM restore d14: VMCE_VCPU 1 Jun 30 08:47:11.247509 (XEN) HVM restore d14: TSC_ADJUST 0 Jun 30 08:47:11.247521 (XEN) HVM restore d14: TSC_ADJUST 1 Jun 30 08:47:11.247532 [ 1517.052574] xenbr0: port 3(vif14.0) entered blocking state Jun 30 08:47:12.099493 [ 1517.052808] xenbr0: port 3(vif14.0) entered disabled state Jun 30 08:47:12.099515 [ 1517.053056] vif vif-14-0 vif14.0: entered allmulticast mode Jun 30 08:47:12.111495 [ 1517.053363] vif vif-14-0 vif14.0: entered promiscuous mode Jun 30 08:47:12.111517 [ 1517.396439] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 30 08:47:12.447494 [ 1517.396615] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 30 08:47:12.447517 [ 1517.396777] vif14.0-emu: entered allmulticast mode Jun 30 08:47:12.459500 [ 1517.396970] vif14.0-emu: entered promiscuous mode Jun 30 08:47:12.459522 [ 1517.403676] xenbr0: port 4(vif14.0-emu) entered blocking state Jun 30 08:47:12.471471 [ 1517.403820] xenbr0: port 4(vif14.0-emu) entered forwarding state Jun 30 08:47:12.471494 (XEN) d14v0: upcall vector f3 Jun 30 08:47:12.483479 (XEN) Dom14 callback via changed to GSI 1 Jun 30 08:47:12.483499 [ 1517.444426] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 30 08:47:12.495492 [ 1517.444934] vif14.0-emu (unregistering): left allmulticast mode Jun 30 08:47:12.507489 [ 1517.445129] vif14.0-emu (unregistering): left promiscuous mode Jun 30 08:47:12.507521 [ 1517.445376] xenbr0: port 4(vif14.0-emu) entered disabled state Jun 30 08:47:12.519486 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Jun 30 08:47:12.519511 [ 1517.565716] xenbr0: port 2(vif13.0) entered disabled state Jun 30 08:47:12.615493 [ 1517.566385] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 30 08:47:12.615517 [ 1517.566635] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 30 08:47:12.627487 [ 1517.566825] xenbr0: port 2(vif13.0) entered disabled state Jun 30 08:47:12.627509 [ 1517.596082] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:47:12.651444 [ 1518.235374] vif vif-14-0 vif14.0: Guest Rx ready Jun 30 08:47:13.275472 [ 1518.235779] xenbr0: port 3(vif14.0) entered blocking state Jun 30 08:47:13.287487 [ 1518.235968] xenbr0: port 3(vif14.0) entered forwarding state Jun 30 08:47:13.287509 (XEN) HVM d14v0 save: CPU Jun 30 08:47:54.963470 (XEN) HVM d14v1 save: CPU Jun 30 08:47:54.963491 (XEN) HVM d14 save: PIC Jun 30 08:47:54.975489 (XEN) HVM d14 save: IOAPIC Jun 30 08:47:54.975507 (XEN) HVM d14v0 save: LAPIC Jun 30 08:47:54.975519 (XEN) HVM d14v1 save: LAPIC Jun 30 08:47:54.975529 (XEN) HVM d14v0 save: LAPIC_REGS Jun 30 08:47:54.987487 (XEN) HVM d14v1 save: LAPIC_REGS Jun 30 08:47:54.987506 (XEN) HVM d14 save: PCI_IRQ Jun 30 08:47:54.987518 (XEN) HVM d14 save: ISA_IRQ Jun 30 08:47:54.987528 (XEN) HVM d14 save: PCI_LINK Jun 30 08:47:54.999490 (XEN) HVM d14 save: PIT Jun 30 08:47:54.999508 (XEN) HVM d14 save: RTC Jun 30 08:47:54.999519 (XEN) HVM d14 save: HPET Jun 30 08:47:54.999529 (XEN) HVM d14 save: PMTIMER Jun 30 08:47:54.999539 (XEN) HVM d14v0 save: MTRR Jun 30 08:47:55.011490 (XEN) HVM d14v1 save: MTRR Jun 30 08:47:55.011508 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jun 30 08:47:55.011520 (XEN) HVM d14v0 save: CPU_XSAVE Jun 30 08:47:55.023487 (XEN) HVM d14v1 save: CPU_XSAVE Jun 30 08:47:55.023506 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jun 30 08:47:55.023519 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jun 30 08:47:55.023530 (XEN) HVM d14v0 save: VMCE_VCPU Jun 30 08:47:55.035489 (XEN) HVM d14v1 save: VMCE_VCPU Jun 30 08:47:55.035508 (XEN) HVM d14v0 save: TSC_ADJUST Jun 30 08:47:55.035520 (XEN) HVM d14v1 save: TSC_ADJUST Jun 30 08:47:55.047487 (XEN) HVM d14v0 save: CPU_MSR Jun 30 08:47:55.047508 (XEN) HVM d14v1 save: CPU_MSR Jun 30 08:47:55.047519 (XEN) HVM restore d15: CPU 0 Jun 30 08:47:55.047530 (XEN) HVM restore d15: CPU 1 Jun 30 08:47:55.059488 (XEN) HVM restore d15: PIC 0 Jun 30 08:47:55.059508 (XEN) HVM restore d15: PIC 1 Jun 30 08:47:55.059520 (XEN) HVM restore d15: IOAPIC 0 Jun 30 08:47:55.059531 (XEN) HVM restore d15: LAPIC 0 Jun 30 08:47:55.071487 (XEN) HVM restore d15: LAPIC 1 Jun 30 08:47:55.071506 (XEN) HVM restore d15: LAPIC_REGS 0 Jun 30 08:47:55.071519 (XEN) HVM restore d15: LAPIC_REGS 1 Jun 30 08:47:55.071530 (XEN) HVM restore d15: PCI_IRQ 0 Jun 30 08:47:55.083501 (XEN) HVM restore d15: ISA_IRQ 0 Jun 30 08:47:55.083520 (XEN) HVM restore d15: PCI_LINK 0 Jun 30 08:47:55.083532 (XEN) HVM restore d15: PIT 0 Jun 30 08:47:55.083542 (XEN) HVM restore d15: RTC 0 Jun 30 08:47:55.095490 (XEN) HVM restore d15: HPET 0 Jun 30 08:47:55.095509 (XEN) HVM restore d15: PMTIMER 0 Jun 30 08:47:55.095520 (XEN) HVM restore d15: MTRR 0 Jun 30 08:47:55.107486 (XEN) HVM restore d15: MTRR 1 Jun 30 08:47:55.107505 (XEN) HVM restore d15: CPU_XSAVE 0 Jun 30 08:47:55.107518 (XEN) HVM restore d15: CPU_XSAVE 1 Jun 30 08:47:55.107529 (XEN) HVM restore d15: VMCE_VCPU 0 Jun 30 08:47:55.119490 (XEN) HVM restore d15: VMCE_VCPU 1 Jun 30 08:47:55.119509 (XEN) HVM restore d15: TSC_ADJUST 0 Jun 30 08:47:55.119521 (XEN) HVM restore d15: TSC_ADJUST 1 Jun 30 08:47:55.131440 [ 1560.906358] xenbr0: port 2(vif15.0) entered blocking state Jun 30 08:47:55.947487 [ 1560.906532] xenbr0: port 2(vif15.0) entered disabled state Jun 30 08:47:55.959495 [ 1560.906692] vif vif-15-0 vif15.0: entered allmulticast mode Jun 30 08:47:55.959526 [ 1560.906884] vif vif-15-0 vif15.0: entered promiscuous mode Jun 30 08:47:55.971468 [ 1561.231627] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 30 08:47:56.283486 [ 1561.231859] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 30 08:47:56.283509 [ 1561.232103] vif15.0-emu: entered allmulticast mode Jun 30 08:47:56.295487 [ 1561.232402] vif15.0-emu: entered promiscuous mode Jun 30 08:47:56.295508 [ 1561.243474] xenbr0: port 4(vif15.0-emu) entered blocking state Jun 30 08:47:56.307476 [ 1561.243679] xenbr0: port 4(vif15.0-emu) entered forwarding state Jun 30 08:47:56.307500 (XEN) d15v0: upcall vector f3 Jun 30 08:47:56.331469 (XEN) Dom15 callback via changed to GSI 1 Jun 30 08:47:56.343491 [ 1561.295068] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 30 08:47:56.343513 [ 1561.295660] vif15.0-emu (unregistering): left allmulticast mode Jun 30 08:47:56.355492 [ 1561.295857] vif15.0-emu (unregistering): left promiscuous mode Jun 30 08:47:56.355515 [ 1561.296044] xenbr0: port 4(vif15.0-emu) entered disabled state Jun 30 08:47:56.367493 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jun 30 08:47:56.379447 [ 1561.398667] xenbr0: port 3(vif14.0) entered disabled state Jun 30 08:47:56.439470 [ 1561.399622] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 30 08:47:56.451496 [ 1561.399850] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 30 08:47:56.463480 [ 1561.400061] xenbr0: port 3(vif14.0) entered disabled state Jun 30 08:47:56.463502 [ 1561.428548] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:47:56.475489 [ 1562.072067] vif vif-15-0 vif15.0: Guest Rx ready Jun 30 08:47:57.111466 [ 1562.072446] xenbr0: port 2(vif15.0) entered blocking state Jun 30 08:47:57.123501 [ 1562.072635] xenbr0: port 2(vif15.0) entered forwarding state Jun 30 08:47:57.135441 (XEN) HVM d15v0 save: CPU Jun 30 08:48:39.983527 (XEN) HVM d15v1 save: CPU Jun 30 08:48:39.983547 (XEN) HVM d15 save: PIC Jun 30 08:48:39.983558 (XEN) HVM d15 save: IOAPIC Jun 30 08:48:39.983568 (XEN) HVM d15v0 save: LAPIC Jun 30 08:48:39.995549 (XEN) HVM d15v1 save: LAPIC Jun 30 08:48:39.995568 (XEN) HVM d15v0 save: LAPIC_REGS Jun 30 08:48:39.995580 (XEN) HVM d15v1 save: LAPIC_REGS Jun 30 08:48:39.995590 (XEN) HVM d15 save: PCI_IRQ Jun 30 08:48:40.007410 (XEN) HVM d15 save: ISA_IRQ Jun 30 08:48:40.007429 (XEN) HVM d15 save: PCI_LINK Jun 30 08:48:40.007440 (XEN) HVM d15 save: PIT Jun 30 08:48:40.007450 (XEN) HVM d15 save: RTC Jun 30 08:48:40.019408 (XEN) HVM d15 save: HPET Jun 30 08:48:40.019427 (XEN) HVM d15 save: PMTIMER Jun 30 08:48:40.019439 (XEN) HVM d15v0 save: MTRR Jun 30 08:48:40.019450 (XEN) HVM d15v1 save: MTRR Jun 30 08:48:40.019460 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jun 30 08:48:40.031415 (XEN) HVM d15v0 save: CPU_XSAVE Jun 30 08:48:40.031434 (XEN) HVM d15v1 save: CPU_XSAVE Jun 30 08:48:40.031445 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jun 30 08:48:40.043412 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jun 30 08:48:40.043432 (XEN) HVM d15v0 save: VMCE_VCPU Jun 30 08:48:40.043444 (XEN) HVM d15v1 save: VMCE_VCPU Jun 30 08:48:40.043455 (XEN) HVM d15v0 save: TSC_ADJUST Jun 30 08:48:40.055415 (XEN) HVM d15v1 save: TSC_ADJUST Jun 30 08:48:40.055434 (XEN) HVM d15v0 save: CPU_MSR Jun 30 08:48:40.055446 (XEN) HVM d15v1 save: CPU_MSR Jun 30 08:48:40.055456 (XEN) HVM restore d16: CPU 0 Jun 30 08:48:40.067397 (XEN) HVM restore d16: CPU 1 Jun 30 08:48:40.067415 (XEN) HVM restore d16: PIC 0 Jun 30 08:48:40.067426 (XEN) HVM restore d16: PIC 1 Jun 30 08:48:40.067436 (XEN) HVM restore d16: IOAPIC 0 Jun 30 08:48:40.079416 (XEN) HVM restore d16: LAPIC 0 Jun 30 08:48:40.079434 (XEN) HVM restore d16: LAPIC 1 Jun 30 08:48:40.079446 (XEN) HVM restore d16: LAPIC_REGS 0 Jun 30 08:48:40.091411 (XEN) HVM restore d16: LAPIC_REGS 1 Jun 30 08:48:40.091431 (XEN) HVM restore d16: PCI_IRQ 0 Jun 30 08:48:40.091443 (XEN) HVM restore d16: ISA_IRQ 0 Jun 30 08:48:40.091462 (XEN) HVM restore d16: PCI_LINK 0 Jun 30 08:48:40.103413 (XEN) HVM restore d16: PIT 0 Jun 30 08:48:40.103431 (XEN) HVM restore d16: RTC 0 Jun 30 08:48:40.103441 (XEN) HVM restore d16: HPET 0 Jun 30 08:48:40.103451 (XEN) HVM restore d16: PMTIMER 0 Jun 30 08:48:40.115413 (XEN) HVM restore d16: MTRR 0 Jun 30 08:48:40.115431 (XEN) HVM restore d16: MTRR 1 Jun 30 08:48:40.115441 (XEN) HVM restore d16: CPU_XSAVE 0 Jun 30 08:48:40.127409 (XEN) HVM restore d16: CPU_XSAVE 1 Jun 30 08:48:40.127428 (XEN) HVM restore d16: VMCE_VCPU 0 Jun 30 08:48:40.127440 (XEN) HVM restore d16: VMCE_VCPU 1 Jun 30 08:48:40.127450 (XEN) HVM restore d16: TSC_ADJUST 0 Jun 30 08:48:40.139391 (XEN) HVM restore d16: TSC_ADJUST 1 Jun 30 08:48:40.139409 [ 1605.952473] xenbr0: port 3(vif16.0) entered blocking state Jun 30 08:48:41.003421 [ 1605.952763] xenbr0: port 3(vif16.0) entered disabled state Jun 30 08:48:41.003443 [ 1605.952972] vif vif-16-0 vif16.0: entered allmulticast mode Jun 30 08:48:41.015401 [ 1605.953255] vif vif-16-0 vif16.0: entered promiscuous mode Jun 30 08:48:41.015423 [ 1606.293410] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 30 08:48:41.339412 [ 1606.293577] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 30 08:48:41.351420 [ 1606.293775] vif16.0-emu: entered allmulticast mode Jun 30 08:48:41.351441 [ 1606.293964] vif16.0-emu: entered promiscuous mode Jun 30 08:48:41.363412 [ 1606.300818] xenbr0: port 4(vif16.0-emu) entered blocking state Jun 30 08:48:41.363435 [ 1606.300963] xenbr0: port 4(vif16.0-emu) entered forwarding state Jun 30 08:48:41.375373 (XEN) d16v0: upcall vector f3 Jun 30 08:48:41.387424 (XEN) Dom16 callback via changed to GSI 1 Jun 30 08:48:41.387443 [ 1606.342775] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 30 08:48:41.399411 [ 1606.343233] vif16.0-emu (unregistering): left allmulticast mode Jun 30 08:48:41.399433 [ 1606.343463] vif16.0-emu (unregistering): left promiscuous mode Jun 30 08:48:41.411414 [ 1606.343659] xenbr0: port 4(vif16.0-emu) entered disabled state Jun 30 08:48:41.411436 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Jun 30 08:48:41.423397 [ 1606.458649] xenbr0: port 2(vif15.0) entered disabled state Jun 30 08:48:41.507416 [ 1606.459178] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 30 08:48:41.519409 [ 1606.459436] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 30 08:48:41.519433 [ 1606.459630] xenbr0: port 2(vif15.0) entered disabled state Jun 30 08:48:41.531413 [ 1606.486257] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:48:41.543356 [ 1607.201738] vif vif-16-0 vif16.0: Guest Rx ready Jun 30 08:48:42.251411 [ 1607.202113] xenbr0: port 3(vif16.0) entered blocking state Jun 30 08:48:42.251433 [ 1607.202337] xenbr0: port 3(vif16.0) entered forwarding state Jun 30 08:48:42.263377 (XEN) HVM d16v0 save: CPU Jun 30 08:49:26.267466 (XEN) HVM d16v1 save: CPU Jun 30 08:49:26.267485 (XEN) HVM d16 save: PIC Jun 30 08:49:26.279470 (XEN) HVM d16 save: IOAPIC Jun 30 08:49:26.279489 (XEN) HVM d16v0 save: LAPIC Jun 30 08:49:26.279501 (XEN) HVM d16v1 save: LAPIC Jun 30 08:49:26.279511 (XEN) HVM d16v0 save: LAPIC_REGS Jun 30 08:49:26.279522 (XEN) HVM d16v1 save: LAPIC_REGS Jun 30 08:49:26.291480 (XEN) HVM d16 save: PCI_IRQ Jun 30 08:49:26.291499 (XEN) HVM d16 save: ISA_IRQ Jun 30 08:49:26.291509 (XEN) HVM d16 save: PCI_LINK Jun 30 08:49:26.291519 (XEN) HVM d16 save: PIT Jun 30 08:49:26.303476 (XEN) HVM d16 save: RTC Jun 30 08:49:26.303494 (XEN) HVM d16 save: HPET Jun 30 08:49:26.303504 (XEN) HVM d16 save: PMTIMER Jun 30 08:49:26.303515 (XEN) HVM d16v0 save: MTRR Jun 30 08:49:26.315476 (XEN) HVM d16v1 save: MTRR Jun 30 08:49:26.315495 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jun 30 08:49:26.315507 (XEN) HVM d16v0 save: CPU_XSAVE Jun 30 08:49:26.315518 (XEN) HVM d16v1 save: CPU_XSAVE Jun 30 08:49:26.327477 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jun 30 08:49:26.327497 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jun 30 08:49:26.327516 (XEN) HVM d16v0 save: VMCE_VCPU Jun 30 08:49:26.339479 (XEN) HVM d16v1 save: VMCE_VCPU Jun 30 08:49:26.339497 (XEN) HVM d16v0 save: TSC_ADJUST Jun 30 08:49:26.339509 (XEN) HVM d16v1 save: TSC_ADJUST Jun 30 08:49:26.339519 (XEN) HVM d16v0 save: CPU_MSR Jun 30 08:49:26.351476 (XEN) HVM d16v1 save: CPU_MSR Jun 30 08:49:26.351494 (XEN) HVM restore d17: CPU 0 Jun 30 08:49:26.351505 (XEN) HVM restore d17: CPU 1 Jun 30 08:49:26.351514 (XEN) HVM restore d17: PIC 0 Jun 30 08:49:26.363475 (XEN) HVM restore d17: PIC 1 Jun 30 08:49:26.363493 (XEN) HVM restore d17: IOAPIC 0 Jun 30 08:49:26.363504 (XEN) HVM restore d17: LAPIC 0 Jun 30 08:49:26.363514 (XEN) HVM restore d17: LAPIC 1 Jun 30 08:49:26.375477 (XEN) HVM restore d17: LAPIC_REGS 0 Jun 30 08:49:26.375496 (XEN) HVM restore d17: LAPIC_REGS 1 Jun 30 08:49:26.375507 (XEN) HVM restore d17: PCI_IRQ 0 Jun 30 08:49:26.387475 (XEN) HVM restore d17: ISA_IRQ 0 Jun 30 08:49:26.387493 (XEN) HVM restore d17: PCI_LINK 0 Jun 30 08:49:26.387505 (XEN) HVM restore d17: PIT 0 Jun 30 08:49:26.387515 (XEN) HVM restore d17: RTC 0 Jun 30 08:49:26.399475 (XEN) HVM restore d17: HPET 0 Jun 30 08:49:26.399493 (XEN) HVM restore d17: PMTIMER 0 Jun 30 08:49:26.399504 (XEN) HVM restore d17: MTRR 0 Jun 30 08:49:26.399514 (XEN) HVM restore d17: MTRR 1 Jun 30 08:49:26.411477 (XEN) HVM restore d17: CPU_XSAVE 0 Jun 30 08:49:26.411496 (XEN) HVM restore d17: CPU_XSAVE 1 Jun 30 08:49:26.411507 (XEN) HVM restore d17: VMCE_VCPU 0 Jun 30 08:49:26.423468 (XEN) HVM restore d17: VMCE_VCPU 1 Jun 30 08:49:26.423487 (XEN) HVM restore d17: TSC_ADJUST 0 Jun 30 08:49:26.423499 (XEN) HVM restore d17: TSC_ADJUST 1 Jun 30 08:49:26.423509 [ 1652.224669] xenbr0: port 2(vif17.0) entered blocking state Jun 30 08:49:27.275416 [ 1652.224902] xenbr0: port 2(vif17.0) entered disabled state Jun 30 08:49:27.275437 [ 1652.225172] vif vif-17-0 vif17.0: entered allmulticast mode Jun 30 08:49:27.287409 [ 1652.225491] vif vif-17-0 vif17.0: entered promiscuous mode Jun 30 08:49:27.287430 [ 1652.569976] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 30 08:49:27.623417 [ 1652.570203] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 30 08:49:27.623440 [ 1652.571839] vif17.0-emu: entered allmulticast mode Jun 30 08:49:27.635422 [ 1652.572128] vif17.0-emu: entered promiscuous mode Jun 30 08:49:27.635443 [ 1652.583028] xenbr0: port 4(vif17.0-emu) entered blocking state Jun 30 08:49:27.647404 [ 1652.583232] xenbr0: port 4(vif17.0-emu) entered forwarding state Jun 30 08:49:27.647427 (XEN) d17v0: upcall vector f3 Jun 30 08:49:27.671389 (XEN) Dom17 callback via changed to GSI 1 Jun 30 08:49:27.683419 [ 1652.634027] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 30 08:49:27.683442 [ 1652.634545] vif17.0-emu (unregistering): left allmulticast mode Jun 30 08:49:27.695435 [ 1652.634743] vif17.0-emu (unregistering): left promiscuous mode Jun 30 08:49:27.707409 [ 1652.634937] xenbr0: port 4(vif17.0-emu) entered disabled state Jun 30 08:49:27.707433 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jun 30 08:49:27.719371 [ 1652.739743] xenbr0: port 3(vif16.0) entered disabled state Jun 30 08:49:27.791414 [ 1652.740328] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 30 08:49:27.791438 [ 1652.740526] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 30 08:49:27.803417 [ 1652.740713] xenbr0: port 3(vif16.0) entered disabled state Jun 30 08:49:27.815402 [ 1652.768564] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:49:27.815432 [ 1653.322615] vif vif-17-0 vif17.0: Guest Rx ready Jun 30 08:49:28.367469 [ 1653.322970] xenbr0: port 2(vif17.0) entered blocking state Jun 30 08:49:28.379490 [ 1653.323159] xenbr0: port 2(vif17.0) entered forwarding state Jun 30 08:49:28.379512 (XEN) HVM d17v0 save: CPU Jun 30 08:50:11.919408 (XEN) HVM d17v1 save: CPU Jun 30 08:50:11.919428 (XEN) HVM d17 save: PIC Jun 30 08:50:11.919442 (XEN) HVM d17 save: IOAPIC Jun 30 08:50:11.931421 (XEN) HVM d17v0 save: LAPIC Jun 30 08:50:11.931440 (XEN) HVM d17v1 save: LAPIC Jun 30 08:50:11.931451 (XEN) HVM d17v0 save: LAPIC_REGS Jun 30 08:50:11.931461 (XEN) HVM d17v1 save: LAPIC_REGS Jun 30 08:50:11.943411 (XEN) HVM d17 save: PCI_IRQ Jun 30 08:50:11.943429 (XEN) HVM d17 save: ISA_IRQ Jun 30 08:50:11.943440 (XEN) HVM d17 save: PCI_LINK Jun 30 08:50:11.943449 (XEN) HVM d17 save: PIT Jun 30 08:50:11.955411 (XEN) HVM d17 save: RTC Jun 30 08:50:11.955428 (XEN) HVM d17 save: HPET Jun 30 08:50:11.955439 (XEN) HVM d17 save: PMTIMER Jun 30 08:50:11.955448 (XEN) HVM d17v0 save: MTRR Jun 30 08:50:11.955457 (XEN) HVM d17v1 save: MTRR Jun 30 08:50:11.967415 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jun 30 08:50:11.967434 (XEN) HVM d17v0 save: CPU_XSAVE Jun 30 08:50:11.967445 (XEN) HVM d17v1 save: CPU_XSAVE Jun 30 08:50:11.979410 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jun 30 08:50:11.979430 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jun 30 08:50:11.979442 (XEN) HVM d17v0 save: VMCE_VCPU Jun 30 08:50:11.979451 (XEN) HVM d17v1 save: VMCE_VCPU Jun 30 08:50:11.991412 (XEN) HVM d17v0 save: TSC_ADJUST Jun 30 08:50:11.991430 (XEN) HVM d17v1 save: TSC_ADJUST Jun 30 08:50:11.991441 (XEN) HVM d17v0 save: CPU_MSR Jun 30 08:50:11.991451 (XEN) HVM d17v1 save: CPU_MSR Jun 30 08:50:12.003413 (XEN) HVM restore d18: CPU 0 Jun 30 08:50:12.003432 (XEN) HVM restore d18: CPU 1 Jun 30 08:50:12.003442 (XEN) HVM restore d18: PIC 0 Jun 30 08:50:12.003452 (XEN) HVM restore d18: PIC 1 Jun 30 08:50:12.015412 (XEN) HVM restore d18: IOAPIC 0 Jun 30 08:50:12.015430 (XEN) HVM restore d18: LAPIC 0 Jun 30 08:50:12.015441 (XEN) HVM restore d18: LAPIC 1 Jun 30 08:50:12.015450 (XEN) HVM restore d18: LAPIC_REGS 0 Jun 30 08:50:12.027415 (XEN) HVM restore d18: LAPIC_REGS 1 Jun 30 08:50:12.027433 (XEN) HVM restore d18: PCI_IRQ 0 Jun 30 08:50:12.027444 (XEN) HVM restore d18: ISA_IRQ 0 Jun 30 08:50:12.039411 (XEN) HVM restore d18: PCI_LINK 0 Jun 30 08:50:12.039430 (XEN) HVM restore d18: PIT 0 Jun 30 08:50:12.039441 (XEN) HVM restore d18: RTC 0 Jun 30 08:50:12.039451 (XEN) HVM restore d18: HPET 0 Jun 30 08:50:12.051412 (XEN) HVM restore d18: PMTIMER 0 Jun 30 08:50:12.051430 (XEN) HVM restore d18: MTRR 0 Jun 30 08:50:12.051441 (XEN) HVM restore d18: MTRR 1 Jun 30 08:50:12.051450 (XEN) HVM restore d18: CPU_XSAVE 0 Jun 30 08:50:12.063415 (XEN) HVM restore d18: CPU_XSAVE 1 Jun 30 08:50:12.063434 (XEN) HVM restore d18: VMCE_VCPU 0 Jun 30 08:50:12.063445 (XEN) HVM restore d18: VMCE_VCPU 1 Jun 30 08:50:12.075399 (XEN) HVM restore d18: TSC_ADJUST 0 Jun 30 08:50:12.075418 (XEN) HVM restore d18: TSC_ADJUST 1 Jun 30 08:50:12.075429 [ 1697.847474] xenbr0: port 3(vif18.0) entered blocking state Jun 30 08:50:12.891399 [ 1697.847707] xenbr0: port 3(vif18.0) entered disabled state Jun 30 08:50:12.903419 [ 1697.847954] vif vif-18-0 vif18.0: entered allmulticast mode Jun 30 08:50:12.903440 [ 1697.848274] vif vif-18-0 vif18.0: entered promiscuous mode Jun 30 08:50:12.915395 [ 1698.183996] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 30 08:50:13.239410 [ 1698.184174] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 30 08:50:13.239433 [ 1698.184353] vif18.0-emu: entered allmulticast mode Jun 30 08:50:13.251409 [ 1698.184555] vif18.0-emu: entered promiscuous mode Jun 30 08:50:13.251431 [ 1698.191366] xenbr0: port 4(vif18.0-emu) entered blocking state Jun 30 08:50:13.263393 [ 1698.191510] xenbr0: port 4(vif18.0-emu) entered forwarding state Jun 30 08:50:13.263416 (XEN) d18v0: upcall vector f3 Jun 30 08:50:13.275407 (XEN) Dom18 callback via changed to GSI 1 Jun 30 08:50:13.275427 [ 1698.229996] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 30 08:50:13.287417 [ 1698.230519] vif18.0-emu (unregistering): left allmulticast mode Jun 30 08:50:13.287439 [ 1698.230713] vif18.0-emu (unregistering): left promiscuous mode Jun 30 08:50:13.299422 [ 1698.230908] xenbr0: port 4(vif18.0-emu) entered disabled state Jun 30 08:50:13.299444 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Jun 30 08:50:13.311386 [ 1698.338021] xenbr0: port 2(vif17.0) entered disabled state Jun 30 08:50:13.383402 [ 1698.338663] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 30 08:50:13.395417 [ 1698.338877] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 30 08:50:13.407390 [ 1698.339086] xenbr0: port 2(vif17.0) entered disabled state Jun 30 08:50:13.407412 [ 1698.370610] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:50:13.419421 [ 1698.902084] vif vif-18-0 vif18.0: Guest Rx ready Jun 30 08:50:13.947400 [ 1698.902458] xenbr0: port 3(vif18.0) entered blocking state Jun 30 08:50:13.959405 [ 1698.902647] xenbr0: port 3(vif18.0) entered forwarding state Jun 30 08:50:13.959427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:50:51.675372 (XEN) HVM d18v0 save: CPU Jun 30 08:50:57.219416 (XEN) HVM d18v1 save: CPU Jun 30 08:50:57.219434 (XEN) HVM d18 save: PIC Jun 30 08:50:57.219444 (XEN) HVM d18 save: IOAPIC Jun 30 08:50:57.219454 (XEN) HVM d18v0 save: LAPIC Jun 30 08:50:57.231412 (XEN) HVM d18v1 save: LAPIC Jun 30 08:50:57.231431 (XEN) HVM d18v0 save: LAPIC_REGS Jun 30 08:50:57.231443 (XEN) HVM d18v1 save: LAPIC_REGS Jun 30 08:50:57.231453 (XEN) HVM d18 save: PCI_IRQ Jun 30 08:50:57.243413 (XEN) HVM d18 save: ISA_IRQ Jun 30 08:50:57.243431 (XEN) HVM d18 save: PCI_LINK Jun 30 08:50:57.243443 (XEN) HVM d18 save: PIT Jun 30 08:50:57.243453 (XEN) HVM d18 save: RTC Jun 30 08:50:57.255412 (XEN) HVM d18 save: HPET Jun 30 08:50:57.255431 (XEN) HVM d18 save: PMTIMER Jun 30 08:50:57.255442 (XEN) HVM d18v0 save: MTRR Jun 30 08:50:57.255452 (XEN) HVM d18v1 save: MTRR Jun 30 08:50:57.255462 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jun 30 08:50:57.267416 (XEN) HVM d18v0 save: CPU_XSAVE Jun 30 08:50:57.267434 (XEN) HVM d18v1 save: CPU_XSAVE Jun 30 08:50:57.267446 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jun 30 08:50:57.279410 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jun 30 08:50:57.279430 (XEN) HVM d18v0 save: VMCE_VCPU Jun 30 08:50:57.279441 (XEN) HVM d18v1 save: VMCE_VCPU Jun 30 08:50:57.279452 (XEN) HVM d18v0 save: TSC_ADJUST Jun 30 08:50:57.291415 (XEN) HVM d18v1 save: TSC_ADJUST Jun 30 08:50:57.291434 (XEN) HVM d18v0 save: CPU_MSR Jun 30 08:50:57.291446 (XEN) HVM d18v1 save: CPU_MSR Jun 30 08:50:57.291456 (XEN) HVM restore d19: CPU 0 Jun 30 08:50:57.303416 (XEN) HVM restore d19: CPU 1 Jun 30 08:50:57.303434 (XEN) HVM restore d19: PIC 0 Jun 30 08:50:57.303445 (XEN) HVM restore d19: PIC 1 Jun 30 08:50:57.303455 (XEN) HVM restore d19: IOAPIC 0 Jun 30 08:50:57.315414 (XEN) HVM restore d19: LAPIC 0 Jun 30 08:50:57.315432 (XEN) HVM restore d19: LAPIC 1 Jun 30 08:50:57.315443 (XEN) HVM restore d19: LAPIC_REGS 0 Jun 30 08:50:57.327411 (XEN) HVM restore d19: LAPIC_REGS 1 Jun 30 08:50:57.327431 (XEN) HVM restore d19: PCI_IRQ 0 Jun 30 08:50:57.327443 (XEN) HVM restore d19: ISA_IRQ 0 Jun 30 08:50:57.327454 (XEN) HVM restore d19: PCI_LINK 0 Jun 30 08:50:57.339420 (XEN) HVM restore d19: PIT 0 Jun 30 08:50:57.339438 (XEN) HVM restore d19: RTC 0 Jun 30 08:50:57.339450 (XEN) HVM restore d19: HPET 0 Jun 30 08:50:57.339460 (XEN) HVM restore d19: PMTIMER 0 Jun 30 08:50:57.351415 (XEN) HVM restore d19: MTRR 0 Jun 30 08:50:57.351433 (XEN) HVM restore d19: MTRR 1 Jun 30 08:50:57.351444 (XEN) HVM restore d19: CPU_XSAVE 0 Jun 30 08:50:57.363410 (XEN) HVM restore d19: CPU_XSAVE 1 Jun 30 08:50:57.363430 (XEN) HVM restore d19: VMCE_VCPU 0 Jun 30 08:50:57.363442 (XEN) HVM restore d19: VMCE_VCPU 1 Jun 30 08:50:57.363453 (XEN) HVM restore d19: TSC_ADJUST 0 Jun 30 08:50:57.375392 (XEN) HVM restore d19: TSC_ADJUST 1 Jun 30 08:50:57.375412 [ 1743.133435] xenbr0: port 2(vif19.0) entered blocking state Jun 30 08:50:58.179402 [ 1743.133669] xenbr0: port 2(vif19.0) entered disabled state Jun 30 08:50:58.191416 [ 1743.133912] vif vif-19-0 vif19.0: entered allmulticast mode Jun 30 08:50:58.191438 [ 1743.134219] vif vif-19-0 vif19.0: entered promiscuous mode Jun 30 08:50:58.203384 [ 1743.477097] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 30 08:50:58.527526 [ 1743.477372] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 30 08:50:58.539518 [ 1743.477582] vif19.0-emu: entered allmulticast mode Jun 30 08:50:58.539539 [ 1743.477864] vif19.0-emu: entered promiscuous mode Jun 30 08:50:58.539552 [ 1743.485313] xenbr0: port 4(vif19.0-emu) entered blocking state Jun 30 08:50:58.551525 [ 1743.485461] xenbr0: port 4(vif19.0-emu) entered forwarding state Jun 30 08:50:58.563474 (XEN) d19v0: upcall vector f3 Jun 30 08:50:58.575489 (XEN) Dom19 callback via changed to GSI 1 Jun 30 08:50:58.587520 [ 1743.534778] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 30 08:50:58.587543 [ 1743.535322] vif19.0-emu (unregistering): left allmulticast mode Jun 30 08:50:58.599522 [ 1743.535520] vif19.0-emu (unregistering): left promiscuous mode Jun 30 08:50:58.599545 [ 1743.535708] xenbr0: port 4(vif19.0-emu) entered disabled state Jun 30 08:50:58.611524 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jun 30 08:50:58.623478 [ 1743.640781] xenbr0: port 3(vif18.0) entered disabled state Jun 30 08:50:58.695519 [ 1743.641430] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 30 08:50:58.695543 [ 1743.641681] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 30 08:50:58.707521 [ 1743.641910] xenbr0: port 3(vif18.0) entered disabled state Jun 30 08:50:58.707542 [ 1743.673406] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:50:58.731478 [ 1744.236201] vif vif-19-0 vif19.0: Guest Rx ready Jun 30 08:50:59.283511 [ 1744.236625] xenbr0: port 2(vif19.0) entered blocking state Jun 30 08:50:59.295509 [ 1744.236813] xenbr0: port 2(vif19.0) entered forwarding state Jun 30 08:50:59.295531 (XEN) HVM d19v0 save: CPU Jun 30 08:51:42.587411 (XEN) HVM d19v1 save: CPU Jun 30 08:51:42.587429 (XEN) HVM d19 save: PIC Jun 30 08:51:42.587440 (XEN) HVM d19 save: IOAPIC Jun 30 08:51:42.587450 (XEN) HVM d19v0 save: LAPIC Jun 30 08:51:42.599415 (XEN) HVM d19v1 save: LAPIC Jun 30 08:51:42.599433 (XEN) HVM d19v0 save: LAPIC_REGS Jun 30 08:51:42.599445 (XEN) HVM d19v1 save: LAPIC_REGS Jun 30 08:51:42.599456 (XEN) HVM d19 save: PCI_IRQ Jun 30 08:51:42.611425 (XEN) HVM d19 save: ISA_IRQ Jun 30 08:51:42.611443 (XEN) HVM d19 save: PCI_LINK Jun 30 08:51:42.611454 (XEN) HVM d19 save: PIT Jun 30 08:51:42.611464 (XEN) HVM d19 save: RTC Jun 30 08:51:42.623412 (XEN) HVM d19 save: HPET Jun 30 08:51:42.623430 (XEN) HVM d19 save: PMTIMER Jun 30 08:51:42.623442 (XEN) HVM d19v0 save: MTRR Jun 30 08:51:42.623452 (XEN) HVM d19v1 save: MTRR Jun 30 08:51:42.635410 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jun 30 08:51:42.635430 (XEN) HVM d19v0 save: CPU_XSAVE Jun 30 08:51:42.635442 (XEN) HVM d19v1 save: CPU_XSAVE Jun 30 08:51:42.635453 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jun 30 08:51:42.647416 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jun 30 08:51:42.647435 (XEN) HVM d19v0 save: VMCE_VCPU Jun 30 08:51:42.647447 (XEN) HVM d19v1 save: VMCE_VCPU Jun 30 08:51:42.659414 (XEN) HVM d19v0 save: TSC_ADJUST Jun 30 08:51:42.659434 (XEN) HVM d19v1 save: TSC_ADJUST Jun 30 08:51:42.659446 (XEN) HVM d19v0 save: CPU_MSR Jun 30 08:51:42.659457 (XEN) HVM d19v1 save: CPU_MSR Jun 30 08:51:42.671412 (XEN) HVM restore d20: CPU 0 Jun 30 08:51:42.671431 (XEN) HVM restore d20: CPU 1 Jun 30 08:51:42.671442 (XEN) HVM restore d20: PIC 0 Jun 30 08:51:42.671453 (XEN) HVM restore d20: PIC 1 Jun 30 08:51:42.683413 (XEN) HVM restore d20: IOAPIC 0 Jun 30 08:51:42.683432 (XEN) HVM restore d20: LAPIC 0 Jun 30 08:51:42.683444 (XEN) HVM restore d20: LAPIC 1 Jun 30 08:51:42.683454 (XEN) HVM restore d20: LAPIC_REGS 0 Jun 30 08:51:42.695413 (XEN) HVM restore d20: LAPIC_REGS 1 Jun 30 08:51:42.695432 (XEN) HVM restore d20: PCI_IRQ 0 Jun 30 08:51:42.695444 (XEN) HVM restore d20: ISA_IRQ 0 Jun 30 08:51:42.707411 (XEN) HVM restore d20: PCI_LINK 0 Jun 30 08:51:42.707431 (XEN) HVM restore d20: PIT 0 Jun 30 08:51:42.707450 (XEN) HVM restore d20: RTC 0 Jun 30 08:51:42.707460 (XEN) HVM restore d20: HPET 0 Jun 30 08:51:42.719411 (XEN) HVM restore d20: PMTIMER 0 Jun 30 08:51:42.719430 (XEN) HVM restore d20: MTRR 0 Jun 30 08:51:42.719440 (XEN) HVM restore d20: MTRR 1 Jun 30 08:51:42.719450 (XEN) HVM restore d20: CPU_XSAVE 0 Jun 30 08:51:42.731412 (XEN) HVM restore d20: CPU_XSAVE 1 Jun 30 08:51:42.731430 (XEN) HVM restore d20: VMCE_VCPU 0 Jun 30 08:51:42.731442 (XEN) HVM restore d20: VMCE_VCPU 1 Jun 30 08:51:42.743388 (XEN) HVM restore d20: TSC_ADJUST 0 Jun 30 08:51:42.743407 (XEN) HVM restore d20: TSC_ADJUST 1 Jun 30 08:51:42.743419 [ 1788.538060] xenbr0: port 3(vif20.0) entered blocking state Jun 30 08:51:43.583404 [ 1788.538321] xenbr0: port 3(vif20.0) entered disabled state Jun 30 08:51:43.595417 [ 1788.538540] vif vif-20-0 vif20.0: entered allmulticast mode Jun 30 08:51:43.607386 [ 1788.538831] vif vif-20-0 vif20.0: entered promiscuous mode Jun 30 08:51:43.607409 [ 1788.872545] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 30 08:51:43.919404 [ 1788.872711] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 30 08:51:43.931416 [ 1788.872873] vif20.0-emu: entered allmulticast mode Jun 30 08:51:43.931437 [ 1788.873059] vif20.0-emu: entered promiscuous mode Jun 30 08:51:43.943416 [ 1788.879768] xenbr0: port 4(vif20.0-emu) entered blocking state Jun 30 08:51:43.943438 [ 1788.879914] xenbr0: port 4(vif20.0-emu) entered forwarding state Jun 30 08:51:43.955397 (XEN) d20v0: upcall vector f3 Jun 30 08:51:43.979412 (XEN) Dom20 callback via changed to GSI 1 Jun 30 08:51:43.979431 [ 1788.929602] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 30 08:51:43.991411 [ 1788.930059] vif20.0-emu (unregistering): left allmulticast mode Jun 30 08:51:43.991434 [ 1788.930291] vif20.0-emu (unregistering): left promiscuous mode Jun 30 08:51:44.003411 [ 1788.930480] xenbr0: port 4(vif20.0-emu) entered disabled state Jun 30 08:51:44.003434 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Jun 30 08:51:44.015393 [ 1789.044562] xenbr0: port 2(vif19.0) entered disabled state Jun 30 08:51:44.099412 [ 1789.045405] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 30 08:51:44.099436 [ 1789.045631] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 30 08:51:44.111416 [ 1789.045839] xenbr0: port 2(vif19.0) entered disabled state Jun 30 08:51:44.111438 [ 1789.075059] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:51:44.135365 [ 1789.604551] vif vif-20-0 vif20.0: Guest Rx ready Jun 30 08:51:44.651401 [ 1789.604953] xenbr0: port 3(vif20.0) entered blocking state Jun 30 08:51:44.663409 [ 1789.605142] xenbr0: port 3(vif20.0) entered forwarding state Jun 30 08:51:44.663431 (XEN) HVM d20v0 save: CPU Jun 30 08:52:27.859433 (XEN) HVM d20v1 save: CPU Jun 30 08:52:27.859452 (XEN) HVM d20 save: PIC Jun 30 08:52:27.871472 (XEN) HVM d20 save: IOAPIC Jun 30 08:52:27.871490 (XEN) HVM d20v0 save: LAPIC Jun 30 08:52:27.871501 (XEN) HVM d20v1 save: LAPIC Jun 30 08:52:27.871512 (XEN) HVM d20v0 save: LAPIC_REGS Jun 30 08:52:27.883514 (XEN) HVM d20v1 save: LAPIC_REGS Jun 30 08:52:27.883533 (XEN) HVM d20 save: PCI_IRQ Jun 30 08:52:27.883545 (XEN) HVM d20 save: ISA_IRQ Jun 30 08:52:27.883555 (XEN) HVM d20 save: PCI_LINK Jun 30 08:52:27.895471 (XEN) HVM d20 save: PIT Jun 30 08:52:27.895489 (XEN) HVM d20 save: RTC Jun 30 08:52:27.895500 (XEN) HVM d20 save: HPET Jun 30 08:52:27.895509 (XEN) HVM d20 save: PMTIMER Jun 30 08:52:27.895520 (XEN) HVM d20v0 save: MTRR Jun 30 08:52:27.907475 (XEN) HVM d20v1 save: MTRR Jun 30 08:52:27.907492 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jun 30 08:52:27.907504 (XEN) HVM d20v0 save: CPU_XSAVE Jun 30 08:52:27.919473 (XEN) HVM d20v1 save: CPU_XSAVE Jun 30 08:52:27.919493 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jun 30 08:52:27.919505 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jun 30 08:52:27.919516 (XEN) HVM d20v0 save: VMCE_VCPU Jun 30 08:52:27.931471 (XEN) HVM d20v1 save: VMCE_VCPU Jun 30 08:52:27.931498 (XEN) HVM d20v0 save: TSC_ADJUST Jun 30 08:52:27.931510 (XEN) HVM d20v1 save: TSC_ADJUST Jun 30 08:52:27.931520 (XEN) HVM d20v0 save: CPU_MSR Jun 30 08:52:27.943480 (XEN) HVM d20v1 save: CPU_MSR Jun 30 08:52:27.943498 (XEN) HVM restore d21: CPU 0 Jun 30 08:52:27.943508 (XEN) HVM restore d21: CPU 1 Jun 30 08:52:27.943518 (XEN) HVM restore d21: PIC 0 Jun 30 08:52:27.955473 (XEN) HVM restore d21: PIC 1 Jun 30 08:52:27.955491 (XEN) HVM restore d21: IOAPIC 0 Jun 30 08:52:27.955502 (XEN) HVM restore d21: LAPIC 0 Jun 30 08:52:27.967470 (XEN) HVM restore d21: LAPIC 1 Jun 30 08:52:27.967489 (XEN) HVM restore d21: LAPIC_REGS 0 Jun 30 08:52:27.967501 (XEN) HVM restore d21: LAPIC_REGS 1 Jun 30 08:52:27.967512 (XEN) HVM restore d21: PCI_IRQ 0 Jun 30 08:52:27.979470 (XEN) HVM restore d21: ISA_IRQ 0 Jun 30 08:52:27.979488 (XEN) HVM restore d21: PCI_LINK 0 Jun 30 08:52:27.979500 (XEN) HVM restore d21: PIT 0 Jun 30 08:52:27.979509 (XEN) HVM restore d21: RTC 0 Jun 30 08:52:27.991478 (XEN) HVM restore d21: HPET 0 Jun 30 08:52:27.991495 (XEN) HVM restore d21: PMTIMER 0 Jun 30 08:52:27.991506 (XEN) HVM restore d21: MTRR 0 Jun 30 08:52:27.991516 (XEN) HVM restore d21: MTRR 1 Jun 30 08:52:28.003473 (XEN) HVM restore d21: CPU_XSAVE 0 Jun 30 08:52:28.003492 (XEN) HVM restore d21: CPU_XSAVE 1 Jun 30 08:52:28.003503 (XEN) HVM restore d21: VMCE_VCPU 0 Jun 30 08:52:28.015474 (XEN) HVM restore d21: VMCE_VCPU 1 Jun 30 08:52:28.015493 (XEN) HVM restore d21: TSC_ADJUST 0 Jun 30 08:52:28.015504 (XEN) HVM restore d21: TSC_ADJUST 1 Jun 30 08:52:28.027409 [ 1833.815183] xenbr0: port 2(vif21.0) entered blocking state Jun 30 08:52:28.867596 [ 1833.815421] xenbr0: port 2(vif21.0) entered disabled state Jun 30 08:52:28.879472 [ 1833.815663] vif vif-21-0 vif21.0: entered allmulticast mode Jun 30 08:52:28.879495 [ 1833.815947] vif vif-21-0 vif21.0: entered promiscuous mode Jun 30 08:52:28.891410 [ 1834.169537] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 30 08:52:29.227475 [ 1834.169715] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 30 08:52:29.227498 [ 1834.169887] vif21.0-emu: entered allmulticast mode Jun 30 08:52:29.239470 [ 1834.170092] vif21.0-emu: entered promiscuous mode Jun 30 08:52:29.239491 [ 1834.177072] xenbr0: port 4(vif21.0-emu) entered blocking state Jun 30 08:52:29.251454 [ 1834.177230] xenbr0: port 4(vif21.0-emu) entered forwarding state Jun 30 08:52:29.251477 (XEN) d21v0: upcall vector f3 Jun 30 08:52:29.275551 (XEN) Dom21 callback via changed to GSI 1 Jun 30 08:52:29.275570 [ 1834.225530] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 30 08:52:29.287550 [ 1834.226005] vif21.0-emu (unregistering): left allmulticast mode Jun 30 08:52:29.287573 [ 1834.226242] vif21.0-emu (unregistering): left promiscuous mode Jun 30 08:52:29.299550 [ 1834.226447] xenbr0: port 4(vif21.0-emu) entered disabled state Jun 30 08:52:29.299572 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jun 30 08:52:29.311534 [ 1834.338562] xenbr0: port 3(vif20.0) entered disabled state Jun 30 08:52:29.395547 [ 1834.339261] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 30 08:52:29.395571 [ 1834.339502] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 30 08:52:29.407552 [ 1834.339706] xenbr0: port 3(vif20.0) entered disabled state Jun 30 08:52:29.407574 [ 1834.364355] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:52:29.419551 [ 1834.972852] vif vif-21-0 vif21.0: Guest Rx ready Jun 30 08:52:30.019531 [ 1834.973289] xenbr0: port 2(vif21.0) entered blocking state Jun 30 08:52:30.031556 [ 1834.973478] xenbr0: port 2(vif21.0) entered forwarding state Jun 30 08:52:30.031578 (XEN) HVM d21v0 save: CPU Jun 30 08:53:13.195411 (XEN) HVM d21v1 save: CPU Jun 30 08:53:13.195430 (XEN) HVM d21 save: PIC Jun 30 08:53:13.195440 (XEN) HVM d21 save: IOAPIC Jun 30 08:53:13.207411 (XEN) HVM d21v0 save: LAPIC Jun 30 08:53:13.207430 (XEN) HVM d21v1 save: LAPIC Jun 30 08:53:13.207449 (XEN) HVM d21v0 save: LAPIC_REGS Jun 30 08:53:13.207460 (XEN) HVM d21v1 save: LAPIC_REGS Jun 30 08:53:13.219409 (XEN) HVM d21 save: PCI_IRQ Jun 30 08:53:13.219427 (XEN) HVM d21 save: ISA_IRQ Jun 30 08:53:13.219437 (XEN) HVM d21 save: PCI_LINK Jun 30 08:53:13.219447 (XEN) HVM d21 save: PIT Jun 30 08:53:13.219456 (XEN) HVM d21 save: RTC Jun 30 08:53:13.231413 (XEN) HVM d21 save: HPET Jun 30 08:53:13.231430 (XEN) HVM d21 save: PMTIMER Jun 30 08:53:13.231440 (XEN) HVM d21v0 save: MTRR Jun 30 08:53:13.231449 (XEN) HVM d21v1 save: MTRR Jun 30 08:53:13.243411 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jun 30 08:53:13.243430 (XEN) HVM d21v0 save: CPU_XSAVE Jun 30 08:53:13.243441 (XEN) HVM d21v1 save: CPU_XSAVE Jun 30 08:53:13.243451 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jun 30 08:53:13.255413 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jun 30 08:53:13.255431 (XEN) HVM d21v0 save: VMCE_VCPU Jun 30 08:53:13.255442 (XEN) HVM d21v1 save: VMCE_VCPU Jun 30 08:53:13.267413 (XEN) HVM d21v0 save: TSC_ADJUST Jun 30 08:53:13.267431 (XEN) HVM d21v1 save: TSC_ADJUST Jun 30 08:53:13.267442 (XEN) HVM d21v0 save: CPU_MSR Jun 30 08:53:13.267452 (XEN) HVM d21v1 save: CPU_MSR Jun 30 08:53:13.279417 (XEN) HVM restore d22: CPU 0 Jun 30 08:53:13.279435 (XEN) HVM restore d22: CPU 1 Jun 30 08:53:13.279445 (XEN) HVM restore d22: PIC 0 Jun 30 08:53:13.279455 (XEN) HVM restore d22: PIC 1 Jun 30 08:53:13.291414 (XEN) HVM restore d22: IOAPIC 0 Jun 30 08:53:13.291432 (XEN) HVM restore d22: LAPIC 0 Jun 30 08:53:13.291443 (XEN) HVM restore d22: LAPIC 1 Jun 30 08:53:13.291453 (XEN) HVM restore d22: LAPIC_REGS 0 Jun 30 08:53:13.303412 (XEN) HVM restore d22: LAPIC_REGS 1 Jun 30 08:53:13.303430 (XEN) HVM restore d22: PCI_IRQ 0 Jun 30 08:53:13.303441 (XEN) HVM restore d22: ISA_IRQ 0 Jun 30 08:53:13.315413 (XEN) HVM restore d22: PCI_LINK 0 Jun 30 08:53:13.315432 (XEN) HVM restore d22: PIT 0 Jun 30 08:53:13.315442 (XEN) HVM restore d22: RTC 0 Jun 30 08:53:13.315452 (XEN) HVM restore d22: HPET 0 Jun 30 08:53:13.327417 (XEN) HVM restore d22: PMTIMER 0 Jun 30 08:53:13.327435 (XEN) HVM restore d22: MTRR 0 Jun 30 08:53:13.327445 (XEN) HVM restore d22: MTRR 1 Jun 30 08:53:13.327455 (XEN) HVM restore d22: CPU_XSAVE 0 Jun 30 08:53:13.339416 (XEN) HVM restore d22: CPU_XSAVE 1 Jun 30 08:53:13.339435 (XEN) HVM restore d22: VMCE_VCPU 0 Jun 30 08:53:13.339446 (XEN) HVM restore d22: VMCE_VCPU 1 Jun 30 08:53:13.351398 (XEN) HVM restore d22: TSC_ADJUST 0 Jun 30 08:53:13.351417 (XEN) HVM restore d22: TSC_ADJUST 1 Jun 30 08:53:13.351428 [ 1879.167267] xenbr0: port 3(vif22.0) entered blocking state Jun 30 08:53:14.215396 [ 1879.167440] xenbr0: port 3(vif22.0) entered disabled state Jun 30 08:53:14.227424 [ 1879.167604] vif vif-22-0 vif22.0: entered allmulticast mode Jun 30 08:53:14.227446 [ 1879.167810] vif vif-22-0 vif22.0: entered promiscuous mode Jun 30 08:53:14.239393 [ 1879.493421] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 30 08:53:14.551419 [ 1879.493586] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 30 08:53:14.551442 [ 1879.493746] vif22.0-emu: entered allmulticast mode Jun 30 08:53:14.563411 [ 1879.493934] vif22.0-emu: entered promiscuous mode Jun 30 08:53:14.563432 [ 1879.500720] xenbr0: port 4(vif22.0-emu) entered blocking state Jun 30 08:53:14.575396 [ 1879.500865] xenbr0: port 4(vif22.0-emu) entered forwarding state Jun 30 08:53:14.575418 (XEN) d22v0: upcall vector f3 Jun 30 08:53:14.599409 (XEN) Dom22 callback via changed to GSI 1 Jun 30 08:53:14.599429 [ 1879.549703] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 30 08:53:14.611416 [ 1879.550243] vif22.0-emu (unregistering): left allmulticast mode Jun 30 08:53:14.611439 [ 1879.550440] vif22.0-emu (unregistering): left promiscuous mode Jun 30 08:53:14.623421 [ 1879.550635] xenbr0: port 4(vif22.0-emu) entered disabled state Jun 30 08:53:14.623443 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Jun 30 08:53:14.635401 [ 1879.654502] xenbr0: port 2(vif21.0) entered disabled state Jun 30 08:53:14.707426 [ 1879.655121] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 30 08:53:14.719414 [ 1879.655383] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 30 08:53:14.719437 [ 1879.655576] xenbr0: port 2(vif21.0) entered disabled state Jun 30 08:53:14.731406 [ 1879.684302] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:53:14.743385 [ 1880.348717] vif vif-22-0 vif22.0: Guest Rx ready Jun 30 08:53:15.395397 [ 1880.349149] xenbr0: port 3(vif22.0) entered blocking state Jun 30 08:53:15.407412 [ 1880.349339] xenbr0: port 3(vif22.0) entered forwarding state Jun 30 08:53:15.419371 (XEN) HVM d22v0 save: CPU Jun 30 08:53:58.675387 (XEN) HVM d22v1 save: CPU Jun 30 08:53:58.675406 (XEN) HVM d22 save: PIC Jun 30 08:53:58.687415 (XEN) HVM d22 save: IOAPIC Jun 30 08:53:58.687433 (XEN) HVM d22v0 save: LAPIC Jun 30 08:53:58.687444 (XEN) HVM d22v1 save: LAPIC Jun 30 08:53:58.687454 (XEN) HVM d22v0 save: LAPIC_REGS Jun 30 08:53:58.699415 (XEN) HVM d22v1 save: LAPIC_REGS Jun 30 08:53:58.699434 (XEN) HVM d22 save: PCI_IRQ Jun 30 08:53:58.699445 (XEN) HVM d22 save: ISA_IRQ Jun 30 08:53:58.699455 (XEN) HVM d22 save: PCI_LINK Jun 30 08:53:58.711424 (XEN) HVM d22 save: PIT Jun 30 08:53:58.711442 (XEN) HVM d22 save: RTC Jun 30 08:53:58.711453 (XEN) HVM d22 save: HPET Jun 30 08:53:58.711463 (XEN) HVM d22 save: PMTIMER Jun 30 08:53:58.723410 (XEN) HVM d22v0 save: MTRR Jun 30 08:53:58.723429 (XEN) HVM d22v1 save: MTRR Jun 30 08:53:58.723440 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jun 30 08:53:58.723451 (XEN) HVM d22v0 save: CPU_XSAVE Jun 30 08:53:58.735414 (XEN) HVM d22v1 save: CPU_XSAVE Jun 30 08:53:58.735433 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jun 30 08:53:58.735445 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jun 30 08:53:58.735456 (XEN) HVM d22v0 save: VMCE_VCPU Jun 30 08:53:58.747414 (XEN) HVM d22v1 save: VMCE_VCPU Jun 30 08:53:58.747432 (XEN) HVM d22v0 save: TSC_ADJUST Jun 30 08:53:58.747444 (XEN) HVM d22v1 save: TSC_ADJUST Jun 30 08:53:58.759411 (XEN) HVM d22v0 save: CPU_MSR Jun 30 08:53:58.759430 (XEN) HVM d22v1 save: CPU_MSR Jun 30 08:53:58.759442 (XEN) HVM restore d23: CPU 0 Jun 30 08:53:58.759453 (XEN) HVM restore d23: CPU 1 Jun 30 08:53:58.771411 (XEN) HVM restore d23: PIC 0 Jun 30 08:53:58.771430 (XEN) HVM restore d23: PIC 1 Jun 30 08:53:58.771441 (XEN) HVM restore d23: IOAPIC 0 Jun 30 08:53:58.771452 (XEN) HVM restore d23: LAPIC 0 Jun 30 08:53:58.783413 (XEN) HVM restore d23: LAPIC 1 Jun 30 08:53:58.783432 (XEN) HVM restore d23: LAPIC_REGS 0 Jun 30 08:53:58.783444 (XEN) HVM restore d23: LAPIC_REGS 1 Jun 30 08:53:58.783455 (XEN) HVM restore d23: PCI_IRQ 0 Jun 30 08:53:58.795417 (XEN) HVM restore d23: ISA_IRQ 0 Jun 30 08:53:58.795436 (XEN) HVM restore d23: PCI_LINK 0 Jun 30 08:53:58.795448 (XEN) HVM restore d23: PIT 0 Jun 30 08:53:58.807410 (XEN) HVM restore d23: RTC 0 Jun 30 08:53:58.807429 (XEN) HVM restore d23: HPET 0 Jun 30 08:53:58.807441 (XEN) HVM restore d23: PMTIMER 0 Jun 30 08:53:58.807452 (XEN) HVM restore d23: MTRR 0 Jun 30 08:53:58.819420 (XEN) HVM restore d23: MTRR 1 Jun 30 08:53:58.819439 (XEN) HVM restore d23: CPU_XSAVE 0 Jun 30 08:53:58.819451 (XEN) HVM restore d23: CPU_XSAVE 1 Jun 30 08:53:58.819462 (XEN) HVM restore d23: VMCE_VCPU 0 Jun 30 08:53:58.831415 (XEN) HVM restore d23: VMCE_VCPU 1 Jun 30 08:53:58.831434 (XEN) HVM restore d23: TSC_ADJUST 0 Jun 30 08:53:58.831446 (XEN) HVM restore d23: TSC_ADJUST 1 Jun 30 08:53:58.843364 [ 1924.622371] xenbr0: port 2(vif23.0) entered blocking state Jun 30 08:53:59.671401 [ 1924.622592] xenbr0: port 2(vif23.0) entered disabled state Jun 30 08:53:59.694961 [ 1924.622832] vif vif-23-0 vif23.0: entered allmulticast mode Jun 30 08:53:59.694991 [ 1924.623130] vif vif-23-0 vif23.0: entered promiscuous mode Jun 30 08:53:59.695398 [ 1924.968687] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 30 08:54:00.019416 [ 1924.968918] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 30 08:54:00.031423 [ 1924.969199] vif23.0-emu: entered allmulticast mode Jun 30 08:54:00.031445 [ 1924.969483] vif23.0-emu: entered promiscuous mode Jun 30 08:54:00.043468 [ 1924.980645] xenbr0: port 4(vif23.0-emu) entered blocking state Jun 30 08:54:00.043491 [ 1924.980850] xenbr0: port 4(vif23.0-emu) entered forwarding state Jun 30 08:54:00.055533 (XEN) d23v0: upcall vector f3 Jun 30 08:54:00.079530 (XEN) Dom23 callback via changed to GSI 1 Jun 30 08:54:00.079550 [ 1925.031429] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 30 08:54:00.091548 [ 1925.031896] vif23.0-emu (unregistering): left allmulticast mode Jun 30 08:54:00.103432 [ 1925.032094] vif23.0-emu (unregistering): left promiscuous mode Jun 30 08:54:00.103454 [ 1925.032326] xenbr0: port 4(vif23.0-emu) entered disabled state Jun 30 08:54:00.115625 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jun 30 08:54:00.115651 [ 1925.146760] xenbr0: port 3(vif22.0) entered disabled state Jun 30 08:54:00.199424 [ 1925.147489] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 30 08:54:00.211414 [ 1925.147689] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 30 08:54:00.211437 [ 1925.147887] xenbr0: port 3(vif22.0) entered disabled state Jun 30 08:54:00.223399 [ 1925.178576] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:54:00.235401 [ 1925.729814] vif vif-23-0 vif23.0: Guest Rx ready Jun 30 08:54:00.787411 [ 1925.730223] xenbr0: port 2(vif23.0) entered blocking state Jun 30 08:54:00.787433 [ 1925.730412] xenbr0: port 2(vif23.0) entered forwarding state Jun 30 08:54:00.799374 (XEN) HVM d23v0 save: CPU Jun 30 08:54:44.823419 (XEN) HVM d23v1 save: CPU Jun 30 08:54:44.823439 (XEN) HVM d23 save: PIC Jun 30 08:54:44.823449 (XEN) HVM d23 save: IOAPIC Jun 30 08:54:44.823459 (XEN) HVM d23v0 save: LAPIC Jun 30 08:54:44.835413 (XEN) HVM d23v1 save: LAPIC Jun 30 08:54:44.835431 (XEN) HVM d23v0 save: LAPIC_REGS Jun 30 08:54:44.835443 (XEN) HVM d23v1 save: LAPIC_REGS Jun 30 08:54:44.835454 (XEN) HVM d23 save: PCI_IRQ Jun 30 08:54:44.847413 (XEN) HVM d23 save: ISA_IRQ Jun 30 08:54:44.847431 (XEN) HVM d23 save: PCI_LINK Jun 30 08:54:44.847443 (XEN) HVM d23 save: PIT Jun 30 08:54:44.847452 (XEN) HVM d23 save: RTC Jun 30 08:54:44.859410 (XEN) HVM d23 save: HPET Jun 30 08:54:44.859428 (XEN) HVM d23 save: PMTIMER Jun 30 08:54:44.859440 (XEN) HVM d23v0 save: MTRR Jun 30 08:54:44.859450 (XEN) HVM d23v1 save: MTRR Jun 30 08:54:44.859460 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jun 30 08:54:44.871417 (XEN) HVM d23v0 save: CPU_XSAVE Jun 30 08:54:44.871436 (XEN) HVM d23v1 save: CPU_XSAVE Jun 30 08:54:44.871448 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jun 30 08:54:44.883414 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jun 30 08:54:44.883434 (XEN) HVM d23v0 save: VMCE_VCPU Jun 30 08:54:44.883446 (XEN) HVM d23v1 save: VMCE_VCPU Jun 30 08:54:44.883456 (XEN) HVM d23v0 save: TSC_ADJUST Jun 30 08:54:44.895414 (XEN) HVM d23v1 save: TSC_ADJUST Jun 30 08:54:44.895433 (XEN) HVM d23v0 save: CPU_MSR Jun 30 08:54:44.895444 (XEN) HVM d23v1 save: CPU_MSR Jun 30 08:54:44.895454 (XEN) HVM restore d24: CPU 0 Jun 30 08:54:44.907415 (XEN) HVM restore d24: CPU 1 Jun 30 08:54:44.907433 (XEN) HVM restore d24: PIC 0 Jun 30 08:54:44.907444 (XEN) HVM restore d24: PIC 1 Jun 30 08:54:44.907454 (XEN) HVM restore d24: IOAPIC 0 Jun 30 08:54:44.919414 (XEN) HVM restore d24: LAPIC 0 Jun 30 08:54:44.919433 (XEN) HVM restore d24: LAPIC 1 Jun 30 08:54:44.919444 (XEN) HVM restore d24: LAPIC_REGS 0 Jun 30 08:54:44.931416 (XEN) HVM restore d24: LAPIC_REGS 1 Jun 30 08:54:44.931436 (XEN) HVM restore d24: PCI_IRQ 0 Jun 30 08:54:44.931448 (XEN) HVM restore d24: ISA_IRQ 0 Jun 30 08:54:44.931458 (XEN) HVM restore d24: PCI_LINK 0 Jun 30 08:54:44.943414 (XEN) HVM restore d24: PIT 0 Jun 30 08:54:44.943433 (XEN) HVM restore d24: RTC 0 Jun 30 08:54:44.943444 (XEN) HVM restore d24: HPET 0 Jun 30 08:54:44.943454 (XEN) HVM restore d24: PMTIMER 0 Jun 30 08:54:44.955415 (XEN) HVM restore d24: MTRR 0 Jun 30 08:54:44.955442 (XEN) HVM restore d24: MTRR 1 Jun 30 08:54:44.955453 (XEN) HVM restore d24: CPU_XSAVE 0 Jun 30 08:54:44.967410 (XEN) HVM restore d24: CPU_XSAVE 1 Jun 30 08:54:44.967429 (XEN) HVM restore d24: VMCE_VCPU 0 Jun 30 08:54:44.967440 (XEN) HVM restore d24: VMCE_VCPU 1 Jun 30 08:54:44.967451 (XEN) HVM restore d24: TSC_ADJUST 0 Jun 30 08:54:44.979390 (XEN) HVM restore d24: TSC_ADJUST 1 Jun 30 08:54:44.979408 [ 1970.741397] xenbr0: port 3(vif24.0) entered blocking state Jun 30 08:54:45.795414 [ 1970.741573] xenbr0: port 3(vif24.0) entered disabled state Jun 30 08:54:45.807413 [ 1970.741732] vif vif-24-0 vif24.0: entered allmulticast mode Jun 30 08:54:45.807435 [ 1970.741933] vif vif-24-0 vif24.0: entered promiscuous mode Jun 30 08:54:45.819367 [ 1971.069354] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 30 08:54:46.119397 [ 1971.069530] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 30 08:54:46.131421 [ 1971.069693] vif24.0-emu: entered allmulticast mode Jun 30 08:54:46.131441 [ 1971.069895] vif24.0-emu: entered promiscuous mode Jun 30 08:54:46.143417 [ 1971.077105] xenbr0: port 4(vif24.0-emu) entered blocking state Jun 30 08:54:46.143439 [ 1971.077251] xenbr0: port 4(vif24.0-emu) entered forwarding state Jun 30 08:54:46.155398 (XEN) d24v0: upcall vector f3 Jun 30 08:54:46.179414 (XEN) Dom24 callback via changed to GSI 1 Jun 30 08:54:46.179433 [ 1971.126593] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 30 08:54:46.191412 [ 1971.127122] vif24.0-emu (unregistering): left allmulticast mode Jun 30 08:54:46.191434 [ 1971.127317] vif24.0-emu (unregistering): left promiscuous mode Jun 30 08:54:46.203416 [ 1971.127515] xenbr0: port 4(vif24.0-emu) entered disabled state Jun 30 08:54:46.203439 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Jun 30 08:54:46.215395 [ 1971.255487] xenbr0: port 2(vif23.0) entered disabled state Jun 30 08:54:46.311415 [ 1971.256327] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 30 08:54:46.323412 [ 1971.256554] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 30 08:54:46.323436 [ 1971.256745] xenbr0: port 2(vif23.0) entered disabled state Jun 30 08:54:46.335392 [ 1971.288142] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:54:46.347404 [ 1971.796337] vif vif-24-0 vif24.0: Guest Rx ready Jun 30 08:54:46.851424 [ 1971.796729] xenbr0: port 3(vif24.0) entered blocking state Jun 30 08:54:46.851445 [ 1971.796917] xenbr0: port 3(vif24.0) entered forwarding state Jun 30 08:54:46.871542 (XEN) HVM d24v0 save: CPU Jun 30 08:55:29.755472 (XEN) HVM d24v1 save: CPU Jun 30 08:55:29.755491 (XEN) HVM d24 save: PIC Jun 30 08:55:29.767488 (XEN) HVM d24 save: IOAPIC Jun 30 08:55:29.767507 (XEN) HVM d24v0 save: LAPIC Jun 30 08:55:29.767518 (XEN) HVM d24v1 save: LAPIC Jun 30 08:55:29.767528 (XEN) HVM d24v0 save: LAPIC_REGS Jun 30 08:55:29.779486 (XEN) HVM d24v1 save: LAPIC_REGS Jun 30 08:55:29.779506 (XEN) HVM d24 save: PCI_IRQ Jun 30 08:55:29.779517 (XEN) HVM d24 save: ISA_IRQ Jun 30 08:55:29.779528 (XEN) HVM d24 save: PCI_LINK Jun 30 08:55:29.791489 (XEN) HVM d24 save: PIT Jun 30 08:55:29.791507 (XEN) HVM d24 save: RTC Jun 30 08:55:29.791518 (XEN) HVM d24 save: HPET Jun 30 08:55:29.791528 (XEN) HVM d24 save: PMTIMER Jun 30 08:55:29.791538 (XEN) HVM d24v0 save: MTRR Jun 30 08:55:29.803488 (XEN) HVM d24v1 save: MTRR Jun 30 08:55:29.803506 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Jun 30 08:55:29.803518 (XEN) HVM d24v0 save: CPU_XSAVE Jun 30 08:55:29.815486 (XEN) HVM d24v1 save: CPU_XSAVE Jun 30 08:55:29.815506 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Jun 30 08:55:29.815518 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Jun 30 08:55:29.815529 (XEN) HVM d24v0 save: VMCE_VCPU Jun 30 08:55:29.827491 (XEN) HVM d24v1 save: VMCE_VCPU Jun 30 08:55:29.827510 (XEN) HVM d24v0 save: TSC_ADJUST Jun 30 08:55:29.827522 (XEN) HVM d24v1 save: TSC_ADJUST Jun 30 08:55:29.827533 (XEN) HVM d24v0 save: CPU_MSR Jun 30 08:55:29.839498 (XEN) HVM d24v1 save: CPU_MSR Jun 30 08:55:29.839516 (XEN) HVM restore d25: CPU 0 Jun 30 08:55:29.839527 (XEN) HVM restore d25: CPU 1 Jun 30 08:55:29.839537 (XEN) HVM restore d25: PIC 0 Jun 30 08:55:29.851489 (XEN) HVM restore d25: PIC 1 Jun 30 08:55:29.851506 (XEN) HVM restore d25: IOAPIC 0 Jun 30 08:55:29.851517 (XEN) HVM restore d25: LAPIC 0 Jun 30 08:55:29.863485 (XEN) HVM restore d25: LAPIC 1 Jun 30 08:55:29.863504 (XEN) HVM restore d25: LAPIC_REGS 0 Jun 30 08:55:29.863516 (XEN) HVM restore d25: LAPIC_REGS 1 Jun 30 08:55:29.863526 (XEN) HVM restore d25: PCI_IRQ 0 Jun 30 08:55:29.875488 (XEN) HVM restore d25: ISA_IRQ 0 Jun 30 08:55:29.875507 (XEN) HVM restore d25: PCI_LINK 0 Jun 30 08:55:29.875518 (XEN) HVM restore d25: PIT 0 Jun 30 08:55:29.875527 (XEN) HVM restore d25: RTC 0 Jun 30 08:55:29.887489 (XEN) HVM restore d25: HPET 0 Jun 30 08:55:29.887507 (XEN) HVM restore d25: PMTIMER 0 Jun 30 08:55:29.887518 (XEN) HVM restore d25: MTRR 0 Jun 30 08:55:29.887528 (XEN) HVM restore d25: MTRR 1 Jun 30 08:55:29.899490 (XEN) HVM restore d25: CPU_XSAVE 0 Jun 30 08:55:29.899508 (XEN) HVM restore d25: CPU_XSAVE 1 Jun 30 08:55:29.899519 (XEN) HVM restore d25: VMCE_VCPU 0 Jun 30 08:55:29.911490 (XEN) HVM restore d25: VMCE_VCPU 1 Jun 30 08:55:29.911508 (XEN) HVM restore d25: TSC_ADJUST 0 Jun 30 08:55:29.911520 (XEN) HVM restore d25: TSC_ADJUST 1 Jun 30 08:55:29.923439 [ 2015.686063] xenbr0: port 2(vif25.0) entered blocking state Jun 30 08:55:30.739482 [ 2015.686234] xenbr0: port 2(vif25.0) entered disabled state Jun 30 08:55:30.751494 [ 2015.687677] vif vif-25-0 vif25.0: entered allmulticast mode Jun 30 08:55:30.751515 [ 2015.687875] vif vif-25-0 vif25.0: entered promiscuous mode Jun 30 08:55:30.763455 [ 2016.013602] xenbr0: port 4(vif25.0-emu) entered blocking state Jun 30 08:55:31.067486 [ 2016.013833] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 30 08:55:31.079490 [ 2016.014099] vif25.0-emu: entered allmulticast mode Jun 30 08:55:31.079511 [ 2016.014381] vif25.0-emu: entered promiscuous mode Jun 30 08:55:31.091489 [ 2016.024986] xenbr0: port 4(vif25.0-emu) entered blocking state Jun 30 08:55:31.091512 [ 2016.025223] xenbr0: port 4(vif25.0-emu) entered forwarding state Jun 30 08:55:31.103456 (XEN) d25v0: upcall vector f3 Jun 30 08:55:31.127485 (XEN) Dom25 callback via changed to GSI 1 Jun 30 08:55:31.127504 [ 2016.074765] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 30 08:55:31.139490 [ 2016.075318] vif25.0-emu (unregistering): left allmulticast mode Jun 30 08:55:31.139513 [ 2016.075514] vif25.0-emu (unregistering): left promiscuous mode Jun 30 08:55:31.151492 [ 2016.075705] xenbr0: port 4(vif25.0-emu) entered disabled state Jun 30 08:55:31.151514 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jun 30 08:55:31.163478 [ 2016.189752] xenbr0: port 3(vif24.0) entered disabled state Jun 30 08:55:31.247500 [ 2016.190500] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 30 08:55:31.259484 [ 2016.190712] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 30 08:55:31.259509 [ 2016.190918] xenbr0: port 3(vif24.0) entered disabled state Jun 30 08:55:31.271484 [ 2016.218913] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:55:31.283449 [ 2016.879688] vif vif-25-0 vif25.0: Guest Rx ready Jun 30 08:55:31.931476 [ 2016.880121] xenbr0: port 2(vif25.0) entered blocking state Jun 30 08:55:31.943482 [ 2016.880311] xenbr0: port 2(vif25.0) entered forwarding state Jun 30 08:55:31.943504 [ 2035.570347] xenbr0: port 2(vif25.0) entered disabled state Jun 30 08:55:50.627472 [ 2035.709717] xenbr0: port 2(vif25.0) entered disabled state Jun 30 08:55:50.771487 [ 2035.710366] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 30 08:55:50.771510 [ 2035.710564] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 30 08:55:50.783484 [ 2035.710766] xenbr0: port 2(vif25.0) entered disabled state Jun 30 08:55:50.783514 (XEN) HVM d26v0 save: CPU Jun 30 08:56:16.967489 (XEN) HVM d26v1 save: CPU Jun 30 08:56:16.967508 (XEN) HVM d26 save: PIC Jun 30 08:56:16.967519 (XEN) HVM d26 save: IOAPIC Jun 30 08:56:16.967529 (XEN) HVM d26v0 save: LAPIC Jun 30 08:56:16.979486 (XEN) HVM d26v1 save: LAPIC Jun 30 08:56:16.979504 (XEN) HVM d26v0 save: LAPIC_REGS Jun 30 08:56:16.979516 (XEN) HVM d26v1 save: LAPIC_REGS Jun 30 08:56:16.991488 (XEN) HVM d26 save: PCI_IRQ Jun 30 08:56:16.991507 (XEN) HVM d26 save: ISA_IRQ Jun 30 08:56:16.991518 (XEN) HVM d26 save: PCI_LINK Jun 30 08:56:16.991529 (XEN) HVM d26 save: PIT Jun 30 08:56:16.991539 (XEN) HVM d26 save: RTC Jun 30 08:56:17.003489 (XEN) HVM d26 save: HPET Jun 30 08:56:17.003507 (XEN) HVM d26 save: PMTIMER Jun 30 08:56:17.003518 (XEN) HVM d26v0 save: MTRR Jun 30 08:56:17.003529 (XEN) HVM d26v1 save: MTRR Jun 30 08:56:17.015487 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jun 30 08:56:17.015507 (XEN) HVM d26v0 save: CPU_XSAVE Jun 30 08:56:17.015520 (XEN) HVM d26v1 save: CPU_XSAVE Jun 30 08:56:17.015530 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jun 30 08:56:17.027491 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jun 30 08:56:17.027511 (XEN) HVM d26v0 save: VMCE_VCPU Jun 30 08:56:17.027522 (XEN) HVM d26v1 save: VMCE_VCPU Jun 30 08:56:17.039485 (XEN) HVM d26v0 save: TSC_ADJUST Jun 30 08:56:17.039505 (XEN) HVM d26v1 save: TSC_ADJUST Jun 30 08:56:17.039517 (XEN) HVM d26v0 save: CPU_MSR Jun 30 08:56:17.039528 (XEN) HVM d26v1 save: CPU_MSR Jun 30 08:56:17.051456 (XEN) HVM restore d26: CPU 0 Jun 30 08:56:17.051475 [ 2062.826846] xenbr0: port 2(vif26.0) entered blocking state Jun 30 08:56:17.879477 [ 2062.827088] xenbr0: port 2(vif26.0) entered disabled state Jun 30 08:56:17.891493 [ 2062.827300] vif vif-26-0 vif26.0: entered allmulticast mode Jun 30 08:56:17.891515 [ 2062.827555] vif vif-26-0 vif26.0: entered promiscuous mode Jun 30 08:56:17.903468 [ 2063.173201] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 30 08:56:18.227485 [ 2063.173432] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 30 08:56:18.239492 [ 2063.173677] vif26.0-emu: entered allmulticast mode Jun 30 08:56:18.239513 [ 2063.173957] vif26.0-emu: entered promiscuous mode Jun 30 08:56:18.251489 [ 2063.185113] xenbr0: port 3(vif26.0-emu) entered blocking state Jun 30 08:56:18.251512 [ 2063.185318] xenbr0: port 3(vif26.0-emu) entered forwarding state Jun 30 08:56:18.263474 (d26) HVM Loader Jun 30 08:56:18.263491 (d26) Detected Xen v4.19-unstable Jun 30 08:56:18.275490 (d26) Xenbus rings @0xfeffc000, event channel 1 Jun 30 08:56:18.275512 (d26) System requested ROMBIOS Jun 30 08:56:18.275523 (d26) CPU speed is 1995 MHz Jun 30 08:56:18.287486 (d26) Relocating guest memory for lowmem MMIO space enabled Jun 30 08:56:18.287508 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jun 30 08:56:18.299490 (d26) PCI-ISA link 0 routed to IRQ5 Jun 30 08:56:18.299510 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jun 30 08:56:18.299526 (d26) PCI-ISA link 1 routed to IRQ10 Jun 30 08:56:18.311490 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jun 30 08:56:18.311513 (d26) PCI-ISA link 2 routed to IRQ11 Jun 30 08:56:18.323487 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jun 30 08:56:18.323511 (d26) PCI-ISA link 3 routed to IRQ5 Jun 30 08:56:18.323523 (d26) pci dev 01:2 INTD->IRQ5 Jun 30 08:56:18.335487 (d26) pci dev 01:3 INTA->IRQ10 Jun 30 08:56:18.335506 (d26) pci dev 03:0 INTA->IRQ5 Jun 30 08:56:18.335518 (d26) pci dev 04:0 INTA->IRQ5 Jun 30 08:56:18.335528 (d26) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 08:56:18.359485 (d26) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 08:56:18.371500 (d26) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 08:56:18.371521 (d26) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 08:56:18.383487 (d26) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 08:56:18.383508 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 08:56:18.383521 (d26) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 08:56:18.395505 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 08:56:18.395525 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 08:56:18.407490 (d26) Multiprocessor initialisation: Jun 30 08:56:18.407509 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:56:18.419488 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:56:18.419511 (d26) Testing HVM environment: Jun 30 08:56:18.431490 (d26) Using scratch memory at 400000 Jun 30 08:56:18.431509 (d26) - REP INSB across page boundaries ... passed Jun 30 08:56:18.431523 (d26) - REP INSW across page boundaries ... passed Jun 30 08:56:18.443495 (d26) - GS base MSRs and SWAPGS ... passed Jun 30 08:56:18.443514 (d26) Passed 3 of 3 tests Jun 30 08:56:18.443525 (d26) Writing SMBIOS tables ... Jun 30 08:56:18.455487 (d26) Loading ROMBIOS ... Jun 30 08:56:18.455505 (d26) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 08:56:18.455519 (d26) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 08:56:18.467488 (d26) Creating MP tables ... Jun 30 08:56:18.467506 (d26) Loading Cirrus VGABIOS ... Jun 30 08:56:18.467517 (d26) Loading PCI Option ROM ... Jun 30 08:56:18.479489 (d26) - Manufacturer: https://ipxe.org Jun 30 08:56:18.479508 (d26) - Product name: iPXE Jun 30 08:56:18.479519 (d26) Option ROMs: Jun 30 08:56:18.479528 (d26) c0000-c8fff: VGA BIOS Jun 30 08:56:18.491489 (d26) c9000-da7ff: Etherboot ROM Jun 30 08:56:18.491507 (d26) Loading ACPI ... Jun 30 08:56:18.491518 (d26) vm86 TSS at fc102880 Jun 30 08:56:18.491527 (d26) BIOS map: Jun 30 08:56:18.491536 (d26) f0000-fffff: Main BIOS Jun 30 08:56:18.503488 (d26) E820 table: Jun 30 08:56:18.503504 (d26) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 08:56:18.503517 (d26) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 08:56:18.515490 (d26) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 08:56:18.515510 (d26) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 08:56:18.527490 (d26) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 08:56:18.527510 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 08:56:18.539485 (d26) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 08:56:18.539505 (d26) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 08:56:18.551488 (d26) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 08:56:18.551508 (d26) Invoking ROMBIOS ... Jun 30 08:56:18.551519 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jun 30 08:56:18.563491 (d26) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 08:56:18.563514 (d26) Bochs BIOS - build: 06/23/99 Jun 30 08:56:18.575499 (d26) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 08:56:18.575520 (d26) Options: apmbios pcibios eltorito PMM Jun 30 08:56:18.587486 (d26) Jun 30 08:56:18.587501 (d26) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 08:56:18.587516 (d26) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 08:56:18.599483 (d26) Jun 30 08:56:18.599498 (d26) Jun 30 08:56:18.599506 (d26) Jun 30 08:56:18.599514 (d26) Press F12 for boot menu. Jun 30 08:56:18.599524 (d26) Jun 30 08:56:18.599531 (d26) Booting from CD-Rom... Jun 30 08:56:18.611451 (d26) 0MB medium detected Jun 30 08:56:18.611469 (d26) CDROM boot failure code : 0004 Jun 30 08:56:18.707456 (d26) Boot from CD-Rom failed: could not read the boot disk Jun 30 08:56:18.815458 (d26) Jun 30 08:56:18.899442 (d26) Booting from Hard Disk... Jun 30 08:56:18.995452 [ 2081.119868] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 30 08:56:36.179490 [ 2081.120464] vif26.0-emu (unregistering): left allmulticast mode Jun 30 08:56:36.179512 [ 2081.120656] vif26.0-emu (unregistering): left promiscuous mode Jun 30 08:56:36.191494 [ 2081.120838] xenbr0: port 3(vif26.0-emu) entered disabled state Jun 30 08:56:36.203451 (XEN) d26v0: upcall vector f3 Jun 30 08:56:36.467471 (XEN) Dom26 callback via changed to GSI 1 Jun 30 08:56:36.467498 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jun 30 08:56:38.759482 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jun 30 08:56:38.774344 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jun 30 08:56:38.783465 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jun 30 08:56:38.783487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v1 RDMSR 0x00000034 unimplemented Jun 30 08:56:39.467481 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Jun 30 08:56:41.915490 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Jun 30 08:56:41.915516 [ 2086.908244] vif vif-26-0 vif26.0: Guest Rx ready Jun 30 08:56:41.963497 [ 2086.908634] xenbr0: port 2(vif26.0) entered blocking state Jun 30 08:56:41.975485 [ 2086.908821] xenbr0: port 2(vif26.0) entered forwarding state Jun 30 08:56:41.975507 [ 2086.995178] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:56:42.059462 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jun 30 08:56:44.435484 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jun 30 08:56:44.447493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jun 30 08:56:44.459403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000606 unimplemented Jun 30 08:56:44.459426 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000611 unimplemented Jun 30 08:56:44.639410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000639 unimplemented Jun 30 08:56:44.651414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000641 unimplemented Jun 30 08:56:44.651436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x00000619 unimplemented Jun 30 08:56:44.663417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d26v0 RDMSR 0x0000064d unimplemented Jun 30 08:56:44.675371 [ 2112.853176] xenbr0: port 2(vif26.0) entered disabled state Jun 30 08:57:07.911469 [ 2113.007398] xenbr0: port 2(vif26.0) entered disabled state Jun 30 08:57:08.067491 [ 2113.007975] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 30 08:57:08.067515 [ 2113.008211] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 30 08:57:08.079493 [ 2113.008416] xenbr0: port 2(vif26.0) entered disabled state Jun 30 08:57:08.091472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:57:32.907472 (XEN) HVM d27v0 save: CPU Jun 30 08:57:33.435489 (XEN) HVM d27v1 save: CPU Jun 30 08:57:33.435508 (XEN) HVM d27 save: PIC Jun 30 08:57:33.435518 (XEN) HVM d27 save: IOAPIC Jun 30 08:57:33.435528 (XEN) HVM d27v0 save: LAPIC Jun 30 08:57:33.435538 (XEN) HVM d27v1 save: LAPIC Jun 30 08:57:33.447490 (XEN) HVM d27v0 save: LAPIC_REGS Jun 30 08:57:33.447509 (XEN) HVM d27v1 save: LAPIC_REGS Jun 30 08:57:33.447520 (XEN) HVM d27 save: PCI_IRQ Jun 30 08:57:33.459482 (XEN) HVM d27 save: ISA_IRQ Jun 30 08:57:33.459502 (XEN) HVM d27 save: PCI_LINK Jun 30 08:57:33.459514 (XEN) HVM d27 save: PIT Jun 30 08:57:33.459524 (XEN) HVM d27 save: RTC Jun 30 08:57:33.459533 (XEN) HVM d27 save: HPET Jun 30 08:57:33.471492 (XEN) HVM d27 save: PMTIMER Jun 30 08:57:33.471511 (XEN) HVM d27v0 save: MTRR Jun 30 08:57:33.471522 (XEN) HVM d27v1 save: MTRR Jun 30 08:57:33.471533 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jun 30 08:57:33.483488 (XEN) HVM d27v0 save: CPU_XSAVE Jun 30 08:57:33.483508 (XEN) HVM d27v1 save: CPU_XSAVE Jun 30 08:57:33.483519 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jun 30 08:57:33.483531 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jun 30 08:57:33.495490 (XEN) HVM d27v0 save: VMCE_VCPU Jun 30 08:57:33.495509 (XEN) HVM d27v1 save: VMCE_VCPU Jun 30 08:57:33.495520 (XEN) HVM d27v0 save: TSC_ADJUST Jun 30 08:57:33.507490 (XEN) HVM d27v1 save: TSC_ADJUST Jun 30 08:57:33.507509 (XEN) HVM d27v0 save: CPU_MSR Jun 30 08:57:33.507521 (XEN) HVM d27v1 save: CPU_MSR Jun 30 08:57:33.507531 (XEN) HVM restore d27: CPU 0 Jun 30 08:57:33.519441 [ 2139.269616] xenbr0: port 2(vif27.0) entered blocking state Jun 30 08:57:34.323482 [ 2139.269788] xenbr0: port 2(vif27.0) entered disabled state Jun 30 08:57:34.335493 [ 2139.269949] vif vif-27-0 vif27.0: entered allmulticast mode Jun 30 08:57:34.335515 [ 2139.270158] vif vif-27-0 vif27.0: entered promiscuous mode Jun 30 08:57:34.347467 [ 2139.576995] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 30 08:57:34.635493 [ 2139.577170] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 30 08:57:34.647487 [ 2139.577330] vif27.0-emu: entered allmulticast mode Jun 30 08:57:34.647508 [ 2139.577525] vif27.0-emu: entered promiscuous mode Jun 30 08:57:34.659486 [ 2139.584300] xenbr0: port 3(vif27.0-emu) entered blocking state Jun 30 08:57:34.659509 [ 2139.584452] xenbr0: port 3(vif27.0-emu) entered forwarding state Jun 30 08:57:34.671489 (d27) HVM Loader Jun 30 08:57:34.671506 (d27) Detected Xen v4.19-unstable Jun 30 08:57:34.671517 (d27) Xenbus rings @0xfeffc000, event channel 1 Jun 30 08:57:34.671529 (d27) System requested ROMBIOS Jun 30 08:57:34.683498 (d27) CPU speed is 1995 MHz Jun 30 08:57:34.683516 (d27) Relocating guest memory for lowmem MMIO space enabled Jun 30 08:57:34.683530 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jun 30 08:57:34.695494 (d27) PCI-ISA link 0 routed to IRQ5 Jun 30 08:57:34.695512 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jun 30 08:57:34.707492 (d27) PCI-ISA link 1 routed to IRQ10 Jun 30 08:57:34.707511 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jun 30 08:57:34.719486 (d27) PCI-ISA link 2 routed to IRQ11 Jun 30 08:57:34.719505 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jun 30 08:57:34.731485 (d27) PCI-ISA link 3 routed to IRQ5 Jun 30 08:57:34.731505 (d27) pci dev 01:2 INTD->IRQ5 Jun 30 08:57:34.731516 (d27) pci dev 01:3 INTA->IRQ10 Jun 30 08:57:34.731527 (d27) pci dev 03:0 INTA->IRQ5 Jun 30 08:57:34.743454 (d27) pci dev 04:0 INTA->IRQ5 Jun 30 08:57:34.743472 (d27) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 08:57:34.767487 (d27) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 08:57:34.767507 (d27) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 08:57:34.779485 (d27) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 08:57:34.779506 (d27) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 08:57:34.779519 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 08:57:34.791489 (d27) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 08:57:34.791508 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 08:57:34.803488 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 08:57:34.803508 (d27) Multiprocessor initialisation: Jun 30 08:57:34.803519 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:57:34.815495 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:57:34.827488 (d27) Testing HVM environment: Jun 30 08:57:34.827506 (d27) Using scratch memory at 400000 Jun 30 08:57:34.827518 (d27) - REP INSB across page boundaries ... passed Jun 30 08:57:34.839489 (d27) - REP INSW across page boundaries ... passed Jun 30 08:57:34.839510 (d27) - GS base MSRs and SWAPGS ... passed Jun 30 08:57:34.851486 (d27) Passed 3 of 3 tests Jun 30 08:57:34.851504 (d27) Writing SMBIOS tables ... Jun 30 08:57:34.851515 (d27) Loading ROMBIOS ... Jun 30 08:57:34.851525 (d27) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 08:57:34.863487 (d27) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 08:57:34.863508 (d27) Creating MP tables ... Jun 30 08:57:34.863519 (d27) Loading Cirrus VGABIOS ... Jun 30 08:57:34.875490 (d27) Loading PCI Option ROM ... Jun 30 08:57:34.875509 (d27) - Manufacturer: https://ipxe.org Jun 30 08:57:34.875521 (d27) - Product name: iPXE Jun 30 08:57:34.887485 (d27) Option ROMs: Jun 30 08:57:34.887502 (d27) c0000-c8fff: VGA BIOS Jun 30 08:57:34.887513 (d27) c9000-da7ff: Etherboot ROM Jun 30 08:57:34.887524 (d27) Loading ACPI ... Jun 30 08:57:34.887534 (d27) vm86 TSS at fc102880 Jun 30 08:57:34.899496 (d27) BIOS map: Jun 30 08:57:34.899513 (d27) f0000-fffff: Main BIOS Jun 30 08:57:34.899524 (d27) E820 table: Jun 30 08:57:34.899533 (d27) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 08:57:34.911487 (d27) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 08:57:34.911508 (d27) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 08:57:34.923486 (d27) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 08:57:34.923506 (d27) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 08:57:34.935516 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 08:57:34.935535 (d27) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 08:57:34.947486 (d27) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 08:57:34.947506 (d27) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 08:57:34.959483 (d27) Invoking ROMBIOS ... Jun 30 08:57:34.959502 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jun 30 08:57:34.959517 (d27) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 08:57:34.971457 (d27) Bochs BIOS - build: 06/23/99 Jun 30 08:57:35.019456 (d27) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 08:57:35.031465 (d27) Options: apmbios pcibios eltorito PMM Jun 30 08:57:35.043463 (d27) Jun 30 08:57:35.043478 (d27) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 08:57:35.067460 (d27) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 08:57:35.079469 (d27) Jun 30 08:57:35.079484 (d27) Jun 30 08:57:35.103459 (d27) Jun 30 08:57:35.103475 (d27) Press F12 for boot menu. Jun 30 08:57:35.103486 (d27) Jun 30 08:57:35.103494 (d27) Booting from CD-Rom... Jun 30 08:57:35.115460 (d27) 0MB medium detected Jun 30 08:57:35.115478 (d27) CDROM boot failure code : 0004 Jun 30 08:57:35.247457 (d27) Boot from CD-Rom failed: could not read the boot disk Jun 30 08:57:35.403372 (d27) Jun 30 08:57:35.523363 (d27) Booting from Hard Disk... Jun 30 08:57:35.667368 [ 2159.912904] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 30 08:57:54.971499 [ 2159.913572] vif27.0-emu (unregistering): left allmulticast mode Jun 30 08:57:54.983490 [ 2159.913772] vif27.0-emu (unregistering): left promiscuous mode Jun 30 08:57:54.983514 [ 2159.913956] xenbr0: port 3(vif27.0-emu) entered disabled state Jun 30 08:57:54.995456 (XEN) d27v0: upcall vector f3 Jun 30 08:57:55.299465 (XEN) Dom27 callback via changed to GSI 1 Jun 30 08:57:55.311445 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jun 30 08:57:58.515467 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jun 30 08:57:58.527467 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jun 30 08:57:58.539469 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jun 30 08:57:58.551468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v1 RDMSR 0x00000034 unimplemented Jun 30 08:57:59.355480 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 30 08:58:01.599489 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 30 08:58:01.611483 [ 2166.574559] vif vif-27-0 vif27.0: Guest Rx ready Jun 30 08:58:01.635492 [ 2166.574925] xenbr0: port 2(vif27.0) entered blocking state Jun 30 08:58:01.635514 [ 2166.575141] xenbr0: port 2(vif27.0) entered forwarding state Jun 30 08:58:01.647462 [ 2166.626405] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:58:01.695442 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jun 30 08:58:04.107479 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jun 30 08:58:04.119496 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jun 30 08:58:04.131474 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000606 unimplemented Jun 30 08:58:04.131498 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000611 unimplemented Jun 30 08:58:04.275477 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000639 unimplemented Jun 30 08:58:04.287502 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000641 unimplemented Jun 30 08:58:04.299489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x00000619 unimplemented Jun 30 08:58:04.299512 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d27v0 RDMSR 0x0000064d unimplemented Jun 30 08:58:04.311461 [ 2193.354435] xenbr0: port 2(vif27.0) entered disabled state Jun 30 08:58:28.411504 [ 2193.515431] xenbr0: port 2(vif27.0) entered disabled state Jun 30 08:58:28.579521 [ 2193.516025] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 30 08:58:28.579545 [ 2193.516222] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 30 08:58:28.591521 [ 2193.516411] xenbr0: port 2(vif27.0) entered disabled state Jun 30 08:58:28.591544 (XEN) HVM d28v0 save: CPU Jun 30 08:58:53.959494 (XEN) HVM d28v1 save: CPU Jun 30 08:58:53.959513 (XEN) HVM d28 save: PIC Jun 30 08:58:53.959527 (XEN) HVM d28 save: IOAPIC Jun 30 08:58:53.959538 (XEN) HVM d28v0 save: LAPIC Jun 30 08:58:53.971490 (XEN) HVM d28v1 save: LAPIC Jun 30 08:58:53.971508 (XEN) HVM d28v0 save: LAPIC_REGS Jun 30 08:58:53.971520 (XEN) HVM d28v1 save: LAPIC_REGS Jun 30 08:58:53.971531 (XEN) HVM d28 save: PCI_IRQ Jun 30 08:58:53.983490 (XEN) HVM d28 save: ISA_IRQ Jun 30 08:58:53.983509 (XEN) HVM d28 save: PCI_LINK Jun 30 08:58:53.983520 (XEN) HVM d28 save: PIT Jun 30 08:58:53.983530 (XEN) HVM d28 save: RTC Jun 30 08:58:53.995487 (XEN) HVM d28 save: HPET Jun 30 08:58:53.995505 (XEN) HVM d28 save: PMTIMER Jun 30 08:58:53.995517 (XEN) HVM d28v0 save: MTRR Jun 30 08:58:53.995527 (XEN) HVM d28v1 save: MTRR Jun 30 08:58:53.995537 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jun 30 08:58:54.007491 (XEN) HVM d28v0 save: CPU_XSAVE Jun 30 08:58:54.007510 (XEN) HVM d28v1 save: CPU_XSAVE Jun 30 08:58:54.007522 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jun 30 08:58:54.019490 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jun 30 08:58:54.019510 (XEN) HVM d28v0 save: VMCE_VCPU Jun 30 08:58:54.019522 (XEN) HVM d28v1 save: VMCE_VCPU Jun 30 08:58:54.019532 (XEN) HVM d28v0 save: TSC_ADJUST Jun 30 08:58:54.031490 (XEN) HVM d28v1 save: TSC_ADJUST Jun 30 08:58:54.031509 (XEN) HVM d28v0 save: CPU_MSR Jun 30 08:58:54.031520 (XEN) HVM d28v1 save: CPU_MSR Jun 30 08:58:54.031530 (XEN) HVM restore d28: CPU 0 Jun 30 08:58:54.043455 [ 2219.809088] xenbr0: port 2(vif28.0) entered blocking state Jun 30 08:58:54.871492 [ 2219.809261] xenbr0: port 2(vif28.0) entered disabled state Jun 30 08:58:54.871514 [ 2219.809421] vif vif-28-0 vif28.0: entered allmulticast mode Jun 30 08:58:54.883490 [ 2219.809617] vif vif-28-0 vif28.0: entered promiscuous mode Jun 30 08:58:54.883512 [ 2220.131420] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 30 08:58:55.195490 [ 2220.131597] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 30 08:58:55.195514 [ 2220.131760] vif28.0-emu: entered allmulticast mode Jun 30 08:58:55.207491 [ 2220.131981] vif28.0-emu: entered promiscuous mode Jun 30 08:58:55.207513 [ 2220.139063] xenbr0: port 3(vif28.0-emu) entered blocking state Jun 30 08:58:55.219496 [ 2220.139209] xenbr0: port 3(vif28.0-emu) entered forwarding state Jun 30 08:58:55.219519 (d28) HVM Loader Jun 30 08:58:55.219529 (d28) Detected Xen v4.19-unstable Jun 30 08:58:55.231493 (d28) Xenbus rings @0xfeffc000, event channel 1 Jun 30 08:58:55.231514 (d28) System requested ROMBIOS Jun 30 08:58:55.231525 (d28) CPU speed is 1995 MHz Jun 30 08:58:55.243489 (d28) Relocating guest memory for lowmem MMIO space enabled Jun 30 08:58:55.243512 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jun 30 08:58:55.255488 (d28) PCI-ISA link 0 routed to IRQ5 Jun 30 08:58:55.255508 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jun 30 08:58:55.267485 (d28) PCI-ISA link 1 routed to IRQ10 Jun 30 08:58:55.267505 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jun 30 08:58:55.267521 (d28) PCI-ISA link 2 routed to IRQ11 Jun 30 08:58:55.279496 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jun 30 08:58:55.279527 (d28) PCI-ISA link 3 routed to IRQ5 Jun 30 08:58:55.279539 (d28) pci dev 01:2 INTD->IRQ5 Jun 30 08:58:55.291491 (d28) pci dev 01:3 INTA->IRQ10 Jun 30 08:58:55.291509 (d28) pci dev 03:0 INTA->IRQ5 Jun 30 08:58:55.291519 (d28) pci dev 04:0 INTA->IRQ5 Jun 30 08:58:55.303440 (d28) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 08:58:55.315492 (d28) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 08:58:55.327486 (d28) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 08:58:55.327506 (d28) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 08:58:55.327519 (d28) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 08:58:55.339492 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 08:58:55.339512 (d28) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 08:58:55.351489 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 08:58:55.351509 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 08:58:55.363488 (d28) Multiprocessor initialisation: Jun 30 08:58:55.363507 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:58:55.375489 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 08:58:55.375512 (d28) Testing HVM environment: Jun 30 08:58:55.375524 (d28) Using scratch memory at 400000 Jun 30 08:58:55.387491 (d28) - REP INSB across page boundaries ... passed Jun 30 08:58:55.387512 (d28) - REP INSW across page boundaries ... passed Jun 30 08:58:55.399488 (d28) - GS base MSRs and SWAPGS ... passed Jun 30 08:58:55.399508 (d28) Passed 3 of 3 tests Jun 30 08:58:55.399518 (d28) Writing SMBIOS tables ... Jun 30 08:58:55.411484 (d28) Loading ROMBIOS ... Jun 30 08:58:55.411502 (d28) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 08:58:55.411516 (d28) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 08:58:55.423486 (d28) Creating MP tables ... Jun 30 08:58:55.423504 (d28) Loading Cirrus VGABIOS ... Jun 30 08:58:55.423516 (d28) Loading PCI Option ROM ... Jun 30 08:58:55.423526 (d28) - Manufacturer: https://ipxe.org Jun 30 08:58:55.435490 (d28) - Product name: iPXE Jun 30 08:58:55.435508 (d28) Option ROMs: Jun 30 08:58:55.435518 (d28) c0000-c8fff: VGA BIOS Jun 30 08:58:55.435528 (d28) c9000-da7ff: Etherboot ROM Jun 30 08:58:55.447489 (d28) Loading ACPI ... Jun 30 08:58:55.447506 (d28) vm86 TSS at fc102880 Jun 30 08:58:55.447517 (d28) BIOS map: Jun 30 08:58:55.447525 (d28) f0000-fffff: Main BIOS Jun 30 08:58:55.459486 (d28) E820 table: Jun 30 08:58:55.459503 (d28) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 08:58:55.459516 (d28) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 08:58:55.471485 (d28) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 08:58:55.471505 (d28) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 08:58:55.483488 (d28) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 08:58:55.483508 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 08:58:55.483521 (d28) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 08:58:55.495491 (d28) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 08:58:55.495511 (d28) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 08:58:55.507491 (d28) Invoking ROMBIOS ... Jun 30 08:58:55.507509 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jun 30 08:58:55.519475 (d28) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 08:58:55.519498 (d28) Bochs BIOS - build: 06/23/99 Jun 30 08:58:55.531477 (d28) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 08:58:55.543469 (d28) Options: apmbios pcibios eltorito PMM Jun 30 08:58:55.543489 (d28) Jun 30 08:58:55.543497 (d28) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 08:58:55.555469 (d28) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 08:58:55.567470 (d28) Jun 30 08:58:55.567485 (d28) Jun 30 08:58:55.579454 (d28) Jun 30 08:58:55.579470 (d28) Press F12 for boot menu. Jun 30 08:58:55.591470 (d28) Jun 30 08:58:55.591493 (d28) Booting from CD-Rom... Jun 30 08:58:55.591505 (d28) 0MB medium detected Jun 30 08:58:55.591515 (d28) CDROM boot failure code : 0004 Jun 30 08:58:55.699452 (d28) Boot from CD-Rom failed: could not read the boot disk Jun 30 08:58:55.795466 (d28) Jun 30 08:58:55.891441 (d28) Booting from Hard Disk... Jun 30 08:58:55.999452 [ 2238.941045] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 30 08:59:13.999488 [ 2238.941642] vif28.0-emu (unregistering): left allmulticast mode Jun 30 08:59:14.011492 [ 2238.941834] vif28.0-emu (unregistering): left promiscuous mode Jun 30 08:59:14.011515 [ 2238.942038] xenbr0: port 3(vif28.0-emu) entered disabled state Jun 30 08:59:14.023465 (XEN) d28v0: upcall vector f3 Jun 30 08:59:14.263459 (XEN) Dom28 callback via changed to GSI 1 Jun 30 08:59:14.275453 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jun 30 08:59:16.587488 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jun 30 08:59:16.599468 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jun 30 08:59:16.599492 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jun 30 08:59:16.611489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v1 RDMSR 0x00000034 unimplemented Jun 30 08:59:17.307440 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Jun 30 08:59:19.635479 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Jun 30 08:59:19.635505 [ 2244.637335] vif vif-28-0 vif28.0: Guest Rx ready Jun 30 08:59:19.695483 [ 2244.637720] xenbr0: port 2(vif28.0) entered blocking state Jun 30 08:59:19.707490 [ 2244.637905] xenbr0: port 2(vif28.0) entered forwarding state Jun 30 08:59:19.707513 [ 2244.643178] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 08:59:19.719480 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jun 30 08:59:22.275490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jun 30 08:59:22.275514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jun 30 08:59:22.287507 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000606 unimplemented Jun 30 08:59:22.287530 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000611 unimplemented Jun 30 08:59:22.467481 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000639 unimplemented Jun 30 08:59:22.479497 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000641 unimplemented Jun 30 08:59:22.491490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x00000619 unimplemented Jun 30 08:59:22.491514 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d28v0 RDMSR 0x0000064d unimplemented Jun 30 08:59:22.503458 [ 2269.628003] xenbr0: port 2(vif28.0) entered disabled state Jun 30 08:59:44.691463 [ 2269.769962] xenbr0: port 2(vif28.0) entered disabled state Jun 30 08:59:44.835488 [ 2269.770656] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 30 08:59:44.835512 [ 2269.770931] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 30 08:59:44.847514 [ 2269.771181] xenbr0: port 2(vif28.0) entered disabled state Jun 30 08:59:44.847536 (XEN) HVM d29v0 save: CPU Jun 30 09:00:10.243476 (XEN) HVM d29v1 save: CPU Jun 30 09:00:10.243496 (XEN) HVM d29 save: PIC Jun 30 09:00:10.243506 (XEN) HVM d29 save: IOAPIC Jun 30 09:00:10.255488 (XEN) HVM d29v0 save: LAPIC Jun 30 09:00:10.255507 (XEN) HVM d29v1 save: LAPIC Jun 30 09:00:10.255518 (XEN) HVM d29v0 save: LAPIC_REGS Jun 30 09:00:10.255528 (XEN) HVM d29v1 save: LAPIC_REGS Jun 30 09:00:10.267489 (XEN) HVM d29 save: PCI_IRQ Jun 30 09:00:10.267508 (XEN) HVM d29 save: ISA_IRQ Jun 30 09:00:10.267519 (XEN) HVM d29 save: PCI_LINK Jun 30 09:00:10.267529 (XEN) HVM d29 save: PIT Jun 30 09:00:10.279488 (XEN) HVM d29 save: RTC Jun 30 09:00:10.279507 (XEN) HVM d29 save: HPET Jun 30 09:00:10.279518 (XEN) HVM d29 save: PMTIMER Jun 30 09:00:10.279528 (XEN) HVM d29v0 save: MTRR Jun 30 09:00:10.291476 (XEN) HVM d29v1 save: MTRR Jun 30 09:00:10.291495 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jun 30 09:00:10.291515 (XEN) HVM d29v0 save: CPU_XSAVE Jun 30 09:00:10.291527 (XEN) HVM d29v1 save: CPU_XSAVE Jun 30 09:00:10.303488 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jun 30 09:00:10.303508 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jun 30 09:00:10.303519 (XEN) HVM d29v0 save: VMCE_VCPU Jun 30 09:00:10.303529 (XEN) HVM d29v1 save: VMCE_VCPU Jun 30 09:00:10.315520 (XEN) HVM d29v0 save: TSC_ADJUST Jun 30 09:00:10.315538 (XEN) HVM d29v1 save: TSC_ADJUST Jun 30 09:00:10.315549 (XEN) HVM d29v0 save: CPU_MSR Jun 30 09:00:10.327527 (XEN) HVM d29v1 save: CPU_MSR Jun 30 09:00:10.327545 (XEN) HVM restore d29: CPU 0 Jun 30 09:00:10.327557 [ 2296.198069] xenbr0: port 2(vif29.0) entered blocking state Jun 30 09:00:11.263557 [ 2296.198304] xenbr0: port 2(vif29.0) entered disabled state Jun 30 09:00:11.263579 [ 2296.198549] vif vif-29-0 vif29.0: entered allmulticast mode Jun 30 09:00:11.275493 [ 2296.198843] vif vif-29-0 vif29.0: entered promiscuous mode Jun 30 09:00:11.275514 [ 2296.557504] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 30 09:00:11.623478 [ 2296.557672] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 30 09:00:11.623501 [ 2296.557838] vif29.0-emu: entered allmulticast mode Jun 30 09:00:11.635474 [ 2296.558088] vif29.0-emu: entered promiscuous mode Jun 30 09:00:11.635495 [ 2296.565484] xenbr0: port 3(vif29.0-emu) entered blocking state Jun 30 09:00:11.647473 [ 2296.565636] xenbr0: port 3(vif29.0-emu) entered forwarding state Jun 30 09:00:11.647495 (d29) HVM Loader Jun 30 09:00:11.647505 (d29) Detected Xen v4.19-unstable Jun 30 09:00:11.659520 (d29) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:00:11.659541 (d29) System requested ROMBIOS Jun 30 09:00:11.659552 (d29) CPU speed is 1995 MHz Jun 30 09:00:11.671505 (d29) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:00:11.671526 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jun 30 09:00:11.683524 (d29) PCI-ISA link 0 routed to IRQ5 Jun 30 09:00:11.683543 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jun 30 09:00:11.683559 (d29) PCI-ISA link 1 routed to IRQ10 Jun 30 09:00:11.695505 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jun 30 09:00:11.695527 (d29) PCI-ISA link 2 routed to IRQ11 Jun 30 09:00:11.707524 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jun 30 09:00:11.707547 (d29) PCI-ISA link 3 routed to IRQ5 Jun 30 09:00:11.707558 (d29) pci dev 01:2 INTD->IRQ5 Jun 30 09:00:11.719536 (d29) pci dev 01:3 INTA->IRQ10 Jun 30 09:00:11.719554 (d29) pci dev 03:0 INTA->IRQ5 Jun 30 09:00:11.719564 (d29) pci dev 04:0 INTA->IRQ5 Jun 30 09:00:11.731524 (d29) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:00:11.731548 (d29) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:00:11.743535 (d29) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:00:11.743555 (d29) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:00:11.755514 (d29) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:00:11.755533 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:00:11.755546 (d29) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:00:11.767535 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:00:11.767555 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:00:11.779474 (d29) Multiprocessor initialisation: Jun 30 09:00:11.779492 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:00:11.791536 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:00:11.791559 (d29) Testing HVM environment: Jun 30 09:00:11.803535 (d29) Using scratch memory at 400000 Jun 30 09:00:11.803554 (d29) - REP INSB across page boundaries ... passed Jun 30 09:00:11.803567 (d29) - REP INSW across page boundaries ... passed Jun 30 09:00:11.815540 (d29) - GS base MSRs and SWAPGS ... passed Jun 30 09:00:11.815559 (d29) Passed 3 of 3 tests Jun 30 09:00:11.815569 (d29) Writing SMBIOS tables ... Jun 30 09:00:11.827538 (d29) Loading ROMBIOS ... Jun 30 09:00:11.827563 (d29) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:00:11.827577 (d29) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:00:11.839538 (d29) Creating MP tables ... Jun 30 09:00:11.839556 (d29) Loading Cirrus VGABIOS ... Jun 30 09:00:11.839568 (d29) Loading PCI Option ROM ... Jun 30 09:00:11.851537 (d29) - Manufacturer: https://ipxe.org Jun 30 09:00:11.851556 (d29) - Product name: iPXE Jun 30 09:00:11.851568 (d29) Option ROMs: Jun 30 09:00:11.851577 (d29) c0000-c8fff: VGA BIOS Jun 30 09:00:11.863538 (d29) c9000-da7ff: Etherboot ROM Jun 30 09:00:11.863556 (d29) Loading ACPI ... Jun 30 09:00:11.863567 (d29) vm86 TSS at fc102880 Jun 30 09:00:11.863577 (d29) BIOS map: Jun 30 09:00:11.863585 (d29) f0000-fffff: Main BIOS Jun 30 09:00:11.875538 (d29) E820 table: Jun 30 09:00:11.875555 (d29) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:00:11.875567 (d29) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:00:11.887541 (d29) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:00:11.887560 (d29) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:00:11.899518 (d29) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:00:11.899538 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:00:11.911482 (d29) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:00:11.911502 (d29) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:00:11.923472 (d29) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:00:11.923492 (d29) Invoking ROMBIOS ... Jun 30 09:00:11.923504 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jun 30 09:00:11.935476 (d29) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:00:11.935498 (d29) Bochs BIOS - build: 06/23/99 Jun 30 09:00:11.959442 (d29) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:00:11.971496 (d29) Options: apmbios pcibios eltorito PMM Jun 30 09:00:11.971516 (d29) Jun 30 09:00:11.971524 (d29) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:00:11.983423 (d29) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:00:11.995427 (d29) Jun 30 09:00:11.995442 (d29) Jun 30 09:00:12.007504 (d29) Jun 30 09:00:12.007519 (d29) Press F12 for boot menu. Jun 30 09:00:12.019530 (d29) Jun 30 09:00:12.019546 (d29) Booting from CD-Rom... Jun 30 09:00:12.019557 (d29) 0MB medium detected Jun 30 09:00:12.031510 (d29) CDROM boot failure code : 0004 Jun 30 09:00:12.151455 (d29) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:00:12.259417 (d29) Jun 30 09:00:12.355414 (d29) Booting from Hard Disk... Jun 30 09:00:12.451419 [ 2316.929534] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 30 09:00:31.991422 [ 2316.930124] vif29.0-emu (unregistering): left allmulticast mode Jun 30 09:00:32.003413 [ 2316.930252] vif29.0-emu (unregistering): left promiscuous mode Jun 30 09:00:32.003437 [ 2316.930395] xenbr0: port 3(vif29.0-emu) entered disabled state Jun 30 09:00:32.015379 (XEN) d29v0: upcall vector f3 Jun 30 09:00:32.267385 (XEN) Dom29 callback via changed to GSI 1 Jun 30 09:00:32.267406 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jun 30 09:00:35.255400 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jun 30 09:00:35.267400 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jun 30 09:00:35.279400 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jun 30 09:00:35.291408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v1 RDMSR 0x00000034 unimplemented Jun 30 09:00:36.095411 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jun 30 09:00:38.447414 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jun 30 09:00:38.447440 [ 2323.442641] vif vif-29-0 vif29.0: Guest Rx ready Jun 30 09:00:38.507417 [ 2323.443091] xenbr0: port 2(vif29.0) entered blocking state Jun 30 09:00:38.507439 [ 2323.443289] xenbr0: port 2(vif29.0) entered forwarding state Jun 30 09:00:38.519387 [ 2323.489265] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:00:38.555400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 30 09:00:41.063429 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 30 09:00:41.075412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 30 09:00:41.075435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000606 unimplemented Jun 30 09:00:41.087389 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000611 unimplemented Jun 30 09:00:41.267416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000639 unimplemented Jun 30 09:00:41.267439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000641 unimplemented Jun 30 09:00:41.279420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x00000619 unimplemented Jun 30 09:00:41.291397 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d29v0 RDMSR 0x0000064d unimplemented Jun 30 09:00:41.291420 [ 2350.879989] xenbr0: port 2(vif29.0) entered disabled state Jun 30 09:01:05.939396 [ 2351.031301] xenbr0: port 2(vif29.0) entered disabled state Jun 30 09:01:06.095418 [ 2351.032378] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 30 09:01:06.107410 [ 2351.032586] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 30 09:01:06.107434 [ 2351.032775] xenbr0: port 2(vif29.0) entered disabled state Jun 30 09:01:06.119375 (XEN) HVM d30v0 save: CPU Jun 30 09:01:31.487417 (XEN) HVM d30v1 save: CPU Jun 30 09:01:31.487435 (XEN) HVM d30 save: PIC Jun 30 09:01:31.487446 (XEN) HVM d30 save: IOAPIC Jun 30 09:01:31.487456 (XEN) HVM d30v0 save: LAPIC Jun 30 09:01:31.499412 (XEN) HVM d30v1 save: LAPIC Jun 30 09:01:31.499430 (XEN) HVM d30v0 save: LAPIC_REGS Jun 30 09:01:31.499442 (XEN) HVM d30v1 save: LAPIC_REGS Jun 30 09:01:31.499453 (XEN) HVM d30 save: PCI_IRQ Jun 30 09:01:31.511420 (XEN) HVM d30 save: ISA_IRQ Jun 30 09:01:31.511439 (XEN) HVM d30 save: PCI_LINK Jun 30 09:01:31.511450 (XEN) HVM d30 save: PIT Jun 30 09:01:31.511460 (XEN) HVM d30 save: RTC Jun 30 09:01:31.523415 (XEN) HVM d30 save: HPET Jun 30 09:01:31.523434 (XEN) HVM d30 save: PMTIMER Jun 30 09:01:31.523445 (XEN) HVM d30v0 save: MTRR Jun 30 09:01:31.523455 (XEN) HVM d30v1 save: MTRR Jun 30 09:01:31.535409 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jun 30 09:01:31.535430 (XEN) HVM d30v0 save: CPU_XSAVE Jun 30 09:01:31.535442 (XEN) HVM d30v1 save: CPU_XSAVE Jun 30 09:01:31.535453 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jun 30 09:01:31.547415 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jun 30 09:01:31.547434 (XEN) HVM d30v0 save: VMCE_VCPU Jun 30 09:01:31.547446 (XEN) HVM d30v1 save: VMCE_VCPU Jun 30 09:01:31.547457 (XEN) HVM d30v0 save: TSC_ADJUST Jun 30 09:01:31.559415 (XEN) HVM d30v1 save: TSC_ADJUST Jun 30 09:01:31.559433 (XEN) HVM d30v0 save: CPU_MSR Jun 30 09:01:31.559444 (XEN) HVM d30v1 save: CPU_MSR Jun 30 09:01:31.571376 (XEN) HVM restore d30: CPU 0 Jun 30 09:01:31.571395 [ 2377.317164] xenbr0: port 2(vif30.0) entered blocking state Jun 30 09:01:32.375397 [ 2377.317336] xenbr0: port 2(vif30.0) entered disabled state Jun 30 09:01:32.387421 [ 2377.317495] vif vif-30-0 vif30.0: entered allmulticast mode Jun 30 09:01:32.399395 [ 2377.317687] vif vif-30-0 vif30.0: entered promiscuous mode Jun 30 09:01:32.399418 [ 2377.640369] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 30 09:01:32.699402 [ 2377.640613] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 30 09:01:32.711419 [ 2377.640874] vif30.0-emu: entered allmulticast mode Jun 30 09:01:32.711440 [ 2377.641163] vif30.0-emu: entered promiscuous mode Jun 30 09:01:32.723424 [ 2377.652372] xenbr0: port 3(vif30.0-emu) entered blocking state Jun 30 09:01:32.723447 [ 2377.652579] xenbr0: port 3(vif30.0-emu) entered forwarding state Jun 30 09:01:32.735404 (d30) HVM Loader Jun 30 09:01:32.747417 (d30) Detected Xen v4.19-unstable Jun 30 09:01:32.747437 (d30) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:01:32.747450 (d30) System requested ROMBIOS Jun 30 09:01:32.759420 (d30) CPU speed is 1995 MHz Jun 30 09:01:32.759438 (d30) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:01:32.759452 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jun 30 09:01:32.771415 (d30) PCI-ISA link 0 routed to IRQ5 Jun 30 09:01:32.771434 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jun 30 09:01:32.783411 (d30) PCI-ISA link 1 routed to IRQ10 Jun 30 09:01:32.783430 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jun 30 09:01:32.795410 (d30) PCI-ISA link 2 routed to IRQ11 Jun 30 09:01:32.795429 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jun 30 09:01:32.795444 (d30) PCI-ISA link 3 routed to IRQ5 Jun 30 09:01:32.807412 (d30) pci dev 01:2 INTD->IRQ5 Jun 30 09:01:32.807431 (d30) pci dev 01:3 INTA->IRQ10 Jun 30 09:01:32.807442 (d30) pci dev 03:0 INTA->IRQ5 Jun 30 09:01:32.807451 (d30) pci dev 04:0 INTA->IRQ5 Jun 30 09:01:32.819410 (d30) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:01:32.819433 (d30) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:01:32.831410 (d30) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:01:32.831430 (d30) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:01:32.843413 (d30) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:01:32.843433 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:01:32.843445 (d30) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:01:32.855415 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:01:32.855434 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:01:32.867413 (d30) Multiprocessor initialisation: Jun 30 09:01:32.867432 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:01:32.879415 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:01:32.879439 (d30) Testing HVM environment: Jun 30 09:01:32.891413 (d30) Using scratch memory at 400000 Jun 30 09:01:32.891432 (d30) - REP INSB across page boundaries ... passed Jun 30 09:01:32.891445 (d30) - REP INSW across page boundaries ... passed Jun 30 09:01:32.903416 (d30) - GS base MSRs and SWAPGS ... passed Jun 30 09:01:32.903435 (d30) Passed 3 of 3 tests Jun 30 09:01:32.903445 (d30) Writing SMBIOS tables ... Jun 30 09:01:32.915414 (d30) Loading ROMBIOS ... Jun 30 09:01:32.915431 (d30) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:01:32.915444 (d30) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:01:32.927417 (d30) Creating MP tables ... Jun 30 09:01:32.927435 (d30) Loading Cirrus VGABIOS ... Jun 30 09:01:32.927447 (d30) Loading PCI Option ROM ... Jun 30 09:01:32.939422 (d30) - Manufacturer: https://ipxe.org Jun 30 09:01:32.939442 (d30) - Product name: iPXE Jun 30 09:01:32.939452 (d30) Option ROMs: Jun 30 09:01:32.939462 (d30) c0000-c8fff: VGA BIOS Jun 30 09:01:32.951414 (d30) c9000-da7ff: Etherboot ROM Jun 30 09:01:32.951433 (d30) Loading ACPI ... Jun 30 09:01:32.951443 (d30) vm86 TSS at fc102880 Jun 30 09:01:32.951453 (d30) BIOS map: Jun 30 09:01:32.951462 (d30) f0000-fffff: Main BIOS Jun 30 09:01:32.963413 (d30) E820 table: Jun 30 09:01:32.963429 (d30) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:01:32.963442 (d30) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:01:32.975415 (d30) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:01:32.975434 (d30) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:01:32.987413 (d30) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:01:32.987433 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:01:32.999411 (d30) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:01:32.999431 (d30) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:01:33.011410 (d30) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:01:33.011431 (d30) Invoking ROMBIOS ... Jun 30 09:01:33.011442 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jun 30 09:01:33.023425 (d30) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:01:33.023447 (d30) Bochs BIOS - build: 06/23/99 Jun 30 09:01:33.035416 (d30) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:01:33.035437 (d30) Options: apmbios pcibios eltorito PMM Jun 30 09:01:33.047396 (d30) Jun 30 09:01:33.047411 (d30) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:01:33.059394 (d30) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:01:33.059414 (d30) Jun 30 09:01:33.071360 (d30) Jun 30 09:01:33.083396 (d30) Jun 30 09:01:33.083412 (d30) Press F12 for boot menu. Jun 30 09:01:33.083423 (d30) Jun 30 09:01:33.083431 (d30) Booting from CD-Rom... Jun 30 09:01:33.083441 (d30) 0MB medium detected Jun 30 09:01:33.095372 (d30) CDROM boot failure code : 0004 Jun 30 09:01:33.203377 (d30) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:01:33.323382 (d30) Jun 30 09:01:33.407362 (d30) Booting from Hard Disk... Jun 30 09:01:33.515374 [ 2396.383428] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 30 09:01:51.447423 [ 2396.383975] vif30.0-emu (unregistering): left allmulticast mode Jun 30 09:01:51.459413 [ 2396.384168] vif30.0-emu (unregistering): left promiscuous mode Jun 30 09:01:51.459436 [ 2396.384352] xenbr0: port 3(vif30.0-emu) entered disabled state Jun 30 09:01:51.471375 (XEN) d30v0: upcall vector f3 Jun 30 09:01:51.711418 (XEN) Dom30 callback via changed to GSI 1 Jun 30 09:01:51.711438 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jun 30 09:01:54.351397 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jun 30 09:01:54.363390 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jun 30 09:01:54.363413 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jun 30 09:01:54.375393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v1 RDMSR 0x00000034 unimplemented Jun 30 09:01:55.167361 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Jun 30 09:01:57.363409 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Jun 30 09:01:57.363435 [ 2402.381617] vif vif-30-0 vif30.0: Guest Rx ready Jun 30 09:01:57.447469 [ 2402.381963] xenbr0: port 2(vif30.0) entered blocking state Jun 30 09:01:57.447491 [ 2402.382149] xenbr0: port 2(vif30.0) entered forwarding state Jun 30 09:01:57.459455 [ 2402.384465] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:01:57.471380 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 30 09:01:59.883554 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 30 09:01:59.883578 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 30 09:01:59.895558 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jun 30 09:01:59.907502 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 30 09:01:59.931545 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 30 09:01:59.943556 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 30 09:01:59.955539 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000606 unimplemented Jun 30 09:01:59.955563 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000611 unimplemented Jun 30 09:02:00.051480 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000639 unimplemented Jun 30 09:02:00.063472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000641 unimplemented Jun 30 09:02:00.063496 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x00000619 unimplemented Jun 30 09:02:00.075464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d30v0 RDMSR 0x0000064d unimplemented Jun 30 09:02:00.075488 [ 2429.094634] xenbr0: port 2(vif30.0) entered disabled state Jun 30 09:02:24.163374 [ 2429.232166] xenbr0: port 2(vif30.0) entered disabled state Jun 30 09:02:24.295416 [ 2429.232681] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 30 09:02:24.307417 [ 2429.232915] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 30 09:02:24.307450 [ 2429.233107] xenbr0: port 2(vif30.0) entered disabled state Jun 30 09:02:24.319388 (XEN) HVM d31v0 save: CPU Jun 30 09:02:49.939377 (XEN) HVM d31v1 save: CPU Jun 30 09:02:49.951412 (XEN) HVM d31 save: PIC Jun 30 09:02:49.951429 (XEN) HVM d31 save: IOAPIC Jun 30 09:02:49.951439 (XEN) HVM d31v0 save: LAPIC Jun 30 09:02:49.951448 (XEN) HVM d31v1 save: LAPIC Jun 30 09:02:49.963420 (XEN) HVM d31v0 save: LAPIC_REGS Jun 30 09:02:49.963439 (XEN) HVM d31v1 save: LAPIC_REGS Jun 30 09:02:49.963450 (XEN) HVM d31 save: PCI_IRQ Jun 30 09:02:49.963459 (XEN) HVM d31 save: ISA_IRQ Jun 30 09:02:49.975412 (XEN) HVM d31 save: PCI_LINK Jun 30 09:02:49.975430 (XEN) HVM d31 save: PIT Jun 30 09:02:49.975440 (XEN) HVM d31 save: RTC Jun 30 09:02:49.975449 (XEN) HVM d31 save: HPET Jun 30 09:02:49.987410 (XEN) HVM d31 save: PMTIMER Jun 30 09:02:49.987428 (XEN) HVM d31v0 save: MTRR Jun 30 09:02:49.987439 (XEN) HVM d31v1 save: MTRR Jun 30 09:02:49.987448 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jun 30 09:02:49.999409 (XEN) HVM d31v0 save: CPU_XSAVE Jun 30 09:02:49.999427 (XEN) HVM d31v1 save: CPU_XSAVE Jun 30 09:02:49.999439 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jun 30 09:02:49.999449 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jun 30 09:02:50.011412 (XEN) HVM d31v0 save: VMCE_VCPU Jun 30 09:02:50.011430 (XEN) HVM d31v1 save: VMCE_VCPU Jun 30 09:02:50.011441 (XEN) HVM d31v0 save: TSC_ADJUST Jun 30 09:02:50.011451 (XEN) HVM d31v1 save: TSC_ADJUST Jun 30 09:02:50.023416 (XEN) HVM d31v0 save: CPU_MSR Jun 30 09:02:50.023434 (XEN) HVM d31v1 save: CPU_MSR Jun 30 09:02:50.023445 (XEN) HVM restore d31: CPU 0 Jun 30 09:02:50.035360 [ 2455.774745] xenbr0: port 2(vif31.0) entered blocking state Jun 30 09:02:50.839419 [ 2455.774949] xenbr0: port 2(vif31.0) entered disabled state Jun 30 09:02:50.851411 [ 2455.775114] vif vif-31-0 vif31.0: entered allmulticast mode Jun 30 09:02:50.851433 [ 2455.775308] vif vif-31-0 vif31.0: entered promiscuous mode Jun 30 09:02:50.863369 [ 2456.104669] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 30 09:02:51.175409 [ 2456.104928] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 30 09:02:51.175432 [ 2456.105147] vif31.0-emu: entered allmulticast mode Jun 30 09:02:51.187411 [ 2456.105424] vif31.0-emu: entered promiscuous mode Jun 30 09:02:51.187432 [ 2456.117006] xenbr0: port 3(vif31.0-emu) entered blocking state Jun 30 09:02:51.199394 [ 2456.117212] xenbr0: port 3(vif31.0-emu) entered forwarding state Jun 30 09:02:51.199417 (d31) HVM Loader Jun 30 09:02:51.211405 (d31) Detected Xen v4.19-unstable Jun 30 09:02:51.211423 (d31) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:02:51.211436 (d31) System requested ROMBIOS Jun 30 09:02:51.223419 (d31) CPU speed is 1995 MHz Jun 30 09:02:51.223436 (d31) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:02:51.223451 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jun 30 09:02:51.235417 (d31) PCI-ISA link 0 routed to IRQ5 Jun 30 09:02:51.235435 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jun 30 09:02:51.247414 (d31) PCI-ISA link 1 routed to IRQ10 Jun 30 09:02:51.247432 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jun 30 09:02:51.259412 (d31) PCI-ISA link 2 routed to IRQ11 Jun 30 09:02:51.259430 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jun 30 09:02:51.259446 (d31) PCI-ISA link 3 routed to IRQ5 Jun 30 09:02:51.271412 (d31) pci dev 01:2 INTD->IRQ5 Jun 30 09:02:51.271430 (d31) pci dev 01:3 INTA->IRQ10 Jun 30 09:02:51.271441 (d31) pci dev 03:0 INTA->IRQ5 Jun 30 09:02:51.283376 (d31) pci dev 04:0 INTA->IRQ5 Jun 30 09:02:51.283394 (d31) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:02:51.319408 (d31) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:02:51.319428 (d31) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:02:51.319441 (d31) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:02:51.331413 (d31) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:02:51.331441 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:02:51.343413 (d31) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:02:51.343433 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:02:51.355409 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:02:51.355429 (d31) Multiprocessor initialisation: Jun 30 09:02:51.355441 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:02:51.367416 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:02:51.379411 (d31) Testing HVM environment: Jun 30 09:02:51.379430 (d31) Using scratch memory at 400000 Jun 30 09:02:51.379441 (d31) - REP INSB across page boundaries ... passed Jun 30 09:02:51.391415 (d31) - REP INSW across page boundaries ... passed Jun 30 09:02:51.391435 (d31) - GS base MSRs and SWAPGS ... passed Jun 30 09:02:51.391447 (d31) Passed 3 of 3 tests Jun 30 09:02:51.403413 (d31) Writing SMBIOS tables ... Jun 30 09:02:51.403431 (d31) Loading ROMBIOS ... Jun 30 09:02:51.403442 (d31) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:02:51.415412 (d31) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:02:51.415433 (d31) Creating MP tables ... Jun 30 09:02:51.415444 (d31) Loading Cirrus VGABIOS ... Jun 30 09:02:51.427417 (d31) Loading PCI Option ROM ... Jun 30 09:02:51.427435 (d31) - Manufacturer: https://ipxe.org Jun 30 09:02:51.427448 (d31) - Product name: iPXE Jun 30 09:02:51.427458 (d31) Option ROMs: Jun 30 09:02:51.439413 (d31) c0000-c8fff: VGA BIOS Jun 30 09:02:51.439431 (d31) c9000-da7ff: Etherboot ROM Jun 30 09:02:51.439442 (d31) Loading ACPI ... Jun 30 09:02:51.439452 (d31) vm86 TSS at fc102880 Jun 30 09:02:51.451413 (d31) BIOS map: Jun 30 09:02:51.451429 (d31) f0000-fffff: Main BIOS Jun 30 09:02:51.451440 (d31) E820 table: Jun 30 09:02:51.451449 (d31) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:02:51.463410 (d31) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:02:51.463431 (d31) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:02:51.475410 (d31) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:02:51.475431 (d31) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:02:51.487409 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:02:51.487430 (d31) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:02:51.487443 (d31) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:02:51.499454 (d31) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:02:51.499473 (d31) Invoking ROMBIOS ... Jun 30 09:02:51.511413 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jun 30 09:02:51.511435 (d31) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:02:51.523376 (d31) Bochs BIOS - build: 06/23/99 Jun 30 09:02:51.583378 (d31) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:02:51.595395 (d31) Options: apmbios pcibios eltorito PMM Jun 30 09:02:51.607367 (d31) Jun 30 09:02:51.607382 (d31) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:02:51.619390 (d31) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:02:51.631399 (d31) Jun 30 09:02:51.631414 (d31) Jun 30 09:02:51.655369 (d31) Jun 30 09:02:51.655383 (d31) Press F12 for boot menu. Jun 30 09:02:51.667396 (d31) Jun 30 09:02:51.667411 (d31) Booting from CD-Rom... Jun 30 09:02:51.667422 (d31) 0MB medium detected Jun 30 09:02:51.679371 (d31) CDROM boot failure code : 0004 Jun 30 09:02:51.823373 (d31) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:02:51.955390 (d31) Jun 30 09:02:52.087368 (d31) Booting from Hard Disk... Jun 30 09:02:52.219378 [ 2475.538893] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 30 09:03:10.607421 [ 2475.539506] vif31.0-emu (unregistering): left allmulticast mode Jun 30 09:03:10.607446 [ 2475.539698] vif31.0-emu (unregistering): left promiscuous mode Jun 30 09:03:10.619418 [ 2475.539903] xenbr0: port 3(vif31.0-emu) entered disabled state Jun 30 09:03:10.631366 (XEN) d31v0: upcall vector f3 Jun 30 09:03:10.907390 (XEN) Dom31 callback via changed to GSI 1 Jun 30 09:03:10.907409 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jun 30 09:03:13.547394 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jun 30 09:03:13.559409 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jun 30 09:03:13.571398 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jun 30 09:03:13.583376 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000034 unimplemented Jun 30 09:03:14.351380 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Jun 30 09:03:16.823413 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Jun 30 09:03:16.823439 [ 2481.777627] vif vif-31-0 vif31.0: Guest Rx ready Jun 30 09:03:16.847437 [ 2481.778046] xenbr0: port 2(vif31.0) entered blocking state Jun 30 09:03:16.847460 [ 2481.778231] xenbr0: port 2(vif31.0) entered forwarding state Jun 30 09:03:16.859363 [ 2481.923562] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:03:16.991412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000639 unimplemented Jun 30 09:03:19.511405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000611 unimplemented Jun 30 09:03:19.523414 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000619 unimplemented Jun 30 09:03:19.535395 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000606 unimplemented Jun 30 09:03:19.535418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000639 unimplemented Jun 30 09:03:19.571417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000611 unimplemented Jun 30 09:03:19.583412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000619 unimplemented Jun 30 09:03:19.583435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v1 RDMSR 0x00000606 unimplemented Jun 30 09:03:19.595384 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000611 unimplemented Jun 30 09:03:19.715413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000639 unimplemented Jun 30 09:03:19.715436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000641 unimplemented Jun 30 09:03:19.727420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x00000619 unimplemented Jun 30 09:03:19.739392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d31v0 RDMSR 0x0000064d unimplemented Jun 30 09:03:19.739415 [ 2506.069870] xenbr0: port 2(vif31.0) entered disabled state Jun 30 09:03:41.135397 [ 2506.214190] xenbr0: port 2(vif31.0) entered disabled state Jun 30 09:03:41.279476 [ 2506.214941] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 30 09:03:41.291478 [ 2506.215145] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 30 09:03:41.291501 [ 2506.215338] xenbr0: port 2(vif31.0) entered disabled state Jun 30 09:03:41.303369 (XEN) HVM d32v0 save: CPU Jun 30 09:04:06.683416 (XEN) HVM d32v1 save: CPU Jun 30 09:04:06.683437 (XEN) HVM d32 save: PIC Jun 30 09:04:06.683447 (XEN) HVM d32 save: IOAPIC Jun 30 09:04:06.683457 (XEN) HVM d32v0 save: LAPIC Jun 30 09:04:06.683467 (XEN) HVM d32v1 save: LAPIC Jun 30 09:04:06.695414 (XEN) HVM d32v0 save: LAPIC_REGS Jun 30 09:04:06.695433 (XEN) HVM d32v1 save: LAPIC_REGS Jun 30 09:04:06.695444 (XEN) HVM d32 save: PCI_IRQ Jun 30 09:04:06.695455 (XEN) HVM d32 save: ISA_IRQ Jun 30 09:04:06.707414 (XEN) HVM d32 save: PCI_LINK Jun 30 09:04:06.707433 (XEN) HVM d32 save: PIT Jun 30 09:04:06.707444 (XEN) HVM d32 save: RTC Jun 30 09:04:06.707453 (XEN) HVM d32 save: HPET Jun 30 09:04:06.719415 (XEN) HVM d32 save: PMTIMER Jun 30 09:04:06.719434 (XEN) HVM d32v0 save: MTRR Jun 30 09:04:06.719448 (XEN) HVM d32v1 save: MTRR Jun 30 09:04:06.719459 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jun 30 09:04:06.731413 (XEN) HVM d32v0 save: CPU_XSAVE Jun 30 09:04:06.731432 (XEN) HVM d32v1 save: CPU_XSAVE Jun 30 09:04:06.731444 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jun 30 09:04:06.731455 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jun 30 09:04:06.743422 (XEN) HVM d32v0 save: VMCE_VCPU Jun 30 09:04:06.743449 (XEN) HVM d32v1 save: VMCE_VCPU Jun 30 09:04:06.743461 (XEN) HVM d32v0 save: TSC_ADJUST Jun 30 09:04:06.755411 (XEN) HVM d32v1 save: TSC_ADJUST Jun 30 09:04:06.755430 (XEN) HVM d32v0 save: CPU_MSR Jun 30 09:04:06.755441 (XEN) HVM d32v1 save: CPU_MSR Jun 30 09:04:06.755450 (XEN) HVM restore d32: CPU 0 Jun 30 09:04:06.767366 [ 2532.522918] xenbr0: port 2(vif32.0) entered blocking state Jun 30 09:04:07.595411 [ 2532.523090] xenbr0: port 2(vif32.0) entered disabled state Jun 30 09:04:07.595433 [ 2532.523251] vif vif-32-0 vif32.0: entered allmulticast mode Jun 30 09:04:07.607391 [ 2532.523445] vif vif-32-0 vif32.0: entered promiscuous mode Jun 30 09:04:07.607412 [ 2532.846466] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 30 09:04:07.919486 [ 2532.846645] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 30 09:04:07.919510 [ 2532.846823] vif32.0-emu: entered allmulticast mode Jun 30 09:04:07.931481 [ 2532.847020] vif32.0-emu: entered promiscuous mode Jun 30 09:04:07.931503 [ 2532.854122] xenbr0: port 3(vif32.0-emu) entered blocking state Jun 30 09:04:07.943484 [ 2532.854266] xenbr0: port 3(vif32.0-emu) entered forwarding state Jun 30 09:04:07.943507 (d32) HVM Loader Jun 30 09:04:07.943517 (d32) Detected Xen v4.19-unstable Jun 30 09:04:07.955476 (d32) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:04:07.955497 (d32) System requested ROMBIOS Jun 30 09:04:07.955508 (d32) CPU speed is 1995 MHz Jun 30 09:04:07.955518 (d32) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:04:07.967480 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jun 30 09:04:07.967502 (d32) PCI-ISA link 0 routed to IRQ5 Jun 30 09:04:07.979476 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jun 30 09:04:07.979498 (d32) PCI-ISA link 1 routed to IRQ10 Jun 30 09:04:07.991473 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jun 30 09:04:07.991496 (d32) PCI-ISA link 2 routed to IRQ11 Jun 30 09:04:07.991507 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jun 30 09:04:08.003480 (d32) PCI-ISA link 3 routed to IRQ5 Jun 30 09:04:08.003499 (d32) pci dev 01:2 INTD->IRQ5 Jun 30 09:04:08.015466 (d32) pci dev 01:3 INTA->IRQ10 Jun 30 09:04:08.015484 (d32) pci dev 03:0 INTA->IRQ5 Jun 30 09:04:08.015495 (d32) pci dev 04:0 INTA->IRQ5 Jun 30 09:04:08.015505 (d32) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:04:08.039472 (d32) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:04:08.039492 (d32) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:04:08.051470 (d32) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:04:08.051491 (d32) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:04:08.051504 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:04:08.063476 (d32) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:04:08.063496 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:04:08.075476 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:04:08.075496 (d32) Multiprocessor initialisation: Jun 30 09:04:08.075508 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:04:08.087482 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:04:08.099479 (d32) Testing HVM environment: Jun 30 09:04:08.099498 (d32) Using scratch memory at 400000 Jun 30 09:04:08.099509 (d32) - REP INSB across page boundaries ... passed Jun 30 09:04:08.111477 (d32) - REP INSW across page boundaries ... passed Jun 30 09:04:08.111498 (d32) - GS base MSRs and SWAPGS ... passed Jun 30 09:04:08.123469 (d32) Passed 3 of 3 tests Jun 30 09:04:08.123488 (d32) Writing SMBIOS tables ... Jun 30 09:04:08.123499 (d32) Loading ROMBIOS ... Jun 30 09:04:08.123509 (d32) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:04:08.135474 (d32) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:04:08.135495 (d32) Creating MP tables ... Jun 30 09:04:08.135505 (d32) Loading Cirrus VGABIOS ... Jun 30 09:04:08.147484 (d32) Loading PCI Option ROM ... Jun 30 09:04:08.147503 (d32) - Manufacturer: https://ipxe.org Jun 30 09:04:08.147515 (d32) - Product name: iPXE Jun 30 09:04:08.147525 (d32) Option ROMs: Jun 30 09:04:08.159477 (d32) c0000-c8fff: VGA BIOS Jun 30 09:04:08.159495 (d32) c9000-da7ff: Etherboot ROM Jun 30 09:04:08.159506 (d32) Loading ACPI ... Jun 30 09:04:08.159516 (d32) vm86 TSS at fc102880 Jun 30 09:04:08.171478 (d32) BIOS map: Jun 30 09:04:08.171494 (d32) f0000-fffff: Main BIOS Jun 30 09:04:08.171505 (d32) E820 table: Jun 30 09:04:08.171514 (d32) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:04:08.183476 (d32) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:04:08.183496 (d32) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:04:08.195475 (d32) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:04:08.195495 (d32) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:04:08.207479 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:04:08.207498 (d32) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:04:08.207511 (d32) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:04:08.219484 (d32) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:04:08.219504 (d32) Invoking ROMBIOS ... Jun 30 09:04:08.231478 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jun 30 09:04:08.231500 (d32) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:04:08.243418 (d32) Bochs BIOS - build: 06/23/99 Jun 30 09:04:08.267419 (d32) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:04:08.279460 (d32) Options: apmbios pcibios eltorito PMM Jun 30 09:04:08.291417 (d32) Jun 30 09:04:08.291432 (d32) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:04:08.303462 (d32) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:04:08.315424 (d32) Jun 30 09:04:08.315440 (d32) Jun 30 09:04:08.327459 (d32) Jun 30 09:04:08.327474 (d32) Press F12 for boot menu. Jun 30 09:04:08.327485 (d32) Jun 30 09:04:08.327493 (d32) Booting from CD-Rom... Jun 30 09:04:08.339426 (d32) 0MB medium detected Jun 30 09:04:08.339444 (d32) CDROM boot failure code : 0004 Jun 30 09:04:08.447407 (d32) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:04:08.555380 (d32) Jun 30 09:04:08.675369 (d32) Booting from Hard Disk... Jun 30 09:04:08.807377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:04:13.839377 [ 2553.027454] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 30 09:04:28.099440 [ 2553.028025] vif32.0-emu (unregistering): left allmulticast mode Jun 30 09:04:28.099465 [ 2553.028216] vif32.0-emu (unregistering): left promiscuous mode Jun 30 09:04:28.111408 [ 2553.028407] xenbr0: port 3(vif32.0-emu) entered disabled state Jun 30 09:04:28.111430 (XEN) d32v0: upcall vector f3 Jun 30 09:04:28.399378 (XEN) Dom32 callback via changed to GSI 1 Jun 30 09:04:28.411380 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jun 30 09:04:31.379399 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jun 30 09:04:31.391401 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jun 30 09:04:31.403406 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jun 30 09:04:31.415364 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000034 unimplemented Jun 30 09:04:32.171402 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Jun 30 09:04:34.607417 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Jun 30 09:04:34.619397 [ 2559.638053] vif vif-32-0 vif32.0: Guest Rx ready Jun 30 09:04:34.703409 [ 2559.638424] xenbr0: port 2(vif32.0) entered blocking state Jun 30 09:04:34.715411 [ 2559.638609] xenbr0: port 2(vif32.0) entered forwarding state Jun 30 09:04:34.715434 [ 2559.646137] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:04:34.727398 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000639 unimplemented Jun 30 09:04:37.239410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000611 unimplemented Jun 30 09:04:37.251420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000619 unimplemented Jun 30 09:04:37.263405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000606 unimplemented Jun 30 09:04:37.263427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000639 unimplemented Jun 30 09:04:37.311411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000611 unimplemented Jun 30 09:04:37.311434 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000619 unimplemented Jun 30 09:04:37.323405 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v1 RDMSR 0x00000606 unimplemented Jun 30 09:04:37.323427 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000611 unimplemented Jun 30 09:04:37.455407 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000639 unimplemented Jun 30 09:04:37.467418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000641 unimplemented Jun 30 09:04:37.479411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x00000619 unimplemented Jun 30 09:04:37.479435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d32v0 RDMSR 0x0000064d unimplemented Jun 30 09:04:37.491375 [ 2588.847655] xenbr0: port 2(vif32.0) entered disabled state Jun 30 09:05:03.919558 [ 2588.988597] xenbr0: port 2(vif32.0) entered disabled state Jun 30 09:05:04.051429 [ 2588.989300] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 30 09:05:04.063481 [ 2588.989503] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 30 09:05:04.075470 [ 2588.989689] xenbr0: port 2(vif32.0) entered disabled state Jun 30 09:05:04.075492 (XEN) HVM d33v0 save: CPU Jun 30 09:05:29.467384 (XEN) HVM d33v1 save: CPU Jun 30 09:05:29.479412 (XEN) HVM d33 save: PIC Jun 30 09:05:29.479430 (XEN) HVM d33 save: IOAPIC Jun 30 09:05:29.479441 (XEN) HVM d33v0 save: LAPIC Jun 30 09:05:29.479451 (XEN) HVM d33v1 save: LAPIC Jun 30 09:05:29.491409 (XEN) HVM d33v0 save: LAPIC_REGS Jun 30 09:05:29.491429 (XEN) HVM d33v1 save: LAPIC_REGS Jun 30 09:05:29.491441 (XEN) HVM d33 save: PCI_IRQ Jun 30 09:05:29.491451 (XEN) HVM d33 save: ISA_IRQ Jun 30 09:05:29.503422 (XEN) HVM d33 save: PCI_LINK Jun 30 09:05:29.503440 (XEN) HVM d33 save: PIT Jun 30 09:05:29.503451 (XEN) HVM d33 save: RTC Jun 30 09:05:29.503461 (XEN) HVM d33 save: HPET Jun 30 09:05:29.503471 (XEN) HVM d33 save: PMTIMER Jun 30 09:05:29.515414 (XEN) HVM d33v0 save: MTRR Jun 30 09:05:29.515433 (XEN) HVM d33v1 save: MTRR Jun 30 09:05:29.515443 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jun 30 09:05:29.515455 (XEN) HVM d33v0 save: CPU_XSAVE Jun 30 09:05:29.527417 (XEN) HVM d33v1 save: CPU_XSAVE Jun 30 09:05:29.527435 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jun 30 09:05:29.527447 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jun 30 09:05:29.539411 (XEN) HVM d33v0 save: VMCE_VCPU Jun 30 09:05:29.539431 (XEN) HVM d33v1 save: VMCE_VCPU Jun 30 09:05:29.539442 (XEN) HVM d33v0 save: TSC_ADJUST Jun 30 09:05:29.539454 (XEN) HVM d33v1 save: TSC_ADJUST Jun 30 09:05:29.551408 (XEN) HVM d33v0 save: CPU_MSR Jun 30 09:05:29.551427 (XEN) HVM d33v1 save: CPU_MSR Jun 30 09:05:29.551439 (XEN) HVM restore d33: CPU 0 Jun 30 09:05:29.551449 [ 2615.281745] xenbr0: port 2(vif33.0) entered blocking state Jun 30 09:05:30.355413 [ 2615.281916] xenbr0: port 2(vif33.0) entered disabled state Jun 30 09:05:30.355436 [ 2615.282078] vif vif-33-0 vif33.0: entered allmulticast mode Jun 30 09:05:30.367418 [ 2615.282272] vif vif-33-0 vif33.0: entered promiscuous mode Jun 30 09:05:30.367440 [ 2615.596386] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 30 09:05:30.667416 [ 2615.596565] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 30 09:05:30.667438 [ 2615.596744] vif33.0-emu: entered allmulticast mode Jun 30 09:05:30.679423 [ 2615.596947] vif33.0-emu: entered promiscuous mode Jun 30 09:05:30.679444 [ 2615.603780] xenbr0: port 3(vif33.0-emu) entered blocking state Jun 30 09:05:30.691420 [ 2615.603925] xenbr0: port 3(vif33.0-emu) entered forwarding state Jun 30 09:05:30.691451 (d33) HVM Loader Jun 30 09:05:30.703412 (d33) Detected Xen v4.19-unstable Jun 30 09:05:30.703431 (d33) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:05:30.703444 (d33) System requested ROMBIOS Jun 30 09:05:30.715410 (d33) CPU speed is 1995 MHz Jun 30 09:05:30.715428 (d33) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:05:30.715442 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jun 30 09:05:30.727412 (d33) PCI-ISA link 0 routed to IRQ5 Jun 30 09:05:30.727430 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jun 30 09:05:30.739413 (d33) PCI-ISA link 1 routed to IRQ10 Jun 30 09:05:30.739432 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jun 30 09:05:30.739447 (d33) PCI-ISA link 2 routed to IRQ11 Jun 30 09:05:30.751424 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jun 30 09:05:30.751446 (d33) PCI-ISA link 3 routed to IRQ5 Jun 30 09:05:30.763412 (d33) pci dev 01:2 INTD->IRQ5 Jun 30 09:05:30.763430 (d33) pci dev 01:3 INTA->IRQ10 Jun 30 09:05:30.763441 (d33) pci dev 03:0 INTA->IRQ5 Jun 30 09:05:30.763450 (d33) pci dev 04:0 INTA->IRQ5 Jun 30 09:05:30.775367 (d33) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:05:30.787417 (d33) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:05:30.799409 (d33) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:05:30.799430 (d33) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:05:30.811417 (d33) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:05:30.811438 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:05:30.811450 (d33) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:05:30.823416 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:05:30.823435 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:05:30.835410 (d33) Multiprocessor initialisation: Jun 30 09:05:30.835429 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:05:30.847418 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:05:30.847442 (d33) Testing HVM environment: Jun 30 09:05:30.859412 (d33) Using scratch memory at 400000 Jun 30 09:05:30.859431 (d33) - REP INSB across page boundaries ... passed Jun 30 09:05:30.859444 (d33) - REP INSW across page boundaries ... passed Jun 30 09:05:30.871419 (d33) - GS base MSRs and SWAPGS ... passed Jun 30 09:05:30.871438 (d33) Passed 3 of 3 tests Jun 30 09:05:30.871449 (d33) Writing SMBIOS tables ... Jun 30 09:05:30.883430 (d33) Loading ROMBIOS ... Jun 30 09:05:30.883448 (d33) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:05:30.883462 (d33) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:05:30.895415 (d33) Creating MP tables ... Jun 30 09:05:30.895433 (d33) Loading Cirrus VGABIOS ... Jun 30 09:05:30.895445 (d33) Loading PCI Option ROM ... Jun 30 09:05:30.907411 (d33) - Manufacturer: https://ipxe.org Jun 30 09:05:30.907431 (d33) - Product name: iPXE Jun 30 09:05:30.907441 (d33) Option ROMs: Jun 30 09:05:30.907450 (d33) c0000-c8fff: VGA BIOS Jun 30 09:05:30.919415 (d33) c9000-da7ff: Etherboot ROM Jun 30 09:05:30.919434 (d33) Loading ACPI ... Jun 30 09:05:30.919444 (d33) vm86 TSS at fc102880 Jun 30 09:05:30.919454 (d33) BIOS map: Jun 30 09:05:30.919463 (d33) f0000-fffff: Main BIOS Jun 30 09:05:30.931414 (d33) E820 table: Jun 30 09:05:30.931431 (d33) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:05:30.931444 (d33) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:05:30.943414 (d33) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:05:30.943433 (d33) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:05:30.955421 (d33) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:05:30.955441 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:05:30.967419 (d33) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:05:30.967439 (d33) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:05:30.979420 (d33) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:05:30.979441 (d33) Invoking ROMBIOS ... Jun 30 09:05:30.979452 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jun 30 09:05:30.991415 (d33) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:05:30.991437 (d33) Bochs BIOS - build: 06/23/99 Jun 30 09:05:31.015387 (d33) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:05:31.027386 (d33) Options: apmbios pcibios eltorito PMM Jun 30 09:05:31.039386 (d33) Jun 30 09:05:31.039401 (d33) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:05:31.063374 (d33) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:05:31.075381 (d33) Jun 30 09:05:31.075396 (d33) Jun 30 09:05:31.087365 (d33) Jun 30 09:05:31.087380 (d33) Press F12 for boot menu. Jun 30 09:05:31.099396 (d33) Jun 30 09:05:31.099411 (d33) Booting from CD-Rom... Jun 30 09:05:31.111372 (d33) 0MB medium detected Jun 30 09:05:31.111390 (d33) CDROM boot failure code : 0004 Jun 30 09:05:31.243423 (d33) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:05:31.387386 (d33) Jun 30 09:05:31.495362 (d33) Booting from Hard Disk... Jun 30 09:05:31.627382 [ 2636.160453] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 30 09:05:51.235414 [ 2636.161091] vif33.0-emu (unregistering): left allmulticast mode Jun 30 09:05:51.235438 [ 2636.161282] vif33.0-emu (unregistering): left promiscuous mode Jun 30 09:05:51.247405 [ 2636.161465] xenbr0: port 3(vif33.0-emu) entered disabled state Jun 30 09:05:51.247428 (XEN) d33v0: upcall vector f3 Jun 30 09:05:51.511390 (XEN) Dom33 callback via changed to GSI 1 Jun 30 09:05:51.511410 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jun 30 09:05:54.739396 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jun 30 09:05:54.751397 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jun 30 09:05:54.763394 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jun 30 09:05:54.775392 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000034 unimplemented Jun 30 09:05:55.591379 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jun 30 09:05:58.147428 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jun 30 09:05:58.159368 [ 2643.143692] vif vif-33-0 vif33.0: Guest Rx ready Jun 30 09:05:58.207397 [ 2643.144063] xenbr0: port 2(vif33.0) entered blocking state Jun 30 09:05:58.219417 [ 2643.144249] xenbr0: port 2(vif33.0) entered forwarding state Jun 30 09:05:58.219439 [ 2643.146646] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:05:58.231418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jun 30 09:06:00.775411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jun 30 09:06:00.787417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jun 30 09:06:00.787441 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000606 unimplemented Jun 30 09:06:00.799401 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000639 unimplemented Jun 30 09:06:00.835415 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000611 unimplemented Jun 30 09:06:00.835438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000619 unimplemented Jun 30 09:06:00.847418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v1 RDMSR 0x00000606 unimplemented Jun 30 09:06:00.859359 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000611 unimplemented Jun 30 09:06:01.039410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000639 unimplemented Jun 30 09:06:01.051418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000641 unimplemented Jun 30 09:06:01.051442 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x00000619 unimplemented Jun 30 09:06:01.063419 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d33v0 RDMSR 0x0000064d unimplemented Jun 30 09:06:01.075369 [ 2670.333230] xenbr0: port 2(vif33.0) entered disabled state Jun 30 09:06:25.399400 [ 2670.473103] xenbr0: port 2(vif33.0) entered disabled state Jun 30 09:06:25.543425 [ 2670.474210] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 30 09:06:25.555410 [ 2670.474422] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 30 09:06:25.555433 [ 2670.474612] xenbr0: port 2(vif33.0) entered disabled state Jun 30 09:06:25.567375 (XEN) HVM d34v0 save: CPU Jun 30 09:06:50.935620 (XEN) HVM d34v1 save: CPU Jun 30 09:06:50.935638 (XEN) HVM d34 save: PIC Jun 30 09:06:50.935649 (XEN) HVM d34 save: IOAPIC Jun 30 09:06:50.935658 (XEN) HVM d34v0 save: LAPIC Jun 30 09:06:50.935667 (XEN) HVM d34v1 save: LAPIC Jun 30 09:06:50.947443 (XEN) HVM d34v0 save: LAPIC_REGS Jun 30 09:06:50.947462 (XEN) HVM d34v1 save: LAPIC_REGS Jun 30 09:06:50.947472 (XEN) HVM d34 save: PCI_IRQ Jun 30 09:06:50.959423 (XEN) HVM d34 save: ISA_IRQ Jun 30 09:06:50.959441 (XEN) HVM d34 save: PCI_LINK Jun 30 09:06:50.959452 (XEN) HVM d34 save: PIT Jun 30 09:06:50.959461 (XEN) HVM d34 save: RTC Jun 30 09:06:50.959470 (XEN) HVM d34 save: HPET Jun 30 09:06:50.971440 (XEN) HVM d34 save: PMTIMER Jun 30 09:06:50.971458 (XEN) HVM d34v0 save: MTRR Jun 30 09:06:50.971468 (XEN) HVM d34v1 save: MTRR Jun 30 09:06:50.971478 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jun 30 09:06:50.983442 (XEN) HVM d34v0 save: CPU_XSAVE Jun 30 09:06:50.983460 (XEN) HVM d34v1 save: CPU_XSAVE Jun 30 09:06:50.983471 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jun 30 09:06:50.983482 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jun 30 09:06:50.995428 (XEN) HVM d34v0 save: VMCE_VCPU Jun 30 09:06:50.995447 (XEN) HVM d34v1 save: VMCE_VCPU Jun 30 09:06:50.995457 (XEN) HVM d34v0 save: TSC_ADJUST Jun 30 09:06:51.007436 (XEN) HVM d34v1 save: TSC_ADJUST Jun 30 09:06:51.007455 (XEN) HVM d34v0 save: CPU_MSR Jun 30 09:06:51.007466 (XEN) HVM d34v1 save: CPU_MSR Jun 30 09:06:51.007476 (XEN) HVM restore d34: CPU 0 Jun 30 09:06:51.019387 [ 2696.774205] xenbr0: port 2(vif34.0) entered blocking state Jun 30 09:06:51.847539 [ 2696.774384] xenbr0: port 2(vif34.0) entered disabled state Jun 30 09:06:51.847561 [ 2696.774546] vif vif-34-0 vif34.0: entered allmulticast mode Jun 30 09:06:51.859444 [ 2696.774783] vif vif-34-0 vif34.0: entered promiscuous mode Jun 30 09:06:51.859466 [ 2697.089992] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 30 09:06:52.159437 [ 2697.090169] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 30 09:06:52.171430 [ 2697.090330] vif34.0-emu: entered allmulticast mode Jun 30 09:06:52.171451 [ 2697.090524] vif34.0-emu: entered promiscuous mode Jun 30 09:06:52.183442 [ 2697.097416] xenbr0: port 3(vif34.0-emu) entered blocking state Jun 30 09:06:52.183465 [ 2697.097562] xenbr0: port 3(vif34.0-emu) entered forwarding state Jun 30 09:06:52.195434 (d34) HVM Loader Jun 30 09:06:52.195451 (d34) Detected Xen v4.19-unstable Jun 30 09:06:52.195462 (d34) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:06:52.207428 (d34) System requested ROMBIOS Jun 30 09:06:52.207446 (d34) CPU speed is 1995 MHz Jun 30 09:06:52.207457 (d34) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:06:52.219441 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jun 30 09:06:52.219463 (d34) PCI-ISA link 0 routed to IRQ5 Jun 30 09:06:52.219475 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jun 30 09:06:52.231438 (d34) PCI-ISA link 1 routed to IRQ10 Jun 30 09:06:52.231456 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jun 30 09:06:52.243436 (d34) PCI-ISA link 2 routed to IRQ11 Jun 30 09:06:52.243455 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jun 30 09:06:52.255442 (d34) PCI-ISA link 3 routed to IRQ5 Jun 30 09:06:52.255460 (d34) pci dev 01:2 INTD->IRQ5 Jun 30 09:06:52.255472 (d34) pci dev 01:3 INTA->IRQ10 Jun 30 09:06:52.255482 (d34) pci dev 03:0 INTA->IRQ5 Jun 30 09:06:52.267369 (d34) pci dev 04:0 INTA->IRQ5 Jun 30 09:06:52.267386 (d34) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:06:52.291570 (d34) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:06:52.291598 (d34) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:06:52.303428 (d34) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:06:52.303448 (d34) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:06:52.315437 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:06:52.315457 (d34) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:06:52.327442 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:06:52.327462 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:06:52.327475 (d34) Multiprocessor initialisation: Jun 30 09:06:52.339430 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:06:52.339453 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:06:52.351438 (d34) Testing HVM environment: Jun 30 09:06:52.351457 (d34) Using scratch memory at 400000 Jun 30 09:06:52.363442 (d34) - REP INSB across page boundaries ... passed Jun 30 09:06:52.363462 (d34) - REP INSW across page boundaries ... passed Jun 30 09:06:52.363475 (d34) - GS base MSRs and SWAPGS ... passed Jun 30 09:06:52.375431 (d34) Passed 3 of 3 tests Jun 30 09:06:52.375449 (d34) Writing SMBIOS tables ... Jun 30 09:06:52.375460 (d34) Loading ROMBIOS ... Jun 30 09:06:52.375469 (d34) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:06:52.387440 (d34) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:06:52.387460 (d34) Creating MP tables ... Jun 30 09:06:52.399444 (d34) Loading Cirrus VGABIOS ... Jun 30 09:06:52.399463 (d34) Loading PCI Option ROM ... Jun 30 09:06:52.399474 (d34) - Manufacturer: https://ipxe.org Jun 30 09:06:52.411422 (d34) - Product name: iPXE Jun 30 09:06:52.411441 (d34) Option ROMs: Jun 30 09:06:52.411451 (d34) c0000-c8fff: VGA BIOS Jun 30 09:06:52.411461 (d34) c9000-da7ff: Etherboot ROM Jun 30 09:06:52.411471 (d34) Loading ACPI ... Jun 30 09:06:52.423448 (d34) vm86 TSS at fc102880 Jun 30 09:06:52.423466 (d34) BIOS map: Jun 30 09:06:52.423476 (d34) f0000-fffff: Main BIOS Jun 30 09:06:52.423486 (d34) E820 table: Jun 30 09:06:52.423495 (d34) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:06:52.435445 (d34) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:06:52.435466 (d34) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:06:52.447427 (d34) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:06:52.447447 (d34) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:06:52.459451 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:06:52.459470 (d34) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:06:52.471444 (d34) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:06:52.471464 (d34) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:06:52.483430 (d34) Invoking ROMBIOS ... Jun 30 09:06:52.483448 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jun 30 09:06:52.483463 (d34) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:06:52.495399 (d34) Bochs BIOS - build: 06/23/99 Jun 30 09:06:52.567384 (d34) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:06:52.579393 (d34) Options: apmbios pcibios eltorito PMM Jun 30 09:06:52.591366 (d34) Jun 30 09:06:52.591380 (d34) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:06:52.615403 (d34) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:06:52.627408 (d34) Jun 30 09:06:52.627423 (d34) Jun 30 09:06:52.651386 (d34) Jun 30 09:06:52.651401 (d34) Press F12 for boot menu. Jun 30 09:06:52.663507 (d34) Jun 30 09:06:52.663522 (d34) Booting from CD-Rom... Jun 30 09:06:52.675384 (d34) 0MB medium detected Jun 30 09:06:52.675402 (d34) CDROM boot failure code : 0004 Jun 30 09:06:52.819388 (d34) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:06:52.975376 (d34) Jun 30 09:06:53.107475 (d34) Booting from Hard Disk... Jun 30 09:06:53.251485 [ 2717.104608] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 30 09:07:12.175536 [ 2717.105252] vif34.0-emu (unregistering): left allmulticast mode Jun 30 09:07:12.187552 [ 2717.105445] vif34.0-emu (unregistering): left promiscuous mode Jun 30 09:07:12.187575 [ 2717.105628] xenbr0: port 3(vif34.0-emu) entered disabled state Jun 30 09:07:12.199375 (XEN) d34v0: upcall vector f3 Jun 30 09:07:12.463380 (XEN) Dom34 callback via changed to GSI 1 Jun 30 09:07:12.475372 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jun 30 09:07:15.463393 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jun 30 09:07:15.475393 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jun 30 09:07:15.487396 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jun 30 09:07:15.499393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000034 unimplemented Jun 30 09:07:16.339402 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jun 30 09:07:18.727415 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jun 30 09:07:18.727440 [ 2723.748797] vif vif-34-0 vif34.0: Guest Rx ready Jun 30 09:07:18.823412 [ 2723.749195] xenbr0: port 2(vif34.0) entered blocking state Jun 30 09:07:18.823434 [ 2723.749380] xenbr0: port 2(vif34.0) entered forwarding state Jun 30 09:07:18.835412 [ 2723.756811] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:07:18.847362 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 30 09:07:21.391408 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 30 09:07:21.403418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 30 09:07:21.415393 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000606 unimplemented Jun 30 09:07:21.415416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000639 unimplemented Jun 30 09:07:21.451413 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000611 unimplemented Jun 30 09:07:21.451435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000619 unimplemented Jun 30 09:07:21.463410 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v1 RDMSR 0x00000606 unimplemented Jun 30 09:07:21.463432 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000611 unimplemented Jun 30 09:07:21.571403 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000639 unimplemented Jun 30 09:07:21.583418 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000641 unimplemented Jun 30 09:07:21.595412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x00000619 unimplemented Jun 30 09:07:21.595435 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d34v0 RDMSR 0x0000064d unimplemented Jun 30 09:07:21.607374 [ 2751.500749] xenbr0: port 2(vif34.0) entered disabled state Jun 30 09:07:46.571400 [ 2751.651095] xenbr0: port 2(vif34.0) entered disabled state Jun 30 09:07:46.727414 [ 2751.651905] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 30 09:07:46.727438 [ 2751.652131] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 30 09:07:46.739411 [ 2751.652328] xenbr0: port 2(vif34.0) entered disabled state Jun 30 09:07:46.739434 (XEN) HVM d35v0 save: CPU Jun 30 09:08:12.103408 (XEN) HVM d35v1 save: CPU Jun 30 09:08:12.103428 (XEN) HVM d35 save: PIC Jun 30 09:08:12.103439 (XEN) HVM d35 save: IOAPIC Jun 30 09:08:12.115411 (XEN) HVM d35v0 save: LAPIC Jun 30 09:08:12.115430 (XEN) HVM d35v1 save: LAPIC Jun 30 09:08:12.115441 (XEN) HVM d35v0 save: LAPIC_REGS Jun 30 09:08:12.115452 (XEN) HVM d35v1 save: LAPIC_REGS Jun 30 09:08:12.127410 (XEN) HVM d35 save: PCI_IRQ Jun 30 09:08:12.127429 (XEN) HVM d35 save: ISA_IRQ Jun 30 09:08:12.127440 (XEN) HVM d35 save: PCI_LINK Jun 30 09:08:12.127451 (XEN) HVM d35 save: PIT Jun 30 09:08:12.139411 (XEN) HVM d35 save: RTC Jun 30 09:08:12.139429 (XEN) HVM d35 save: HPET Jun 30 09:08:12.139440 (XEN) HVM d35 save: PMTIMER Jun 30 09:08:12.139451 (XEN) HVM d35v0 save: MTRR Jun 30 09:08:12.139461 (XEN) HVM d35v1 save: MTRR Jun 30 09:08:12.151415 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jun 30 09:08:12.151434 (XEN) HVM d35v0 save: CPU_XSAVE Jun 30 09:08:12.151455 (XEN) HVM d35v1 save: CPU_XSAVE Jun 30 09:08:12.151466 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jun 30 09:08:12.163415 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jun 30 09:08:12.163433 (XEN) HVM d35v0 save: VMCE_VCPU Jun 30 09:08:12.163444 (XEN) HVM d35v1 save: VMCE_VCPU Jun 30 09:08:12.175417 (XEN) HVM d35v0 save: TSC_ADJUST Jun 30 09:08:12.175436 (XEN) HVM d35v1 save: TSC_ADJUST Jun 30 09:08:12.175447 (XEN) HVM d35v0 save: CPU_MSR Jun 30 09:08:12.175457 (XEN) HVM d35v1 save: CPU_MSR Jun 30 09:08:12.187384 (XEN) HVM restore d35: CPU 0 Jun 30 09:08:12.187401 [ 2777.936287] xenbr0: port 2(vif35.0) entered blocking state Jun 30 09:08:13.003398 [ 2777.936518] xenbr0: port 2(vif35.0) entered disabled state Jun 30 09:08:13.015416 [ 2777.936778] vif vif-35-0 vif35.0: entered allmulticast mode Jun 30 09:08:13.015438 [ 2777.937051] vif vif-35-0 vif35.0: entered promiscuous mode Jun 30 09:08:13.027392 [ 2778.274860] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 30 09:08:13.351416 [ 2778.275107] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 30 09:08:13.351439 [ 2778.275342] vif35.0-emu: entered allmulticast mode Jun 30 09:08:13.363415 [ 2778.275660] vif35.0-emu: entered promiscuous mode Jun 30 09:08:13.363436 [ 2778.286980] xenbr0: port 3(vif35.0-emu) entered blocking state Jun 30 09:08:13.375403 [ 2778.287184] xenbr0: port 3(vif35.0-emu) entered forwarding state Jun 30 09:08:13.375425 (d35) HVM Loader Jun 30 09:08:13.387412 (d35) Detected Xen v4.19-unstable Jun 30 09:08:13.387430 (d35) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:08:13.387443 (d35) System requested ROMBIOS Jun 30 09:08:13.399413 (d35) CPU speed is 1995 MHz Jun 30 09:08:13.399431 (d35) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:08:13.399445 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jun 30 09:08:13.411416 (d35) PCI-ISA link 0 routed to IRQ5 Jun 30 09:08:13.411434 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jun 30 09:08:13.423416 (d35) PCI-ISA link 1 routed to IRQ10 Jun 30 09:08:13.423435 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jun 30 09:08:13.435411 (d35) PCI-ISA link 2 routed to IRQ11 Jun 30 09:08:13.435429 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jun 30 09:08:13.435445 (d35) PCI-ISA link 3 routed to IRQ5 Jun 30 09:08:13.447410 (d35) pci dev 01:2 INTD->IRQ5 Jun 30 09:08:13.447428 (d35) pci dev 01:3 INTA->IRQ10 Jun 30 09:08:13.447439 (d35) pci dev 03:0 INTA->IRQ5 Jun 30 09:08:13.459373 (d35) pci dev 04:0 INTA->IRQ5 Jun 30 09:08:13.459392 (d35) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:08:13.483413 (d35) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:08:13.483433 (d35) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:08:13.495416 (d35) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:08:13.495436 (d35) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:08:13.507410 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:08:13.507430 (d35) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:08:13.507443 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:08:13.519418 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:08:13.519437 (d35) Multiprocessor initialisation: Jun 30 09:08:13.531412 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:08:13.531436 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:08:13.543416 (d35) Testing HVM environment: Jun 30 09:08:13.543434 (d35) Using scratch memory at 400000 Jun 30 09:08:13.543445 (d35) - REP INSB across page boundaries ... passed Jun 30 09:08:13.555421 (d35) - REP INSW across page boundaries ... passed Jun 30 09:08:13.555441 (d35) - GS base MSRs and SWAPGS ... passed Jun 30 09:08:13.567415 (d35) Passed 3 of 3 tests Jun 30 09:08:13.567432 (d35) Writing SMBIOS tables ... Jun 30 09:08:13.567443 (d35) Loading ROMBIOS ... Jun 30 09:08:13.567453 (d35) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:08:13.579428 (d35) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:08:13.579449 (d35) Creating MP tables ... Jun 30 09:08:13.591409 (d35) Loading Cirrus VGABIOS ... Jun 30 09:08:13.591428 (d35) Loading PCI Option ROM ... Jun 30 09:08:13.591439 (d35) - Manufacturer: https://ipxe.org Jun 30 09:08:13.591451 (d35) - Product name: iPXE Jun 30 09:08:13.603413 (d35) Option ROMs: Jun 30 09:08:13.603430 (d35) c0000-c8fff: VGA BIOS Jun 30 09:08:13.603440 (d35) c9000-da7ff: Etherboot ROM Jun 30 09:08:13.603451 (d35) Loading ACPI ... Jun 30 09:08:13.615410 (d35) vm86 TSS at fc102880 Jun 30 09:08:13.615428 (d35) BIOS map: Jun 30 09:08:13.615438 (d35) f0000-fffff: Main BIOS Jun 30 09:08:13.615448 (d35) E820 table: Jun 30 09:08:13.615457 (d35) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:08:13.627414 (d35) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:08:13.627434 (d35) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:08:13.639413 (d35) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:08:13.639433 (d35) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:08:13.651416 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:08:13.651435 (d35) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:08:13.663413 (d35) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:08:13.663434 (d35) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:08:13.675411 (d35) Invoking ROMBIOS ... Jun 30 09:08:13.675428 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jun 30 09:08:13.675443 (d35) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:08:13.687386 (d35) Bochs BIOS - build: 06/23/99 Jun 30 09:08:13.735382 (d35) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:08:13.759379 (d35) Options: apmbios pcibios eltorito PMM Jun 30 09:08:13.759400 (d35) Jun 30 09:08:13.759409 (d35) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:08:13.783377 (d35) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:08:13.795372 (d35) Jun 30 09:08:13.795387 (d35) Jun 30 09:08:13.807368 (d35) Jun 30 09:08:13.807383 (d35) Press F12 for boot menu. Jun 30 09:08:13.819396 (d35) Jun 30 09:08:13.819411 (d35) Booting from CD-Rom... Jun 30 09:08:13.819422 (d35) 0MB medium detected Jun 30 09:08:13.831370 (d35) CDROM boot failure code : 0004 Jun 30 09:08:13.951380 (d35) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:08:14.083388 (d35) Jun 30 09:08:14.203362 (d35) Booting from Hard Disk... Jun 30 09:08:14.347365 [ 2797.281406] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 30 09:08:32.351413 [ 2797.281990] vif35.0-emu (unregistering): left allmulticast mode Jun 30 09:08:32.363415 [ 2797.282182] vif35.0-emu (unregistering): left promiscuous mode Jun 30 09:08:32.363438 [ 2797.282367] xenbr0: port 3(vif35.0-emu) entered disabled state Jun 30 09:08:32.375396 (XEN) d35v0: upcall vector f3 Jun 30 09:08:32.639396 (XEN) Dom35 callback via changed to GSI 1 Jun 30 09:08:32.639417 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jun 30 09:08:35.339394 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jun 30 09:08:35.351398 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jun 30 09:08:35.363395 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jun 30 09:08:35.375385 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000034 unimplemented Jun 30 09:08:36.167400 [ 2803.527396] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:08:38.603423 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Jun 30 09:08:38.615415 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Jun 30 09:08:38.615440 [ 2803.602573] vif vif-35-0 vif35.0: Guest Rx ready Jun 30 09:08:38.675418 [ 2803.602845] xenbr0: port 2(vif35.0) entered blocking state Jun 30 09:08:38.675449 [ 2803.602969] xenbr0: port 2(vif35.0) entered forwarding state Jun 30 09:08:38.687390 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000639 unimplemented Jun 30 09:08:40.979417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000611 unimplemented Jun 30 09:08:40.979439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000619 unimplemented Jun 30 09:08:40.991420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v1 RDMSR 0x00000606 unimplemented Jun 30 09:08:41.003369 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000611 unimplemented Jun 30 09:08:41.171417 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000639 unimplemented Jun 30 09:08:41.171439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000641 unimplemented Jun 30 09:08:41.183416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x00000619 unimplemented Jun 30 09:08:41.195400 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d35v0 RDMSR 0x0000064d unimplemented Jun 30 09:08:41.195423 [ 2828.073836] xenbr0: port 2(vif35.0) entered disabled state Jun 30 09:09:03.143397 [ 2828.215988] xenbr0: port 2(vif35.0) entered disabled state Jun 30 09:09:03.287420 [ 2828.216515] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 30 09:09:03.299414 [ 2828.216769] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 30 09:09:03.299438 [ 2828.216985] xenbr0: port 2(vif35.0) entered disabled state Jun 30 09:09:03.311389 (XEN) HVM d36v0 save: CPU Jun 30 09:09:29.115411 (XEN) HVM d36v1 save: CPU Jun 30 09:09:29.115431 (XEN) HVM d36 save: PIC Jun 30 09:09:29.115442 (XEN) HVM d36 save: IOAPIC Jun 30 09:09:29.115452 (XEN) HVM d36v0 save: LAPIC Jun 30 09:09:29.127414 (XEN) HVM d36v1 save: LAPIC Jun 30 09:09:29.127432 (XEN) HVM d36v0 save: LAPIC_REGS Jun 30 09:09:29.127443 (XEN) HVM d36v1 save: LAPIC_REGS Jun 30 09:09:29.139410 (XEN) HVM d36 save: PCI_IRQ Jun 30 09:09:29.139429 (XEN) HVM d36 save: ISA_IRQ Jun 30 09:09:29.139440 (XEN) HVM d36 save: PCI_LINK Jun 30 09:09:29.139451 (XEN) HVM d36 save: PIT Jun 30 09:09:29.139461 (XEN) HVM d36 save: RTC Jun 30 09:09:29.151413 (XEN) HVM d36 save: HPET Jun 30 09:09:29.151431 (XEN) HVM d36 save: PMTIMER Jun 30 09:09:29.151442 (XEN) HVM d36v0 save: MTRR Jun 30 09:09:29.151452 (XEN) HVM d36v1 save: MTRR Jun 30 09:09:29.163412 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Jun 30 09:09:29.163432 (XEN) HVM d36v0 save: CPU_XSAVE Jun 30 09:09:29.163444 (XEN) HVM d36v1 save: CPU_XSAVE Jun 30 09:09:29.163455 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Jun 30 09:09:29.175414 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Jun 30 09:09:29.175433 (XEN) HVM d36v0 save: VMCE_VCPU Jun 30 09:09:29.175445 (XEN) HVM d36v1 save: VMCE_VCPU Jun 30 09:09:29.187410 (XEN) HVM d36v0 save: TSC_ADJUST Jun 30 09:09:29.187430 (XEN) HVM d36v1 save: TSC_ADJUST Jun 30 09:09:29.187442 (XEN) HVM d36v0 save: CPU_MSR Jun 30 09:09:29.187453 (XEN) HVM d36v1 save: CPU_MSR Jun 30 09:09:29.199382 (XEN) HVM restore d36: CPU 0 Jun 30 09:09:29.199401 [ 2854.981608] xenbr0: port 2(vif36.0) entered blocking state Jun 30 09:09:30.051404 [ 2854.981784] xenbr0: port 2(vif36.0) entered disabled state Jun 30 09:09:30.063417 [ 2854.981945] vif vif-36-0 vif36.0: entered allmulticast mode Jun 30 09:09:30.063439 [ 2854.982146] vif vif-36-0 vif36.0: entered promiscuous mode Jun 30 09:09:30.075386 [ 2855.333570] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 30 09:09:30.411413 [ 2855.333822] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 30 09:09:30.411437 [ 2855.334067] vif36.0-emu: entered allmulticast mode Jun 30 09:09:30.423414 [ 2855.334347] vif36.0-emu: entered promiscuous mode Jun 30 09:09:30.423435 [ 2855.345772] xenbr0: port 3(vif36.0-emu) entered blocking state Jun 30 09:09:30.435414 [ 2855.345976] xenbr0: port 3(vif36.0-emu) entered forwarding state Jun 30 09:09:30.435438 (d36) HVM Loader Jun 30 09:09:30.435448 (d36) Detected Xen v4.19-unstable Jun 30 09:09:30.447415 (d36) Xenbus rings @0xfeffc000, event channel 1 Jun 30 09:09:30.447436 (d36) System requested ROMBIOS Jun 30 09:09:30.447448 (d36) CPU speed is 1995 MHz Jun 30 09:09:30.459397 (d36) Relocating guest memory for lowmem MMIO space enabled Jun 30 09:09:30.459419 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 0 -> 5 Jun 30 09:09:30.471413 (d36) PCI-ISA link 0 routed to IRQ5 Jun 30 09:09:30.471432 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 0 -> 10 Jun 30 09:09:30.471447 (d36) PCI-ISA link 1 routed to IRQ10 Jun 30 09:09:30.483414 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 0 -> 11 Jun 30 09:09:30.483436 (d36) PCI-ISA link 2 routed to IRQ11 Jun 30 09:09:30.495413 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 0 -> 5 Jun 30 09:09:30.495436 (d36) PCI-ISA link 3 routed to IRQ5 Jun 30 09:09:30.495448 (d36) pci dev 01:2 INTD->IRQ5 Jun 30 09:09:30.507410 (d36) pci dev 01:3 INTA->IRQ10 Jun 30 09:09:30.507428 (d36) pci dev 03:0 INTA->IRQ5 Jun 30 09:09:30.507439 (d36) pci dev 04:0 INTA->IRQ5 Jun 30 09:09:30.507449 (d36) RAM in high memory; setting high_mem resource base to 148400000 Jun 30 09:09:30.531400 (d36) pci dev 02:0 bar 10 size 002000000: 0f0000008 Jun 30 09:09:30.543412 (d36) pci dev 03:0 bar 14 size 001000000: 0f2000008 Jun 30 09:09:30.543432 (d36) pci dev 02:0 bar 14 size 000001000: 0f3000000 Jun 30 09:09:30.555411 (d36) pci dev 03:0 bar 10 size 000000100: 00000c001 Jun 30 09:09:30.555431 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Jun 30 09:09:30.567410 (d36) pci dev 04:0 bar 14 size 000000100: 0f3001000 Jun 30 09:09:30.567430 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Jun 30 09:09:30.567443 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Jun 30 09:09:30.579414 (d36) Multiprocessor initialisation: Jun 30 09:09:30.579433 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:09:30.591417 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jun 30 09:09:30.591440 (d36) Testing HVM environment: Jun 30 09:09:30.603418 (d36) Using scratch memory at 400000 Jun 30 09:09:30.603437 (d36) - REP INSB across page boundaries ... passed Jun 30 09:09:30.603451 (d36) - REP INSW across page boundaries ... passed Jun 30 09:09:30.615414 (d36) - GS base MSRs and SWAPGS ... passed Jun 30 09:09:30.615433 (d36) Passed 3 of 3 tests Jun 30 09:09:30.615444 (d36) Writing SMBIOS tables ... Jun 30 09:09:30.627413 (d36) Loading ROMBIOS ... Jun 30 09:09:30.627430 (d36) 10332 bytes of ROMBIOS high-memory extensions: Jun 30 09:09:30.627444 (d36) Relocating to 0xfc100000-0xfc10285c ... done Jun 30 09:09:30.639412 (d36) Creating MP tables ... Jun 30 09:09:30.639430 (d36) Loading Cirrus VGABIOS ... Jun 30 09:09:30.639441 (d36) Loading PCI Option ROM ... Jun 30 09:09:30.651409 (d36) - Manufacturer: https://ipxe.org Jun 30 09:09:30.651429 (d36) - Product name: iPXE Jun 30 09:09:30.651440 (d36) Option ROMs: Jun 30 09:09:30.651448 (d36) c0000-c8fff: VGA BIOS Jun 30 09:09:30.663412 (d36) c9000-da7ff: Etherboot ROM Jun 30 09:09:30.663431 (d36) Loading ACPI ... Jun 30 09:09:30.663441 (d36) vm86 TSS at fc102880 Jun 30 09:09:30.663451 (d36) BIOS map: Jun 30 09:09:30.663459 (d36) f0000-fffff: Main BIOS Jun 30 09:09:30.675412 (d36) E820 table: Jun 30 09:09:30.675429 (d36) [00]: 00000000:00000000 - 00000000:0009e000: RAM Jun 30 09:09:30.675442 (d36) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Jun 30 09:09:30.687413 (d36) HOLE: 00000000:000a0000 - 00000000:000e0000 Jun 30 09:09:30.687432 (d36) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Jun 30 09:09:30.699416 (d36) [03]: 00000000:00100000 - 00000000:f0000000: RAM Jun 30 09:09:30.699436 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Jun 30 09:09:30.711413 (d36) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Jun 30 09:09:30.711433 (d36) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Jun 30 09:09:30.723412 (d36) [06]: 00000001:00000000 - 00000001:48400000: RAM Jun 30 09:09:30.723432 (d36) Invoking ROMBIOS ... Jun 30 09:09:30.723443 (XEN) arch/x86/hvm/stdvga.c:172:d36v0 entering stdvga mode Jun 30 09:09:30.735410 (d36) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Jun 30 09:09:30.735441 (d36) Bochs BIOS - build: 06/23/99 Jun 30 09:09:30.795382 (d36) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Jun 30 09:09:30.819393 (d36) Options: apmbios pcibios eltorito PMM Jun 30 09:09:30.819413 (d36) Jun 30 09:09:30.819421 (d36) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Jun 30 09:09:30.843391 (d36) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Jun 30 09:09:30.855404 (d36) Jun 30 09:09:30.855419 (d36) Jun 30 09:09:30.879365 (d36) Jun 30 09:09:30.879380 (d36) Press F12 for boot menu. Jun 30 09:09:30.891388 (d36) Jun 30 09:09:30.891403 (d36) Booting from CD-Rom... Jun 30 09:09:30.891414 (d36) 0MB medium detected Jun 30 09:09:30.903372 (d36) CDROM boot failure code : 0004 Jun 30 09:09:31.035373 (d36) Boot from CD-Rom failed: could not read the boot disk Jun 30 09:09:31.167378 (d36) Jun 30 09:09:31.275369 (d36) Booting from Hard Disk... Jun 30 09:09:31.407378 [ 2873.598491] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 30 09:09:48.675419 [ 2873.598992] vif36.0-emu (unregistering): left allmulticast mode Jun 30 09:09:48.675442 [ 2873.599184] vif36.0-emu (unregistering): left promiscuous mode Jun 30 09:09:48.687415 [ 2873.599368] xenbr0: port 3(vif36.0-emu) entered disabled state Jun 30 09:09:48.687438 (XEN) d36v0: upcall vector f3 Jun 30 09:09:48.951395 (XEN) Dom36 callback via changed to GSI 1 Jun 30 09:09:48.951415 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 0 changed 5 -> 0 Jun 30 09:09:51.603409 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 1 changed 10 -> 0 Jun 30 09:09:51.615394 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 2 changed 11 -> 0 Jun 30 09:09:51.615417 (XEN) arch/x86/hvm/irq.c:367: Dom36 PCI link 3 changed 5 -> 0 Jun 30 09:09:51.627399 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v1 RDMSR 0x00000034 unimplemented Jun 30 09:09:52.239401 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Jun 30 09:09:54.615418 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Jun 30 09:09:54.627369 [ 2879.569174] vif vif-36-0 vif36.0: Guest Rx ready Jun 30 09:09:54.639404 [ 2879.569499] xenbr0: port 2(vif36.0) entered blocking state Jun 30 09:09:54.651415 [ 2879.569705] xenbr0: port 2(vif36.0) entered forwarding state Jun 30 09:09:54.651438 [ 2879.571933] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 2 (x86_32-abi) persistent grants Jun 30 09:09:54.663411 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 30 09:09:56.967416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 30 09:09:56.967439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 30 09:09:56.979420 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000606 unimplemented Jun 30 09:09:56.991366 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000611 unimplemented Jun 30 09:09:57.183412 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000639 unimplemented Jun 30 09:09:57.183436 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000641 unimplemented Jun 30 09:09:57.195416 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x00000619 unimplemented Jun 30 09:09:57.195439 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d36v0 RDMSR 0x0000064d unimplemented Jun 30 09:09:57.207387 [ 2902.822600] xenbr0: port 2(vif36.0) entered disabled state Jun 30 09:10:17.895401 [ 2902.887893] xenbr0: port 2(vif36.0) entered disabled state Jun 30 09:10:17.967413 [ 2902.888383] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jun 30 09:10:17.967437 [ 2902.888629] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jun 30 09:10:17.979416 [ 2902.888820] xenbr0: port 2(vif36.0) entered disabled state Jun 30 09:10:17.979438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:10:54.903396 Jun 30 09:15:38.861440 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 30 09:15:38.883416 Jun 30 09:15:38.883697 Jun 30 09:15:39.861148 (XEN) '0' pressed -> dumping Dom0's registers Jun 30 09:15:39.879427 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 30 09:15:39.879446 (XEN) RIP: e033:[ ffff81d643aa>] Jun 30 09:15:39.891417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 30 09:15:39.891439 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 30 09:15:39.903426 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:39.915415 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000011f27d4 Jun 30 09:15:39.915438 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:39.927422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 30 09:15:39.927444 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 30 09:15:39.939422 (XEN) cr3: 0000001052844000 cr2: 00007f248bfb9400 Jun 30 09:15:39.951417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 09:15:39.951438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:39.963421 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 30 09:15:39.963441 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:39.975415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 314d570b6167a400 Jun 30 09:15:39.987411 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 30 09:15:39.987432 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 30 09:15:39.999414 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 30 09:15:40.011408 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.011429 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 30 09:15:40.023413 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 30 09:15:40.035410 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.035431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.047410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.059410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.059431 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 30 09:15:40.071411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.083406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.083427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.095411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.107408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.107428 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 30 09:15:40.107440 (XEN) RIP: e033:[] Jun 30 09:15:40.119411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 30 09:15:40.119433 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 30 09:15:40.131415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:40.143411 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000003b6b54 Jun 30 09:15:40.143434 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:40.155412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:40.167422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:40.167444 (XEN) cr3: 0000001052844000 cr2: 00007fd844982520 Jun 30 09:15:40.179421 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 09:15:40.179444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:40.191411 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 30 09:15:40.191431 (XEN) 0000000000000035 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:40.203413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 50561c1c73149700 Jun 30 09:15:40.215408 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.215429 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 30 09:15:40.227422 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:40.239413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.239434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.263409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.263430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.275414 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 30 09:15:40.275433 (XEN) RIP: e033:[] Jun 30 09:15:40.287407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 30 09:15:40.287430 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 30 09:15:40.299415 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:40.299437 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000cd7c1c Jun 30 09:15:40.311415 (XEN) r9: 0000000000000007 r10: 000002eef6515f80 r11: 0000000000000246 Jun 30 09:15:40.323413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:40.323433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:40.335413 (XEN) cr3: 0000000834b23000 cr2: 00007fedde4bc9c0 Jun 30 09:15:40.347406 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 09:15:40.347428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:40.359414 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 30 09:15:40.359434 (XEN) 0000000000000054 ffffc900423b7908 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:40.371422 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 359134ddc912fa00 Jun 30 09:15:40.383407 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.383428 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 30 09:15:40.395412 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:40.407409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.407429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.419413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.431406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.431428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.443439 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 30 09:15:40.443458 (XEN) RIP: e033:[] Jun 30 09:15:40.443470 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 30 09:15:40.455413 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 30 09:15:40.467409 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:40.467432 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000041ca1c Jun 30 09:15:40.479412 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:40.491409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:40.491439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:40.503413 (XEN) cr3: 0000001052844000 cr2: 00007f7aaf1f3438 Jun 30 09:15:40.503433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 09:15:40.515417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:40.527409 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 30 09:15:40.527429 (XEN) 00000000000000d0 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:40.539410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 df82b0f85317bc00 Jun 30 09:15:40.539432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.551415 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 30 09:15:40.563407 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:40.563428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.575423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.587409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.587430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.599412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.599431 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 30 09:15:40.611411 (XEN) RIP: e033:[] Jun 30 09:15:40.611430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 30 09:15:40.623414 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 30 09:15:40.623435 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:40.635415 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000001bc0034 Jun 30 09:15:40.647409 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:40.647431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:40.659413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:40.671411 (XEN) cr3: 0000001052844000 cr2: 00007ff0e66039c0 Jun 30 09:15:40.671432 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 09:15:40.683413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:40.683435 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 30 09:15:40.695412 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:40.695434 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cb8860a5ee3fbf00 Jun 30 09:15:40.707420 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.719412 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 30 09:15:40.719434 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:40.731418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.743411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.743432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.755417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.767412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.767431 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 30 09:15:40.779410 (XEN) RIP: e033:[] Jun 30 09:15:40.779429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 30 09:15:40.791409 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 30 09:15:40.791432 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:40.803410 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000001b2d8c Jun 30 09:15:40.815418 (XEN) r9: 000002f4539bdf80 r10: 000002f4539bdf80 r11: 0000000000000246 Jun 30 09:15:40.815441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:40.827421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:40.827442 (XEN) cr3: 0000000835ff7000 cr2: 00007fc64b39b3d8 Jun 30 09:15:40.839419 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 09:15:40.851408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:40.851429 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 30 09:15:40.863410 (XEN) 0000000000000073 000002f4539bdf80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:40.863432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c6c3ebb77df00700 Jun 30 09:15:40.875413 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.887408 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 30 09:15:40.887430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:40.899415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.911408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.911429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.923412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.935411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:40.935430 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 30 09:15:40.935443 (XEN) RIP: e033:[] Jun 30 09:15:40.947415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 30 09:15:40.947436 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 30 09:15:40.959416 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:40.971412 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 0000000002f4825c Jun 30 09:15:40.971433 (XEN) r9: 0000000000000007 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:40.983422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:40.995410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:40.995432 (XEN) cr3: 0000001052844000 cr2: 00007f308cdc09c0 Jun 30 09:15:41.007410 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 09:15:41.007432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:41.019413 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 30 09:15:41.019434 (XEN) 0000000000000001 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:41.031416 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b3465c5733f05900 Jun 30 09:15:41.043410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.043431 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 30 09:15:41.055415 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:41.067409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.067430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.079414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.091413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.091434 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.103412 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 30 09:15:41.103431 (XEN) RIP: e033:[] Jun 30 09:15:41.115410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 30 09:15:41.115432 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 30 09:15:41.127423 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:41.139406 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000003cf12c Jun 30 09:15:41.139428 (XEN) r9: 0000000000000007 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:41.151416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:41.151437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:41.163415 (XEN) cr3: 0000001052844000 cr2: 00007fed9feac47f Jun 30 09:15:41.175410 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 09:15:41.175431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:41.187420 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 30 09:15:41.187440 (XEN) 00000000000000a2 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:41.199411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 32ff8a05d12e8500 Jun 30 09:15:41.211411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.211431 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 30 09:15:41.223414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:41.235407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.235428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.247412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.259410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.259431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.271408 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 30 09:15:41.271428 (XEN) RIP: e033:[] Jun 30 09:15:41.271440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 30 09:15:41.283420 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 30 09:15:41.295409 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:41.295431 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000016aebcc Jun 30 09:15:41.307414 (XEN) r9: 0000000000000007 r10: 000002eed56a8580 r11: 0000000000000246 Jun 30 09:15:41.319411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:41.319432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:41.331416 (XEN) cr3: 0000001052844000 cr2: 000055a0c7d9a2f0 Jun 30 09:15:41.331436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 09:15:41.343413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:41.355422 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 30 09:15:41.355442 (XEN) 000000002fc09248 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:41.367410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 b9028186db452000 Jun 30 09:15:41.367432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.379413 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 30 09:15:41.391417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:41.391439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.403414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.415411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.415432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.427412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.439409 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 30 09:15:41.439436 (XEN) RIP: e033:[] Jun 30 09:15:41.439449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 30 09:15:41.451417 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 30 09:15:41.451439 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:41.463414 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000031840c Jun 30 09:15:41.475414 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:41.475436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:41.487413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:41.499413 (XEN) cr3: 0000001052844000 cr2: 00007f4c87b24438 Jun 30 09:15:41.499433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 09:15:41.511416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:41.511437 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 30 09:15:41.523417 (XEN) 0000000000000001 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:41.535408 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2ff86c8f59695200 Jun 30 09:15:41.535431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.547454 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 30 09:15:41.559427 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:41.559449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.571411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.583411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.583432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.595411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.595430 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 30 09:15:41.607413 (XEN) RIP: e033:[] Jun 30 09:15:41.607432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 30 09:15:41.619409 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 30 09:15:41.619431 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:41.631413 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000006d31c4 Jun 30 09:15:41.643410 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:41.643432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:41.655416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:41.667411 (XEN) cr3: 0000001052844000 cr2: 00005639add70230 Jun 30 09:15:41.667431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 09:15:41.679410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:41.679432 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 30 09:15:41.691406 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:41.691417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 ab7dee90376df900 Jun 30 09:15:41.703405 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.715402 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 30 09:15:41.715420 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:41.727421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.739518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.739538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.751505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.763502 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.763516 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 30 09:15:41.775516 (XEN) RIP: e033:[] Jun 30 09:15:41.775536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 30 09:15:41.775551 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 30 09:15:41.787531 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:41.799533 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000056d014 Jun 30 09:15:41.799555 (XEN) r9: 0000000000000008 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:41.811523 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:41.823533 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:41.823554 (XEN) cr3: 0000001052844000 cr2: 00007fbf4b2df2f0 Jun 30 09:15:41.835526 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 09:15:41.847525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:41.847547 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 30 09:15:41.859527 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:41.859548 (XEN) ffffffff81d6ae25 fffffff Jun 30 09:15:41.865705 f81197023 0000000000000000 6def41b89f7b2100 Jun 30 09:15:41.871537 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000 Jun 30 09:15:41.871888 000 Jun 30 09:15:41.883529 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 30 09:15:41.883551 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:41.895542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.907529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.907550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.919427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.931407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:41.931427 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 30 09:15:41.931440 (XEN) RIP: e033:[] Jun 30 09:15:41.943420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 30 09:15:41.943442 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 30 09:15:41.955423 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:41.967410 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000003590c4 Jun 30 09:15:41.967432 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:41.979414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:41.991410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:41.991432 (XEN) cr3: 0000001052844000 cr2: 00007ff0ead52170 Jun 30 09:15:42.003417 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 09:15:42.003439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:42.015413 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 30 09:15:42.015433 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:42.027414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8601f04051fadb00 Jun 30 09:15:42.039410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.039431 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 30 09:15:42.051425 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:42.063415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.063436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.075413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.087408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.087428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.099415 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 30 09:15:42.099434 (XEN) RIP: e033:[] Jun 30 09:15:42.111410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 30 09:15:42.111432 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 30 09:15:42.123424 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:42.123445 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000001601fc Jun 30 09:15:42.135415 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:42.147409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:42.147430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:42.159414 (XEN) cr3: 0000001052844000 cr2: 00007ff118a04520 Jun 30 09:15:42.171409 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 09:15:42.171431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:42.183411 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 30 09:15:42.183431 (XEN) 0000000000000026 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:42.195439 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8850c3f447966800 Jun 30 09:15:42.207418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.207439 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 30 09:15:42.219411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:42.231408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.231428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.243415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.255408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.255429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.267410 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 30 09:15:42.267429 (XEN) RIP: e033:[] Jun 30 09:15:42.267441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 30 09:15:42.279420 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 30 09:15:42.291410 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:42.291432 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000289a8c Jun 30 09:15:42.303417 (XEN) r9: 0000000000000000 r10: 000002eedf6dff80 r11: 0000000000000246 Jun 30 09:15:42.315408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:42.315429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:42.327412 (XEN) cr3: 0000001052844000 cr2: 00005645c8ca3534 Jun 30 09:15:42.327432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 09:15:42.339414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:42.351407 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 30 09:15:42.351428 (XEN) 0000000000000131 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:42.363411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7a9de4e66091da00 Jun 30 09:15:42.363441 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.375413 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 30 09:15:42.387409 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:42.387430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.399415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.411420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.411441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.423413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.435411 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 09:15:42.435431 (XEN) RIP: e033:[] Jun 30 09:15:42.435443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 30 09:15:42.447386 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 30 09:15:42.447408 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:42.459415 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001ff0ac Jun 30 09:15:42.471412 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:42.471434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:42.483419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:42.495413 (XEN) cr3: 0000000835fe9000 cr2: 00007f5e6d5753d8 Jun 30 09:15:42.495432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 09:15:42.507412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:42.507434 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 30 09:15:42.519412 (XEN) 0000000000000001 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:42.531410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f55cfcf915eae700 Jun 30 09:15:42.531432 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.543411 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 30 09:15:42.555408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:42.555429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.567411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.579406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.579427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.591411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.591431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 30 09:15:42.603412 (XEN) RIP: e033:[] Jun 30 09:15:42.603431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 30 09:15:42.615416 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 30 09:15:42.615437 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:42.627419 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000026145c Jun 30 09:15:42.639407 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:42.639429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:42.651412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:42.663407 (XEN) cr3: 0000001052844000 cr2: 00007ff5c8d65e84 Jun 30 09:15:42.663428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 09:15:42.675414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:42.675436 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 30 09:15:42.687417 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:42.687439 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 72619bfe65d10300 Jun 30 09:15:42.699417 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.711408 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 30 09:15:42.711430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:42.723413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.735409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.735430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.747410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.759412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.759431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 30 09:15:42.771415 (XEN) RIP: e033:[] Jun 30 09:15:42.771434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 30 09:15:42.771449 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 30 09:15:42.783417 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:42.795415 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000014762c Jun 30 09:15:42.795438 (XEN) r9: 000002fc31c4df80 r10: 000002efad6c5f80 r11: 0000000000000246 Jun 30 09:15:42.807416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:42.819421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:42.819443 (XEN) cr3: 0000000835907000 cr2: 000055fc0c1b9043 Jun 30 09:15:42.831410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 09:15:42.831431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:42.843415 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 30 09:15:42.855407 (XEN) 0000000000000001 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:42.855429 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 61d7d7dc9b7abd00 Jun 30 09:15:42.867412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.867433 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 30 09:15:42.879414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:42.891411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.891432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.903414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.915411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.915431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:42.927415 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 30 09:15:42.927435 (XEN) RIP: e033:[] Jun 30 09:15:42.939412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 30 09:15:42.939435 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 30 09:15:42.951414 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:42.963411 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000018b27c Jun 30 09:15:42.963434 (XEN) r9: 000002fc31c4df80 r10: 000002fc31c4df80 r11: 0000000000000246 Jun 30 09:15:42.975414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:42.987416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:42.987438 (XEN) cr3: 0000001052844000 cr2: 000055b20bae93c0 Jun 30 09:15:42.999408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 09:15:42.999438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:43.011419 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 30 09:15:43.011439 (XEN) 0000000000000001 000002fc31c4df80 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:43.023411 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 96e069baecab1f00 Jun 30 09:15:43.035414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.035435 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 30 09:15:43.047417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 09:15:43.059410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.059430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.071413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.083409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.083430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.095407 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 30 09:15:43.095426 (XEN) RIP: e033:[] Jun 30 09:15:43.107408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 30 09:15:43.107430 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 30 09:15:43.119411 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 09:15:43.119433 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000001a6d9c Jun 30 09:15:43.131413 (XEN) r9: 000002fc31c4df80 r10: 000002efad6c5f80 r11: 0000000000000246 Jun 30 09:15:43.143413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 09:15:43.143434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 09:15:43.155414 (XEN) cr3: 0000001052844000 cr2: 00007ffeb3c49e04 Jun 30 09:15:43.155434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 09:15:43.167416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 09:15:43.179411 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 30 09:15:43.179432 (XEN) 0000000684e15e61 00000000804ef750 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 09:15:43.191410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 94f84f085f1b1a00 Jun 30 09:15:43.203412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:43.203433 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 30 09:15:43.215412 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3233994495847) Jun 30 09:15:43.227405 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 09:15:43.227425 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 09:15:43.227437 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 09:15:43.239406 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 09:15:43.239426 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 09:15:43.239438 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 09:15:43.239449 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 09:15:43.251414 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 09:15:43.251432 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 09:15:43.251444 (XEN) heap[node=0][zone=9] -> 0 pages Jun 30 09:15:43.263411 (XEN) heap[node=0][zone=10] -> 0 pages Jun 30 09:15:43.263429 (XEN) heap[node=0][zone=11] -> 0 pages Jun 30 09:15:43.275410 (XEN) heap[node=0][zone=12] -> 0 pages Jun 30 09:15:43.275430 (XEN) heap[node=0][zone=13] -> 0 pages Jun 30 09:15:43.275442 (XEN) heap[node=0][zone=14] -> 0 pages Jun 30 09:15:43.287408 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 30 09:15:43.287428 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 09:15:43.287440 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 09:15:43.299409 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 09:15:43.299437 (XEN) heap[node=0][zone=19] -> 190815 pages Jun 30 09:15:43.299450 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 09:15:43.311412 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 09:15:43.311431 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 30 09:15:43.323408 (XEN) heap[node=0][zone=23] -> 4193031 pages Jun 30 09:15:43.323429 (XEN) heap[node=0][zone=24] -> 464490 pages Jun 30 09:15:43.323441 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 09:15:43.335408 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 09:15:43.335427 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 09:15:43.335439 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 09:15:43.347411 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 09:15:43.347430 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 09:15:43.347442 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 09:15:43.359412 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 09:15:43.359431 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 09:15:43.359442 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 09:15:43.371414 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 09:15:43.371433 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 09:15:43.371445 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 09:15:43.383409 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 09:15:43.383428 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 09:15:43.383440 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 09:15:43.395412 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 09:15:43.395430 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 09:15:43.395441 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 09:15:43.407415 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 09:15:43.407434 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 09:15:43.407445 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 09:15:43.419418 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 09:15:43.419436 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 09:15:43.419447 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 09:15:43.431420 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 09:15:43.431438 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 09:15:43.431449 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 09:15:43.443412 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 09:15:43.443430 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 09:15:43.443442 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 09:15:43.455415 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 09:15:43.455433 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 09:15:43.455444 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 09:15:43.467416 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 09:15:43.467434 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 09:15:43.467445 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 09:15:43.479412 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 09:15:43.479430 (XEN) heap[node=1][zone=22] -> 0 pages Jun 30 09:15:43.479442 (XEN) heap[node=1][zone=23] -> 0 pages Jun 30 09:15:43.491410 (XEN) heap[node=1][zone=24] -> 7863389 pages Jun 30 09:15:43.491429 (XEN) heap[node=1][zone=25] -> 289678 pages Jun 30 09:15:43.503411 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 09:15:43.503430 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 09:15:43.503442 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 09:15:43.515406 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 09:15:43.515426 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 09:15:43.515437 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 09:15:43.527407 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 09:15:43.527426 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 09:15:43.527438 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 09:15:43.539411 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 09:15:43.539430 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 09:15:43.539442 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 09:15:43.551412 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 09:15:43.551431 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 09:15:43.551442 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 09:15:43.563365 Jun 30 09:15:43.821693 (XEN) MSI information: Jun 30 09:15:43.839427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 30 09:15:43.839452 (XE Jun 30 09:15:43.839812 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 09:15:43.851429 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.863426 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.875421 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.875446 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.887431 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.899424 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 09:15:43.911410 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 09:15:43.911435 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.923420 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 09:15:43.935416 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 09:15:43.935441 (XEN) MSI-X 84 vec=69 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 09:15:43.947423 (XEN) MSI-X 85 vec=50 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 09:15:43.959418 (XEN) MSI-X 86 vec=37 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 09:15:43.971414 (XEN) MSI-X 87 vec=ee fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 09:15:43.971439 (XEN) MSI-X 88 vec=3f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 09:15:43.983418 (XEN) MSI-X 89 vec=27 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:43.995416 (XEN) MSI-X 90 vec=b6 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 09:15:44.007413 (XEN) MSI-X 91 vec=47 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 09:15:44.007438 (XEN) MSI-X 92 vec=2f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 09:15:44.019420 (XEN) MSI-X 93 vec=af fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 09:15:44.031415 (XEN) MSI-X 94 vec=e9 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 09:15:44.043414 (XEN) MSI-X 95 vec=a2 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 09:15:44.043441 (XEN) MSI-X 96 vec=3f fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 09:15:44.055416 (XEN) MSI-X 97 vec=7f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 09:15:44.067413 (XEN) MSI-X 98 vec=63 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 09:15:44.067438 (XEN) MSI-X 99 vec=3c fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 09:15:44.079422 (XEN) MSI-X 100 vec=40 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 09:15:44.091417 (XEN) MSI-X 101 vec=af fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 09:15:44.103410 (XEN) MSI-X 102 vec=ef fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 09:15:44.103435 (XEN) MSI-X 103 vec=e8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 09:15:44.115418 (XEN) MSI-X 104 vec=a8 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 09:15:44.127416 (XEN) MSI-X 105 vec=25 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 09:15:44.139409 (XEN) MSI-X 106 vec=3d fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 09:15:44.139435 (XEN) MSI-X 107 vec=7c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 09:15:44.151416 (XEN) MSI-X 108 vec=4e fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 09:15:44.163431 (XEN) MSI-X 109 vec=8d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 09:15:44.163456 (XEN) MSI-X 110 vec=ec fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 09:15:44.175418 (XEN) MSI-X 111 vec=e5 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 09:15:44.187415 (XEN) MSI-X 112 vec=eb fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jun 30 09:15:44.199410 (XEN) MSI-X 113 vec=3b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 09:15:44.199435 (XEN) MSI-X 114 vec=5a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 09:15:44.211419 (XEN) MSI-X 115 vec=68 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 09:15:44.223416 (XEN) MSI-X 116 vec=b6 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 09:15:44.235409 (XEN) MSI-X 117 vec=ee fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 09:15:44.235435 (XEN) MSI-X 118 vec=9c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 09:15:44.251432 (XEN) MSI-X 119 vec=ec fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 09:15:44.251457 (XEN) MSI-X 120 vec=40 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 09:15:44.263419 (XEN) MSI-X 121 vec=76 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 09:15:44.275417 (XEN) MSI-X 122 vec=e6 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 09:15:44.287412 (XEN) MSI-X 123 vec=92 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:44.287437 (XEN) MSI-X 124 vec=29 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 09:15:44.299420 (XEN) MSI-X 125 vec=c5 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:44.311413 (XEN) MSI-X 126 vec=ba fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 09:15:44.323406 (XEN) MSI-X 127 vec=d3 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 09:15:44.323432 (XEN) MSI-X 128 vec=cb fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 09:15:44.335416 (XEN) MSI-X 129 vec=66 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 09:15:44.347411 (XEN) MSI-X 130 vec=89 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 09:15:44.347436 (XEN) MSI-X 131 vec=7a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 09:15:44.359418 (XEN) MSI-X 132 vec=d7 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Jun 30 09:15:44.371416 (XEN) MSI-X 133 vec=ba fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 09:15:44.383418 (XEN) MSI-X 134 vec=aa fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 09:15:44.383443 (XEN) MSI-X 135 vec=67 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 30 09:15:44.395417 (XEN) MSI-X 136 vec=24 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 09:15:44.407415 (XEN) MSI-X 137 vec=65 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 09:15:44.419419 (XEN) MSI-X 138 vec=51 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 09:15:44.419444 (XEN) MSI-X 139 vec=cd fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jun 30 09:15:44.431417 (XEN) MSI-X 140 vec=a3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 09:15:44.443415 (XEN) MSI-X 141 vec=48 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 09:15:44.443440 (XEN) MSI-X 142 vec=bb fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 09:15:44.455417 (XEN) MSI-X 143 vec=29 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 09:15:44.467417 (XEN) MSI-X 144 vec=e4 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Jun 30 09:15:44.479412 (XEN) MSI-X 145 vec=87 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:44.479437 (XEN) MSI-X 146 vec=94 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 09:15:44.491425 (XEN) MSI-X 147 vec=2e fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 09:15:44.503416 (XEN) MSI-X 148 vec=8f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 09:15:44.515409 (XEN) MSI-X 149 vec=ce fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 09:15:44.515434 (XEN) MSI-X 150 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.527417 (XEN) MSI-X 151 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.539416 (XEN) MSI-X 152 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.539441 (XEN) MSI-X 153 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.551422 (XEN) MSI-X 154 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.563416 (XEN) MSI-X 155 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.575416 (XEN) MSI-X 156 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.575440 (XEN) MSI-X 157 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.587416 (XEN) MSI-X 158 vec=7d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 09:15:44.599381 Jun 30 09:15:45.869498 (XEN) ==== PCI devices ==== Jun 30 09:15:45.887423 (XEN) ==== segment 0000 ==== Jun 30 09:15:45.887441 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 09:15:45.887453 (XEN) 0000:ff:1f.0 Jun 30 09:15:45.887810 - d0 - node -1 Jun 30 09:15:45.899415 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 09:15:45.899433 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 09:15:45.899444 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 09:15:45.911417 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 09:15:45.911436 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 09:15:45.911446 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 09:15:45.911457 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 09:15:45.923419 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 09:15:45.923437 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 09:15:45.923447 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 30 09:15:45.935416 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 30 09:15:45.935434 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 30 09:15:45.935445 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 09:15:45.947416 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 09:15:45.947435 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 09:15:45.947446 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 30 09:15:45.959417 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 30 09:15:45.959435 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 30 09:15:45.959446 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 09:15:45.959456 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 09:15:45.971418 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 09:15:45.971437 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 09:15:45.971447 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 09:15:45.983411 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 09:15:45.983429 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 09:15:45.983440 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 09:15:45.995408 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 09:15:45.995426 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 09:15:45.995437 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 09:15:46.007410 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 09:15:46.007429 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 09:15:46.007440 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 09:15:46.007450 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 09:15:46.019413 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 30 09:15:46.019431 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 30 09:15:46.019442 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 09:15:46.031410 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 09:15:46.031428 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 09:15:46.031439 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 09:15:46.043409 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 09:15:46.043436 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 09:15:46.043448 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 09:15:46.043458 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 09:15:46.055412 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 09:15:46.055430 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 09:15:46.055441 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 30 09:15:46.067414 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 30 09:15:46.067432 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 09:15:46.067443 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 09:15:46.079410 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 30 09:15:46.079428 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 30 09:15:46.079439 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 30 09:15:46.091406 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 30 09:15:46.091425 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 30 09:15:46.091436 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 30 09:15:46.091446 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 30 09:15:46.103411 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 30 09:15:46.103429 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 30 09:15:46.103440 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 30 09:15:46.115411 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 09:15:46.115429 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 09:15:46.115440 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 09:15:46.127407 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 09:15:46.127425 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 09:15:46.127437 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 09:15:46.139409 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 09:15:46.139428 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 09:15:46.139439 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 09:15:46.139450 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 09:15:46.151411 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 09:15:46.151429 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 09:15:46.151440 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 09:15:46.163410 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 09:15:46.163428 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 09:15:46.163439 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 09:15:46.175409 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 09:15:46.175427 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 09:15:46.175438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 30 09:15:46.187408 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 09:15:46.187426 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 09:15:46.187437 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 09:15:46.199406 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 09:15:46.199425 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 09:15:46.199436 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 09:15:46.199446 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 09:15:46.211412 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 09:15:46.211430 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 09:15:46.211441 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 09:15:46.223408 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 09:15:46.223426 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 30 09:15:46.223437 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 30 09:15:46.235410 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 30 09:15:46.235428 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 09:15:46.235439 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 09:15:46.235449 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 09:15:46.247412 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 30 09:15:46.247430 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 30 09:15:46.247441 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 30 09:15:46.259409 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 09:15:46.259427 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 09:15:46.259438 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 09:15:46.271411 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 09:15:46.271429 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 09:15:46.271440 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 09:15:46.283408 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 09:15:46.283427 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 09:15:46.283438 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 09:15:46.283448 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 09:15:46.295410 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 09:15:46.295436 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 09:15:46.295447 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 09:15:46.307411 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 09:15:46.307429 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 09:15:46.307440 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 30 09:15:46.319410 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 30 09:15:46.319428 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 09:15:46.319439 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 09:15:46.331411 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 09:15:46.331429 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 09:15:46.331440 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 09:15:46.331451 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 09:15:46.343411 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 09:15:46.343429 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 09:15:46.343440 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 09:15:46.355408 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 09:15:46.355426 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 30 09:15:46.355437 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 30 09:15:46.367410 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 09:15:46.367428 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 09:15:46.367439 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 30 09:15:46.367449 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 30 09:15:46.379413 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 30 09:15:46.379431 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 30 09:15:46.379442 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 30 09:15:46.391409 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 30 09:15:46.391427 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 30 09:15:46.391438 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 30 09:15:46.403411 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 30 09:15:46.403429 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 30 09:15:46.403440 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 09:15:46.415410 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 09:15:46.415428 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 09:15:46.415439 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 09:15:46.415449 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 09:15:46.427413 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 09:15:46.427431 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 09:15:46.427442 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 09:15:46.439410 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 09:15:46.439429 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 09:15:46.439440 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 09:15:46.451409 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 09:15:46.451427 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 09:15:46.451438 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 09:15:46.463406 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 09:15:46.463425 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 30 09:15:46.487417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 30 09:15:46.499415 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Jun 30 09:15:46.499437 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 30 09:15:46.511412 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 09:15:46.511430 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 09:15:46.511441 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 30 09:15:46.523413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 30 09:15:46.523433 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 09:15:46.535411 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 09:15:46.535429 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 09:15:46.535440 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 30 09:15:46.547409 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 09:15:46.547427 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 09:15:46.547438 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 09:15:46.559409 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 09:15:46.559427 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 09:15:46.559438 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 30 09:15:46.571416 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 30 09:15:46.571437 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 30 09:15:46.571450 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 30 09:15:46.583412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 09:15:46.583431 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 09:15:46.595370 Jun 30 09:15:47.909189 (XEN) Dumping timer queues: Jun 30 09:15:47.931424 (XEN) CPU00: Jun 30 09:15:47.931440 (XEN) ex= 132086us timer=ffff830839702070 cb=common/sched/core Jun 30 09:15:47.931770 .c#vcpu_singleshot_timer_fn(ffff830839702000) Jun 30 09:15:47.943424 (XEN) ex= 691924us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 09:15:47.959443 (XEN) ex= 498103us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:47.959469 (XEN) ex= 3487721us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Jun 30 09:15:47.971433 (XEN) ex= 3383419us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 09:15:47.983430 (XEN) ex= 61787884us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 09:15:47.995423 (XEN) CPU01: Jun 30 09:15:47.995439 (XEN) ex= 490876us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.007424 (XEN) CPU02: Jun 30 09:15:48.007440 (XEN) ex= 496156us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.019418 (XEN) ex= 4112685us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Jun 30 09:15:48.031419 (XEN) CPU03: Jun 30 09:15:48.031435 (XEN) ex= 496156us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.043417 (XEN) CPU04: Jun 30 09:15:48.043432 (XEN) ex= 32612us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Jun 30 09:15:48.055420 (XEN) ex= 491823us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.067417 (XEN) ex= 3407779us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Jun 30 09:15:48.079418 (XEN) CPU05: Jun 30 09:15:48.079434 (XEN) ex= 491823us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.091413 (XEN) CPU06: Jun 30 09:15:48.091429 (XEN) ex= 494711us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.103404 (XEN) ex= 4247754us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Jun 30 09:15:48.115416 (XEN) ex= 2312612us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Jun 30 09:15:48.127412 (XEN) CPU07: Jun 30 09:15:48.127428 (XEN) ex= 494712us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.139415 (XEN) ex= 3460768us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Jun 30 09:15:48.151412 (XEN) CPU08: Jun 30 09:15:48.151429 (XEN) ex= 492801us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.163411 (XEN) ex= 1288612us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Jun 30 09:15:48.175411 (XEN) ex= 2063696us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Jun 30 09:15:48.187411 (XEN) CPU09: Jun 30 09:15:48.187427 (XEN) ex= 492801us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.199407 (XEN) CPU10: Jun 30 09:15:48.199423 (XEN) ex= 464677us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Jun 30 09:15:48.211421 (XEN) ex= 492813us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.223409 (XEN) ex= 4112691us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Jun 30 09:15:48.235407 (XEN) CPU11: Jun 30 09:15:48.235422 (XEN) ex= 492813us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.247407 (XEN) ex= 2312612us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Jun 30 09:15:48.259411 (XEN) CPU12: Jun 30 09:15:48.259428 (XEN) ex= 488101us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.259448 (XEN) ex= 2063682us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 30 09:15:48.271425 (XEN) CPU13: Jun 30 09:15:48.283409 (XEN) ex= 488101us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.283436 (XEN) CPU14: Jun 30 09:15:48.295406 (XEN) ex= 136612us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Jun 30 09:15:48.307408 (XEN) ex= 2064683us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Jun 30 09:15:48.319407 (XEN) ex= 490876us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.319435 (XEN) ex= 2839716us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Jun 30 09:15:48.331424 (XEN) ex= 4247704us timer=ffff8308396ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ac000) Jun 30 09:15:48.343425 (XEN) ex= 3460742us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Jun 30 09:15:48.355419 (XEN) CPU15: Jun 30 09:15:48.355435 (XEN) ex= 490876us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.367421 (XEN) CPU16: Jun 30 09:15:48.367436 (XEN) ex= 492801us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.379420 (XEN) ex= 1288612us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Jun 30 09:15:48.391423 (XEN) ex= 3460746us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Jun 30 09:15:48.403420 (XEN) ex= 4247753us timer=ffff830839773070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839773000) Jun 30 09:15:48.415422 (XEN) ex= 4112677us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Jun 30 09:15:48.427421 (XEN) CPU17: Jun 30 09:15:48.427437 (XEN) ex= 492801us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.439420 (XEN) CPU18: Jun 30 09:15:48.439435 (XEN) ex= 492814us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.451418 (XEN) ex= 3460745us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Jun 30 09:15:48.463419 (XEN) ex= 2512683us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Jun 30 09:15:48.475418 (XEN) CPU19: Jun 30 09:15:48.475434 (XEN) ex= 492814us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.487416 (XEN) CPU20: Jun 30 09:15:48.487432 (XEN) ex= 46652us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 30 09:15:48.499419 (XEN) ex= 492776us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.511418 (XEN) CPU21: Jun 30 09:15:48.511434 (XEN) ex= 492776us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.523414 (XEN) ex= 4247706us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Jun 30 09:15:48.535423 (XEN) CPU22: Jun 30 09:15:48.535439 (XEN) ex= 136611us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Jun 30 09:15:48.547416 (XEN) ex= 136612us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Jun 30 09:15:48.559421 (XEN) ex= 492772us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.571415 (XEN) CPU23: Jun 30 09:15:48.571431 (XEN) ex= 492770us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.583412 (XEN) CPU24: Jun 30 09:15:48.583427 (XEN) ex= 136612us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Jun 30 09:15:48.595418 (XEN) ex= 3460743us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Jun 30 09:15:48.607416 (XEN) ex= 502328us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.619412 (XEN) CPU25: Jun 30 09:15:48.619428 (XEN) ex= 489460us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.631408 (XEN) CPU26: Jun 30 09:15:48.631424 (XEN) ex= 488100us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.643410 (XEN) ex= 4112686us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Jun 30 09:15:48.655407 (XEN) CPU27: Jun 30 09:15:48.655423 (XEN) ex= 488100us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.667407 (XEN) ex= 4247754us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Jun 30 09:15:48.679409 (XEN) CPU28: Jun 30 09:15:48.679425 (XEN) ex= 136612us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Jun 30 09:15:48.691408 (XEN) ex= 488097us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.691434 (XEN) ex= 1288612us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 30 09:15:48.703422 (XEN) CPU29: Jun 30 09:15:48.715451 (XEN) ex= 488097us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.715478 (XEN) CPU30: Jun 30 09:15:48.727407 (XEN) ex= 136611us timer=ffff830839770070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839770000) Jun 30 09:15:48.739407 (XEN) ex= 136612us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Jun 30 09:15:48.751407 (XEN) ex= 492783us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.751434 (XEN) ex= 3460784us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Jun 30 09:15:48.763424 (XEN) CPU31: Jun 30 09:15:48.763440 (XEN) ex= 492793us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.775422 (XEN) CPU32: Jun 30 09:15:48.775437 (XEN) ex= 492814us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.787418 (XEN) ex= 4111783us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Jun 30 09:15:48.799422 (XEN) CPU33: Jun 30 09:15:48.799438 (XEN) ex= 490884us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.811419 (XEN) CPU34: Jun 30 09:15:48.811435 (XEN) ex= 492754us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.823419 (XEN) ex= 2063779us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Jun 30 09:15:48.835422 (XEN) CPU35: Jun 30 09:15:48.835438 (XEN) ex= 492754us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.847416 (XEN) CPU36: Jun 30 09:15:48.847440 (XEN) ex= 491822us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.859418 (XEN) ex= 3460784us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Jun 30 09:15:48.871418 (XEN) CPU37: Jun 30 09:15:48.871434 (XEN) ex= 491822us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.883417 (XEN) CPU38: Jun 30 09:15:48.883432 (XEN) ex= 136611us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Jun 30 09:15:48.895418 (XEN) ex= 492754us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.907416 (XEN) ex= 464665us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Jun 30 09:15:48.919413 (XEN) CPU39: Jun 30 09:15:48.919429 (XEN) ex= 492754us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.931417 (XEN) CPU40: Jun 30 09:15:48.931432 (XEN) ex= 17638us timer=ffff830839c51420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c51460) Jun 30 09:15:48.943417 (XEN) ex= 516568us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.955413 (XEN) ex= 328611us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 30 09:15:48.967416 (XEN) CPU41: Jun 30 09:15:48.967432 (XEN) ex= 490847us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.979415 (XEN) CPU42: Jun 30 09:15:48.979430 (XEN) ex= 486867us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:48.991416 (XEN) ex= 1288612us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Jun 30 09:15:49.003412 (XEN) CPU43: Jun 30 09:15:49.003428 (XEN) ex= 486867us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.015411 (XEN) CPU44: Jun 30 09:15:49.015427 (XEN) ex= 490892us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.027415 (XEN) ex= 4112675us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Jun 30 09:15:49.039413 (XEN) CPU45: Jun 30 09:15:49.039429 (XEN) ex= 490892us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.051408 (XEN) CPU46: Jun 30 09:15:49.051424 (XEN) ex= 136612us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Jun 30 09:15:49.063411 (XEN) ex= 490892us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.075409 (XEN) ex= 2512683us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Jun 30 09:15:49.087407 (XEN) CPU47: Jun 30 09:15:49.087423 (XEN) ex= 490892us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.099411 (XEN) CPU48: Jun 30 09:15:49.099427 (XEN) ex= 490893us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.099447 (XEN) ex= 4111768us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Jun 30 09:15:49.111423 (XEN) CPU49: Jun 30 09:15:49.123408 (XEN) ex= 490893us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.123434 (XEN) CPU50: Jun 30 09:15:49.135411 (XEN) ex= 498104us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.135438 (XEN) ex= 1288612us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Jun 30 09:15:49.147423 (XEN) ex= 2064686us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Jun 30 09:15:49.159422 (XEN) ex= 4111745us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Jun 30 09:15:49.171429 (XEN) CPU51: Jun 30 09:15:49.171445 (XEN) ex= 498104us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.183423 (XEN) CPU52: Jun 30 09:15:49.183439 (XEN) ex= 136612us timer=ffff8308396b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b3000) Jun 30 09:15:49.195427 (XEN) ex= 497312us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.207420 (XEN) ex= 2512682us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Jun 30 09:15:49.219423 (XEN) CPU53: Jun 30 09:15:49.219439 (XEN) ex= 497312us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.231421 (XEN) CPU54: Jun 30 09:15:49.231437 (XEN) ex= 493550us timer=ffff83083979e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.243420 (XEN) ex= 3460782us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Jun 30 09:15:49.255420 (XEN) ex= 3408696us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Jun 30 09:15:49.267421 (XEN) CPU55: Jun 30 09:15:49.267436 (XEN) ex= 493550us timer=ffff830839792240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 09:15:49.279398 Jun 30 09:15:49.873435 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 09:15:49.895433 (XEN) max state: unlimited Jun 30 09:15:49.895451 (XEN) ==cpu0== Jun 30 09:15:49.895459 (XEN) C1: type[C Jun 30 09:15:49.895782 1] latency[ 2] usage[ 1134122] method[ FFH] duration[126135567641] Jun 30 09:15:49.907431 (XEN) C2: type[C1] latency[ 10] usage[ 610864] method[ FFH] duration[328435495079] Jun 30 09:15:49.923440 (XEN) C3: type[C2] latency[ 40] usage[ 464046] method[ FFH] duration[616125136273] Jun 30 09:15:49.923466 (XEN) *C4: type[C3] latency[133] usage[ 224248] method[ FFH] duration[2023520559801] Jun 30 09:15:49.935429 (XEN) C0: usage[ 2433280] duration[147789608388] Jun 30 09:15:49.947416 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:49.947438 (XEN) CC3[572377424327] CC6[1924785959023] CC7[0] Jun 30 09:15:49.959414 (XEN) ==cpu1== Jun 30 09:15:49.959431 (XEN) C1: type[C1] latency[ 2] usage[ 427625] method[ FFH] duration[45874686862] Jun 30 09:15:49.959451 (XEN) C2: type[C1] latency[ 10] usage[ 210543] method[ FFH] duration[74822154125] Jun 30 09:15:49.971420 (XEN) C3: type[C2] latency[ 40] usage[ 65051] method[ FFH] duration[123996105956] Jun 30 09:15:49.983419 (XEN) *C4: type[C3] latency[133] usage[ 100797] method[ FFH] duration[2985120468598] Jun 30 09:15:49.995411 (XEN) C0: usage[ 804016] duration[12193060530] Jun 30 09:15:49.995431 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.007411 (XEN) CC3[572377424327] CC6[1924785959023] CC7[0] Jun 30 09:15:50.007430 (XEN) ==cpu2== Jun 30 09:15:50.007440 (XEN) C1: type[C1] latency[ 2] usage[ 1135606] method[ FFH] duration[125795736008] Jun 30 09:15:50.019418 (XEN) C2: type[C1] latency[ 10] usage[ 600102] method[ FFH] duration[345614253139] Jun 30 09:15:50.031414 (XEN) C3: type[C2] latency[ 40] usage[ 471006] method[ FFH] duration[623071465352] Jun 30 09:15:50.043412 (XEN) *C4: type[C3] latency[133] usage[ 229798] method[ FFH] duration[2013410862387] Jun 30 09:15:50.043439 (XEN) C0: usage[ 2436512] duration[134114217425] Jun 30 09:15:50.055411 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.055433 (XEN) CC3[573402914948] CC6[1932771952618] CC7[0] Jun 30 09:15:50.067413 (XEN) ==cpu3== Jun 30 09:15:50.067429 (XEN) C1: type[C1] latency[ 2] usage[ 618238] method[ FFH] duration[47491417439] Jun 30 09:15:50.079395 (XEN) C2: type[C1] latency[ 10] usage[ 144038] method[ FFH] duration[68950401349] Jun 30 09:15:50.079430 (XEN) C3: type[C2] latency[ 40] usage[ 67759] method[ FFH] duration[140801856031] Jun 30 09:15:50.091421 (XEN) *C4: type[C3] latency[133] usage[ 119032] method[ FFH] duration[2974685191732] Jun 30 09:15:50.103417 (XEN) C0: usage[ 949067] duration[10077804539] Jun 30 09:15:50.103437 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.115414 (XEN) CC3[573402914948] CC6[1932771952618] CC7[0] Jun 30 09:15:50.115434 (XEN) ==cpu4== Jun 30 09:15:50.127408 (XEN) C1: type[C1] latency[ 2] usage[ 1046844] method[ FFH] duration[119267717173] Jun 30 09:15:50.127436 (XEN) C2: type[C1] latency[ 10] usage[ 571834] method[ FFH] duration[318139032949] Jun 30 09:15:50.139420 (XEN) C3: type[C2] latency[ 40] usage[ 487112] method[ FFH] duration[647570543489] Jun 30 09:15:50.151416 (XEN) *C4: type[C3] latency[133] usage[ 231445] method[ FFH] duration[2016180866267] Jun 30 09:15:50.163411 (XEN) C0: usage[ 2337235] duration[140848568938] Jun 30 09:15:50.163432 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.175413 (XEN) CC3[621984088435] CC6[1880115356702] CC7[0] Jun 30 09:15:50.175433 (XEN) ==cpu5== Jun 30 09:15:50.175442 (XEN) C1: type[C1] latency[ 2] usage[ 497986] method[ FFH] duration[44327792267] Jun 30 09:15:50.187416 (XEN) C2: type[C1] latency[ 10] usage[ 137826] method[ FFH] duration[83711805801] Jun 30 09:15:50.199414 (XEN) C3: type[C2] latency[ 40] usage[ 122185] method[ FFH] duration[196788623981] Jun 30 09:15:50.211407 (XEN) *C4: type[C3] latency[133] usage[ 123684] method[ FFH] duration[2902146579874] Jun 30 09:15:50.211435 (XEN) C0: usage[ 881681] duration[15032016922] Jun 30 09:15:50.223415 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.223437 (XEN) CC3[621984088435] CC6[1880115356702] CC7[0] Jun 30 09:15:50.235412 (XEN) ==cpu6== Jun 30 09:15:50.235428 (XEN) C1: type[C1] latency[ 2] usage[ 1206305] method[ FFH] duration[121587480716] Jun 30 09:15:50.247415 (XEN) C2: type[C1] latency[ 10] usage[ 581088] method[ FFH] duration[322578660712] Jun 30 09:15:50.247441 (XEN) C3: type[C2] latency[ 40] usage[ 444545] method[ FFH] duration[586997942039] Jun 30 09:15:50.259420 (XEN) *C4: type[C3] latency[133] usage[ 226223] method[ FFH] duration[2060302719826] Jun 30 09:15:50.271422 (XEN) C0: usage[ 2458161] duration[150540073815] Jun 30 09:15:50.271442 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.283413 (XEN) CC3[548557959414] CC6[1960452800376] CC7[0] Jun 30 09:15:50.283432 (XEN) ==cpu7== Jun 30 09:15:50.295408 (XEN) C1: type[C1] latency[ 2] usage[ 395459] method[ FFH] duration[28784242714] Jun 30 09:15:50.295435 (XEN) C2: type[C1] latency[ 10] usage[ 170078] method[ FFH] duration[72379210089] Jun 30 09:15:50.307419 (XEN) C3: type[C2] latency[ 40] usage[ 92174] method[ FFH] duration[196599712012] Jun 30 09:15:50.319414 (XEN) *C4: type[C3] latency[133] usage[ 143338] method[ FFH] duration[2918244314081] Jun 30 09:15:50.331410 (XEN) C0: usage[ 801049] duration[25999483815] Jun 30 09:15:50.331431 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.343410 (XEN) CC3[548557959414] CC6[1960452800376] CC7[0] Jun 30 09:15:50.343430 (XEN) ==cpu8== Jun 30 09:15:50.343439 (XEN) C1: type[C1] latency[ 2] usage[ 1175915] method[ FFH] duration[121653387458] Jun 30 09:15:50.355416 (XEN) C2: type[C1] latency[ 10] usage[ 567099] method[ FFH] duration[322980544427] Jun 30 09:15:50.367423 (XEN) C3: type[C2] latency[ 40] usage[ 443904] method[ FFH] duration[586127857022] Jun 30 09:15:50.367449 (XEN) *C4: type[C3] latency[133] usage[ 224271] method[ FFH] duration[2080468689808] Jun 30 09:15:50.379422 (XEN) C0: usage[ 2411189] duration[130776542406] Jun 30 09:15:50.391412 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.391434 (XEN) CC3[550481101763] CC6[1954607317306] CC7[0] Jun 30 09:15:50.403419 (XEN) ==cpu9== Jun 30 09:15:50.403435 (XEN) C1: type[C1] latency[ 2] usage[ 153495] method[ FFH] duration[18003675528] Jun 30 09:15:50.415413 (XEN) C2: type[C1] latency[ 10] usage[ 242565] method[ FFH] duration[90793978491] Jun 30 09:15:50.415439 (XEN) C3: type[C2] latency[ 40] usage[ 99274] method[ FFH] duration[171279849240] Jun 30 09:15:50.427421 (XEN) *C4: type[C3] latency[133] usage[ 137019] method[ FFH] duration[2935056645157] Jun 30 09:15:50.439417 (XEN) C0: usage[ 632353] duration[26872957419] Jun 30 09:15:50.439438 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.451410 (XEN) CC3[550481101763] CC6[1954607317306] CC7[0] Jun 30 09:15:50.451429 (XEN) ==cpu10== Jun 30 09:15:50.451439 (XEN) C1: type[C1] latency[ 2] usage[ 942258] method[ FFH] duration[92558275124] Jun 30 09:15:50.463423 (XEN) C2: type[C1] latency[ 10] usage[ 514055] method[ FFH] duration[337865172005] Jun 30 09:15:50.475426 (XEN) C3: type[C2] latency[ 40] usage[ 460566] method[ FFH] duration[641534556254] Jun 30 09:15:50.487412 (XEN) *C4: type[C3] latency[133] usage[ 247500] method[ FFH] duration[2051005874595] Jun 30 09:15:50.499409 (XEN) C0: usage[ 2164379] duration[119043287975] Jun 30 09:15:50.499430 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.511413 (XEN) CC3[604595785999] CC6[1945858313600] CC7[0] Jun 30 09:15:50.511433 (XEN) ==cpu11== Jun 30 09:15:50.511443 (XEN) C1: type[C1] latency[ 2] usage[ 134326] method[ FFH] duration[16753243052] Jun 30 09:15:50.523417 (XEN) C2: type[C1] latency[ 10] usage[ 153010] method[ FFH] duration[73669031028] Jun 30 09:15:50.535412 (XEN) C3: type[C2] latency[ 40] usage[ 89173] method[ FFH] duration[162318673597] Jun 30 09:15:50.535438 (XEN) *C4: type[C3] latency[133] usage[ 146771] method[ FFH] duration[2973588072033] Jun 30 09:15:50.547418 (XEN) C0: usage[ 523280] duration[15678241278] Jun 30 09:15:50.559409 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.559431 (XEN) CC3[604595785999] CC6[1945858313600] CC7[0] Jun 30 09:15:50.571422 (XEN) ==cpu12== Jun 30 09:15:50.571438 (XEN) C1: type[C1] latency[ 2] usage[ 965815] method[ FFH] duration[130265090956] Jun 30 09:15:50.583409 (XEN) C2: type[C1] latency[ 10] usage[ 652817] method[ FFH] duration[362501402401] Jun 30 09:15:50.583436 (XEN) C3: type[C2] latency[ 40] usage[ 495959] method[ FFH] duration[625538777276] Jun 30 09:15:50.595418 (XEN) *C4: type[C3] latency[133] usage[ 245005] method[ FFH] duration[1974925137767] Jun 30 09:15:50.607415 (XEN) C0: usage[ 2359596] duration[148776924564] Jun 30 09:15:50.607435 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.619413 (XEN) CC3[579627035655] CC6[1869904493669] CC7[0] Jun 30 09:15:50.619433 (XEN) ==cpu13== Jun 30 09:15:50.619442 (XEN) C1: type[C1] latency[ 2] usage[ 62484] method[ FFH] duration[14090003106] Jun 30 09:15:50.631420 (XEN) C2: type[C1] latency[ 10] usage[ 164141] method[ FFH] duration[82852242188] Jun 30 09:15:50.643416 (XEN) C3: type[C2] latency[ 40] usage[ 91973] method[ FFH] duration[168548907490] Jun 30 09:15:50.655414 (XEN) *C4: type[C3] latency[133] usage[ 153701] method[ FFH] duration[2966965933483] Jun 30 09:15:50.655440 (XEN) C0: usage[ 472299] duration[9550337893] Jun 30 09:15:50.667415 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.667436 (XEN) CC3[579627035655] CC6[1869904493669] CC7[0] Jun 30 09:15:50.679413 (XEN) ==cpu14== Jun 30 09:15:50.679429 (XEN) C1: type[C1] latency[ 2] usage[ 1217499] method[ FFH] duration[115742666927] Jun 30 09:15:50.691415 (XEN) C2: type[C1] latency[ 10] usage[ 604652] method[ FFH] duration[339002603708] Jun 30 09:15:50.703411 (XEN) C3: type[C2] latency[ 40] usage[ 421968] method[ FFH] duration[594055282773] Jun 30 09:15:50.703445 (XEN) *C4: type[C3] latency[133] usage[ 239651] method[ FFH] duration[2030062455387] Jun 30 09:15:50.715421 (XEN) C0: usage[ 2483770] duration[163144472159] Jun 30 09:15:50.727409 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.727431 (XEN) CC3[562608134422] CC6[1907952683144] CC7[0] Jun 30 09:15:50.739409 (XEN) ==cpu15== Jun 30 09:15:50.739426 (XEN) C1: type[C1] latency[ 2] usage[ 110284] method[ FFH] duration[20126138297] Jun 30 09:15:50.751404 (XEN) C2: type[C1] latency[ 10] usage[ 197330] method[ FFH] duration[68604872150] Jun 30 09:15:50.751432 (XEN) C3: type[C2] latency[ 40] usage[ 71790] method[ FFH] duration[138276732969] Jun 30 09:15:50.763461 (XEN) *C4: type[C3] latency[133] usage[ 154039] method[ FFH] duration[2985497552510] Jun 30 09:15:50.775421 (XEN) C0: usage[ 533443] duration[29502278773] Jun 30 09:15:50.775441 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.787416 (XEN) CC3[562608134422] CC6[1907952683144] CC7[0] Jun 30 09:15:50.787435 (XEN) ==cpu16== Jun 30 09:15:50.787445 (XEN) C1: type[C1] latency[ 2] usage[ 1144824] method[ FFH] duration[106002535440] Jun 30 09:15:50.799420 (XEN) C2: type[C1] latency[ 10] usage[ 584272] method[ FFH] duration[338566002334] Jun 30 09:15:50.811417 (XEN) C3: type[C2] latency[ 40] usage[ 433979] method[ FFH] duration[626772455933] Jun 30 09:15:50.823425 (XEN) *C4: type[C3] latency[133] usage[ 247710] method[ FFH] duration[2001287061489] Jun 30 09:15:50.823455 (XEN) C0: usage[ 2410785] duration[169379576250] Jun 30 09:15:50.835421 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.835442 (XEN) CC3[588815052947] CC6[1909138479028] CC7[0] Jun 30 09:15:50.847417 (XEN) ==cpu17== Jun 30 09:15:50.847433 (XEN) C1: type[C1] latency[ 2] usage[ 43010] method[ FFH] duration[9681770833] Jun 30 09:15:50.859416 (XEN) C2: type[C1] latency[ 10] usage[ 179839] method[ FFH] duration[76744844645] Jun 30 09:15:50.871408 (XEN) C3: type[C2] latency[ 40] usage[ 83474] method[ FFH] duration[157836104006] Jun 30 09:15:50.871435 (XEN) *C4: type[C3] latency[133] usage[ 159660] method[ FFH] duration[2988881705479] Jun 30 09:15:50.883424 (XEN) C0: usage[ 465983] duration[8863298550] Jun 30 09:15:50.895407 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.895429 (XEN) CC3[588815052947] CC6[1909138479028] CC7[0] Jun 30 09:15:50.907408 (XEN) ==cpu18== Jun 30 09:15:50.907424 (XEN) C1: type[C1] latency[ 2] usage[ 1184827] method[ FFH] duration[107470710661] Jun 30 09:15:50.907444 (XEN) C2: type[C1] latency[ 10] usage[ 542280] method[ FFH] duration[352747873668] Jun 30 09:15:50.919419 (XEN) C3: type[C2] latency[ 40] usage[ 459014] method[ FFH] duration[634776545314] Jun 30 09:15:50.931419 (XEN) *C4: type[C3] latency[133] usage[ 233347] method[ FFH] duration[2020365780683] Jun 30 09:15:50.943413 (XEN) C0: usage[ 2419468] duration[126646871705] Jun 30 09:15:50.943434 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:50.955380 (XEN) CC3[587519776405] CC6[1938391836504] CC7[0] Jun 30 09:15:50.955400 (XEN) ==cpu19== Jun 30 09:15:50.955435 (XEN) C1: type[C1] latency[ 2] usage[ 108828] method[ FFH] duration[18189147618] Jun 30 09:15:50.967419 (XEN) C2: type[C1] latency[ 10] usage[ 152923] method[ FFH] duration[63047800712] Jun 30 09:15:50.979415 (XEN) C3: type[C2] latency[ 40] usage[ 73686] method[ FFH] duration[140476492598] Jun 30 09:15:50.991411 (XEN) *C4: type[C3] latency[133] usage[ 167136] method[ FFH] duration[3006682844453] Jun 30 09:15:50.991437 (XEN) C0: usage[ 502573] duration[13611587244] Jun 30 09:15:51.003417 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.003439 (XEN) CC3[587519776405] CC6[1938391836504] CC7[0] Jun 30 09:15:51.015411 (XEN) ==cpu20== Jun 30 09:15:51.015427 (XEN) C1: type[C1] latency[ 2] usage[ 949020] method[ FFH] duration[105850457046] Jun 30 09:15:51.027421 (XEN) C2: type[C1] latency[ 10] usage[ 615381] method[ FFH] duration[340849980699] Jun 30 09:15:51.039411 (XEN) C3: type[C2] latency[ 40] usage[ 447583] method[ FFH] duration[591571604651] Jun 30 09:15:51.039438 (XEN) *C4: type[C3] latency[133] usage[ 249722] method[ FFH] duration[2038615853181] Jun 30 09:15:51.051422 (XEN) C0: usage[ 2261706] duration[165120033905] Jun 30 09:15:51.063408 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.063431 (XEN) CC3[557590436247] CC6[1941032691677] CC7[0] Jun 30 09:15:51.075405 (XEN) ==cpu21== Jun 30 09:15:51.075422 (XEN) C1: type[C1] latency[ 2] usage[ 129907] method[ FFH] duration[20242140251] Jun 30 09:15:51.075442 (XEN) C2: type[C1] latency[ 10] usage[ 144903] method[ FFH] duration[55161878768] Jun 30 09:15:51.087422 (XEN) C3: type[C2] latency[ 40] usage[ 67808] method[ FFH] duration[137155073559] Jun 30 09:15:51.099416 (XEN) *C4: type[C3] latency[133] usage[ 166956] method[ FFH] duration[3021494183795] Jun 30 09:15:51.111411 (XEN) C0: usage[ 509574] duration[7954742878] Jun 30 09:15:51.111431 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.123412 (XEN) CC3[557590436247] CC6[1941032691677] CC7[0] Jun 30 09:15:51.123432 (XEN) ==cpu22== Jun 30 09:15:51.123441 (XEN) C1: type[C1] latency[ 2] usage[ 1083112] method[ FFH] duration[101867980385] Jun 30 09:15:51.135426 (XEN) C2: type[C1] latency[ 10] usage[ 540311] method[ FFH] duration[336704798252] Jun 30 09:15:51.147413 (XEN) C3: type[C2] latency[ 40] usage[ 430483] method[ FFH] duration[622551440111] Jun 30 09:15:51.159410 (XEN) *C4: type[C3] latency[133] usage[ 244632] method[ FFH] duration[2016588909839] Jun 30 09:15:51.159437 (XEN) C0: usage[ 2298538] duration[164294949292] Jun 30 09:15:51.171413 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.171434 (XEN) CC3[602471447172] CC6[1901203161522] CC7[0] Jun 30 09:15:51.183418 (XEN) ==cpu23== Jun 30 09:15:51.183434 (XEN) C1: type[C1] latency[ 2] usage[ 225220] method[ FFH] duration[28966220437] Jun 30 09:15:51.195414 (XEN) C2: type[C1] latency[ 10] usage[ 171777] method[ FFH] duration[82186828622] Jun 30 09:15:51.195440 (XEN) C3: type[C2] latency[ 40] usage[ 109395] method[ FFH] duration[192888026865] Jun 30 09:15:51.207418 (XEN) *C4: type[C3] latency[133] usage[ 164735] method[ FFH] duration[2923640439216] Jun 30 09:15:51.219419 (XEN) C0: usage[ 671127] duration[14326657122] Jun 30 09:15:51.219439 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.231419 (XEN) CC3[602471447172] CC6[1901203161522] CC7[0] Jun 30 09:15:51.231439 (XEN) ==cpu24== Jun 30 09:15:51.243407 (XEN) C1: type[C1] latency[ 2] usage[ 1030525] method[ FFH] duration[107498010357] Jun 30 09:15:51.243434 (XEN) C2: type[C1] latency[ 10] usage[ 529779] method[ FFH] duration[330850009376] Jun 30 09:15:51.255419 (XEN) C3: type[C2] latency[ 40] usage[ 448917] method[ FFH] duration[622274679857] Jun 30 09:15:51.267417 (XEN) *C4: type[C3] latency[133] usage[ 254133] method[ FFH] duration[2040091741266] Jun 30 09:15:51.279413 (XEN) C0: usage[ 2263354] duration[141293788734] Jun 30 09:15:51.279433 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.291384 (XEN) CC3[592185757802] CC6[1910775263466] CC7[0] Jun 30 09:15:51.291404 (XEN) ==cpu25== Jun 30 09:15:51.291413 (XEN) C1: type[C1] latency[ 2] usage[ 280242] method[ FFH] duration[42193307943] Jun 30 09:15:51.303418 (XEN) C2: type[C1] latency[ 10] usage[ 228504] method[ FFH] duration[132402285263] Jun 30 09:15:51.315416 (XEN) C3: type[C2] latency[ 40] usage[ 144119] method[ FFH] duration[216216647851] Jun 30 09:15:51.327408 (XEN) *C4: type[C3] latency[133] usage[ 165229] method[ FFH] duration[2837889031852] Jun 30 09:15:51.327436 (XEN) C0: usage[ 818094] duration[13307049203] Jun 30 09:15:51.339432 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.339454 (XEN) CC3[592185757802] CC6[1910775263466] CC7[0] Jun 30 09:15:51.351412 (XEN) ==cpu26== Jun 30 09:15:51.351428 (XEN) C1: type[C1] latency[ 2] usage[ 1195784] method[ FFH] duration[110105108738] Jun 30 09:15:51.363411 (XEN) C2: type[C1] latency[ 10] usage[ 521781] method[ FFH] duration[333000633943] Jun 30 09:15:51.363438 (XEN) C3: type[C2] latency[ 40] usage[ 447241] method[ FFH] duration[653156078371] Jun 30 09:15:51.375427 (XEN) *C4: type[C3] latency[133] usage[ 253505] method[ FFH] duration[2022904913276] Jun 30 09:15:51.387427 (XEN) C0: usage[ 2418311] duration[122841652720] Jun 30 09:15:51.387447 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.399387 (XEN) CC3[630677376588] CC6[1876447992500] CC7[0] Jun 30 09:15:51.399407 (XEN) ==cpu27== Jun 30 09:15:51.411411 (XEN) C1: type[C1] latency[ 2] usage[ 385633] method[ FFH] duration[59432708111] Jun 30 09:15:51.411438 (XEN) C2: type[C1] latency[ 10] usage[ 314080] method[ FFH] duration[163716267212] Jun 30 09:15:51.423426 (XEN) C3: type[C2] latency[ 40] usage[ 173475] method[ FFH] duration[281858896849] Jun 30 09:15:51.435415 (XEN) *C4: type[C3] latency[133] usage[ 178701] method[ FFH] duration[2718082661798] Jun 30 09:15:51.447384 (XEN) C0: usage[ 1051889] duration[18917944057] Jun 30 09:15:51.447405 (XEN) PC2[469694551921] PC3[77085902063] PC6[560922072429] PC7[0] Jun 30 09:15:51.459412 (XEN) CC3[630677376588] CC6[1876447992500] CC7[0] Jun 30 09:15:51.459432 (XEN) ==cpu28== Jun 30 09:15:51.459441 (XEN) C1: type[C1] latency[ 2] usage[ 821136] method[ FFH] duration[105482531674] Jun 30 09:15:51.471417 (XEN) C2: type[C1] latency[ 10] usage[ 614091] method[ FFH] duration[378107400060] Jun 30 09:15:51.483413 (XEN) C3: type[C2] latency[ 40] usage[ 527454] method[ FFH] duration[669561544657] Jun 30 09:15:51.495408 (XEN) *C4: type[C3] latency[133] usage[ 237179] method[ FFH] duration[1956445712521] Jun 30 09:15:51.495436 (XEN) C0: usage[ 2199860] duration[132411345795] Jun 30 09:15:51.507412 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.507434 (XEN) CC3[622770835562] CC6[1823874020558] CC7[0] Jun 30 09:15:51.519409 (XEN) ==cpu29== Jun 30 09:15:51.519426 (XEN) C1: type[C1] latency[ 2] usage[ 574107] method[ FFH] duration[70790030334] Jun 30 09:15:51.531413 (XEN) C2: type[C1] latency[ 10] usage[ 355143] method[ FFH] duration[179916177868] Jun 30 09:15:51.531439 (XEN) C3: type[C2] latency[ 40] usage[ 189948] method[ FFH] duration[301318559906] Jun 30 09:15:51.543419 (XEN) *C4: type[C3] latency[133] usage[ 191374] method[ FFH] duration[2659302206050] Jun 30 09:15:51.555419 (XEN) C0: usage[ 1310572] duration[30681657639] Jun 30 09:15:51.555439 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.567416 (XEN) CC3[622770835562] CC6[1823874020558] CC7[0] Jun 30 09:15:51.567436 (XEN) ==cpu30== Jun 30 09:15:51.579410 (XEN) C1: type[C1] latency[ 2] usage[ 1468920] method[ FFH] duration[145471307158] Jun 30 09:15:51.579437 (XEN) C2: type[C1] latency[ 10] usage[ 674934] method[ FFH] duration[368716098961] Jun 30 09:15:51.591427 (XEN) C3: type[C2] latency[ 40] usage[ 425579] method[ FFH] duration[586742250088] Jun 30 09:15:51.603415 (XEN) *C4: type[C3] latency[133] usage[ 221036] method[ FFH] duration[2003228986394] Jun 30 09:15:51.615419 (XEN) C0: usage[ 2790469] duration[137850050397] Jun 30 09:15:51.615440 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.627416 (XEN) CC3[581449815266] CC6[1846452739384] CC7[0] Jun 30 09:15:51.627436 (XEN) ==cpu31== Jun 30 09:15:51.627445 (XEN) C1: type[C1] latency[ 2] usage[ 159113] method[ FFH] duration[27840033672] Jun 30 09:15:51.639418 (XEN) C2: type[C1] latency[ 10] usage[ 157210] method[ FFH] duration[91888795330] Jun 30 09:15:51.651421 (XEN) C3: type[C2] latency[ 40] usage[ 95473] method[ FFH] duration[157231155525] Jun 30 09:15:51.651446 (XEN) *C4: type[C3] latency[133] usage[ 91903] method[ FFH] duration[2952934722458] Jun 30 09:15:51.663423 (XEN) C0: usage[ 503699] duration[12114078428] Jun 30 09:15:51.675414 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.675436 (XEN) CC3[581449815266] CC6[1846452739384] CC7[0] Jun 30 09:15:51.687409 (XEN) ==cpu32== Jun 30 09:15:51.687426 (XEN) C1: type[C1] latency[ 2] usage[ 963108] method[ FFH] duration[137952349269] Jun 30 09:15:51.699410 (XEN) C2: type[C1] latency[ 10] usage[ 625077] method[ FFH] duration[362791441567] Jun 30 09:15:51.699436 (XEN) *C3: type[C2] latency[ 40] usage[ 466964] method[ FFH] duration[633118988838] Jun 30 09:15:51.711403 (XEN) C4: type[C3] latency[133] usage[ 203027] method[ FFH] duration[1939340395088] Jun 30 09:15:51.723399 (XEN) C0: usage[ 2258176] duration[168805667525] Jun 30 09:15:51.723413 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.735423 (XEN) CC3[596532524458] CC6[1849164208146] CC7[0] Jun 30 09:15:51.735443 (XEN) ==cpu33== Jun 30 09:15:51.747517 (XEN) C1: type[C1] latency[ 2] usage[ 271881] method[ FFH] duration[26069281917] Jun 30 09:15:51.747544 (XEN) C2: type[C1] latency[ 10] usage[ 98216] method[ FFH] duration[49580566802] Jun 30 09:15:51.759504 (XEN) C3: type[C2] latency[ 40] usage[ 48904] method[ FFH] duration[111743091520] Jun 30 09:15:51.771498 (XEN) *C4: type[C3] latency[133] usage[ 89854] method[ FFH] duration[3037586180891] Jun 30 09:15:51.783512 (XEN) C0: usage[ 508855] duration[17029774197] Jun 30 09:15:51.783532 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.795531 (XEN) CC3[596532524458] CC6[1849164208146] CC7[0] Jun 30 09:15:51.795551 (XEN) ==cpu34== Jun 30 09:15:51.795561 (XEN) C1: type[C1] latency[ 2] usage[ 632498] method[ FFH] duration[92681479722] Jun 30 09:15:51.807430 (XEN) C2: type[C1] latency[ 10] usage[ 570136] method[ FFH] duration[349430616544] Jun 30 09:15:51.819421 (XEN) C3: type[C2] latency[ 40] usage[ 419273] method[ FFH] duration[587449579687] Jun 30 09:15:51.819447 (XEN) *C4: type[C3] latency[133] usage[ 214543] method[ FFH] duration[2076919982946] Jun 30 09:15:51.831433 (XEN) C0: usage[ 1836450] duration[135527295152] Jun 30 09:15:51.843432 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.843453 (XEN) CC3[557918395350] CC6[1988929244705] CC7[0] Jun 30 09:15:51.855423 (XEN) ==cpu35== Jun 30 09:15:51.855440 (XEN) C1: type[C1] latency[ 2] usage[ 38737] method[ FFH] duration[10202367554] Jun 30 09:15:51.867416 (XEN) C2: type[C1] latency[ 10] usage[ 101037] method[ FFH] duration[60007109352] Jun 30 09:15:51.867443 (XEN) C3: type[ Jun 30 09:15:51.873192 C2] latency[ 40] usage[ 60868] method[ FFH] duration[122084800461] Jun 30 09:15:51.883449 (XEN) *C4: type[C3] latency[133] usage[ 100910] method[ FFH] duration[30423418463 Jun 30 09:15:51.883890 65] Jun 30 09:15:51.895419 (XEN) C0: usage[ 301552] duration[7372892759] Jun 30 09:15:51.895441 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.895455 (XEN) CC3[557918395350] CC6[1988929244705] CC7[0] Jun 30 09:15:51.907439 (XEN) ==cpu36== Jun 30 09:15:51.907455 (XEN) C1: type[C1] latency[ 2] usage[ 715355] method[ FFH] duration[95993295718] Jun 30 09:15:51.919432 (XEN) C2: type[C1] latency[ 10] usage[ 519601] method[ FFH] duration[334321092099] Jun 30 09:15:51.919457 (XEN) C3: type[C2] latency[ 40] usage[ 421686] method[ FFH] duration[613525943892] Jun 30 09:15:51.931433 (XEN) *C4: type[C3] latency[133] usage[ 209050] method[ FFH] duration[2073943526474] Jun 30 09:15:51.943426 (XEN) C0: usage[ 1865692] duration[124225224371] Jun 30 09:15:51.943456 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:51.955418 (XEN) CC3[593514669224] CC6[1965299540027] CC7[0] Jun 30 09:15:51.955437 (XEN) ==cpu37== Jun 30 09:15:51.955447 (XEN) C1: type[C1] latency[ 2] usage[ 39133] method[ FFH] duration[8839888458] Jun 30 09:15:51.967426 (XEN) C2: type[C1] latency[ 10] usage[ 87959] method[ FFH] duration[58039349058] Jun 30 09:15:51.979421 (XEN) C3: type[C2] latency[ 40] usage[ 74645] method[ FFH] duration[139746222958] Jun 30 09:15:51.991417 (XEN) *C4: type[C3] latency[133] usage[ 107373] method[ FFH] duration[3022967682004] Jun 30 09:15:51.991444 (XEN) C0: usage[ 309110] duration[12415995149] Jun 30 09:15:52.003415 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.003437 (XEN) CC3[593514669224] CC6[1965299540027] CC7[0] Jun 30 09:15:52.015417 (XEN) ==cpu38== Jun 30 09:15:52.015433 (XEN) C1: type[C1] latency[ 2] usage[ 1233307] method[ FFH] duration[120524904303] Jun 30 09:15:52.027417 (XEN) C2: type[C1] latency[ 10] usage[ 515454] method[ FFH] duration[342641564110] Jun 30 09:15:52.027443 (XEN) C3: type[C2] latency[ 40] usage[ 483602] method[ FFH] duration[666336471622] Jun 30 09:15:52.039424 (XEN) *C4: type[C3] latency[133] usage[ 215394] method[ FFH] duration[1959113135950] Jun 30 09:15:52.051423 (XEN) C0: usage[ 2447757] duration[153393114585] Jun 30 09:15:52.051443 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.063419 (XEN) CC3[619237971977] CC6[1886857892961] CC7[0] Jun 30 09:15:52.063439 (XEN) ==cpu39== Jun 30 09:15:52.063448 (XEN) C1: type[C1] latency[ 2] usage[ 53512] method[ FFH] duration[10935415256] Jun 30 09:15:52.075425 (XEN) C2: type[C1] latency[ 10] usage[ 42943] method[ FFH] duration[28141821701] Jun 30 09:15:52.087420 (XEN) C3: type[C2] latency[ 40] usage[ 60116] method[ FFH] duration[109627909994] Jun 30 09:15:52.099412 (XEN) *C4: type[C3] latency[133] usage[ 104476] method[ FFH] duration[3082341568226] Jun 30 09:15:52.099440 (XEN) C0: usage[ 261047] duration[10962529199] Jun 30 09:15:52.111418 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.111440 (XEN) CC3[619237971977] CC6[1886857892961] CC7[0] Jun 30 09:15:52.123415 (XEN) ==cpu40== Jun 30 09:15:52.123431 (XEN) C1: type[C1] latency[ 2] usage[ 724928] method[ FFH] duration[102116793967] Jun 30 09:15:52.123451 (XEN) C2: type[C1] latency[ 10] usage[ 482850] method[ FFH] duration[336689829450] Jun 30 09:15:52.135425 (XEN) C3: type[C2] latency[ 40] usage[ 453940] method[ FFH] duration[615220979518] Jun 30 09:15:52.147422 (XEN) C4: type[C3] latency[133] usage[ 226295] method[ FFH] duration[2070723318267] Jun 30 09:15:52.159417 (XEN) *C0: usage[ 1888014] duration[117258388214] Jun 30 09:15:52.159437 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.171416 (XEN) CC3[569760318268] CC6[1984734230802] CC7[0] Jun 30 09:15:52.171436 (XEN) ==cpu41== Jun 30 09:15:52.171445 (XEN) C1: type[C1] latency[ 2] usage[ 54940] method[ FFH] duration[11569111659] Jun 30 09:15:52.183423 (XEN) C2: type[C1] latency[ 10] usage[ 53181] method[ FFH] duration[39286690844] Jun 30 09:15:52.195417 (XEN) C3: type[C2] latency[ 40] usage[ 57430] method[ FFH] duration[97759495015] Jun 30 09:15:52.195443 (XEN) *C4: type[C3] latency[133] usage[ 108688] method[ FFH] duration[3083622239305] Jun 30 09:15:52.207416 (XEN) C0: usage[ 274239] duration[9771827635] Jun 30 09:15:52.219412 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.219435 (XEN) CC3[569760318268] CC6[1984734230802] CC7[0] Jun 30 09:15:52.219447 (XEN) ==cpu42== Jun 30 09:15:52.231414 (XEN) C1: type[C1] latency[ 2] usage[ 739566] method[ FFH] duration[99779552765] Jun 30 09:15:52.231441 (XEN) C2: type[C1] latency[ 10] usage[ 453162] method[ FFH] duration[330457193010] Jun 30 09:15:52.243431 (XEN) C3: type[C2] latency[ 40] usage[ 431490] method[ FFH] duration[619493191638] Jun 30 09:15:52.255423 (XEN) *C4: type[C3] latency[133] usage[ 200112] method[ FFH] duration[2054079347105] Jun 30 09:15:52.267419 (XEN) C0: usage[ 1824330] duration[138200139232] Jun 30 09:15:52.267440 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.267455 (XEN) CC3[572562093443] CC6[1925918689966] CC7[0] Jun 30 09:15:52.279420 (XEN) ==cpu43== Jun 30 09:15:52.279436 (XEN) C1: type[C1] latency[ 2] usage[ 593537] method[ FFH] duration[33774397862] Jun 30 09:15:52.291419 (XEN) C2: type[C1] latency[ 10] usage[ 115671] method[ FFH] duration[81631872383] Jun 30 09:15:52.291445 (XEN) C3: type[C2] latency[ 40] usage[ 112476] method[ FFH] duration[189980947326] Jun 30 09:15:52.303429 (XEN) *C4: type[C3] latency[133] usage[ 129262] method[ FFH] duration[2897759906422] Jun 30 09:15:52.315420 (XEN) C0: usage[ 950946] duration[38862358118] Jun 30 09:15:52.315440 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.327420 (XEN) CC3[572562093443] CC6[1925918689966] CC7[0] Jun 30 09:15:52.327439 (XEN) ==cpu44== Jun 30 09:15:52.327448 (XEN) C1: type[C1] latency[ 2] usage[ 768060] method[ FFH] duration[100203580520] Jun 30 09:15:52.339431 (XEN) C2: type[C1] latency[ 10] usage[ 472105] method[ FFH] duration[317418445372] Jun 30 09:15:52.351424 (XEN) C3: type[C2] latency[ 40] usage[ 381836] method[ FFH] duration[559835568281] Jun 30 09:15:52.363424 (XEN) *C4: type[C3] latency[133] usage[ 205918] method[ FFH] duration[2126006205995] Jun 30 09:15:52.363450 (XEN) C0: usage[ 1827919] duration[138545737827] Jun 30 09:15:52.375420 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.375442 (XEN) CC3[556410398736] CC6[1977528972752] CC7[0] Jun 30 09:15:52.387426 (XEN) ==cpu45== Jun 30 09:15:52.387442 (XEN) C1: type[C1] latency[ 2] usage[ 87191] method[ FFH] duration[15031488520] Jun 30 09:15:52.399417 (XEN) C2: type[C1] latency[ 10] usage[ 133829] method[ FFH] duration[79358546533] Jun 30 09:15:52.399443 (XEN) C3: type[C2] latency[ 40] usage[ 95510] method[ FFH] duration[162015871902] Jun 30 09:15:52.411422 (XEN) *C4: type[C3] latency[133] usage[ 120447] method[ FFH] duration[2956691903060] Jun 30 09:15:52.423418 (XEN) C0: usage[ 436977] duration[28911792074] Jun 30 09:15:52.423439 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.435417 (XEN) CC3[556410398736] CC6[1977528972752] CC7[0] Jun 30 09:15:52.435437 (XEN) ==cpu46== Jun 30 09:15:52.435446 (XEN) C1: type[C1] latency[ 2] usage[ 925494] method[ FFH] duration[97881632113] Jun 30 09:15:52.447395 (XEN) C2: type[C1] latency[ 10] usage[ 466337] method[ FFH] duration[298020131743] Jun 30 09:15:52.459426 (XEN) C3: type[C2] latency[ 40] usage[ 344655] method[ FFH] duration[530401174634] Jun 30 09:15:52.459451 (XEN) *C4: type[C3] latency[133] usage[ 208003] method[ FFH] duration[2193829806640] Jun 30 09:15:52.471425 (XEN) C0: usage[ 1944489] duration[121876911631] Jun 30 09:15:52.483416 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.483438 (XEN) CC3[520438807186] CC6[2069804246731] CC7[0] Jun 30 09:15:52.495416 (XEN) ==cpu47== Jun 30 09:15:52.495433 (XEN) C1: type[C1] latency[ 2] usage[ 105009] method[ FFH] duration[18459543370] Jun 30 09:15:52.495452 (XEN) C2: type[C1] latency[ 10] usage[ 130794] method[ FFH] duration[70139318657] Jun 30 09:15:52.507424 (XEN) C3: type[C2] latency[ 40] usage[ 82316] method[ FFH] duration[159001759223] Jun 30 09:15:52.519422 (XEN) *C4: type[C3] latency[133] usage[ 119759] method[ FFH] duration[2970372709438] Jun 30 09:15:52.531417 (XEN) C0: usage[ 437878] duration[24036461502] Jun 30 09:15:52.531437 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.543422 (XEN) CC3[520438807186] CC6[2069804246731] CC7[0] Jun 30 09:15:52.543442 (XEN) ==cpu48== Jun 30 09:15:52.543452 (XEN) C1: type[C1] latency[ 2] usage[ 845039] method[ FFH] duration[108336537916] Jun 30 09:15:52.555422 (XEN) C2: type[C1] latency[ 10] usage[ 515594] method[ FFH] duration[325819215591] Jun 30 09:15:52.567415 (XEN) C3: type[C2] latency[ 40] usage[ 403431] method[ FFH] duration[585125556075] Jun 30 09:15:52.567441 (XEN) *C4: type[C3] latency[133] usage[ 220559] method[ FFH] duration[2063463658263] Jun 30 09:15:52.579424 (XEN) C0: usage[ 1984623] duration[159264881809] Jun 30 09:15:52.591412 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.591435 (XEN) CC3[552201214416] CC6[1956620386274] CC7[0] Jun 30 09:15:52.591447 (XEN) ==cpu49== Jun 30 09:15:52.603415 (XEN) C1: type[C1] latency[ 2] usage[ 55467] method[ FFH] duration[17582134315] Jun 30 09:15:52.603442 (XEN) C2: type[C1] latency[ 10] usage[ 102981] method[ FFH] duration[70072650240] Jun 30 09:15:52.615422 (XEN) C3: type[C2] latency[ 40] usage[ 83989] method[ FFH] duration[144790713866] Jun 30 09:15:52.627413 (XEN) *C4: type[C3] latency[133] usage[ 121311] method[ FFH] duration[2987046325429] Jun 30 09:15:52.639416 (XEN) C0: usage[ 363748] duration[22518117592] Jun 30 09:15:52.639437 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.639452 (XEN) CC3[552201214416] CC6[1956620386274] CC7[0] Jun 30 09:15:52.651419 (XEN) ==cpu50== Jun 30 09:15:52.651435 (XEN) C1: type[C1] latency[ 2] usage[ 620173] method[ FFH] duration[100200183780] Jun 30 09:15:52.663421 (XEN) C2: type[C1] latency[ 10] usage[ 495685] method[ FFH] duration[323484958698] Jun 30 09:15:52.675414 (XEN) C3: type[C2] latency[ 40] usage[ 405552] method[ FFH] duration[577705476118] Jun 30 09:15:52.675442 (XEN) *C4: type[C3] latency[133] usage[ 207924] method[ FFH] duration[2107827312881] Jun 30 09:15:52.687425 (XEN) C0: usage[ 1729334] duration[132792072569] Jun 30 09:15:52.687445 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.699419 (XEN) CC3[542474166012] CC6[2039738865352] CC7[0] Jun 30 09:15:52.699439 (XEN) ==cpu51== Jun 30 09:15:52.699448 (XEN) C1: type[C1] latency[ 2] usage[ 23395] method[ FFH] duration[12151359949] Jun 30 09:15:52.711425 (XEN) C2: type[C1] latency[ 10] usage[ 36345] method[ FFH] duration[37944281989] Jun 30 09:15:52.723427 (XEN) C3: type[C2] latency[ 40] usage[ 58085] method[ FFH] duration[112733889565] Jun 30 09:15:52.735419 (XEN) *C4: type[C3] latency[133] usage[ 112664] method[ FFH] duration[3073018318079] Jun 30 09:15:52.735445 (XEN) C0: usage[ 230489] duration[6162242452] Jun 30 09:15:52.747418 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.747439 (XEN) CC3[542474166012] CC6[2039738865352] CC7[0] Jun 30 09:15:52.759416 (XEN) ==cpu52== Jun 30 09:15:52.759432 (XEN) C1: type[C1] latency[ 2] usage[ 730759] method[ FFH] duration[96032406865] Jun 30 09:15:52.771416 (XEN) C2: type[C1] latency[ 10] usage[ 436825] method[ FFH] duration[322380841296] Jun 30 09:15:52.771443 (XEN) C3: type[C2] latency[ 40] usage[ 389457] method[ FFH] duration[586944181057] Jun 30 09:15:52.783425 (XEN) *C4: type[C3] latency[133] usage[ 205081] method[ FFH] duration[2111060462370] Jun 30 09:15:52.795420 (XEN) C0: usage[ 1762122] duration[125592255128] Jun 30 09:15:52.795440 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.807417 (XEN) CC3[550931113869] CC6[2037662768301] CC7[0] Jun 30 09:15:52.807437 (XEN) ==cpu53== Jun 30 09:15:52.807446 (XEN) C1: type[C1] latency[ 2] usage[ 40637] method[ FFH] duration[11200703622] Jun 30 09:15:52.819422 (XEN) C2: type[C1] latency[ 10] usage[ 52046] method[ FFH] duration[48257583054] Jun 30 09:15:52.831423 (XEN) C3: type[C2] latency[ 40] usage[ 76579] method[ FFH] duration[126582918968] Jun 30 09:15:52.843421 (XEN) *C4: type[C3] latency[133] usage[ 110256] method[ FFH] duration[3038225563132] Jun 30 09:15:52.843449 (XEN) C0: usage[ 279518] duration[17743465397] Jun 30 09:15:52.855397 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.855419 (XEN) CC3[550931113869] CC6[2037662768301] CC7[0] Jun 30 09:15:52.867414 (XEN) ==cpu54== Jun 30 09:15:52.867430 (XEN) C1: type[C1] latency[ 2] usage[ 557619] method[ FFH] duration[89816091466] Jun 30 09:15:52.867450 (XEN) C2: type[C1] latency[ 10] usage[ 422289] method[ FFH] duration[326950499566] Jun 30 09:15:52.879428 (XEN) C3: type[C2] latency[ 40] usage[ 406294] method[ FFH] duration[603553330164] Jun 30 09:15:52.891422 (XEN) *C4: type[C3] latency[133] usage[ 203857] method[ FFH] duration[2116795465606] Jun 30 09:15:52.903418 (XEN) C0: usage[ 1590059] duration[104894907461] Jun 30 09:15:52.903439 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.915413 (XEN) CC3[580164652689] CC6[2024875295735] CC7[0] Jun 30 09:15:52.915433 (XEN) ==cpu55== Jun 30 09:15:52.915442 (XEN) C1: type[C1] latency[ 2] usage[ 43272] method[ FFH] duration[14126683494] Jun 30 09:15:52.927421 (XEN) C2: type[C1] latency[ 10] usage[ 93027] method[ FFH] duration[83083915935] Jun 30 09:15:52.939416 (XEN) C3: type[C2] latency[ 40] usage[ 126884] method[ FFH] duration[198534042231] Jun 30 09:15:52.939443 (XEN) *C4: type[C3] latency[133] usage[ 109121] method[ FFH] duration[2933684747912] Jun 30 09:15:52.951424 (XEN) C0: usage[ 372304] duration[12580994056] Jun 30 09:15:52.963410 (XEN) PC2[519035219006] PC3[69957544687] PC6[570893291444] PC7[0] Jun 30 09:15:52.963432 (XEN) CC3[580164652689] CC6[2024875295735] CC7[0] Jun 30 09:15:52.963445 (XEN) 'd' pressed -> dumping registers Jun 30 09:15:52.975418 (XEN) Jun 30 09:15:52.975433 (XEN) *** Dumping CPU40 host state: *** Jun 30 09:15:52.975445 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:52.987419 (XEN) CPU: 40 Jun 30 09:15:52.987436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:52.999417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:52.999437 (XEN) rax: ffff830839c5106c rbx: ffff830839c54448 rcx: 0000000000000008 Jun 30 09:15:53.011413 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c61d68 rdi: ffff830839c61d60 Jun 30 09:15:53.011436 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Jun 30 09:15:53.023422 (XEN) r9: ffff830839c61d60 r10: 0000000000000012 r11: 000002f36eccad4e Jun 30 09:15:53.035413 (XEN) r12: ffff83107b85fef8 r13: 0000000000000028 r14: ffff830839c54390 Jun 30 09:15:53.035436 (XEN) r15: 000002f34dcddd05 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:53.047416 (XEN) cr3: 000000006eae8000 cr2: ffff8880040fb0c0 Jun 30 09:15:53.047436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 09:15:53.059417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:53.059438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:53.071423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:53.083417 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Jun 30 09:15:53.083436 (XEN) 000002f34dd7fc15 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Jun 30 09:15:53.095421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 30 09:15:53.095442 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:53.107420 (XEN) ffff83107b85fee8 ffff82d0403354da ffff82d0403353f1 ffff830839c55000 Jun 30 09:15:53.119416 (XEN) 0000000000000000 0000000000000001 ffff82d04060fb00 ffff83107b85fde0 Jun 30 09:15:53.119437 (XEN) ffff82d0403392f1 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:53.131426 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 30 09:15:53.143419 (XEN) 000002fc31c4df80 0000000000000007 000000000026150c 0000000000000000 Jun 30 09:15:53.143440 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:53.155418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:53.167412 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:53.167433 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c55000 Jun 30 09:15:53.179418 (XEN) 00000037f965c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:53.179439 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:53.191415 (XEN) Xen call trace: Jun 30 09:15:53.191432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.203414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:53.203437 (XEN) [] F continue_running+0x5b/0x5d Jun 30 09:15:53.215418 (XEN) Jun 30 09:15:53.215434 (XEN) *** Dumping CPU41 host state: *** Jun 30 09:15:53.215446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:53.227420 (XEN) CPU: 41 Jun 30 09:15:53.227437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.227456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:53.239424 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Jun 30 09:15:53.251413 (XEN) rdx: ffff83107b857fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Jun 30 09:15:53.251436 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 30 09:15:53.263415 (XEN) r9: ffff830839c3d040 r10: 0000000000000014 r11: 00000000ac65f3cb Jun 30 09:15:53.263437 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c3d250 Jun 30 09:15:53.275421 (XEN) r15: 000002f38e278891 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:53.287414 (XEN) cr3: 000000006eae8000 cr2: ffff88800a57eb90 Jun 30 09:15:53.287435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 09:15:53.299415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:53.299437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:53.311423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:53.323413 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 30 09:15:53.323434 (XEN) 000002f39ca73dff ffff82d040363380 ffff82d0405fd500 ffff83107b857ea0 Jun 30 09:15:53.335417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 30 09:15:53.335438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:53.347419 (XEN) ffff83107b857ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f4000 Jun 30 09:15:53.359415 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000029 ffff83107b857e18 Jun 30 09:15:53.359437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:53.371415 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 09:15:53.383414 (XEN) 0000000000007ff0 0000000000000001 00000000016172a4 0000000000000000 Jun 30 09:15:53.383435 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:53.395417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:53.395438 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:53.407424 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Jun 30 09:15:53.419413 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:53.419435 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:53.431416 (XEN) Xen call trace: Jun 30 09:15:53.431440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.443413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:53.443436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:53.455419 (XEN) Jun 30 09:15:53.455435 (XEN) *** Dumping CPU42 host state: *** Jun 30 09:15:53.455447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:53.467410 (XEN) CPU: 42 Jun 30 09:15:53.467427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.467446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:53.479417 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Jun 30 09:15:53.479439 (XEN) rdx: ffff83107b847fff rsi: ffff830839c30018 rdi: ffff830839c30010 Jun 30 09:15:53.491424 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 30 09:15:53.503415 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 000002f3e43d531f Jun 30 09:15:53.503437 (XEN) r12: ffff83107b847ef8 r13: 000000000000002a r14: ffff830839c30220 Jun 30 09:15:53.515419 (XEN) r15: 000002f3a8fe80e2 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:53.527414 (XEN) cr3: 0000001052844000 cr2: ffff88800d3d4cd0 Jun 30 09:15:53.527434 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 09:15:53.539417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:53.539439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:53.551425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:53.563415 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 30 09:15:53.563435 (XEN) 000002f3aae0a84b ffff83107b847fff 0000000000000000 ffff83107b847ea0 Jun 30 09:15:53.575416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 30 09:15:53.575437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:53.587418 (XEN) ffff83107b847ee8 ffff82d0403354da ffff82d0403353f1 ffff830839739000 Jun 30 09:15:53.599416 (XEN) ffff83107b847ef8 ffff83083ffc9000 000000000000002a ffff83107b847e18 Jun 30 09:15:53.599438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:53.611414 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Jun 30 09:15:53.611436 (XEN) 000002fc31c4df80 0000000000000000 0000000000289dcc 0000000000000000 Jun 30 09:15:53.623418 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:53.635416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:53.635437 (XEN) ffffc90040173ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:53.647422 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c37000 Jun 30 09:15:53.659413 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c36002 Jun 30 09:15:53.659435 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:53.671411 (XEN) Xen call trace: Jun 30 09:15:53.671428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.671446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:53.683423 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:53.683444 (XEN) Jun 30 09:15:53.695412 (XEN) *** Dumping CPU43 host state: *** Jun 30 09:15:53.695432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:53.695447 (XEN) CPU: 43 Jun 30 09:15:53.707428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.707440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:53.719397 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Jun 30 09:15:53.719420 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c23018 rdi: ffff830839c23010 Jun 30 09:15:53.731413 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Jun 30 09:15:53.743414 (XEN) r9: ffff830839c23010 r10: 0000000000000014 r11: 00000000ac65f76d Jun 30 09:15:53.743436 (XEN) r12: ffff83107b8ffef8 r13: 000000000000002b r14: ffff830839c23220 Jun 30 09:15:53.755402 (XEN) r15: 000002f3a8a29b5e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:53.755413 (XEN) cr3: 000000006eae8000 cr2: 0000564f0bda7288 Jun 30 09:15:53.767399 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 30 09:15:53.767413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:53.779414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:53.791422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:53.791444 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Jun 30 09:15:53.803428 (XEN) 000002f3b9193c84 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Jun 30 09:15:53.815432 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 30 09:15:53.815453 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:53.831441 (XEN) ffff83107b8ffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e0000 Jun 30 09:15:53.831463 (XEN) ffff83107b8ffef8 ffff83083ffc9000 000000000000002b ffff83107b8ffe18 Jun 30 09:15:53.843425 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:53.843446 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Jun 30 09:15:53.855432 (XEN) 000002fc31c4df80 0000000000000002 0000000000471f3c 0000000000000000 Jun 30 09:15:53.867424 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:53.867446 (XEN) 0000010000000000 ffffffff Jun 30 09:15:53.877703 81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:53.879432 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:53.879454 (X Jun 30 09:15:53.879801 EN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c2e000 Jun 30 09:15:53.891442 (XEN) 00000037f9634000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:53.907442 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:53.907460 (XEN) Xen call trace: Jun 30 09:15:53.907471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.919424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:53.919447 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:53.931422 (XEN) Jun 30 09:15:53.931437 (XEN) 'e' pressed -> dumping event-channel info Jun 30 09:15:53.931451 (XEN) *** Dumping CPU44 host state: *** Jun 30 09:15:53.931462 (XEN) Event channel information for domain 0: Jun 30 09:15:53.943424 (XEN) Polling vCPUs: {} Jun 30 09:15:53.943441 (XEN) port [p/m/s] Jun 30 09:15:53.943451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:53.955415 (XEN) CPU: 44 Jun 30 09:15:53.955431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:53.967423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:53.967444 (XEN) rax: ffff830839c1d06c rbx: ffff830839c160c8 rcx: 0000000000000008 Jun 30 09:15:53.979416 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Jun 30 09:15:53.979439 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 30 09:15:53.991421 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 000002f3e47a876c Jun 30 09:15:54.003413 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c16010 Jun 30 09:15:54.003435 (XEN) r15: 000002f3b03d3927 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:54.015426 (XEN) cr3: 0000000835ff9000 cr2: 00007f5db05d2e84 Jun 30 09:15:54.015446 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 30 09:15:54.027418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:54.027439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:54.039425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:54.051418 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 30 09:15:54.051438 (XEN) 000002f3c7529ee3 ffff82d040257a2b ffff8308396e0000 ffff8308396e8e60 Jun 30 09:15:54.063417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 30 09:15:54.075413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:54.075435 (XEN) ffff83107b8f7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e0000 Jun 30 09:15:54.087418 (XEN) ffff83107b8f7ef8 ffff83083ffc9000 000000000000002c ffff83107b8f7e18 Jun 30 09:15:54.087440 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:54.099419 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Jun 30 09:15:54.111413 (XEN) 000002f21b380f80 0000000000000020 000000000047432c 0000000000000000 Jun 30 09:15:54.111434 (XEN) ffffffff81d643aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:54.123420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:54.135414 (XEN) ffffc90040243ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:54.135436 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c21000 Jun 30 09:15:54.147418 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Jun 30 09:15:54.147440 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:54.159415 (XEN) Xen call trace: Jun 30 09:15:54.159432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.171418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:54.171441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:54.183417 (XEN) Jun 30 09:15:54.183432 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU45 host state: *** Jun 30 09:15:54.183446 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:54.195422 (XEN) CPU: 45 Jun 30 09:15:54.195438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.207419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:54.207440 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Jun 30 09:15:54.219417 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Jun 30 09:15:54.231415 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Jun 30 09:15:54.231438 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000ac65f794 Jun 30 09:15:54.243424 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002d r14: ffff830839c09010 Jun 30 09:15:54.243446 (XEN) r15: 000002f3a8dfd0e7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:54.255418 (XEN) cr3: 000000006eae8000 cr2: ffff888008815e00 Jun 30 09:15:54.255437 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 09:15:54.267420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:54.279415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:54.279442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:54.291420 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Jun 30 09:15:54.291440 (XEN) 000002f3c9c30060 ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Jun 30 09:15:54.303424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 30 09:15:54.315421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:54.315444 (XEN) ffff83107b8e7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396dc000 Jun 30 09:15:54.327420 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 000000000000002d ffff83107b8e7e18 Jun 30 09:15:54.339415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:54.339436 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 09:15:54.351417 (XEN) 000002fc31c4df80 0000000000000007 00000000001058c4 0000000000000000 Jun 30 09:15:54.363412 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:54.363434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:54.375416 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:54.375438 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c14000 Jun 30 09:15:54.387420 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:54.399417 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:54.399435 (XEN) Xen call trace: Jun 30 09:15:54.399446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.411417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:54.411440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:54.423422 (XEN) Jun 30 09:15:54.423438 v=0(XEN) *** Dumping CPU46 host state: *** Jun 30 09:15:54.423450 Jun 30 09:15:54.423457 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:54.435420 (XEN) CPU: 46 Jun 30 09:15:54.435436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.447390 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:54.447410 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Jun 30 09:15:54.459422 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Jun 30 09:15:54.459444 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Jun 30 09:15:54.471421 (XEN) r9: ffff830839c09c10 r10: ffff8308396dc070 r11: 000002f48e33aaaf Jun 30 09:15:54.483417 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002e r14: ffff830839c09e20 Jun 30 09:15:54.483439 (XEN) r15: 000002f3e47b65f5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:54.495422 (XEN) cr3: 0000001052844000 cr2: 00007f10da4c2a1c Jun 30 09:15:54.495442 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 09:15:54.507418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:54.519416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:54.519442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:54.531421 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Jun 30 09:15:54.531441 (XEN) 000002f3e4d6464c ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Jun 30 09:15:54.543424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 30 09:15:54.555414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:54.555436 (XEN) ffff83107b8dfee8 ffff82d0403354da ffff82d0403353f1 ffff83083974d000 Jun 30 09:15:54.567423 (XEN) ffff83107b8dfef8 ffff83083ffc9000 000000000000002e ffff83107b8dfe18 Jun 30 09:15:54.579414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:54.579436 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 30 09:15:54.591418 (XEN) 000002fc31c4df80 0000000000000007 00000000016aecbc 0000000000000000 Jun 30 09:15:54.591439 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:54.603427 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:54.615596 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:54.615618 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c03000 Jun 30 09:15:54.627418 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Jun 30 09:15:54.639415 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:54.639433 (XEN) Xen call trace: Jun 30 09:15:54.639443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.651425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:54.651448 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:54.663418 (XEN) Jun 30 09:15:54.663433 (XEN) 2 [1/1/(XEN) *** Dumping CPU47 host state: *** Jun 30 09:15:54.663447 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:54.675419 (XEN) CPU: 47 Jun 30 09:15:54.675436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.687421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:54.687442 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Jun 30 09:15:54.699419 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Jun 30 09:15:54.711412 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Jun 30 09:15:54.711435 (XEN) r9: ffff8308397fcb50 r10: 0000000000000014 r11: 00000000b7c7a9a5 Jun 30 09:15:54.723416 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397fcd60 Jun 30 09:15:54.723438 (XEN) r15: 000002f3e47b65f7 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:54.735425 (XEN) cr3: 000000006eae8000 cr2: 000055fc0c1b9043 Jun 30 09:15:54.735445 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 09:15:54.747421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:54.759414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:54.759440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:54.771646 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 30 09:15:54.783415 (XEN) 000002f3f317b02e ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 30 09:15:54.783437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 30 09:15:54.795421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:54.795444 (XEN) ffff83107b8d7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396dc000 Jun 30 09:15:54.807421 (XEN) ffff83107b8d7ef8 ffff83083ffc9000 000000000000002f ffff83107b8d7e18 Jun 30 09:15:54.819413 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:54.819435 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 09:15:54.831418 (XEN) 000002dd9290ef80 0000000000000007 0000000000106a7c 0000000000000000 Jun 30 09:15:54.843414 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:54.843436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:54.855424 (XEN) ffffc9004024bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:54.855446 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff8308397fa000 Jun 30 09:15:54.867417 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:54.879418 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:54.879436 (XEN) Xen call trace: Jun 30 09:15:54.879446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.891419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:54.891442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:54.903398 (XEN) Jun 30 09:15:54.903414 ]: s=6 n=0 x=0(XEN) *** Dumping CPU48 host state: *** Jun 30 09:15:54.903428 Jun 30 09:15:54.903435 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:54.915423 (XEN) CPU: 48 Jun 30 09:15:54.915439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:54.927422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:54.927441 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Jun 30 09:15:54.939418 (XEN) rdx: ffff83107b8c7fff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Jun 30 09:15:54.951414 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Jun 30 09:15:54.951436 (XEN) r9: ffff8308397efa90 r10: 0000000000000014 r11: 000002f420161b60 Jun 30 09:15:54.963415 (XEN) r12: ffff83107b8c7ef8 r13: 0000000000000030 r14: ffff8308397efca0 Jun 30 09:15:54.963438 (XEN) r15: 000002f3e7314acd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:54.975420 (XEN) cr3: 0000001052844000 cr2: ffff888008815e00 Jun 30 09:15:54.987413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 09:15:54.987436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:54.999416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:54.999443 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:55.011419 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Jun 30 09:15:55.023414 (XEN) 000002f401778505 ffff82d040257a2b ffff8308396ea000 ffff8308396f2c90 Jun 30 09:15:55.023437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 30 09:15:55.035417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:55.035439 (XEN) ffff83107b8c7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ea000 Jun 30 09:15:55.047420 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 0000000000000030 ffff83107b8c7e18 Jun 30 09:15:55.059422 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:55.059443 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 09:15:55.071417 (XEN) 000002f263b2bf80 0000000000000010 0000000000b1eebc 0000000000000000 Jun 30 09:15:55.083413 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:55.083435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:55.095416 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:55.095438 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397ed000 Jun 30 09:15:55.107419 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Jun 30 09:15:55.119415 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:55.119433 (XEN) Xen call trace: Jun 30 09:15:55.119443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.131419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:55.131441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:55.143421 (XEN) Jun 30 09:15:55.143436 (XEN) 3 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 30 09:15:55.155414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:55.155437 (XEN) CPU: 49 Jun 30 09:15:55.155447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.167420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:55.167440 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Jun 30 09:15:55.179420 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Jun 30 09:15:55.191417 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 30 09:15:55.191446 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 00000000a8291d84 Jun 30 09:15:55.203417 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Jun 30 09:15:55.215411 (XEN) r15: 000002f3e47b6599 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:55.215434 (XEN) cr3: 000000006eae8000 cr2: ffff8880035b9968 Jun 30 09:15:55.227418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 09:15:55.227440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:55.239416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:55.251412 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:55.251435 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 30 09:15:55.263425 (XEN) 000002f40fc7c02f ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Jun 30 09:15:55.263446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 30 09:15:55.275423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:55.287419 (XEN) ffff83107b8bfee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 09:15:55.287442 (XEN) ffff83107b8bfef8 ffff83083ffc9000 0000000000000031 ffff83107b8bfe18 Jun 30 09:15:55.299416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:55.299437 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 09:15:55.311420 (XEN) 0000029fb020df80 000002afe684df80 0000000000356044 0000000000000000 Jun 30 09:15:55.323413 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:55.323435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:55.335418 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:55.347414 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397e0000 Jun 30 09:15:55.347436 (XEN) 00000037f91e8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:55.359415 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:55.359433 (XEN) Xen call trace: Jun 30 09:15:55.359443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.371418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:55.383414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:55.383436 (XEN) Jun 30 09:15:55.383444 ]: s=6 n=0 x=0(XEN) *** Dumping CPU50 host state: *** Jun 30 09:15:55.395413 Jun 30 09:15:55.395428 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:55.395443 (XEN) CPU: 50 Jun 30 09:15:55.395452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.407426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:55.407446 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Jun 30 09:15:55.419422 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Jun 30 09:15:55.431417 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 30 09:15:55.431438 (XEN) r9: ffff8308397d5910 r10: ffff83083972b070 r11: 000002f48e289a30 Jun 30 09:15:55.443422 (XEN) r12: ffff83107b8afef8 r13: 0000000000000032 r14: ffff8308397d5b20 Jun 30 09:15:55.455415 (XEN) r15: 000002f3e4e93575 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:55.455438 (XEN) cr3: 0000001052844000 cr2: ffff888008815260 Jun 30 09:15:55.467422 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 09:15:55.467444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:55.479417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:55.491417 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:55.491448 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 30 09:15:55.503416 (XEN) 000002f4121b6075 ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 30 09:15:55.503438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 30 09:15:55.515414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:55.527413 (XEN) ffff83107b8afee8 ffff82d0403354da ffff82d0403353f1 ffff83083972b000 Jun 30 09:15:55.527436 (XEN) ffff83107b8afef8 ffff83083ffc9000 0000000000000032 ffff83107b8afe18 Jun 30 09:15:55.539416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:55.539437 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Jun 30 09:15:55.551420 (XEN) 000002fc31c4df80 0000000000000007 000000000018b3ec 0000000000000000 Jun 30 09:15:55.563414 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:55.563436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:55.575416 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:55.587414 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397cf000 Jun 30 09:15:55.587436 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Jun 30 09:15:55.599420 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:55.599438 (XEN) Xen call trace: Jun 30 09:15:55.599447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.611423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:55.623412 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:55.623434 (XEN) Jun 30 09:15:55.623442 (XEN) 4 [0/0/(XEN) *** Dumping CPU51 host state: *** Jun 30 09:15:55.635418 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:55.635440 (XEN) CPU: 51 Jun 30 09:15:55.635450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.647426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:55.659413 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Jun 30 09:15:55.659436 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Jun 30 09:15:55.671414 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Jun 30 09:15:55.671436 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 00000000b934ae36 Jun 30 09:15:55.683423 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000000033 r14: ffff8308397c8a30 Jun 30 09:15:55.695416 (XEN) r15: 000002f4208410f3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:55.695438 (XEN) cr3: 000000006eae8000 cr2: ffff8880062e6580 Jun 30 09:15:55.707425 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 09:15:55.707436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:55.719400 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:55.731405 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:55.731423 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Jun 30 09:15:55.743417 (XEN) 000002f42c77d134 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Jun 30 09:15:55.743439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 30 09:15:55.755412 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:55.767400 (XEN) ffff83107b8a7ee8 ffff82d0403354da ffff82d0403353f1 ffff83083974d000 Jun 30 09:15:55.767413 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 0000000000000033 ffff83107b8a7e18 Jun 30 09:15:55.779402 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:55.791414 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Jun 30 09:15:55.791444 (XEN) 000002e33c26af80 0000000000000007 00000000016ae2ec 0000000000000000 Jun 30 09:15:55.803428 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:55.803450 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:55.815422 (XEN) ffffc90040143ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:55.846410 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397c6000 Jun 30 09:15:55.846438 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:55.846469 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:55.846480 (XEN) Xen call trace: Jun 30 09:15:55.846489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.855446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:55.855468 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:55.867426 (XEN) Jun 30 09:15:55.867441 ]: s=6 n=0 x=0(XEN) *** Dumping CPU52 host state: *** Jun 30 09:15:55.867455 Jun 30 09:15:55.867462 (XEN) ----[ Xen Jun 30 09:15:55.877348 -4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:55.879431 (XEN) CPU: 52 Jun 30 09:15:55.879448 (XEN) RIP: e008:[] arch/x86/cpu/m Jun 30 09:15:55.879833 wait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:55.891428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:55.891448 (XEN) rax: ffff8308397b506c rbx: ffff8308397ba9e8 rcx: 0000000000000008 Jun 30 09:15:55.903428 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397ba768 rdi: ffff8308397ba760 Jun 30 09:15:55.903450 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 30 09:15:55.915430 (XEN) r9: ffff8308397ba760 r10: ffff8308396b3070 r11: 000002f4ae82a048 Jun 30 09:15:55.927422 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397ba970 Jun 30 09:15:55.927444 (XEN) r15: 000002f42cac5adf cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:55.939424 (XEN) cr3: 0000001052844000 cr2: 00007ff0ead52170 Jun 30 09:15:55.939444 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 09:15:55.951429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:55.963413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:55.963440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:55.975419 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 30 09:15:55.975440 (XEN) 000002f43ad73773 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 30 09:15:55.987419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 30 09:15:55.999415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:55.999437 (XEN) ffff83107b89fee8 ffff82d0403354da ffff82d0403353f1 ffff83083974a000 Jun 30 09:15:56.011419 (XEN) ffff83107b89fef8 ffff83083ffc9000 0000000000000034 ffff83107b89fe18 Jun 30 09:15:56.023417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:56.023439 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 09:15:56.035425 (XEN) 000002fc31c4df80 0000000000000007 000000000031895c 0000000000000000 Jun 30 09:15:56.035446 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:56.047411 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:56.059418 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:56.059440 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397b9000 Jun 30 09:15:56.071419 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b8002 Jun 30 09:15:56.083423 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:56.083442 (XEN) Xen call trace: Jun 30 09:15:56.083452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.095418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:56.095441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:56.107419 (XEN) Jun 30 09:15:56.107434 (XEN) 5 [0/0/(XEN) *** Dumping CPU53 host state: *** Jun 30 09:15:56.107448 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:56.119422 (XEN) CPU: 53 Jun 30 09:15:56.119438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.131393 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:56.131413 (XEN) rax: ffff8308397a906c rbx: ffff8308397ad978 rcx: 0000000000000008 Jun 30 09:15:56.143426 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397ad6b8 rdi: ffff8308397ad6b0 Jun 30 09:15:56.155413 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Jun 30 09:15:56.155436 (XEN) r9: ffff8308397ad6b0 r10: 0000000000000014 r11: 00000000b704e3a6 Jun 30 09:15:56.167417 (XEN) r12: ffff83107b88fef8 r13: 0000000000000035 r14: ffff8308397ad8c0 Jun 30 09:15:56.167439 (XEN) r15: 000002f42cac5f4f cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:56.179423 (XEN) cr3: 000000006eae8000 cr2: 00007fc5ca595e90 Jun 30 09:15:56.179442 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 09:15:56.191418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:56.203416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:56.203442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:56.215421 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Jun 30 09:15:56.227412 (XEN) 000002f44927df1a ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Jun 30 09:15:56.227435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 30 09:15:56.239413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:56.239435 (XEN) ffff83107b88fee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 09:15:56.251422 (XEN) ffff83107b88fef8 ffff83083ffc9000 0000000000000035 ffff83107b88fe18 Jun 30 09:15:56.263415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:56.263436 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 09:15:56.275416 (XEN) 000002fc31c4df80 0000000000000007 0000000000358b14 0000000000000000 Jun 30 09:15:56.287416 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:56.287438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:56.299424 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:56.299445 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ac000 Jun 30 09:15:56.311420 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:56.323414 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:56.323432 (XEN) Xen call trace: Jun 30 09:15:56.323442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.335422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:56.335445 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:56.347424 (XEN) Jun 30 09:15:56.347440 ]: s=6 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Jun 30 09:15:56.347453 Jun 30 09:15:56.347460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:56.359423 (XEN) CPU: 54 Jun 30 09:15:56.359439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.371423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:56.371449 (XEN) rax: ffff83083979d06c rbx: ffff83083979b888 rcx: 0000000000000008 Jun 30 09:15:56.383419 (XEN) rdx: ffff83107b887fff rsi: ffff83083979b5e8 rdi: ffff83083979b5e0 Jun 30 09:15:56.395412 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 30 09:15:56.395434 (XEN) r9: ffff83083979b5e0 r10: 0000000000000014 r11: 000002f45bd9add7 Jun 30 09:15:56.407416 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff83083979b7f0 Jun 30 09:15:56.407438 (XEN) r15: 000002f4494672d8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:56.419420 (XEN) cr3: 0000001052844000 cr2: 00005645c8ca3534 Jun 30 09:15:56.419440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 30 09:15:56.431421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:56.443413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:56.443440 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:56.455424 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 30 09:15:56.467416 (XEN) 000002f45787835d ffff83107b887fff 0000000000000000 ffff83107b887ea0 Jun 30 09:15:56.467438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 30 09:15:56.479418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:56.479440 (XEN) ffff83107b887ee8 ffff82d0403354da ffff82d0403353f1 ffff830839713000 Jun 30 09:15:56.491419 (XEN) ffff83107b887ef8 ffff83083ffc9000 0000000000000036 ffff83107b887e18 Jun 30 09:15:56.503415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:56.503436 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 30 09:15:56.515417 (XEN) 000002fc31c4df80 0000000000000007 000000000007e1d4 0000000000000000 Jun 30 09:15:56.527414 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:56.527437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:56.539415 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:56.539437 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397a0000 Jun 30 09:15:56.551420 (XEN) 00000037f91a8000 0000000000372660 0000000000000000 800000083979a002 Jun 30 09:15:56.563415 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:56.563433 (XEN) Xen call trace: Jun 30 09:15:56.563443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.575422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:56.575445 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:56.587420 (XEN) Jun 30 09:15:56.587435 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU55 host state: *** Jun 30 09:15:56.599412 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:56.599436 (XEN) CPU: 55 Jun 30 09:15:56.599445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.611423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:56.623413 (XEN) rax: ffff83083979106c rbx: ffff83083978e7b8 rcx: 0000000000000008 Jun 30 09:15:56.623436 (XEN) rdx: ffff8310558fffff rsi: ffff83083978e4f8 rdi: ffff83083978e4f0 Jun 30 09:15:56.635420 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 30 09:15:56.635442 (XEN) r9: ffff83083978e4f0 r10: 0000000000000014 r11: 00000000b460b853 Jun 30 09:15:56.647417 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff83083978e700 Jun 30 09:15:56.659416 (XEN) r15: 000002f42cac6033 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:56.659439 (XEN) cr3: 000000006eae8000 cr2: ffff88800d8080c0 Jun 30 09:15:56.671418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 09:15:56.671448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:56.683420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:56.695416 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:56.695439 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 30 09:15:56.707416 (XEN) 000002f459d78c58 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Jun 30 09:15:56.707438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 30 09:15:56.719419 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:56.731415 (XEN) ffff8310558ffee8 ffff82d0403354da ffff82d0403353f1 ffff830839740000 Jun 30 09:15:56.731437 (XEN) ffff8310558ffef8 ffff83083ffc9000 0000000000000037 ffff8310558ffe18 Jun 30 09:15:56.743416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:56.755412 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Jun 30 09:15:56.755434 (XEN) 000002cff7bf5f80 0000000000000007 00000000003587a4 0000000000000000 Jun 30 09:15:56.767416 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:56.767438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:56.779418 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 09:15:56.791415 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff83083978f000 Jun 30 09:15:56.791436 (XEN) 00000037f919c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:56.803418 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:56.803435 (XEN) Xen call trace: Jun 30 09:15:56.803446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.815422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:56.827419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:56.827441 (XEN) Jun 30 09:15:56.827450 Jun 30 09:15:56.827457 (XEN) *** Dumping CPU0 host state: *** Jun 30 09:15:56.839414 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:56.839440 (XEN) CPU: 0 Jun 30 09:15:56.839449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:56.851423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:56.863417 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5508 rcx: 0000000000000008 Jun 30 09:15:56.863440 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Jun 30 09:15:56.875420 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Jun 30 09:15:56.875442 (XEN) r9: ffff830839af5260 r10: ffff82d040620e20 r11: 000002f6e4ec3b8c Jun 30 09:15:56.887421 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Jun 30 09:15:56.899414 (XEN) r15: 000002f465f5cc44 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:56.899436 (XEN) cr3: 000000006eae8000 cr2: 0000556b825c0200 Jun 30 09:15:56.911419 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 09:15:56.911440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:56.923418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:56.935418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:56.935441 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Jun 30 09:15:56.947417 (XEN) 000002f4744c66f0 ffff82d040363472 ffff82d0405fc080 ffff83083ffffea0 Jun 30 09:15:56.947439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:56.959418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:56.971425 (XEN) ffff83083ffffee8 ffff82d0403354da ffff82d0403353f1 ffff830839702000 Jun 30 09:15:56.971447 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Jun 30 09:15:56.983421 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:56.995412 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 09:15:56.995433 (XEN) 000002fc31c4df80 0000000000000007 0000000000d7d7c4 0000000000000000 Jun 30 09:15:57.007416 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:57.007438 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:57.019423 (XEN) ffffc900401f3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:57.031419 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Jun 30 09:15:57.031440 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:57.043416 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:57.043434 (XEN) Xen call trace: Jun 30 09:15:57.055416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.055440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:57.067417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:57.067439 (XEN) Jun 30 09:15:57.067447 - (XEN) *** Dumping CPU1 host state: *** Jun 30 09:15:57.079416 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:57.079440 (XEN) CPU: 1 Jun 30 09:15:57.079450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.091425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:57.103414 (XEN) rax: ffff830839af106c rbx: ffff83083ffb22d8 rcx: 0000000000000008 Jun 30 09:15:57.103437 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Jun 30 09:15:57.115418 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Jun 30 09:15:57.115440 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000002f0665d93f8 Jun 30 09:15:57.127420 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Jun 30 09:15:57.139416 (XEN) r15: 000002f465f5c1ce cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:57.139438 (XEN) cr3: 000000006eae8000 cr2: ffff88800e3b71e8 Jun 30 09:15:57.151419 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 30 09:15:57.151441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:57.163419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:57.175419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:57.175441 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Jun 30 09:15:57.187419 (XEN) 000002f482a2ad22 ffff82d040363380 ffff82d0405fc100 ffff83083ffbfea0 Jun 30 09:15:57.187442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 30 09:15:57.199416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:57.211419 (XEN) ffff83083ffbfee8 ffff82d0403354da ffff82d0403353f1 ffff83083970c000 Jun 30 09:15:57.211441 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Jun 30 09:15:57.223417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:57.235413 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 30 09:15:57.235435 (XEN) 000002f490a4df80 0000000000000008 00000000000761ac 0000000000000000 Jun 30 09:15:57.247425 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:57.247448 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:57.259419 (XEN) ffffc900401dbec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:57.271423 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Jun 30 09:15:57.271445 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:57.283419 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:57.283437 (XEN) Xen call trace: Jun 30 09:15:57.295414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.295439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:57.307416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:57.307438 (XEN) Jun 30 09:15:57.307446 v=0(XEN) *** Dumping CPU2 host state: *** Jun 30 09:15:57.319416 Jun 30 09:15:57.319430 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:57.319445 (XEN) CPU: 2 Jun 30 09:15:57.319454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.331424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:57.343411 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c2d8 rcx: 0000000000000008 Jun 30 09:15:57.343434 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Jun 30 09:15:57.355416 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Jun 30 09:15:57.355438 (XEN) r9: ffff83083ff9c010 r10: ffff8308396e6070 r11: 000002f4d68161ea Jun 30 09:15:57.367420 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Jun 30 09:15:57.379415 (XEN) r15: 000002f465f5d7fd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:57.379437 (XEN) cr3: 0000001052844000 cr2: 00007f6b479b2500 Jun 30 09:15:57.391415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 30 09:15:57.391437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:57.403416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:57.415417 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:57.415439 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Jun 30 09:15:57.427418 (XEN) 000002f490f6bd93 ffff82d040363380 ffff82d0405fc180 ffff83083ffa7ea0 Jun 30 09:15:57.427441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 30 09:15:57.439421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:57.451417 (XEN) ffff83083ffa7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e6000 Jun 30 09:15:57.451439 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Jun 30 09:15:57.463409 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:57.475412 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 30 09:15:57.475435 (XEN) 000002fc31c4df80 000002fc31c4df80 00000000006c7dd4 0000000000000000 Jun 30 09:15:57.487417 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:57.487439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:57.499420 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:57.511414 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Jun 30 09:15:57.511436 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Jun 30 09:15:57.523417 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:57.523435 (XEN) Xen call trace: Jun 30 09:15:57.523445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.535421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:57.547417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:57.547439 (XEN) Jun 30 09:15:57.547447 (XEN) 8 [0/0/(XEN) *** Dumping CPU3 host state: *** Jun 30 09:15:57.559439 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:57.559470 (XEN) CPU: 3 Jun 30 09:15:57.559480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.571425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:57.583419 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Jun 30 09:15:57.583441 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Jun 30 09:15:57.595422 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Jun 30 09:15:57.595443 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000b295e5ce Jun 30 09:15:57.607418 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Jun 30 09:15:57.619417 (XEN) r15: 000002f465f5d7d1 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:57.619439 (XEN) cr3: 000000006eae8000 cr2: 00007fd314000020 Jun 30 09:15:57.631421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 09:15:57.631442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:57.643420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:57.655417 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:57.655439 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Jun 30 09:15:57.667417 (XEN) 000002f49f35265f ffff82d040363380 ffff82d0405fc200 ffff83083ff8fea0 Jun 30 09:15:57.667439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 09:15:57.679413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:57.691423 (XEN) ffff83083ff8fee8 ffff82d0403354da ffff82d0403353f1 ffff83083972e000 Jun 30 09:15:57.691445 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Jun 30 09:15:57.703416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:57.715401 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 30 09:15:57.715413 (XEN) 000002c8aa8bbf80 ffff88800657d991 0000000000146abc 0000000000000000 Jun 30 09:15:57.727410 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:57.727425 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:57.739427 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:57.751409 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ff9a000 Jun 30 09:15:57.751430 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:57.763397 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:57.763407 (XEN) Xen call trace: Jun 30 09:15:57.775401 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.775418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:57.787420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:57.787439 (XEN) Jun 30 09:15:57.787447 ]: s=6 n=1 x=0 Jun 30 09:15:57.787455 (XEN) *** Dumping CPU4 host state: *** Jun 30 09:15:57.799393 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:57.799418 (XEN) CPU: 4 Jun 30 09:15:57.815439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:57.815465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:57.815479 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Jun 30 09:15:57.827503 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Jun 30 09:15:57.839429 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000002001 Jun 30 09:15:57.839451 (XEN) r9: ffff83083ff86d90 r10: ffff830839721070 r11: 000002f4a267fe00 Jun 30 09:15:57.851438 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Jun 30 09:15:57.863432 (XEN) r15: 000002f4a19172c7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:57.863455 (XEN) cr3: 0000001052844000 cr2: ffff8880164fb588 Jun 30 09:15:57.875418 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 30 09:15:57.875439 (XEN) ds: 002b es: 002b fs: 0 Jun 30 09:15:57.881636 000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:57.887432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0 Jun 30 09:15:57.887806 x432): Jun 30 09:15:57.899422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:57.899445 (XEN) Xen stack trace from rsp=ffff830839bffe50: Jun 30 09:15:57.911425 (XEN) 000002f4a191841f ffff830839bfffff 0000000000000000 ffff830839bffea0 Jun 30 09:15:57.911446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 09:15:57.923423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:57.935426 (XEN) ffff830839bffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396cb000 Jun 30 09:15:57.935449 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Jun 30 09:15:57.947427 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:57.947449 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Jun 30 09:15:57.959426 (XEN) 000002f2f0d78f80 0000000000000007 00000000003b5384 0000000000000000 Jun 30 09:15:57.971412 (XEN) ffffffff81d643aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:57.971434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:57.983418 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:57.995414 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Jun 30 09:15:57.995436 (XEN) 00000037ff98c000 0000000000372660 0000000000000000 8000000839bf3002 Jun 30 09:15:58.007419 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:58.007437 (XEN) Xen call trace: Jun 30 09:15:58.007448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.019419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:58.031415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:58.031437 (XEN) Jun 30 09:15:58.031445 - (XEN) *** Dumping CPU5 host state: *** Jun 30 09:15:58.043417 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:58.043442 (XEN) CPU: 5 Jun 30 09:15:58.043451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.055423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:58.055443 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Jun 30 09:15:58.067418 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Jun 30 09:15:58.079419 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Jun 30 09:15:58.079441 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000b0bdf302 Jun 30 09:15:58.091422 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Jun 30 09:15:58.103417 (XEN) r15: 000002f4ada754ca cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:58.103439 (XEN) cr3: 000000006eae8000 cr2: 0000000001fef280 Jun 30 09:15:58.115415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 30 09:15:58.115436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:58.127415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:58.139418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:58.139441 (XEN) Xen stack trace from rsp=ffff830839be7e50: Jun 30 09:15:58.151423 (XEN) 000002f4bbfcdf19 ffff830839be7fff 0000000000000000 ffff830839be7ea0 Jun 30 09:15:58.151445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 09:15:58.163417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:58.175412 (XEN) ffff830839be7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d9000 Jun 30 09:15:58.175435 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Jun 30 09:15:58.187416 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:58.187437 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Jun 30 09:15:58.199422 (XEN) 000002c1706aef80 0000000000000007 0000000000455dcc 0000000000000000 Jun 30 09:15:58.211415 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:58.211436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:58.223420 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:58.235414 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bec000 Jun 30 09:15:58.235436 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:58.247416 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:58.247434 (XEN) Xen call trace: Jun 30 09:15:58.247444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.259423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:58.271416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:58.271437 (XEN) Jun 30 09:15:58.271445 Jun 30 09:15:58.271452 (XEN) *** Dumping CPU6 host state: *** Jun 30 09:15:58.283413 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:58.283439 (XEN) CPU: 6 Jun 30 09:15:58.283448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.295424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:58.307412 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Jun 30 09:15:58.307435 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Jun 30 09:15:58.319421 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Jun 30 09:15:58.319443 (XEN) r9: ffff830839bd8be0 r10: ffff830839721070 r11: 000002f54a6f8aad Jun 30 09:15:58.331424 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Jun 30 09:15:58.343415 (XEN) r15: 000002f4c4814891 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:58.343437 (XEN) cr3: 0000001052844000 cr2: 00007f6e1d614740 Jun 30 09:15:58.355417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 30 09:15:58.355439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:58.367418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:58.379416 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:58.379439 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Jun 30 09:15:58.391417 (XEN) 000002f4ca50ede5 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Jun 30 09:15:58.391439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 09:15:58.403418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:58.415414 (XEN) ffff830839bcfee8 ffff82d0403354da ffff82d0403353f1 ffff830839721000 Jun 30 09:15:58.415437 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Jun 30 09:15:58.427418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:58.427439 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 30 09:15:58.439421 (XEN) 000002f3226edf80 000002f13a26df80 0000000000227ecc 0000000000000000 Jun 30 09:15:58.451422 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:58.451445 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:58.463419 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:58.475424 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Jun 30 09:15:58.475445 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Jun 30 09:15:58.487416 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:58.487435 (XEN) Xen call trace: Jun 30 09:15:58.487445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.499423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:58.511421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:58.511442 (XEN) Jun 30 09:15:58.511450 - (XEN) *** Dumping CPU7 host state: *** Jun 30 09:15:58.523414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:58.523439 (XEN) CPU: 7 Jun 30 09:15:58.523448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.535424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:58.547413 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Jun 30 09:15:58.547436 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Jun 30 09:15:58.559417 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Jun 30 09:15:58.559439 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000000bcaf4eda Jun 30 09:15:58.571419 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Jun 30 09:15:58.583414 (XEN) r15: 000002f4ada68a3d cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:58.583436 (XEN) cr3: 000000006eae8000 cr2: 00000000010db10c Jun 30 09:15:58.595415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 30 09:15:58.595437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:58.607419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:58.619418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:58.619441 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Jun 30 09:15:58.631415 (XEN) 000002f4d8a710af ffff82d040363380 ffff82d0405fc400 ffff830839bb7ea0 Jun 30 09:15:58.631438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 30 09:15:58.643418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:58.655417 (XEN) ffff830839bb7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839709000 Jun 30 09:15:58.655440 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Jun 30 09:15:58.667418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:58.679410 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 30 09:15:58.679433 (XEN) 000002f11f72ef80 0000000000000007 0000000000c03d8c 0000000000000000 Jun 30 09:15:58.691415 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:58.691437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:58.703420 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:58.715415 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Jun 30 09:15:58.715436 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:58.727416 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:58.727434 (XEN) Xen call trace: Jun 30 09:15:58.727444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.739432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:58.751416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:58.751438 (XEN) Jun 30 09:15:58.751446 Jun 30 09:15:58.751453 (XEN) *** Dumping CPU8 host state: *** Jun 30 09:15:58.763414 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:58.763440 (XEN) CPU: 8 Jun 30 09:15:58.763449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.775423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:58.787414 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Jun 30 09:15:58.787437 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Jun 30 09:15:58.799417 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 30 09:15:58.799439 (XEN) r9: ffff830839baca40 r10: ffff83083972e070 r11: 000002f54a6ec984 Jun 30 09:15:58.811427 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Jun 30 09:15:58.823417 (XEN) r15: 000002f4dd2cd4fb cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:58.823439 (XEN) cr3: 0000000835907000 cr2: 000055a0a60b1534 Jun 30 09:15:58.835415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 09:15:58.835437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:58.847420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:58.859418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:58.859441 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 30 09:15:58.871418 (XEN) 000002f4e6fb0f20 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 30 09:15:58.871440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 09:15:58.883416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:58.895417 (XEN) ffff830839b9fee8 ffff82d0403354da ffff82d0403353f1 ffff83083972e000 Jun 30 09:15:58.895440 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Jun 30 09:15:58.907418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:58.919413 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Jun 30 09:15:58.919435 (XEN) 000002f339523f80 0000000000000001 00000000001477cc 0000000000000000 Jun 30 09:15:58.931414 (XEN) ffffffff81d643aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:58.931436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:58.943418 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:58.955464 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Jun 30 09:15:58.955485 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Jun 30 09:15:58.967418 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:58.967436 (XEN) Xen call trace: Jun 30 09:15:58.979411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:58.979436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:58.991416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:58.991438 (XEN) Jun 30 09:15:58.991446 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Jun 30 09:15:59.003418 Jun 30 09:15:59.003432 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:59.003448 (XEN) CPU: 9 Jun 30 09:15:59.003456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.015425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:59.027412 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Jun 30 09:15:59.027443 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Jun 30 09:15:59.039418 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Jun 30 09:15:59.051413 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000002f0667a9f37 Jun 30 09:15:59.051436 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Jun 30 09:15:59.063418 (XEN) r15: 000002f4dd2cd510 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:15:59.063440 (XEN) cr3: 000000006eae8000 cr2: ffff88800965a998 Jun 30 09:15:59.075416 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 09:15:59.075438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:59.087418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:59.099419 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:59.099441 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Jun 30 09:15:59.111417 (XEN) 000002f4e941ed3a ffff830839b8ffff 0000000000000000 ffff830839b8fea0 Jun 30 09:15:59.111439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 09:15:59.123418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:59.135413 (XEN) ffff830839b8fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c5000 Jun 30 09:15:59.135436 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Jun 30 09:15:59.147419 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:59.159414 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 09:15:59.159436 (XEN) 000002fc31c4df80 0000000000000007 00000000002eef74 0000000000000000 Jun 30 09:15:59.171416 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:59.171439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:59.183420 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:59.195417 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839b94000 Jun 30 09:15:59.195439 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:15:59.207421 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:59.207439 (XEN) Xen call trace: Jun 30 09:15:59.219414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.219438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:59.231416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:59.231438 (XEN) Jun 30 09:15:59.231446 (XEN) 12 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 30 09:15:59.243419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:59.243442 (XEN) CPU: 10 Jun 30 09:15:59.255412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.255439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:59.267417 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Jun 30 09:15:59.267439 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Jun 30 09:15:59.279416 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Jun 30 09:15:59.291414 (XEN) r9: ffff830839b808b0 r10: 0000000000000014 r11: 000002f56c490372 Jun 30 09:15:59.291436 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Jun 30 09:15:59.303417 (XEN) r15: 000002f4f55bbf92 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:59.303439 (XEN) cr3: 0000001052844000 cr2: ffff888004ca1900 Jun 30 09:15:59.315419 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 30 09:15:59.327412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:59.327434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:59.339425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:59.351412 (XEN) Xen stack trace from rsp=ffff830839b77e50: Jun 30 09:15:59.351433 (XEN) 000002f503a835b6 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Jun 30 09:15:59.363412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 09:15:59.363433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:59.375417 (XEN) ffff830839b77ee8 ffff82d0403354da ffff82d0403353f1 ffff830839709000 Jun 30 09:15:59.375439 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Jun 30 09:15:59.387422 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:59.399415 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 30 09:15:59.399437 (XEN) 000002f3bb055f80 0000000000000007 0000000000c03e0c 0000000000000000 Jun 30 09:15:59.411418 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:59.423414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:59.423436 (XEN) ffffc900401e3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:59.435417 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Jun 30 09:15:59.435439 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Jun 30 09:15:59.447393 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:59.447411 (XEN) Xen call trace: Jun 30 09:15:59.459416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.459440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:59.471418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:59.471439 (XEN) Jun 30 09:15:59.471448 ]: s=5 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Jun 30 09:15:59.483422 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:59.483444 (XEN) CPU: 11 Jun 30 09:15:59.495417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.495444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:59.507420 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Jun 30 09:15:59.507442 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Jun 30 09:15:59.519419 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Jun 30 09:15:59.531412 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000002f518c7e850 Jun 30 09:15:59.531434 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Jun 30 09:15:59.543418 (XEN) r15: 000002f4f55a7626 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:59.555411 (XEN) cr3: 0000000835fe9000 cr2: 00000000b75c9000 Jun 30 09:15:59.555432 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 30 09:15:59.567416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:59.567438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:59.579423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:59.591411 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Jun 30 09:15:59.591431 (XEN) 000002f512073388 ffff830839b5ffff 0000000000000000 ffff830839b5fea0 Jun 30 09:15:59.603416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 09:15:59.603437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:15:59.615417 (XEN) ffff830839b5fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d9000 Jun 30 09:15:59.615439 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Jun 30 09:15:59.627429 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:59.639413 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Jun 30 09:15:59.639435 (XEN) 000002f678ecdf80 0000000000000007 000000000045736c 0000000000000000 Jun 30 09:15:59.651417 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:59.663415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:59.663437 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:59.675417 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b68000 Jun 30 09:15:59.687410 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b60002 Jun 30 09:15:59.687432 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:59.699412 (XEN) Xen call trace: Jun 30 09:15:59.699430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.699448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:59.711451 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:59.711461 (XEN) Jun 30 09:15:59.711465 Jun 30 09:15:59.711468 (XEN) *** Dumping CPU12 host state: *** Jun 30 09:15:59.727420 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:59.727436 (XEN) CPU: 12 Jun 30 09:15:59.727442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.739425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:59.739444 (XEN) rax: ffff830839b5106c rbx: ffff830839b4f9d8 rcx: 0000000000000008 Jun 30 09:15:59.751427 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4f718 rdi: ffff830839b4f710 Jun 30 09:15:59.763416 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 30 09:15:59.763438 (XEN) r9: ffff830839b4f710 r10: ffff830839727070 r11: 000002f52ec5f056 Jun 30 09:15:59.775427 (XEN) r12: ffff830839b47ef8 r13: 000000000000000c r14: ffff830839b4f920 Jun 30 09:15:59.787425 (XEN) r15: 000002f51146f920 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:15:59.787447 (XEN) cr3: 0000000837f17000 cr2: ffff888004391e08 Jun 30 09:15:59.799421 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 09:15:59.799443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:15:59.811426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:15:59.823430 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:15:59.823453 (XEN) Xen stack trace from rsp=ffff830839b47e50: Jun 30 09:15:59.835425 (XEN) 000002f5205b3f26 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 30 09:15:59.835447 (XEN) 00000000000000 Jun 30 09:15:59.837103 00 0000000000000000 0000000000000000 000000000000000c Jun 30 09:15:59.847435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04 Jun 30 09:15:59.847799 060fb00 Jun 30 09:15:59.863438 (XEN) ffff830839b47ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c5000 Jun 30 09:15:59.863461 (XEN) ffff830839b47ef8 ffff83083ffc9000 000000000000000c ffff830839b47e18 Jun 30 09:15:59.863475 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:15:59.875424 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 09:15:59.887424 (XEN) 000002f37d824d80 0000000000000007 00000000002ef184 0000000000000000 Jun 30 09:15:59.887446 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:15:59.899429 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:15:59.911422 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:15:59.911444 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b4e000 Jun 30 09:15:59.923425 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b4a002 Jun 30 09:15:59.935413 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:15:59.935431 (XEN) Xen call trace: Jun 30 09:15:59.935442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.947426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:15:59.947449 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:15:59.959418 (XEN) Jun 30 09:15:59.959434 - (XEN) *** Dumping CPU13 host state: *** Jun 30 09:15:59.959446 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:15:59.971417 (XEN) CPU: 13 Jun 30 09:15:59.971433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:15:59.983419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:15:59.983439 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Jun 30 09:15:59.995418 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Jun 30 09:15:59.995440 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Jun 30 09:16:00.007420 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 00000000b0ebb9a7 Jun 30 09:16:00.019412 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Jun 30 09:16:00.019435 (XEN) r15: 000002f518c84f6c cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:00.031419 (XEN) cr3: 000000006eae8000 cr2: 000055fc0c0f4b60 Jun 30 09:16:00.031438 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jun 30 09:16:00.043421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:00.055414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:00.055442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:00.067417 (XEN) Xen stack trace from rsp=ffff830839b37e50: Jun 30 09:16:00.067438 (XEN) 000002f52eb456ed ffff830839b37fff 0000000000000000 ffff830839b37ea0 Jun 30 09:16:00.079420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 30 09:16:00.091416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:00.091439 (XEN) ffff830839b37ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d9000 Jun 30 09:16:00.103418 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Jun 30 09:16:00.115413 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:00.115435 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Jun 30 09:16:00.127416 (XEN) 000002c22785ef80 0000000000000007 0000000000455e6c 0000000000000000 Jun 30 09:16:00.127437 (XEN) ffffffff81d643aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:00.139421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:00.151415 (XEN) ffffc90040253ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:00.151437 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Jun 30 09:16:00.163419 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:00.175411 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:00.175430 (XEN) Xen call trace: Jun 30 09:16:00.175440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.187418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:00.187441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:00.199418 (XEN) Jun 30 09:16:00.199433 Jun 30 09:16:00.199441 (XEN) 14 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 30 09:16:00.199454 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:00.211429 (XEN) CPU: 14 Jun 30 09:16:00.211446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.223419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:00.223439 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Jun 30 09:16:00.235419 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Jun 30 09:16:00.247414 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Jun 30 09:16:00.247437 (XEN) r9: ffff830839b22580 r10: ffff8308396ac070 r11: 000002f5883f0f59 Jun 30 09:16:00.259417 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Jun 30 09:16:00.259439 (XEN) r15: 000002f518c8b5b5 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:00.271418 (XEN) cr3: 0000001052844000 cr2: 00007f2782f65400 Jun 30 09:16:00.271438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 09:16:00.283423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:00.295415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:00.295442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:00.307425 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Jun 30 09:16:00.319410 (XEN) 000002f530f645b8 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Jun 30 09:16:00.319433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 30 09:16:00.331424 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:00.331447 (XEN) ffff830839b1fee8 ffff82d0403354da ffff82d0403353f1 ffff830839724000 Jun 30 09:16:00.343421 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Jun 30 09:16:00.355415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:00.355437 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 09:16:00.367419 (XEN) 000002fc31c4df80 000002f3226edf80 00000000001a8bd4 0000000000000000 Jun 30 09:16:00.379412 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:00.379434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:00.391418 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:00.391440 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Jun 30 09:16:00.403420 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Jun 30 09:16:00.415415 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:00.415433 (XEN) Xen call trace: Jun 30 09:16:00.415443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.427417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:00.427440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:00.439420 (XEN) Jun 30 09:16:00.439435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU15 host state: *** Jun 30 09:16:00.439449 Jun 30 09:16:00.439456 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:00.451423 (XEN) CPU: 15 Jun 30 09:16:00.451439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.463420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:00.463440 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Jun 30 09:16:00.475421 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Jun 30 09:16:00.487414 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Jun 30 09:16:00.487436 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 00000000baa2e422 Jun 30 09:16:00.499416 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Jun 30 09:16:00.499446 (XEN) r15: 000002f53d0e2101 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:00.511424 (XEN) cr3: 000000006eae8000 cr2: 00007ff6095c4520 Jun 30 09:16:00.511444 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 09:16:00.523422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:00.535416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:00.535443 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:00.547421 (XEN) Xen stack trace from rsp=ffff830839b07e50: Jun 30 09:16:00.559413 (XEN) 000002f54b6d42a8 ffff82d040363380 ffff82d0405fc800 ffff830839b07ea0 Jun 30 09:16:00.559436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 09:16:00.571422 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:00.571444 (XEN) ffff830839b07ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e3000 Jun 30 09:16:00.583419 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Jun 30 09:16:00.595415 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:00.595437 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 09:16:00.607418 (XEN) 000002e9451a7f80 0000000000000007 00000000001fa32c 0000000000000000 Jun 30 09:16:00.619413 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:00.619435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:00.631414 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:00.631436 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Jun 30 09:16:00.643420 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:00.655415 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:00.655433 (XEN) Xen call trace: Jun 30 09:16:00.655443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.667422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:00.667445 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:00.679419 (XEN) Jun 30 09:16:00.679434 (XEN) 15 [0/0/(XEN) *** Dumping CPU16 host state: *** Jun 30 09:16:00.691416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:00.691439 (XEN) CPU: 16 Jun 30 09:16:00.691449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.703423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:00.703443 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Jun 30 09:16:00.715421 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Jun 30 09:16:00.727413 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Jun 30 09:16:00.727435 (XEN) r9: ffff830839df63f0 r10: ffff830839751070 r11: 000002f58ffef07c Jun 30 09:16:00.739421 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Jun 30 09:16:00.751413 (XEN) r15: 000002f554643956 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:00.751435 (XEN) cr3: 0000001052844000 cr2: ffff8880096ff5e0 Jun 30 09:16:00.763414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 09:16:00.763436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:00.775419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:00.787415 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:00.787438 (XEN) Xen stack trace from rsp=ffff830839defe50: Jun 30 09:16:00.799414 (XEN) 000002f559be57cf ffff830839deffff 0000000000000000 ffff830839defea0 Jun 30 09:16:00.799436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 30 09:16:00.811425 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:00.823423 (XEN) ffff830839defee8 ffff82d0403354da ffff82d0403353f1 ffff830839724000 Jun 30 09:16:00.823447 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Jun 30 09:16:00.838211 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:00.838237 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 09:16:00.847418 (XEN) 000002fc31c4df80 0000000000000007 00000000001a8bf4 0000000000000000 Jun 30 09:16:00.859418 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:00.859440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:00.871419 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:00.883414 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Jun 30 09:16:00.883436 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Jun 30 09:16:00.895418 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:00.895436 (XEN) Xen call trace: Jun 30 09:16:00.895447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.907423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:00.919413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:00.919435 (XEN) Jun 30 09:16:00.919444 ]: s=6 n=2 x=0(XEN) *** Dumping CPU17 host state: *** Jun 30 09:16:00.931413 Jun 30 09:16:00.931427 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:00.931443 (XEN) CPU: 17 Jun 30 09:16:00.931453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:00.943424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:00.943445 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Jun 30 09:16:00.955422 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Jun 30 09:16:00.967420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 30 09:16:00.967443 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 000002f58ffeefa8 Jun 30 09:16:00.979417 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Jun 30 09:16:00.991414 (XEN) r15: 000002f554643928 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:00.991437 (XEN) cr3: 0000001052844000 cr2: 0000000000ac2eb4 Jun 30 09:16:01.003459 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 09:16:01.003480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:01.015418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:01.027411 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:01.027434 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 30 09:16:01.039415 (XEN) 000002f5681d5e4c ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Jun 30 09:16:01.039437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 30 09:16:01.051420 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:01.063412 (XEN) ffff830839dd7ee8 ffff82d0403354da ffff82d0403353f1 ffff830839747000 Jun 30 09:16:01.063435 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Jun 30 09:16:01.075414 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:01.075435 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 09:16:01.087419 (XEN) 000002fc31c4df80 0000000000000007 00000000006d3334 0000000000000000 Jun 30 09:16:01.099416 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:01.099447 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:01.111419 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:01.123413 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Jun 30 09:16:01.123435 (XEN) 00000037f97ec000 0000000000372660 0000000000000000 8000000839ddb002 Jun 30 09:16:01.135424 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:01.135442 (XEN) Xen call trace: Jun 30 09:16:01.135452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.147421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:01.159414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:01.159435 (XEN) Jun 30 09:16:01.159444 (XEN) 16 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 30 09:16:01.171414 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:01.171437 (XEN) CPU: 18 Jun 30 09:16:01.171447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.183430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:01.195413 (XEN) rax: ffff830839dc906c rbx: ffff830839dcd658 rcx: 0000000000000008 Jun 30 09:16:01.195436 (XEN) rdx: ffff830839dc7fff rsi: ffff830839dcd398 rdi: ffff830839dcd390 Jun 30 09:16:01.207417 (XEN) rbp: ffff830839dc7eb0 rsp: ffff830839dc7e50 r8: 0000000000000001 Jun 30 09:16:01.207439 (XEN) r9: ffff830839dcd390 r10: ffff8308396e3070 r11: 000002f66608975e Jun 30 09:16:01.219420 (XEN) r12: ffff830839dc7ef8 r13: 0000000000000012 r14: ffff830839dcd5a0 Jun 30 09:16:01.231413 (XEN) r15: 000002f56c59cd80 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:01.231435 (XEN) cr3: 0000001052844000 cr2: ffff888003b5edc0 Jun 30 09:16:01.243419 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 09:16:01.243441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:01.255418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:01.267418 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:01.267440 (XEN) Xen stack trace from rsp=ffff830839dc7e50: Jun 30 09:16:01.279400 (XEN) 000002f5766e6366 ffff830839dc7fff 0000000000000000 ffff830839dc7ea0 Jun 30 09:16:01.279422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 30 09:16:01.291421 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:01.303391 (XEN) ffff830839dc7ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396e3000 Jun 30 09:16:01.303414 (XEN) ffff830839dc7ef8 ffff83083ffc9000 0000000000000012 ffff830839dc7e18 Jun 30 09:16:01.315418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:01.327409 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 09:16:01.327432 (XEN) 000002f3d989df80 0000000000000007 00000000001fa68c 0000000000000000 Jun 30 09:16:01.339416 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:01.339439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:01.351412 (XEN) ffffc9004023bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:01.363415 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dce000 Jun 30 09:16:01.363437 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839dbd002 Jun 30 09:16:01.375420 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:01.375438 (XEN) Xen call trace: Jun 30 09:16:01.375448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.387422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:01.399417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:01.399447 (XEN) Jun 30 09:16:01.399456 ]: s=6 n=2 x=0 Jun 30 09:16:01.399465 (XEN) *** Dumping CPU19 host state: *** Jun 30 09:16:01.411419 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:01.411444 (XEN) CPU: 19 Jun 30 09:16:01.423413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.423440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:01.435420 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Jun 30 09:16:01.435442 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Jun 30 09:16:01.447465 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Jun 30 09:16:01.459490 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000000b747a22b Jun 30 09:16:01.459513 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Jun 30 09:16:01.471492 (XEN) r15: 000002f5546436b3 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:01.471515 (XEN) cr3: 000000006eae8000 cr2: 00007fd1872d7e84 Jun 30 09:16:01.483493 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 09:16:01.495487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:01.495510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:01.507496 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:01.507519 (XEN) Xen stack trace from rsp=ffff830839dafe50: Jun 30 09:16:01.519491 (XEN) 000002f578a96de8 ffff830839daffff 0000000000000000 ffff830839dafea0 Jun 30 09:16:01.531487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 30 09:16:01.531508 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:01.543493 (XEN) ffff830839dafee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d6000 Jun 30 09:16:01.543515 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Jun 30 09:16:01.555494 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:01.567491 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 09:16:01.567512 (XEN) 000002fc31c4df80 0000000000000007 000000000014296c 0000000000000000 Jun 30 09:16:01.579420 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:01.591413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:01.591434 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:01.603416 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Jun 30 09:16:01.603438 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:01.615421 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:01.615439 (XEN) Xen call trace: Jun 30 09:16:01.627419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.627444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:01.639420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:01.639441 (XEN) Jun 30 09:16:01.639449 - (XEN) *** Dumping CPU20 host state: *** Jun 30 09:16:01.651419 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:01.651442 (XEN) CPU: 20 Jun 30 09:16:01.663413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.663440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:01.675421 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 0000000000000008 Jun 30 09:16:01.675443 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Jun 30 09:16:01.687418 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Jun 30 09:16:01.699421 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 000002f5cb9a7287 Jun 30 09:16:01.699444 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Jun 30 09:16:01.711405 (XEN) r15: 000002f58fffbca4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:01.711416 (XEN) cr3: 0000000834b23000 cr2: ffff888008815320 Jun 30 09:16:01.723406 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 09:16:01.739429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:01.739450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:01.751412 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:01.751435 (XEN) Xen stack trace from rsp=ffff830839d97e50: Jun 30 09:16:01.763423 (XEN) 000002f5933c188c ffff830839d97fff 0000000000000000 ffff830839d97ea0 Jun 30 09:16:01.763445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 30 09:16:01.775428 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:01.787426 (XEN) ffff830839d97ee8 ffff82d0403354da ffff82d0403353f1 ffff830839778000 Jun 30 09:16:01.787450 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Jun 30 09:16:01.799427 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:01.799448 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 09:16:01.811421 (XEN) 000002fc31c4df80 0000000000000007 0000000000cd7ffc 0000000000000000 Jun 30 09:16:01.823423 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:01.823446 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:01.835419 (XEN) ffffc90040113ec8 000000000000e02b 000000000000beef 000000000000 Jun 30 09:16:01.841365 beef Jun 30 09:16:01.851445 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Jun 30 09:16:01.851467 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Jun 30 09:16:01.851482 (XE Jun 30 09:16:01.851909 N) 0000000000000000 0000000e00000000 Jun 30 09:16:01.863434 (XEN) Xen call trace: Jun 30 09:16:01.863452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.879439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:01.879462 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:01.879476 (XEN) Jun 30 09:16:01.879484 v=0(XEN) *** Dumping CPU21 host state: *** Jun 30 09:16:01.891448 Jun 30 09:16:01.891462 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:01.891477 (XEN) CPU: 21 Jun 30 09:16:01.903418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:01.903445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:01.915424 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Jun 30 09:16:01.915446 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Jun 30 09:16:01.927427 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Jun 30 09:16:01.939412 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000000bcd7b45e Jun 30 09:16:01.939434 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Jun 30 09:16:01.951418 (XEN) r15: 000002f58fffbcb0 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:01.951440 (XEN) cr3: 000000006eae8000 cr2: ffff88800bf83b80 Jun 30 09:16:01.963426 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 30 09:16:01.963447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:01.975420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:01.987430 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:01.987453 (XEN) Xen stack trace from rsp=ffff830839d87e50: Jun 30 09:16:01.999423 (XEN) 000002f5a1923e4c ffff830839d87fff 0000000000000000 ffff830839d87ea0 Jun 30 09:16:02.011414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 30 09:16:02.011435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:02.023416 (XEN) ffff830839d87ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ba000 Jun 30 09:16:02.023438 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Jun 30 09:16:02.035418 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:02.047414 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 30 09:16:02.047436 (XEN) 000002fc31c4df80 000002fc31c4df80 000000000007f54c 0000000000000000 Jun 30 09:16:02.059421 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:02.071416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:02.071438 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:02.083415 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Jun 30 09:16:02.083436 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:02.095420 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:02.095438 (XEN) Xen call trace: Jun 30 09:16:02.107415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.107439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:02.119418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:02.119439 (XEN) Jun 30 09:16:02.119448 (XEN) 18 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 30 09:16:02.131419 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:02.131442 (XEN) CPU: 22 Jun 30 09:16:02.143414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.143441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:02.155419 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Jun 30 09:16:02.155441 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Jun 30 09:16:02.167420 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Jun 30 09:16:02.179414 (XEN) r9: ffff830839d62010 r10: 0000000000000014 r11: 000002f6ad3365bc Jun 30 09:16:02.179437 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Jun 30 09:16:02.191417 (XEN) r15: 000002f5ad33a529 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:02.203423 (XEN) cr3: 00000008351a1000 cr2: 00007fc0ba504400 Jun 30 09:16:02.203443 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 30 09:16:02.215413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:02.215435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:02.227421 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:02.239411 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Jun 30 09:16:02.239432 (XEN) 000002f5afd480bc ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Jun 30 09:16:02.251418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 30 09:16:02.251439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:02.263418 (XEN) ffff830839d6fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396ba000 Jun 30 09:16:02.263440 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Jun 30 09:16:02.275420 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:02.287421 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Jun 30 09:16:02.287444 (XEN) 000002fc31c4df80 0000000000000040 000000000007f5fc 0000000000000000 Jun 30 09:16:02.299419 (XEN) ffffffff81d643aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:02.311415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:02.311437 (XEN) ffffc9004029bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:02.323418 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Jun 30 09:16:02.335411 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Jun 30 09:16:02.335433 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:02.347421 (XEN) Xen call trace: Jun 30 09:16:02.347439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.347456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:02.359420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:02.359441 (XEN) Jun 30 09:16:02.359450 ]: s=6 n=3 x=0(XEN) *** Dumping CPU23 host state: *** Jun 30 09:16:02.371420 Jun 30 09:16:02.371434 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:02.371449 (XEN) CPU: 23 Jun 30 09:16:02.383415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.383442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:02.395416 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Jun 30 09:16:02.395438 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Jun 30 09:16:02.407425 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Jun 30 09:16:02.419414 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000bc4bef12 Jun 30 09:16:02.419436 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Jun 30 09:16:02.431419 (XEN) r15: 000002f58fff8364 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:02.443419 (XEN) cr3: 000000006eae8000 cr2: ffff888006f73f88 Jun 30 09:16:02.443439 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 09:16:02.455413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:02.455435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:02.467422 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:02.479415 (XEN) Xen stack trace from rsp=ffff830839d57e50: Jun 30 09:16:02.479435 (XEN) 000002f5be337a65 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Jun 30 09:16:02.491412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 30 09:16:02.491433 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:02.503418 (XEN) ffff830839d57ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d6000 Jun 30 09:16:02.515412 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Jun 30 09:16:02.515435 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:02.527415 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 09:16:02.527436 (XEN) 000002ef7e83b4c0 000002fc31c4df80 0000000000142eac 0000000000000000 Jun 30 09:16:02.539418 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:02.551415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:02.551437 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:02.563417 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Jun 30 09:16:02.575415 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:02.575445 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:02.587416 (XEN) Xen call trace: Jun 30 09:16:02.587433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.587450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:02.599418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:02.599439 (XEN) Jun 30 09:16:02.611419 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Jun 30 09:16:02.611442 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:02.623415 (XEN) CPU: 24 Jun 30 09:16:02.623431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.635415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:02.635436 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Jun 30 09:16:02.647413 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Jun 30 09:16:02.647435 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 30 09:16:02.659421 (XEN) r9: ffff830839d4cd90 r10: ffff8308396d6070 r11: 000002f6ad337341 Jun 30 09:16:02.671412 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Jun 30 09:16:02.671435 (XEN) r15: 000002f5ad33a920 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:02.683417 (XEN) cr3: 0000001052844000 cr2: ffff888009ecc340 Jun 30 09:16:02.683436 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 30 09:16:02.695415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:02.695436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:02.707433 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:02.719415 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 30 09:16:02.719435 (XEN) 000002f5c07e457c ffff82d040257a2b ffff8308396c0000 ffff8308396c33d0 Jun 30 09:16:02.731418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 30 09:16:02.731438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:02.743420 (XEN) ffff830839d3fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c0000 Jun 30 09:16:02.755416 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Jun 30 09:16:02.755438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:02.767418 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Jun 30 09:16:02.779420 (XEN) 000002fc31c4df80 000002f39b8cbb80 000000000009be94 0000000000000000 Jun 30 09:16:02.779442 (XEN) ffffffff81d643aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:02.791417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:02.803412 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:02.803435 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Jun 30 09:16:02.815424 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Jun 30 09:16:02.815446 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:02.827415 (XEN) Xen call trace: Jun 30 09:16:02.827432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.839414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:02.839438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:02.851415 (XEN) Jun 30 09:16:02.851430 Jun 30 09:16:02.851437 (XEN) *** Dumping CPU25 host state: *** Jun 30 09:16:02.851449 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:02.863422 (XEN) CPU: 25 Jun 30 09:16:02.863438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:02.875426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:02.875447 (XEN) rax: ffff830839d3106c rbx: ffff830839d200c8 rcx: 0000000000000008 Jun 30 09:16:02.887418 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Jun 30 09:16:02.887441 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Jun 30 09:16:02.899417 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 00000000bc0bee89 Jun 30 09:16:02.911414 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Jun 30 09:16:02.911436 (XEN) r15: 000002f5cca32829 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:02.923419 (XEN) cr3: 000000006eae8000 cr2: 000056398b13b534 Jun 30 09:16:02.923439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 09:16:02.935525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:02.935547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:02.947537 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:02.959526 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Jun 30 09:16:02.959546 (XEN) 000002f5daf84829 ffff830839d2ffff 0000000000000000 ffff830839d2fea0 Jun 30 09:16:02.971525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 30 09:16:02.983523 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:02.983545 (XEN) ffff830839d2fee8 ffff82d0403354da ffff82d0403353f1 ffff830839751000 Jun 30 09:16:02.995526 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Jun 30 09:16:02.995548 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:03.007531 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 09:16:03.019531 (XEN) 000002fc31c4df80 000002fc31c4df80 00000000003cf0fc 0000000000000000 Jun 30 09:16:03.019553 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:03.031528 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:03.043520 (XEN) ffffc9004013bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:03.043542 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Jun 30 09:16:03.055527 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:03.055549 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:03.067522 (XEN) Xen call trace: Jun 30 09:16:03.067540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.079523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:03.079546 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:03.091523 (XEN) Jun 30 09:16:03.091539 - (XEN) *** Dumping CPU26 host state: *** Jun 30 09:16:03.091552 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:03.103527 (XEN) CPU: 26 Jun 30 09:16:03.103543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.115526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:03.115546 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Jun 30 09:16:03.127524 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Jun 30 09:16:03.127547 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Jun 30 09:16:03.139533 (XEN) r9: ffff830839d20be0 r10: ffff830839d1a240 r11: 000002f6bbfa7b76 Jun 30 09:16:03.151521 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Jun 30 09:16:03.151544 (XEN) r15: 000002f5db094568 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:03.163528 (XEN) cr3: 0000001052844000 cr2: ffff88800649e780 Jun 30 09:16:03.163557 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 30 09:16:03.175525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:03.175546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:03.187534 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:03.199526 (XEN) Xen stack trace from rsp=ffff830839d17e50: Jun 30 09:16:03.199546 (XEN) 000002f5e95234e2 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Jun 30 09:16:03.211526 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 30 09:16:03.223527 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:03.223549 (XEN) ffff830839d17ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396b6000 Jun 30 09:16:03.235444 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Jun 30 09:16:03.235465 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:03.247436 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Jun 30 09:16:03.259422 (XEN) 000002f4539bdf80 0000000000000007 000000000042ab4c 0000000000000000 Jun 30 09:16:03.259444 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:03.271426 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:03.283417 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:03.283439 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Jun 30 09:16:03.295415 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Jun 30 09:16:03.307412 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:03.307431 (XEN) Xen call trace: Jun 30 09:16:03.307441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.319417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:03.319440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:03.331417 (XEN) Jun 30 09:16:03.331432 Jun 30 09:16:03.331439 (XEN) *** Dumping CPU27 host state: *** Jun 30 09:16:03.331451 (XEN) 21 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:03.343421 (XEN) CPU: 27 Jun 30 09:16:03.343438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.355418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:03.355438 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Jun 30 09:16:03.367417 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Jun 30 09:16:03.367439 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Jun 30 09:16:03.379420 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 000002f6083cad73 Jun 30 09:16:03.391415 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Jun 30 09:16:03.391437 (XEN) r15: 000002f5cca36672 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:03.403418 (XEN) cr3: 000000006eae8000 cr2: 00007f6b141d1520 Jun 30 09:16:03.403438 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 30 09:16:03.415422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:03.427420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:03.427447 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:03.439419 (XEN) Xen stack trace from rsp=ffff830839cffe50: Jun 30 09:16:03.439439 (XEN) 000002f5f7a85a5d ffff830839cfffff 0000000000000000 ffff830839cffea0 Jun 30 09:16:03.451418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 30 09:16:03.463413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:03.463444 (XEN) ffff830839cffee8 ffff82d0403354da ffff82d0403353f1 ffff8308396af000 Jun 30 09:16:03.475418 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Jun 30 09:16:03.487413 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:03.487435 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 30 09:16:03.499415 (XEN) 000002fc31c4df80 0000000000000007 00000000001b0604 0000000000000000 Jun 30 09:16:03.499437 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:03.511420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:03.523415 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 09:16:03.523437 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d08000 Jun 30 09:16:03.535418 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:03.547413 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:03.547432 (XEN) Xen call trace: Jun 30 09:16:03.547442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.559417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:03.559440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:03.571418 (XEN) Jun 30 09:16:03.571433 - (XEN) *** Dumping CPU28 host state: *** Jun 30 09:16:03.571446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:03.583419 (XEN) CPU: 28 Jun 30 09:16:03.583436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.595425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:03.595445 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Jun 30 09:16:03.607416 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Jun 30 09:16:03.607438 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 30 09:16:03.619422 (XEN) r9: ffff830839cf4a40 r10: 0000000000000014 r11: 000002f6083cda60 Jun 30 09:16:03.631427 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Jun 30 09:16:03.631449 (XEN) r15: 000002f604e18b32 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:03.643420 (XEN) cr3: 0000001052844000 cr2: 00007f00d409ae84 Jun 30 09:16:03.643440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 09:16:03.655418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:03.667415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:03.667442 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:03.679420 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 30 09:16:03.679440 (XEN) 000002f606025093 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 30 09:16:03.691420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 30 09:16:03.703416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:03.703438 (XEN) ffff83107b80fee8 ffff82d0403354da ffff82d0403353f1 ffff830839706000 Jun 30 09:16:03.715403 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Jun 30 09:16:03.727404 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:03.727418 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 09:16:03.739416 (XEN) 000002f472205f80 0000000000000008 0000000000169adc 0000000000000000 Jun 30 09:16:03.739437 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:03.751423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:03.763421 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:03.763451 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Jun 30 09:16:03.775426 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Jun 30 09:16:03.787423 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:03.787441 (XEN) Xen call trace: Jun 30 09:16:03.787451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.799430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:03.799454 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:03.815442 (XEN) Jun 30 09:16:03.815457 Jun 30 09:16:03.815465 (XEN) *** Dumping CPU29 host state: *** Jun 30 09:16:03.815477 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:03.827430 (XEN) CPU: 29 Jun 30 09:16:03.827446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:03.839422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:03.839444 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000 Jun 30 09:16:03.845370 000000008 Jun 30 09:16:03.851425 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Jun 30 09:16:03.851447 (XEN) rbp: ffff83107b817eb0 rsp: f Jun 30 09:16:03.851801 fff83107b817e50 r8: 0000000000000001 Jun 30 09:16:03.863426 (XEN) r9: ffff830839ce59a0 r10: 0000000000000014 r11: 00000000b09f6a81 Jun 30 09:16:03.863449 (XEN) r12: ffff83107b817ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Jun 30 09:16:03.875434 (XEN) r15: 000002f6083cfb57 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:03.887424 (XEN) cr3: 000000006eae8000 cr2: ffff888004050520 Jun 30 09:16:03.887444 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 09:16:03.899423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:03.899444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:03.911433 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:03.923415 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 30 09:16:03.923435 (XEN) 000002f6083d66cc ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 30 09:16:03.935416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 30 09:16:03.935437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:03.947431 (XEN) ffff83107b817ee8 ffff82d0403354da ffff82d0403353f1 ffff830839706000 Jun 30 09:16:03.959417 (XEN) ffff83107b817ef8 ffff83083ffc9000 000000000000001d ffff83107b817e18 Jun 30 09:16:03.959439 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:03.971415 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 09:16:03.983413 (XEN) 000002c0f658ef80 0000000000000008 0000000000168a3c 0000000000000000 Jun 30 09:16:03.983435 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:03.995421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:03.995443 (XEN) ffffc900401ebec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:04.007420 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Jun 30 09:16:04.019413 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:04.019435 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:04.031415 (XEN) Xen call trace: Jun 30 09:16:04.031432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.043415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:04.043438 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:04.055423 (XEN) Jun 30 09:16:04.055438 - (XEN) *** Dumping CPU30 host state: *** Jun 30 09:16:04.055451 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:04.067419 (XEN) CPU: 30 Jun 30 09:16:04.067435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.079416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:04.079436 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Jun 30 09:16:04.091414 (XEN) rdx: ffff83107b92ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Jun 30 09:16:04.091437 (XEN) rbp: ffff83107b92feb0 rsp: ffff83107b92fe50 r8: 0000000000000001 Jun 30 09:16:04.103418 (XEN) r9: ffff830839cd88e0 r10: ffff830839770070 r11: 000002f7145dd2d1 Jun 30 09:16:04.103440 (XEN) r12: ffff83107b92fef8 r13: 000000000000001e r14: ffff830839cd8af0 Jun 30 09:16:04.115422 (XEN) r15: 000002f6145e0f08 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:04.127415 (XEN) cr3: 0000001052844000 cr2: ffff88800b17ce10 Jun 30 09:16:04.127435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 09:16:04.139416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:04.139438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:04.151426 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:04.163417 (XEN) Xen stack trace from rsp=ffff83107b92fe50: Jun 30 09:16:04.163438 (XEN) 000002f622b25726 ffff83107b92ffff 0000000000000000 ffff83107b92fea0 Jun 30 09:16:04.175414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 30 09:16:04.175435 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:04.187425 (XEN) ffff83107b92fee8 ffff82d0403354da ffff82d0403353f1 ffff830839776000 Jun 30 09:16:04.199416 (XEN) ffff83107b92fef8 ffff83083ffc9000 000000000000001e ffff83107b92fe18 Jun 30 09:16:04.199438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:04.211418 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Jun 30 09:16:04.223412 (XEN) 000002fc31c4df80 0000000000000007 000000000041cb0c 0000000000000000 Jun 30 09:16:04.223433 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:04.235419 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:04.235440 (XEN) ffffc9004011bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:04.247420 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Jun 30 09:16:04.259417 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Jun 30 09:16:04.259438 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:04.271414 (XEN) Xen call trace: Jun 30 09:16:04.271431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.283413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:04.283436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:04.295415 (XEN) Jun 30 09:16:04.295430 v=0(XEN) *** Dumping CPU31 host state: *** Jun 30 09:16:04.295443 Jun 30 09:16:04.295449 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:04.307407 (XEN) CPU: 31 Jun 30 09:16:04.307424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.319410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:04.319432 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Jun 30 09:16:04.331413 (XEN) rdx: ffff83107b927fff rsi: ffff830839cca828 rdi: ffff830839cca820 Jun 30 09:16:04.331436 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 30 09:16:04.343419 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000ac65f79e Jun 30 09:16:04.343449 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839ccaa30 Jun 30 09:16:04.355414 (XEN) r15: 000002f6145b9442 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:04.367414 (XEN) cr3: 000000006eae8000 cr2: 00007fc64b39b3d8 Jun 30 09:16:04.367434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 30 09:16:04.379416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:04.379437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:04.391420 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:04.403415 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 30 09:16:04.403436 (XEN) 000002f631087e36 ffff82d040363380 ffff82d0405fd000 ffff83107b927ea0 Jun 30 09:16:04.415418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 30 09:16:04.415439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:04.427419 (XEN) ffff83107b927ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d2000 Jun 30 09:16:04.439414 (XEN) ffff83107b927ef8 ffff83083ffc9000 000000000000001f ffff83107b927e18 Jun 30 09:16:04.439437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:04.451417 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 30 09:16:04.463413 (XEN) 000002fc31c4df80 0000000000000007 00000000003b3d8c 0000000000000000 Jun 30 09:16:04.463435 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:04.475415 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:04.475436 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:04.487420 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Jun 30 09:16:04.499415 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:04.499436 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:04.511414 (XEN) Xen call trace: Jun 30 09:16:04.511431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.523415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:04.523439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:04.535416 (XEN) Jun 30 09:16:04.535431 (XEN) 23 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 30 09:16:04.535446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:04.547417 (XEN) CPU: 32 Jun 30 09:16:04.547433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.559417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:04.559437 (XEN) rax: ffff830839cb906c rbx: ffff830839cbda28 rcx: 0000000000000008 Jun 30 09:16:04.571416 (XEN) rdx: ffff83107b837fff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Jun 30 09:16:04.571440 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Jun 30 09:16:04.583418 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 000002f727174101 Jun 30 09:16:04.595412 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839cbd970 Jun 30 09:16:04.595435 (XEN) r15: 000002f6271773bd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:04.607418 (XEN) cr3: 0000001052844000 cr2: ffff88800bb73ac0 Jun 30 09:16:04.607438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 09:16:04.619418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:04.619439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:04.631423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:04.643416 (XEN) Xen stack trace from rsp=ffff83107b837e50: Jun 30 09:16:04.643444 (XEN) 000002f63f4ac0ef ffff83107b837fff 0000000000000000 ffff83107b837ea0 Jun 30 09:16:04.655417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 30 09:16:04.655438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:04.667425 (XEN) ffff83107b837ee8 ffff82d0403354da ffff82d0403353f1 ffff830839743000 Jun 30 09:16:04.679415 (XEN) ffff83107b837ef8 ffff83083ffc9000 0000000000000020 ffff83107b837e18 Jun 30 09:16:04.679437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:04.691419 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 09:16:04.703420 (XEN) 000002fc31c4df80 000002fc31c4df80 0000000000570204 0000000000000000 Jun 30 09:16:04.703443 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:04.715417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:04.727410 (XEN) ffffc9004015bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:04.727432 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Jun 30 09:16:04.739416 (XEN) 00000037f96c4000 0000000000372660 0000000000000000 8000000839cb7002 Jun 30 09:16:04.739438 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:04.751415 (XEN) Xen call trace: Jun 30 09:16:04.751432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.763420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:04.763443 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:04.775415 (XEN) Jun 30 09:16:04.775430 ]: s=6 n=4 x=0(XEN) *** Dumping CPU33 host state: *** Jun 30 09:16:04.775444 Jun 30 09:16:04.775451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:04.787420 (XEN) CPU: 33 Jun 30 09:16:04.787437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:04.799417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:04.799438 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Jun 30 09:16:04.811417 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Jun 30 09:16:04.811440 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 30 09:16:04.823417 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000ac80c998 Jun 30 09:16:04.835413 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Jun 30 09:16:04.835436 (XEN) r15: 000002f6145baaae cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:04.847417 (XEN) cr3: 000000006eae8000 cr2: 0000564f0bc01ec0 Jun 30 09:16:04.847437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 30 09:16:04.859417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:04.859438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:04.871424 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:04.883417 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 30 09:16:04.883437 (XEN) 000002f64da9c4ad ffff82d040363380 ffff82d0405fd100 ffff83107b82fea0 Jun 30 09:16:04.895418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 30 09:16:04.895439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:04.907420 (XEN) ffff83107b82fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396fc000 Jun 30 09:16:04.919419 (XEN) ffff83107b82fef8 ffff83083ffc9000 0000000000000021 ffff83107b82fe18 Jun 30 09:16:04.919441 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:04.931416 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 30 09:16:04.943422 (XEN) 000002b058f5bf80 0000000000000007 00000000006b001c 0000000000000000 Jun 30 09:16:04.943444 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:04.955420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:04.967418 (XEN) ffffc90040203ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:04.967440 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Jun 30 09:16:04.979416 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:04.979437 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:04.991415 (XEN) Xen call trace: Jun 30 09:16:04.991432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:05.003416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:05.003440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:05.015416 (XEN) Jun 30 09:16:05.015431 (XEN) 24 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Jun 30 09:16:05.015446 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:05.027420 (XEN) CPU: 34 Jun 30 09:16:05.027436 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jun 30 09:16:05.039418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:05.039439 (XEN) rax: ffff830839ca106c rbx: ffff830839ca1300 rcx: 0000000000000008 Jun 30 09:16:05.051416 (XEN) rdx: ffff83107b91ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Jun 30 09:16:05.051439 (XEN) rbp: ffff83107b91fdf8 rsp: ffff83107b91fdc0 r8: 0000000000000001 Jun 30 09:16:05.063418 (XEN) r9: ffff830839c9e5e0 r10: ffff83083973d070 r11: 000002f72374e508 Jun 30 09:16:05.075412 (XEN) r12: 000002f68b91f35f r13: ffff830839ca2240 r14: 000002f64ff739a5 Jun 30 09:16:05.075435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:05.087419 (XEN) cr3: 0000001052844000 cr2: ffff888008815260 Jun 30 09:16:05.087439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 30 09:16:05.099458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:05.099479 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jun 30 09:16:05.111423 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jun 30 09:16:05.123415 (XEN) Xen stack trace from rsp=ffff83107b91fdc0: Jun 30 09:16:05.123435 (XEN) ffff82d04023625b ffff830839ca1304 ffff82d0405fd180 fffffffffffffff3 Jun 30 09:16:05.135413 (XEN) ffff82d0405fc080 ffff83107b91ffff 0000000000000000 ffff83107b91fe30 Jun 30 09:16:05.135435 (XEN) ffff82d040233a16 ffff830839c9e8a8 ffff83107b91fef8 0000000000000022 Jun 30 09:16:05.147425 (XEN) ffff830839c9e7f0 0000000000000004 ffff83107b91fe40 ffff82d040233a92 Jun 30 09:16:05.159415 (XEN) ffff83107b91feb0 ffff82d0402a26b4 00000022405fc080 ffff83107b91ffff Jun 30 09:16:05.159437 (XEN) 0000000000000000 ffff83107b91fea0 0000000000000000 0000000000000000 Jun 30 09:16:05.171415 (XEN) 0000000000000000 0000000000000022 0000000000007fff ffff82d0405fc080 Jun 30 09:16:05.171437 (XEN) ffff82d0405f5210 ffff82d04060fb00 ffff83107b91fee8 ffff82d0403354da Jun 30 09:16:05.183419 (XEN) ffff82d0403353f1 ffff8308396fc000 ffff83107b91fef8 ffff83083ffc9000 Jun 30 09:16:05.195419 (XEN) 0000000000000022 ffff83107b91fe18 ffff82d04033927b 0000000000000000 Jun 30 09:16:05.195441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 30 09:16:05.207418 (XEN) ffff888003bb0fc0 0000000000000246 000002fc31c4df80 0000000000000007 Jun 30 09:16:05.219413 (XEN) 00000000006b16bc 0000000000000000 ffffffff81d643aa 0000000000000020 Jun 30 09:16:05.219435 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d643aa Jun 30 09:16:05.231388 (XEN) 000000000000e033 0000000000000246 ffffc90040203ec8 000000000000e02b Jun 30 09:16:05.243419 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jun 30 09:16:05.243441 (XEN) 0000e01000000022 ffff830839c9f000 00000037f96ac000 0000000000372660 Jun 30 09:16:05.255416 (XEN) 0000000000000000 8000000839c9d002 0000000000000000 0000000e00000000 Jun 30 09:16:05.255438 (XEN) Xen call trace: Jun 30 09:16:05.267417 (XEN) [] R _spin_unlock_irq+0xb/0xc Jun 30 09:16:05.267438 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Jun 30 09:16:05.279424 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 30 09:16:05.279447 (XEN) [] F process_pending_softirqs+0x52/0x56 Jun 30 09:16:05.291425 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x10e/0x432 Jun 30 09:16:05.303415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:05.303439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:05.315414 (XEN) Jun 30 09:16:05.315429 Jun 30 09:16:05.315437 (XEN) *** Dumping CPU35 host state: *** Jun 30 09:16:05.315448 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:05.327418 (XEN) CPU: 35 Jun 30 09:16:05.327434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:05.339416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:05.339437 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Jun 30 09:16:05.351413 (XEN) rdx: ffff83107b917fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Jun 30 09:16:05.351436 (XEN) rbp: ffff83107b917eb0 rsp: ffff83107b917e50 r8: ffff830839c92201 Jun 30 09:16:05.363418 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000af08e999 Jun 30 09:16:05.363440 (XEN) r12: ffff83107b917ef8 r13: 0000000000000023 r14: ffff830839c95700 Jun 30 09:16:05.375421 (XEN) r15: 000002f65c181b45 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:05.387416 (XEN) cr3: 000000006eae8000 cr2: 00007ff5c8d65e84 Jun 30 09:16:05.387436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 09:16:05.399416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:05.399438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:05.411423 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:05.423417 (XEN) Xen stack trace from rsp=ffff83107b917e50: Jun 30 09:16:05.423438 (XEN) 000002f66dc5af5a ffff83107b917fff 0000000000000000 ffff83107b917ea0 Jun 30 09:16:05.435420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 30 09:16:05.435441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:05.447393 (XEN) ffff83107b917ee8 ffff82d0403354da ffff82d0403353f1 ffff830839754000 Jun 30 09:16:05.459415 (XEN) ffff83107b917ef8 ffff83083ffc9000 0000000000000023 ffff83107b917e18 Jun 30 09:16:05.459437 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:05.471418 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 30 09:16:05.483412 (XEN) 000002ba8665ef80 0000000000000007 0000000002f46c2c 0000000000000000 Jun 30 09:16:05.483434 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:05.495416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:05.495437 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:05.507420 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Jun 30 09:16:05.519425 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:05.519446 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:05.531416 (XEN) Xen call trace: Jun 30 09:16:05.531433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:05.543423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:05.543447 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:05.555414 (XEN) Jun 30 09:16:05.555429 - (XEN) *** Dumping CPU36 host state: *** Jun 30 09:16:05.555442 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:05.567420 (XEN) CPU: 36 Jun 30 09:16:05.567436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:05.579417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:05.579437 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Jun 30 09:16:05.591417 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c88428 rdi: ffff830839c88420 Jun 30 09:16:05.591440 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Jun 30 09:16:05.603418 (XEN) r9: ffff830839c88420 r10: ffff8308396d2070 r11: 000002f72374e643 Jun 30 09:16:05.615413 (XEN) r12: ffff83107b90fef8 r13: 0000000000000024 r14: ffff830839c88630 Jun 30 09:16:05.615436 (XEN) r15: 000002f65c18373f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:05.627416 (XEN) cr3: 0000001052844000 cr2: 00007f27ec6133d8 Jun 30 09:16:05.627436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 09:16:05.639416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:05.639437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:05.651425 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:05.663415 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Jun 30 09:16:05.663436 (XEN) 000002f67c1f9daa ffff82d040363380 ffff82d0405fd280 ffff83107b90fea0 Jun 30 09:16:05.675418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jun 30 09:16:05.675439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:05.687424 (XEN) ffff83107b90fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396f4000 Jun 30 09:16:05.699416 (XEN) ffff83107b90fef8 ffff83083ffc9000 0000000000000024 ffff83107b90fe18 Jun 30 09:16:05.699438 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:05.711422 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 09:16:05.723403 (XEN) 000002fc31c4df80 0000000000000007 0000000001618614 0000000000000000 Jun 30 09:16:05.723414 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:05.739422 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:05.739439 (XEN) ffffc90040213ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:05.751421 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Jun 30 09:16:05.751443 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Jun 30 09:16:05.763429 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:05.763447 (XEN) Xen call trace: Jun 30 09:16:05.775399 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:05.775413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:05.787399 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:05.787414 (XEN) Jun 30 09:16:05.787420 Jun 30 09:16:05.787425 (XEN) *** Dumping CPU37 host state: *** Jun 30 09:16:05.799416 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:05.799441 (XEN) CPU: 37 Jun 30 09:16:05.811412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:05.811439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:05.823423 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Jun 30 09:16:05.823454 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c77398 rdi: ffff830839c77390 Jun 30 09:16:05.835509 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Jun 30 09:16:05.847435 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 000002ac203a115b Jun 30 09:16:05.847457 (XEN) r12: ffff83107b87fef8 r13: 0000000000000025 r14: ffff830839c775a0 Jun 30 09:16:05.859421 (XEN) r15: 000002f67f73a4b8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:05.871421 (XEN) cr3: 000000006eae8000 cr2: 00005563eba5f000 Jun 30 09:16:05.871442 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jun 30 09:16:05.883419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:05.883441 (XEN) Xen code around (arch Jun 30 09:16:05.889384 /x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:05.895509 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 0 Jun 30 09:16:05.895875 0 d3 Jun 30 09:16:05.907425 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Jun 30 09:16:05.907446 (XEN) 000002f68a75bfc7 ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Jun 30 09:16:05.923436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 30 09:16:05.923456 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:05.935425 (XEN) ffff83107b87fee8 ffff82d0403354da ffff82d0403353f1 ffff8308396d2000 Jun 30 09:16:05.935448 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000025 ffff83107b87fe18 Jun 30 09:16:05.947417 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:05.947439 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Jun 30 09:16:05.959419 (XEN) 000002afe684df80 0000000000000007 00000000003b3b6c 0000000000000000 Jun 30 09:16:05.971413 (XEN) ffffffff81d643aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:05.971435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:05.983418 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:05.995413 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Jun 30 09:16:05.995435 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:06.007420 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:06.007438 (XEN) Xen call trace: Jun 30 09:16:06.007448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:06.019418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:06.031414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:06.031436 (XEN) Jun 30 09:16:06.031444 - (XEN) *** Dumping CPU38 host state: *** Jun 30 09:16:06.043422 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:06.043446 (XEN) CPU: 38 Jun 30 09:16:06.043455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:06.055424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:06.055444 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Jun 30 09:16:06.067495 (XEN) rdx: ffff83107b877fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Jun 30 09:16:06.079501 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 30 09:16:06.079523 (XEN) r9: ffff830839c6a390 r10: ffff830839754070 r11: 000002f741eb073d Jun 30 09:16:06.091495 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Jun 30 09:16:06.103490 (XEN) r15: 000002f68b92d1fd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 09:16:06.103513 (XEN) cr3: 0000001052844000 cr2: ffff88800649e780 Jun 30 09:16:06.115491 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 09:16:06.115521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:06.127488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:06.139490 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:06.139513 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 30 09:16:06.151492 (XEN) 000002f697b45806 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Jun 30 09:16:06.151514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 30 09:16:06.163493 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:06.175488 (XEN) ffff83107b877ee8 ffff82d0403354da ffff82d0403353f1 ffff8308396c8000 Jun 30 09:16:06.175511 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000026 ffff83107b877e18 Jun 30 09:16:06.187493 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:06.187515 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 09:16:06.199495 (XEN) 000002fc31c4df80 0000000000000001 00000000000d9f34 0000000000000000 Jun 30 09:16:06.211492 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:06.211514 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:06.223481 (XEN) ffffc9004027bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:06.235492 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Jun 30 09:16:06.235514 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c69002 Jun 30 09:16:06.247493 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:06.247511 (XEN) Xen call trace: Jun 30 09:16:06.247521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:06.259498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:06.271488 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:06.271510 (XEN) Jun 30 09:16:06.271518 Jun 30 09:16:06.271525 (XEN) *** Dumping CPU39 host state: *** Jun 30 09:16:06.283499 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 09:16:06.283525 (XEN) CPU: 39 Jun 30 09:16:06.283535 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:06.295497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 09:16:06.307489 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Jun 30 09:16:06.307512 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c61398 rdi: ffff830839c61390 Jun 30 09:16:06.319492 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Jun 30 09:16:06.319514 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 00000000b9048514 Jun 30 09:16:06.331495 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c6ae20 Jun 30 09:16:06.343491 (XEN) r15: 000002f698d8558b cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 09:16:06.343513 (XEN) cr3: 000000006eae8000 cr2: 00007f0b68a9e6c0 Jun 30 09:16:06.355492 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 09:16:06.355514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 09:16:06.367494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 09:16:06.379501 (XEN) fb 80 3d de 5a 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 09:16:06.379524 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 30 09:16:06.391493 (XEN) 000002f6a725d6f2 ffff82d040363380 ffff82d0405fd400 ffff83107b86fea0 Jun 30 09:16:06.391515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 30 09:16:06.403494 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 Jun 30 09:16:06.415491 (XEN) ffff83107b86fee8 ffff82d0403354da ffff82d0403353f1 ffff83083973d000 Jun 30 09:16:06.415522 (XEN) ffff83107b86fef8 ffff83083ffc9000 0000000000000027 ffff83107b86fe18 Jun 30 09:16:06.427494 (XEN) ffff82d04033927b 0000000000000000 0000000000000000 0000000000000000 Jun 30 09:16:06.439489 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Jun 30 09:16:06.439511 (XEN) 000002e26a57bf80 0000000000000007 000000000015fe2c 0000000000000000 Jun 30 09:16:06.451487 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jun 30 09:16:06.451509 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 09:16:06.463495 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Jun 30 09:16:06.475497 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Jun 30 09:16:06.475518 (XEN) 00000037f9668000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 09:16:06.487501 (XEN) 0000000000000000 0000000e00000000 Jun 30 09:16:06.487519 (XEN) Xen call trace: Jun 30 09:16:06.487530 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 09:16:06.499498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 09:16:06.511492 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 09:16:06.511514 (XEN) Jun 30 09:16:06.511522 - ]: s=5 n=5 x=0 v=0 Jun 30 09:16:06.511531 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 30 09:16:06.535458 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 30 09:16:06.547491 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 30 09:16:06.547510 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 30 09:16:06.559487 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 09:16:06.559506 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 30 09:16:06.559518 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 30 09:16:06.571488 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 30 09:16:06.571508 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 30 09:16:06.571519 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 09:16:06.583490 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 30 09:16:06.583509 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 30 09:16:06.583520 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 30 09:16:06.595491 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 30 09:16:06.595510 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 09:16:06.595522 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 30 09:16:06.607491 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 30 09:16:06.607510 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 30 09:16:06.619486 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 30 09:16:06.619506 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 09:16:06.619518 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 30 09:16:06.631488 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 30 09:16:06.631507 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 30 09:16:06.631519 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 30 09:16:06.643489 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 09:16:06.643508 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 30 09:16:06.643520 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 30 09:16:06.655489 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 30 09:16:06.655508 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 30 09:16:06.655519 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 09:16:06.667481 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 30 09:16:06.667500 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 30 09:16:06.679486 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 30 09:16:06.679505 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 30 09:16:06.679517 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 09:16:06.691497 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 30 09:16:06.691516 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 30 09:16:06.691528 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 30 09:16:06.703491 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 30 09:16:06.703510 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 09:16:06.715495 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 30 09:16:06.715515 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 30 09:16:06.715527 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 30 09:16:06.727487 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 30 09:16:06.727506 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 09:16:06.727518 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 30 09:16:06.739490 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 30 09:16:06.739509 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 30 09:16:06.739521 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 30 09:16:06.751490 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 30 09:16:06.751509 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 30 09:16:06.763487 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 30 09:16:06.763507 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 30 09:16:06.763519 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 30 09:16:06.775488 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 30 09:16:06.775507 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 30 09:16:06.775519 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 30 09:16:06.787490 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 30 09:16:06.787508 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 30 09:16:06.787520 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 30 09:16:06.799489 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 30 09:16:06.799508 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 30 09:16:06.811484 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 30 09:16:06.811503 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 30 09:16:06.811515 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 30 09:16:06.823488 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 30 09:16:06.823507 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 30 09:16:06.823519 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 30 09:16:06.835491 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 30 09:16:06.835509 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 30 09:16:06.847484 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 30 09:16:06.847505 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 30 09:16:06.847517 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 30 09:16:06.859488 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 30 09:16:06.859507 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 30 09:16:06.859520 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 30 09:16:06.871488 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 30 09:16:06.871507 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 30 09:16:06.871519 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 30 09:16:06.883491 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 30 09:16:06.883510 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 30 09:16:06.895483 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 30 09:16:06.895503 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 30 09:16:06.895515 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 30 09:16:06.907488 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 30 09:16:06.907508 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 30 09:16:06.907520 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 30 09:16:06.919489 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 30 09:16:06.919507 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 30 09:16:06.919519 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 30 09:16:06.931490 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 30 09:16:06.931509 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 30 09:16:06.943488 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 30 09:16:06.943507 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 30 09:16:06.943519 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 30 09:16:06.955497 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 30 09:16:06.955516 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 30 09:16:06.955527 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 30 09:16:06.967491 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 30 09:16:06.967510 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 30 09:16:06.967522 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 30 09:16:06.979491 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 30 09:16:06.979517 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 30 09:16:06.991488 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 30 09:16:06.991507 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 30 09:16:06.991520 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 30 09:16:07.003488 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 30 09:16:07.003507 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 30 09:16:07.003519 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 30 09:16:07.015490 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 30 09:16:07.015509 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 30 09:16:07.027483 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 30 09:16:07.027502 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 30 09:16:07.027514 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 30 09:16:07.039487 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 30 09:16:07.039506 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Jun 30 09:16:07.039518 (XEN) 144 [1/1/ - ]: s=6 n=3 x=0 Jun 30 09:16:07.051487 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 30 09:16:07.051506 (XEN) 146 [1/1/ - ]: s=6 n=5 x=0 Jun 30 09:16:07.051518 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 30 09:16:07.063485 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 30 09:16:07.063504 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Jun 30 09:16:07.063515 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Jun 30 09:16:07.075489 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 30 09:16:07.075508 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 30 09:16:07.087484 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Jun 30 09:16:07.087504 (XEN) 154 [1/1/ - ]: s=6 n=13 x=0 Jun 30 09:16:07.087516 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 30 09:16:07.099494 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 30 09:16:07.099513 (XEN) 157 [1/1/ - ]: s=6 n=16 x=0 Jun 30 09:16:07.099525 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 30 09:16:07.111488 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 30 09:16:07.111507 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 30 09:16:07.111519 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Jun 30 09:16:07.123488 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 30 09:16:07.123507 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 30 09:16:07.135483 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 30 09:16:07.135503 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 30 09:16:07.135515 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 30 09:16:07.147529 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 30 09:16:07.147547 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 30 09:16:07.147559 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 30 09:16:07.159487 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 30 09:16:07.159506 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 30 09:16:07.171484 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 30 09:16:07.171504 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 30 09:16:07.171516 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 30 09:16:07.183486 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 30 09:16:07.183506 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 30 09:16:07.183517 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 30 09:16:07.195488 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 30 09:16:07.195507 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 30 09:16:07.207483 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 30 09:16:07.207503 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 30 09:16:07.207516 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 30 09:16:07.219490 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 30 09:16:07.219509 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 30 09:16:07.219522 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 30 09:16:07.231486 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 30 09:16:07.231504 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 30 09:16:07.231516 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 30 09:16:07.243490 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 30 09:16:07.243510 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 30 09:16:07.255490 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 30 09:16:07.255510 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 30 09:16:07.255522 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 30 09:16:07.267488 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 30 09:16:07.267508 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 30 09:16:07.267520 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 30 09:16:07.279488 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 30 09:16:07.279507 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 30 09:16:07.291484 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 30 09:16:07.291504 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 30 09:16:07.291516 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 30 09:16:07.303493 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 30 09:16:07.303512 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 30 09:16:07.303524 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 30 09:16:07.315484 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 30 09:16:07.315503 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 30 09:16:07.327481 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 30 09:16:07.327501 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 30 09:16:07.327513 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 30 09:16:07.339487 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 30 09:16:07.339506 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 30 09:16:07.339518 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 30 09:16:07.351486 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 30 09:16:07.351505 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 30 09:16:07.363483 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 30 09:16:07.363503 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 30 09:16:07.363515 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 30 09:16:07.375485 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 30 09:16:07.375504 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 30 09:16:07.375517 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 30 09:16:07.387487 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 30 09:16:07.387506 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 30 09:16:07.387518 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 30 09:16:07.399488 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 30 09:16:07.399507 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 30 09:16:07.411485 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 30 09:16:07.411505 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 30 09:16:07.411517 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 30 09:16:07.423487 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 30 09:16:07.423507 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 30 09:16:07.423519 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 30 09:16:07.435489 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 30 09:16:07.435508 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 30 09:16:07.447454 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 30 09:16:07.447474 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 30 09:16:07.447487 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 30 09:16:07.459487 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 30 09:16:07.459506 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 30 09:16:07.459518 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 30 09:16:07.471485 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 30 09:16:07.471504 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 30 09:16:07.483483 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 30 09:16:07.483502 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 30 09:16:07.483514 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 30 09:16:07.495487 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 30 09:16:07.495506 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 30 09:16:07.495518 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 30 09:16:07.507487 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 30 09:16:07.507506 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 30 09:16:07.519483 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 30 09:16:07.519502 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 30 09:16:07.519514 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 30 09:16:07.531495 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 30 09:16:07.531514 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 30 09:16:07.531526 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 30 09:16:07.543486 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 30 09:16:07.543505 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 30 09:16:07.543516 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 30 09:16:07.555487 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 30 09:16:07.555507 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 30 09:16:07.567486 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 30 09:16:07.567505 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 30 09:16:07.567517 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 30 09:16:07.579486 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 30 09:16:07.579506 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 30 09:16:07.579517 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 30 09:16:07.591487 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 30 09:16:07.591506 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 30 09:16:07.603486 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 30 09:16:07.603505 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 30 09:16:07.603517 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 30 09:16:07.615485 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 30 09:16:07.615505 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 30 09:16:07.615516 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 30 09:16:07.627489 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 30 09:16:07.627507 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 30 09:16:07.639486 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 30 09:16:07.639506 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 30 09:16:07.639518 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 30 09:16:07.651486 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 30 09:16:07.651505 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 30 09:16:07.651516 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 30 09:16:07.663488 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 30 09:16:07.663507 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 30 09:16:07.675483 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 30 09:16:07.675503 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 30 09:16:07.675515 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 30 09:16:07.687484 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 30 09:16:07.687503 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 30 09:16:07.687515 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 30 09:16:07.699488 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 30 09:16:07.699507 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 30 09:16:07.699519 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 30 09:16:07.711425 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 30 09:16:07.711445 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 30 09:16:07.723393 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 30 09:16:07.723404 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 30 09:16:07.723409 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 30 09:16:07.735404 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 30 09:16:07.735418 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 30 09:16:07.735426 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 30 09:16:07.747417 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 30 09:16:07.747435 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 30 09:16:07.759409 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 30 09:16:07.759429 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 30 09:16:07.759440 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 30 09:16:07.771418 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 30 09:16:07.771437 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 30 09:16:07.771448 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 30 09:16:07.783417 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 30 09:16:07.783436 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Jun 30 09:16:07.799431 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 30 09:16:07.799451 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 30 09:16:07.799470 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 30 09:16:07.799482 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 30 09:16:07.815433 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 30 09:16:07.815451 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 30 09:16:07.815463 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 30 09:16:07.815473 (XEN) 319 [1/1/ - ]: s=6 n=38 x=0 Jun 30 09:16:07.827420 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 30 09:16:07.827439 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 30 09:16:07.827450 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Jun 30 09:16:07.839421 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 30 09:16:07.839440 (XEN) 324 [0/1/ - ]: s=6 n Jun 30 09:16:07.845332 =43 x=0 Jun 30 09:16:07.851428 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 30 09:16:07.851448 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 30 09:16:07.851460 (XEN) 327 [0/1/ Jun 30 09:16:07.851788 - ]: s=6 n=46 x=0 Jun 30 09:16:07.863423 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 30 09:16:07.863442 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Jun 30 09:16:07.863454 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 30 09:16:07.875418 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 30 09:16:07.875437 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 30 09:16:07.875449 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 30 09:16:07.887421 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 30 09:16:07.887440 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 30 09:16:07.899423 (XEN) 336 [1/1/ - ]: s=6 n=55 x=0 Jun 30 09:16:07.899443 (XEN) 337 [0/0/ - ]: s=3 n=13 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Jun 30 09:16:07.911421 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 30 09:16:07.911440 (XEN) 339 [0/0/ - ]: s=4 n=0 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jun 30 09:16:07.923411 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Z=system_u:object_r:device_t Jun 30 09:16:07.923436 (XEN) 341 [0/0/ - ]: s=4 n=45 x=0 p=1318 i=75 Z=system_u:object_r:device_t Jun 30 09:16:07.935421 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Z=system_u:object_r:device_t Jun 30 09:16:07.947426 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Z=system_u:object_r:device_t Jun 30 09:16:07.959410 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Z=system_u:object_r:device_t Jun 30 09:16:07.959435 (XEN) 345 [0/0/ - ]: s=4 n=24 x=0 p=1314 i=79 Z=system_u:object_r:device_t Jun 30 09:16:07.971417 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Z=system_u:object_r:device_t Jun 30 09:16:07.983414 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Z=system_u:object_r:device_t Jun 30 09:16:07.983439 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 30 09:16:07.995414 (XEN) 349 [0/0/ - ]: s=4 n=53 x=0 p=1311 i=82 Z=system_u:object_r:device_t Jun 30 09:16:08.007415 (XEN) 350 [0/0/ - ]: s=4 n=25 x=0 p=1310 i=83 Z=system_u:object_r:device_t Jun 30 09:16:08.007440 (XEN) 351 [0/0/ - ]: s=4 n=30 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jun 30 09:16:08.019415 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Z=system_u:object_r:irq_t Jun 30 09:16:08.031412 (XEN) 353 [0/0/ - ]: s=4 n=41 x=0 p=1300 i=93 Z=system_u:object_r:device_t Jun 30 09:16:08.031438 (XEN) 354 [0/0/ - ]: s=4 n=12 x=0 p=1299 i=94 Z=system_u:object_r:device_t Jun 30 09:16:08.043416 (XEN) 355 [0/0/ - ]: s=4 n=48 x=0 p=1298 i=95 Z=system_u:object_r:device_t Jun 30 09:16:08.055417 (XEN) 356 [0/0/ - ]: s=4 n=8 x=0 p=1297 i=96 Z=system_u:object_r:device_t Jun 30 09:16:08.055442 (XEN) 357 [0/0/ - ]: s=4 n=46 x=0 p=1296 i=97 Z=system_u:object_r:device_t Jun 30 09:16:08.067421 (XEN) 358 [0/0/ - ]: s=4 n=4 x=0 p=1295 i=98 Z=system_u:object_r:device_t Jun 30 09:16:08.079414 (XEN) 359 [0/0/ - ]: s=4 n=5 x=0 p=1294 i=99 Z=system_u:object_r:device_t Jun 30 09:16:08.091412 (XEN) 360 [0/0/ - ]: s=4 n=2 x=0 p=1293 i=100 Z=system_u:object_r:device_t Jun 30 09:16:08.091446 (XEN) 361 [0/0/ - ]: s=4 n=3 x=0 p=1292 i=101 Z=system_u:object_r:device_t Jun 30 09:16:08.103417 (XEN) 362 [0/0/ - ]: s=4 n=1 x=0 p=1291 i=102 Z=system_u:object_r:device_t Jun 30 09:16:08.115412 (XEN) 363 [0/0/ - ]: s=4 n=13 x=0 p=1290 i=103 Z=system_u:object_r:device_t Jun 30 09:16:08.115437 (XEN) 364 [0/0/ - ]: s=4 n=20 x=0 p=1289 i=104 Z=system_u:object_r:device_t Jun 30 09:16:08.127422 (XEN) 365 [0/0/ - ]: s=4 n=38 x=0 p=1288 i=105 Z=system_u:object_r:device_t Jun 30 09:16:08.139423 (XEN) 366 [0/0/ - ]: s=4 n=6 x=0 p=1287 i=106 Z=system_u:object_r:device_t Jun 30 09:16:08.151410 (XEN) 367 [0/0/ - ]: s=4 n=36 x=0 p=1286 i=107 Z=system_u:object_r:device_t Jun 30 09:16:08.151435 (XEN) 368 [0/0/ - ]: s=4 n=27 x=0 p=1285 i=108 Z=system_u:object_r:device_t Jun 30 09:16:08.163419 (XEN) 369 [0/0/ - ]: s=4 n=26 x=0 p=1284 i=109 Z=system_u:object_r:device_t Jun 30 09:16:08.175414 (XEN) 370 [0/0/ - ]: s=4 n=15 x=0 p=1283 i=110 Z=system_u:object_r:device_t Jun 30 09:16:08.175439 (XEN) 371 [0/0/ - ]: s=4 n=24 x=0 p=1282 i=111 Z=system_u:object_r:device_t Jun 30 09:16:08.187419 (XEN) 372 [0/0/ - ]: s=4 n=22 x=0 p=1281 i=112 Z=system_u:object_r:device_t Jun 30 09:16:08.199419 (XEN) 373 [0/0/ - ]: s=4 n=31 x=0 p=1280 i=113 Z=system_u:object_r:device_t Jun 30 09:16:08.211413 (XEN) 374 [0/0/ - ]: s=4 n=10 x=0 p=1279 i=114 Z=system_u:object_r:device_t Jun 30 09:16:08.211438 (XEN) 375 [0/0/ - ]: s=4 n=28 x=0 p=1278 i=115 Z=system_u:object_r:device_t Jun 30 09:16:08.223416 (XEN) 376 [0/0/ - ]: s=4 n=19 x=0 p=1277 i=116 Z=system_u:object_r:device_t Jun 30 09:16:08.235420 (XEN) 377 [0/0/ - ]: s=4 n=54 x=0 p=1276 i=117 Z=system_u:object_r:device_t Jun 30 09:16:08.235445 (XEN) 378 [0/0/ - ]: s=4 n=17 x=0 p=1275 i=118 Z=system_u:object_r:device_t Jun 30 09:16:08.247420 (XEN) 379 [0/0/ - ]: s=4 n=16 x=0 p=1274 i=119 Z=system_u:object_r:device_t Jun 30 09:16:08.259418 (XEN) 380 [0/0/ - ]: s=4 n=0 x=0 p=1273 i=120 Z=system_u:object_r:device_t Jun 30 09:16:08.271412 (XEN) 381 [0/0/ - ]: s=4 n=14 x=0 p=1272 i=121 Z=system_u:object_r:device_t Jun 30 09:16:08.271438 (XEN) 382 [0/0/ - ]: s=4 n=40 x=0 p=1271 i=122 Z=system_u:object_r:device_t Jun 30 09:16:08.283419 (XEN) 383 [0/0/ - ]: s=4 n=21 x=0 p=1270 i=123 Z=system_u:object_r:device_t Jun 30 09:16:08.295415 (XEN) 384 [0/0/ - ]: s=4 n=39 x=0 p=1269 i=124 Z=system_u:object_r:device_t Jun 30 09:16:08.307406 (XEN) 385 [0/0/ - ]: s=4 n=7 x=0 p=1268 i=125 Z=system_u:object_r:device_t Jun 30 09:16:08.307432 (XEN) 386 [0/0/ - ]: s=4 n=37 x=0 p=1267 i=126 Z=system_u:object_r:device_t Jun 30 09:16:08.319417 (XEN) 387 [0/0/ - ]: s=4 n=36 x=0 p=1266 i=127 Z=system_u:object_r:device_t Jun 30 09:16:08.331411 (XEN) 388 [0/0/ - ]: s=4 n=35 x=0 p=1265 i=128 Z=system_u:object_r:device_t Jun 30 09:16:08.331436 (XEN) 389 [0/0/ - ]: s=4 n=34 x=0 p=1264 i=129 Z=system_u:object_r:device_t Jun 30 09:16:08.343420 (XEN) 390 [0/0/ - ]: s=4 n=51 x=0 p=1263 i=130 Z=system_u:object_r:device_t Jun 30 09:16:08.355416 (XEN) 391 [0/0/ - ]: s=4 n=32 x=0 p=1262 i=131 Z=system_u:object_r:device_t Jun 30 09:16:08.367412 (XEN) 392 [0/0/ - ]: s=4 n=30 x=0 p=1261 i=132 Z=system_u:object_r:device_t Jun 30 09:16:08.367437 (XEN) 393 [0/0/ - ]: s=4 n=11 x=0 p=1260 i=133 Z=system_u:object_r:device_t Jun 30 09:16:08.379420 (XEN) 394 [0/0/ - ]: s=4 n=29 x=0 p=1259 i=134 Z=system_u:object_r:device_t Jun 30 09:16:08.391446 (XEN) 395 [0/0/ - ]: s=4 n=18 x=0 p=1258 i=135 Z=system_u:object_r:device_t Jun 30 09:16:08.391471 (XEN) 396 [0/0/ - ]: s=4 n=55 x=0 p=1257 i=136 Z=system_u:object_r:device_t Jun 30 09:16:08.403422 (XEN) 397 [0/0/ - ]: s=4 n=54 x=0 p=1256 i=137 Z=system_u:object_r:device_t Jun 30 09:16:08.415414 (XEN) 398 [0/0/ - ]: s=4 n=43 x=0 p=1255 i=138 Z=system_u:object_r:device_t Jun 30 09:16:08.427420 (XEN) 399 [0/0/ - ]: s=4 n=52 x=0 p=1254 i=139 Z=system_u:object_r:device_t Jun 30 09:16:08.427445 (XEN) 400 [0/0/ - ]: s=4 n=23 x=0 p=1253 i=140 Z=system_u:object_r:device_t Jun 30 09:16:08.439423 (XEN) 401 [0/0/ - ]: s=4 n=50 x=0 p=1252 i=141 Z=system_u:object_r:device_t Jun 30 09:16:08.451413 (XEN) 402 [0/0/ - ]: s=4 n=49 x=0 p=1251 i=142 Z=system_u:object_r:device_t Jun 30 09:16:08.463413 (XEN) 403 [0/0/ - ]: s=4 n=9 x=0 p=1250 i=143 Z=system_u:object_r:device_t Jun 30 09:16:08.463440 (XEN) 404 [0/0/ - ]: s=4 n=47 x=0 p=1249 i=144 Z=system_u:object_r:device_t Jun 30 09:16:08.475393 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Z=system_u:object_r:device_t Jun 30 09:16:08.487414 (XEN) 406 [0/0/ - ]: s=4 n=45 x=0 p=1247 i=146 Z=system_u:object_r:device_t Jun 30 09:16:08.487438 (XEN) 407 [0/0/ - ]: s=4 n=44 x=0 p=1246 i=147 Z=system_u:object_r:device_t Jun 30 09:16:08.499419 (XEN) 408 [0/0/ - ]: s=4 n=33 x=0 p=1245 i=148 Z=system_u:object_r:device_t Jun 30 09:16:08.511413 (XEN) 409 [0/0/ - ]: s=4 n=42 x=0 p=1244 i=149 Z=system_u:object_r:device_t Jun 30 09:16:08.523413 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Jun 30 09:16:08.523438 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Z=system_u:object_r:device_t Jun 30 09:16:08.535416 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Jun 30 09:16:08.547410 (XEN) 413 [0/0/ - ]: s=4 n=21 x=0 p=1306 i=87 Z=system_u:object_r:device_t Jun 30 09:16:08.547436 (XEN) 414 [0/0/ - ]: s=4 n=20 x=0 p=1305 i=88 Z=system_u:object_r:device_t Jun 30 09:16:08.559433 (XEN) 415 [0/0/ - ]: s=4 n=49 x=0 p=1304 i=89 Z=system_u:object_r:device_t Jun 30 09:16:08.571476 (XEN) 416 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Z=system_u:object_r:device_t Jun 30 09:16:08.583467 (XEN) 417 [0/0/ - ]: s=4 n=38 x=0 p=1302 i=91 Z=system_u:object_r:device_t Jun 30 09:16:08.583493 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1301 i=92 Z=system_u:object_r:device_t Jun 30 09:16:08.595419 (XEN) 419 [0/0/ - ]: s=5 n=12 x=0 v=3 Jun 30 09:16:08.595438 (XEN) 420 [0/0/ - ]: s=3 n=15 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Jun 30 09:16:08.607419 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 30 09:16:08.619409 (XEN) No domains have emulated TSC Jun 30 09:16:08.619429 (XEN) Synced stime skew: max=6690ns avg=6690ns samples=1 current=6690ns Jun 30 09:16:08.619445 (XEN) Synced cycles skew: max=13260 avg=13260 samples=1 current=13260 Jun 30 09:16:08.631394 Jun 30 09:16:09.849483 (XEN) 'u' pressed -> dumping numa info (now = 3261981908338) Jun 30 09:16:09.871433 (XEN) NODE0 start->0 size->8912896 free->8239568 Jun 30 09:16:09.871454 ( Jun 30 09:16:09.871806 XEN) NODE1 start->8912896 size->8388608 free->8153067 Jun 30 09:16:09.883425 (XEN) CPU0...27 -> NODE0 Jun 30 09:16:09.883443 (XEN) CPU28...55 -> NODE1 Jun 30 09:16:09.883453 (XEN) Memory location of each domain: Jun 30 09:16:09.895418 (XEN) d0 (total: 131072): Jun 30 09:16:09.895435 (XEN) Node 0: 51309 Jun 30 09:16:09.895445 (XEN) Node 1: 79763 Jun 30 09:16:09.895455 Jun 30 09:16:11.893845 (XEN) *********** VMCS Areas ************** Jun 30 09:16:11.911421 (XEN) ************************************** Jun 30 09:16:11.911440 Jun 30 09:16:11.911739 Jun 30 09:16:13.897277 (XEN) number of MP IRQ sources: 15. Jun 30 09:16:13.919434 (XEN) number of IO-APIC #1 registers: 24. Jun 30 09:16:13.919455 (XEN) number of IO-APIC #2 regist Jun 30 09:16:13.919812 ers: 24. Jun 30 09:16:13.931426 (XEN) number of IO-APIC #3 registers: 24. Jun 30 09:16:13.931447 (XEN) testing the IO APIC....................... Jun 30 09:16:13.931470 (XEN) IO APIC #1...... Jun 30 09:16:13.943419 (XEN) .... register #00: 01000000 Jun 30 09:16:13.943437 (XEN) ....... : physical APIC id: 01 Jun 30 09:16:13.943449 (XEN) ....... : Delivery Type: 0 Jun 30 09:16:13.955418 (XEN) ....... : LTS : 0 Jun 30 09:16:13.955436 (XEN) .... register #01: 00170020 Jun 30 09:16:13.955448 (XEN) ....... : max redirection entries: 0017 Jun 30 09:16:13.967417 (XEN) ....... : PRQ implemented: 0 Jun 30 09:16:13.967436 (XEN) ....... : IO APIC version: 0020 Jun 30 09:16:13.967449 (XEN) .... IRQ redirection table: Jun 30 09:16:13.979413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 09:16:13.979434 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 09:16:13.979446 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 09:16:13.991411 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 09:16:13.991430 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 30 09:16:14.003410 (XEN) 04 2c 0 0 0 0 0 0 0 F1 Jun 30 09:16:14.003429 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 09:16:14.015408 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 09:16:14.015427 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 09:16:14.015438 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 30 09:16:14.027410 (XEN) 09 32 0 1 0 0 0 0 0 C0 Jun 30 09:16:14.027429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 09:16:14.039413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 09:16:14.039432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 09:16:14.051406 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 30 09:16:14.051426 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 09:16:14.051437 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 09:16:14.063414 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 30 09:16:14.063433 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 30 09:16:14.075409 (XEN) 12 30 0 1 0 1 0 0 0 3A Jun 30 09:16:14.075428 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 30 09:16:14.075440 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.087411 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.087430 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.099419 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.099438 (XEN) IO APIC #2...... Jun 30 09:16:14.099448 (XEN) .... register #00: 02000000 Jun 30 09:16:14.111414 (XEN) ....... : physical APIC id: 02 Jun 30 09:16:14.111433 (XEN) ....... : Delivery Type: 0 Jun 30 09:16:14.111444 (XEN) ....... : LTS : 0 Jun 30 09:16:14.123409 (XEN) .... register #01: 00170020 Jun 30 09:16:14.123427 (XEN) ....... : max redirection entries: 0017 Jun 30 09:16:14.123440 (XEN) ....... : PRQ implemented: 0 Jun 30 09:16:14.135413 (XEN) ....... : IO APIC version: 0020 Jun 30 09:16:14.135433 (XEN) .... register #02: 00000000 Jun 30 09:16:14.135444 (XEN) ....... : arbitration: 00 Jun 30 09:16:14.147412 (XEN) .... register #03: 00000001 Jun 30 09:16:14.147430 (XEN) ....... : Boot DT : 1 Jun 30 09:16:14.147441 (XEN) .... IRQ redirection table: Jun 30 09:16:14.159408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 09:16:14.159429 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.159441 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.171414 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 30 09:16:14.171433 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.183408 (XEN) 04 00 1 1 0 1 0 0 0 EC Jun 30 09:16:14.183427 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.195407 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.195426 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.195438 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 30 09:16:14.207412 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.207438 (XEN) 0a 00 1 1 0 1 0 0 0 42 Jun 30 09:16:14.219408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.219427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.231408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.231427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.231438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.243412 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 30 09:16:14.243430 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.255411 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.255429 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.267410 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.267429 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.267441 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.279410 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.279429 (XEN) IO APIC #3...... Jun 30 09:16:14.279439 (XEN) .... register #00: 03000000 Jun 30 09:16:14.291415 (XEN) ....... : physical APIC id: 03 Jun 30 09:16:14.291434 (XEN) ....... : Delivery Type: 0 Jun 30 09:16:14.291445 (XEN) ....... : LTS : 0 Jun 30 09:16:14.303410 (XEN) .... register #01: 00170020 Jun 30 09:16:14.303428 (XEN) ....... : max redirection entries: 0017 Jun 30 09:16:14.303442 (XEN) ....... : PRQ implemented: 0 Jun 30 09:16:14.315454 (XEN) ....... : IO APIC version: 0020 Jun 30 09:16:14.315473 (XEN) .... register #02: 00000000 Jun 30 09:16:14.315484 (XEN) ....... : arbitration: 00 Jun 30 09:16:14.327419 (XEN) .... register #03: 00000001 Jun 30 09:16:14.327437 (XEN) ....... : Boot DT : 1 Jun 30 09:16:14.327448 (XEN) .... IRQ redirection table: Jun 30 09:16:14.339413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 09:16:14.339433 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.339445 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.351410 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.351429 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.363410 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.363429 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.375409 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.375427 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.375439 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 30 09:16:14.387411 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.387430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.399413 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.399432 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.411409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.411428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.411439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.423409 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.423428 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.435409 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.435428 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.451423 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.451442 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.451454 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.451465 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 09:16:14.463413 (XEN) Using vector-based indexing Jun 30 09:16:14.463432 (XEN) IRQ to pin mappings: Jun 30 09:16:14.463443 (XEN) IRQ240 -> 0:2 Jun 30 09:16:14.475419 (XEN) IRQ64 -> 0:1 Jun 30 09:16:14.475436 (XEN) IRQ72 -> 0:3 Jun 30 09:16:14.475445 (XEN) IRQ241 -> 0:4 Jun 30 09:16:14.475454 (XEN) IRQ80 -> 0:5 Jun 30 09:16:14.475462 (XEN) IRQ88 -> 0:6 Jun 30 09:16:14.475470 (XEN) IRQ96 -> 0:7 Jun 30 09:16:14.487418 (XEN) IRQ225 -> 0:8 Jun 30 09:16:14.487435 (XEN) IRQ192 -> 0:9 Jun 30 09:16:14.487444 (XEN) IRQ120 -> 0:10 Jun 30 09:16:14.487453 (XEN) IRQ136 -> 0:11 Jun 30 09:16:14.487462 (XEN) IRQ144 -> 0:12 Jun 30 09:16:14.499410 (XEN) IRQ152 -> 0:13 Jun 30 09:16:14.499427 (XEN) IRQ160 -> 0:14 Jun 30 09:16:14.499437 (XEN) IRQ168 -> 0:15 Jun 30 09:16:14.499446 (XEN) IRQ113 -> 0:16 Jun 30 09:16:14.499455 (XEN) IRQ201 -> 0:17 Jun 30 09:16:14.499463 (XEN) IRQ58 -> 0:18 Jun 30 09:16:14.511411 (XEN) IRQ137 -> 0:19 Jun 30 09:16:14.511428 (XEN) IRQ208 -> 1:2 Jun 30 09:16:14.511437 (XEN) IRQ236 -> 1:4 Jun 30 09:16:14.511446 (XEN) IRQ49 -> 1:8 Jun 30 09:16:14.511454 (XEN) IRQ66 -> 1:10 Jun 30 09:16:14.523401 (XEN) IRQ89 -> 1:16 Jun 30 09:16:14.523418 (XEN) IRQ161 -> 2:8 Jun 30 09:16:14.523428 (XEN) .................................... done. Jun 30 09:16:14.523439 Jun 30 09:16:25.897698 (XEN) 'q' pressed -> dumping domain info (now = 3278029587761) Jun 30 09:16:25.919429 (XEN) General information for domain 0: Jun 30 09:16:25.919448 (XEN) Jun 30 09:16:25.919771 refcnt=3 dying=0 pause_count=0 Jun 30 09:16:25.931419 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10-12,14,16-18,20,22-26,28,30,32,34,36,38,42,44,46,48,50-54} max_pages=131072 Jun 30 09:16:25.943426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 30 09:16:25.955418 (XEN) Rangesets belonging to domain 0: Jun 30 09:16:25.955437 (XEN) Interrupts { 1-71, 74-158 } Jun 30 09:16:25.955449 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 09:16:25.967428 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 09:16:25.991419 (XEN) log-dirty { } Jun 30 09:16:25.991437 (XEN) Memory pages belonging to domain 0: Jun 30 09:16:25.991449 (XEN) DomPage list too long to display Jun 30 09:16:26.003413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 30 09:16:26.015411 (XEN) XenPage 0000000000839761: caf=c000000000000002, taf=e400000000000002 Jun 30 09:16:26.015434 (XEN) NODE affinity for domain 0: [0-1] Jun 30 09:16:26.027405 (XEN) VCPU information and callbacks for domain 0: Jun 30 09:16:26.027426 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.027439 (XEN) VCPU0: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 30 09:16:26.039417 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.039436 (XEN) No periodic timer Jun 30 09:16:26.051409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.051430 (XEN) VCPU1: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.063411 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.063430 (XEN) No periodic timer Jun 30 09:16:26.063440 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.075412 (XEN) VCPU2: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.075435 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.087407 (XEN) No periodic timer Jun 30 09:16:26.087425 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.087438 (XEN) VCPU3: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.099413 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.099431 (XEN) No periodic timer Jun 30 09:16:26.099441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.111413 (XEN) VCPU4: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.111435 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.123414 (XEN) No periodic timer Jun 30 09:16:26.123431 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.123444 (XEN) VCPU5: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 30 09:16:26.135426 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.135446 (XEN) No periodic timer Jun 30 09:16:26.147409 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.147430 (XEN) VCPU6: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.159411 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.159430 (XEN) No periodic timer Jun 30 09:16:26.159440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.171409 (XEN) VCPU7: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.171432 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.183408 (XEN) No periodic timer Jun 30 09:16:26.183425 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.183439 (XEN) VCPU8: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 30 09:16:26.195412 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.195431 (XEN) No periodic timer Jun 30 09:16:26.195441 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.207415 (XEN) VCPU9: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 30 09:16:26.219406 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.219426 (XEN) No periodic timer Jun 30 09:16:26.219436 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.231408 (XEN) VCPU10: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 30 09:16:26.231434 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.243407 (XEN) No periodic timer Jun 30 09:16:26.243424 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.243437 (XEN) VCPU11: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 30 09:16:26.255416 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.255434 (XEN) No periodic timer Jun 30 09:16:26.255444 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.267412 (XEN) VCPU12: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 30 09:16:26.279413 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.279432 (XEN) No periodic timer Jun 30 09:16:26.279442 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.291408 (XEN) VCPU13: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.291431 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.303409 (XEN) No periodic timer Jun 30 09:16:26.303427 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.303440 (XEN) VCPU14: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 30 09:16:26.315419 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.315437 (XEN) No periodic timer Jun 30 09:16:26.315447 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.327414 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 09:16:26.339410 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.339429 (XEN) No periodic timer Jun 30 09:16:26.339439 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.351410 (XEN) VCPU16: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 30 09:16:26.351436 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.363410 (XEN) No periodic timer Jun 30 09:16:26.363427 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.363441 (XEN) VCPU17: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 30 09:16:26.375414 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.375432 (XEN) No periodic timer Jun 30 09:16:26.375442 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.387414 (XEN) VCPU18: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 30 09:16:26.399416 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.399434 (XEN) No periodic timer Jun 30 09:16:26.399444 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.411411 (XEN) VCPU19: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 09:16:26.411434 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.423417 (XEN) No periodic timer Jun 30 09:16:26.423435 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.423449 (XEN) VCPU20: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 09:16:26.435416 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.435434 (XEN) No periodic timer Jun 30 09:16:26.447378 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.447400 (XEN) VCPU21: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 09:16:26.459409 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.459428 (XEN) No periodic timer Jun 30 09:16:26.459438 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.471418 (XEN) VCPU22: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.471441 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.483407 (XEN) No periodic timer Jun 30 09:16:26.483424 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.483438 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 30 09:16:26.495417 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.495436 (XEN) No periodic timer Jun 30 09:16:26.495446 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.507417 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.507439 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.519411 (XEN) No periodic timer Jun 30 09:16:26.519428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.519441 (XEN) VCPU25: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.531416 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.531435 (XEN) No periodic timer Jun 30 09:16:26.543416 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.543436 (XEN) VCPU26: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.555410 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.555429 (XEN) No periodic timer Jun 30 09:16:26.555439 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.567410 (XEN) VCPU27: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.567432 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.579408 (XEN) No periodic timer Jun 30 09:16:26.579425 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.579439 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.591414 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.591432 (XEN) No periodic timer Jun 30 09:16:26.591442 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.603452 (XEN) VCPU29: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 30 09:16:26.603478 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.615413 (XEN) No periodic timer Jun 30 09:16:26.615430 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.615444 (XEN) VCPU30: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 09:16:26.627419 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.627438 (XEN) No periodic timer Jun 30 09:16:26.639413 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.639433 (XEN) VCPU31: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 30 09:16:26.651415 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.651434 (XEN) No periodic timer Jun 30 09:16:26.651444 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.663412 (XEN) VCPU32: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 30 09:16:26.663437 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.675414 (XEN) No periodic timer Jun 30 09:16:26.675431 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.675444 (XEN) VCPU33: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 30 09:16:26.687422 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.687441 (XEN) No periodic timer Jun 30 09:16:26.699412 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.699442 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.711412 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.711431 (XEN) No periodic timer Jun 30 09:16:26.711441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.723412 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 30 09:16:26.723437 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.735418 (XEN) No periodic timer Jun 30 09:16:26.735436 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.735449 (XEN) VCPU36: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.747414 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.747433 (XEN) No periodic timer Jun 30 09:16:26.747443 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.759416 (XEN) VCPU37: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 30 09:16:26.759441 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.771416 (XEN) No periodic timer Jun 30 09:16:26.771433 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.771446 (XEN) VCPU38: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 30 09:16:26.783423 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.783442 (XEN) No periodic timer Jun 30 09:16:26.795385 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.795406 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 30 09:16:26.807415 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.807433 (XEN) No periodic timer Jun 30 09:16:26.807443 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.819418 (XEN) VCPU40: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 30 09:16:26.819443 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.831416 (XEN) No periodic timer Jun 30 09:16:26.831433 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.831447 (XEN) VCPU41: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.843418 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.843436 (XEN) No periodic timer Jun 30 09:16:26.855412 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.855433 (XEN) VCPU42: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jun 30 09:16:26.867415 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.867434 (XEN) No periodic timer Jun 30 09:16:26.867444 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.879413 (XEN) VCPU43: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 30 09:16:26.879439 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.891413 (XEN) No periodic timer Jun 30 09:16:26.891431 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.891444 (XEN) VCPU44: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 30 09:16:26.903421 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.903439 (XEN) No periodic timer Jun 30 09:16:26.915412 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.915434 (XEN) VCPU45: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.927415 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.927435 (XEN) No periodic timer Jun 30 09:16:26.927445 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.927458 (XEN) VCPU46: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 30 09:16:26.939419 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.951410 (XEN) No periodic timer Jun 30 09:16:26.951429 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.951443 (XEN) VCPU47: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.963417 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.963436 (XEN) No periodic timer Jun 30 09:16:26.963446 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.975414 (XEN) VCPU48: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.975444 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.987413 (XEN) No periodic timer Jun 30 09:16:26.987430 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 30 09:16:26.987444 (XEN) VCPU49: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:26.999416 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:26.999435 (XEN) No periodic timer Jun 30 09:16:26.999444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 30 09:16:27.011417 (XEN) VCPU50: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:27.011439 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:27.023419 (XEN) No periodic timer Jun 30 09:16:27.023436 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 30 09:16:27.023449 (XEN) VCPU51: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 30 09:16:27.035420 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:27.035438 (XEN) No periodic timer Jun 30 09:16:27.047412 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 30 09:16:27.047433 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:27.059408 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:27.059427 (XEN) No periodic timer Jun 30 09:16:27.059438 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 30 09:16:27.071410 (XEN) VCPU53: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 30 09:16:27.071436 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:27.083414 (XEN) No periodic timer Jun 30 09:16:27.083431 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 30 09:16:27.083445 (XEN) VCPU54: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 09:16:27.095413 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:27.095431 (XEN) No periodic timer Jun 30 09:16:27.095441 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 30 09:16:27.107414 (XEN) VCPU55: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 30 09:16:27.119418 (XEN) pause_count=0 pause_flags=1 Jun 30 09:16:27.119437 (XEN) No periodic timer Jun 30 09:16:27.119447 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 09:16:27.131407 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 09:16:27.131427 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 09:16:27.131439 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 09:16:27.143410 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 09:16:27.143430 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 09:16:27.143442 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 09:16:27.155413 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 09:16:27.155432 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 09:16:27.167415 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 09:16:27.167435 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 09:16:27.167448 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 09:16:27.179413 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 09:16:27.179433 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 09:16:27.179445 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 09:16:27.191387 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 09:16:27.191406 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 30 09:16:27.203408 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 30 09:16:27.203428 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 30 09:16:27.203440 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 30 09:16:27.215409 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 30 09:16:27.215429 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 30 09:16:27.215441 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 30 09:16:27.227412 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 30 09:16:27.227432 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 30 09:16:27.239410 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 30 09:16:27.239429 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 30 09:16:27.239441 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 30 09:16:27.251410 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 30 09:16:27.251430 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 30 09:16:27.263416 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 30 09:16:27.263437 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 30 09:16:27.263449 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 30 09:16:27.275414 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 30 09:16:27.275434 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 30 09:16:27.275446 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 30 09:16:27.287411 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 30 09:16:27.287430 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 30 09:16:27.299409 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 30 09:16:27.299429 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 30 09:16:27.299441 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 30 09:16:27.311411 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 30 09:16:27.311430 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 30 09:16:27.311442 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 30 09:16:27.323411 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 30 09:16:27.323430 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 30 09:16:27.335409 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 30 09:16:27.335428 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 30 09:16:27.335440 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 30 09:16:27.347412 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 30 09:16:27.347431 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 30 09:16:27.359408 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 30 09:16:27.359428 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 30 09:16:27.359440 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 30 09:16:27.371407 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 30 09:16:27.371427 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 30 09:16:27.371439 Jun 30 09:16:37.857607 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 09:16:37.879425 Jun 30 09:16:37.879440 himrod0 login: Jun 30 09:16:37.879762 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:17:36.639386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:24:17.391392 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:30:58.795397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:37:40.215397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:44:21.635401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:51:03.051398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:57:43.467412 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:04:24.895371 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:11:05.307398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:17:46.723400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:24:28.151463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:31:08.567458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:37:49.979476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:44:30.403470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:51:11.823448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:57:53.243367 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:04:34.659464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:11:16.075520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:17:56.503381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:24:37.923389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:31:19.339509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:38:00.763381 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:44:42.175475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:51:22.599470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:58:04.011484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:04:44.431398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:11:25.855365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:18:07.267464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:24:47.687366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:31:29.107376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:38:09.523497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:44:50.939398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:51:32.355411 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:58:13.775401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:04:55.191505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:11:35.619471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:18:17.031475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:24:58.451495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:31:39.867504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:38:21.283474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:45:01.703376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:51:43.115479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:58:24.535383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:05:05.947484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:11:47.367400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:18:27.783398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:25:09.203400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:31:49.623504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:38:31.051365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:45:12.467477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:51:52.891501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:58:34.307399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:05:14.723506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:11:56.147505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:18:37.571508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:25:18.995384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:32:00.419449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:38:40.835388 [26493.673915] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 15:43:29.251374 [26493.720001] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 15:43:29.287413 [26493.720232] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 15:43:29.299375 [26493.759341] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 15:43:29.335417 [26493.765836] reboot: Restarting system Jun 30 15:43:29.335437 (XEN) Hardware Dom0 shutdown: rebooting machine Jun 30 15:43:29.347422 [26493.774632] sd 10:0:8:0: [sda(XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jun 30 15:43:29.347449 Jun 30 15:43:29.597759 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 15:43:51.871366  Jun 30 15:44:21.215420 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 15:44:34.943379  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 15:44:35.219389  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 15:44:35.495390  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 30 15:45:08.831376  Jun 30 15:45:08.891401 Intel(R) Boot Agent GE v1.5.85 Jun 30 15:45:09.083391 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 15:45:13.199503 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 15:45:13.199525 Loadi Jun 30 15:45:13.199535 ng /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jun 30 15:45:14.135380 Loading /osstest/tmp//himrod0--initrd.gz...ok Jun 30 15:45:18.743362 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld Jun 30 15:45:20.579427 (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jun 30 15:45:20.591428 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=39003 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 15:45:20.651532 [ 0.000000] BIOS-provided physical RAM map: Jun 30 15:45:20.651550 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 15:45:20.663525 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 15:45:20.663545 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 15:45:20.675529 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 15:45:20.687527 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 15:45:20.687548 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 15:45:20.699531 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 15:45:20.711524 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 15:45:20.711547 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 15:45:20.723527 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 15:45:20.735522 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 15:45:20.735545 [ 0.000000] NX (Execute Disable) protection: active Jun 30 15:45:20.747522 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 15:45:20.747541 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 15:45:20.759529 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 15:45:20.759548 [ 0.000000] tsc: Detected 1995.248 MHz processor Jun 30 15:45:20.771525 [ 0.001169] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 15:45:20.771546 [ 0.001369] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 15:45:20.783527 [ 0.002346] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 15:45:20.783548 [ 0.013422] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 15:45:20.795527 [ 0.013443] Using GB pages for direct mapping Jun 30 15:45:20.795547 [ 0.013683] RAMDISK: [mem 0x6c8a4000-0x6ef75fff] Jun 30 15:45:20.807521 [ 0.013686] ACPI: Early table checksum verification disabled Jun 30 15:45:20.807543 [ 0.013689] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 15:45:20.819526 [ 0.013694] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:45:20.831523 [ 0.013701] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:45:20.831549 [ 0.013707] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 15:45:20.843532 [ 0.013711] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 15:45:20.855522 [ 0.013715] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:45:20.855549 [ 0.013719] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:45:20.867533 [ 0.013722] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:45:20.879533 [ 0.013727] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 15:45:20.891527 [ 0.013731] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 15:45:20.903520 [ 0.013735] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 15:45:20.903547 [ 0.013738] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:45:20.915541 [ 0.013742] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:45:20.927528 [ 0.013746] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:45:20.939527 [ 0.013750] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:45:20.951529 [ 0.013754] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 15:45:20.951555 [ 0.013758] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 15:45:20.963531 [ 0.013762] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:45:20.975530 [ 0.013766] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 15:45:20.987527 [ 0.013770] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 15:45:20.999528 [ 0.013773] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 15:45:20.999554 [ 0.013777] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:45:21.011532 [ 0.013781] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:45:21.023529 [ 0.013785] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:45:21.035524 [ 0.013788] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:45:21.047520 [ 0.013792] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:45:21.047547 [ 0.013795] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 15:45:21.059525 [ 0.013797] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 15:45:21.071525 [ 0.013799] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 15:45:21.071548 [ 0.013800] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 15:45:21.083527 [ 0.013801] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 15:45:21.095522 [ 0.013802] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 15:45:21.095546 [ 0.013803] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 15:45:21.107527 [ 0.013804] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 15:45:21.119520 [ 0.013805] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 15:45:21.119544 [ 0.013806] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 15:45:21.131526 [ 0.013807] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 15:45:21.143520 [ 0.013808] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 15:45:21.143544 [ 0.013809] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 15:45:21.155523 [ 0.013811] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 15:45:21.155546 [ 0.013812] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 15:45:21.167530 [ 0.013813] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 15:45:21.179522 [ 0.013814] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 15:45:21.179546 [ 0.013815] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 15:45:21.191535 [ 0.013816] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 15:45:21.203536 [ 0.013817] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 15:45:21.203559 [ 0.013818] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 15:45:21.215528 [ 0.013819] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 15:45:21.227524 [ 0.013820] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 15:45:21.227555 [ 0.013821] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 15:45:21.239528 [ 0.013852] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 15:45:21.239548 [ 0.013854] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 15:45:21.251529 [ 0.013855] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 15:45:21.251548 [ 0.013856] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 15:45:21.263523 [ 0.013857] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 15:45:21.263543 [ 0.013858] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 15:45:21.275517 [ 0.013859] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 15:45:21.275538 [ 0.013860] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 15:45:21.275551 [ 0.013861] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 15:45:21.287527 [ 0.013862] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 15:45:21.287547 [ 0.013863] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 15:45:21.299520 [ 0.013864] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 15:45:21.299540 [ 0.013865] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 15:45:21.299553 [ 0.013866] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 15:45:21.311526 [ 0.013867] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 15:45:21.311546 [ 0.013868] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 15:45:21.323530 [ 0.013869] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 15:45:21.323550 [ 0.013870] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 15:45:21.323563 [ 0.013871] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 15:45:21.335524 [ 0.013872] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 15:45:21.335544 [ 0.013873] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 15:45:21.347523 [ 0.013873] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 15:45:21.347543 [ 0.013874] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 15:45:21.359519 [ 0.013875] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 15:45:21.359540 [ 0.013876] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 15:45:21.359552 [ 0.013877] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 15:45:21.371527 [ 0.013878] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 15:45:21.371547 [ 0.013879] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 15:45:21.383520 [ 0.013880] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 15:45:21.383540 [ 0.013881] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 15:45:21.383553 [ 0.013881] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 15:45:21.395526 [ 0.013882] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 15:45:21.395545 [ 0.013883] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 15:45:21.407536 [ 0.013884] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 15:45:21.407555 [ 0.013885] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 15:45:21.407568 [ 0.013886] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 15:45:21.419527 [ 0.013887] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 15:45:21.419546 [ 0.013888] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 15:45:21.431530 [ 0.013889] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 15:45:21.431549 [ 0.013889] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 15:45:21.443519 [ 0.013890] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 15:45:21.443539 [ 0.013891] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 15:45:21.443552 [ 0.013892] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 15:45:21.455522 [ 0.013893] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 15:45:21.455541 [ 0.013894] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 15:45:21.467520 [ 0.013895] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 15:45:21.467540 [ 0.013896] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 15:45:21.467553 [ 0.013897] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 15:45:21.479529 [ 0.013897] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 15:45:21.479548 [ 0.013898] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 15:45:21.491521 [ 0.013899] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 15:45:21.491541 [ 0.013900] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 15:45:21.503519 [ 0.013901] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 15:45:21.503541 [ 0.013902] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 15:45:21.503561 [ 0.013903] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 15:45:21.515566 [ 0.013904] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 15:45:21.515586 [ 0.013915] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 15:45:21.527556 [ 0.013918] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 15:45:21.527578 [ 0.013919] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 15:45:21.539415 [ 0.013931] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 15:45:21.551419 [ 0.013945] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 15:45:21.551441 [ 0.013976] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 15:45:21.563418 [ 0.014376] Zone ranges: Jun 30 15:45:21.563436 [ 0.014377] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 15:45:21.575419 [ 0.014380] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 15:45:21.575440 [ 0.014382] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 15:45:21.587417 [ 0.014383] Device empty Jun 30 15:45:21.587435 [ 0.014385] Movable zone start for each node Jun 30 15:45:21.599414 [ 0.014389] Early memory node ranges Jun 30 15:45:21.599433 [ 0.014389] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 15:45:21.611418 [ 0.014391] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 15:45:21.611440 [ 0.014393] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 15:45:21.623413 [ 0.014398] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 15:45:21.623434 [ 0.014404] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 15:45:21.635420 [ 0.014408] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 15:45:21.647415 [ 0.014419] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 15:45:21.647438 [ 0.014512] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 15:45:21.659415 [ 0.021761] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 15:45:21.659438 [ 0.022446] ACPI: PM-Timer IO Port: 0x408 Jun 30 15:45:21.671415 [ 0.022461] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 15:45:21.671437 [ 0.022463] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 15:45:21.683419 [ 0.022464] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 15:45:21.683441 [ 0.022465] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 15:45:21.695418 [ 0.022466] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 15:45:21.695439 [ 0.022467] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 15:45:21.707420 [ 0.022468] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 15:45:21.707441 [ 0.022470] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 15:45:21.719423 [ 0.022471] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 15:45:21.731426 [ 0.022472] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 15:45:21.731448 [ 0.022473] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 15:45:21.743416 [ 0.022474] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 15:45:21.743438 [ 0.022475] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 15:45:21.755415 [ 0.022476] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 15:45:21.755437 [ 0.022477] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 15:45:21.767420 [ 0.022478] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 15:45:21.767441 [ 0.022479] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 15:45:21.779420 [ 0.022480] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 15:45:21.791412 [ 0.022481] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 15:45:21.791435 [ 0.022482] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 15:45:21.803415 [ 0.022483] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 15:45:21.803443 [ 0.022484] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 15:45:21.815422 [ 0.022485] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 15:45:21.815444 [ 0.022486] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 15:45:21.827421 [ 0.022487] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 15:45:21.827443 [ 0.022488] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 15:45:21.839422 [ 0.022489] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 15:45:21.839444 [ 0.022490] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 15:45:21.851419 [ 0.022491] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 15:45:21.863421 [ 0.022492] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 15:45:21.863443 [ 0.022493] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 15:45:21.875414 [ 0.022494] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 15:45:21.875436 [ 0.022495] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 15:45:21.887419 [ 0.022496] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 15:45:21.887441 [ 0.022497] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 15:45:21.899417 [ 0.022498] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 15:45:21.899439 [ 0.022499] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 15:45:21.911424 [ 0.022500] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 15:45:21.923413 [ 0.022501] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 15:45:21.923436 [ 0.022502] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 15:45:21.935413 [ 0.022503] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 15:45:21.935435 [ 0.022504] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 15:45:21.947497 [ 0.022505] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 15:45:21.947518 [ 0.022506] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 15:45:21.959418 [ 0.022507] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 15:45:21.959439 [ 0.022508] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 15:45:21.971420 [ 0.022509] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 15:45:21.983413 [ 0.022510] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 15:45:21.983437 [ 0.022511] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 15:45:21.995413 [ 0.022512] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 15:45:21.995435 [ 0.022513] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 15:45:22.007417 [ 0.022514] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 15:45:22.007439 [ 0.022515] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 15:45:22.019423 [ 0.022516] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 15:45:22.019445 [ 0.022517] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 15:45:22.031419 [ 0.022518] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 15:45:22.031441 [ 0.022528] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 15:45:22.043421 [ 0.022534] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 15:45:22.055419 [ 0.022539] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 15:45:22.055443 [ 0.022542] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 15:45:22.067420 [ 0.022544] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 15:45:22.079412 [ 0.022551] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 15:45:22.079435 [ 0.022552] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 15:45:22.091415 [ 0.022556] TSC deadline timer available Jun 30 15:45:22.091434 [ 0.022558] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 15:45:22.103419 [ 0.022575] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 15:45:22.103446 [ 0.022578] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 15:45:22.115421 [ 0.022579] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 15:45:22.127416 [ 0.022581] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 15:45:22.127442 [ 0.022583] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 15:45:22.139421 [ 0.022584] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 15:45:22.151418 [ 0.022585] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 15:45:22.151443 [ 0.022586] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 15:45:22.163423 [ 0.022587] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 15:45:22.175419 [ 0.022588] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 15:45:22.187412 [ 0.022589] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 15:45:22.187438 [ 0.022590] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 15:45:22.199426 [ 0.022593] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 15:45:22.211417 [ 0.022594] Booting paravirtualized kernel on bare hardware Jun 30 15:45:22.211439 [ 0.022597] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 15:45:22.223430 [ 0.028760] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 15:45:22.235420 [ 0.033068] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 15:45:22.235442 [ 0.033170] Fallback order for Node 0: 0 1 Jun 30 15:45:22.247418 [ 0.033174] Fallback order for Node 1: 1 0 Jun 30 15:45:22.247438 [ 0.033180] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 15:45:22.259415 [ 0.033182] Policy zone: Normal Jun 30 15:45:22.259434 [ 0.033184] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=39003 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Jun 30 15:45:22.319421 [ 0.033572] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=39003 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Jun 30 15:45:22.367421 [ 0.033599] random: crng init done Jun 30 15:45:22.367439 [ 0.033601] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 15:45:22.379417 [ 0.033602] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 15:45:22.391413 [ 0.033603] printk: log_buf_len min size: 131072 bytes Jun 30 15:45:22.391434 [ 0.034379] printk: log_buf_len: 524288 bytes Jun 30 15:45:22.391447 [ 0.034380] printk: early log buf free: 113024(86%) Jun 30 15:45:22.403418 [ 0.035206] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 15:45:22.403441 [ 0.035216] software IO TLB: area num 64. Jun 30 15:45:22.415418 [ 0.095363] Memory: 1973644K/66829372K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1220920K reserved, 0K cma-reserved) Jun 30 15:45:22.427438 [ 0.095926] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 15:45:22.439421 [ 0.095961] Kernel/User page tables isolation: enabled Jun 30 15:45:22.439442 [ 0.096034] ftrace: allocating 40188 entries in 157 pages Jun 30 15:45:22.451423 [ 0.105352] ftrace: allocated 157 pages with 5 groups Jun 30 15:45:22.451443 [ 0.106316] Dynamic Preempt: voluntary Jun 30 15:45:22.463412 [ 0.106560] rcu: Preemptible hierarchical RCU implementation. Jun 30 15:45:22.463434 [ 0.106561] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 15:45:22.475420 [ 0.106564] Trampoline variant of Tasks RCU enabled. Jun 30 15:45:22.475441 [ 0.106565] Rude variant of Tasks RCU enabled. Jun 30 15:45:22.487414 [ 0.106565] Tracing variant of Tasks RCU enabled. Jun 30 15:45:22.487434 [ 0.106566] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 15:45:22.499420 [ 0.106568] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 15:45:22.499443 [ 0.112515] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 15:45:22.511420 [ 0.112783] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 15:45:22.523410 [ 0.117098] Console: colour VGA+ 80x25 Jun 30 15:45:22.523430 [ 2.066311] printk: console [ttyS0] enabled Jun 30 15:45:22.523443 [ 2.071117] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 15:45:22.535429 [ 2.083640] ACPI: Core revision 20220331 Jun 30 15:45:22.547415 [ 2.088326] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 15:45:22.559386 [ 2.098529] APIC: Switch to symmetric I/O mode setup Jun 30 15:45:22.559407 [ 2.104080] DMAR: Host address width 46 Jun 30 15:45:22.559419 [ 2.108367] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 15:45:22.571422 [ 2.114306] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 15:45:22.583416 [ 2.123246] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 15:45:22.583437 [ 2.129183] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 15:45:22.595422 [ 2.138124] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 15:45:22.607412 [ 2.145125] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 15:45:22.607435 [ 2.152125] DMAR: ATSR flags: 0x0 Jun 30 15:45:22.607446 [ 2.155830] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 15:45:22.619421 [ 2.162830] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 15:45:22.631417 [ 2.169830] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 15:45:22.631440 [ 2.176929] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 15:45:22.643415 [ 2.184026] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 15:45:22.643438 [ 2.191124] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 15:45:22.655418 [ 2.197156] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 15:45:22.667406 [ 2.197157] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 15:45:22.667433 [ 2.214512] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 15:45:22.679415 [ 2.220430] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 15:45:22.679437 [ 2.226851] Switched APIC routing to physical flat. Jun 30 15:45:22.691411 [ 2.232960] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 15:45:22.691433 [ 2.258531] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39854ab84e3, max_idle_ns: 881590501890 ns Jun 30 15:45:22.727420 [ 2.270282] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.49 BogoMIPS (lpj=7980992) Jun 30 15:45:22.739421 [ 2.274308] CPU0: Thermal monitoring enabled (TM1) Jun 30 15:45:22.739441 [ 2.278359] process: using mwait in idle threads Jun 30 15:45:22.751424 [ 2.282282] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 15:45:22.751445 [ 2.286280] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 15:45:22.763420 [ 2.290282] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 15:45:22.775417 [ 2.294283] Spectre V2 : Mitigation: Retpolines Jun 30 15:45:22.775437 [ 2.298280] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 15:45:22.787422 [ 2.302280] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 15:45:22.799411 [ 2.306280] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 15:45:22.799435 [ 2.310282] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 15:45:22.811423 [ 2.314280] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 15:45:22.823410 [ 2.318283] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 15:45:22.823437 [ 2.322286] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 15:45:22.835428 [ 2.326280] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 15:45:22.847410 [ 2.330280] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 15:45:22.847436 [ 2.334284] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 15:45:22.859422 [ 2.338280] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 15:45:22.871415 [ 2.342280] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 15:45:22.871438 [ 2.346281] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 15:45:22.883414 [ 2.350280] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 15:45:22.895359 [ 2.373741] Freeing SMP alternatives memory: 36K Jun 30 15:45:22.907392 [ 2.374281] pid_max: default: 57344 minimum: 448 Jun 30 15:45:22.919414 [ 2.378392] LSM: Security Framework initializing Jun 30 15:45:22.919434 [ 2.382310] landlock: Up and running. Jun 30 15:45:22.931411 [ 2.386280] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 15:45:22.931434 [ 2.390320] AppArmor: AppArmor initialized Jun 30 15:45:22.943401 [ 2.394282] TOMOYO Linux initialized Jun 30 15:45:22.943420 [ 2.398286] LSM support for eBPF active Jun 30 15:45:22.943433 [ 2.422961] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 15:45:22.979362 [ 2.437545] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 15:45:22.991530 [ 2.438608] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:45:23.003524 [ 2.442573] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:45:23.015519 [ 2.451259] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 15:45:23.027519 [ 2.454534] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 15:45:23.027545 [ 2.458281] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 15:45:23.039525 [ 2.462315] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 15:45:23.051522 [ 2.466280] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 15:45:23.051544 [ 2.470306] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 15:45:23.063525 [ 2.474280] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 15:45:23.063547 [ 2.478299] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 15:45:23.075535 [ 2.482282] ... version: 3 Jun 30 15:45:23.087523 [ 2.486280] ... bit width: 48 Jun 30 15:45:23.087542 [ 2.490280] ... generic registers: 4 Jun 30 15:45:23.099520 [ 2.494280] ... value mask: 0000ffffffffffff Jun 30 15:45:23.099549 [ 2.498280] ... max period: 00007fffffffffff Jun 30 15:45:23.099564 [ 2.502280] ... fixed-purpose events: 3 Jun 30 15:45:23.111522 [ 2.506280] ... event mask: 000000070000000f Jun 30 15:45:23.111542 [ 2.510467] signal: max sigframe size: 1776 Jun 30 15:45:23.123525 [ 2.514300] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 15:45:23.135516 [ 2.518307] rcu: Hierarchical SRCU implementation. Jun 30 15:45:23.135538 [ 2.522281] rcu: Max phase no-delay instances is 1000. Jun 30 15:45:23.135552 [ 2.532095] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 15:45:23.159517 [ 2.535150] smp: Bringing up secondary CPUs ... Jun 30 15:45:23.159537 [ 2.538427] x86: Booting SMP configuration: Jun 30 15:45:23.159550 [ 2.542284] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 15:45:23.195523 [ 2.566283] .... node #1, CPUs: #14 Jun 30 15:45:23.207508 [ 2.061458] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 15:45:23.207531 [ 2.662413] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 15:45:23.339512 [ 2.690282] .... node #0, CPUs: #28 Jun 30 15:45:23.351522 [ 2.691892] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 15:45:23.363576 [ 2.698284] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 15:45:23.375439 [ 2.702281] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 15:45:23.399381 [ 2.706462] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 15:45:23.423395 [ 2.730284] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 15:45:23.459417 [ 2.756013] smp: Brought up 2 nodes, 56 CPUs Jun 30 15:45:23.471415 [ 2.762282] smpboot: Max logical packages: 2 Jun 30 15:45:23.471435 [ 2.766282] smpboot: Total of 56 processors activated (223515.43 BogoMIPS) Jun 30 15:45:23.483377 [ 2.880273] node 0 deferred pages initialised in 108ms Jun 30 15:45:23.627419 [ 2.890299] node 1 deferred pages initialised in 116ms Jun 30 15:45:23.639499 [ 2.901689] devtmpfs: initialized Jun 30 15:45:23.639518 [ 2.902343] x86/mm: Memory block size: 2048MB Jun 30 15:45:23.651529 [ 2.906955] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 15:45:23.663521 [ 2.910485] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 15:45:23.675516 [ 2.914591] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:45:23.675542 [ 2.918510] pinctrl core: initialized pinctrl subsystem Jun 30 15:45:23.687515 [ 2.924337] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 15:45:23.699381 [ 2.927377] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 15:45:23.699406 [ 2.931153] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 15:45:23.711422 [ 2.935156] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 15:45:23.723430 [ 2.938291] audit: initializing netlink subsys (disabled) Jun 30 15:45:23.723451 [ 2.942304] audit: type=2000 audit(1719762320.772:1): state=initialized audit_enabled=0 res=1 Jun 30 15:45:23.735424 [ 2.942470] thermal_sys: Registered thermal governor 'fair_share' Jun 30 15:45:23.747428 [ 2.946282] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 15:45:23.747451 [ 2.950281] thermal_sys: Registered thermal governor 'step_wise' Jun 30 15:45:23.761138 [ 2.954282] thermal_sys: Registered thermal governor 'user_space' Jun 30 15:45:23.761173 [ 2.958280] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 15:45:23.771418 [ 2.962316] cpuidle: using governor ladder Jun 30 15:45:23.771437 [ 2.974293] cpuidle: using governor menu Jun 30 15:45:23.783416 [ 2.978390] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 15:45:23.795410 [ 2.982282] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 15:45:23.795433 [ 2.986419] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 15:45:23.807421 [ 2.990282] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 15:45:23.819405 [ 2.994301] PCI: Using configuration type 1 for base access Jun 30 15:45:23.819427 [ 2.999991] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 15:45:23.831403 [ 3.003404] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 15:45:23.843423 [ 3.014353] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 15:45:23.855421 [ 3.022283] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 15:45:23.855444 [ 3.026281] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 15:45:23.867411 [ 3.034281] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 15:45:23.867433 [ 3.042464] ACPI: Added _OSI(Module Device) Jun 30 15:45:23.879416 [ 3.046282] ACPI: Added _OSI(Processor Device) Jun 30 15:45:23.879436 [ 3.054281] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 15:45:23.891397 [ 3.058282] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 15:45:23.891418 [ 3.106256] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 15:45:23.939400 [ 3.117880] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 15:45:23.951403 [ 3.131070] ACPI: Dynamic OEM Table Load: Jun 30 15:45:23.963381 [ 3.166235] ACPI: Interpreter enabled Jun 30 15:45:23.999388 [ 3.170295] ACPI: PM: (supports S0 S5) Jun 30 15:45:24.011416 [ 3.174281] ACPI: Using IOAPIC for interrupt routing Jun 30 15:45:24.011437 [ 3.178370] HEST: Table parsing has been initialized. Jun 30 15:45:24.023409 [ 3.186877] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 15:45:24.023435 [ 3.194284] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 15:45:24.035429 [ 3.202280] PCI: Using E820 reservations for host bridge windows Jun 30 15:45:24.047403 [ 3.211043] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 15:45:24.047423 [ 3.258685] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 15:45:24.095412 [ 3.262285] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:45:24.107416 [ 3.276261] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:45:24.119414 [ 3.283189] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:45:24.131416 [ 3.294281] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:45:24.143409 [ 3.302326] PCI host bridge to bus 0000:ff Jun 30 15:45:24.143430 [ 3.306283] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 15:45:24.155413 [ 3.314281] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 15:45:24.155434 [ 3.322295] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 15:45:24.167410 [ 3.326349] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 15:45:24.167432 [ 3.334337] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 15:45:24.179414 [ 3.342353] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 15:45:24.179436 [ 3.346332] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 15:45:24.191414 [ 3.354345] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 15:45:24.191436 [ 3.362349] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 15:45:24.203425 [ 3.370332] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 15:45:24.215412 [ 3.374330] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 15:45:24.215434 [ 3.382329] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 15:45:24.227412 [ 3.390334] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 15:45:24.227434 [ 3.394329] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 15:45:24.239418 [ 3.402330] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 15:45:24.239439 [ 3.410339] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 15:45:24.251424 [ 3.414329] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 15:45:24.251445 [ 3.422330] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 15:45:24.263425 [ 3.430332] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 15:45:24.275412 [ 3.434333] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 15:45:24.275434 [ 3.442329] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 15:45:24.287415 [ 3.450329] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 15:45:24.287437 [ 3.454329] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 15:45:24.299417 [ 3.462340] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 15:45:24.299438 [ 3.470329] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 15:45:24.311421 [ 3.478328] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 15:45:24.323423 [ 3.482332] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 15:45:24.323445 [ 3.490331] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 15:45:24.335414 [ 3.498329] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 15:45:24.335436 [ 3.502329] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 15:45:24.347414 [ 3.510329] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 15:45:24.347435 [ 3.518339] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 15:45:24.359416 [ 3.522331] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 15:45:24.359437 [ 3.530330] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 15:45:24.371419 [ 3.538338] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 15:45:24.383413 [ 3.542332] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 15:45:24.383435 [ 3.550330] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 15:45:24.395424 [ 3.558330] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 15:45:24.395445 [ 3.562330] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 15:45:24.407416 [ 3.570326] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 15:45:24.407438 [ 3.578333] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 15:45:24.419417 [ 3.586317] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 15:45:24.431410 [ 3.590338] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 15:45:24.431432 [ 3.598376] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 15:45:24.443412 [ 3.606351] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 15:45:24.443434 [ 3.610351] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 15:45:24.455421 [ 3.618348] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 15:45:24.455443 [ 3.626342] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 15:45:24.467428 [ 3.630336] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 15:45:24.467449 [ 3.638349] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 15:45:24.479420 [ 3.646348] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 15:45:24.491410 [ 3.650350] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 15:45:24.491432 [ 3.658346] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 15:45:24.503414 [ 3.666332] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 15:45:24.503443 [ 3.674332] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 15:45:24.515434 [ 3.678340] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 15:45:24.515456 [ 3.686337] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 15:45:24.527514 [ 3.694376] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 15:45:24.539493 [ 3.698356] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 15:45:24.539516 [ 3.706349] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 15:45:24.551489 [ 3.714349] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 15:45:24.551511 [ 3.718332] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 15:45:24.563489 [ 3.726337] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 15:45:24.563511 [ 3.734389] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 15:45:24.575494 [ 3.738350] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 15:45:24.587527 [ 3.746351] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 15:45:24.587549 [ 3.754347] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 15:45:24.599494 [ 3.762333] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 15:45:24.599516 [ 3.766332] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 15:45:24.611540 [ 3.774334] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 15:45:24.611562 [ 3.782343] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 15:45:24.623492 [ 3.786340] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 15:45:24.623514 [ 3.794332] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 15:45:24.635495 [ 3.802336] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 15:45:24.647487 [ 3.806316] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 15:45:24.647509 [ 3.814337] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 15:45:24.659489 [ 3.822336] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 15:45:24.659510 [ 3.826427] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 15:45:24.671493 [ 3.834283] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:45:24.683482 [ 3.846754] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:45:24.683508 [ 3.855197] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:45:24.695503 [ 3.862281] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:45:24.707498 [ 3.874324] PCI host bridge to bus 0000:7f Jun 30 15:45:24.707517 [ 3.878281] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 15:45:24.719495 [ 3.886281] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 15:45:24.719516 [ 3.890290] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 15:45:24.731495 [ 3.898335] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 15:45:24.743487 [ 3.902343] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 15:45:24.743509 [ 3.910347] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 15:45:24.755490 [ 3.918331] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 15:45:24.755512 [ 3.926331] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 15:45:24.767528 [ 3.930345] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 15:45:24.767550 [ 3.938327] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 15:45:24.779504 [ 3.946326] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 15:45:24.791487 [ 3.950326] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 15:45:24.791509 [ 3.958337] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 15:45:24.803490 [ 3.966328] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 15:45:24.803520 [ 3.970326] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 15:45:24.815491 [ 3.978327] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 15:45:24.815512 [ 3.986326] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 15:45:24.827495 [ 3.990327] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 15:45:24.827516 [ 3.998339] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 15:45:24.839495 [ 4.006327] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 15:45:24.851488 [ 4.010335] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 15:45:24.851510 [ 4.018326] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 15:45:24.863490 [ 4.026327] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 15:45:24.863512 [ 4.034326] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 15:45:24.875502 [ 4.038328] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 15:45:24.875523 [ 4.046326] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 15:45:24.887495 [ 4.054329] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 15:45:24.899487 [ 4.058326] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 15:45:24.899510 [ 4.066334] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 15:45:24.911491 [ 4.074326] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 15:45:24.911513 [ 4.078329] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 15:45:24.923491 [ 4.086328] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 15:45:24.923513 [ 4.094327] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 15:45:24.935494 [ 4.098329] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 15:45:24.935516 [ 4.106326] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 15:45:24.947495 [ 4.114329] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 15:45:24.959487 [ 4.118335] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 15:45:24.959509 [ 4.126326] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 15:45:24.971502 [ 4.134327] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 15:45:24.971524 [ 4.138314] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 15:45:24.983492 [ 4.146332] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 15:45:24.983513 [ 4.154315] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 15:45:24.995504 [ 4.162335] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 15:45:25.007485 [ 4.166372] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 15:45:25.007508 [ 4.174352] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 15:45:25.019490 [ 4.182343] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 15:45:25.019512 [ 4.186348] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 15:45:25.031490 [ 4.194331] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 15:45:25.031513 [ 4.202330] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 15:45:25.043494 [ 4.206343] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 15:45:25.055484 [ 4.214348] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 15:45:25.055508 [ 4.222344] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 15:45:25.067489 [ 4.226348] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 15:45:25.067511 [ 4.234329] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 15:45:25.079500 [ 4.242330] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 15:45:25.079522 [ 4.250328] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 15:45:25.091492 [ 4.254333] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 15:45:25.091513 [ 4.262371] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 15:45:25.103495 [ 4.270350] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 15:45:25.115424 [ 4.274344] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 15:45:25.115447 [ 4.282352] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 15:45:25.127412 [ 4.290331] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 15:45:25.127434 [ 4.294334] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 15:45:25.139417 [ 4.302376] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 15:45:25.139438 [ 4.310345] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 15:45:25.151418 [ 4.314344] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 15:45:25.163411 [ 4.322342] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 15:45:25.163433 [ 4.330330] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 15:45:25.175413 [ 4.338339] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 15:45:25.175435 [ 4.342330] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 15:45:25.187414 [ 4.350339] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 15:45:25.187435 [ 4.358327] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 15:45:25.199422 [ 4.362329] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 15:45:25.199443 [ 4.370328] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 15:45:25.211419 [ 4.378315] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 15:45:25.223411 [ 4.382335] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 15:45:25.223433 [ 4.390338] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 15:45:25.235373 [ 4.412355] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 15:45:25.247396 [ 4.418284] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:45:25.259425 [ 4.426608] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:45:25.271420 [ 4.438900] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:45:25.283425 [ 4.446281] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:45:25.295414 [ 4.454974] PCI host bridge to bus 0000:00 Jun 30 15:45:25.295433 [ 4.462284] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 15:45:25.307414 [ 4.466281] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 15:45:25.307437 [ 4.474285] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 15:45:25.319421 [ 4.482281] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 15:45:25.331418 [ 4.494281] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 15:45:25.331444 [ 4.502281] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 15:45:25.343417 [ 4.506309] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 15:45:25.343438 [ 4.514419] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 15:45:25.355419 [ 4.522336] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.367411 [ 4.526411] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 15:45:25.367433 [ 4.534334] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.379412 [ 4.542411] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 15:45:25.379433 [ 4.546334] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.391415 [ 4.554416] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 15:45:25.391437 [ 4.562334] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.403417 [ 4.570412] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 15:45:25.415413 [ 4.574333] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.415435 [ 4.582401] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 15:45:25.427411 [ 4.590378] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 15:45:25.427441 [ 4.594401] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 15:45:25.439420 [ 4.602360] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 15:45:25.439441 [ 4.610287] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 15:45:25.451426 [ 4.618384] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 15:45:25.463409 [ 4.622480] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 15:45:25.463431 [ 4.630294] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 15:45:25.475416 [ 4.638287] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 15:45:25.475437 [ 4.642288] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 15:45:25.487421 [ 4.650287] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 15:45:25.487442 [ 4.654287] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 15:45:25.499415 [ 4.662288] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 15:45:25.499437 [ 4.670322] pci 0000:00:11.4: PME# supported from D3hot Jun 30 15:45:25.511416 [ 4.674379] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 15:45:25.511438 [ 4.682297] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 15:45:25.523424 [ 4.690341] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.535412 [ 4.694361] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 15:45:25.535434 [ 4.702297] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 15:45:25.547419 [ 4.710341] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.547440 [ 4.718371] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 15:45:25.559440 [ 4.726295] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 15:45:25.571412 [ 4.730364] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.571434 [ 4.738394] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 15:45:25.583413 [ 4.746358] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.583435 [ 4.754303] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 15:45:25.595415 [ 4.758281] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 15:45:25.595438 [ 4.766378] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 15:45:25.607418 [ 4.770360] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.619414 [ 4.778300] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 15:45:25.619434 [ 4.782282] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 15:45:25.631412 [ 4.790382] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 15:45:25.631434 [ 4.798295] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 15:45:25.643413 [ 4.806364] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.643435 [ 4.810376] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 15:45:25.655415 [ 4.818473] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 15:45:25.655437 [ 4.826292] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 15:45:25.667423 [ 4.830286] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 15:45:25.679410 [ 4.838287] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 15:45:25.679432 [ 4.846286] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 15:45:25.691423 [ 4.850286] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 15:45:25.691445 [ 4.858286] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 15:45:25.703416 [ 4.862316] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 15:45:25.703437 [ 4.870509] acpiphp: Slot [0] registered Jun 30 15:45:25.715409 [ 4.874322] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 15:45:25.715432 [ 4.882292] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 15:45:25.727415 [ 4.886293] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 15:45:25.727445 [ 4.894287] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 15:45:25.739413 [ 4.902298] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 15:45:25.739435 [ 4.910348] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.751420 [ 4.914305] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 15:45:25.763418 [ 4.926281] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 15:45:25.775436 [ 4.938293] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 15:45:25.775462 [ 4.946281] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 15:45:25.787426 [ 4.958452] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 15:45:25.799420 [ 4.962292] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 15:45:25.811412 [ 4.970292] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 15:45:25.811433 [ 4.978286] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 15:45:25.823414 [ 4.982298] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 15:45:25.823436 [ 4.990356] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 15:45:25.835419 [ 4.998302] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 15:45:25.847416 [ 5.006282] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 15:45:25.859422 [ 5.018292] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 15:45:25.859447 [ 5.026281] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 15:45:25.871427 [ 5.038425] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 15:45:25.883420 [ 5.046282] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 15:45:25.883442 [ 5.054282] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 15:45:25.895425 [ 5.062283] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 15:45:25.907414 [ 5.070436] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 15:45:25.907434 [ 5.074440] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 15:45:25.919412 [ 5.082444] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 15:45:25.919434 [ 5.086289] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 15:45:25.931417 [ 5.094287] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 15:45:25.931439 [ 5.102287] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 15:45:25.943420 [ 5.110289] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 15:45:25.955423 [ 5.118285] pci 0000:05:00.0: enabling Extended Tags Jun 30 15:45:25.955444 [ 5.122292] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 15:45:25.967423 [ 5.134282] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 15:45:25.979414 [ 5.142309] pci 0000:05:00.0: supports D1 D2 Jun 30 15:45:25.979434 [ 5.146376] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 15:45:25.991417 [ 5.150282] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 15:45:25.991439 [ 5.158282] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 15:45:26.003414 [ 5.166431] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 15:45:26.003435 [ 5.170322] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 15:45:26.015416 [ 5.178352] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 15:45:26.015438 [ 5.186305] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 15:45:26.027422 [ 5.190294] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 15:45:26.039410 [ 5.198295] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 15:45:26.039440 [ 5.206333] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 15:45:26.051423 [ 5.214305] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 15:45:26.063402 [ 5.222451] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 15:45:26.063423 [ 5.226285] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 15:45:26.075411 [ 5.235069] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 15:45:26.075434 [ 5.242284] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:45:26.087423 [ 5.254602] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:45:26.099423 [ 5.262887] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:45:26.111415 [ 5.270281] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:45:26.111442 [ 5.282607] PCI host bridge to bus 0000:80 Jun 30 15:45:26.123417 [ 5.286282] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 15:45:26.123439 [ 5.294281] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 15:45:26.135422 [ 5.302281] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 15:45:26.147419 [ 5.310281] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 15:45:26.147440 [ 5.318304] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 15:45:26.159418 [ 5.322342] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 15:45:26.171407 [ 5.330416] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 15:45:26.171430 [ 5.338372] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 15:45:26.183409 [ 5.342404] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 15:45:26.183431 [ 5.350363] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 15:45:26.195412 [ 5.358288] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 15:45:26.195433 [ 5.362534] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 15:45:26.207417 [ 5.370756] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 15:45:26.207440 [ 5.378333] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 15:45:26.219418 [ 5.382332] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 15:45:26.231410 [ 5.390331] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 15:45:26.231432 [ 5.398331] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 15:45:26.243418 [ 5.402280] ACPI: PCI: Interrupt link LNKE disabled Jun 30 15:45:26.243439 [ 5.410330] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 15:45:26.255414 [ 5.414280] ACPI: PCI: Interrupt link LNKF disabled Jun 30 15:45:26.255435 [ 5.422330] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 15:45:26.267414 [ 5.426280] ACPI: PCI: Interrupt link LNKG disabled Jun 30 15:45:26.267435 [ 5.434330] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 15:45:26.279414 [ 5.442282] ACPI: PCI: Interrupt link LNKH disabled Jun 30 15:45:26.279435 [ 5.446592] iommu: Default domain type: Translated Jun 30 15:45:26.291418 [ 5.450282] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 15:45:26.291440 [ 5.458382] pps_core: LinuxPPS API ver. 1 registered Jun 30 15:45:26.303422 [ 5.462281] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 15:45:26.315408 [ 5.474283] PTP clock support registered Jun 30 15:45:26.315427 [ 5.478300] EDAC MC: Ver: 3.0.0 Jun 30 15:45:26.315439 [ 5.482314] NetLabel: Initializing Jun 30 15:45:26.327411 [ 5.486101] NetLabel: domain hash size = 128 Jun 30 15:45:26.327432 [ 5.490280] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 15:45:26.327447 [ 5.498299] NetLabel: unlabeled traffic allowed by default Jun 30 15:45:26.339420 [ 5.502282] PCI: Using ACPI for IRQ routing Jun 30 15:45:26.339440 [ 5.514993] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 15:45:26.351405 [ 5.518279] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 15:45:26.363418 [ 5.518279] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 15:45:26.375414 [ 5.534282] vgaarb: loaded Jun 30 15:45:26.375431 [ 5.537404] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 15:45:26.387398 [ 5.546281] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 15:45:26.387421 [ 5.556457] clocksource: Switched to clocksource tsc-early Jun 30 15:45:26.399416 [ 5.560686] VFS: Disk quotas dquot_6.6.0 Jun 30 15:45:26.399435 [ 5.565096] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 15:45:26.411414 [ 5.572983] AppArmor: AppArmor Filesystem Enabled Jun 30 15:45:26.411434 [ 5.578249] pnp: PnP ACPI init Jun 30 15:45:26.423407 [ 5.582109] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 15:45:26.423430 [ 5.588722] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 15:45:26.435420 [ 5.595330] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 15:45:26.435442 [ 5.601937] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 15:45:26.447416 [ 5.608544] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 15:45:26.447437 [ 5.615151] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 15:45:26.459418 [ 5.621762] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 15:45:26.459440 [ 5.629147] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 15:45:26.471420 [ 5.636531] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 15:45:26.483419 [ 5.643907] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 15:45:26.483442 [ 5.651292] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 15:45:26.495417 [ 5.658670] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 15:45:26.507413 [ 5.666056] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 15:45:26.507436 [ 5.674361] pnp: PnP ACPI: found 4 devices Jun 30 15:45:26.519386 [ 5.684859] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 15:45:26.531419 [ 5.694884] NET: Registered PF_INET protocol family Jun 30 15:45:26.531439 [ 5.700936] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 15:45:26.543405 [ 5.714350] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 15:45:26.555422 [ 5.724291] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 15:45:26.567417 [ 5.734116] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 15:45:26.579418 [ 5.745311] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 15:45:26.591417 [ 5.754018] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 15:45:26.591440 [ 5.762129] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 15:45:26.603420 [ 5.771339] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:45:26.615417 [ 5.779617] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:45:26.627417 [ 5.788227] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 15:45:26.627438 [ 5.794553] NET: Registered PF_XDP protocol family Jun 30 15:45:26.639416 [ 5.799960] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 15:45:26.639437 [ 5.805795] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 15:45:26.651416 [ 5.812599] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 15:45:26.651439 [ 5.820179] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 15:45:26.663430 [ 5.829409] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 15:45:26.675412 [ 5.834955] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 15:45:26.675432 [ 5.840500] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 15:45:26.687414 [ 5.846042] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 15:45:26.687436 [ 5.852845] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 15:45:26.699418 [ 5.860426] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 15:45:26.699439 [ 5.865973] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 15:45:26.711423 [ 5.871522] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 15:45:26.711443 [ 5.877065] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 15:45:26.723414 [ 5.884648] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 15:45:26.723436 [ 5.891546] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 15:45:26.735420 [ 5.898446] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 15:45:26.747411 [ 5.906120] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 15:45:26.747435 [ 5.913793] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 15:45:26.759422 [ 5.922051] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 15:45:26.759443 [ 5.928261] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 15:45:26.771418 [ 5.935257] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 15:45:26.783419 [ 5.943902] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 15:45:26.783440 [ 5.950113] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 15:45:26.795414 [ 5.957109] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 15:45:26.795437 [ 5.964219] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 15:45:26.807417 [ 5.969766] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 15:45:26.807439 [ 5.976663] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 15:45:26.819426 [ 5.984340] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 15:45:26.831412 [ 5.992920] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 15:45:26.831435 [ 6.025592] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24203 usecs Jun 30 15:45:26.867408 [ 6.057590] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23164 usecs Jun 30 15:45:26.903422 [ 6.065862] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 15:45:26.903444 [ 6.073061] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 15:45:26.915423 [ 6.080987] DMAR: No SATC found Jun 30 15:45:26.915441 [ 6.081012] Trying to unpack rootfs image as initramfs... Jun 30 15:45:26.927419 [ 6.084494] DMAR: dmar0: Using Queued invalidation Jun 30 15:45:26.927440 [ 6.084507] DMAR: dmar1: Using Queued invalidation Jun 30 15:45:26.939413 [ 6.101342] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 15:45:26.939433 [ 6.107790] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 15:45:26.951417 [ 6.113479] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 15:45:26.951438 [ 6.119158] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 15:45:26.963414 [ 6.124885] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 15:45:26.963435 [ 6.130558] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 15:45:26.975417 [ 6.136230] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 15:45:26.975438 [ 6.142013] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 15:45:26.987413 [ 6.147685] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 15:45:26.987433 [ 6.153357] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 15:45:26.999410 [ 6.159029] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 15:45:26.999431 [ 6.164924] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 15:45:27.011413 [ 6.170597] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 15:45:27.011444 [ 6.176269] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 15:45:27.023415 [ 6.181943] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 15:45:27.023436 [ 6.187617] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 15:45:27.023450 [ 6.193282] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 15:45:27.035422 [ 6.198946] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 15:45:27.035443 [ 6.204618] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 15:45:27.047414 [ 6.210457] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 15:45:27.047434 [ 6.216123] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 15:45:27.059417 [ 6.221799] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 15:45:27.059437 [ 6.227476] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 15:45:27.071414 [ 6.233149] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 15:45:27.071435 [ 6.238824] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 15:45:27.083412 [ 6.244692] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 15:45:27.083432 [ 6.250368] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 15:45:27.095415 [ 6.256043] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 15:45:27.095436 [ 6.261717] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 15:45:27.107412 [ 6.267395] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 15:45:27.107433 [ 6.273069] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 15:45:27.119409 [ 6.278733] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 15:45:27.119430 [ 6.284544] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 15:45:27.131413 [ 6.290221] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 15:45:27.131434 [ 6.295897] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 15:45:27.143406 [ 6.301574] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 15:45:27.143428 [ 6.307253] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 15:45:27.143441 [ 6.313034] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 15:45:27.155417 [ 6.318807] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 15:45:27.155437 [ 6.324581] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 15:45:27.167420 [ 6.330353] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 15:45:27.167441 [ 6.336124] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 15:45:27.179417 [ 6.341897] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 15:45:27.179437 [ 6.347667] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 15:45:27.191414 [ 6.353439] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 15:45:27.191434 [ 6.359264] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 15:45:27.203389 [ 6.365043] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 15:45:27.203410 [ 6.370814] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 15:45:27.215418 [ 6.376574] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 15:45:27.215439 [ 6.382342] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 15:45:27.227429 [ 6.388113] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 15:45:27.227450 [ 6.393992] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 15:45:27.239420 [ 6.399766] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 15:45:27.239441 [ 6.405540] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 15:45:27.251429 [ 6.411315] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 15:45:27.251450 [ 6.417083] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 15:45:27.263413 [ 6.422854] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 15:45:27.263434 [ 6.428615] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 15:45:27.275409 [ 6.434384] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 15:45:27.275430 [ 6.440207] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 15:45:27.287413 [ 6.445979] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 15:45:27.287434 [ 6.451749] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 15:45:27.287448 [ 6.457521] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 15:45:27.299417 [ 6.463289] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 15:45:27.299443 [ 6.469060] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 15:45:27.311416 [ 6.474931] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 15:45:27.311437 [ 6.480709] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 15:45:27.323423 [ 6.486488] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 15:45:27.323443 [ 6.492266] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 15:45:27.335415 [ 6.498173] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 15:45:27.335436 [ 6.503952] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 15:45:27.347416 [ 6.509729] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 15:45:27.347436 [ 6.515509] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 15:45:27.359420 [ 6.521278] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 15:45:27.359441 [ 6.527101] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 15:45:27.371417 [ 6.532879] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 15:45:27.371438 [ 6.538706] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 15:45:27.383415 [ 6.544492] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 15:45:27.383436 [ 6.550265] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 15:45:27.395413 [ 6.556089] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 15:45:27.395434 [ 6.561869] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 15:45:27.407416 [ 6.567640] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 15:45:27.407437 [ 6.573523] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 15:45:27.419412 [ 6.579303] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 15:45:27.419432 [ 6.585082] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 15:45:27.431412 [ 6.590864] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 15:45:27.431433 [ 6.596853] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 15:45:27.443415 [ 6.602642] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 15:45:27.443436 [ 6.608421] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 15:45:27.455412 [ 6.614193] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 15:45:27.455433 [ 6.619972] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 15:45:27.467421 [ 6.625745] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 15:45:27.467443 [ 6.631524] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 15:45:27.467457 [ 6.637297] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 15:45:27.479416 [ 6.643232] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 15:45:27.479436 [ 6.649013] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 15:45:27.491417 [ 6.654798] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 15:45:27.491437 [ 6.660579] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 15:45:27.503416 [ 6.666360] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 15:45:27.503436 [ 6.672141] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 15:45:27.515416 [ 6.678103] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 15:45:27.515436 [ 6.683888] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 15:45:27.527521 [ 6.689672] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 15:45:27.527541 [ 6.695454] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 15:45:27.539528 [ 6.701236] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 15:45:27.539549 [ 6.707018] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 15:45:27.551528 [ 6.712800] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 15:45:27.551549 [ 6.718706] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 15:45:27.563489 [ 6.724490] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 15:45:27.563510 [ 6.730273] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 15:45:27.575489 [ 6.736056] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 15:45:27.575510 [ 6.741840] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 15:45:27.587487 [ 6.747718] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 15:45:27.587516 [ 6.753504] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 15:45:27.599487 [ 6.759290] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 15:45:27.599508 [ 6.765075] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 15:45:27.611490 [ 6.770844] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 15:45:27.611511 [ 6.776613] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 15:45:27.623488 [ 6.782383] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 15:45:27.623509 [ 6.788152] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 15:45:27.635486 [ 6.793975] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 15:45:27.635507 [ 6.799762] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 15:45:27.635520 [ 6.805533] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 15:45:27.647493 [ 6.811302] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 15:45:27.647513 [ 6.817077] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 15:45:27.659534 [ 6.822846] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 15:45:27.659554 [ 6.828724] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 15:45:27.671492 [ 6.834510] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 15:45:27.671513 [ 6.840299] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 15:45:27.683491 [ 6.846088] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 15:45:27.683512 [ 6.851858] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 15:45:27.695516 [ 6.857627] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 15:45:27.695536 [ 6.863403] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 15:45:27.707498 [ 6.869174] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 15:45:27.707518 [ 6.875000] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 15:45:27.719512 [ 6.880799] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 15:45:27.719533 [ 6.885270] Freeing initrd memory: 39752K Jun 30 15:45:27.731497 [ 6.886589] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 15:45:27.731518 [ 6.896786] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 15:45:27.743492 [ 6.902558] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 15:45:27.743514 [ 6.908328] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 15:45:27.755485 [ 6.914208] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 15:45:27.755506 [ 6.919998] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 15:45:27.767484 [ 6.925787] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 15:45:27.767505 [ 6.931578] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 15:45:27.767519 [ 6.937489] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 15:45:27.779492 [ 6.943277] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 15:45:27.779513 [ 6.949057] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 15:45:27.791494 [ 6.954846] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 15:45:27.791515 [ 6.960634] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 15:45:27.803493 [ 6.966461] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 15:45:27.803513 [ 6.972250] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 15:45:27.815493 [ 6.978009] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 15:45:27.815513 [ 6.983779] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 15:45:27.827494 [ 6.989551] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 15:45:27.827515 [ 6.995314] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 15:45:27.839489 [ 7.001084] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 15:45:27.839510 [ 7.006863] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 15:45:27.851491 [ 7.012633] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 15:45:27.851511 [ 7.018395] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 15:45:27.863490 [ 7.024164] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 15:45:27.863511 [ 7.029932] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 15:45:27.875489 [ 7.035699] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 15:45:27.875510 [ 7.041498] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 15:45:27.887495 [ 7.047322] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 15:45:27.887516 [ 7.053114] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 15:45:27.899488 [ 7.058882] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 15:45:27.899509 [ 7.064653] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 15:45:27.911489 [ 7.070424] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 15:45:27.911510 [ 7.076192] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 15:45:27.923486 [ 7.082016] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 15:45:27.923507 [ 7.087809] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 15:45:27.935489 [ 7.093583] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 15:45:27.935511 [ 7.099353] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 15:45:27.935525 [ 7.105122] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 15:45:27.947497 [ 7.110892] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 15:45:27.947518 [ 7.116663] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 15:45:27.959493 [ 7.122432] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 15:45:27.959514 [ 7.128201] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 15:45:27.971483 [ 7.133969] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 15:45:27.971503 [ 7.191788] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 15:45:28.031490 [ 7.198985] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 15:45:28.043496 [ 7.206173] software IO TLB: mapped [mem 0x00000000688a4000-0x000000006c8a4000] (64MB) Jun 30 15:45:28.055485 [ 7.216255] Initialise system trusted keyrings Jun 30 15:45:28.055506 [ 7.221229] Key type blacklist registered Jun 30 15:45:28.067478 [ 7.225785] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 15:45:28.067502 [ 7.234635] zbud: loaded Jun 30 15:45:28.067513 [ 7.237793] integrity: Platform Keyring initialized Jun 30 15:45:28.079494 [ 7.243247] integrity: Machine keyring initialized Jun 30 15:45:28.079514 [ 7.248595] Key type asymmetric registered Jun 30 15:45:28.091479 [ 7.253160] Asymmetric key parser 'x509' registered Jun 30 15:45:28.091499 [ 7.261806] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 15:45:28.103494 [ 7.268247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 15:45:28.115483 [ 7.276570] io scheduler mq-deadline registered Jun 30 15:45:28.115503 [ 7.283418] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 15:45:28.127492 [ 7.289926] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 15:45:28.127514 [ 7.296394] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 15:45:28.139494 [ 7.302869] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 15:45:28.139515 [ 7.309334] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 15:45:28.151496 [ 7.315813] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 15:45:28.163488 [ 7.322256] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 15:45:28.163510 [ 7.328735] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 15:45:28.175487 [ 7.335192] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 15:45:28.175508 [ 7.341673] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 15:45:28.187488 [ 7.348084] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 15:45:28.187510 [ 7.354684] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 15:45:28.199489 [ 7.361606] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 15:45:28.199511 [ 7.368097] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 15:45:28.211493 [ 7.374720] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 15:45:28.223464 [ 7.382301] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 15:45:28.223485 [ 7.400914] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 15:45:28.247493 [ 7.409274] pstore: Registered erst as persistent store backend Jun 30 15:45:28.247523 [ 7.416032] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 15:45:28.259505 [ 7.423171] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 15:45:28.271492 [ 7.432305] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 15:45:28.271517 [ 7.441554] Linux agpgart interface v0.103 Jun 30 15:45:28.283502 [ 7.446336] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 15:45:28.295469 [ 7.461838] i8042: PNP: No PS/2 controller found. Jun 30 15:45:28.307488 [ 7.467184] mousedev: PS/2 mouse device common for all mice Jun 30 15:45:28.307510 [ 7.473427] rtc_cmos 00:00: RTC can wake from S4 Jun 30 15:45:28.319493 [ 7.478888] rtc_cmos 00:00: registered as rtc0 Jun 30 15:45:28.319513 [ 7.483892] rtc_cmos 00:00: setting system clock to 2024-06-30T15:45:27 UTC (1719762327) Jun 30 15:45:28.331488 [ 7.492949] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 15:45:28.331511 [ 7.503131] intel_pstate: Intel P-state driver initializing Jun 30 15:45:28.343479 [ 7.519580] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 15:45:28.367446 [ 7.536020] NET: Registered PF_INET6 protocol family Jun 30 15:45:28.379474 [ 7.546029] Segment Routing with IPv6 Jun 30 15:45:28.391488 [ 7.550126] In-situ OAM (IOAM) with IPv6 Jun 30 15:45:28.391508 [ 7.554518] mip6: Mobile IPv6 Jun 30 15:45:28.391519 [ 7.557829] NET: Registered PF_PACKET protocol family Jun 30 15:45:28.403464 [ 7.563601] mpls_gso: MPLS GSO support Jun 30 15:45:28.403484 [ 7.575641] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Jun 30 15:45:28.415471 [ 7.584202] microcode: Microcode Update Driver: v2.2. Jun 30 15:45:28.427488 [ 7.586971] resctrl: L3 allocation detected Jun 30 15:45:28.427507 [ 7.597275] resctrl: L3 monitoring detected Jun 30 15:45:28.439495 [ 7.601946] IPI shorthand broadcast: enabled Jun 30 15:45:28.439515 [ 7.606717] sched_clock: Marking stable (5549239829, 2057458243)->(7985520374, -378822302) Jun 30 15:45:28.451493 [ 7.617917] registered taskstats version 1 Jun 30 15:45:28.463464 [ 7.622504] Loading compiled-in X.509 certificates Jun 30 15:45:28.463484 [ 7.644868] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 15:45:28.487503 [ 7.654607] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 15:45:28.499487 [ 7.673159] zswap: loaded using pool lzo/zbud Jun 30 15:45:28.511477 [ 7.678499] Key type .fscrypt registered Jun 30 15:45:28.523490 [ 7.682879] Key type fscrypt-provisioning registered Jun 30 15:45:28.523510 [ 7.688778] pstore: Using crash dump compression: deflate Jun 30 15:45:28.535474 [ 7.697689] Key type encrypted registered Jun 30 15:45:28.535494 [ 7.702157] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 15:45:28.547501 [ 7.708288] ima: No TPM chip found, activating TPM-bypass! Jun 30 15:45:28.547523 [ 7.714410] ima: Allocated hash algorithm: sha256 Jun 30 15:45:28.559490 [ 7.719667] ima: No architecture policies found Jun 30 15:45:28.559511 [ 7.724730] evm: Initialising EVM extended attributes: Jun 30 15:45:28.571488 [ 7.730463] evm: security.selinux Jun 30 15:45:28.571507 [ 7.734159] evm: security.SMACK64 (disabled) Jun 30 15:45:28.571521 [ 7.738924] evm: security.SMACK64EXEC (disabled) Jun 30 15:45:28.583493 [ 7.744076] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 15:45:28.583514 [ 7.749713] evm: security.SMACK64MMAP (disabled) Jun 30 15:45:28.595491 [ 7.754865] evm: security.apparmor Jun 30 15:45:28.595510 [ 7.758662] evm: security.ima Jun 30 15:45:28.595521 [ 7.761973] evm: security.capability Jun 30 15:45:28.607455 [ 7.765962] evm: HMAC attrs: 0x1 Jun 30 15:45:28.607474 [ 7.858318] Freeing unused decrypted memory: 2036K Jun 30 15:45:28.703485 [ 7.864551] Freeing unused kernel image (initmem) memory: 2792K Jun 30 15:45:28.703508 [ 7.889537] Write protecting the kernel read-only data: 26624k Jun 30 15:45:28.727475 [ 7.896964] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 15:45:28.739495 [ 7.904811] Freeing unused kernel image (rodata/data gap) memory: 1184K Jun 30 15:45:28.751459 [ 7.955842] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 15:45:28.799496 [ 7.963032] x86/mm: Checking user space page tables Jun 30 15:45:28.799517 [ 8.009165] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 15:45:28.847479 [ 8.016358] Run /init as init process Jun 30 15:45:28.859453 [ 8.178247] dca service started, version 1.12.1 Jun 30 15:45:29.015466 [ 8.197425] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 15:45:29.039495 [ 8.203466] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 15:45:29.051485 [ 8.210200] ACPI: bus type USB registered Jun 30 15:45:29.051505 [ 8.210333] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 15:45:29.063489 [ 8.214698] usbcore: registered new interface driver usbfs Jun 30 15:45:29.063512 [ 8.221477] tsc: Refined TSC clocksource calibration: 1995.191 MHz Jun 30 15:45:29.075501 [ 8.221494] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Jun 30 15:45:29.087492 [ 8.246689] usbcore: registered new interface driver hub Jun 30 15:45:29.087514 [ 8.246693] clocksource: Switched to clocksource tsc Jun 30 15:45:29.099478 [ 8.252666] usbcore: registered new device driver usb Jun 30 15:45:29.099500 [ 8.268462] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 15:45:29.111496 [ 8.274319] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 15:45:29.123484 [ 8.282601] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 15:45:29.123505 [ 8.288946] igb 0000:01:00.0: added PHC on eth0 Jun 30 15:45:29.135489 [ 8.294014] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 15:45:29.135514 [ 8.301686] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 15:45:29.147494 [ 8.309723] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 15:45:29.147515 [ 8.315458] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 15:45:29.159489 [ 8.327833] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 15:45:29.171491 [ 8.334676] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 15:45:29.183459 [ 8.349508] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 15:45:29.195492 [ 8.355973] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 15:45:29.195519 [ 8.365203] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 15:45:29.207506 [ 8.373281] usb usb1: Product: EHCI Host Controller Jun 30 15:45:29.219510 [ 8.378726] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 15:45:29.219533 [ 8.385528] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 15:45:29.231487 [ 8.390830] hub 1-0:1.0: USB hub found Jun 30 15:45:29.231508 [ 8.404340] hub 1-0:1.0: 2 ports detected Jun 30 15:45:29.243477 [ 8.409168] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 15:45:29.255487 [ 8.415028] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 15:45:29.255513 [ 8.424134] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 15:45:29.267502 [ 8.429203] igb 0000:01:00.1: added PHC on eth1 Jun 30 15:45:29.267522 [ 8.434269] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 15:45:29.279500 [ 8.441942] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 15:45:29.291488 [ 8.449977] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 15:45:29.291509 [ 8.455713] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 15:45:29.303478 [ 8.468076] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 15:45:29.315478 [ 8.475708] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 15:45:29.315500 [ 8.493527] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 15:45:29.339501 [ 8.499998] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 15:45:29.339528 [ 8.502115] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 15:45:29.351524 [ 8.509226] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 15:45:29.363551 [ 8.509228] usb usb2: Product: EHCI Host Controller Jun 30 15:45:29.363572 [ 8.509229] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 ehci_hcd Jun 30 15:45:29.375552 [ 8.509230] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 15:45:29.375572 [ 8.509373] hub 2-0:1.0: USB hub found Jun 30 15:45:29.387415 [ 8.545498] hub 2-0:1.0: 2 ports detected Jun 30 15:45:29.387435 Starting system log daemon: syslogd, klogd. Jun 30 15:45:29.423418 /var/run/utmp: No such file or directory Jun 30 15:45:29.759394 [?1h=(B   Jun 30 15:45:29.795415  Jun 30 15:45:29.807413 [  (-*) ][ Jun 30 15:45 ] Jun 30 15:45:29.819418 [  (0*start) ][ Jun 30 15:45 ] Jun 30 15:45:29.831420 [  (0*start) ][ Jun 30 15:45 ] Jun 30 15:45:29.843421 [  (0*start) ][ Jun 30 15:45 ] Jun 30 15:45:29.867418 [  (0*start) ][ Jun 30 15:45 ]                        [  (0*start) ][ Jun 30 15:45 ][  (0*start) ][ Jun 30 15:45 ] Jun 30 15:45:29.927498 [ 0- start  (2*shell) ][ Jun 30 15:45 ] Jun 30 15:45:29.951484 [ 0- start  (2*shell) ][ Jun 30 15:45 ] Jun 30 15:45:29.963496 [ 0- start  (2*shell) ][ Jun 30 15:45 ] Jun 30 15:45:29.975495 [ 0- start  (2*shell) ][ Jun 30 15:45 ]                        [ 0- start  (2*shell) ][ Jun 30 15:45 ][ 0- start  (2*shell) ][ Jun 30 15:45 ] Jun 30 15:45:30.047491 [ 0 start 2- shell  (3*shell) ][ Jun 30 15:45 ] Jun 30 15:45:30.059500 [ 0 start 2- shell  (3*shell) ][ Jun 30 15:45 ] Jun 30 15:45:30.071493 [ 0 start 2- shell  (3*shell) ][ Jun 30 15:45 ] Jun 30 15:45:30.083499 [ 0 start 2- shell  (3*shell) ][ Jun 30 15:45 ]                        [ 0 start 2- shell  (3*shell) ][ Jun 30 15:45 ][ 0 start 2- shell  (3*shell) ][ Jun 30 15:45 ] Jun 30 15:45:30.155494 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30 15:45 ] Jun 30 15:45:30.167494 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30 15:45 ] Jun 30 15:45:30.179500 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30 15:45 ] Jun 30 15:45:30.203491 [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30 15:45 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jun 30 15:45 ][ 0 start 2 shell 3- shell  (4*log) ][ Jun 30 15:45 ] Jun 30 15:45:30.263497 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.275502 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.299492 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.311495 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30 15:45 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30 15:45 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.371500 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.395492 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.407489 Detecting network hardware ... 2%... 95%... 100% Jun 30 15:45:30.407508 [  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:45 ] Jun 30 15:45:30.791480 Jun 30 15:45:30.791489 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 15:45:32.951440 Detecting link on enx70db98700dae; please wait... ... 0% Jun 30 15:45:33.299451 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Jun 30 15:45:34.811375 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jun 30 15:45:40.823366 Configuring the network with DHCP ... 0%... 100% Jun 30 15:45:43.955415 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jun 30 15:45:46.355465 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 15:45:55.019442 Setting up the clock ... 0%... 100% Jun 30 15:45:55.475464 Detecting disks and all other hardware ... 2%... 95%... 100% Jun 30 15:45:56.675445 Loading additional components ... 5%... 10%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:46 ]... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jun 30 15:46:00.455443 Loading additional components ... 25%... 50%... 75%... 100% Jun 30 15:46:01.211451 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jun 30 15:46:03.167365 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jun 30 15:46:05.327383 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jun 30 15:46:06.503440 Partitions formatting ... 33% Jun 30 15:46:07.463456 Partitions formatting Jun 30 15:46:10.619436 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:47 ]... 50%... 60%...  Jun 30 15:47:14.123380  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:48 ]... 100% Jun 30 15:48:15.059371 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jun 30 15:48:23.999443 ... 82%... 92%... 100% Jun 30 15:48:24.707440 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:49 ]... 50%... Jun 30 15:49:09.563374 . 60%... 70%... 80%... 90%... 100% Jun 30 15:49:53.619366 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Jun 30 15:50 ]... 33%... 50%... 66%... 83%... 100% Jun 30 15:50:12.403331 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jun 30 15:50:38.191373  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jun 30 15:50:42.019387 Requesting system reboot Jun 30 15:50:42.031355 [ 323.208207] reboot: Restarting system Jun 30 15:50:44.059367 Jun 30 15:50:44.309681 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 15:51:06.535382  Jun 30 15:51:35.891391 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Jun 30 15:51:49.151398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 15:51:49.427399  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Jun 30 15:51:49.703401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Jun 30 15:52:22.995374  Jun 30 15:52:23.211364 Intel(R) Boot Agent GE v1.5.85 Jun 30 15:52:23.259386 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Jun 30 15:52:27.351403 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jun 30 15:52:27.351425 Booting from local disk... Jun 30 15:52:27.351435 Jun 30 15:52:27.351444 [?25l Jun 30 15:52:32.047384 GNU GRUB version 2.06-13+deb12u1 Jun 30 15:52:32.059427 Jun 30 15:52:32.059439 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 15:52:32.107420 Press enter to boot the selected OS, `e' to edit the commands Jun 30 15:52:32.107441 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jun 30 15:52:37.243420 Jun 30 15:52:37.243433 Loading Linux 6.1.0-22-amd64 ... Jun 30 15:52:38.047367 Loading initial ramdisk ... Jun 30 15:52:47.743366 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Jun 30 15:53:38.959693 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jun 30 15:53:38.971684 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 15:53:38.983690 [ 0.000000] BIOS-provided physical RAM map: Jun 30 15:53:38.995678 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 15:53:38.995699 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Jun 30 15:53:39.007675 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jun 30 15:53:39.019688 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Jun 30 15:53:39.019709 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 15:53:39.031671 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 15:53:39.031692 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 15:53:39.043681 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 15:53:39.055669 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 15:53:39.055690 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 15:53:39.067677 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Jun 30 15:53:39.079678 [ 0.000000] NX (Execute Disable) protection: active Jun 30 15:53:39.079699 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 15:53:39.079710 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 15:53:39.091686 [ 0.000000] tsc: Fast TSC calibration using PIT Jun 30 15:53:39.103673 [ 0.000000] tsc: Detected 1995.053 MHz processor Jun 30 15:53:39.103694 [ 0.001063] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Jun 30 15:53:39.115616 [ 0.001298] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 30 15:53:39.115639 [ 0.002430] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Jun 30 15:53:39.127612 [ 0.013476] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Jun 30 15:53:39.127633 [ 0.013510] Using GB pages for direct mapping Jun 30 15:53:39.139611 [ 0.013798] RAMDISK: [mem 0x33127000-0x3588afff] Jun 30 15:53:39.139632 [ 0.013806] ACPI: Early table checksum verification disabled Jun 30 15:53:39.151613 [ 0.013810] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 15:53:39.151635 [ 0.013816] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:53:39.163625 [ 0.013823] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:53:39.175612 [ 0.013831] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 15:53:39.187608 [ 0.013835] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 15:53:39.187628 [ 0.013839] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:53:39.199614 [ 0.013843] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:53:39.211612 [ 0.013846] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:53:39.211639 [ 0.013851] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 15:53:39.223620 [ 0.013855] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 15:53:39.235613 [ 0.013858] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 15:53:39.247621 [ 0.013862] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:53:39.259624 [ 0.013866] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:53:39.259650 [ 0.013870] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:53:39.271618 [ 0.013874] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:53:39.283616 [ 0.013877] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 15:53:39.295613 [ 0.013881] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 15:53:39.307617 [ 0.013885] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:53:39.307643 [ 0.013889] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 15:53:39.319692 [ 0.013893] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 15:53:39.331680 [ 0.013897] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 15:53:39.343680 [ 0.013900] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:53:39.355675 [ 0.013904] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:53:39.355701 [ 0.013908] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:53:39.367684 [ 0.013911] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:53:39.379680 [ 0.013915] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:53:39.391677 [ 0.013918] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 15:53:39.391700 [ 0.013920] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 15:53:39.403682 [ 0.013921] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 15:53:39.415671 [ 0.013923] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 15:53:39.415695 [ 0.013924] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 15:53:39.427682 [ 0.013925] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 15:53:39.439672 [ 0.013926] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 15:53:39.439696 [ 0.013927] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 15:53:39.472036 [ 0.013928] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 15:53:39.472082 [ 0.013929] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 15:53:39.472099 [ 0.013930] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 15:53:39.475677 [ 0.013931] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 15:53:39.487666 [ 0.013932] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 15:53:39.487686 [ 0.013933] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 15:53:39.499715 [ 0.013934] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 15:53:39.511451 [ 0.013936] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 15:53:39.511475 [ 0.013937] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 15:53:39.523478 [ 0.013938] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 15:53:39.535475 [ 0.013939] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 15:53:39.535499 [ 0.013940] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 15:53:39.547479 [ 0.013942] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 15:53:39.559466 [ 0.013943] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 15:53:39.559491 [ 0.013944] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 15:53:39.571477 [ 0.013945] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 15:53:39.571501 [ 0.013997] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jun 30 15:53:39.583476 [ 0.013999] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jun 30 15:53:39.583495 [ 0.014000] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jun 30 15:53:39.595473 [ 0.014001] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jun 30 15:53:39.595493 [ 0.014002] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jun 30 15:53:39.607469 [ 0.014003] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Jun 30 15:53:39.607489 [ 0.014004] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Jun 30 15:53:39.607502 [ 0.014005] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jun 30 15:53:39.619471 [ 0.014006] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jun 30 15:53:39.619491 [ 0.014008] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jun 30 15:53:39.631481 [ 0.014009] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jun 30 15:53:39.631502 [ 0.014010] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jun 30 15:53:39.631514 [ 0.014011] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Jun 30 15:53:39.643473 [ 0.014012] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Jun 30 15:53:39.643492 [ 0.014013] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jun 30 15:53:39.655468 [ 0.014014] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jun 30 15:53:39.655488 [ 0.014014] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jun 30 15:53:39.655500 [ 0.014015] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jun 30 15:53:39.667484 [ 0.014016] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jun 30 15:53:39.667503 [ 0.014017] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Jun 30 15:53:39.679471 [ 0.014018] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Jun 30 15:53:39.679490 [ 0.014019] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jun 30 15:53:39.691476 [ 0.014020] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jun 30 15:53:39.691496 [ 0.014021] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jun 30 15:53:39.691508 [ 0.014022] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jun 30 15:53:39.703476 [ 0.014023] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jun 30 15:53:39.703495 [ 0.014024] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Jun 30 15:53:39.715424 [ 0.014025] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Jun 30 15:53:39.715444 [ 0.014026] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jun 30 15:53:39.715456 [ 0.014027] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jun 30 15:53:39.727434 [ 0.014028] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jun 30 15:53:39.727453 [ 0.014029] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jun 30 15:53:39.739415 [ 0.014030] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jun 30 15:53:39.739435 [ 0.014031] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Jun 30 15:53:39.751412 [ 0.014032] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Jun 30 15:53:39.751433 [ 0.014033] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jun 30 15:53:39.751446 [ 0.014034] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jun 30 15:53:39.763425 [ 0.014035] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jun 30 15:53:39.763444 [ 0.014035] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jun 30 15:53:39.775414 [ 0.014036] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jun 30 15:53:39.775434 [ 0.014037] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Jun 30 15:53:39.775446 [ 0.014038] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Jun 30 15:53:39.787418 [ 0.014039] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jun 30 15:53:39.787437 [ 0.014040] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jun 30 15:53:39.799416 [ 0.014041] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jun 30 15:53:39.799436 [ 0.014042] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jun 30 15:53:39.799448 [ 0.014043] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jun 30 15:53:39.811419 [ 0.014044] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Jun 30 15:53:39.811438 [ 0.014045] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Jun 30 15:53:39.823415 [ 0.014046] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jun 30 15:53:39.823434 [ 0.014047] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jun 30 15:53:39.835413 [ 0.014048] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jun 30 15:53:39.835434 [ 0.014049] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jun 30 15:53:39.835446 [ 0.014050] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jun 30 15:53:39.847415 [ 0.014051] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Jun 30 15:53:39.847435 [ 0.014052] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Jun 30 15:53:39.859422 [ 0.014064] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jun 30 15:53:39.859444 [ 0.014066] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Jun 30 15:53:39.871419 [ 0.014068] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Jun 30 15:53:39.871441 [ 0.014080] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Jun 30 15:53:39.883428 [ 0.014095] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Jun 30 15:53:39.895421 [ 0.014126] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Jun 30 15:53:39.895443 [ 0.014515] Zone ranges: Jun 30 15:53:39.907414 [ 0.014516] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 15:53:39.907443 [ 0.014518] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jun 30 15:53:39.919418 [ 0.014521] Normal [mem 0x0000000100000000-0x000000107fffffff] Jun 30 15:53:39.919440 [ 0.014523] Device empty Jun 30 15:53:39.931413 [ 0.014525] Movable zone start for each node Jun 30 15:53:39.931434 [ 0.014529] Early memory node ranges Jun 30 15:53:39.931445 [ 0.014529] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 15:53:39.943626 [ 0.014531] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Jun 30 15:53:39.955605 [ 0.014533] node 0: [mem 0x0000000100000000-0x000000087fffffff] Jun 30 15:53:39.955627 [ 0.014538] node 1: [mem 0x0000000880000000-0x000000107fffffff] Jun 30 15:53:39.967619 [ 0.014544] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Jun 30 15:53:39.967641 [ 0.014548] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Jun 30 15:53:39.979612 [ 0.014554] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 15:53:39.991604 [ 0.014629] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 15:53:39.991626 [ 0.021235] On node 0, zone Normal: 4234 pages in unavailable ranges Jun 30 15:53:40.003609 [ 0.021939] ACPI: PM-Timer IO Port: 0x408 Jun 30 15:53:40.003629 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 15:53:40.015616 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 15:53:40.015639 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 15:53:40.027609 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 15:53:40.027631 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 15:53:40.039609 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 15:53:40.039632 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 15:53:40.051611 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 15:53:40.051633 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 15:53:40.063431 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 15:53:40.075419 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 15:53:40.075442 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 15:53:40.087415 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 15:53:40.087437 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 15:53:40.099418 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 15:53:40.099440 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 15:53:40.111422 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 15:53:40.111443 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 15:53:40.123421 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 15:53:40.135413 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 15:53:40.135436 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 15:53:40.147414 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 15:53:40.147436 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 15:53:40.159419 [ 0.021986] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 15:53:40.159441 [ 0.021987] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 15:53:40.171421 [ 0.021988] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 15:53:40.171443 [ 0.021989] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 15:53:40.183418 [ 0.021990] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 15:53:40.183439 [ 0.021991] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 15:53:40.195421 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 15:53:40.207420 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 15:53:40.207443 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 15:53:40.219416 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 15:53:40.219438 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 15:53:40.231416 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 15:53:40.231438 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 15:53:40.243420 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 15:53:40.243442 [ 0.022000] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 15:53:40.255420 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 15:53:40.267400 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 15:53:40.267423 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 15:53:40.279622 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 15:53:40.279644 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 15:53:40.291611 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 15:53:40.291633 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 15:53:40.303567 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 15:53:40.303589 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 15:53:40.315597 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 15:53:40.315619 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 15:53:40.327613 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 15:53:40.339597 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 15:53:40.339619 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 15:53:40.351421 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 15:53:40.351444 [ 0.022016] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 15:53:40.363429 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 15:53:40.363451 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 15:53:40.375450 [ 0.022030] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 15:53:40.387426 [ 0.022035] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 15:53:40.387449 [ 0.022041] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 15:53:40.399430 [ 0.022044] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 15:53:40.399452 [ 0.022046] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 15:53:40.411419 [ 0.022053] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 15:53:40.423427 [ 0.022054] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 15:53:40.423448 [ 0.022060] TSC deadline timer available Jun 30 15:53:40.423460 [ 0.022062] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Jun 30 15:53:40.435429 [ 0.022081] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 15:53:40.447429 [ 0.022084] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jun 30 15:53:40.447454 [ 0.022086] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jun 30 15:53:40.459431 [ 0.022087] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jun 30 15:53:40.471416 [ 0.022089] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Jun 30 15:53:40.471441 [ 0.022090] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Jun 30 15:53:40.483425 [ 0.022091] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Jun 30 15:53:40.495425 [ 0.022093] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Jun 30 15:53:40.507424 [ 0.022094] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Jun 30 15:53:40.507450 [ 0.022095] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Jun 30 15:53:40.519427 [ 0.022097] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jun 30 15:53:40.531416 [ 0.022098] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jun 30 15:53:40.531440 [ 0.022100] [mem 0x90000000-0xfed1bfff] available for PCI devices Jun 30 15:53:40.543422 [ 0.022102] Booting paravirtualized kernel on bare hardware Jun 30 15:53:40.543443 [ 0.022106] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jun 30 15:53:40.555428 [ 0.028369] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Jun 30 15:53:40.567425 [ 0.032698] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jun 30 15:53:40.579423 [ 0.032802] Fallback order for Node 0: 0 1 Jun 30 15:53:40.579442 [ 0.032805] Fallback order for Node 1: 1 0 Jun 30 15:53:40.591413 [ 0.032812] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Jun 30 15:53:40.591437 [ 0.032814] Policy zone: Normal Jun 30 15:53:40.603412 [ 0.032816] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Jun 30 15:53:40.615413 [ 0.032878] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jun 30 15:53:40.627418 [ 0.032889] random: crng init done Jun 30 15:53:40.627437 [ 0.032891] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 15:53:40.639413 [ 0.032892] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 15:53:40.639437 [ 0.032893] printk: log_buf_len min size: 131072 bytes Jun 30 15:53:40.651415 [ 0.033669] printk: log_buf_len: 524288 bytes Jun 30 15:53:40.651435 [ 0.033671] printk: early log buf free: 114208(87%) Jun 30 15:53:40.663421 [ 0.034494] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jun 30 15:53:40.663445 [ 0.034506] software IO TLB: area num 64. Jun 30 15:53:40.675414 [ 0.092575] Memory: 1973060K/66829372K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1221504K reserved, 0K cma-reserved) Jun 30 15:53:40.687420 [ 0.093151] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Jun 30 15:53:40.687443 [ 0.093186] Kernel/User page tables isolation: enabled Jun 30 15:53:40.699419 [ 0.093263] ftrace: allocating 40229 entries in 158 pages Jun 30 15:53:40.699440 [ 0.103669] ftrace: allocated 158 pages with 5 groups Jun 30 15:53:40.711419 [ 0.104859] Dynamic Preempt: voluntary Jun 30 15:53:40.711439 [ 0.105100] rcu: Preemptible hierarchical RCU implementation. Jun 30 15:53:40.723397 [ 0.105101] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Jun 30 15:53:40.723420 [ 0.105104] Trampoline variant of Tasks RCU enabled. Jun 30 15:53:40.735399 [ 0.105105] Rude variant of Tasks RCU enabled. Jun 30 15:53:40.735419 [ 0.105105] Tracing variant of Tasks RCU enabled. Jun 30 15:53:40.747425 [ 0.105107] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jun 30 15:53:40.747450 [ 0.105108] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 15:53:40.759431 [ 0.111398] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Jun 30 15:53:40.771437 [ 0.111670] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 15:53:40.771460 [ 0.118268] Console: colour VGA+ 80x25 Jun 30 15:53:40.783412 [ 1.952051] printk: console [ttyS0] enabled Jun 30 15:53:40.783432 [ 1.956853] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jun 30 15:53:40.795422 [ 1.969377] ACPI: Core revision 20220331 Jun 30 15:53:40.795441 [ 1.974071] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Jun 30 15:53:40.807448 [ 1.984277] APIC: Switch to symmetric I/O mode setup Jun 30 15:53:40.819460 [ 1.989831] DMAR: Host address width 46 Jun 30 15:53:40.819480 [ 1.994119] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jun 30 15:53:40.831413 [ 2.000061] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 15:53:40.831439 [ 2.009002] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Jun 30 15:53:40.843419 [ 2.014940] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Jun 30 15:53:40.855419 [ 2.023880] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Jun 30 15:53:40.855441 [ 2.030882] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Jun 30 15:53:40.867645 [ 2.037883] DMAR: ATSR flags: 0x0 Jun 30 15:53:40.867664 [ 2.041586] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Jun 30 15:53:40.879437 [ 2.048587] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jun 30 15:53:40.879460 [ 2.055589] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Jun 30 15:53:40.891631 [ 2.062686] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 15:53:40.891654 [ 2.069783] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Jun 30 15:53:40.903615 [ 2.076883] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Jun 30 15:53:40.915624 [ 2.082916] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Jun 30 15:53:40.915649 [ 2.082917] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Jun 30 15:53:40.927701 [ 2.100302] DMAR-IR: Enabled IRQ remapping in xapic mode Jun 30 15:53:40.927721 [ 2.106230] x2apic: IRQ remapping doesn't support X2APIC mode Jun 30 15:53:40.939611 [ 2.112651] Switched APIC routing to physical flat. Jun 30 15:53:40.939631 [ 2.118765] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 15:53:40.951588 [ 2.144295] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983da69a17, max_idle_ns: 881590591020 ns Jun 30 15:53:40.987629 [ 2.156044] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.10 BogoMIPS (lpj=7980212) Jun 30 15:53:40.999603 [ 2.160077] CPU0: Thermal monitoring enabled (TM1) Jun 30 15:53:40.999625 [ 2.164125] process: using mwait in idle threads Jun 30 15:53:40.999638 [ 2.168045] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 15:53:41.011614 [ 2.172042] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 15:53:41.023608 [ 2.176045] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 15:53:41.023635 [ 2.180044] Spectre V2 : Mitigation: Retpolines Jun 30 15:53:41.035653 [ 2.184042] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 15:53:41.047549 [ 2.188042] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 15:53:41.047573 [ 2.192042] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 15:53:41.059591 [ 2.196044] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 15:53:41.071607 [ 2.200043] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 15:53:41.071630 [ 2.204043] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 15:53:41.083643 [ 2.208047] MDS: Mitigation: Clear CPU buffers Jun 30 15:53:41.083663 [ 2.212042] TAA: Mitigation: Clear CPU buffers Jun 30 15:53:41.095640 [ 2.216043] MMIO Stale Data: Mitigation: Clear CPU buffers Jun 30 15:53:41.095662 [ 2.220048] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 15:53:41.107590 [ 2.224042] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 15:53:41.119549 [ 2.228043] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 15:53:41.119572 [ 2.232043] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 15:53:41.131558 [ 2.236042] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 15:53:41.143549 [ 2.261559] Freeing SMP alternatives memory: 36K Jun 30 15:53:41.167544 [ 2.264043] pid_max: default: 57344 minimum: 448 Jun 30 15:53:41.167565 [ 2.268157] LSM: Security Framework initializing Jun 30 15:53:41.167578 [ 2.272074] landlock: Up and running. Jun 30 15:53:41.179560 [ 2.276042] Yama: disabled by default; enable with sysctl kernel.yama.* Jun 30 15:53:41.179583 [ 2.280084] AppArmor: AppArmor initialized Jun 30 15:53:41.191558 [ 2.284044] TOMOYO Linux initialized Jun 30 15:53:41.191577 [ 2.288049] LSM support for eBPF active Jun 30 15:53:41.191589 [ 2.311034] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Jun 30 15:53:41.227558 [ 2.321742] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jun 30 15:53:41.239562 [ 2.324380] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:53:41.251596 [ 2.328332] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:53:41.263605 [ 2.333334] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Jun 30 15:53:41.275604 [ 2.336301] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 15:53:41.287602 [ 2.340043] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 15:53:41.287625 [ 2.344077] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 15:53:41.299611 [ 2.348043] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 15:53:41.299633 [ 2.352069] cblist_init_generic: Setting adjustable number of callback queues. Jun 30 15:53:41.311660 [ 2.356043] cblist_init_generic: Setting shift to 6 and lim to 1. Jun 30 15:53:41.323591 [ 2.360062] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Jun 30 15:53:41.335545 [ 2.364045] ... version: 3 Jun 30 15:53:41.335564 [ 2.368043] ... bit width: 48 Jun 30 15:53:41.335576 [ 2.372043] ... generic registers: 4 Jun 30 15:53:41.347549 [ 2.376043] ... value mask: 0000ffffffffffff Jun 30 15:53:41.347570 [ 2.380043] ... max period: 00007fffffffffff Jun 30 15:53:41.359578 [ 2.384043] ... fixed-purpose events: 3 Jun 30 15:53:41.359598 [ 2.388043] ... event mask: 000000070000000f Jun 30 15:53:41.371563 [ 2.392232] signal: max sigframe size: 1776 Jun 30 15:53:41.371583 [ 2.396067] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Jun 30 15:53:41.383549 [ 2.400071] rcu: Hierarchical SRCU implementation. Jun 30 15:53:41.383569 [ 2.404043] rcu: Max phase no-delay instances is 1000. Jun 30 15:53:41.395519 [ 2.413776] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jun 30 15:53:41.407543 [ 2.416923] smp: Bringing up secondary CPUs ... Jun 30 15:53:41.407563 [ 2.420203] x86: Booting SMP configuration: Jun 30 15:53:41.419598 [ 2.424046] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Jun 30 15:53:41.491548 [ 2.496046] .... node #1, CPUs: #14 Jun 30 15:53:41.503531 [ 1.944333] smpboot: CPU 14 Converting physical 0 to logical die 1 Jun 30 15:53:41.515573 [ 2.596175] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Jun 30 15:53:41.695582 [ 2.668044] .... node #0, CPUs: #28 Jun 30 15:53:41.695602 [ 2.670026] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 15:53:41.707568 [ 2.676043] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 15:53:41.731553 [ 2.680043] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 15:53:41.743588 [ 2.684245] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Jun 30 15:53:41.779513 [ 2.708046] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Jun 30 15:53:41.815546 [ 2.733794] smp: Brought up 2 nodes, 56 CPUs Jun 30 15:53:41.815566 [ 2.740044] smpboot: Max logical packages: 2 Jun 30 15:53:41.827507 [ 2.744045] smpboot: Total of 56 processors activated (223490.45 BogoMIPS) Jun 30 15:53:41.827531 [ 2.860158] node 0 deferred pages initialised in 108ms Jun 30 15:53:41.971569 [ 2.868059] node 1 deferred pages initialised in 116ms Jun 30 15:53:41.983533 [ 2.878441] devtmpfs: initialized Jun 30 15:53:41.995557 [ 2.880153] x86/mm: Memory block size: 2048MB Jun 30 15:53:41.995578 [ 2.884659] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 15:53:42.007612 [ 2.888252] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jun 30 15:53:42.019639 [ 2.892349] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:53:42.031617 [ 2.896292] pinctrl core: initialized pinctrl subsystem Jun 30 15:53:42.031639 [ 2.902147] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 15:53:42.043608 [ 2.905075] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 30 15:53:42.043632 [ 2.908917] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 30 15:53:42.055580 [ 2.912921] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 30 15:53:42.067607 [ 2.916054] audit: initializing netlink subsys (disabled) Jun 30 15:53:42.079645 [ 2.920073] audit: type=2000 audit(1719762818.868:1): state=initialized audit_enabled=0 res=1 Jun 30 15:53:42.079672 [ 2.920249] thermal_sys: Registered thermal governor 'fair_share' Jun 30 15:53:42.091609 [ 2.924045] thermal_sys: Registered thermal governor 'bang_bang' Jun 30 15:53:42.103605 [ 2.928043] thermal_sys: Registered thermal governor 'step_wise' Jun 30 15:53:42.103628 [ 2.932044] thermal_sys: Registered thermal governor 'user_space' Jun 30 15:53:42.115607 [ 2.936043] thermal_sys: Registered thermal governor 'power_allocator' Jun 30 15:53:42.115630 [ 2.940109] cpuidle: using governor ladder Jun 30 15:53:42.127624 [ 2.952066] cpuidle: using governor menu Jun 30 15:53:42.127643 [ 2.956084] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 15:53:42.139611 [ 2.960045] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 30 15:53:42.139634 [ 2.964189] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jun 30 15:53:42.151619 [ 2.968045] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jun 30 15:53:42.163605 [ 2.972068] PCI: Using configuration type 1 for base access Jun 30 15:53:42.163626 [ 2.977736] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jun 30 15:53:42.175585 [ 2.981240] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 15:53:42.187608 [ 2.992123] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 30 15:53:42.199602 [ 3.000044] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 30 15:53:42.199625 [ 3.004043] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 30 15:53:42.211632 [ 3.012043] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 30 15:53:42.223625 [ 3.020247] ACPI: Added _OSI(Module Device) Jun 30 15:53:42.223645 [ 3.024044] ACPI: Added _OSI(Processor Device) Jun 30 15:53:42.235684 [ 3.032043] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 15:53:42.235705 [ 3.036044] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 15:53:42.235720 [ 3.087756] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 15:53:42.295677 [ 3.095657] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 15:53:42.307636 [ 3.108848] ACPI: Dynamic OEM Table Load: Jun 30 15:53:42.319623 [ 3.143932] ACPI: Interpreter enabled Jun 30 15:53:42.355664 [ 3.148059] ACPI: PM: (supports S0 S5) Jun 30 15:53:42.355683 [ 3.152043] ACPI: Using IOAPIC for interrupt routing Jun 30 15:53:42.355697 [ 3.156138] HEST: Table parsing has been initialized. Jun 30 15:53:42.367609 [ 3.164662] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jun 30 15:53:42.379614 [ 3.172047] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 15:53:42.379642 [ 3.180043] PCI: Using E820 reservations for host bridge windows Jun 30 15:53:42.391605 [ 3.188807] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 15:53:42.391625 [ 3.236883] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 15:53:42.439599 [ 3.244048] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:53:42.451615 [ 3.254109] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:53:42.463617 [ 3.265149] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:53:42.475621 [ 3.272044] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:53:42.487615 [ 3.280091] PCI host bridge to bus 0000:ff Jun 30 15:53:42.487634 [ 3.288045] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Jun 30 15:53:42.499610 [ 3.292044] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 15:53:42.499631 [ 3.300059] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 15:53:42.511611 [ 3.308152] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 15:53:42.511633 [ 3.312137] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 15:53:42.523620 [ 3.320156] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 15:53:42.523641 [ 3.328132] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 15:53:42.535613 [ 3.332144] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 15:53:42.547591 [ 3.340151] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 15:53:42.547613 [ 3.348132] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 15:53:42.559612 [ 3.352129] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 15:53:42.559634 [ 3.360129] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 15:53:42.571589 [ 3.368133] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 15:53:42.571610 [ 3.376128] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 15:53:42.583603 [ 3.380129] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 15:53:42.595606 [ 3.388137] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 15:53:42.595628 [ 3.396128] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 15:53:42.607597 [ 3.400129] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 15:53:42.607619 [ 3.408132] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 15:53:42.619613 [ 3.416128] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 15:53:42.619634 [ 3.420128] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 15:53:42.631612 [ 3.428129] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 15:53:42.643608 [ 3.436129] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 15:53:42.643631 [ 3.444140] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 15:53:42.655604 [ 3.448129] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 15:53:42.655627 [ 3.456128] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 15:53:42.667622 [ 3.464130] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 15:53:42.667644 [ 3.468130] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 15:53:42.679603 [ 3.476129] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 15:53:42.691589 [ 3.484132] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 15:53:42.691612 [ 3.488129] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 15:53:42.703602 [ 3.496140] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 15:53:42.703624 [ 3.504131] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 15:53:42.715608 [ 3.512132] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 15:53:42.715629 [ 3.516136] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 15:53:42.727610 [ 3.524134] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 15:53:42.727631 [ 3.532129] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 15:53:42.739612 [ 3.536131] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 15:53:42.751619 [ 3.544131] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 15:53:42.751641 [ 3.552094] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 15:53:42.763615 [ 3.556133] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 15:53:42.763637 [ 3.564085] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 15:53:42.775611 [ 3.572143] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 15:53:42.775632 [ 3.576225] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 15:53:42.787613 [ 3.584154] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 15:53:42.799606 [ 3.592153] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 15:53:42.799629 [ 3.600150] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 15:53:42.811610 [ 3.604141] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 15:53:42.811632 [ 3.612135] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 15:53:42.823609 [ 3.620151] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 15:53:42.823630 [ 3.624151] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 15:53:42.835612 [ 3.632152] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 15:53:42.847543 [ 3.640148] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 15:53:42.847565 [ 3.644131] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 15:53:42.859548 [ 3.652133] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 15:53:42.859570 [ 3.660144] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 15:53:42.871551 [ 3.668143] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 15:53:42.871573 [ 3.672225] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 15:53:42.883554 [ 3.680153] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 15:53:42.895559 [ 3.688151] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 15:53:42.895582 [ 3.692151] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 15:53:42.907584 [ 3.700132] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 15:53:42.907606 [ 3.708145] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 15:53:42.919586 [ 3.716239] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 15:53:42.919608 [ 3.720152] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 15:53:42.931605 [ 3.728154] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 15:53:42.943571 [ 3.736149] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 15:53:42.943595 [ 3.740132] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 15:53:42.955633 [ 3.748132] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 15:53:42.955656 [ 3.756133] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 15:53:42.967610 [ 3.760142] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 15:53:42.967631 [ 3.768141] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 15:53:42.979608 [ 3.776131] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 15:53:42.979638 [ 3.784133] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 15:53:42.991577 [ 3.788084] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 15:53:43.003547 [ 3.796136] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 15:53:43.003569 [ 3.804134] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 15:53:43.015550 [ 3.808230] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Jun 30 15:53:43.015572 [ 3.816045] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:53:43.027554 [ 3.828618] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:53:43.039564 [ 3.837164] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:53:43.051572 [ 3.844044] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:53:43.051598 [ 3.852085] PCI host bridge to bus 0000:7f Jun 30 15:53:43.063553 [ 3.860044] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Jun 30 15:53:43.063576 [ 3.868043] pci_bus 0000:7f: root bus resource [bus 7f] Jun 30 15:53:43.075555 [ 3.872053] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Jun 30 15:53:43.087416 [ 3.880145] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Jun 30 15:53:43.087439 [ 3.884141] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Jun 30 15:53:43.099414 [ 3.892149] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Jun 30 15:53:43.099436 [ 3.900129] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Jun 30 15:53:43.111454 [ 3.908132] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Jun 30 15:53:43.111476 [ 3.912147] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Jun 30 15:53:43.123427 [ 3.920126] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Jun 30 15:53:43.123448 [ 3.928125] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Jun 30 15:53:43.135417 [ 3.932125] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Jun 30 15:53:43.147413 [ 3.940136] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Jun 30 15:53:43.147435 [ 3.948127] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Jun 30 15:53:43.159414 [ 3.952125] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Jun 30 15:53:43.159436 [ 3.960126] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Jun 30 15:53:43.171418 [ 3.968125] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Jun 30 15:53:43.171439 [ 3.972127] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Jun 30 15:53:43.183419 [ 3.980125] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Jun 30 15:53:43.195413 [ 3.988125] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Jun 30 15:53:43.195435 [ 3.996133] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Jun 30 15:53:43.207412 [ 4.000125] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Jun 30 15:53:43.207434 [ 4.008127] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Jun 30 15:53:43.219420 [ 4.016125] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Jun 30 15:53:43.219441 [ 4.020126] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Jun 30 15:53:43.231417 [ 4.028125] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Jun 30 15:53:43.243624 [ 4.036128] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Jun 30 15:53:43.243647 [ 4.040125] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Jun 30 15:53:43.255658 [ 4.048133] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Jun 30 15:53:43.255680 [ 4.056126] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Jun 30 15:53:43.267617 [ 4.064130] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Jun 30 15:53:43.267639 [ 4.068127] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Jun 30 15:53:43.279655 [ 4.076125] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Jun 30 15:53:43.279676 [ 4.084128] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Jun 30 15:53:43.291628 [ 4.088126] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Jun 30 15:53:43.303610 [ 4.096128] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Jun 30 15:53:43.303632 [ 4.104134] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Jun 30 15:53:43.315616 [ 4.108125] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Jun 30 15:53:43.315638 [ 4.116126] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Jun 30 15:53:43.327615 [ 4.124082] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Jun 30 15:53:43.327636 [ 4.128130] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Jun 30 15:53:43.339631 [ 4.136082] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Jun 30 15:53:43.351603 [ 4.144141] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Jun 30 15:53:43.351625 [ 4.152215] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Jun 30 15:53:43.363614 [ 4.156157] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Jun 30 15:53:43.363636 [ 4.164149] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Jun 30 15:53:43.375625 [ 4.172151] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Jun 30 15:53:43.375647 [ 4.176130] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Jun 30 15:53:43.387668 [ 4.184130] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Jun 30 15:53:43.399668 [ 4.192145] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Jun 30 15:53:43.399690 [ 4.196150] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Jun 30 15:53:43.411630 [ 4.204146] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Jun 30 15:53:43.411652 [ 4.212153] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Jun 30 15:53:43.423652 [ 4.220128] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Jun 30 15:53:43.423674 [ 4.224130] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Jun 30 15:53:43.435675 [ 4.232133] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Jun 30 15:53:43.447648 [ 4.240139] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Jun 30 15:53:43.447671 [ 4.244220] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Jun 30 15:53:43.459624 [ 4.252148] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Jun 30 15:53:43.459646 [ 4.260146] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Jun 30 15:53:43.471618 [ 4.264158] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Jun 30 15:53:43.471639 [ 4.272131] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Jun 30 15:53:43.483603 [ 4.280143] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Jun 30 15:53:43.483625 [ 4.288221] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Jun 30 15:53:43.495619 [ 4.292147] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Jun 30 15:53:43.507614 [ 4.300146] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Jun 30 15:53:43.507636 [ 4.308144] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Jun 30 15:53:43.519613 [ 4.312129] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Jun 30 15:53:43.519634 [ 4.320140] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Jun 30 15:53:43.531643 [ 4.328129] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Jun 30 15:53:43.531664 [ 4.336138] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Jun 30 15:53:43.543680 [ 4.340127] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Jun 30 15:53:43.555669 [ 4.348129] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Jun 30 15:53:43.555692 [ 4.356128] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Jun 30 15:53:43.567624 [ 4.360083] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Jun 30 15:53:43.567646 [ 4.368134] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Jun 30 15:53:43.579613 [ 4.376139] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Jun 30 15:53:43.579635 [ 4.394162] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Jun 30 15:53:43.603623 [ 4.404046] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:53:43.615620 [ 4.412418] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:53:43.627613 [ 4.420760] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:53:43.639610 [ 4.432043] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:53:43.639637 [ 4.440792] PCI host bridge to bus 0000:00 Jun 30 15:53:43.651567 [ 4.444044] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 30 15:53:43.651589 [ 4.452045] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Jun 30 15:53:43.663489 [ 4.460043] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 30 15:53:43.675642 [ 4.468043] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Jun 30 15:53:43.675666 [ 4.476043] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Jun 30 15:53:43.687631 [ 4.484043] pci_bus 0000:00: root bus resource [bus 00-7e] Jun 30 15:53:43.699612 [ 4.492072] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Jun 30 15:53:43.699634 [ 4.500222] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Jun 30 15:53:43.711614 [ 4.504136] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.711636 [ 4.512185] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Jun 30 15:53:43.723626 [ 4.520135] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.723648 [ 4.528181] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 15:53:43.735617 [ 4.532134] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.747611 [ 4.540189] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Jun 30 15:53:43.747633 [ 4.548134] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.759614 [ 4.552183] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Jun 30 15:53:43.759636 [ 4.560134] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.771616 [ 4.568167] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 15:53:43.783612 [ 4.576182] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 15:53:43.783635 [ 4.580202] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 15:53:43.795612 [ 4.588163] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 15:53:43.795634 [ 4.596063] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Jun 30 15:53:43.807612 [ 4.600204] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Jun 30 15:53:43.807634 [ 4.608314] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Jun 30 15:53:43.819617 [ 4.616070] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Jun 30 15:53:43.819638 [ 4.620059] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Jun 30 15:53:43.831621 [ 4.628059] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Jun 30 15:53:43.843611 [ 4.636060] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Jun 30 15:53:43.843633 [ 4.640059] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Jun 30 15:53:43.855481 [ 4.648059] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Jun 30 15:53:43.855503 [ 4.652093] pci 0000:00:11.4: PME# supported from D3hot Jun 30 15:53:43.867474 [ 4.660141] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Jun 30 15:53:43.867496 [ 4.668077] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Jun 30 15:53:43.879480 [ 4.676149] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.879501 [ 4.680124] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Jun 30 15:53:43.891506 [ 4.688077] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Jun 30 15:53:43.903711 [ 4.696149] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.903733 [ 4.704140] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Jun 30 15:53:43.915688 [ 4.712071] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Jun 30 15:53:43.915711 [ 4.716181] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.927646 [ 4.724155] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Jun 30 15:53:43.939659 [ 4.732159] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.939682 [ 4.740071] pci 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 15:53:43.951544 [ 4.744046] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 15:53:43.951567 [ 4.752143] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Jun 30 15:53:43.963546 [ 4.756164] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.963568 [ 4.764064] pci 0000:00:1c.3: Enabling MPC IRBNCE Jun 30 15:53:43.975551 [ 4.768046] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Jun 30 15:53:43.975574 [ 4.776147] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Jun 30 15:53:43.987547 [ 4.784071] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Jun 30 15:53:43.999541 [ 4.792181] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:43.999563 [ 4.796144] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Jun 30 15:53:44.011544 [ 4.804306] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Jun 30 15:53:44.011566 [ 4.812068] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Jun 30 15:53:44.023539 [ 4.816059] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Jun 30 15:53:44.023560 [ 4.824058] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Jun 30 15:53:44.035546 [ 4.832058] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Jun 30 15:53:44.035567 [ 4.836058] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Jun 30 15:53:44.047552 [ 4.844058] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Jun 30 15:53:44.047573 [ 4.848087] pci 0000:00:1f.2: PME# supported from D3hot Jun 30 15:53:44.059545 [ 4.856281] acpiphp: Slot [0] registered Jun 30 15:53:44.059565 [ 4.860085] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Jun 30 15:53:44.071550 [ 4.868072] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Jun 30 15:53:44.071572 [ 4.876075] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Jun 30 15:53:44.083547 [ 4.880058] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Jun 30 15:53:44.095544 [ 4.888088] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Jun 30 15:53:44.095566 [ 4.896124] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:44.107548 [ 4.900078] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Jun 30 15:53:44.119545 [ 4.912043] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 15:53:44.131512 [ 4.924065] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Jun 30 15:53:44.131538 [ 4.932043] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 15:53:44.143485 [ 4.944253] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Jun 30 15:53:44.155493 [ 4.952068] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Jun 30 15:53:44.155515 [ 4.956073] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Jun 30 15:53:44.167498 [ 4.964058] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Jun 30 15:53:44.179487 [ 4.972088] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Jun 30 15:53:44.179510 [ 4.976114] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Jun 30 15:53:44.191480 [ 4.984072] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Jun 30 15:53:44.191505 [ 4.992043] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 30 15:53:44.203477 [ 5.004064] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Jun 30 15:53:44.215508 [ 5.016043] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 30 15:53:44.227485 [ 5.028196] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 15:53:44.239482 [ 5.032044] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 15:53:44.239504 [ 5.040044] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 15:53:44.251484 [ 5.048046] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 15:53:44.263481 [ 5.056217] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 15:53:44.263502 [ 5.060202] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 15:53:44.275474 [ 5.068213] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Jun 30 15:53:44.275496 [ 5.076064] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Jun 30 15:53:44.287479 [ 5.080063] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Jun 30 15:53:44.287501 [ 5.088063] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Jun 30 15:53:44.299527 [ 5.096069] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Jun 30 15:53:44.311475 [ 5.104046] pci 0000:05:00.0: enabling Extended Tags Jun 30 15:53:44.311496 [ 5.108065] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Jun 30 15:53:44.323488 [ 5.120043] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Jun 30 15:53:44.335477 [ 5.128072] pci 0000:05:00.0: supports D1 D2 Jun 30 15:53:44.335496 [ 5.132138] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 15:53:44.347475 [ 5.140045] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 15:53:44.347497 [ 5.144044] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 15:53:44.359479 [ 5.152204] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 15:53:44.359500 [ 5.160088] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 15:53:44.371476 [ 5.164121] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Jun 30 15:53:44.371498 [ 5.172083] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Jun 30 15:53:44.383480 [ 5.176065] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Jun 30 15:53:44.383502 [ 5.184065] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Jun 30 15:53:44.395481 [ 5.192132] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Jun 30 15:53:44.407476 [ 5.200070] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 30 15:53:44.407503 [ 5.208220] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 15:53:44.419484 [ 5.216047] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 15:53:44.431473 [ 5.224883] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Jun 30 15:53:44.431497 [ 5.228046] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:53:44.443483 [ 5.240416] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jun 30 15:53:44.455480 [ 5.248745] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 30 15:53:44.480961 [ 5.260044] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:53:44.480994 [ 5.268372] PCI host bridge to bus 0000:80 Jun 30 15:53:44.481023 [ 5.272044] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Jun 30 15:53:44.481038 [ 5.280043] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Jun 30 15:53:44.491488 [ 5.288043] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Jun 30 15:53:44.503490 [ 5.296043] pci_bus 0000:80: root bus resource [bus 80-fe] Jun 30 15:53:44.503511 [ 5.304068] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Jun 30 15:53:44.515477 [ 5.308141] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Jun 30 15:53:44.515499 [ 5.316187] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Jun 30 15:53:44.527488 [ 5.324176] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Jun 30 15:53:44.539474 [ 5.332207] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Jun 30 15:53:44.539496 [ 5.336165] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Jun 30 15:53:44.551478 [ 5.344064] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Jun 30 15:53:44.551501 [ 5.352366] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 15:53:44.563478 [ 5.356524] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jun 30 15:53:44.563500 [ 5.364099] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 30 15:53:44.575481 [ 5.372095] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 30 15:53:44.575504 [ 5.376095] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Jun 30 15:53:44.587485 [ 5.384094] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jun 30 15:53:44.599476 [ 5.392043] ACPI: PCI: Interrupt link LNKE disabled Jun 30 15:53:44.599498 [ 5.396094] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Jun 30 15:53:44.611478 [ 5.404043] ACPI: PCI: Interrupt link LNKF disabled Jun 30 15:53:44.611499 [ 5.408094] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Jun 30 15:53:44.623477 [ 5.416043] ACPI: PCI: Interrupt link LNKG disabled Jun 30 15:53:44.623498 [ 5.420094] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Jun 30 15:53:44.635478 [ 5.428044] ACPI: PCI: Interrupt link LNKH disabled Jun 30 15:53:44.635499 [ 5.432383] iommu: Default domain type: Translated Jun 30 15:53:44.647477 [ 5.440044] iommu: DMA domain TLB invalidation policy: lazy mode Jun 30 15:53:44.647499 [ 5.444167] pps_core: LinuxPPS API ver. 1 registered Jun 30 15:53:44.659477 [ 5.452043] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 30 15:53:44.659506 [ 5.460045] PTP clock support registered Jun 30 15:53:44.671481 [ 5.464064] EDAC MC: Ver: 3.0.0 Jun 30 15:53:44.671499 [ 5.468139] NetLabel: Initializing Jun 30 15:53:44.671511 [ 5.471934] NetLabel: domain hash size = 128 Jun 30 15:53:44.683485 [ 5.480043] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jun 30 15:53:44.683507 [ 5.484079] NetLabel: unlabeled traffic allowed by default Jun 30 15:53:44.695475 [ 5.492045] PCI: Using ACPI for IRQ routing Jun 30 15:53:44.695495 [ 5.500766] pci 0000:08:00.0: vgaarb: setting as boot VGA device Jun 30 15:53:44.707473 [ 5.504042] pci 0000:08:00.0: vgaarb: bridge control possible Jun 30 15:53:44.719481 [ 5.504042] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 30 15:53:44.731474 [ 5.524045] vgaarb: loaded Jun 30 15:53:44.731492 [ 5.528755] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jun 30 15:53:44.743465 [ 5.536043] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Jun 30 15:53:44.743488 [ 5.544083] clocksource: Switched to clocksource tsc-early Jun 30 15:53:44.755482 [ 5.550490] VFS: Disk quotas dquot_6.6.0 Jun 30 15:53:44.755501 [ 5.554910] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 30 15:53:44.767490 [ 5.562805] AppArmor: AppArmor Filesystem Enabled Jun 30 15:53:44.767510 [ 5.568088] pnp: PnP ACPI init Jun 30 15:53:44.779476 [ 5.571957] system 00:01: [io 0x0500-0x057f] has been reserved Jun 30 15:53:44.779498 [ 5.578570] system 00:01: [io 0x0400-0x047f] has been reserved Jun 30 15:53:44.791480 [ 5.585179] system 00:01: [io 0x0580-0x059f] has been reserved Jun 30 15:53:44.791502 [ 5.591779] system 00:01: [io 0x0600-0x061f] has been reserved Jun 30 15:53:44.803483 [ 5.598387] system 00:01: [io 0x0880-0x0883] has been reserved Jun 30 15:53:44.803505 [ 5.604996] system 00:01: [io 0x0800-0x081f] has been reserved Jun 30 15:53:44.815480 [ 5.611608] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Jun 30 15:53:44.827478 [ 5.618994] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jun 30 15:53:44.827501 [ 5.626370] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jun 30 15:53:44.839487 [ 5.633747] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jun 30 15:53:44.839510 [ 5.641132] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jun 30 15:53:44.851484 [ 5.648509] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jun 30 15:53:44.863471 [ 5.655895] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jun 30 15:53:44.863494 [ 5.664193] pnp: PnP ACPI: found 4 devices Jun 30 15:53:44.875460 [ 5.675226] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 30 15:53:44.887483 [ 5.685258] NET: Registered PF_INET protocol family Jun 30 15:53:44.899458 [ 5.691311] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jun 30 15:53:44.899485 [ 5.704749] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Jun 30 15:53:44.911479 [ 5.714701] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jun 30 15:53:44.923488 [ 5.724538] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Jun 30 15:53:44.935482 [ 5.735744] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jun 30 15:53:44.947490 [ 5.744455] TCP: Hash tables configured (established 524288 bind 65536) Jun 30 15:53:44.959470 [ 5.752558] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Jun 30 15:53:44.959497 [ 5.761769] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:53:44.971500 [ 5.770042] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Jun 30 15:53:44.983463 [ 5.778651] NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 30 15:53:44.983485 [ 5.784981] NET: Registered PF_XDP protocol family Jun 30 15:53:44.995451 [ 5.790390] pci 0000:00:01.0: PCI bridge to [bus 01-02] Jun 30 15:53:44.995471 [ 5.796225] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Jun 30 15:53:45.007485 [ 5.803036] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Jun 30 15:53:45.007508 [ 5.810622] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 15:53:45.019488 [ 5.819858] pci 0000:00:01.1: PCI bridge to [bus 03] Jun 30 15:53:45.031479 [ 5.825425] pci 0000:00:02.0: PCI bridge to [bus 04] Jun 30 15:53:45.031500 [ 5.830991] pci 0000:00:02.2: PCI bridge to [bus 05] Jun 30 15:53:45.043479 [ 5.836533] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Jun 30 15:53:45.043501 [ 5.843343] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Jun 30 15:53:45.055483 [ 5.850939] pci 0000:00:03.0: PCI bridge to [bus 06] Jun 30 15:53:45.055504 [ 5.856506] pci 0000:00:1c.0: PCI bridge to [bus 07] Jun 30 15:53:45.067479 [ 5.862077] pci 0000:00:1c.3: PCI bridge to [bus 08] Jun 30 15:53:45.067500 [ 5.867627] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Jun 30 15:53:45.079484 [ 5.875225] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 30 15:53:45.079506 [ 5.882124] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Jun 30 15:53:45.091484 [ 5.889022] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 30 15:53:45.103479 [ 5.896696] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Jun 30 15:53:45.103502 [ 5.904371] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Jun 30 15:53:45.115485 [ 5.912629] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Jun 30 15:53:45.127478 [ 5.918849] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Jun 30 15:53:45.127501 [ 5.925845] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Jun 30 15:53:45.139484 [ 5.934491] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jun 30 15:53:45.139505 [ 5.940711] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Jun 30 15:53:45.151481 [ 5.947707] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Jun 30 15:53:45.163481 [ 5.954818] pci 0000:80:02.0: PCI bridge to [bus 81] Jun 30 15:53:45.163504 [ 5.960386] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Jun 30 15:53:45.175478 [ 5.967284] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Jun 30 15:53:45.175502 [ 5.974958] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Jun 30 15:53:45.187484 [ 5.983541] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 15:53:45.199407 [ 6.016476] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24460 usecs Jun 30 15:53:45.223463 [ 6.048446] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23133 usecs Jun 30 15:53:45.259485 [ 6.056720] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 30 15:53:45.271476 [ 6.063919] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Jun 30 15:53:45.271500 [ 6.071852] DMAR: No SATC found Jun 30 15:53:45.283487 [ 6.071867] Trying to unpack rootfs image as initramfs... Jun 30 15:53:45.283509 [ 6.075360] DMAR: dmar0: Using Queued invalidation Jun 30 15:53:45.295475 [ 6.075374] DMAR: dmar1: Using Queued invalidation Jun 30 15:53:45.295497 [ 6.092233] pci 0000:80:02.0: Adding to iommu group 0 Jun 30 15:53:45.295511 [ 6.098756] pci 0000:ff:08.0: Adding to iommu group 1 Jun 30 15:53:45.307478 [ 6.104431] pci 0000:ff:08.2: Adding to iommu group 1 Jun 30 15:53:45.307498 [ 6.110109] pci 0000:ff:08.3: Adding to iommu group 2 Jun 30 15:53:45.319483 [ 6.115841] pci 0000:ff:09.0: Adding to iommu group 3 Jun 30 15:53:45.319503 [ 6.121517] pci 0000:ff:09.2: Adding to iommu group 3 Jun 30 15:53:45.331477 [ 6.127191] pci 0000:ff:09.3: Adding to iommu group 4 Jun 30 15:53:45.331498 [ 6.132978] pci 0000:ff:0b.0: Adding to iommu group 5 Jun 30 15:53:45.343481 [ 6.138643] pci 0000:ff:0b.1: Adding to iommu group 5 Jun 30 15:53:45.343502 [ 6.144317] pci 0000:ff:0b.2: Adding to iommu group 5 Jun 30 15:53:45.355479 [ 6.149983] pci 0000:ff:0b.3: Adding to iommu group 5 Jun 30 15:53:45.355499 [ 6.155873] pci 0000:ff:0c.0: Adding to iommu group 6 Jun 30 15:53:45.367479 [ 6.161546] pci 0000:ff:0c.1: Adding to iommu group 6 Jun 30 15:53:45.367499 [ 6.167222] pci 0000:ff:0c.2: Adding to iommu group 6 Jun 30 15:53:45.379478 [ 6.172901] pci 0000:ff:0c.3: Adding to iommu group 6 Jun 30 15:53:45.379499 [ 6.178579] pci 0000:ff:0c.4: Adding to iommu group 6 Jun 30 15:53:45.391482 [ 6.184257] pci 0000:ff:0c.5: Adding to iommu group 6 Jun 30 15:53:45.391503 [ 6.189933] pci 0000:ff:0c.6: Adding to iommu group 6 Jun 30 15:53:45.403481 [ 6.195609] pci 0000:ff:0c.7: Adding to iommu group 6 Jun 30 15:53:45.403502 [ 6.201458] pci 0000:ff:0d.0: Adding to iommu group 7 Jun 30 15:53:45.415477 [ 6.207133] pci 0000:ff:0d.1: Adding to iommu group 7 Jun 30 15:53:45.415498 [ 6.212810] pci 0000:ff:0d.2: Adding to iommu group 7 Jun 30 15:53:45.415511 [ 6.218494] pci 0000:ff:0d.3: Adding to iommu group 7 Jun 30 15:53:45.427482 [ 6.224164] pci 0000:ff:0d.4: Adding to iommu group 7 Jun 30 15:53:45.427502 [ 6.229845] pci 0000:ff:0d.5: Adding to iommu group 7 Jun 30 15:53:45.439480 [ 6.235722] pci 0000:ff:0f.0: Adding to iommu group 8 Jun 30 15:53:45.439500 [ 6.241401] pci 0000:ff:0f.1: Adding to iommu group 8 Jun 30 15:53:45.451483 [ 6.247078] pci 0000:ff:0f.2: Adding to iommu group 8 Jun 30 15:53:45.451504 [ 6.252755] pci 0000:ff:0f.3: Adding to iommu group 8 Jun 30 15:53:45.463477 [ 6.258435] pci 0000:ff:0f.4: Adding to iommu group 8 Jun 30 15:53:45.463498 [ 6.264114] pci 0000:ff:0f.5: Adding to iommu group 8 Jun 30 15:53:45.475477 [ 6.269790] pci 0000:ff:0f.6: Adding to iommu group 8 Jun 30 15:53:45.475497 [ 6.275609] pci 0000:ff:10.0: Adding to iommu group 9 Jun 30 15:53:45.487480 [ 6.281289] pci 0000:ff:10.1: Adding to iommu group 9 Jun 30 15:53:45.487500 [ 6.286967] pci 0000:ff:10.5: Adding to iommu group 9 Jun 30 15:53:45.499485 [ 6.292648] pci 0000:ff:10.6: Adding to iommu group 9 Jun 30 15:53:45.499507 [ 6.298332] pci 0000:ff:10.7: Adding to iommu group 9 Jun 30 15:53:45.511475 [ 6.304125] pci 0000:ff:12.0: Adding to iommu group 10 Jun 30 15:53:45.511496 [ 6.309903] pci 0000:ff:12.1: Adding to iommu group 10 Jun 30 15:53:45.523476 [ 6.315681] pci 0000:ff:12.4: Adding to iommu group 10 Jun 30 15:53:45.523497 [ 6.321459] pci 0000:ff:12.5: Adding to iommu group 10 Jun 30 15:53:45.535474 [ 6.327238] pci 0000:ff:13.0: Adding to iommu group 11 Jun 30 15:53:45.535494 [ 6.333021] pci 0000:ff:13.1: Adding to iommu group 12 Jun 30 15:53:45.547473 [ 6.338795] pci 0000:ff:13.2: Adding to iommu group 13 Jun 30 15:53:45.547495 [ 6.344569] pci 0000:ff:13.3: Adding to iommu group 14 Jun 30 15:53:45.547509 [ 6.350399] pci 0000:ff:13.6: Adding to iommu group 15 Jun 30 15:53:45.559497 [ 6.356181] pci 0000:ff:13.7: Adding to iommu group 15 Jun 30 15:53:45.559518 [ 6.361958] pci 0000:ff:14.0: Adding to iommu group 16 Jun 30 15:53:45.571482 [ 6.367735] pci 0000:ff:14.1: Adding to iommu group 17 Jun 30 15:53:45.571502 [ 6.373512] pci 0000:ff:14.2: Adding to iommu group 18 Jun 30 15:53:45.583476 [ 6.379285] pci 0000:ff:14.3: Adding to iommu group 19 Jun 30 15:53:45.583497 [ 6.385178] pci 0000:ff:14.4: Adding to iommu group 20 Jun 30 15:53:45.595488 [ 6.390959] pci 0000:ff:14.5: Adding to iommu group 20 Jun 30 15:53:45.595508 [ 6.396730] pci 0000:ff:14.6: Adding to iommu group 20 Jun 30 15:53:45.607479 [ 6.402511] pci 0000:ff:14.7: Adding to iommu group 20 Jun 30 15:53:45.607499 [ 6.408290] pci 0000:ff:16.0: Adding to iommu group 21 Jun 30 15:53:45.619478 [ 6.414068] pci 0000:ff:16.1: Adding to iommu group 22 Jun 30 15:53:45.619499 [ 6.419844] pci 0000:ff:16.2: Adding to iommu group 23 Jun 30 15:53:45.631480 [ 6.425617] pci 0000:ff:16.3: Adding to iommu group 24 Jun 30 15:53:45.631501 [ 6.431453] pci 0000:ff:16.6: Adding to iommu group 25 Jun 30 15:53:45.643478 [ 6.437258] pci 0000:ff:16.7: Adding to iommu group 25 Jun 30 15:53:45.643498 [ 6.441881] Freeing initrd memory: 40336K Jun 30 15:53:45.655478 [ 6.443054] pci 0000:ff:17.0: Adding to iommu group 26 Jun 30 15:53:45.655499 [ 6.453240] pci 0000:ff:17.1: Adding to iommu group 27 Jun 30 15:53:45.667471 [ 6.459011] pci 0000:ff:17.2: Adding to iommu group 28 Jun 30 15:53:45.667493 [ 6.464778] pci 0000:ff:17.3: Adding to iommu group 29 Jun 30 15:53:45.667507 [ 6.470665] pci 0000:ff:17.4: Adding to iommu group 30 Jun 30 15:53:45.679483 [ 6.476445] pci 0000:ff:17.5: Adding to iommu group 30 Jun 30 15:53:45.679503 [ 6.482225] pci 0000:ff:17.6: Adding to iommu group 30 Jun 30 15:53:45.691482 [ 6.488003] pci 0000:ff:17.7: Adding to iommu group 30 Jun 30 15:53:45.691502 [ 6.493914] pci 0000:ff:1e.0: Adding to iommu group 31 Jun 30 15:53:45.703488 [ 6.499694] pci 0000:ff:1e.1: Adding to iommu group 31 Jun 30 15:53:45.703509 [ 6.505475] pci 0000:ff:1e.2: Adding to iommu group 31 Jun 30 15:53:45.715488 [ 6.511254] pci 0000:ff:1e.3: Adding to iommu group 31 Jun 30 15:53:45.715509 [ 6.517032] pci 0000:ff:1e.4: Adding to iommu group 31 Jun 30 15:53:45.727490 [ 6.522859] pci 0000:ff:1f.0: Adding to iommu group 32 Jun 30 15:53:45.727510 [ 6.528650] pci 0000:ff:1f.2: Adding to iommu group 32 Jun 30 15:53:45.739661 [ 6.534479] pci 0000:7f:08.0: Adding to iommu group 33 Jun 30 15:53:45.739682 [ 6.540263] pci 0000:7f:08.2: Adding to iommu group 33 Jun 30 15:53:45.751482 [ 6.546036] pci 0000:7f:08.3: Adding to iommu group 34 Jun 30 15:53:45.751502 [ 6.551864] pci 0000:7f:09.0: Adding to iommu group 35 Jun 30 15:53:45.763476 [ 6.557644] pci 0000:7f:09.2: Adding to iommu group 35 Jun 30 15:53:45.763496 [ 6.563413] pci 0000:7f:09.3: Adding to iommu group 36 Jun 30 15:53:45.775476 [ 6.569298] pci 0000:7f:0b.0: Adding to iommu group 37 Jun 30 15:53:45.775497 [ 6.575078] pci 0000:7f:0b.1: Adding to iommu group 37 Jun 30 15:53:45.787485 [ 6.580850] pci 0000:7f:0b.2: Adding to iommu group 37 Jun 30 15:53:45.787506 [ 6.586630] pci 0000:7f:0b.3: Adding to iommu group 37 Jun 30 15:53:45.799478 [ 6.592625] pci 0000:7f:0c.0: Adding to iommu group 38 Jun 30 15:53:45.799499 [ 6.598406] pci 0000:7f:0c.1: Adding to iommu group 38 Jun 30 15:53:45.811475 [ 6.604189] pci 0000:7f:0c.2: Adding to iommu group 38 Jun 30 15:53:45.811496 [ 6.609971] pci 0000:7f:0c.3: Adding to iommu group 38 Jun 30 15:53:45.823479 [ 6.615751] pci 0000:7f:0c.4: Adding to iommu group 38 Jun 30 15:53:45.823500 [ 6.621532] pci 0000:7f:0c.5: Adding to iommu group 38 Jun 30 15:53:45.835474 [ 6.627313] pci 0000:7f:0c.6: Adding to iommu group 38 Jun 30 15:53:45.835495 [ 6.633095] pci 0000:7f:0c.7: Adding to iommu group 38 Jun 30 15:53:45.847470 [ 6.639037] pci 0000:7f:0d.0: Adding to iommu group 39 Jun 30 15:53:45.847492 [ 6.644822] pci 0000:7f:0d.1: Adding to iommu group 39 Jun 30 15:53:45.847505 [ 6.650606] pci 0000:7f:0d.2: Adding to iommu group 39 Jun 30 15:53:45.859482 [ 6.656391] pci 0000:7f:0d.3: Adding to iommu group 39 Jun 30 15:53:45.859502 [ 6.662172] pci 0000:7f:0d.4: Adding to iommu group 39 Jun 30 15:53:45.871478 [ 6.667955] pci 0000:7f:0d.5: Adding to iommu group 39 Jun 30 15:53:45.871498 [ 6.673922] pci 0000:7f:0f.0: Adding to iommu group 40 Jun 30 15:53:45.883479 [ 6.679705] pci 0000:7f:0f.1: Adding to iommu group 40 Jun 30 15:53:45.883499 [ 6.685495] pci 0000:7f:0f.2: Adding to iommu group 40 Jun 30 15:53:45.895479 [ 6.691280] pci 0000:7f:0f.3: Adding to iommu group 40 Jun 30 15:53:45.895499 [ 6.697062] pci 0000:7f:0f.4: Adding to iommu group 40 Jun 30 15:53:45.907487 [ 6.702845] pci 0000:7f:0f.5: Adding to iommu group 40 Jun 30 15:53:45.907507 [ 6.708628] pci 0000:7f:0f.6: Adding to iommu group 40 Jun 30 15:53:45.919474 [ 6.714541] pci 0000:7f:10.0: Adding to iommu group 41 Jun 30 15:53:45.919495 [ 6.720325] pci 0000:7f:10.1: Adding to iommu group 41 Jun 30 15:53:45.931480 [ 6.726111] pci 0000:7f:10.5: Adding to iommu group 41 Jun 30 15:53:45.931501 [ 6.731896] pci 0000:7f:10.6: Adding to iommu group 41 Jun 30 15:53:45.943478 [ 6.737679] pci 0000:7f:10.7: Adding to iommu group 41 Jun 30 15:53:45.943498 [ 6.743560] pci 0000:7f:12.0: Adding to iommu group 42 Jun 30 15:53:45.955449 [ 6.749344] pci 0000:7f:12.1: Adding to iommu group 42 Jun 30 15:53:45.955469 [ 6.755130] pci 0000:7f:12.4: Adding to iommu group 42 Jun 30 15:53:45.967490 [ 6.760914] pci 0000:7f:12.5: Adding to iommu group 42 Jun 30 15:53:45.967511 [ 6.766685] pci 0000:7f:13.0: Adding to iommu group 43 Jun 30 15:53:45.979477 [ 6.772446] pci 0000:7f:13.1: Adding to iommu group 44 Jun 30 15:53:45.979499 [ 6.778215] pci 0000:7f:13.2: Adding to iommu group 45 Jun 30 15:53:45.991478 [ 6.783984] pci 0000:7f:13.3: Adding to iommu group 46 Jun 30 15:53:45.991499 [ 6.789811] pci 0000:7f:13.6: Adding to iommu group 47 Jun 30 15:53:46.003476 [ 6.795597] pci 0000:7f:13.7: Adding to iommu group 47 Jun 30 15:53:46.003497 [ 6.801366] pci 0000:7f:14.0: Adding to iommu group 48 Jun 30 15:53:46.015474 [ 6.807135] pci 0000:7f:14.1: Adding to iommu group 49 Jun 30 15:53:46.015496 [ 6.812905] pci 0000:7f:14.2: Adding to iommu group 50 Jun 30 15:53:46.015510 [ 6.818674] pci 0000:7f:14.3: Adding to iommu group 51 Jun 30 15:53:46.027486 [ 6.824557] pci 0000:7f:14.4: Adding to iommu group 52 Jun 30 15:53:46.027507 [ 6.830344] pci 0000:7f:14.5: Adding to iommu group 52 Jun 30 15:53:46.039487 [ 6.836132] pci 0000:7f:14.6: Adding to iommu group 52 Jun 30 15:53:46.039507 [ 6.841920] pci 0000:7f:14.7: Adding to iommu group 52 Jun 30 15:53:46.051482 [ 6.847691] pci 0000:7f:16.0: Adding to iommu group 53 Jun 30 15:53:46.051503 [ 6.853460] pci 0000:7f:16.1: Adding to iommu group 54 Jun 30 15:53:46.063483 [ 6.859231] pci 0000:7f:16.2: Adding to iommu group 55 Jun 30 15:53:46.063504 [ 6.864993] pci 0000:7f:16.3: Adding to iommu group 56 Jun 30 15:53:46.075489 [ 6.870821] pci 0000:7f:16.6: Adding to iommu group 57 Jun 30 15:53:46.075511 [ 6.876610] pci 0000:7f:16.7: Adding to iommu group 57 Jun 30 15:53:46.087480 [ 6.882379] pci 0000:7f:17.0: Adding to iommu group 58 Jun 30 15:53:46.087501 [ 6.888149] pci 0000:7f:17.1: Adding to iommu group 59 Jun 30 15:53:46.099479 [ 6.893921] pci 0000:7f:17.2: Adding to iommu group 60 Jun 30 15:53:46.099500 [ 6.899685] pci 0000:7f:17.3: Adding to iommu group 61 Jun 30 15:53:46.111479 [ 6.905569] pci 0000:7f:17.4: Adding to iommu group 62 Jun 30 15:53:46.111499 [ 6.911360] pci 0000:7f:17.5: Adding to iommu group 62 Jun 30 15:53:46.123479 [ 6.917150] pci 0000:7f:17.6: Adding to iommu group 62 Jun 30 15:53:46.123500 [ 6.922940] pci 0000:7f:17.7: Adding to iommu group 62 Jun 30 15:53:46.135474 [ 6.928852] pci 0000:7f:1e.0: Adding to iommu group 63 Jun 30 15:53:46.135495 [ 6.934642] pci 0000:7f:1e.1: Adding to iommu group 63 Jun 30 15:53:46.147478 [ 6.940431] pci 0000:7f:1e.2: Adding to iommu group 63 Jun 30 15:53:46.147498 [ 6.946221] pci 0000:7f:1e.3: Adding to iommu group 63 Jun 30 15:53:46.159474 [ 6.952013] pci 0000:7f:1e.4: Adding to iommu group 63 Jun 30 15:53:46.159495 [ 6.957838] pci 0000:7f:1f.0: Adding to iommu group 64 Jun 30 15:53:46.171476 [ 6.963632] pci 0000:7f:1f.2: Adding to iommu group 64 Jun 30 15:53:46.171497 [ 6.969401] pci 0000:00:00.0: Adding to iommu group 65 Jun 30 15:53:46.183480 [ 6.975173] pci 0000:00:01.0: Adding to iommu group 66 Jun 30 15:53:46.183501 [ 6.980934] pci 0000:00:01.1: Adding to iommu group 67 Jun 30 15:53:46.183515 [ 6.986705] pci 0000:00:02.0: Adding to iommu group 68 Jun 30 15:53:46.195485 [ 6.992475] pci 0000:00:02.2: Adding to iommu group 69 Jun 30 15:53:46.195506 [ 6.998244] pci 0000:00:03.0: Adding to iommu group 70 Jun 30 15:53:46.207479 [ 7.004013] pci 0000:00:05.0: Adding to iommu group 71 Jun 30 15:53:46.207500 [ 7.009783] pci 0000:00:05.1: Adding to iommu group 72 Jun 30 15:53:46.219484 [ 7.015558] pci 0000:00:05.2: Adding to iommu group 73 Jun 30 15:53:46.219504 [ 7.021327] pci 0000:00:05.4: Adding to iommu group 74 Jun 30 15:53:46.231478 [ 7.027095] pci 0000:00:11.0: Adding to iommu group 75 Jun 30 15:53:46.231499 [ 7.032896] pci 0000:00:11.4: Adding to iommu group 76 Jun 30 15:53:46.243486 [ 7.038720] pci 0000:00:16.0: Adding to iommu group 77 Jun 30 15:53:46.243507 [ 7.044515] pci 0000:00:16.1: Adding to iommu group 77 Jun 30 15:53:46.255479 [ 7.050284] pci 0000:00:1a.0: Adding to iommu group 78 Jun 30 15:53:46.255500 [ 7.056053] pci 0000:00:1c.0: Adding to iommu group 79 Jun 30 15:53:46.267478 [ 7.061823] pci 0000:00:1c.3: Adding to iommu group 80 Jun 30 15:53:46.267499 [ 7.067593] pci 0000:00:1d.0: Adding to iommu group 81 Jun 30 15:53:46.279480 [ 7.073417] pci 0000:00:1f.0: Adding to iommu group 82 Jun 30 15:53:46.279500 [ 7.079210] pci 0000:00:1f.2: Adding to iommu group 82 Jun 30 15:53:46.291477 [ 7.084982] pci 0000:01:00.0: Adding to iommu group 83 Jun 30 15:53:46.291497 [ 7.090751] pci 0000:01:00.1: Adding to iommu group 84 Jun 30 15:53:46.303479 [ 7.096521] pci 0000:05:00.0: Adding to iommu group 85 Jun 30 15:53:46.303500 [ 7.102290] pci 0000:08:00.0: Adding to iommu group 86 Jun 30 15:53:46.315482 [ 7.108066] pci 0000:80:05.0: Adding to iommu group 87 Jun 30 15:53:46.315503 [ 7.113835] pci 0000:80:05.1: Adding to iommu group 88 Jun 30 15:53:46.327478 [ 7.119604] pci 0000:80:05.2: Adding to iommu group 89 Jun 30 15:53:46.327499 [ 7.125372] pci 0000:80:05.4: Adding to iommu group 90 Jun 30 15:53:46.339411 [ 7.182913] DMAR: Intel(R) Virtualization Technology for Directed I/O Jun 30 15:53:46.387402 [ 7.190112] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jun 30 15:53:46.399421 [ 7.197301] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Jun 30 15:53:46.411426 [ 7.207409] Initialise system trusted keyrings Jun 30 15:53:46.411445 [ 7.212389] Key type blacklist registered Jun 30 15:53:46.423462 [ 7.216986] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jun 30 15:53:46.423486 [ 7.226029] zbud: loaded Jun 30 15:53:46.435410 [ 7.229250] integrity: Platform Keyring initialized Jun 30 15:53:46.435431 [ 7.234702] integrity: Machine keyring initialized Jun 30 15:53:46.447413 [ 7.240051] Key type asymmetric registered Jun 30 15:53:46.447433 [ 7.244625] Asymmetric key parser 'x509' registered Jun 30 15:53:46.447446 [ 7.256530] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 30 15:53:46.471410 [ 7.262973] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jun 30 15:53:46.471436 [ 7.271303] io scheduler mq-deadline registered Jun 30 15:53:46.483404 [ 7.278290] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Jun 30 15:53:46.483426 [ 7.284825] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Jun 30 15:53:46.495414 [ 7.291357] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Jun 30 15:53:46.495436 [ 7.297857] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Jun 30 15:53:46.507417 [ 7.304390] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Jun 30 15:53:46.519411 [ 7.310875] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Jun 30 15:53:46.519433 [ 7.317376] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Jun 30 15:53:46.531413 [ 7.323889] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Jun 30 15:53:46.531434 [ 7.330402] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Jun 30 15:53:46.543439 [ 7.336898] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Jun 30 15:53:46.543460 [ 7.343342] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Jun 30 15:53:46.555454 [ 7.349982] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Jun 30 15:53:46.555475 [ 7.356876] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Jun 30 15:53:46.567424 [ 7.363386] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Jun 30 15:53:46.567445 [ 7.369885] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jun 30 15:53:46.579421 [ 7.377473] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jun 30 15:53:46.591361 [ 7.396071] ERST: Error Record Serialization Table (ERST) support is initialized. Jun 30 15:53:46.603415 [ 7.404435] pstore: Registered erst as persistent store backend Jun 30 15:53:46.615419 [ 7.411222] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 30 15:53:46.615441 [ 7.418370] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 30 15:53:46.627418 [ 7.427554] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jun 30 15:53:46.639414 [ 7.436932] Linux agpgart interface v0.103 Jun 30 15:53:46.639433 [ 7.441733] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jun 30 15:53:46.651410 [ 7.457691] i8042: PNP: No PS/2 controller found. Jun 30 15:53:46.663403 [ 7.463043] mousedev: PS/2 mouse device common for all mice Jun 30 15:53:46.675415 [ 7.469289] rtc_cmos 00:00: RTC can wake from S4 Jun 30 15:53:46.675435 [ 7.474744] rtc_cmos 00:00: registered as rtc0 Jun 30 15:53:46.687412 [ 7.479749] rtc_cmos 00:00: setting system clock to 2024-06-30T15:53:46 UTC (1719762826) Jun 30 15:53:46.687439 [ 7.488812] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jun 30 15:53:46.699406 [ 7.499086] intel_pstate: Intel P-state driver initializing Jun 30 15:53:46.711374 [ 7.518689] ledtrig-cpu: registered to indicate activity on CPUs Jun 30 15:53:46.723397 [ 7.535625] NET: Registered PF_INET6 protocol family Jun 30 15:53:46.747378 [ 7.550027] Segment Routing with IPv6 Jun 30 15:53:46.759415 [ 7.554123] In-situ OAM (IOAM) with IPv6 Jun 30 15:53:46.759434 [ 7.558521] mip6: Mobile IPv6 Jun 30 15:53:46.759445 [ 7.561832] NET: Registered PF_PACKET protocol family Jun 30 15:53:46.771406 [ 7.567588] mpls_gso: MPLS GSO support Jun 30 15:53:46.771425 [ 7.579184] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Jun 30 15:53:46.783402 [ 7.587917] microcode: Microcode Update Driver: v2.2. Jun 30 15:53:46.795401 [ 7.590903] resctrl: L3 allocation detected Jun 30 15:53:46.807416 [ 7.601202] resctrl: L3 monitoring detected Jun 30 15:53:46.807436 [ 7.605873] IPI shorthand broadcast: enabled Jun 30 15:53:46.807449 [ 7.610659] sched_clock: Marking stable (5670302238, 1940333960)->(7986719181, -376082983) Jun 30 15:53:46.819427 [ 7.621844] registered taskstats version 1 Jun 30 15:53:46.831403 [ 7.626435] Loading compiled-in X.509 certificates Jun 30 15:53:46.831424 [ 7.649398] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jun 30 15:53:46.867455 [ 7.659136] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jun 30 15:53:46.867485 [ 7.677196] zswap: loaded using pool lzo/zbud Jun 30 15:53:46.879421 [ 7.682520] Key type .fscrypt registered Jun 30 15:53:46.891445 [ 7.686901] Key type fscrypt-provisioning registered Jun 30 15:53:46.891465 [ 7.692790] pstore: Using crash dump compression: deflate Jun 30 15:53:46.903404 [ 7.705246] Key type encrypted registered Jun 30 15:53:46.915426 [ 7.709727] AppArmor: AppArmor sha1 policy hashing enabled Jun 30 15:53:46.915447 [ 7.715859] ima: No TPM chip found, activating TPM-bypass! Jun 30 15:53:46.927416 [ 7.721982] ima: Allocated hash algorithm: sha256 Jun 30 15:53:46.927436 [ 7.727238] ima: No architecture policies found Jun 30 15:53:46.939468 [ 7.732301] evm: Initialising EVM extended attributes: Jun 30 15:53:46.939489 [ 7.738036] evm: security.selinux Jun 30 15:53:46.939500 [ 7.741732] evm: security.SMACK64 (disabled) Jun 30 15:53:46.951440 [ 7.746495] evm: security.SMACK64EXEC (disabled) Jun 30 15:53:46.951460 [ 7.751648] evm: security.SMACK64TRANSMUTE (disabled) Jun 30 15:53:46.963605 [ 7.757286] evm: security.SMACK64MMAP (disabled) Jun 30 15:53:46.963626 [ 7.762437] evm: security.apparmor Jun 30 15:53:46.963637 [ 7.766233] evm: security.ima Jun 30 15:53:46.975415 [ 7.769541] evm: security.capability Jun 30 15:53:46.975433 [ 7.773528] evm: HMAC attrs: 0x1 Jun 30 15:53:46.975445 [ 7.865815] clk: Disabling unused clocks Jun 30 15:53:47.071399 [ 7.871516] Freeing unused decrypted memory: 2036K Jun 30 15:53:47.083432 [ 7.877835] Freeing unused kernel image (initmem) memory: 2796K Jun 30 15:53:47.083454 [ 7.884542] Write protecting the kernel read-only data: 26624k Jun 30 15:53:47.095415 [ 7.892081] Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 30 15:53:47.107397 [ 7.899965] Freeing unused kernel image (rodata/data gap) memory: 1176K Jun 30 15:53:47.107420 [ 7.953915] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 15:53:47.167394 [ 7.961106] x86/mm: Checking user space page tables Jun 30 15:53:47.167414 [ 8.009934] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jun 30 15:53:47.215405 [ 8.017128] Run /init as init process Jun 30 15:53:47.227384 Loading, please wait... Jun 30 15:53:47.239382 Starting systemd-udevd version 252.26-1~deb12u2 Jun 30 15:53:47.251548 [ 8.224388] tsc: Refined TSC clocksource calibration: 1995.192 MHz Jun 30 15:53:47.431598 [ 8.231339] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Jun 30 15:53:47.443560 [ 8.242930] clocksource: Switched to clocksource tsc Jun 30 15:53:47.455552 [ 8.248697] dca service started, version 1.12.1 Jun 30 15:53:47.455572 [ 8.269900] SCSI subsystem initialized Jun 30 15:53:47.479551 [ 8.274346] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 15:53:47.479573 [ 8.280396] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 15:53:47.491550 [ 8.287110] ACPI: bus type USB registered Jun 30 15:53:47.491570 [ 8.287260] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 15:53:47.503554 [ 8.291614] usbcore: registered new interface driver usbfs Jun 30 15:53:47.503584 [ 8.305493] usbcore: registered new interface driver hub Jun 30 15:53:47.515591 [ 8.311496] usbcore: registered new device driver usb Jun 30 15:53:47.515612 [ 8.318481] megasas: 07.719.03.00-rc1 Jun 30 15:53:47.527564 [ 8.322842] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 15:53:47.527585 [ 8.329166] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 15:53:47.539615 [ 8.338321] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 15:53:47.551608 [ 8.346534] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 15:53:47.563615 [ 8.356447] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 15:53:47.563640 [ 8.364033] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 15:53:47.575637 [ 8.370450] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 15:53:47.587569 [ 8.381331] igb 0000:01:00.0: added PHC on eth0 Jun 30 15:53:47.587589 [ 8.386401] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 15:53:47.599533 [ 8.394078] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 15:53:47.599556 [ 8.402130] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 15:53:47.611494 [ 8.407857] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 15:53:47.623580 [ 8.417305] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 15:53:47.623606 [ 8.425950] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 15:53:47.635566 [ 8.432849] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 15:53:47.647549 [ 8.443829] ehci-pci 0000:00:1a.0: EHCI Host Controller Jun 30 15:53:47.647569 [ 8.449668] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Jun 30 15:53:47.659560 [ 8.457934] ehci-pci 0000:00:1a.0: debug port 2 Jun 30 15:53:47.671553 [ 8.466931] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Jun 30 15:53:47.671575 [ 8.473497] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Jun 30 15:53:47.683508 [ 8.482533] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 15:53:47.695434 [ 8.490993] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Jun 30 15:53:47.695456 [ 8.497536] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 15:53:47.707423 [ 8.506764] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 15:53:47.719427 [ 8.514818] usb usb1: Product: EHCI Host Controller Jun 30 15:53:47.719447 [ 8.520262] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 15:53:47.731474 [ 8.527062] usb usb1: SerialNumber: 0000:00:1a.0 Jun 30 15:53:47.731494 [ 8.532453] hub 1-0:1.0: USB hub found Jun 30 15:53:47.743432 [ 8.536642] hub 1-0:1.0: 2 ports detected Jun 30 15:53:47.743451 [ 8.541743] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 15:53:47.755426 [ 8.549612] ehci-pci 0000:00:1d.0: EHCI Host Controller Jun 30 15:53:47.755447 [ 8.555644] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Jun 30 15:53:47.767421 [ 8.563974] ehci-pci 0000:00:1d.0: debug port 2 Jun 30 15:53:47.767441 [ 8.569053] scsi host1: ahci Jun 30 15:53:47.779368 [ 8.585644] scsi host2: ahci Jun 30 15:53:47.791443 [ 8.588942] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Jun 30 15:53:47.803410 [ 8.595417] scsi host3: ahci Jun 30 15:53:47.803428 [ 8.598833] scsi host4: ahci Jun 30 15:53:47.803439 [ 8.602090] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Jun 30 15:53:47.815419 [ 8.610445] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Jun 30 15:53:47.827410 [ 8.618797] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Jun 30 15:53:47.827436 [ 8.627150] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Jun 30 15:53:47.839453 [ 8.635550] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Jun 30 15:53:47.839475 [ 8.642842] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jun 30 15:53:47.851458 [ 8.652077] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jun 30 15:53:47.863424 [ 8.660141] usb usb2: Product: EHCI Host Controller Jun 30 15:53:47.863444 [ 8.665586] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 ehci_hcd Jun 30 15:53:47.875437 [ 8.672386] usb usb2: SerialNumber: 0000:00:1d.0 Jun 30 15:53:47.875456 [ 8.677545] igb 0000:01:00.1: added PHC on eth1 Jun 30 15:53:47.887434 [ 8.682610] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 15:53:47.887458 [ 8.690283] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 15:53:47.899466 [ 8.698311] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 15:53:47.911414 [ 8.704047] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 15:53:47.911440 [ 8.712504] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 15:53:47.923424 [ 8.720953] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 15:53:47.935418 [ 8.727752] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 15:53:47.935444 [ 8.735718] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 15:53:47.947443 [ 8.742422] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 15:53:47.947465 [ 8.749223] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 15:53:47.959463 [ 8.758740] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 15:53:47.971411 [ 8.766025] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 15:53:47.971434 [ 8.773887] hub 2-0:1.0: USB hub found Jun 30 15:53:47.983410 [ 8.778074] hub 2-0:1.0: 2 ports detected Jun 30 15:53:47.983429 [ 8.783705] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Jun 30 15:53:47.995425 [ 8.792839] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Jun 30 15:53:48.007423 [ 8.808754] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 15:53:48.019436 [ 8.819436] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 15:53:48.031376 [ 8.865231] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 15:53:48.079417 [ 8.873887] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 15:53:48.079439 [ 8.880431] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 15:53:48.091417 [ 8.887049] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 15:53:48.091440 [ 8.894609] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 15:53:48.103431 [ 8.906167] scsi host0: Avago SAS based MegaRAID driver Jun 30 15:53:48.115447 [ 8.912012] scsi host5: ahci Jun 30 15:53:48.115465 [ 8.915589] scsi host6: ahci Jun 30 15:53:48.127433 [ 8.918376] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 15:53:48.127460 [ 8.919070] scsi host7: ahci Jun 30 15:53:48.139413 [ 8.931247] scsi host8: ahci Jun 30 15:53:48.139431 [ 8.934702] scsi host9: ahci Jun 30 15:53:48.139442 [ 8.938175] scsi host10: ahci Jun 30 15:53:48.139452 [ 8.941564] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Jun 30 15:53:48.151426 [ 8.949923] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Jun 30 15:53:48.163418 [ 8.951205] ata1: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.163438 [ 8.958292] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Jun 30 15:53:48.175468 [ 8.958295] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Jun 30 15:53:48.187418 [ 8.958297] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Jun 30 15:53:48.187450 [ 8.964362] ata2: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.199419 [ 8.972674] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Jun 30 15:53:48.211429 [ 8.972696] usb 1-1: new high-speed USB device number 2 using ehci-pci Jun 30 15:53:48.211452 [ 8.981070] ata3: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.223424 [ 9.017237] ata4: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.223445 [ 9.048410] usb 2-1: new high-speed USB device number 2 using ehci-pci Jun 30 15:53:48.259389 [ 9.145046] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Jun 30 15:53:48.355425 [ 9.154190] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 15:53:48.367411 [ 9.162675] hub 1-1:1.0: USB hub found Jun 30 15:53:48.367430 [ 9.166958] hub 1-1:1.0: 6 ports detected Jun 30 15:53:48.379364 [ 9.208795] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Jun 30 15:53:48.415416 [ 9.217938] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 15:53:48.427420 [ 9.226310] hub 2-1:1.0: USB hub found Jun 30 15:53:48.427439 [ 9.230584] hub 2-1:1.0: 8 ports detected Jun 30 15:53:48.439380 [ 9.287402] ata7: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.499414 [ 9.293454] ata9: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.499435 [ 9.299504] ata10: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.511438 [ 9.305651] ata8: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.511460 [ 9.311702] ata6: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.523401 [ 9.317752] ata5: SATA link down (SStatus 0 SControl 300) Jun 30 15:53:48.523423 [ 9.326259] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 15:53:48.535397 [ 9.347761] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 15:53:48.559420 [ 9.356468] sd 0:0:8:0: [sda] Write Protect is off Jun 30 15:53:48.559439 [ 9.361156] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 15:53:48.571415 [ 9.369044] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 15:53:48.583415 [ 9.379207] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 15:53:48.583437 [ 9.396437] sda: sda1 sda2 < sda5 > Jun 30 15:53:48.607392 [ 9.400664] sd 0:0:8:0: [sda] Attached SCSI disk Jun 30 15:53:48.607412 [ 9.528408] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Jun 30 15:53:48.739396 [ 9.548707] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 30 15:53:48.763435 [ 9.562351] device-mapper: uevent: version 1.0.3 Jun 30 15:53:48.775404 [ 9.567611] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 30 15:53:48.775430 [ 9.640920] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Jun 30 15:53:48.847437 [ 9.650250] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jun 30 15:53:48.859438 [ 9.658926] hub 2-1.4:1.0: USB hub found Jun 30 15:53:48.871390 [ 9.663459] hub 2-1.4:1.0: 2 ports detected Jun 30 15:53:48.871410 [ 9.748400] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Jun 30 15:53:48.955401 Begin: Loading essential drivers ... done. Jun 30 15:53:49.063392 Begi[ 9.863421] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Jun 30 15:53:49.075426 [ 9.873539] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jun 30 15:53:49.087417 [ 9.881703] usb 2-1.6: Product: Cisco USB Composite Device-0 Jun 30 15:53:49.087439 [ 9.888025] usb 2-1.6: Manufacturer: Avocent Jun 30 15:53:49.099412 [ 9.892797] usb 2-1.6: SerialNumber: 20111102-00000001 Jun 30 15:53:49.099433 n: Running /scripts/init-premount ... done. Jun 30 15:53:49.111418 Begin: Mounting root file system ... Begin: Running[ 9.907681] hid: raw HID events driver (C) Jiri Kosina Jun 30 15:53:49.111447 /scripts/local-top ... done. Jun 30 15:53:49.123415 Begin: Running /scripts/local-pre[ 9.919075] usbcore: registered new interface driver usbhid Jun 30 15:53:49.123442 [ 9.926409] usbhid: USB HID core driver Jun 30 15:53:49.135416 mount ... done. Jun 30 15:53:49.135432 [ 9.933333] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Jun 30 15:53:49.147414 [ 10.008631] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Jun 30 15:53:49.231411 [ 10.024045] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Jun 30 15:53:49.243396 [ 10.039111] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Jun 30 15:53:49.255421 [ 10.054181] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Jun 30 15:53:49.267427 [ 10.069234] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Jun 30 15:53:49.291381 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 15:53:49.303380 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 15:53:49.327368 /dev/mapper/himrod0--vg-root: clean, 40823/1220608 files, 464546/4882432 blocks Jun 30 15:53:49.375396 done. Jun 30 15:53:49.375410 [ 10.242170] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 15:53:49.447406 [ 10.253737] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 15:53:49.481280 done. Jun 30 15:53:49.481302 Begin: Running /scripts/local-bottom ... done. Jun 30 15:53:49.483403 Begin: Running /scripts/init-bottom ... done. Jun 30 15:53:49.495361 [ 10.362285] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jun 30 15:53:49.579363 INIT: version 3.06 booting Jun 30 15:53:49.711362 INIT: No inittab.d directory found Jun 30 15:53:49.771365 Using makefile-style concurrent boot in runlevel S. Jun 30 15:53:49.867387 Starting hotplug events dispatcher: systemd-udevd. Jun 30 15:53:50.371367 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 15:53:50.395382 Synthesizing the initial hotplug events (devices)...done. Jun 30 15:53:50.551372 Waiting for /dev to be fully populated...[ 11.371742] ACPI: AC: AC Adapter [P111] (on-line) Jun 30 15:53:50.575395 [ 11.377471] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Jun 30 15:53:50.587425 [ 11.386856] ACPI: button: Power Button [PWRB] Jun 30 15:53:50.599428 [ 11.391824] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Jun 30 15:53:50.599454 [ 11.392001] power_meter ACPI000D:00: Found ACPI power meter. Jun 30 15:53:50.611448 [ 11.406470] power_meter ACPI000D:00: Ignoring unsafe software power cap! Jun 30 15:53:50.611471 [ 11.413996] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 15:53:50.635391 [ 11.416417] ACPI: button: Power Button [PWRF] Jun 30 15:53:50.635411 [ 11.445302] IPMI message handler: version 39.2 Jun 30 15:53:50.647387 [ 11.479788] ipmi device interface Jun 30 15:53:50.683378 [ 11.499956] ipmi_si: IPMI System Interface driver Jun 30 15:53:50.707447 [ 11.505241] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jun 30 15:53:50.719415 [ 11.512340] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jun 30 15:53:50.719440 [ 11.520423] ipmi_si: Adding SMBIOS-specified kcs state machine Jun 30 15:53:50.731425 [ 11.527001] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jun 30 15:53:50.731448 [ 11.533717] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jun 30 15:53:50.743426 [ 11.536638] power_meter ACPI000D:01: Found ACPI power meter. Jun 30 15:53:50.755421 [ 11.548821] power_meter ACPI000D:01: Ignoring unsafe software power cap! Jun 30 15:53:50.755444 [ 11.556315] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Jun 30 15:53:50.779412 [ 11.571192] input: PC Speaker as /devices/platform/pcspkr/input/input5 Jun 30 15:53:50.779436 [ 11.578911] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jun 30 15:53:50.791423 [ 11.588632] ipmi_si: Adding ACPI-specified kcs state machine Jun 30 15:53:50.803412 [ 11.595058] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jun 30 15:53:50.803441 [ 11.715105] sd 0:0:8:0: Attached scsi generic sg0 type 0 Jun 30 15:53:50.923389 [ 11.744507] iTCO_vendor_support: vendor-support=0 Jun 30 15:53:50.947390 [ 11.749792] ACPI: bus type drm_connector registered Jun 30 15:53:50.959395 [ 11.759705] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Jun 30 15:53:50.971397 [ 11.771551] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Jun 30 15:53:50.983426 [ 11.780395] RAPL PMU: hw unit of domain package 2^-14 Joules Jun 30 15:53:50.995412 [ 11.786711] RAPL PMU: hw unit of domain dram 2^-16 Joules Jun 30 15:53:50.995435 [ 11.793084] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jun 30 15:53:51.007402 [ 11.806769] cryptd: max_cpu_qlen set to 1000 Jun 30 15:53:51.019370 [ 11.841448] mgag200 0000:08:00.0: vgaarb: deactivate vga console Jun 30 15:53:51.055374 [ 11.856122] Console: switching to colour dummy device 80x25 Jun 30 15:53:51.067397 [ 11.866497] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Jun 30 15:53:51.079391 [ 11.877052] fbcon: mgag200drmfb (fb0) is primary device Jun 30 15:53:51.175420 [ 11.905670] AVX2 version of gcm_enc/dec engaged. Jun 30 15:53:51.175440 [ 11.905801] AES CTR mode by8 optimization enabled Jun 30 15:53:51.187418 [ 11.943035] Console: switching to colour frame buffer device 128x48 Jun 30 15:53:51.187440 [ 11.954162] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Jun 30 15:53:51.199428 [ 11.999871] ipmi_si IPI0001:00: IPMI kcs interface initialized Jun 30 15:53:51.211418 [ 12.001457] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Jun 30 15:53:51.223375 [ 12.024111] ipmi_ssif: IPMI SSIF Interface driver Jun 30 15:53:51.235378 [ 12.342459] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Jun 30 15:53:51.559552 [ 12.354744] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Jun 30 15:53:51.571574 [ 12.367016] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Jun 30 15:53:51.583636 [ 12.379280] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Jun 30 15:53:51.595575 [ 12.391510] EDAC sbridge: Ver: 1.1.2 Jun 30 15:53:51.595593 [ 12.415795] intel_rapl_common: Found RAPL domain package Jun 30 15:53:51.619528 [ 12.421733] intel_rapl_common: Found RAPL domain dram Jun 30 15:53:51.631604 [ 12.427372] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 15:53:51.631626 [ 12.434653] intel_rapl_common: Found RAPL domain package Jun 30 15:53:51.643605 [ 12.440595] intel_rapl_common: Found RAPL domain dram Jun 30 15:53:51.643625 [ 12.446234] intel_rapl_common: DRAM domain energy unit 15300pj Jun 30 15:53:51.655534 done. Jun 30 15:53:51.715449 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 15:53:52.099388 done. Jun 30 15:53:52.099402 [ 12.951513] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 15:53:52.159394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jun 30 15:53:52.171399 Checking file systems.../dev/sda1: clean, 352/61056 files, 23338/243968 blocks Jun 30 15:53:52.531396 done. Jun 30 15:53:52.531411 Cleaning up temporary files... /tmp. Jun 30 15:53:52.579366 [ 13.409604] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 15:53:52.615407 [ 13.419721] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jun 30 15:53:52.627421 [ 13.451707] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jun 30 15:53:52.663406 Mounting local filesystems...done. Jun 30 15:53:52.711407 Activating swapfile swap, if any...done. Jun 30 15:53:52.711426 Cleaning up temporary files.... Jun 30 15:53:52.723364 Starting Setting kernel variables: sysctl. Jun 30 15:53:52.759385 [ 13.753317] audit: type=1400 audit(1719762832.944:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1671 comm="apparmor_parser" Jun 30 15:53:52.975420 [ 13.770541] audit: type=1400 audit(1719762832.944:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1671 comm="apparmor_parser" Jun 30 15:53:52.987463 [ 13.788313] audit: type=1400 audit(1719762832.960:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1670 comm="apparmor_parser" Jun 30 15:53:53.011506 [ 13.805109] audit: type=1400 audit(1719762832.992:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1673 comm="apparmor_parser" Jun 30 15:53:53.023425 [ 13.821999] audit: type=1400 audit(1719762832.996:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1673 comm="apparmor_parser" Jun 30 15:53:53.047412 [ 13.838694] audit: type=1400 audit(1719762832.996:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1673 comm="apparmor_parser" Jun 30 15:53:53.059437 [ 13.855289] audit: type=1400 audit(1719762833.020:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1674 comm="apparmor_parser" Jun 30 15:53:53.071429 [ 13.871806] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 15:53:53.083424 [ 13.884749] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Jun 30 15:53:53.095393 [ 13.916539] audit: type=1400 audit(1719762833.108:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1672 comm="apparmor_parser" Jun 30 15:53:53.143413 [ 13.936623] audit: type=1400 audit(1719762833.108:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1672 comm="apparmor_parser" Jun 30 15:53:53.155427 [ 13.956125] audit: type=1400 audit(1719762833.108:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1672 comm="apparmor_parser" Jun 30 15:53:53.179427 Starting: AppArmorLoading AppArmor profiles...done. Jun 30 15:53:53.179446 . Jun 30 15:53:53.179453 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jun 30 15:53:53.275416 Copyright 2004-2022 Internet Systems Consortium. Jun 30 15:53:53.275435 All rights reserved. Jun 30 15:53:53.275445 For info, please visit https://www.isc.org/software/dhcp/ Jun 30 15:53:53.287428 Jun 30 15:53:53.287442 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 15:53:53.287455 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Jun 30 15:53:53.299424 Sending on Socket/fallback Jun 30 15:53:53.299441 Created duid "\000\001\000\001.\024<\021p\333\230p\015\256". Jun 30 15:53:53.311412 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Jun 30 15:53:53.311435 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Jun 30 15:53:53.323412 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Jun 30 15:53:53.323435 DHCPACK of 10.149.64.170 from 10.149.64.4 Jun 30 15:53:53.335416 bound to 10.149.64.170 -- renewal in 298 seconds. Jun 30 15:53:53.335436 done. Jun 30 15:53:53.335444 Cleaning up temporary files.... Jun 30 15:53:53.335455 Starting nftables: none Jun 30 15:53:53.347351 . Jun 30 15:53:53.407362 INIT: Entering runlevel: 2 Jun 30 15:53:53.431359 Using makefile-style concurrent boot in runlevel 2. Jun 30 15:53:53.455354 Starting Apache httpd web server: apache2. Jun 30 15:53:54.679363 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 15:53:54.775429 failed. Jun 30 15:53:54.775443 Starting periodic command scheduler: cron. Jun 30 15:53:54.847385 Starting NTP server: ntpd2024-06-30T15:53:54 ntpd[1931]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 15:53:54.895417 2024-06-30T15:53:54 ntpd[1931]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 15:53:54.907404 . Jun 30 15:53:54.907418 Starting system message bus: dbus. Jun 30 15:53:54.919362 Starting OpenBSD Secure Shell server: sshd. Jun 30 15:53:55.171381 Jun 30 15:53:56.191385 Debian GNU/Linux 12 himrod0 ttyS0 Jun 30 15:53:56.191404 Jun 30 15:53:56.191412 himrod0 login: INIT: Jun 30 15:55:58.607368 Using makefile-style concurrent boot in runlevel 6. Jun 30 15:55:58.631388 Jun 30 15:55:58.631405 Stopping SMP IRQ Balancer: irqbalance. Jun 30 15:55:58.643392 Stopping nftables: none. Jun 30 15:55:58.643410 Stopping hotplug events dispatcher: systemd-udevd. Jun 30 15:55:58.679388 Saving the system clock to /dev/rtc0. Jun 30 15:55:59.519417 Hardware Clock updated to Sun Jun 30 15:55:59 UTC 2024. Jun 30 15:55:59.519439 Stopping Apache httpd web server: apache2. Jun 30 15:55:59.723383 Asking all remaining processes to terminate...done. Jun 30 15:55:59.999394 All processes ended within 1 seconds...done. Jun 30 15:55:59.999414 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Jun 30 15:56:00.023415 done. Jun 30 15:56:00.023431 [ 140.903507] EXT4-fs (sda1): unmounting filesystem. Jun 30 15:56:00.119380 Deactivating swap...done. Jun 30 15:56:00.119398 Unmounting local filesystems...done. Jun 30 15:56:00.131380 [ 140.993713] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jun 30 15:56:00.203392 Will now restart. Jun 30 15:56:00.275373 [ 141.093857] kvm: exiting hardware virtualization Jun 30 15:56:00.299385 [ 142.075310] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 15:56:01.295369 [ 142.100342] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Jun 30 15:56:01.307397 [ 142.106153] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Jun 30 15:56:01.319397 [ 142.152683] ACPI: PM: Preparing to enter system sleep state S5 Jun 30 15:56:01.367386 [ 142.165908] reboot: Restarting system Jun 30 15:56:01.379392 [ 142.170023] reboot: machine restart Jun 30 15:56:01.379412 Jun 30 15:56:01.629717 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Jun 30 15:56:23.843379  Jun 30 15:56:53.159525 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Jun 30 15:57:06.287376  Jun 30 15:57:06.359390  Jun 30 15:57:06.419396  €  Jun 30 15:57:06.575390 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 15:57:06.635408 PXE 2.1 Build 092 (WfM 2.0) Jun 30 15:57:06.695397  €  Jun 30 15:57:06.851365 Initializing Intel(R) Boot Agent GE v1.5.85 Jun 30 15:57:06.911411 PXE 2.1 Build 092 (WfM 2.0) Jun 30 15:57:06.971387  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Jun 30 15:57:40.203394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.- TFTP.\  PXELINUX 6.04 P Jun 30 15:57:44.811482 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et Jun 30 15:57:44.811506 al Jun 30 15:57:44.823448 Booting from local disk... Jun 30 15:57:44.823464  Jun 30 15:57:49.507454 [?25lGNU GRUB version 2.06-13+deb12u1 Jun 30 15:57:49.603488 Jun 30 15:57:49.603500 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jun 30 15:57:49.639502 Press enter to boot the selected OS, `e' to edit the commands Jun 30 15:57:49.651495 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jun 30 15:57:54.811459 Jun 30 15:57:54.811471  Booting `Xen hypervisor, version 4' Jun 30 15:57:54.895464 Jun 30 15:57:54.895476  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc5+' Jun 30 15:57:54.919490 Jun 30 15:57:54.919502 Loading Xen 4 ... Jun 30 15:57:55.459496 Loading Linux 6.10.0-rc5+ ... Jun 30 15:57:57.547451 Loading initial ramdisk ... Jun 30 15:58:12.103359  __ __ _ _ _ ___ _ _ _ Jun 30 15:58:37.627423 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jun 30 15:58:37.639417 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jun 30 15:58:37.651413 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jun 30 15:58:37.651433 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jun 30 15:58:37.663417 Jun 30 15:58:37.663429 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Sun Jun 30 15:30:22 UTC 2024 Jun 30 15:58:37.675420 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jun 30 15:58:37.675441 (XEN) build-id: 5162770941f73f889e9d6f09caabf9528bdf43b0 Jun 30 15:58:37.687418 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jun 30 15:58:37.687435 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched=credit2 Jun 30 15:58:37.711418 (XEN) Xen image load base address: 0x6e600000 Jun 30 15:58:37.711436 (XEN) Video information: Jun 30 15:58:37.711445 (XEN) VGA is text mode 80x25, font 8x16 Jun 30 15:58:37.711455 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Jun 30 15:58:37.723421 (XEN) EDID info not retrieved because no DDC retrieval method detected Jun 30 15:58:37.735415 (XEN) Disc information: Jun 30 15:58:37.735430 (XEN) Found 1 MBR signatures Jun 30 15:58:37.735440 (XEN) Found 1 EDD information structures Jun 30 15:58:37.735450 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Jun 30 15:58:37.747428 (XEN) Xen-e820 RAM map: Jun 30 15:58:37.747445 (XEN) [0000000000000000, 0000000000099fff] (usable) Jun 30 15:58:37.759415 (XEN) [000000000009a000, 000000000009ffff] (reserved) Jun 30 15:58:37.759435 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jun 30 15:58:37.771414 (XEN) [0000000000100000, 000000006ef75fff] (usable) Jun 30 15:58:37.771434 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Jun 30 15:58:37.771447 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Jun 30 15:58:37.783418 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Jun 30 15:58:37.783438 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Jun 30 15:58:37.795417 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Jun 30 15:58:37.795437 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jun 30 15:58:37.807416 (XEN) [0000000100000000, 000000107fffffff] (usable) Jun 30 15:58:37.807435 (XEN) BSP microcode revision: 0x0b00002e Jun 30 15:58:37.819372 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:37.831397 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Jun 30 15:58:37.855411 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 15:58:37.867412 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 15:58:37.867435 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Jun 30 15:58:37.879419 (XEN) ACPI: FACS 6FD6BF80, 0040 Jun 30 15:58:37.879437 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 15:58:37.891418 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 15:58:37.891441 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Jun 30 15:58:37.903420 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Jun 30 15:58:37.915413 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Jun 30 15:58:37.915436 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Jun 30 15:58:37.927421 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 15:58:37.927444 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 15:58:37.939430 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 15:58:37.951418 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 15:58:37.951441 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Jun 30 15:58:37.963431 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Jun 30 15:58:37.975416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 15:58:37.975439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Jun 30 15:58:37.987419 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Jun 30 15:58:37.987442 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Jun 30 15:58:37.999425 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Jun 30 15:58:38.011415 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 15:58:38.011438 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 15:58:38.023420 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 15:58:38.035424 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Jun 30 15:58:38.035447 (XEN) System RAM: 65263MB (66829376kB) Jun 30 15:58:38.047364 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jun 30 15:58:38.179415 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Jun 30 15:58:38.179436 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Jun 30 15:58:38.191395 (XEN) NUMA: Using 19 for the hash shift Jun 30 15:58:38.191414 (XEN) Domain heap initialised DMA width 32 bits Jun 30 15:58:38.371370 (XEN) found SMP MP-table at 000fd060 Jun 30 15:58:38.443420 (XEN) SMBIOS 3.0 present. Jun 30 15:58:38.443438 (XEN) Using APIC driver default Jun 30 15:58:38.443450 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Jun 30 15:58:38.443462 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jun 30 15:58:38.455419 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Jun 30 15:58:38.455440 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Jun 30 15:58:38.467425 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Jun 30 15:58:38.479413 (XEN) ACPI: Local APIC address 0xfee00000 Jun 30 15:58:38.479432 (XEN) Overriding APIC driver with bigsmp Jun 30 15:58:38.479444 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Jun 30 15:58:38.491419 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 15:58:38.491441 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Jun 30 15:58:38.503423 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 15:58:38.503445 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Jun 30 15:58:38.515420 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 15:58:38.527417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 15:58:38.527440 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 15:58:38.539416 (XEN) ACPI: IRQ0 used by override. Jun 30 15:58:38.539435 (XEN) ACPI: IRQ2 used by override. Jun 30 15:58:38.539446 (XEN) ACPI: IRQ9 used by override. Jun 30 15:58:38.551415 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 15:58:38.551436 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jun 30 15:58:38.563412 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jun 30 15:58:38.563433 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jun 30 15:58:38.563446 (XEN) Xen ERST support is initialized. Jun 30 15:58:38.575416 (XEN) HEST: Table parsing has been initialized Jun 30 15:58:38.575436 (XEN) Using ACPI (MADT) for SMP configuration information Jun 30 15:58:38.587413 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Jun 30 15:58:38.587434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Jun 30 15:58:38.587454 (XEN) Not enabling x2APIC (upon firmware request) Jun 30 15:58:38.599393 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jun 30 15:58:38.599414 (XEN) CPU0: 1200 ... 2000 MHz Jun 30 15:58:38.611423 (XEN) xstate: size: 0x340 and states: 0x7 Jun 30 15:58:38.611443 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jun 30 15:58:38.623422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Jun 30 15:58:38.623443 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Jun 30 15:58:38.635422 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Jun 30 15:58:38.647422 (XEN) CPU0: Intel machine check reporting enabled Jun 30 15:58:38.647443 (XEN) Speculative mitigation facilities: Jun 30 15:58:38.647455 (XEN) Hardware hints: Jun 30 15:58:38.647464 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Jun 30 15:58:38.659421 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jun 30 15:58:38.671421 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jun 30 15:58:38.683425 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jun 30 15:58:38.695422 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jun 30 15:58:38.695445 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jun 30 15:58:38.707419 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jun 30 15:58:38.707441 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jun 30 15:58:38.719422 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jun 30 15:58:38.719443 (XEN) Initializing Credit2 scheduler Jun 30 15:58:38.731415 (XEN) load_precision_shift: 18 Jun 30 15:58:38.731433 (XEN) load_window_shift: 30 Jun 30 15:58:38.731444 (XEN) underload_balance_tolerance: 0 Jun 30 15:58:38.731454 (XEN) overload_balance_tolerance: -3 Jun 30 15:58:38.743421 (XEN) runqueues arrangement: socket Jun 30 15:58:38.743440 (XEN) cap enforcement granularity: 10ms Jun 30 15:58:38.743451 (XEN) load tracking window length 1073741824 ns Jun 30 15:58:38.755404 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jun 30 15:58:38.755424 (XEN) Platform timer is 14.318MHz HPET Jun 30 15:58:38.815402 (XEN) Detected 1995.189 MHz processor. Jun 30 15:58:38.815421 (XEN) Freed 1024kB unused BSS memory Jun 30 15:58:38.839386 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 30 15:58:38.839407 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jun 30 15:58:38.851427 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jun 30 15:58:38.863412 (XEN) Intel VT-d Snoop Control enabled. Jun 30 15:58:38.863432 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jun 30 15:58:38.863445 (XEN) Intel VT-d Queued Invalidation enabled. Jun 30 15:58:38.875417 (XEN) Intel VT-d Interrupt Remapping enabled. Jun 30 15:58:38.875436 (XEN) Intel VT-d Posted Interrupt not enabled. Jun 30 15:58:38.875448 (XEN) Intel VT-d Shared EPT tables enabled. Jun 30 15:58:38.887423 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jun 30 15:58:38.887447 (XEN) I/O virtualisation enabled Jun 30 15:58:38.911389 (XEN) - Dom0 mode: Relaxed Jun 30 15:58:38.923421 (XEN) Interrupt remapping enabled Jun 30 15:58:38.923440 (XEN) nr_sockets: 2 Jun 30 15:58:38.923450 (XEN) Enabled directed EOI with ioapic_ack_old on! Jun 30 15:58:38.923462 (XEN) Enabling APIC mode. Using 3 I/O APICs Jun 30 15:58:38.935413 (XEN) ENABLING IO-APIC IRQs Jun 30 15:58:38.935430 (XEN) -> Using old ACK method Jun 30 15:58:38.935441 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 30 15:58:38.947380 (XEN) TSC deadline timer enabled Jun 30 15:58:39.043376 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jun 30 15:58:40.015400 (XEN) Allocated console ring of 512 KiB. Jun 30 15:58:40.027415 (XEN) mwait-idle: MWAIT substates: 0x2120 Jun 30 15:58:40.027443 (XEN) mwait-idle: v0.4.1 model 0x4f Jun 30 15:58:40.027455 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jun 30 15:58:40.039419 (XEN) VMX: Supported advanced features: Jun 30 15:58:40.039438 (XEN) - APIC MMIO access virtualisation Jun 30 15:58:40.051414 (XEN) - APIC TPR shadow Jun 30 15:58:40.051432 (XEN) - Extended Page Tables (EPT) Jun 30 15:58:40.051443 (XEN) - Virtual-Processor Identifiers (VPID) Jun 30 15:58:40.063414 (XEN) - Virtual NMI Jun 30 15:58:40.063431 (XEN) - MSR direct-access bitmap Jun 30 15:58:40.063443 (XEN) - Unrestricted Guest Jun 30 15:58:40.063453 (XEN) - APIC Register Virtualization Jun 30 15:58:40.075420 (XEN) - Virtual Interrupt Delivery Jun 30 15:58:40.075439 (XEN) - Posted Interrupt Processing Jun 30 15:58:40.075451 (XEN) - VMCS shadowing Jun 30 15:58:40.075460 (XEN) - VM Functions Jun 30 15:58:40.087416 (XEN) - Virtualisation Exceptions Jun 30 15:58:40.087435 (XEN) - Page Modification Logging Jun 30 15:58:40.087447 (XEN) HVM: ASIDs enabled. Jun 30 15:58:40.087457 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jun 30 15:58:40.099417 (XEN) HVM: VMX enabled Jun 30 15:58:40.099434 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jun 30 15:58:40.111411 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jun 30 15:58:40.111431 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jun 30 15:58:40.111444 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.123420 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.135416 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.147354 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.171389 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.207382 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.243378 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.279383 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.315365 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.351360 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.375409 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.411409 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.447409 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.483424 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.519414 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Jun 30 15:58:40.531417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Jun 30 15:58:40.543389 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Jun 30 15:58:40.543412 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.555410 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.603357 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.639365 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.675369 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.711376 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.747372 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.783379 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.819391 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.855380 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.891390 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.927393 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.963391 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Jun 30 15:58:40.999394 (XEN) Brought up 56 CPUs Jun 30 15:58:41.215366 (XEN) Testing NMI watchdog on all CPUs: ok Jun 30 15:58:41.239410 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jun 30 15:58:41.239431 (XEN) Initializing Credit2 scheduler Jun 30 15:58:41.251411 (XEN) load_precision_shift: 18 Jun 30 15:58:41.251429 (XEN) load_window_shift: 30 Jun 30 15:58:41.251440 (XEN) underload_balance_tolerance: 0 Jun 30 15:58:41.263407 (XEN) overload_balance_tolerance: -3 Jun 30 15:58:41.263426 (XEN) runqueues arrangement: socket Jun 30 15:58:41.263438 (XEN) cap enforcement granularity: 10ms Jun 30 15:58:41.275407 (XEN) load tracking window length 1073741824 ns Jun 30 15:58:41.275428 (XEN) Adding cpu 0 to runqueue 0 Jun 30 15:58:41.275440 (XEN) First cpu on runqueue, activating Jun 30 15:58:41.287408 (XEN) Adding cpu 1 to runqueue 0 Jun 30 15:58:41.287427 (XEN) Adding cpu 2 to runqueue 0 Jun 30 15:58:41.287438 (XEN) Adding cpu 3 to runqueue 0 Jun 30 15:58:41.287448 (XEN) Adding cpu 4 to runqueue 0 Jun 30 15:58:41.299418 (XEN) Adding cpu 5 to runqueue 0 Jun 30 15:58:41.299436 (XEN) Adding cpu 6 to runqueue 0 Jun 30 15:58:41.299447 (XEN) Adding cpu 7 to runqueue 0 Jun 30 15:58:41.311406 (XEN) Adding cpu 8 to runqueue 0 Jun 30 15:58:41.311426 (XEN) Adding cpu 9 to runqueue 0 Jun 30 15:58:41.311437 (XEN) Adding cpu 10 to runqueue 0 Jun 30 15:58:41.311447 (XEN) Adding cpu 11 to runqueue 0 Jun 30 15:58:41.323410 (XEN) Adding cpu 12 to runqueue 0 Jun 30 15:58:41.323428 (XEN) Adding cpu 13 to runqueue 0 Jun 30 15:58:41.323439 (XEN) Adding cpu 14 to runqueue 1 Jun 30 15:58:41.335408 (XEN) First cpu on runqueue, activating Jun 30 15:58:41.335427 (XEN) Adding cpu 15 to runqueue 1 Jun 30 15:58:41.335439 (XEN) Adding cpu 16 to runqueue 1 Jun 30 15:58:41.335449 (XEN) Adding cpu 17 to runqueue 1 Jun 30 15:58:41.347416 (XEN) Adding cpu 18 to runqueue 1 Jun 30 15:58:41.347434 (XEN) Adding cpu 19 to runqueue 1 Jun 30 15:58:41.347445 (XEN) Adding cpu 20 to runqueue 1 Jun 30 15:58:41.359412 (XEN) Adding cpu 21 to runqueue 1 Jun 30 15:58:41.359430 (XEN) Adding cpu 22 to runqueue 1 Jun 30 15:58:41.359441 (XEN) Adding cpu 23 to runqueue 1 Jun 30 15:58:41.359451 (XEN) Adding cpu 24 to runqueue 1 Jun 30 15:58:41.371414 (XEN) Adding cpu 25 to runqueue 1 Jun 30 15:58:41.371432 (XEN) Adding cpu 26 to runqueue 1 Jun 30 15:58:41.371442 (XEN) Adding cpu 27 to runqueue 1 Jun 30 15:58:41.383417 (XEN) Adding cpu 28 to runqueue 2 Jun 30 15:58:41.383435 (XEN) First cpu on runqueue, activating Jun 30 15:58:41.383447 (XEN) Adding cpu 29 to runqueue 2 Jun 30 15:58:41.395412 (XEN) Adding cpu 30 to runqueue 2 Jun 30 15:58:41.395430 (XEN) Adding cpu 31 to runqueue 2 Jun 30 15:58:41.395441 (XEN) Adding cpu 32 to runqueue 2 Jun 30 15:58:41.395451 (XEN) Adding cpu 33 to runqueue 2 Jun 30 15:58:41.407410 (XEN) Adding cpu 34 to runqueue 2 Jun 30 15:58:41.407428 (XEN) Adding cpu 35 to runqueue 2 Jun 30 15:58:41.407439 (XEN) Adding cpu 36 to runqueue 2 Jun 30 15:58:41.419408 (XEN) Adding cpu 37 to runqueue 2 Jun 30 15:58:41.419426 (XEN) Adding cpu 38 to runqueue 2 Jun 30 15:58:41.419437 (XEN) Adding cpu 39 to runqueue 2 Jun 30 15:58:41.419447 (XEN) Adding cpu 40 to runqueue 2 Jun 30 15:58:41.431413 (XEN) Adding cpu 41 to runqueue 2 Jun 30 15:58:41.431431 (XEN) Adding cpu 42 to runqueue 3 Jun 30 15:58:41.431442 (XEN) First cpu on runqueue, activating Jun 30 15:58:41.443411 (XEN) Adding cpu 43 to runqueue 3 Jun 30 15:58:41.443436 (XEN) Adding cpu 44 to runqueue 3 Jun 30 15:58:41.443448 (XEN) Adding cpu 45 to runqueue 3 Jun 30 15:58:41.455411 (XEN) Adding cpu 46 to runqueue 3 Jun 30 15:58:41.455430 (XEN) Adding cpu 47 to runqueue 3 Jun 30 15:58:41.455441 (XEN) Adding cpu 48 to runqueue 3 Jun 30 15:58:41.455451 (XEN) Adding cpu 49 to runqueue 3 Jun 30 15:58:41.467411 (XEN) Adding cpu 50 to runqueue 3 Jun 30 15:58:41.467429 (XEN) Adding cpu 51 to runqueue 3 Jun 30 15:58:41.467440 (XEN) Adding cpu 52 to runqueue 3 Jun 30 15:58:41.479409 (XEN) Adding cpu 53 to runqueue 3 Jun 30 15:58:41.479427 (XEN) Adding cpu 54 to runqueue 3 Jun 30 15:58:41.479438 (XEN) Adding cpu 55 to runqueue 3 Jun 30 15:58:41.479448 (XEN) mcheck_poll: Machine check polling timer started. Jun 30 15:58:41.491414 (XEN) Running stub recovery selftests... Jun 30 15:58:41.491433 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 30 15:58:41.503423 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 30 15:58:41.515409 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jun 30 15:58:41.515432 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jun 30 15:58:41.527414 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jun 30 15:58:41.527435 (XEN) NX (Execute Disable) protection active Jun 30 15:58:41.539406 (XEN) Dom0 has maximum 1320 PIRQs Jun 30 15:58:41.539425 (XEN) *** Building a PV Dom0 *** Jun 30 15:58:41.539436 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604128 Jun 30 15:58:41.971388 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jun 30 15:58:41.983413 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jun 30 15:58:41.983433 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jun 30 15:58:41.995411 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jun 30 15:58:41.995429 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jun 30 15:58:41.995442 (XEN) ELF: note: GUEST_OS = "linux" Jun 30 15:58:42.007415 (XEN) ELF: note: GUEST_VERSION = "2.6" Jun 30 15:58:42.007434 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jun 30 15:58:42.007446 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jun 30 15:58:42.019411 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jun 30 15:58:42.019430 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jun 30 15:58:42.019442 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jun 30 15:58:42.031418 (XEN) ELF: note: PAE_MODE = "yes" Jun 30 15:58:42.031437 (XEN) ELF: note: L1_MFN_VALID Jun 30 15:58:42.031448 (XEN) ELF: note: MOD_START_PFN = 0x1 Jun 30 15:58:42.043416 (XEN) ELF: note: PADDR_OFFSET = 0 Jun 30 15:58:42.043434 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jun 30 15:58:42.055411 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jun 30 15:58:42.055432 (XEN) ELF: note: LOADER = "generic" Jun 30 15:58:42.055443 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jun 30 15:58:42.067410 (XEN) ELF: addresses: Jun 30 15:58:42.067427 (XEN) virt_base = 0xffffffff80000000 Jun 30 15:58:42.067440 (XEN) elf_paddr_offset = 0x0 Jun 30 15:58:42.067450 (XEN) virt_offset = 0xffffffff80000000 Jun 30 15:58:42.079415 (XEN) virt_kstart = 0xffffffff81000000 Jun 30 15:58:42.079434 (XEN) virt_kend = 0xffffffff83430000 Jun 30 15:58:42.091411 (XEN) virt_entry = 0xffffffff82fc8ff0 Jun 30 15:58:42.091431 (XEN) p2m_base = 0x8000000000 Jun 30 15:58:42.091442 (XEN) Xen kernel: 64-bit, lsb, compat32 Jun 30 15:58:42.103412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jun 30 15:58:42.103434 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jun 30 15:58:42.115423 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109476 pages to be allocated) Jun 30 15:58:42.115448 (XEN) Init. ramdisk: 000000107eba4000->000000107ffff464 Jun 30 15:58:42.127414 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jun 30 15:58:42.127433 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jun 30 15:58:42.139409 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jun 30 15:58:42.139429 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jun 30 15:58:42.151415 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jun 30 15:58:42.151436 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jun 30 15:58:42.151450 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jun 30 15:58:42.163414 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jun 30 15:58:42.163432 (XEN) Dom0 has maximum 56 VCPUs Jun 30 15:58:42.175408 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604128 Jun 30 15:58:42.175429 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jun 30 15:58:42.187410 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jun 30 15:58:42.187431 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jun 30 15:58:42.199367 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jun 30 15:58:42.223410 (XEN) Scrubbing Free RAM in background Jun 30 15:58:42.223429 (XEN) Std. Loglevel: All Jun 30 15:58:42.223440 (XEN) Guest Loglevel: All Jun 30 15:58:42.223449 (XEN) *************************************************** Jun 30 15:58:42.235411 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jun 30 15:58:42.235433 (XEN) enabled. Please assess your configuration and choose an Jun 30 15:58:42.247416 (XEN) explicit 'smt=' setting. See XSA-273. Jun 30 15:58:42.247436 (XEN) *************************************************** Jun 30 15:58:42.259415 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jun 30 15:58:42.259438 (XEN) enabled. Mitigations will not be fully effective. Please Jun 30 15:58:42.271422 (XEN) choose an explicit smt= setting. See XSA-297. Jun 30 15:58:42.283434 (XEN) *************************************************** Jun 30 15:58:42.283452 (XEN) 3... 2... 1... Jun 30 15:58:45.211378 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 15:58:45.223418 (XEN) Freed 672kB init memory Jun 30 15:58:45.223437 mapping kernel into physical memory Jun 30 15:58:45.223449 about to get started... Jun 30 15:58:45.235366 [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 15:58:45.583420 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 15:58:45.595412 [ 0.000000] Released 0 page(s) Jun 30 15:58:45.595431 [ 0.000000] BIOS-provided physical RAM map: Jun 30 15:58:45.595445 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Jun 30 15:58:45.607416 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Jun 30 15:58:45.607438 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Jun 30 15:58:45.619420 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Jun 30 15:58:45.631412 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Jun 30 15:58:45.631435 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Jun 30 15:58:45.643415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Jun 30 15:58:45.655412 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Jun 30 15:58:45.655435 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jun 30 15:58:45.667415 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jun 30 15:58:45.667437 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Jun 30 15:58:45.679419 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Jun 30 15:58:45.691412 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jun 30 15:58:45.691434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jun 30 15:58:45.703421 [ 0.000000] NX (Execute Disable) protection: active Jun 30 15:58:45.703442 [ 0.000000] APIC: Static calls initialized Jun 30 15:58:45.715414 [ 0.000000] SMBIOS 3.0.0 present. Jun 30 15:58:45.715441 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Jun 30 15:58:45.727616 [ 0.000000] DMI: Memory slots populated: 2/24 Jun 30 15:58:45.727635 [ 0.000000] Hypervisor detected: Xen PV Jun 30 15:58:45.739413 [ 0.000087] Xen PV: Detected 56 vCPUS Jun 30 15:58:45.739432 [ 0.000548] tsc: Detected 1995.189 MHz processor Jun 30 15:58:45.751410 [ 0.001042] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Jun 30 15:58:45.751432 [ 0.001045] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Jun 30 15:58:45.763421 [ 0.001047] MTRRs set to read-only Jun 30 15:58:45.763439 [ 0.001052] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 15:58:45.775420 [ 0.001107] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 15:58:45.775443 [ 0.029274] RAMDISK: [mem 0x04000000-0x0545bfff] Jun 30 15:58:45.787425 [ 0.029290] ACPI: Early table checksum verification disabled Jun 30 15:58:45.787447 [ 0.030087] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Jun 30 15:58:45.799420 [ 0.030103] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:58:45.811418 [ 0.030154] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:58:45.823411 [ 0.030220] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Jun 30 15:58:45.823439 [ 0.030239] ACPI: FACS 0x000000006FD6BF80 000040 Jun 30 15:58:45.835414 [ 0.030258] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:58:45.847420 [ 0.030276] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:58:45.847446 [ 0.030294] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Jun 30 15:58:45.859434 [ 0.030323] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Jun 30 15:58:45.871420 [ 0.030344] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Jun 30 15:58:45.883420 [ 0.030363] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Jun 30 15:58:45.895414 [ 0.030381] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:58:45.907408 [ 0.030399] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:58:45.907435 [ 0.030418] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:58:45.919425 [ 0.030436] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:58:45.931419 [ 0.030454] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Jun 30 15:58:45.943416 [ 0.030472] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Jun 30 15:58:45.955416 [ 0.030490] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:58:45.955443 [ 0.030508] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Jun 30 15:58:45.967587 [ 0.030526] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Jun 30 15:58:45.979421 [ 0.030544] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Jun 30 15:58:45.991426 [ 0.030563] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Jun 30 15:58:46.003416 [ 0.030581] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:58:46.015412 [ 0.030598] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:58:46.015438 [ 0.030616] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:58:46.027421 [ 0.030634] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Jun 30 15:58:46.039426 [ 0.030644] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Jun 30 15:58:46.051416 [ 0.030646] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Jun 30 15:58:46.051440 [ 0.030647] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Jun 30 15:58:46.063418 [ 0.030648] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Jun 30 15:58:46.075417 [ 0.030649] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Jun 30 15:58:46.087409 [ 0.030651] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Jun 30 15:58:46.087434 [ 0.030652] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Jun 30 15:58:46.099416 [ 0.030653] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Jun 30 15:58:46.111414 [ 0.030654] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Jun 30 15:58:46.111438 [ 0.030655] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Jun 30 15:58:46.123421 [ 0.030656] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Jun 30 15:58:46.135409 [ 0.030657] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Jun 30 15:58:46.135433 [ 0.030658] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Jun 30 15:58:46.147414 [ 0.030659] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Jun 30 15:58:46.159417 [ 0.030660] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Jun 30 15:58:46.159442 [ 0.030661] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Jun 30 15:58:46.171419 [ 0.030662] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Jun 30 15:58:46.183411 [ 0.030663] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Jun 30 15:58:46.183435 [ 0.030664] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Jun 30 15:58:46.195426 [ 0.030666] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Jun 30 15:58:46.207411 [ 0.030667] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Jun 30 15:58:46.207435 [ 0.030668] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Jun 30 15:58:46.219419 [ 0.030669] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Jun 30 15:58:46.231412 [ 0.030670] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Jun 30 15:58:46.231436 [ 0.030810] APIC: Switched APIC routing to: Xen PV Jun 30 15:58:46.243415 [ 0.035341] Zone ranges: Jun 30 15:58:46.243433 [ 0.035342] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 15:58:46.255412 [ 0.035346] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Jun 30 15:58:46.255433 [ 0.035348] Normal empty Jun 30 15:58:46.267410 [ 0.035349] Movable zone start for each node Jun 30 15:58:46.267430 [ 0.035350] Early memory node ranges Jun 30 15:58:46.267442 [ 0.035351] node 0: [mem 0x0000000000001000-0x0000000000099fff] Jun 30 15:58:46.279416 [ 0.035354] node 0: [mem 0x0000000000100000-0x0000000020065fff] Jun 30 15:58:46.291407 [ 0.035356] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Jun 30 15:58:46.291431 [ 0.035364] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 15:58:46.303396 [ 0.035413] On node 0, zone DMA: 102 pages in unavailable ranges Jun 30 15:58:46.315401 [ 0.037446] On node 0, zone DMA32: 32666 pages in unavailable ranges Jun 30 15:58:46.327402 [ 0.037450] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 15:58:46.327424 [ 0.177972] Remapped 102 page(s) Jun 30 15:58:46.339416 [ 0.179227] ACPI: PM-Timer IO Port: 0x408 Jun 30 15:58:46.339436 [ 0.179456] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Jun 30 15:58:46.351414 [ 0.179460] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jun 30 15:58:46.351445 [ 0.179462] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jun 30 15:58:46.363414 [ 0.179465] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jun 30 15:58:46.363437 [ 0.179467] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jun 30 15:58:46.375420 [ 0.179469] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jun 30 15:58:46.375441 [ 0.179471] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jun 30 15:58:46.387417 [ 0.179473] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jun 30 15:58:46.399415 [ 0.179476] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Jun 30 15:58:46.399438 [ 0.179478] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Jun 30 15:58:46.411412 [ 0.179480] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Jun 30 15:58:46.411434 [ 0.179482] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Jun 30 15:58:46.423413 [ 0.179484] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Jun 30 15:58:46.423435 [ 0.179486] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Jun 30 15:58:46.435417 [ 0.179488] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Jun 30 15:58:46.435439 [ 0.179490] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Jun 30 15:58:46.447420 [ 0.179492] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Jun 30 15:58:46.459413 [ 0.179494] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Jun 30 15:58:46.459436 [ 0.179496] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Jun 30 15:58:46.471415 [ 0.179497] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Jun 30 15:58:46.471437 [ 0.179499] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Jun 30 15:58:46.483415 [ 0.179501] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Jun 30 15:58:46.483437 [ 0.179503] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Jun 30 15:58:46.495422 [ 0.179505] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Jun 30 15:58:46.507411 [ 0.179507] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Jun 30 15:58:46.507434 [ 0.179509] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Jun 30 15:58:46.519412 [ 0.179511] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Jun 30 15:58:46.519434 [ 0.179513] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Jun 30 15:58:46.531417 [ 0.179515] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jun 30 15:58:46.531439 [ 0.179517] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jun 30 15:58:46.543415 [ 0.179520] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jun 30 15:58:46.555409 [ 0.179522] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jun 30 15:58:46.555432 [ 0.179523] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jun 30 15:58:46.567413 [ 0.179525] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jun 30 15:58:46.567435 [ 0.179527] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jun 30 15:58:46.579422 [ 0.179529] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Jun 30 15:58:46.579444 [ 0.179531] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Jun 30 15:58:46.591416 [ 0.179532] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Jun 30 15:58:46.591438 [ 0.179534] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Jun 30 15:58:46.603424 [ 0.179536] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Jun 30 15:58:46.615414 [ 0.179538] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Jun 30 15:58:46.615437 [ 0.179540] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Jun 30 15:58:46.627414 [ 0.179542] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Jun 30 15:58:46.627436 [ 0.179544] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Jun 30 15:58:46.639417 [ 0.179546] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Jun 30 15:58:46.639439 [ 0.179548] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Jun 30 15:58:46.651418 [ 0.179550] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Jun 30 15:58:46.663417 [ 0.179552] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Jun 30 15:58:46.663441 [ 0.179554] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Jun 30 15:58:46.675412 [ 0.179555] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Jun 30 15:58:46.675434 [ 0.179557] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Jun 30 15:58:46.687421 [ 0.179559] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Jun 30 15:58:46.687443 [ 0.179561] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Jun 30 15:58:46.699417 [ 0.179563] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Jun 30 15:58:46.711409 [ 0.179565] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Jun 30 15:58:46.711433 [ 0.179567] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Jun 30 15:58:46.723417 [ 0.179624] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Jun 30 15:58:46.723440 [ 0.179640] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Jun 30 15:58:46.735422 [ 0.179655] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Jun 30 15:58:46.747412 [ 0.179694] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 30 15:58:46.747435 [ 0.179698] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 30 15:58:46.759414 [ 0.179778] ACPI: Using ACPI (MADT) for SMP configuration information Jun 30 15:58:46.759437 [ 0.179783] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jun 30 15:58:46.771417 [ 0.179798] CPU topo: Max. logical packages: 2 Jun 30 15:58:46.771436 [ 0.179799] CPU topo: Max. logical dies: 2 Jun 30 15:58:46.783416 [ 0.179800] CPU topo: Max. dies per package: 1 Jun 30 15:58:46.783436 [ 0.179808] CPU topo: Max. threads per core: 2 Jun 30 15:58:46.795422 [ 0.179809] CPU topo: Num. cores per package: 14 Jun 30 15:58:46.795442 [ 0.179810] CPU topo: Num. threads per package: 28 Jun 30 15:58:46.807417 [ 0.179811] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Jun 30 15:58:46.807439 [ 0.179836] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 15:58:46.819422 [ 0.179838] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jun 30 15:58:46.831412 [ 0.179841] [mem 0x20066000-0x6ef75fff] available for PCI devices Jun 30 15:58:46.831434 [ 0.179847] Booting kernel on Xen Jun 30 15:58:46.843412 [ 0.179848] Xen version: 4.19-unstable (preserve-AD) Jun 30 15:58:46.843433 [ 0.179853] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 15:58:46.855420 [ 0.187836] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Jun 30 15:58:46.867416 [ 0.191932] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jun 30 15:58:46.867438 [ 0.192318] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 15:58:46.879427 [ 0.192321] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Jun 30 15:58:46.891418 [ 0.192374] Unknown kernel command line parameters "placeholder", will be passed to user space. Jun 30 15:58:46.903418 [ 0.192389] random: crng init done Jun 30 15:58:46.903436 [ 0.192391] printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 30 15:58:46.915417 [ 0.192392] printk: log_buf_len total cpu_extra contributions: 225280 bytes Jun 30 15:58:46.915440 [ 0.192393] printk: log_buf_len min size: 262144 bytes Jun 30 15:58:46.927423 [ 0.193049] printk: log_buf_len: 524288 bytes Jun 30 15:58:46.927442 [ 0.193050] printk: early log buf free: 249024(94%) Jun 30 15:58:46.939415 [ 0.193158] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 15:58:46.951620 [ 0.193216] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 15:58:46.951646 [ 0.202708] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jun 30 15:58:46.963428 [ 0.202716] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 15:58:46.975411 [ 0.202720] software IO TLB: area num 64. Jun 30 15:58:46.975430 [ 0.280499] Memory: 371600K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 152432K reserved, 0K cma-reserved) Jun 30 15:58:46.987424 [ 0.280923] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Jun 30 15:58:46.999419 [ 0.284501] Dynamic Preempt: voluntary Jun 30 15:58:46.999438 [ 0.286096] rcu: Preemptible hierarchical RCU implementation. Jun 30 15:58:47.011422 [ 0.286098] rcu: RCU event tracing is enabled. Jun 30 15:58:47.011442 [ 0.286099] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Jun 30 15:58:47.023417 [ 0.286101] Trampoline variant of Tasks RCU enabled. Jun 30 15:58:47.023439 [ 0.286103] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 15:58:47.035422 [ 0.286104] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Jun 30 15:58:47.047414 [ 0.286367] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jun 30 15:58:47.047438 [ 0.299441] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Jun 30 15:58:47.059419 [ 0.299751] xen:events: Using FIFO-based ABI Jun 30 15:58:47.059439 [ 0.299929] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 15:58:47.071423 [ 0.306866] Console: colour VGA+ 80x25 Jun 30 15:58:47.071442 [ 0.306872] printk: legacy console [tty0] enabled Jun 30 15:58:47.083415 [ 0.335861] printk: legacy console [hvc0] enabled Jun 30 15:58:47.083435 [ 0.338076] ACPI: Core revision 20240322 Jun 30 15:58:47.095414 [ 0.378464] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 30 15:58:47.107411 [ 0.378684] installing Xen timer for CPU 0 Jun 30 15:58:47.107431 [ 0.378895] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Jun 30 15:58:47.119421 [ 0.379097] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.37 BogoMIPS (lpj=1995189) Jun 30 15:58:47.131419 [ 0.379501] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jun 30 15:58:47.143410 [ 0.379640] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jun 30 15:58:47.143432 [ 0.379792] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 30 15:58:47.155419 [ 0.380109] Spectre V2 : Mitigation: Retpolines Jun 30 15:58:47.155439 [ 0.380244] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 30 15:58:47.167421 [ 0.380422] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 30 15:58:47.179387 [ 0.380565] Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 30 15:58:47.179410 [ 0.380710] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 30 15:58:47.191424 [ 0.380895] Spectre V2 : User space: Mitigation: STIBP via prctl Jun 30 15:58:47.203414 [ 0.381036] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 30 15:58:47.215420 [ 0.381108] MDS: Mitigation: Clear CPU buffers Jun 30 15:58:47.215440 [ 0.381243] TAA: Mitigation: Clear CPU buffers Jun 30 15:58:47.215454 [ 0.381377] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jun 30 15:58:47.227423 [ 0.381576] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 30 15:58:47.239416 [ 0.381754] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 30 15:58:47.251410 [ 0.381896] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 30 15:58:47.251434 [ 0.382038] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 30 15:58:47.263418 [ 0.382099] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 30 15:58:47.275417 [ 0.410527] Freeing SMP alternatives memory: 40K Jun 30 15:58:47.275438 [ 0.410713] pid_max: default: 57344 minimum: 448 Jun 30 15:58:47.287410 [ 0.410946] LSM: initializing lsm=capability,selinux Jun 30 15:58:47.287433 [ 0.411092] SELinux: Initializing. Jun 30 15:58:47.287444 [ 0.411301] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 15:58:47.299419 [ 0.411483] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jun 30 15:58:47.311418 [ 0.412229] cpu 0 spinlock event irq 73 Jun 30 15:58:47.311437 [ 0.412376] VPMU disabled by hypervisor. Jun 30 15:58:47.323409 [ 0.413198] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Jun 30 15:58:47.323437 [ 0.413388] signal: max sigframe size: 1776 Jun 30 15:58:47.335417 [ 0.413616] rcu: Hierarchical SRCU implementation. Jun 30 15:58:47.335437 [ 0.413759] rcu: Max phase no-delay instances is 400. Jun 30 15:58:47.347412 [ 0.415716] smp: Bringing up secondary CPUs ... Jun 30 15:58:47.347432 [ 0.416131] installing Xen timer for CPU 1 Jun 30 15:58:47.359412 [ 0.416728] installing Xen timer for CPU 2 Jun 30 15:58:47.359432 [ 0.417298] installing Xen timer for CPU 3 Jun 30 15:58:47.359444 [ 0.417845] installing Xen timer for CPU 4 Jun 30 15:58:47.371413 [ 0.418371] installing Xen timer for CPU 5 Jun 30 15:58:47.371432 [ 0.418941] installing Xen timer for CPU 6 Jun 30 15:58:47.383409 [ 0.419532] installing Xen timer for CPU 7 Jun 30 15:58:47.383428 [ 0.420153] installing Xen timer for CPU 8 Jun 30 15:58:47.383440 [ 0.420694] installing Xen timer for CPU 9 Jun 30 15:58:47.395417 [ 0.421260] installing Xen timer for CPU 10 Jun 30 15:58:47.395436 [ 0.421814] installing Xen timer for CPU 11 Jun 30 15:58:47.407412 [ 0.422373] installing Xen timer for CPU 12 Jun 30 15:58:47.407432 [ 0.422913] installing Xen timer for CPU 13 Jun 30 15:58:47.407445 [ 0.423521] installing Xen timer for CPU 14 Jun 30 15:58:47.419423 [ 0.424066] installing Xen timer for CPU 15 Jun 30 15:58:47.419442 [ 0.424504] installing Xen timer for CPU 16 Jun 30 15:58:47.431410 [ 0.425041] installing Xen timer for CPU 17 Jun 30 15:58:47.431430 [ 0.425521] installing Xen timer for CPU 18 Jun 30 15:58:47.431443 [ 0.426091] installing Xen timer for CPU 19 Jun 30 15:58:47.443418 [ 0.426510] installing Xen timer for CPU 20 Jun 30 15:58:47.443437 [ 0.427046] installing Xen timer for CPU 21 Jun 30 15:58:47.455417 [ 0.427502] installing Xen timer for CPU 22 Jun 30 15:58:47.455437 [ 0.428028] installing Xen timer for CPU 23 Jun 30 15:58:47.455450 [ 0.428548] installing Xen timer for CPU 24 Jun 30 15:58:47.467429 [ 0.429069] installing Xen timer for CPU 25 Jun 30 15:58:47.467449 [ 0.429524] installing Xen timer for CPU 26 Jun 30 15:58:47.479410 [ 0.430046] installing Xen timer for CPU 27 Jun 30 15:58:47.479430 [ 0.080160] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jun 30 15:58:47.491418 [ 0.430271] cpu 1 spinlock event irq 213 Jun 30 15:58:47.491437 [ 0.431254] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jun 30 15:58:47.503426 [ 0.431462] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jun 30 15:58:47.527421 [ 0.432103] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jun 30 15:58:47.539428 [ 0.080160] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jun 30 15:58:47.551421 [ 0.432359] cpu 2 spinlock event irq 214 Jun 30 15:58:47.563410 [ 0.080160] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jun 30 15:58:47.563444 [ 0.433185] cpu 3 spinlock event irq 215 Jun 30 15:58:47.575413 [ 0.080160] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jun 30 15:58:47.575439 [ 0.434199] cpu 4 spinlock event irq 216 Jun 30 15:58:47.587413 [ 0.080160] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Jun 30 15:58:47.599407 [ 0.434517] cpu 5 spinlock event irq 217 Jun 30 15:58:47.599427 [ 0.080160] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Jun 30 15:58:47.611396 [ 0.435192] cpu 6 spinlock event irq 218 Jun 30 15:58:47.611415 [ 0.080160] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Jun 30 15:58:47.623421 [ 0.436182] cpu 7 spinlock event irq 219 Jun 30 15:58:47.623440 [ 0.080160] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Jun 30 15:58:47.635415 [ 0.436502] cpu 8 spinlock event irq 220 Jun 30 15:58:47.635434 [ 0.080160] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Jun 30 15:58:47.647425 [ 0.437187] cpu 9 spinlock event irq 221 Jun 30 15:58:47.647444 [ 0.080160] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Jun 30 15:58:47.659423 [ 0.438195] cpu 10 spinlock event irq 222 Jun 30 15:58:47.671407 [ 0.080160] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Jun 30 15:58:47.671434 [ 0.438517] cpu 11 spinlock event irq 223 Jun 30 15:58:47.683411 [ 0.080160] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Jun 30 15:58:47.683437 [ 0.439194] cpu 12 spinlock event irq 224 Jun 30 15:58:47.695414 [ 0.080160] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Jun 30 15:58:47.707407 [ 0.440186] cpu 13 spinlock event irq 225 Jun 30 15:58:47.707427 [ 0.080160] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Jun 30 15:58:47.719415 [ 0.080160] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jun 30 15:58:47.719440 [ 0.440504] cpu 14 spinlock event irq 226 Jun 30 15:58:47.731461 [ 0.080160] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Jun 30 15:58:47.731487 [ 0.080160] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jun 30 15:58:47.743485 [ 0.441189] cpu 15 spinlock event irq 227 Jun 30 15:58:47.755480 [ 0.080160] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Jun 30 15:58:47.755506 [ 0.080160] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jun 30 15:58:47.767481 [ 0.442259] cpu 16 spinlock event irq 228 Jun 30 15:58:47.767499 [ 0.080160] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Jun 30 15:58:47.779494 [ 0.080160] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jun 30 15:58:47.791479 [ 0.445191] cpu 17 spinlock event irq 229 Jun 30 15:58:47.791498 [ 0.080160] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Jun 30 15:58:47.803423 [ 0.080160] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jun 30 15:58:47.815418 [ 0.446256] cpu 18 spinlock event irq 230 Jun 30 15:58:47.815437 [ 0.080160] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Jun 30 15:58:47.827425 [ 0.080160] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Jun 30 15:58:47.839416 [ 0.447191] cpu 19 spinlock event irq 231 Jun 30 15:58:47.839435 [ 0.080160] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Jun 30 15:58:47.851415 [ 0.080160] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Jun 30 15:58:47.863412 [ 0.448098] cpu 20 spinlock event irq 232 Jun 30 15:58:47.863432 [ 0.080160] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Jun 30 15:58:47.875412 [ 0.080160] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Jun 30 15:58:47.875446 [ 0.448188] cpu 21 spinlock event irq 233 Jun 30 15:58:47.887417 [ 0.080160] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Jun 30 15:58:47.887442 [ 0.080160] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Jun 30 15:58:47.899422 [ 0.449198] cpu 22 spinlock event irq 234 Jun 30 15:58:47.911424 [ 0.080160] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Jun 30 15:58:47.911450 [ 0.080160] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Jun 30 15:58:47.923419 [ 0.450194] cpu 23 spinlock event irq 235 Jun 30 15:58:47.923438 [ 0.080160] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Jun 30 15:58:47.935426 [ 0.080160] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Jun 30 15:58:47.947426 [ 0.451201] cpu 24 spinlock event irq 236 Jun 30 15:58:47.947445 [ 0.080160] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Jun 30 15:58:47.959422 [ 0.080160] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Jun 30 15:58:47.971415 [ 0.452188] cpu 25 spinlock event irq 237 Jun 30 15:58:47.971434 [ 0.080160] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Jun 30 15:58:47.983421 [ 0.080160] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Jun 30 15:58:47.995414 [ 0.453199] cpu 26 spinlock event irq 238 Jun 30 15:58:47.995433 [ 0.080160] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Jun 30 15:58:48.007419 [ 0.080160] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Jun 30 15:58:48.019409 [ 0.454190] cpu 27 spinlock event irq 239 Jun 30 15:58:48.019430 [ 0.455151] installing Xen timer for CPU 28 Jun 30 15:58:48.019442 [ 0.455768] installing Xen timer for CPU 29 Jun 30 15:58:48.031424 [ 0.456343] installing Xen timer for CPU 30 Jun 30 15:58:48.031443 [ 0.456940] installing Xen timer for CPU 31 Jun 30 15:58:48.043408 [ 0.457487] installing Xen timer for CPU 32 Jun 30 15:58:48.043429 [ 0.458036] installing Xen timer for CPU 33 Jun 30 15:58:48.043441 [ 0.458508] installing Xen timer for CPU 34 Jun 30 15:58:48.055421 [ 0.459048] installing Xen timer for CPU 35 Jun 30 15:58:48.055441 [ 0.459524] installing Xen timer for CPU 36 Jun 30 15:58:48.067416 [ 0.460066] installing Xen timer for CPU 37 Jun 30 15:58:48.067436 [ 0.460509] installing Xen timer for CPU 38 Jun 30 15:58:48.067449 [ 0.461046] installing Xen timer for CPU 39 Jun 30 15:58:48.079424 [ 0.461514] installing Xen timer for CPU 40 Jun 30 15:58:48.079444 [ 0.462070] installing Xen timer for CPU 41 Jun 30 15:58:48.091416 [ 0.462618] installing Xen timer for CPU 42 Jun 30 15:58:48.091436 [ 0.463198] installing Xen timer for CPU 43 Jun 30 15:58:48.091448 [ 0.463762] installing Xen timer for CPU 44 Jun 30 15:58:48.103414 [ 0.464365] installing Xen timer for CPU 45 Jun 30 15:58:48.103434 [ 0.464914] installing Xen timer for CPU 46 Jun 30 15:58:48.115411 [ 0.465479] installing Xen timer for CPU 47 Jun 30 15:58:48.115431 [ 0.466029] installing Xen timer for CPU 48 Jun 30 15:58:48.115443 [ 0.466526] installing Xen timer for CPU 49 Jun 30 15:58:48.127413 [ 0.467074] installing Xen timer for CPU 50 Jun 30 15:58:48.127432 [ 0.467551] installing Xen timer for CPU 51 Jun 30 15:58:48.139419 [ 0.468112] installing Xen timer for CPU 52 Jun 30 15:58:48.139438 [ 0.468753] installing Xen timer for CPU 53 Jun 30 15:58:48.139450 [ 0.469484] installing Xen timer for CPU 54 Jun 30 15:58:48.151414 [ 0.470155] installing Xen timer for CPU 55 Jun 30 15:58:48.151434 [ 0.080160] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Jun 30 15:58:48.163419 [ 0.080160] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jun 30 15:58:48.175422 [ 0.471095] cpu 28 spinlock event irq 380 Jun 30 15:58:48.175441 [ 0.080160] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Jun 30 15:58:48.187415 [ 0.080160] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jun 30 15:58:48.199410 [ 0.472108] cpu 29 spinlock event irq 381 Jun 30 15:58:48.199430 [ 0.080160] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Jun 30 15:58:48.211416 [ 0.080160] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jun 30 15:58:48.211441 [ 0.473384] cpu 30 spinlock event irq 382 Jun 30 15:58:48.223414 [ 0.080160] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Jun 30 15:58:48.223440 [ 0.080160] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jun 30 15:58:48.235428 [ 0.474218] cpu 31 spinlock event irq 383 Jun 30 15:58:48.247410 [ 0.080160] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Jun 30 15:58:48.247436 [ 0.080160] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jun 30 15:58:48.259423 [ 0.475228] cpu 32 spinlock event irq 384 Jun 30 15:58:48.259441 [ 0.080160] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Jun 30 15:58:48.271423 [ 0.080160] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Jun 30 15:58:48.283417 [ 0.476223] cpu 33 spinlock event irq 385 Jun 30 15:58:48.283436 [ 0.080160] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Jun 30 15:58:48.295421 [ 0.080160] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Jun 30 15:58:48.307418 [ 0.477098] cpu 34 spinlock event irq 386 Jun 30 15:58:48.307437 [ 0.080160] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Jun 30 15:58:48.319419 [ 0.080160] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Jun 30 15:58:48.331419 [ 0.477218] cpu 35 spinlock event irq 387 Jun 30 15:58:48.331439 [ 0.080160] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Jun 30 15:58:48.343414 [ 0.080160] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Jun 30 15:58:48.355407 [ 0.478228] cpu 36 spinlock event irq 388 Jun 30 15:58:48.355428 [ 0.080160] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Jun 30 15:58:48.367415 [ 0.080160] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Jun 30 15:58:48.367441 [ 0.479218] cpu 37 spinlock event irq 389 Jun 30 15:58:48.379413 [ 0.080160] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Jun 30 15:58:48.379439 [ 0.080160] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Jun 30 15:58:48.391421 [ 0.480227] cpu 38 spinlock event irq 390 Jun 30 15:58:48.403412 [ 0.080160] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Jun 30 15:58:48.403438 [ 0.080160] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Jun 30 15:58:48.415420 [ 0.481222] cpu 39 spinlock event irq 391 Jun 30 15:58:48.415439 [ 0.080160] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Jun 30 15:58:48.427466 [ 0.080160] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Jun 30 15:58:48.439426 [ 0.482231] cpu 40 spinlock event irq 392 Jun 30 15:58:48.439445 [ 0.080160] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Jun 30 15:58:48.451426 [ 0.080160] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Jun 30 15:58:48.463415 [ 0.483219] cpu 41 spinlock event irq 393 Jun 30 15:58:48.463434 [ 0.080160] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Jun 30 15:58:48.475419 [ 0.080160] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jun 30 15:58:48.487425 [ 0.484245] cpu 42 spinlock event irq 394 Jun 30 15:58:48.487445 [ 0.080160] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Jun 30 15:58:48.499414 [ 0.080160] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jun 30 15:58:48.511410 [ 0.485219] cpu 43 spinlock event irq 395 Jun 30 15:58:48.511431 [ 0.080160] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Jun 30 15:58:48.523415 [ 0.080160] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jun 30 15:58:48.523441 [ 0.486231] cpu 44 spinlock event irq 396 Jun 30 15:58:48.535412 [ 0.080160] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Jun 30 15:58:48.535438 [ 0.080160] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jun 30 15:58:48.547425 [ 0.487225] cpu 45 spinlock event irq 397 Jun 30 15:58:48.559414 [ 0.080160] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Jun 30 15:58:48.559439 [ 0.080160] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jun 30 15:58:48.571426 [ 0.488097] cpu 46 spinlock event irq 398 Jun 30 15:58:48.571445 [ 0.080160] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Jun 30 15:58:48.583421 [ 0.080160] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Jun 30 15:58:48.595424 [ 0.488220] cpu 47 spinlock event irq 399 Jun 30 15:58:48.595443 [ 0.080160] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Jun 30 15:58:48.607421 [ 0.080160] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Jun 30 15:58:48.619418 [ 0.491242] cpu 48 spinlock event irq 400 Jun 30 15:58:48.619437 [ 0.080160] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Jun 30 15:58:48.631397 [ 0.080160] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Jun 30 15:58:48.643420 [ 0.492098] cpu 49 spinlock event irq 401 Jun 30 15:58:48.643439 [ 0.080160] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Jun 30 15:58:48.655420 [ 0.080160] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Jun 30 15:58:48.667408 [ 0.492235] cpu 50 spinlock event irq 402 Jun 30 15:58:48.667428 [ 0.080160] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Jun 30 15:58:48.679415 [ 0.080160] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Jun 30 15:58:48.679441 [ 0.493233] cpu 51 spinlock event irq 403 Jun 30 15:58:48.691411 [ 0.080160] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Jun 30 15:58:48.691437 [ 0.080160] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Jun 30 15:58:48.703424 [ 0.494244] cpu 52 spinlock event irq 404 Jun 30 15:58:48.715413 [ 0.080160] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Jun 30 15:58:48.715439 [ 0.080160] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Jun 30 15:58:48.727420 [ 0.495289] cpu 53 spinlock event irq 405 Jun 30 15:58:48.739409 [ 0.080160] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Jun 30 15:58:48.739435 [ 0.080160] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Jun 30 15:58:48.751418 [ 0.497098] cpu 54 spinlock event irq 406 Jun 30 15:58:48.751438 [ 0.080160] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Jun 30 15:58:48.763421 [ 0.497222] cpu 55 spinlock event irq 407 Jun 30 15:58:48.775413 [ 0.498795] smp: Brought up 1 node, 56 CPUs Jun 30 15:58:48.775434 [ 0.500309] devtmpfs: initialized Jun 30 15:58:48.775450 [ 0.500311] x86/mm: Memory block size: 128MB Jun 30 15:58:48.787412 [ 0.503519] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Jun 30 15:58:48.787447 [ 0.503519] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 30 15:58:48.799429 [ 0.504111] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jun 30 15:58:48.811419 [ 0.504682] PM: RTC time: 15:58:45, date: 2024-06-30 Jun 30 15:58:48.823412 [ 0.505263] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 30 15:58:48.823435 [ 0.505441] xen:grant_table: Grant tables using version 1 layout Jun 30 15:58:48.835415 [ 0.505620] Grant table initialized Jun 30 15:58:48.835434 [ 0.507209] audit: initializing netlink subsys (disabled) Jun 30 15:58:48.847421 [ 0.507389] audit: type=2000 audit(1719763126.684:1): state=initialized audit_enabled=0 res=1 Jun 30 15:58:48.847448 [ 0.507389] thermal_sys: Registered thermal governor 'step_wise' Jun 30 15:58:48.859419 [ 0.507389] thermal_sys: Registered thermal governor 'user_space' Jun 30 15:58:48.871413 [ 0.507389] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jun 30 15:58:48.871439 [ 0.509104] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jun 30 15:58:48.883423 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jun 30 15:58:48.895413 [ 0.654510] PCI: Using configuration type 1 for base access Jun 30 15:58:48.895435 [ 0.654808] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 30 15:58:48.907424 [ 0.655229] ACPI: Added _OSI(Module Device) Jun 30 15:58:48.919410 [ 0.655339] ACPI: Added _OSI(Processor Device) Jun 30 15:58:48.919430 [ 0.655473] ACPI: Added _OSI(3.0 _SCP Extensions) Jun 30 15:58:48.919444 [ 0.656103] ACPI: Added _OSI(Processor Aggregator Device) Jun 30 15:58:48.931417 [ 0.722743] ACPI: 4 ACPI AML tables successfully acquired and loaded Jun 30 15:58:48.943410 [ 0.727553] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jun 30 15:58:48.943433 [ 0.731347] ACPI: Dynamic OEM Table Load: Jun 30 15:58:48.955412 [ 0.743149] ACPI: _OSC evaluated successfully for all CPUs Jun 30 15:58:48.955435 [ 0.743786] ACPI: Interpreter enabled Jun 30 15:58:48.955447 [ 0.743944] ACPI: PM: (supports S0 S5) Jun 30 15:58:48.967595 [ 0.744076] ACPI: Using IOAPIC for interrupt routing Jun 30 15:58:48.967616 [ 0.744157] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 30 15:58:48.979421 [ 0.744350] PCI: Using E820 reservations for host bridge windows Jun 30 15:58:48.991418 [ 0.745301] ACPI: Enabled 5 GPEs in block 00 to 3F Jun 30 15:58:48.991438 [ 0.795761] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Jun 30 15:58:49.003414 [ 0.795927] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 30 15:58:49.015413 [ 0.796222] acpi PNP0A03:02: _OSC: platform does not support [LTR] Jun 30 15:58:49.015435 [ 0.796568] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Jun 30 15:58:49.027418 [ 0.796712] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Jun 30 15:58:49.039414 [ 0.796934] PCI host bridge to bus 0000:ff Jun 30 15:58:49.039434 [ 0.797067] pci_bus 0000:ff: root bus resource [bus ff] Jun 30 15:58:49.051421 [ 0.797178] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.063407 (XEN) PCI add device 0000:ff:08.0 Jun 30 15:58:49.063426 [ 0.797756] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Jun 30 15:58:49.075415 (XEN) PCI add device 0000:ff:08.2 Jun 30 15:58:49.075433 [ 0.798319] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 15:58:49.087425 (XEN) PCI add device 0000:ff:08.3 Jun 30 15:58:49.087443 [ 0.798988] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.099417 (XEN) PCI add device 0000:ff:09.0 Jun 30 15:58:49.099441 [ 0.799455] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Jun 30 15:58:49.111420 (XEN) PCI add device 0000:ff:09.2 Jun 30 15:58:49.111438 [ 0.800007] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jun 30 15:58:49.123426 (XEN) PCI add device 0000:ff:09.3 Jun 30 15:58:49.135410 [ 0.800582] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.135437 (XEN) PCI add device 0000:ff:0b.0 Jun 30 15:58:49.147411 [ 0.801112] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Jun 30 15:58:49.147437 (XEN) PCI add device 0000:ff:0b.1 Jun 30 15:58:49.159411 [ 0.801645] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Jun 30 15:58:49.171410 (XEN) PCI add device 0000:ff:0b.2 Jun 30 15:58:49.171429 [ 0.802197] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.183415 (XEN) PCI add device 0000:ff:0b.3 Jun 30 15:58:49.183433 [ 0.802753] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.195417 (XEN) PCI add device 0000:ff:0c.0 Jun 30 15:58:49.195435 [ 0.803291] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.207414 (XEN) PCI add device 0000:ff:0c.1 Jun 30 15:58:49.207432 [ 0.803824] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.219421 (XEN) PCI add device 0000:ff:0c.2 Jun 30 15:58:49.219438 [ 0.804354] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.231420 (XEN) PCI add device 0000:ff:0c.3 Jun 30 15:58:49.231437 [ 0.804887] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.243421 (XEN) PCI add device 0000:ff:0c.4 Jun 30 15:58:49.243438 [ 0.805421] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.255426 (XEN) PCI add device 0000:ff:0c.5 Jun 30 15:58:49.267410 [ 0.805953] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.267437 (XEN) PCI add device 0000:ff:0c.6 Jun 30 15:58:49.279411 [ 0.806450] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.279438 (XEN) PCI add device 0000:ff:0c.7 Jun 30 15:58:49.291416 [ 0.806985] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Jun 30 15:58:49.303410 (XEN) PCI add device 0000:ff:0d.0 Jun 30 15:58:49.303429 [ 0.807450] pci 0000:ff:0d.1: [8086:6fe9] t[ 2.862555] megasas: 07.727.03.00-rc1 Jun 30 15:58:49.315413 [ 2.863551] megaraid_sas 0000:05:00.0: FW now in Ready state Jun 30 15:58:49.315434 [ 2.863700] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Jun 30 15:58:49.327417 [ 2.863942] igb: Intel(R) Gigabit Ethernet Network Driver Jun 30 15:58:49.327438 [ 2.864102] igb: Copyright (c) 2007-2014 Intel Corporation. Jun 30 15:58:49.339417 [ 2.864466] Already setup the GSI :26 Jun 30 15:58:49.339436 [ 2.865890] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Jun 30 15:58:49.351418 [ 2.866737] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Jun 30 15:58:49.363415 [ 2.870565] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Jun 30 15:58:49.363446 [ 2.870766] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Jun 30 15:58:49.375421 [ 2.870911] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Jun 30 15:58:49.387411 [ 2.871053] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Jun 30 15:58:49.399420 [ 2.877464] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Jun 30 15:58:49.399446 [ 2.877648] megaraid_sas 0000:05:00.0: FW supports sync cache : No Jun 30 15:58:49.411423 [ 2.877793] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jun 30 15:58:49.423416 [ 2.903025] igb 0000:01:00.0: added PHC on eth0 Jun 30 15:58:49.423435 [ 2.903210] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 30 15:58:49.435418 [ 2.903357] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Jun 30 15:58:49.447410 [ 2.903579] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Jun 30 15:58:49.447430 [ 2.903726] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 15:58:49.459424 [ 2.906143] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Jun 30 15:58:49.471412 [ 2.942484] igb 0000:01:00.1: added PHC on eth1 Jun 30 15:58:49.471433 [ 2.942650] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 30 15:58:49.483417 [ 2.942794] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Jun 30 15:58:49.483441 [ 2.943015] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Jun 30 15:58:49.495413 [ 2.943159] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 30 15:58:49.507414 [ 2.945951] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Jun 30 15:58:49.507436 [ 2.947021] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Jun 30 15:58:49.519413 [ 3.099310] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Jun 30 15:58:49.531410 [ 3.099515] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Jun 30 15:58:49.531433 [ 3.099658] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Jun 30 15:58:49.543417 [ 3.099807] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Jun 30 15:58:49.543438 [ 3.099950] megaraid_sas 0000:05:00.0: NVMe passthru support : No Jun 30 15:58:49.555415 [ 3.100092] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jun 30 15:58:49.567419 [ 3.100298] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Jun 30 15:58:49.567441 [ 3.100443] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Jun 30 15:58:49.579420 [ 3.129067] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jun 30 15:58:49.591417 [ 3.129292] megaraid_sas 0000:05:00.0: INIT adapter done Jun 30 15:58:49.603411 [ 3.185084] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Jun 30 15:58:49.603437 [ 3.185297] megaraid_sas 0000:05:00.0: unevenspan support : no Jun 30 15:58:49.615417 [ 3.185440] megaraid_sas 0000:05:00.0: firmware crash dump : no Jun 30 15:58:49.615439 [ 3.185582] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Jun 30 15:58:49.627418 [ 3.186019] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Jun 30 15:58:49.639420 [ 3.186230] scsi host10: Avago SAS based MegaRAID driver Jun 30 15:58:49.651411 [ 3.189247] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Jun 30 15:58:49.651438 [ 3.195785] sd 10:0:8:0: Attached scsi generic sg0 type 0 Jun 30 15:58:49.663420 [ 3.196130] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Jun 30 15:58:49.675413 [ 3.196901] sd 10:0:8:0: [sda] Write Protect is off Jun 30 15:58:49.675434 [ 3.197910] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jun 30 15:58:49.687421 [ 3.200804] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Jun 30 15:58:49.699413 [ 3.335621] sda: sda1 sda2 < sda5 > Jun 30 15:58:49.699432 [ 3.336187] sd 10:0:8:0: [sda] Attached SCSI disk Jun 30 15:58:49.699445 Begin: Loading essential drivers ... done. Jun 30 15:58:58.435403 Begin: Running /scripts/init-premount ... done. Jun 30 15:58:58.435422 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jun 30 15:58:58.447417 Begin: Running /scripts/local-premount ... done. Jun 30 15:58:58.483371 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jun 30 15:58:58.519399 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Jun 30 15:58:58.531392 /dev/mapper/himrod0--vg-root: clean, 46762/1220608 files, 756683/4882432 blocks Jun 30 15:58:58.591408 done. Jun 30 15:58:58.591423 [ 13.647476] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jun 30 15:58:58.903525 [ 13.651949] EXT4-fs (dm-0): mounted filesystem f6114323-6998-4cfb-b9fc-51c91a2e23e5 ro with ordered data mode. Quota mode: none. Jun 30 15:58:58.915525 done. Jun 30 15:58:58.915539 Begin: Running /scripts/local-bottom ... done. Jun 30 15:58:58.915552 Begin: Running /scripts/init-bottom ... done. Jun 30 15:58:58.939470 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jun 30 15:58:59.167395 INIT: version 3.06 booting Jun 30 15:58:59.167413 INIT: No inittab.d directory found Jun 30 15:58:59.191367 Using makefile-style concurrent boot in runlevel S. Jun 30 15:58:59.287372 Starting hotplug events dispatcher: systemd-udevd. Jun 30 15:58:59.935370 Synthesizing the initial hotplug events (subsystems)...done. Jun 30 15:58:59.995389 Synthesizing the initial hotplug events (devices)...done. Jun 30 15:59:00.535382 Waiting for /dev to be fully populated...done. Jun 30 15:59:01.075366 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 15:59:01.651396 done. Jun 30 15:59:01.675363 [ 16.532645] EXT4-fs (dm-0): re-mounted f6114323-6998-4cfb-b9fc-51c91a2e23e5 r/w. Quota mode: none. Jun 30 15:59:01.783425 Checking file systems.../dev/sda1: clean, 366/61056 files, 41213/243968 blocks Jun 30 15:59:02.515400 done. Jun 30 15:59:02.515415 Cleaning up temporary files... /tmp. Jun 30 15:59:02.599365 [ 17.461120] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jun 30 15:59:02.727294 [ 17.463575] EXT4-fs (sda1): mounted filesystem e40e8c04-4876-4f0d-97dc-6fc43cfe7075 r/w with ordered data mode. Quota mode: none. Jun 30 15:59:02.731375 [ 17.548074] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Jun 30 15:59:02.803403 Mounting local filesystems...done. Jun 30 15:59:02.959391 Activating swapfile swap, if any...done. Jun 30 15:59:02.959410 Cleaning up temporary files.... Jun 30 15:59:02.983379 Starting Setting kernel variables: sysctl. Jun 30 15:59:03.007381 [ 19.033986] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 15:59:04.291413 [ 19.034247] xenbr0: port 1(enx70db98700dae) entered disabled state Jun 30 15:59:04.291436 [ 19.034410] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Jun 30 15:59:04.303417 [ 19.034610] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Jun 30 15:59:04.315409 [ 19.061120] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jun 30 15:59:04.327411 [ 19.070890] xenbr0: port 1(enx70db98700dae) entered blocking state Jun 30 15:59:04.327434 [ 19.071044] xenbr0: port 1(enx70db98700dae) entered forwarding state Jun 30 15:59:04.339372 Configuring network interfaces...RTNETLINK answers: Operation not supported Jun 30 15:59:04.735371 done. Jun 30 15:59:04.735386 Cleaning up temporary files.... Jun 30 15:59:04.771378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jun 30 15:59:04.807409 Starting nftables: none Jun 30 15:59:04.807426 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jun 30 15:59:04.843416 flush ruleset Jun 30 15:59:04.855409 ^^^^^^^^^^^^^^ Jun 30 15:59:04.855426 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jun 30 15:59:04.855444 table inet filter { Jun 30 15:59:04.855453 ^^ Jun 30 15:59:04.867410 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jun 30 15:59:04.867444 chain input { Jun 30 15:59:04.867454 ^^^^^ Jun 30 15:59:04.867462 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jun 30 15:59:04.879424 chain forward { Jun 30 15:59:04.879440 ^^^^^^^ Jun 30 15:59:04.879449 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jun 30 15:59:04.891424 chain output { Jun 30 15:59:04.891439 ^^^^^^ Jun 30 15:59:04.891448 is already running Jun 30 15:59:04.903413 . Jun 30 15:59:04.903427 INIT: Entering runlevel: 2 Jun 30 15:59:04.903439 Using makefile-style concurrent boot in runlevel 2. Jun 30 15:59:04.903452 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Jun 30 15:59:05.227379 . Jun 30 15:59:06.235360 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jun 30 15:59:06.475392 failed. Jun 30 15:59:06.475407 Starting NTP server: ntpd2024-06-30T15:59:06 ntpd[1495]: INIT: ntpd ntpsec-1.2.2: Starting Jun 30 15:59:06.619422 2024-06-30T15:59:06 ntpd[1495]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jun 30 15:59:06.631414 . Jun 30 15:59:06.631428 Starting system message bus: dbus. Jun 30 15:59:06.643366 Starting SMP IRQ Balancer: irqbalance. Jun 30 15:59:06.655378 [ 21.525727] xen_acpi_processor: Uploading Xen processor PM info Jun 30 15:59:06.775396 Starting OpenBSD Secure Shell server: sshd. Jun 30 15:59:06.955394 Starting /usr/local/sbin/oxenstored... Jun 30 15:59:07.783399 Setting domain 0 name, domid and JSON config... Jun 30 15:59:07.795403 Done setting up Dom0 Jun 30 15:59:07.795420 Starting xenconsoled... Jun 30 15:59:07.795430 Starting QEMU as disk backend for dom0 Jun 30 15:59:07.795442 Jun 30 15:59:08.851381 Debian GNU/Linux 12 himrod0 hvc0 Jun 30 15:59:08.851400 Jun 30 15:59:08.851408 himrod0 login: [ 81.149545] EXT4-fs (dm-3): mounted filesystem 2f978fd5-e99c-4f11-bcc9-866b70b00ebc r/w with ordered data mode. Quota mode: none. Jun 30 16:00:06.411498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:00:48.119378 [ 245.858852] EXT4-fs (dm-3): unmounting filesystem 2f978fd5-e99c-4f11-bcc9-866b70b00ebc. Jun 30 16:02:51.123375 [ 250.448310] EXT4-fs (dm-3): mounted filesystem 2f978fd5-e99c-4f11-bcc9-866b70b00ebc r/w with ordered data mode. Quota mode: none. Jun 30 16:02:55.707427 [ 254.209414] EXT4-fs (dm-3): unmounting filesystem 2f978fd5-e99c-4f11-bcc9-866b70b00ebc. Jun 30 16:02:59.467414 [ 268.475780] xenbr0: port 2(vif1.0) entered blocking state Jun 30 16:03:13.727395 [ 268.476015] xenbr0: port 2(vif1.0) entered disabled state Jun 30 16:03:13.739420 [ 268.476296] vif vif-1-0 vif1.0: entered allmulticast mode Jun 30 16:03:13.751387 [ 268.476586] vif vif-1-0 vif1.0: entered promiscuous mode Jun 30 16:03:13.751410 (d1) mapping kernel into physical memory Jun 30 16:03:13.799392 (d1) about to get started... Jun 30 16:03:13.811375 (d1) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:03:13.835420 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:03:13.847415 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:03:13.847436 (d1) [ 0.000000] Released 0 page(s) Jun 30 16:03:13.859418 (d1) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:03:13.859440 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:03:13.871412 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:03:13.871435 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:03:13.883424 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:03:13.895411 (d1) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:03:13.895433 (d1) [ 0.000000] APIC: Static calls initialized Jun 30 16:03:13.895446 (d1) [ 0.000000] DMI not present or invalid. Jun 30 16:03:13.907416 (d1) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:03:13.907436 (d1) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 30 16:03:13.919369 (d1) [ 0.163147] tsc: Fast TSC calibration failed Jun 30 16:03:13.979390 (d1) [ 0.163175] tsc: Detected 1995.189 MHz processor Jun 30 16:03:13.991418 (d1) [ 0.163198] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:03:14.003411 (d1) [ 0.163205] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:03:14.003440 (d1) [ 0.163211] MTRRs set to read-only Jun 30 16:03:14.015417 (d1) [ 0.163219] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:03:14.015442 (d1) [ 0.163262] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:03:14.027419 (d1) [ 0.181234] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:03:14.039410 (d1) [ 0.183609] Zone ranges: Jun 30 16:03:14.039429 (d1) [ 0.183614] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:03:14.039443 (d1) [ 0.183619] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:03:14.051426 (d1) [ 0.183625] Normal empty Jun 30 16:03:14.051444 (d1) [ 0.183629] Movable zone start for each node Jun 30 16:03:14.063413 (d1) [ 0.183633] Early memory node ranges Jun 30 16:03:14.063433 (d1) [ 0.183637] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:03:14.075415 (d1) [ 0.183642] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:03:14.075437 (d1) [ 0.183647] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:03:14.087420 (d1) [ 0.183656] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:03:14.099417 (d1) [ 0.183689] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:03:14.099439 (d1) [ 0.184664] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:03:14.111419 (d1) [ 0.292980] Remapped 0 page(s) Jun 30 16:03:14.111438 (d1) [ 0.293110] CPU topo: Max. logical packages: 1 Jun 30 16:03:14.123424 (d1) [ 0.293116] CPU topo: Max. logical dies: 1 Jun 30 16:03:14.123445 (d1) [ 0.293121] CPU topo: Max. dies per package: 1 Jun 30 16:03:14.135419 (d1) [ 0.293132] CPU topo: Max. threads per core: 2 Jun 30 16:03:14.135440 (d1) [ 0.293137] CPU topo: Num. cores per package: 2 Jun 30 16:03:14.147415 (d1) [ 0.293142] CPU topo: Num. threads per package: 4 Jun 30 16:03:14.147436 (d1) [ 0.293147] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:03:14.159414 (d1) [ 0.293157] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:03:14.171412 (d1) [ 0.293164] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:03:14.171438 (d1) [ 0.293171] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:03:14.183419 (d1) [ 0.293179] Booting kernel on Xen Jun 30 16:03:14.183438 (d1) [ 0.293184] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:03:14.195420 (d1) [ 0.293191] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:03:14.207423 (d1) [ 0.299704] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:03:14.219428 (d1) [ 0.300058] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:03:14.219451 (d1) [ 0.300119] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:03:14.231421 (d1) [ 0.300153] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:03:14.243420 (d1) [ 0.300183] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:03:14.255431 (d1) [ 0.300183] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:03:14.255455 (d1) [ 0.300225] random: crng init done Jun 30 16:03:14.267416 (d1) [ 0.300302] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:03:14.279415 (d1) [ 0.300329] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:03:14.279440 (d1) [ 0.301001] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:03:14.291423 (d1) [ 0.301010] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:03:14.303420 (d1) [ 0.303649] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:03:14.315423 (d1) [ 0.303799] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:03:14.327417 (d1) Poking KASLR using RDRAND RDTSC... Jun 30 16:03:14.327436 (d1) [ 0.306108] Dynamic Preempt: voluntary Jun 30 16:03:14.339411 (d1) [ 0.306261] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:03:14.339434 (d1) [ 0.306267] rcu: RCU event tracing is enabled. Jun 30 16:03:14.351409 (d1) [ 0.306272] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:03:14.351435 (d1) [ 0.306278] Trampoline variant of Tasks RCU enabled. Jun 30 16:03:14.363414 (d1) [ 0.306284] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:03:14.375413 (d1) [ 0.306289] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:03:14.375437 (d1) [ 0.306314] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:03:14.387421 (d1) [ 0.317120] Using NULL legacy PIC Jun 30 16:03:14.387439 (d1) [ 0.317127] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:03:14.399415 (d1) [ 0.317207] xen:events: Using FIFO-based ABI Jun 30 16:03:14.399436 (d1) [ 0.317224] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:03:14.411421 (d1) [ 0.317302] Console: colour dummy device 80x25 Jun 30 16:03:14.423407 (d1) [ 0.317311] printk: legacy console [tty0] enabled Jun 30 16:03:14.423429 (d1) [ 0.317463] printk: legacy console [hvc0] enabled Jun 30 16:03:14.423444 (d1) [ 0.317480] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:03:14.435418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v2 RDMSR 0x00000639 unimplemented Jun 30 16:03:14.447409 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v2 RDMSR 0x00000611 unimplemented Jun 30 16:03:14.447433 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v2 RDMSR 0x00000619 unimplemented Jun 30 16:03:14.459424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v2 RDMSR 0x00000606 unimplemented Jun 30 16:03:14.471414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v2 RDMSR 0x00000034 unimplemented Jun 30 16:03:14.471442 [ 269.134935] xen-blkback: backend/vbd/1/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:03:14.483422 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 1 to 2 frames Jun 30 16:03:14.495395 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 2 to 3 frames Jun 30 16:03:14.495419 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 3 to 4 frames Jun 30 16:03:14.507421 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 4 to 5 frames Jun 30 16:03:14.519412 [ 269.150455] xen-blkback: backend/vbd/1/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:03:14.531412 [ 269.179425] vif vif-1-0 vif1.0: Guest Rx ready Jun 30 16:03:14.531432 [ 269.179779] xenbr0: port 2(vif1.0) entered blocking state Jun 30 16:03:14.543398 [ 269.179964] xenbr0: port 2(vif1.0) entered forwarding state Jun 30 16:03:14.543420 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Jun 30 16:03:21.687372 [ 303.138543] xenbr0: port 2(vif1.0) entered disabled state Jun 30 16:03:48.399381 [ 303.273740] xenbr0: port 2(vif1.0) entered disabled state Jun 30 16:03:48.531424 [ 303.274340] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jun 30 16:03:48.543413 [ 303.274541] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jun 30 16:03:48.543437 [ 303.274729] xenbr0: port 2(vif1.0) entered disabled state Jun 30 16:03:48.555377 [ 322.116234] xenbr0: port 2(vif2.0) entered blocking state Jun 30 16:04:07.375418 [ 322.116411] xenbr0: port 2(vif2.0) entered disabled state Jun 30 16:04:07.375438 [ 322.116604] vif vif-2-0 vif2.0: entered allmulticast mode Jun 30 16:04:07.387417 [ 322.116811] vif vif-2-0 vif2.0: entered promiscuous mode Jun 30 16:04:07.387438 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jun 30 16:04:07.447404 [ 322.202767] xen-blkback: backend/vbd/2/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:04:07.471397 [ 322.216265] xen-blkback: backend/vbd/2/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:04:07.483372 [ 322.271540] vif vif-2-0 vif2.0: Guest Rx ready Jun 30 16:04:07.531416 [ 322.271936] xenbr0: port 2(vif2.0) entered blocking state Jun 30 16:04:07.531438 [ 322.272146] xenbr0: port 2(vif2.0) entered forwarding state Jun 30 16:04:07.543382 [ 355.780917] xenbr0: port 3(vif3.0) entered blocking state Jun 30 16:04:41.039417 [ 355.781103] xenbr0: port 3(vif3.0) entered disabled state Jun 30 16:04:41.051412 [ 355.781275] vif vif-3-0 vif3.0: entered allmulticast mode Jun 30 16:04:41.051434 [ 355.781483] vif vif-3-0 vif3.0: entered promiscuous mode Jun 30 16:04:41.063368 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jun 30 16:04:41.099404 [ 355.853030] xen-blkback: backend/vbd/3/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:04:41.111419 [ 355.882356] xen-blkback: backend/vbd/3/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:04:41.147395 [ 355.898110] xenbr0: port 2(vif2.0) entered disabled state Jun 30 16:04:41.159384 [ 356.009693] xenbr0: port 2(vif2.0) entered disabled state Jun 30 16:04:41.267420 [ 356.010271] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jun 30 16:04:41.279414 [ 356.010478] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jun 30 16:04:41.279439 [ 356.010667] xenbr0: port 2(vif2.0) entered disabled state Jun 30 16:04:41.291388 [ 356.049569] vif vif-3-0 vif3.0: Guest Rx ready Jun 30 16:04:41.303397 [ 356.050066] xenbr0: port 3(vif3.0) entered blocking state Jun 30 16:04:41.315412 [ 356.050287] xenbr0: port 3(vif3.0) entered forwarding state Jun 30 16:04:41.315435 [ 374.123287] xenbr0: port 3(vif3.0) entered disabled state Jun 30 16:04:59.379537 [ 374.218449] xenbr0: port 3(vif3.0) entered disabled state Jun 30 16:04:59.475546 [ 374.218990] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jun 30 16:04:59.487555 [ 374.219229] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jun 30 16:04:59.487578 [ 374.219422] xenbr0: port 3(vif3.0) entered disabled state Jun 30 16:04:59.499528 [ 393.037928] xenbr0: port 2(vif4.0) entered blocking state Jun 30 16:05:18.295487 [ 393.038118] xenbr0: port 2(vif4.0) entered disabled state Jun 30 16:05:18.307490 [ 393.038278] vif vif-4-0 vif4.0: entered allmulticast mode Jun 30 16:05:18.307513 [ 393.038475] vif vif-4-0 vif4.0: entered promiscuous mode Jun 30 16:05:18.319455 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jun 30 16:05:18.343475 [ 393.091385] xen-blkback: backend/vbd/4/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:05:18.355496 [ 393.103152] xen-blkback: backend/vbd/4/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:05:18.367472 [ 393.157323] vif vif-4-0 vif4.0: Guest Rx ready Jun 30 16:05:18.415485 [ 393.157672] xenbr0: port 2(vif4.0) entered blocking state Jun 30 16:05:18.427470 [ 393.157859] xenbr0: port 2(vif4.0) entered forwarding state Jun 30 16:05:18.427501 [ 426.812612] xenbr0: port 3(vif5.0) entered blocking state Jun 30 16:05:52.071490 [ 426.812801] xenbr0: port 3(vif5.0) entered disabled state Jun 30 16:05:52.083488 [ 426.812980] vif vif-5-0 vif5.0: entered allmulticast mode Jun 30 16:05:52.083509 [ 426.813224] vif vif-5-0 vif5.0: entered promiscuous mode Jun 30 16:05:52.095448 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jun 30 16:05:52.143462 [ 426.891664] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:05:52.155478 [ 426.920317] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:05:52.191461 [ 426.932126] xenbr0: port 2(vif4.0) entered disabled state Jun 30 16:05:52.191484 [ 427.029429] xenbr0: port 2(vif4.0) entered disabled state Jun 30 16:05:52.287488 [ 427.030499] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jun 30 16:05:52.299488 [ 427.030727] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jun 30 16:05:52.299510 [ 427.030932] xenbr0: port 2(vif4.0) entered disabled state Jun 30 16:05:52.311469 [ 427.072642] vif vif-5-0 vif5.0: Guest Rx ready Jun 30 16:05:52.335490 [ 427.073004] xenbr0: port 3(vif5.0) entered blocking state Jun 30 16:05:52.335511 [ 427.073219] xenbr0: port 3(vif5.0) entered forwarding state Jun 30 16:05:52.347453 [ 433.006184] xenbr0: port 2(vif6.0) entered blocking state Jun 30 16:05:58.263481 [ 433.006360] xenbr0: port 2(vif6.0) entered disabled state Jun 30 16:05:58.275492 [ 433.006525] vif vif-6-0 vif6.0: entered allmulticast mode Jun 30 16:05:58.275514 [ 433.006720] vif vif-6-0 vif6.0: entered promiscuous mode Jun 30 16:05:58.287467 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jun 30 16:05:58.323481 [ 433.085443] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:05:58.347493 [ 433.104194] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:05:58.371485 [ 433.116627] xenbr0: port 3(vif5.0) entered disabled state Jun 30 16:05:58.383435 [ 433.235499] xenbr0: port 3(vif5.0) entered disabled state Jun 30 16:05:58.491484 [ 433.236259] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jun 30 16:05:58.503494 [ 433.236487] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jun 30 16:05:58.515475 [ 433.236685] xenbr0: port 3(vif5.0) entered disabled state Jun 30 16:05:58.515498 [ 433.280436] vif vif-6-0 vif6.0: Guest Rx ready Jun 30 16:05:58.539486 [ 433.280788] xenbr0: port 2(vif6.0) entered blocking state Jun 30 16:05:58.551468 [ 433.280975] xenbr0: port 2(vif6.0) entered forwarding state Jun 30 16:05:58.551491 [ 439.269374] xenbr0: port 3(vif7.0) entered blocking state Jun 30 16:06:04.527491 [ 439.269551] xenbr0: port 3(vif7.0) entered disabled state Jun 30 16:06:04.539492 [ 439.269713] vif vif-7-0 vif7.0: entered allmulticast mode Jun 30 16:06:04.539515 [ 439.269899] vif vif-7-0 vif7.0: entered promiscuous mode Jun 30 16:06:04.551457 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jun 30 16:06:04.599459 [ 439.355737] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:04.623458 [ 439.376438] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:04.647450 [ 439.395852] xenbr0: port 2(vif6.0) entered disabled state Jun 30 16:06:04.659457 [ 439.489568] xenbr0: port 2(vif6.0) entered disabled state Jun 30 16:06:04.755489 [ 439.490252] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jun 30 16:06:04.755513 [ 439.490478] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jun 30 16:06:04.767484 [ 439.490707] xenbr0: port 2(vif6.0) entered disabled state Jun 30 16:06:04.767506 [ 439.534649] vif vif-7-0 vif7.0: Guest Rx ready Jun 30 16:06:04.791477 [ 439.535123] xenbr0: port 3(vif7.0) entered blocking state Jun 30 16:06:04.803492 [ 439.535316] xenbr0: port 3(vif7.0) entered forwarding state Jun 30 16:06:04.803514 [ 445.521092] xenbr0: port 2(vif8.0) entered blocking state Jun 30 16:06:10.779483 [ 445.521323] xenbr0: port 2(vif8.0) entered disabled state Jun 30 16:06:10.791490 [ 445.521563] vif vif-8-0 vif8.0: entered allmulticast mode Jun 30 16:06:10.791511 [ 445.521855] vif vif-8-0 vif8.0: entered promiscuous mode Jun 30 16:06:10.803455 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jun 30 16:06:10.863472 [ 445.623205] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:10.887480 [ 445.641741] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:10.911474 [ 445.653140] xenbr0: port 3(vif7.0) entered disabled state Jun 30 16:06:10.911496 [ 445.742661] xenbr0: port 3(vif7.0) entered disabled state Jun 30 16:06:11.007491 [ 445.743461] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jun 30 16:06:11.007514 [ 445.743691] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jun 30 16:06:11.019489 [ 445.743890] xenbr0: port 3(vif7.0) entered disabled state Jun 30 16:06:11.019511 [ 445.786090] vif vif-8-0 vif8.0: Guest Rx ready Jun 30 16:06:11.043479 [ 445.786487] xenbr0: port 2(vif8.0) entered blocking state Jun 30 16:06:11.055481 [ 445.786703] xenbr0: port 2(vif8.0) entered forwarding state Jun 30 16:06:11.055503 [ 451.733778] xenbr0: port 3(vif9.0) entered blocking state Jun 30 16:06:16.995499 [ 451.734036] xenbr0: port 3(vif9.0) entered disabled state Jun 30 16:06:16.995520 [ 451.734270] vif vif-9-0 vif9.0: entered allmulticast mode Jun 30 16:06:17.007493 [ 451.734564] vif vif-9-0 vif9.0: entered promiscuous mode Jun 30 16:06:17.019435 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jun 30 16:06:17.079464 [ 451.837257] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:17.103470 [ 451.856325] xenbr0: port 2(vif8.0) entered disabled state Jun 30 16:06:17.115471 [ 451.966477] xenbr0: port 2(vif8.0) entered disabled state Jun 30 16:06:17.223478 [ 451.967072] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jun 30 16:06:17.235493 [ 451.967273] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jun 30 16:06:17.247473 [ 451.967469] xenbr0: port 2(vif8.0) entered disabled state Jun 30 16:06:17.247496 [ 451.997438] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:17.259498 [ 452.020732] vif vif-9-0 vif9.0: Guest Rx ready Jun 30 16:06:17.283491 [ 452.021131] xenbr0: port 3(vif9.0) entered blocking state Jun 30 16:06:17.283513 [ 452.021319] xenbr0: port 3(vif9.0) entered forwarding state Jun 30 16:06:17.295459 [ 457.830687] xenbr0: port 2(vif10.0) entered blocking state Jun 30 16:06:23.091495 [ 457.830865] xenbr0: port 2(vif10.0) entered disabled state Jun 30 16:06:23.103490 [ 457.831052] vif vif-10-0 vif10.0: entered allmulticast mode Jun 30 16:06:23.103513 [ 457.831257] vif vif-10-0 vif10.0: entered promiscuous mode Jun 30 16:06:23.115446 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jun 30 16:06:23.163481 [ 457.918684] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:23.187458 [ 457.947155] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:23.211491 [ 457.960182] xenbr0: port 3(vif9.0) entered disabled state Jun 30 16:06:23.223460 [ 458.081461] xenbr0: port 3(vif9.0) entered disabled state Jun 30 16:06:23.343493 [ 458.082065] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jun 30 16:06:23.355489 [ 458.082268] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jun 30 16:06:23.355512 [ 458.082484] xenbr0: port 3(vif9.0) entered disabled state Jun 30 16:06:23.367461 [ 458.116886] vif vif-10-0 vif10.0: Guest Rx ready Jun 30 16:06:23.379496 [ 458.117284] xenbr0: port 2(vif10.0) entered blocking state Jun 30 16:06:23.379518 [ 458.117499] xenbr0: port 2(vif10.0) entered forwarding state Jun 30 16:06:23.391461 [ 464.110547] xenbr0: port 3(vif11.0) entered blocking state Jun 30 16:06:29.367481 [ 464.110717] xenbr0: port 3(vif11.0) entered disabled state Jun 30 16:06:29.379493 [ 464.110878] vif vif-11-0 vif11.0: entered allmulticast mode Jun 30 16:06:29.379514 [ 464.111086] vif vif-11-0 vif11.0: entered promiscuous mode Jun 30 16:06:29.391470 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jun 30 16:06:29.427485 [ 464.181532] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:29.451350 [ 464.207072] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:29.475402 [ 464.221188] xenbr0: port 2(vif10.0) entered disabled state Jun 30 16:06:29.487367 [ 464.322585] xenbr0: port 2(vif10.0) entered disabled state Jun 30 16:06:29.583418 [ 464.323426] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jun 30 16:06:29.595413 [ 464.323649] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jun 30 16:06:29.595436 [ 464.323850] xenbr0: port 2(vif10.0) entered disabled state Jun 30 16:06:29.607380 [ 464.368187] vif vif-11-0 vif11.0: Guest Rx ready Jun 30 16:06:29.631414 [ 464.369228] xenbr0: port 3(vif11.0) entered blocking state Jun 30 16:06:29.631436 [ 464.369430] xenbr0: port 3(vif11.0) entered forwarding state Jun 30 16:06:29.643391 [ 470.197904] xenbr0: port 2(vif12.0) entered blocking state Jun 30 16:06:35.463522 [ 470.198155] xenbr0: port 2(vif12.0) entered disabled state Jun 30 16:06:35.463545 [ 470.198371] vif vif-12-0 vif12.0: entered allmulticast mode Jun 30 16:06:35.475513 [ 470.198639] vif vif-12-0 vif12.0: entered promiscuous mode Jun 30 16:06:35.475535 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jun 30 16:06:35.535520 [ 470.296527] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:35.559520 [ 470.319618] xenbr0: port 3(vif11.0) entered disabled state Jun 30 16:06:35.583489 [ 470.436367] xenbr0: port 3(vif11.0) entered disabled state Jun 30 16:06:35.703520 [ 470.437399] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jun 30 16:06:35.703545 [ 470.439007] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jun 30 16:06:35.715516 [ 470.439277] xenbr0: port 3(vif11.0) entered disabled state Jun 30 16:06:35.715538 [ 470.467433] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:35.739472 [ 470.492325] vif vif-12-0 vif12.0: Guest Rx ready Jun 30 16:06:35.751512 [ 470.492757] xenbr0: port 2(vif12.0) entered blocking state Jun 30 16:06:35.763509 [ 470.492948] xenbr0: port 2(vif12.0) entered forwarding state Jun 30 16:06:35.763532 [ 476.430827] xenbr0: port 3(vif13.0) entered blocking state Jun 30 16:06:41.691524 [ 476.431035] xenbr0: port 3(vif13.0) entered disabled state Jun 30 16:06:41.703522 [ 476.431198] vif vif-13-0 vif13.0: entered allmulticast mode Jun 30 16:06:41.703544 [ 476.431391] vif vif-13-0 vif13.0: entered promiscuous mode Jun 30 16:06:41.715481 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jun 30 16:06:41.751497 [ 476.501842] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:41.763530 [ 476.527947] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:41.799500 [ 476.541163] xenbr0: port 2(vif12.0) entered disabled state Jun 30 16:06:41.799524 [ 476.644331] xenbr0: port 2(vif12.0) entered disabled state Jun 30 16:06:41.907535 [ 476.644838] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jun 30 16:06:41.919519 [ 476.645085] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jun 30 16:06:41.919543 [ 476.645275] xenbr0: port 2(vif12.0) entered disabled state Jun 30 16:06:41.931485 [ 476.684886] vif vif-13-0 vif13.0: Guest Rx ready Jun 30 16:06:41.943411 [ 476.685309] xenbr0: port 3(vif13.0) entered blocking state Jun 30 16:06:41.955401 [ 476.685517] xenbr0: port 3(vif13.0) entered forwarding state Jun 30 16:06:41.955423 [ 482.639963] xenbr0: port 2(vif14.0) entered blocking state Jun 30 16:06:47.907411 [ 482.640235] xenbr0: port 2(vif14.0) entered disabled state Jun 30 16:06:47.907433 [ 482.640460] vif vif-14-0 vif14.0: entered allmulticast mode Jun 30 16:06:47.919393 [ 482.640745] vif vif-14-0 vif14.0: entered promiscuous mode Jun 30 16:06:47.919415 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jun 30 16:06:47.979410 [ 482.742106] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:48.003421 [ 482.762809] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:48.027410 [ 482.776885] xenbr0: port 3(vif13.0) entered disabled state Jun 30 16:06:48.039365 [ 482.897585] xenbr0: port 3(vif13.0) entered disabled state Jun 30 16:06:48.159418 [ 482.898216] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jun 30 16:06:48.171429 [ 482.898426] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jun 30 16:06:48.171453 [ 482.898615] xenbr0: port 3(vif13.0) entered disabled state Jun 30 16:06:48.183524 [ 482.937094] vif vif-14-0 vif14.0: Guest Rx ready Jun 30 16:06:48.195549 [ 482.937467] xenbr0: port 2(vif14.0) entered blocking state Jun 30 16:06:48.207526 [ 482.937656] xenbr0: port 2(vif14.0) entered forwarding state Jun 30 16:06:48.207549 [ 488.869125] xenbr0: port 3(vif15.0) entered blocking state Jun 30 16:06:54.127482 [ 488.869297] xenbr0: port 3(vif15.0) entered disabled state Jun 30 16:06:54.139495 [ 488.869458] vif vif-15-0 vif15.0: entered allmulticast mode Jun 30 16:06:54.139517 [ 488.869655] vif vif-15-0 vif15.0: entered promiscuous mode Jun 30 16:06:54.151462 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jun 30 16:06:54.187414 [ 488.948249] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:54.211416 [ 488.970201] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:06:54.235411 [ 488.983784] xenbr0: port 2(vif14.0) entered disabled state Jun 30 16:06:54.247384 [ 489.090519] xenbr0: port 2(vif14.0) entered disabled state Jun 30 16:06:54.355416 [ 489.091085] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jun 30 16:06:54.355439 [ 489.091285] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jun 30 16:06:54.367424 [ 489.091473] xenbr0: port 2(vif14.0) entered disabled state Jun 30 16:06:54.379364 [ 489.132207] vif vif-15-0 vif15.0: Guest Rx ready Jun 30 16:06:54.391403 [ 489.132614] xenbr0: port 3(vif15.0) entered blocking state Jun 30 16:06:54.403401 [ 489.132806] xenbr0: port 3(vif15.0) entered forwarding state Jun 30 16:06:54.403423 [ 495.110663] xenbr0: port 2(vif16.0) entered blocking state Jun 30 16:07:00.367396 [ 495.110900] xenbr0: port 2(vif16.0) entered disabled state Jun 30 16:07:00.379420 [ 495.111177] vif vif-16-0 vif16.0: entered allmulticast mode Jun 30 16:07:00.391387 [ 495.111466] vif vif-16-0 vif16.0: entered promiscuous mode Jun 30 16:07:00.391409 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jun 30 16:07:00.451435 [ 495.214020] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:00.475422 [ 495.232549] xenbr0: port 3(vif15.0) entered disabled state Jun 30 16:07:00.499376 [ 495.353676] xenbr0: port 3(vif15.0) entered disabled state Jun 30 16:07:00.619412 [ 495.354274] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jun 30 16:07:00.619436 [ 495.354489] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jun 30 16:07:00.631417 [ 495.354689] xenbr0: port 3(vif15.0) entered disabled state Jun 30 16:07:00.643399 [ 495.383570] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:00.655365 [ 495.407937] vif vif-16-0 vif16.0: Guest Rx ready Jun 30 16:07:00.667408 [ 495.408706] xenbr0: port 2(vif16.0) entered blocking state Jun 30 16:07:00.679401 [ 495.408905] xenbr0: port 2(vif16.0) entered forwarding state Jun 30 16:07:00.679423 [ 501.364189] xenbr0: port 3(vif17.0) entered blocking state Jun 30 16:07:06.623418 [ 501.364363] xenbr0: port 3(vif17.0) entered disabled state Jun 30 16:07:06.635414 [ 501.364536] vif vif-17-0 vif17.0: entered allmulticast mode Jun 30 16:07:06.635437 [ 501.364735] vif vif-17-0 vif17.0: entered promiscuous mode Jun 30 16:07:06.647385 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jun 30 16:07:06.683409 [ 501.437666] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:06.707386 [ 501.466583] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:06.731423 [ 501.477727] xenbr0: port 2(vif16.0) entered disabled state Jun 30 16:07:06.743374 [ 501.582488] xenbr0: port 2(vif16.0) entered disabled state Jun 30 16:07:06.839397 [ 501.583067] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jun 30 16:07:06.851419 [ 501.583270] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jun 30 16:07:06.863401 [ 501.583480] xenbr0: port 2(vif16.0) entered disabled state Jun 30 16:07:06.863423 [ 501.619690] vif vif-17-0 vif17.0: Guest Rx ready Jun 30 16:07:06.875391 [ 501.620090] xenbr0: port 3(vif17.0) entered blocking state Jun 30 16:07:06.887420 [ 501.620308] xenbr0: port 3(vif17.0) entered forwarding state Jun 30 16:07:06.899365 [ 507.531966] xenbr0: port 2(vif18.0) entered blocking state Jun 30 16:07:12.791409 [ 507.532158] xenbr0: port 2(vif18.0) entered disabled state Jun 30 16:07:12.803418 [ 507.532318] vif vif-18-0 vif18.0: entered allmulticast mode Jun 30 16:07:12.803440 [ 507.532530] vif vif-18-0 vif18.0: entered promiscuous mode Jun 30 16:07:12.815386 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jun 30 16:07:12.851399 [ 507.600282] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:12.863420 [ 507.626590] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:12.899386 [ 507.637896] xenbr0: port 3(vif17.0) entered disabled state Jun 30 16:07:12.899410 [ 507.733353] xenbr0: port 3(vif17.0) entered disabled state Jun 30 16:07:12.995422 [ 507.734483] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jun 30 16:07:13.007413 [ 507.734705] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jun 30 16:07:13.007437 [ 507.734922] xenbr0: port 3(vif17.0) entered disabled state Jun 30 16:07:13.019381 [ 507.777523] vif vif-18-0 vif18.0: Guest Rx ready Jun 30 16:07:13.043421 [ 507.777852] xenbr0: port 2(vif18.0) entered blocking state Jun 30 16:07:13.043443 [ 507.778070] xenbr0: port 2(vif18.0) entered forwarding state Jun 30 16:07:13.055385 [ 513.762287] xenbr0: port 3(vif19.0) entered blocking state Jun 30 16:07:19.019400 [ 513.762460] xenbr0: port 3(vif19.0) entered disabled state Jun 30 16:07:19.031420 [ 513.762621] vif vif-19-0 vif19.0: entered allmulticast mode Jun 30 16:07:19.043388 [ 513.762828] vif vif-19-0 vif19.0: entered promiscuous mode Jun 30 16:07:19.043411 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jun 30 16:07:19.079410 [ 513.841721] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:19.103429 [ 513.861634] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:19.127422 [ 513.872031] xenbr0: port 2(vif18.0) entered disabled state Jun 30 16:07:19.139368 [ 513.970402] xenbr0: port 2(vif18.0) entered disabled state Jun 30 16:07:19.235418 [ 513.971049] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jun 30 16:07:19.235441 [ 513.971251] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jun 30 16:07:19.247427 [ 513.971454] xenbr0: port 2(vif18.0) entered disabled state Jun 30 16:07:19.259385 [ 514.003708] vif vif-19-0 vif19.0: Guest Rx ready Jun 30 16:07:19.271408 [ 514.004224] xenbr0: port 3(vif19.0) entered blocking state Jun 30 16:07:19.271431 [ 514.004426] xenbr0: port 3(vif19.0) entered forwarding state Jun 30 16:07:19.283360 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:07:29.207372 [ 526.865403] xenbr0: port 2(vif20.0) entered blocking state Jun 30 16:07:32.123396 [ 526.865617] xenbr0: port 2(vif20.0) entered disabled state Jun 30 16:07:32.135416 [ 526.865821] vif vif-20-0 vif20.0: entered allmulticast mode Jun 30 16:07:32.135438 [ 526.866104] vif vif-20-0 vif20.0: entered promiscuous mode Jun 30 16:07:32.147391 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jun 30 16:07:32.207389 [ 526.964410] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:32.231396 [ 526.985524] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:32.255407 [ 526.996291] xenbr0: port 3(vif19.0) entered disabled state Jun 30 16:07:32.255429 [ 527.099481] xenbr0: port 3(vif19.0) entered disabled state Jun 30 16:07:32.363416 [ 527.100082] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jun 30 16:07:32.375410 [ 527.100285] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jun 30 16:07:32.375434 [ 527.100476] xenbr0: port 3(vif19.0) entered disabled state Jun 30 16:07:32.387374 [ 527.138860] vif vif-20-0 vif20.0: Guest Rx ready Jun 30 16:07:32.399412 [ 527.139711] xenbr0: port 2(vif20.0) entered blocking state Jun 30 16:07:32.411394 [ 527.139904] xenbr0: port 2(vif20.0) entered forwarding state Jun 30 16:07:32.411417 [ 533.145037] xenbr0: port 3(vif21.0) entered blocking state Jun 30 16:07:38.411419 [ 533.145208] xenbr0: port 3(vif21.0) entered disabled state Jun 30 16:07:38.411441 [ 533.145368] vif vif-21-0 vif21.0: entered allmulticast mode Jun 30 16:07:38.423410 [ 533.145565] vif vif-21-0 vif21.0: entered promiscuous mode Jun 30 16:07:38.423431 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Jun 30 16:07:38.471401 [ 533.216798] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:38.483400 [ 533.245021] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:38.507421 [ 533.258785] xenbr0: port 2(vif20.0) entered disabled state Jun 30 16:07:38.519398 [ 533.358443] xenbr0: port 2(vif20.0) entered disabled state Jun 30 16:07:38.627409 [ 533.359462] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jun 30 16:07:38.627433 [ 533.359697] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jun 30 16:07:38.639406 [ 533.359913] xenbr0: port 2(vif20.0) entered disabled state Jun 30 16:07:38.639428 [ 533.403599] vif vif-21-0 vif21.0: Guest Rx ready Jun 30 16:07:38.663406 [ 533.403998] xenbr0: port 3(vif21.0) entered blocking state Jun 30 16:07:38.675396 [ 533.404188] xenbr0: port 3(vif21.0) entered forwarding state Jun 30 16:07:38.675419 [ 539.314651] xenbr0: port 2(vif22.0) entered blocking state Jun 30 16:07:44.579421 [ 539.314885] xenbr0: port 2(vif22.0) entered disabled state Jun 30 16:07:44.579452 [ 539.315170] vif vif-22-0 vif22.0: entered allmulticast mode Jun 30 16:07:44.591413 [ 539.315454] vif vif-22-0 vif22.0: entered promiscuous mode Jun 30 16:07:44.591434 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Jun 30 16:07:44.639409 [ 539.394308] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:44.663389 [ 539.426253] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:44.699388 [ 539.442140] xenbr0: port 3(vif21.0) entered disabled state Jun 30 16:07:44.699410 [ 539.559588] xenbr0: port 3(vif21.0) entered disabled state Jun 30 16:07:44.819403 [ 539.560125] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jun 30 16:07:44.831416 [ 539.560338] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jun 30 16:07:44.843395 [ 539.560537] xenbr0: port 3(vif21.0) entered disabled state Jun 30 16:07:44.843417 [ 539.597104] vif vif-22-0 vif22.0: Guest Rx ready Jun 30 16:07:44.855396 [ 539.597486] xenbr0: port 2(vif22.0) entered blocking state Jun 30 16:07:44.867410 [ 539.597675] xenbr0: port 2(vif22.0) entered forwarding state Jun 30 16:07:44.867432 [ 545.714990] xenbr0: port 3(vif23.0) entered blocking state Jun 30 16:07:50.975412 [ 545.715227] xenbr0: port 3(vif23.0) entered disabled state Jun 30 16:07:50.987415 [ 545.715468] vif vif-23-0 vif23.0: entered allmulticast mode Jun 30 16:07:50.987437 [ 545.715758] vif vif-23-0 vif23.0: entered promiscuous mode Jun 30 16:07:50.999381 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Jun 30 16:07:51.059364 [ 545.810174] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:51.083376 [ 545.829215] xenbr0: port 2(vif22.0) entered disabled state Jun 30 16:07:51.095374 [ 545.927586] xenbr0: port 2(vif22.0) entered disabled state Jun 30 16:07:51.191416 [ 545.928205] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jun 30 16:07:51.203412 [ 545.928433] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jun 30 16:07:51.203435 [ 545.928637] xenbr0: port 2(vif22.0) entered disabled state Jun 30 16:07:51.215400 [ 545.958611] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:51.227391 [ 545.982637] vif vif-23-0 vif23.0: Guest Rx ready Jun 30 16:07:51.239386 [ 545.983490] xenbr0: port 3(vif23.0) entered blocking state Jun 30 16:07:51.251417 [ 545.983686] xenbr0: port 3(vif23.0) entered forwarding state Jun 30 16:07:51.263358 [ 551.883306] xenbr0: port 2(vif24.0) entered blocking state Jun 30 16:07:57.147420 [ 551.883477] xenbr0: port 2(vif24.0) entered disabled state Jun 30 16:07:57.147441 [ 551.883663] vif vif-24-0 vif24.0: entered allmulticast mode Jun 30 16:07:57.159420 [ 551.883852] vif vif-24-0 vif24.0: entered promiscuous mode Jun 30 16:07:57.171361 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Jun 30 16:07:57.207377 [ 551.959084] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:57.231369 [ 551.979329] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:07:57.243426 [ 551.989554] xenbr0: port 3(vif23.0) entered disabled state Jun 30 16:07:57.255386 [ 552.099399] xenbr0: port 3(vif23.0) entered disabled state Jun 30 16:07:57.363417 [ 552.100014] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jun 30 16:07:57.375414 [ 552.100219] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jun 30 16:07:57.375437 [ 552.100421] xenbr0: port 3(vif23.0) entered disabled state Jun 30 16:07:57.387379 [ 552.140794] vif vif-24-0 vif24.0: Guest Rx ready Jun 30 16:07:57.399397 [ 552.141186] xenbr0: port 2(vif24.0) entered blocking state Jun 30 16:07:57.411410 [ 552.141389] xenbr0: port 2(vif24.0) entered forwarding state Jun 30 16:07:57.411441 [ 568.729474] xenbr0: port 2(vif24.0) entered disabled state Jun 30 16:08:13.995384 [ 568.860363] xenbr0: port 2(vif24.0) entered disabled state Jun 30 16:08:14.127415 [ 568.861605] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jun 30 16:08:14.127438 [ 568.861826] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jun 30 16:08:14.139422 [ 568.862065] xenbr0: port 2(vif24.0) entered disabled state Jun 30 16:08:14.151367 [ 596.393207] xenbr0: port 2(vif25.0) entered blocking state Jun 30 16:08:41.663414 [ 596.393379] xenbr0: port 2(vif25.0) entered disabled state Jun 30 16:08:41.663439 [ 596.393543] vif vif-25-0 vif25.0: entered allmulticast mode Jun 30 16:08:41.675393 [ 596.393743] vif vif-25-0 vif25.0: entered promiscuous mode Jun 30 16:08:41.675416 (d25) mapping kernel into physical memory Jun 30 16:08:41.699397 (d25) about to get started... Jun 30 16:08:41.699415 (d25) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:08:41.723430 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:08:41.735422 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:08:41.747413 (d25) [ 0.000000] Released 0 page(s) Jun 30 16:08:41.747432 (d25) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:08:41.759416 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:08:41.759439 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:08:41.771416 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:08:41.783412 (d25) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:08:41.783435 (d25) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:08:41.795413 (d25) [ 0.000000] APIC: Static calls initialized Jun 30 16:08:41.795434 (d25) [ 0.000000] DMI not present or invalid. Jun 30 16:08:41.795448 (d25) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:08:41.807406 (d25) [ 0.000007] Xen PV: Detected 4 vCPUS Jun 30 16:08:41.807425 (d25) [ 0.155613] tsc: Fast TSC calibration failed Jun 30 16:08:41.867401 (d25) [ 0.155641] tsc: Detected 1995.189 MHz processor Jun 30 16:08:41.879416 (d25) [ 0.155664] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:08:41.879438 (d25) [ 0.155671] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:08:41.891428 (d25) [ 0.155678] MTRRs set to read-only Jun 30 16:08:41.903415 (d25) [ 0.155685] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:08:41.903441 (d25) [ 0.155729] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:08:41.915418 (d25) [ 0.178123] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:08:41.915440 (d25) [ 0.180665] Zone ranges: Jun 30 16:08:41.927413 (d25) [ 0.180670] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:08:41.927435 (d25) [ 0.180676] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:08:41.939416 (d25) [ 0.180681] Normal empty Jun 30 16:08:41.939436 (d25) [ 0.180685] Movable zone start for each node Jun 30 16:08:41.951417 (d25) [ 0.180689] Early memory node ranges Jun 30 16:08:41.951437 (d25) [ 0.180693] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:08:41.963425 (d25) [ 0.180698] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:08:41.963448 (d25) [ 0.180703] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:08:41.975422 (d25) [ 0.180713] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:08:41.987419 (d25) [ 0.180747] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:08:41.987443 (d25) [ 0.181771] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:08:41.999429 (d25) [ 0.286092] Remapped 0 page(s) Jun 30 16:08:41.999448 (d25) [ 0.286192] CPU topo: Max. logical packages: 1 Jun 30 16:08:42.011417 (d25) [ 0.286196] CPU topo: Max. logical dies: 1 Jun 30 16:08:42.011438 (d25) [ 0.286200] CPU topo: Max. dies per package: 1 Jun 30 16:08:42.023419 (d25) [ 0.286208] CPU topo: Max. threads per core: 2 Jun 30 16:08:42.023440 (d25) [ 0.286212] CPU topo: Num. cores per package: 2 Jun 30 16:08:42.035413 (d25) [ 0.286216] CPU topo: Num. threads per package: 4 Jun 30 16:08:42.035434 (d25) [ 0.286220] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:08:42.047417 (d25) [ 0.286227] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:08:42.059416 (d25) [ 0.286233] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:08:42.071410 (d25) [ 0.286238] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:08:42.071434 (d25) [ 0.286244] Booting kernel on Xen Jun 30 16:08:42.083415 (d25) [ 0.286247] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:08:42.083438 (d25) [ 0.286253] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:08:42.095421 (d25) [ 0.291229] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:08:42.107417 (d25) [ 0.291566] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:08:42.119411 (d25) [ 0.291616] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:08:42.119437 (d25) [ 0.291623] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:08:42.131423 (d25) [ 0.291646] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:08:42.143422 (d25) [ 0.291646] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:08:42.155414 (d25) [ 0.291680] random: crng init done Jun 30 16:08:42.155433 (d25) [ 0.291748] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:08:42.167419 (d25) [ 0.291768] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:08:42.179411 (d25) [ 0.292277] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:08:42.179437 (d25) [ 0.292284] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:08:42.191394 (d25) [ 0.294293] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:08:42.203424 (d25) [ 0.294409] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:08:42.215419 (d25) Poking KASLR using RDRAND RDTSC... Jun 30 16:08:42.215438 (d25) [ 0.296165] Dynamic Preempt: voluntary Jun 30 16:08:42.227416 (d25) [ 0.296285] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:08:42.227438 (d25) [ 0.296289] rcu: RCU event tracing is enabled. Jun 30 16:08:42.239416 (d25) [ 0.296293] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:08:42.251412 (d25) [ 0.296298] Trampoline variant of Tasks RCU enabled. Jun 30 16:08:42.251435 (d25) [ 0.296302] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:08:42.263418 (d25) [ 0.296306] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:08:42.275416 (d25) [ 0.296325] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:08:42.275443 (d25) [ 0.304531] Using NULL legacy PIC Jun 30 16:08:42.287413 (d25) [ 0.304537] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:08:42.287436 (d25) [ 0.304601] xen:events: Using FIFO-based ABI Jun 30 16:08:42.299411 (d25) [ 0.304614] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:08:42.299437 (d25) [ 0.304676] Console: colour dummy device 80x25 Jun 30 16:08:42.311414 (d25) [ 0.304683] printk: legacy console [tty0] enabled Jun 30 16:08:42.311443 (d25) [ 0.304796] printk: legacy console [hvc0] enabled Jun 30 16:08:42.323468 (d25) [ 0.304810] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:08:42.323489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000639 unimplemented Jun 30 16:08:42.335476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000611 unimplemented Jun 30 16:08:42.347464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000619 unimplemented Jun 30 16:08:42.347487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000606 unimplemented Jun 30 16:08:42.359415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0x00000034 unimplemented Jun 30 16:08:42.371448 [ 597.016863] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:08:42.371478 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 1 to 2 frames Jun 30 16:08:42.383441 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 2 to 3 frames Jun 30 16:08:42.395509 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 3 to 4 frames Jun 30 16:08:42.407401 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 4 to 5 frames Jun 30 16:08:42.407425 [ 597.030119] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:08:42.419581 [ 597.055037] vif vif-25-0 vif25.0: Guest Rx ready Jun 30 16:08:42.431471 [ 597.055384] xenbr0: port 2(vif25.0) entered blocking state Jun 30 16:08:42.431493 [ 597.055572] xenbr0: port 2(vif25.0) entered forwarding state Jun 30 16:08:42.443394 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 5 to 6 frames Jun 30 16:09:16.615407 [ 631.498728] xenbr0: port 2(vif25.0) entered disabled state Jun 30 16:09:16.759398 [ 631.678838] xenbr0: port 2(vif25.0) entered disabled state Jun 30 16:09:16.939398 [ 631.679722] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jun 30 16:09:16.951418 [ 631.679972] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jun 30 16:09:16.963398 [ 631.680186] xenbr0: port 2(vif25.0) entered disabled state Jun 30 16:09:16.963420 [ 658.326276] xenbr0: port 2(vif26.0) entered blocking state Jun 30 16:09:43.591422 [ 658.326447] xenbr0: port 2(vif26.0) entered disabled state Jun 30 16:09:43.603411 [ 658.326607] vif vif-26-0 vif26.0: entered allmulticast mode Jun 30 16:09:43.603434 [ 658.326808] vif vif-26-0 vif26.0: entered promiscuous mode Jun 30 16:09:43.615368 (d26) mapping kernel into physical memory Jun 30 16:09:43.627387 (d26) about to get started... Jun 30 16:09:43.639372 (d26) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:09:43.663419 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:09:43.675417 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:09:43.675438 (d26) [ 0.000000] Released 0 page(s) Jun 30 16:09:43.687411 (d26) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:09:43.687433 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:09:43.699412 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:09:43.699435 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:09:43.711419 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:09:43.723417 (d26) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:09:43.723440 (d26) [ 0.000000] APIC: Static calls initialized Jun 30 16:09:43.735414 (d26) [ 0.000000] DMI not present or invalid. Jun 30 16:09:43.735435 (d26) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:09:43.735448 (d26) [ 0.000013] Xen PV: Detected 4 vCPUS Jun 30 16:09:43.747382 (d26) [ 0.166729] tsc: Fast TSC calibration failed Jun 30 16:09:43.819422 (d26) [ 0.166756] tsc: Detected 1995.189 MHz processor Jun 30 16:09:43.819443 (d26) [ 0.166778] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:09:43.831415 (d26) [ 0.166785] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:09:43.843416 (d26) [ 0.166792] MTRRs set to read-only Jun 30 16:09:43.843435 (d26) [ 0.166800] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:09:43.855415 (d26) [ 0.166843] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:09:43.855438 (d26) [ 0.184359] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:09:43.867419 (d26) [ 0.186736] Zone ranges: Jun 30 16:09:43.867437 (d26) [ 0.186741] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:09:43.879415 (d26) [ 0.186746] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:09:43.879437 (d26) [ 0.186751] Normal empty Jun 30 16:09:43.891413 (d26) [ 0.186755] Movable zone start for each node Jun 30 16:09:43.891433 (d26) [ 0.186759] Early memory node ranges Jun 30 16:09:43.903413 (d26) [ 0.186763] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:09:43.903435 (d26) [ 0.186767] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:09:43.915420 (d26) [ 0.186772] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:09:43.927415 (d26) [ 0.186781] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:09:43.927437 (d26) [ 0.186813] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:09:43.939419 (d26) [ 0.187783] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:09:43.951412 (d26) [ 0.298239] Remapped 0 page(s) Jun 30 16:09:43.951431 (d26) [ 0.298366] CPU topo: Max. logical packages: 1 Jun 30 16:09:43.951445 (d26) [ 0.298371] CPU topo: Max. logical dies: 1 Jun 30 16:09:43.963414 (d26) [ 0.298376] CPU topo: Max. dies per package: 1 Jun 30 16:09:43.963435 (d26) [ 0.298386] CPU topo: Max. threads per core: 2 Jun 30 16:09:43.975417 (d26) [ 0.298392] CPU topo: Num. cores per package: 2 Jun 30 16:09:43.975439 (d26) [ 0.298397] CPU topo: Num. threads per package: 4 Jun 30 16:09:43.987418 (d26) [ 0.298402] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:09:43.999411 (d26) [ 0.298411] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:09:43.999438 (d26) [ 0.298417] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:09:44.011423 (d26) [ 0.298424] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:09:44.023414 (d26) [ 0.298432] Booting kernel on Xen Jun 30 16:09:44.023434 (d26) [ 0.298437] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:09:44.035410 (d26) [ 0.298443] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:09:44.047412 (d26) [ 0.304945] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:09:44.047438 (d26) [ 0.305291] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:09:44.059418 (d26) [ 0.305368] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:09:44.071417 (d26) [ 0.305386] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:09:44.083411 (d26) [ 0.305415] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:09:44.083436 (d26) [ 0.305415] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:09:44.095424 (d26) [ 0.305458] random: crng init done Jun 30 16:09:44.095443 (d26) [ 0.305528] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:09:44.107462 (d26) [ 0.305554] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:09:44.119485 (d26) [ 0.306222] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:09:44.131485 (d26) [ 0.306230] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:09:44.131510 (d26) [ 0.308833] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:09:44.155476 (d26) [ 0.308997] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:09:44.155501 (d26) Poking KASLR using RDRAND RDTSC... Jun 30 16:09:44.167477 (d26) [ 0.311108] Dynamic Preempt: voluntary Jun 30 16:09:44.167498 (d26) [ 0.311228] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:09:44.179420 (d26) [ 0.311232] rcu: RCU event tracing is enabled. Jun 30 16:09:44.179442 (d26) [ 0.311236] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:09:44.191419 (d26) [ 0.311240] Trampoline variant of Tasks RCU enabled. Jun 30 16:09:44.191441 (d26) [ 0.311244] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:09:44.203424 (d26) [ 0.311249] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:09:44.215418 (d26) [ 0.311268] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:09:44.215443 (d26) [ 0.319462] Using NULL legacy PIC Jun 30 16:09:44.227414 (d26) [ 0.319467] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:09:44.227437 (d26) [ 0.319531] xen:events: Using FIFO-based ABI Jun 30 16:09:44.239415 (d26) [ 0.319545] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:09:44.239440 (d26) [ 0.319608] Console: colour dummy device 80x25 Jun 30 16:09:44.251416 (d26) [ 0.319615] printk: legacy console [tty0] enabled Jun 30 16:09:44.251436 (d26) [ 0.319730] printk: legacy console [hvc0] enabled Jun 30 16:09:44.263418 (d26) [ 0.319760] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:09:44.263440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000639 unimplemented Jun 30 16:09:44.275418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000611 unimplemented Jun 30 16:09:44.287412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000619 unimplemented Jun 30 16:09:44.287435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000606 unimplemented Jun 30 16:09:44.299418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v2 RDMSR 0x00000034 unimplemented Jun 30 16:09:44.311413 [ 658.947898] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:09:44.323412 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jun 30 16:09:44.323437 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jun 30 16:09:44.335420 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 3 to 4 frames Jun 30 16:09:44.347415 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 4 to 5 frames Jun 30 16:09:44.347440 [ 658.957979] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:09:44.359420 [ 658.982673] vif vif-26-0 vif26.0: Guest Rx ready Jun 30 16:09:44.371412 [ 658.983011] xenbr0: port 2(vif26.0) entered blocking state Jun 30 16:09:44.371434 [ 658.983198] xenbr0: port 2(vif26.0) entered forwarding state Jun 30 16:09:44.383372 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 5 to 6 frames Jun 30 16:10:18.367414 [ 693.254351] xenbr0: port 2(vif26.0) entered disabled state Jun 30 16:10:18.523378 [ 693.403447] xenbr0: port 2(vif26.0) entered disabled state Jun 30 16:10:18.667409 [ 693.404032] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jun 30 16:10:18.679424 [ 693.404278] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jun 30 16:10:18.679448 [ 693.404505] xenbr0: port 2(vif26.0) entered disabled state Jun 30 16:10:18.691392 [ 719.976570] xenbr0: port 2(vif27.0) entered blocking state Jun 30 16:10:45.243425 [ 719.976799] xenbr0: port 2(vif27.0) entered disabled state Jun 30 16:10:45.255420 [ 719.977080] vif vif-27-0 vif27.0: entered allmulticast mode Jun 30 16:10:45.255443 [ 719.977361] vif vif-27-0 vif27.0: entered promiscuous mode Jun 30 16:10:45.267366 (d27) mapping kernel into physical memory Jun 30 16:10:45.291402 (d27) about to get started... Jun 30 16:10:45.303366 (d27) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:10:45.327419 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:10:45.339417 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:10:45.339437 (d27) [ 0.000000] Released 0 page(s) Jun 30 16:10:45.351410 (d27) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:10:45.351431 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:10:45.363418 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:10:45.363440 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:10:45.375416 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:10:45.387414 (d27) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:10:45.387436 (d27) [ 0.000000] APIC: Static calls initialized Jun 30 16:10:45.387449 (d27) [ 0.000000] DMI not present or invalid. Jun 30 16:10:45.399418 (d27) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:10:45.399438 (d27) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 30 16:10:45.411373 (d27) [ 0.162610] tsc: Fast TSC calibration failed Jun 30 16:10:45.471395 (d27) [ 0.162637] tsc: Detected 1995.189 MHz processor Jun 30 16:10:45.483400 (d27) [ 0.162659] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:10:45.483421 (d27) [ 0.162666] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:10:45.495423 (d27) [ 0.162673] MTRRs set to read-only Jun 30 16:10:45.507413 (d27) [ 0.162680] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:10:45.507439 (d27) [ 0.162724] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:10:45.519428 (d27) [ 0.184678] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:10:45.519449 (d27) [ 0.187127] Zone ranges: Jun 30 16:10:45.531414 (d27) [ 0.187133] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:10:45.531436 (d27) [ 0.187138] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:10:45.543415 (d27) [ 0.187143] Normal empty Jun 30 16:10:45.543433 (d27) [ 0.187148] Movable zone start for each node Jun 30 16:10:45.555412 (d27) [ 0.187152] Early memory node ranges Jun 30 16:10:45.555431 (d27) [ 0.187156] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:10:45.567416 (d27) [ 0.187173] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:10:45.567439 (d27) [ 0.187178] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:10:45.579422 (d27) [ 0.187187] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:10:45.591418 (d27) [ 0.187220] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:10:45.591440 (d27) [ 0.188209] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:10:45.603402 (d27) [ 0.300083] Remapped 0 page(s) Jun 30 16:10:45.615414 (d27) [ 0.300232] CPU topo: Max. logical packages: 1 Jun 30 16:10:45.615436 (d27) [ 0.300237] CPU topo: Max. logical dies: 1 Jun 30 16:10:45.627414 (d27) [ 0.300242] CPU topo: Max. dies per package: 1 Jun 30 16:10:45.627435 (d27) [ 0.300253] CPU topo: Max. threads per core: 2 Jun 30 16:10:45.639415 (d27) [ 0.300258] CPU topo: Num. cores per package: 2 Jun 30 16:10:45.639437 (d27) [ 0.300263] CPU topo: Num. threads per package: 4 Jun 30 16:10:45.651414 (d27) [ 0.300268] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:10:45.651444 (d27) [ 0.300278] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:10:45.663421 (d27) [ 0.300285] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:10:45.675418 (d27) [ 0.300292] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:10:45.687390 (d27) [ 0.300301] Booting kernel on Xen Jun 30 16:10:45.687410 (d27) [ 0.300339] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:10:45.687424 (d27) [ 0.300347] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:10:45.699427 (d27) [ 0.306912] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:10:45.711423 (d27) [ 0.307271] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:10:45.723424 (d27) [ 0.307333] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:10:45.735417 (d27) [ 0.307341] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:10:45.747415 (d27) [ 0.307370] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:10:45.747440 (d27) [ 0.307370] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:10:45.759419 (d27) [ 0.307413] random: crng init done Jun 30 16:10:45.759438 (d27) [ 0.307485] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:10:45.771422 (d27) [ 0.307511] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:10:45.783421 (d27) [ 0.308199] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:10:45.795417 (d27) [ 0.308208] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:10:45.795442 (d27) [ 0.310830] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:10:45.819414 (d27) [ 0.310979] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:10:45.819438 (d27) Poking KASLR using RDRAND RDTSC... Jun 30 16:10:45.831416 (d27) [ 0.313282] Dynamic Preempt: voluntary Jun 30 16:10:45.831436 (d27) [ 0.313435] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:10:45.843415 (d27) [ 0.313441] rcu: RCU event tracing is enabled. Jun 30 16:10:45.843436 (d27) [ 0.313446] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:10:45.855419 (d27) [ 0.313452] Trampoline variant of Tasks RCU enabled. Jun 30 16:10:45.855441 (d27) [ 0.313458] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:10:45.867428 (d27) [ 0.313463] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:10:45.879416 (d27) [ 0.313489] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:10:45.891412 (d27) [ 0.324261] Using NULL legacy PIC Jun 30 16:10:45.891432 (d27) [ 0.324268] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:10:45.903408 (d27) [ 0.324348] xen:events: Using FIFO-based ABI Jun 30 16:10:45.903435 (d27) [ 0.324365] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:10:45.915416 (d27) [ 0.324443] Console: colour dummy device 80x25 Jun 30 16:10:45.915436 (d27) [ 0.324452] printk: legacy console [tty0] enabled Jun 30 16:10:45.927399 (d27) [ 0.324602] printk: legacy console [hvc0] enabled Jun 30 16:10:45.927420 (d27) [ 0.324620] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:10:45.939417 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jun 30 16:10:45.939441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jun 30 16:10:45.951419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jun 30 16:10:45.963423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jun 30 16:10:45.963453 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jun 30 16:10:45.975421 [ 720.615454] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:10:45.987419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jun 30 16:10:45.999414 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jun 30 16:10:45.999439 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jun 30 16:10:46.011433 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jun 30 16:10:46.023417 [ 720.627934] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:10:46.035413 [ 720.655942] vif vif-27-0 vif27.0: Guest Rx ready Jun 30 16:10:46.035435 [ 720.656323] xenbr0: port 2(vif27.0) entered blocking state Jun 30 16:10:46.047394 [ 720.656512] xenbr0: port 2(vif27.0) entered forwarding state Jun 30 16:10:46.047417 (XEN) common/grant_table.c:1909:d27v2 Expanding d27 grant table from 5 to 6 frames Jun 30 16:10:58.407411 [ 755.220453] xenbr0: port 2(vif27.0) entered disabled state Jun 30 16:11:20.491374 [ 755.364311] xenbr0: port 2(vif27.0) entered disabled state Jun 30 16:11:20.635414 [ 755.365303] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jun 30 16:11:20.635438 [ 755.365535] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jun 30 16:11:20.647417 [ 755.365762] xenbr0: port 2(vif27.0) entered disabled state Jun 30 16:11:20.659357 [ 781.968376] xenbr0: port 2(vif28.0) entered blocking state Jun 30 16:11:47.231402 [ 781.968610] xenbr0: port 2(vif28.0) entered disabled state Jun 30 16:11:47.243426 [ 781.968855] vif vif-28-0 vif28.0: entered allmulticast mode Jun 30 16:11:47.243448 [ 781.969179] vif vif-28-0 vif28.0: entered promiscuous mode Jun 30 16:11:47.255395 (d28) mapping kernel into physical memory Jun 30 16:11:47.303382 (d28) about to get started... Jun 30 16:11:47.303401 (d28) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:11:47.327425 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:11:47.339425 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:11:47.351414 (d28) [ 0.000000] Released 0 page(s) Jun 30 16:11:47.351433 (d28) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:11:47.351447 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:11:47.363416 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:11:47.375411 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:11:47.375434 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:11:47.387415 (d28) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:11:47.387436 (d28) [ 0.000000] APIC: Static calls initialized Jun 30 16:11:47.399415 (d28) [ 0.000000] DMI not present or invalid. Jun 30 16:11:47.399435 (d28) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:11:47.411393 (d28) [ 0.000013] Xen PV: Detected 4 vCPUS Jun 30 16:11:47.411414 (d28) [ 0.155419] tsc: Fast TSC calibration failed Jun 30 16:11:47.471411 (d28) [ 0.155447] tsc: Detected 1995.189 MHz processor Jun 30 16:11:47.483413 (d28) [ 0.155471] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:11:47.483436 (d28) [ 0.155478] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:11:47.495420 (d28) [ 0.155484] MTRRs set to read-only Jun 30 16:11:47.495439 (d28) [ 0.155493] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:11:47.507423 (d28) [ 0.155540] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:11:47.519416 (d28) [ 0.178694] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:11:47.519445 (d28) [ 0.181736] Zone ranges: Jun 30 16:11:47.519458 (d28) [ 0.181742] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:11:47.531390 (d28) [ 0.181750] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:11:47.543413 (d28) [ 0.181756] Normal empty Jun 30 16:11:47.543432 (d28) [ 0.181762] Movable zone start for each node Jun 30 16:11:47.555416 (d28) [ 0.181767] Early memory node ranges Jun 30 16:11:47.555436 (d28) [ 0.181772] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:11:47.567412 (d28) [ 0.181778] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:11:47.567434 (d28) [ 0.181785] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:11:47.579416 (d28) [ 0.181796] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:11:47.579438 (d28) [ 0.181833] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:11:47.591417 (d28) [ 0.182865] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:11:47.603380 (d28) [ 0.295554] Remapped 0 page(s) Jun 30 16:11:47.615415 (d28) [ 0.295716] CPU topo: Max. logical packages: 1 Jun 30 16:11:47.615436 (d28) [ 0.295722] CPU topo: Max. logical dies: 1 Jun 30 16:11:47.627413 (d28) [ 0.295727] CPU topo: Max. dies per package: 1 Jun 30 16:11:47.627434 (d28) [ 0.295738] CPU topo: Max. threads per core: 2 Jun 30 16:11:47.639418 (d28) [ 0.295743] CPU topo: Num. cores per package: 2 Jun 30 16:11:47.639439 (d28) [ 0.295748] CPU topo: Num. threads per package: 4 Jun 30 16:11:47.651410 (d28) [ 0.295753] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:11:47.651433 (d28) [ 0.295763] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:11:47.663419 (d28) [ 0.295770] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:11:47.675417 (d28) [ 0.295811] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:11:47.687412 (d28) [ 0.295820] Booting kernel on Xen Jun 30 16:11:47.687432 (d28) [ 0.295825] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:11:47.687447 (d28) [ 0.295832] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:11:47.699424 (d28) [ 0.302326] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:11:47.711421 (d28) [ 0.302691] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:11:47.723413 (d28) [ 0.302753] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:11:47.735413 (d28) [ 0.302760] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:11:47.747412 (d28) [ 0.302790] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:11:47.747437 (d28) [ 0.302790] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:11:47.759417 (d28) [ 0.302832] random: crng init done Jun 30 16:11:47.759435 (d28) [ 0.302902] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:11:47.771419 (d28) [ 0.302927] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:11:47.783419 (d28) [ 0.303603] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:11:47.795413 (d28) [ 0.303611] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:11:47.795438 (d28) [ 0.305631] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:11:47.819409 (d28) [ 0.305746] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:11:47.819433 (d28) Poking KASLR using RDRAND RDTSC... Jun 30 16:11:47.831409 (d28) [ 0.307668] Dynamic Preempt: voluntary Jun 30 16:11:47.831430 (d28) [ 0.307787] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:11:47.843420 (d28) [ 0.307792] rcu: RCU event tracing is enabled. Jun 30 16:11:47.843442 (d28) [ 0.307796] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:11:47.855418 (d28) [ 0.307800] Trampoline variant of Tasks RCU enabled. Jun 30 16:11:47.855440 (d28) [ 0.307804] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:11:47.867426 (d28) [ 0.307809] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:11:47.879419 (d28) [ 0.307828] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:11:47.891410 (d28) [ 0.315990] Using NULL legacy PIC Jun 30 16:11:47.891429 (d28) [ 0.315995] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:11:47.891445 (d28) [ 0.316060] xen:events: Using FIFO-based ABI Jun 30 16:11:47.903418 (d28) [ 0.316075] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:11:47.915413 (d28) [ 0.316139] Console: colour dummy device 80x25 Jun 30 16:11:47.915434 (d28) [ 0.316147] printk: legacy console [tty0] enabled Jun 30 16:11:47.927410 (d28) [ 0.316261] printk: legacy console [hvc0] enabled Jun 30 16:11:47.927431 (d28) [ 0.316274] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:11:47.939413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000639 unimplemented Jun 30 16:11:47.939437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000611 unimplemented Jun 30 16:11:47.951420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000619 unimplemented Jun 30 16:11:47.963412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000606 unimplemented Jun 30 16:11:47.963436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v2 RDMSR 0x00000034 unimplemented Jun 30 16:11:47.975417 [ 782.619855] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:11:47.987420 (XEN) common/grant_table.c:1909:d28v2 Expanding d28 grant table from 1 to 2 frames Jun 30 16:11:47.987445 (XEN) common/grant_table.c:1909:d28v2 Expanding d28 grant table from 2 to 3 frames Jun 30 16:11:47.999424 (XEN) common/grant_table.c:1909:d28v2 Expanding d28 grant table from 3 to 4 frames Jun 30 16:11:48.011416 (XEN) common/grant_table.c:1909:d28v2 Expanding d28 grant table from 4 to 5 frames Jun 30 16:11:48.023423 [ 782.632924] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:11:48.023452 [ 782.663152] vif vif-28-0 vif28.0: Guest Rx ready Jun 30 16:11:48.035423 [ 782.663927] xenbr0: port 2(vif28.0) entered blocking state Jun 30 16:11:48.035444 [ 782.664117] xenbr0: port 2(vif28.0) entered forwarding state Jun 30 16:11:48.047391 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 5 to 6 frames Jun 30 16:12:22.111373 [ 816.977294] xenbr0: port 2(vif28.0) entered disabled state Jun 30 16:12:22.243395 [ 817.118397] xenbr0: port 2(vif28.0) entered disabled state Jun 30 16:12:22.387420 [ 817.119026] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jun 30 16:12:22.399413 [ 817.119228] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jun 30 16:12:22.399436 [ 817.119425] xenbr0: port 2(vif28.0) entered disabled state Jun 30 16:12:22.411379 [ 843.729721] xenbr0: port 2(vif29.0) entered blocking state Jun 30 16:12:48.999425 [ 843.729920] xenbr0: port 2(vif29.0) entered disabled state Jun 30 16:12:49.011410 [ 843.730082] vif vif-29-0 vif29.0: entered allmulticast mode Jun 30 16:12:49.011433 [ 843.730275] vif vif-29-0 vif29.0: entered promiscuous mode Jun 30 16:12:49.023362 (d29) mapping kernel into physical memory Jun 30 16:12:49.035396 (d29) about to get started... Jun 30 16:12:49.047371 (d29) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:12:49.071421 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:12:49.083424 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:12:49.083445 (d29) [ 0.000000] Released 0 page(s) Jun 30 16:12:49.095410 (d29) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:12:49.095431 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:12:49.107413 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:12:49.107435 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:12:49.119419 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:12:49.131449 (d29) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:12:49.131471 (d29) [ 0.000000] APIC: Static calls initialized Jun 30 16:12:49.131484 (d29) [ 0.000000] DMI not present or invalid. Jun 30 16:12:49.143422 (d29) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:12:49.143442 (d29) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 30 16:12:49.155369 (d29) [ 0.159425] tsc: Fast TSC calibration failed Jun 30 16:12:49.215411 (d29) [ 0.159453] tsc: Detected 1995.189 MHz processor Jun 30 16:12:49.227415 (d29) [ 0.159475] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:12:49.227437 (d29) [ 0.159483] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:12:49.239420 (d29) [ 0.159489] MTRRs set to read-only Jun 30 16:12:49.239439 (d29) [ 0.159497] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:12:49.251419 (d29) [ 0.159540] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:12:49.263415 (d29) [ 0.179721] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:12:49.263436 (d29) [ 0.182025] Zone ranges: Jun 30 16:12:49.263447 (d29) [ 0.182030] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:12:49.275419 (d29) [ 0.182035] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:12:49.287414 (d29) [ 0.182041] Normal empty Jun 30 16:12:49.287432 (d29) [ 0.182045] Movable zone start for each node Jun 30 16:12:49.287446 (d29) [ 0.182049] Early memory node ranges Jun 30 16:12:49.299415 (d29) [ 0.182053] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:12:49.311411 (d29) [ 0.182058] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:12:49.311434 (d29) [ 0.182064] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:12:49.323416 (d29) [ 0.182073] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:12:49.323439 (d29) [ 0.182106] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:12:49.335419 (d29) [ 0.183096] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:12:49.347419 (d29) [ 0.290963] Remapped 0 page(s) Jun 30 16:12:49.347438 (d29) [ 0.291066] CPU topo: Max. logical packages: 1 Jun 30 16:12:49.359411 (d29) [ 0.291071] CPU topo: Max. logical dies: 1 Jun 30 16:12:49.359432 (d29) [ 0.291075] CPU topo: Max. dies per package: 1 Jun 30 16:12:49.371407 (d29) [ 0.291083] CPU topo: Max. threads per core: 2 Jun 30 16:12:49.371430 (d29) [ 0.291087] CPU topo: Num. cores per package: 2 Jun 30 16:12:49.383408 (d29) [ 0.291091] CPU topo: Num. threads per package: 4 Jun 30 16:12:49.383431 (d29) [ 0.291095] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:12:49.395409 (d29) [ 0.291103] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:12:49.395435 (d29) [ 0.291108] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:12:49.407423 (d29) [ 0.291113] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:12:49.419414 (d29) [ 0.291119] Booting kernel on Xen Jun 30 16:12:49.419433 (d29) [ 0.291123] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:12:49.431414 (d29) [ 0.291129] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:12:49.443421 (d29) [ 0.296141] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:12:49.455414 (d29) [ 0.296488] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:12:49.455437 (d29) [ 0.296539] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:12:49.467419 (d29) [ 0.296546] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:12:49.479419 (d29) [ 0.296571] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:12:49.491413 (d29) [ 0.296571] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:12:49.491437 (d29) [ 0.296605] random: crng init done Jun 30 16:12:49.503416 (d29) [ 0.296673] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:12:49.503442 (d29) [ 0.296693] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:12:49.515422 (d29) [ 0.297249] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:12:49.527422 (d29) [ 0.297256] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:12:49.539416 (d29) [ 0.299257] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:12:49.551428 (d29) [ 0.299374] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:12:49.563411 (d29) Poking KASLR using RDRAND RDTSC... Jun 30 16:12:49.563430 (d29) [ 0.301208] Dynamic Preempt: voluntary Jun 30 16:12:49.563443 (d29) [ 0.301328] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:12:49.575416 (d29) [ 0.301332] rcu: RCU event tracing is enabled. Jun 30 16:12:49.587408 (d29) [ 0.301336] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:12:49.587435 (d29) [ 0.301341] Trampoline variant of Tasks RCU enabled. Jun 30 16:12:49.599413 (d29) [ 0.301345] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:12:49.599439 (d29) [ 0.301349] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:12:49.611422 (d29) [ 0.301368] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:12:49.623417 (d29) [ 0.309561] Using NULL legacy PIC Jun 30 16:12:49.623436 (d29) [ 0.309566] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:12:49.635413 (d29) [ 0.309631] xen:events: Using FIFO-based ABI Jun 30 16:12:49.635433 (d29) [ 0.309645] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:12:49.647422 (d29) [ 0.309708] Console: colour dummy device 80x25 Jun 30 16:12:49.647442 (d29) [ 0.309715] printk: legacy console [tty0] enabled Jun 30 16:12:49.659418 (d29) [ 0.309830] printk: legacy console [hvc0] enabled Jun 30 16:12:49.659438 (d29) [ 0.309843] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:12:49.671416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000639 unimplemented Jun 30 16:12:49.683411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000611 unimplemented Jun 30 16:12:49.683434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000619 unimplemented Jun 30 16:12:49.695420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000606 unimplemented Jun 30 16:12:49.707411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v2 RDMSR 0x00000034 unimplemented Jun 30 16:12:49.707435 [ 844.359376] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:12:49.719422 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Jun 30 16:12:49.731454 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Jun 30 16:12:49.731478 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 3 to 4 frames Jun 30 16:12:49.743423 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 4 to 5 frames Jun 30 16:12:49.755426 [ 844.372288] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:12:49.767418 [ 844.396616] vif vif-29-0 vif29.0: Guest Rx ready Jun 30 16:12:49.767438 [ 844.396969] xenbr0: port 2(vif29.0) entered blocking state Jun 30 16:12:49.779402 [ 844.397155] xenbr0: port 2(vif29.0) entered forwarding state Jun 30 16:12:49.779424 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 5 to 6 frames Jun 30 16:12:57.051388 [ 879.169250] xenbr0: port 2(vif29.0) entered disabled state Jun 30 16:13:24.443483 [ 879.302491] xenbr0: port 2(vif29.0) entered disabled state Jun 30 16:13:24.575523 [ 879.303167] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jun 30 16:13:24.575547 [ 879.303420] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jun 30 16:13:24.587528 [ 879.303648] xenbr0: port 2(vif29.0) entered disabled state Jun 30 16:13:24.599468 [ 907.307694] xenbr0: port 2(vif30.0) entered blocking state Jun 30 16:13:52.583414 [ 907.307887] xenbr0: port 2(vif30.0) entered disabled state Jun 30 16:13:52.583437 [ 907.308048] vif vif-30-0 vif30.0: entered allmulticast mode Jun 30 16:13:52.595398 [ 907.308243] vif vif-30-0 vif30.0: entered promiscuous mode Jun 30 16:13:52.595420 (d30) mapping kernel into physical memory Jun 30 16:13:52.619440 (d30) about to get started... Jun 30 16:13:52.619458 (d30) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:13:52.655410 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:13:52.655439 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:13:52.667418 (d30) [ 0.000000] Released 0 page(s) Jun 30 16:13:52.667437 (d30) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:13:52.679415 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:13:52.679438 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:13:52.691416 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:13:52.703411 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:13:52.703434 (d30) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:13:52.715411 (d30) [ 0.000000] APIC: Static calls initialized Jun 30 16:13:52.715431 (d30) [ 0.000000] DMI not present or invalid. Jun 30 16:13:52.727403 (d30) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:13:52.727424 (d30) [ 0.000013] Xen PV: Detected 4 vCPUS Jun 30 16:13:52.727437 (d30) [ 0.162485] tsc: Fast TSC calibration failed Jun 30 16:13:52.799411 (d30) [ 0.162520] tsc: Detected 1995.189 MHz processor Jun 30 16:13:52.811411 (d30) [ 0.162541] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:13:52.811433 (d30) [ 0.162547] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:13:52.823423 (d30) [ 0.162553] MTRRs set to read-only Jun 30 16:13:52.823442 (d30) [ 0.162560] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:13:52.835421 (d30) [ 0.162599] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:13:52.847414 (d30) [ 0.181495] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:13:52.847436 (d30) [ 0.184075] Zone ranges: Jun 30 16:13:52.847448 (d30) [ 0.184080] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:13:52.859420 (d30) [ 0.184086] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:13:52.871418 (d30) [ 0.184091] Normal empty Jun 30 16:13:52.871437 (d30) [ 0.184096] Movable zone start for each node Jun 30 16:13:52.883409 (d30) [ 0.184100] Early memory node ranges Jun 30 16:13:52.883430 (d30) [ 0.184104] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:13:52.895418 (d30) [ 0.184109] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:13:52.895441 (d30) [ 0.184115] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:13:52.907416 (d30) [ 0.184124] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:13:52.907438 (d30) [ 0.184159] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:13:52.919420 (d30) [ 0.185173] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:13:52.931414 (d30) [ 0.288045] Remapped 0 page(s) Jun 30 16:13:52.931433 (d30) [ 0.288175] CPU topo: Max. logical packages: 1 Jun 30 16:13:52.943412 (d30) [ 0.288181] CPU topo: Max. logical dies: 1 Jun 30 16:13:52.943433 (d30) [ 0.288186] CPU topo: Max. dies per package: 1 Jun 30 16:13:52.955411 (d30) [ 0.288197] CPU topo: Max. threads per core: 2 Jun 30 16:13:52.955433 (d30) [ 0.288202] CPU topo: Num. cores per package: 2 Jun 30 16:13:52.967409 (d30) [ 0.288207] CPU topo: Num. threads per package: 4 Jun 30 16:13:52.967431 (d30) [ 0.288212] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:13:52.979414 (d30) [ 0.288222] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:13:52.979440 (d30) [ 0.288229] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:13:52.991422 (d30) [ 0.288236] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:13:53.003415 (d30) [ 0.288245] Booting kernel on Xen Jun 30 16:13:53.003434 (d30) [ 0.288250] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:13:53.015420 (d30) [ 0.288257] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:13:53.027412 (d30) [ 0.294789] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:13:53.039410 (d30) [ 0.295146] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:13:53.039434 (d30) [ 0.295209] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:13:53.051420 (d30) [ 0.295217] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:13:53.063419 (d30) [ 0.295247] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:13:53.075415 (d30) [ 0.295247] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:13:53.075440 (d30) [ 0.295291] random: crng init done Jun 30 16:13:53.087413 (d30) [ 0.295362] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:13:53.087440 (d30) [ 0.295388] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:13:53.099422 (d30) [ 0.296063] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:13:53.111424 (d30) [ 0.296072] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:13:53.123414 (d30) [ 0.298700] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:13:53.135392 (d30) [ 0.298850] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:13:53.147413 (d30) Poking KASLR using RDRAND RDTSC... Jun 30 16:13:53.147432 (d30) [ 0.301064] Dynamic Preempt: voluntary Jun 30 16:13:53.147445 (d30) [ 0.301183] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:13:53.159419 (d30) [ 0.301188] rcu: RCU event tracing is enabled. Jun 30 16:13:53.171410 (d30) [ 0.301192] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:13:53.171436 (d30) [ 0.301197] Trampoline variant of Tasks RCU enabled. Jun 30 16:13:53.183411 (d30) [ 0.301212] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:13:53.195409 (d30) [ 0.301217] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:13:53.195436 (d30) [ 0.301273] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:13:53.207439 (d30) [ 0.309735] Using NULL legacy PIC Jun 30 16:13:53.207459 (d30) [ 0.309741] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:13:53.219416 (d30) [ 0.309804] xen:events: Using FIFO-based ABI Jun 30 16:13:53.219437 (d30) [ 0.309818] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:13:53.231420 (d30) [ 0.309881] Console: colour dummy device 80x25 Jun 30 16:13:53.243409 (d30) [ 0.309888] printk: legacy console [tty0] enabled Jun 30 16:13:53.243431 (d30) [ 0.310003] printk: legacy console [hvc0] enabled Jun 30 16:13:53.255410 (d30) [ 0.310032] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:13:53.255434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000639 unimplemented Jun 30 16:13:53.267413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000611 unimplemented Jun 30 16:13:53.267436 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000619 unimplemented Jun 30 16:13:53.279420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000606 unimplemented Jun 30 16:13:53.291412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v2 RDMSR 0x00000034 unimplemented Jun 30 16:13:53.291436 [ 907.935371] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:13:53.303456 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 1 to 2 frames Jun 30 16:13:53.315416 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 2 to 3 frames Jun 30 16:13:53.327414 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 3 to 4 frames Jun 30 16:13:53.327439 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 4 to 5 frames Jun 30 16:13:53.339421 [ 907.944973] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:13:53.351419 [ 907.971675] vif vif-30-0 vif30.0: Guest Rx ready Jun 30 16:13:53.351439 [ 907.972074] xenbr0: port 2(vif30.0) entered blocking state Jun 30 16:13:53.363417 [ 907.972261] xenbr0: port 2(vif30.0) entered forwarding state Jun 30 16:13:53.363439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:14:10.815388 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 5 to 6 frames Jun 30 16:14:29.699413 [ 944.580454] xenbr0: port 2(vif30.0) entered disabled state Jun 30 16:14:29.855379 [ 944.694485] xenbr0: port 2(vif30.0) entered disabled state Jun 30 16:14:29.963418 [ 944.695236] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jun 30 16:14:29.975421 [ 944.695483] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jun 30 16:14:29.975444 [ 944.695695] xenbr0: port 2(vif30.0) entered disabled state Jun 30 16:14:29.987397 [ 971.571737] xenbr0: port 2(vif31.0) entered blocking state Jun 30 16:14:56.839511 [ 971.571932] xenbr0: port 2(vif31.0) entered disabled state Jun 30 16:14:56.851525 [ 971.572098] vif vif-31-0 vif31.0: entered allmulticast mode Jun 30 16:14:56.851547 [ 971.572297] vif vif-31-0 vif31.0: entered promiscuous mode Jun 30 16:14:56.863499 (d31) mapping kernel into physical memory Jun 30 16:14:56.899494 (d31) about to get started... Jun 30 16:14:56.899512 (d31) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:14:56.923532 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:14:56.935531 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:14:56.947522 (d31) [ 0.000000] Released 0 page(s) Jun 30 16:14:56.947541 (d31) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:14:56.947555 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:14:56.959526 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:14:56.971524 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:14:56.971555 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:14:56.983528 (d31) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:14:56.983549 (d31) [ 0.000000] APIC: Static calls initialized Jun 30 16:14:56.995525 (d31) [ 0.000000] DMI not present or invalid. Jun 30 16:14:56.995544 (d31) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:14:57.007505 (d31) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 30 16:14:57.007524 (d31) [ 0.176238] tsc: Fast TSC calibration failed Jun 30 16:14:57.091524 (d31) [ 0.176264] tsc: Detected 1995.189 MHz processor Jun 30 16:14:57.091545 (d31) [ 0.176287] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:14:57.103525 (d31) [ 0.176294] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:14:57.115525 (d31) [ 0.176301] MTRRs set to read-only Jun 30 16:14:57.115544 (d31) [ 0.176309] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:14:57.127527 (d31) [ 0.176352] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:14:57.139522 (d31) [ 0.195534] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:14:57.139543 (d31) [ 0.198591] Zone ranges: Jun 30 16:14:57.139554 (d31) [ 0.198597] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:14:57.151521 (d31) [ 0.198605] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:14:57.163520 (d31) [ 0.198649] Normal empty Jun 30 16:14:57.163539 (d31) [ 0.198654] Movable zone start for each node Jun 30 16:14:57.163553 (d31) [ 0.198659] Early memory node ranges Jun 30 16:14:57.175523 (d31) [ 0.198664] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:14:57.175545 (d31) [ 0.198671] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:14:57.187526 (d31) [ 0.198677] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:14:57.199523 (d31) [ 0.198688] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:14:57.199546 (d31) [ 0.198724] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:14:57.211526 (d31) [ 0.199754] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:14:57.223491 (d31) [ 0.315720] Remapped 0 page(s) Jun 30 16:14:57.223510 (d31) [ 0.315870] CPU topo: Max. logical packages: 1 Jun 30 16:14:57.235512 (d31) [ 0.315875] CPU topo: Max. logical dies: 1 Jun 30 16:14:57.235533 (d31) [ 0.315880] CPU topo: Max. dies per package: 1 Jun 30 16:14:57.247524 (d31) [ 0.315891] CPU topo: Max. threads per core: 2 Jun 30 16:14:57.247544 (d31) [ 0.315896] CPU topo: Num. cores per package: 2 Jun 30 16:14:57.259525 (d31) [ 0.315901] CPU topo: Num. threads per package: 4 Jun 30 16:14:57.259545 (d31) [ 0.315906] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:14:57.271524 (d31) [ 0.315916] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:14:57.283525 (d31) [ 0.315923] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:14:57.295520 (d31) [ 0.315929] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:14:57.295542 (d31) [ 0.315937] Booting kernel on Xen Jun 30 16:14:57.307522 (d31) [ 0.315977] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:14:57.307544 (d31) [ 0.315984] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:14:57.319532 (d31) [ 0.322513] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:14:57.331525 (d31) [ 0.322868] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:14:57.343521 (d31) [ 0.322931] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:14:57.343548 (d31) [ 0.322940] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:14:57.355533 (d31) [ 0.322969] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:14:57.367536 (d31) [ 0.322969] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:14:57.379523 (d31) [ 0.323012] random: crng init done Jun 30 16:14:57.379541 (d31) [ 0.323083] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:14:57.391528 (d31) [ 0.323109] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:14:57.403523 (d31) [ 0.323782] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:14:57.403548 (d31) [ 0.323790] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:14:57.415530 (d31) [ 0.326400] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:14:57.427532 (d31) [ 0.326550] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:14:57.439525 (d31) Poking KASLR using RDRAND RDTSC... Jun 30 16:14:57.439544 (d31) [ 0.328549] Dynamic Preempt: voluntary Jun 30 16:14:57.451527 (d31) [ 0.328668] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:14:57.451549 (d31) [ 0.328673] rcu: RCU event tracing is enabled. Jun 30 16:14:57.463525 (d31) [ 0.328677] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:14:57.475522 (d31) [ 0.328681] Trampoline variant of Tasks RCU enabled. Jun 30 16:14:57.475544 (d31) [ 0.328685] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:14:57.487527 (d31) [ 0.328689] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:14:57.499520 (d31) [ 0.328709] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:14:57.499546 (d31) [ 0.336916] Using NULL legacy PIC Jun 30 16:14:57.511523 (d31) [ 0.336922] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:14:57.511546 (d31) [ 0.336986] xen:events: Using FIFO-based ABI Jun 30 16:14:57.523525 (d31) [ 0.337000] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:14:57.523549 (d31) [ 0.337063] Console: colour dummy device 80x25 Jun 30 16:14:57.535524 (d31) [ 0.337070] printk: legacy console [tty0] enabled Jun 30 16:14:57.535545 (d31) [ 0.337184] printk: legacy console [hvc0] enabled Jun 30 16:14:57.547528 (d31) [ 0.337197] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:14:57.559425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000639 unimplemented Jun 30 16:14:57.559449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000611 unimplemented Jun 30 16:14:57.571413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000619 unimplemented Jun 30 16:14:57.571437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000606 unimplemented Jun 30 16:14:57.583421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v2 RDMSR 0x00000034 unimplemented Jun 30 16:14:57.595413 [ 972.234864] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:14:57.607409 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 1 to 2 frames Jun 30 16:14:57.607435 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 2 to 3 frames Jun 30 16:14:57.619420 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 3 to 4 frames Jun 30 16:14:57.631413 (XEN) common/grant_table.c:1909:d31v2 Expanding d31 grant table from 4 to 5 frames Jun 30 16:14:57.631439 [ 972.244429] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:14:57.643422 [ 972.267561] vif vif-31-0 vif31.0: Guest Rx ready Jun 30 16:14:57.655412 [ 972.267933] xenbr0: port 2(vif31.0) entered blocking state Jun 30 16:14:57.655434 [ 972.268118] xenbr0: port 2(vif31.0) entered forwarding state Jun 30 16:14:57.667379 (XEN) common/grant_table.c:1909:d31v3 Expanding d31 grant table from 5 to 6 frames Jun 30 16:15:30.427380 [ 1006.575442] xenbr0: port 2(vif31.0) entered disabled state Jun 30 16:15:31.843404 [ 1006.727837] xenbr0: port 2(vif31.0) entered disabled state Jun 30 16:15:31.999415 [ 1006.728454] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jun 30 16:15:32.011414 [ 1006.728671] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jun 30 16:15:32.011437 [ 1006.728918] xenbr0: port 2(vif31.0) entered disabled state Jun 30 16:15:32.023389 [ 1033.349481] xenbr0: port 2(vif32.0) entered blocking state Jun 30 16:15:58.627413 [ 1033.349653] xenbr0: port 2(vif32.0) entered disabled state Jun 30 16:15:58.627435 [ 1033.349831] vif vif-32-0 vif32.0: entered allmulticast mode Jun 30 16:15:58.639399 [ 1033.350032] vif vif-32-0 vif32.0: entered promiscuous mode Jun 30 16:15:58.639421 (d32) mapping kernel into physical memory Jun 30 16:15:58.663394 (d32) about to get started... Jun 30 16:15:58.663411 (d32) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:15:58.699417 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:15:58.711410 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:15:58.711431 (d32) [ 0.000000] Released 0 page(s) Jun 30 16:15:58.711442 (d32) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:15:58.723415 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:15:58.723438 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:15:58.735419 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:15:58.747417 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:15:58.747439 (d32) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:15:58.759416 (d32) [ 0.000000] APIC: Static calls initialized Jun 30 16:15:58.759436 (d32) [ 0.000000] DMI not present or invalid. Jun 30 16:15:58.771414 (d32) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:15:58.771434 (d32) [ 0.000013] Xen PV: Detected 4 vCPUS Jun 30 16:15:58.783358 (d32) [ 0.170522] tsc: Fast TSC calibration failed Jun 30 16:15:58.855416 (d32) [ 0.170549] tsc: Detected 1995.189 MHz processor Jun 30 16:15:58.855437 (d32) [ 0.170572] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:15:58.867414 (d32) [ 0.170578] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:15:58.879413 (d32) [ 0.170585] MTRRs set to read-only Jun 30 16:15:58.879433 (d32) [ 0.170593] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:15:58.891420 (d32) [ 0.170637] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:15:58.891442 (d32) [ 0.188232] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:15:58.903416 (d32) [ 0.190536] Zone ranges: Jun 30 16:15:58.903434 (d32) [ 0.190542] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:15:58.915413 (d32) [ 0.190547] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:15:58.915435 (d32) [ 0.190552] Normal empty Jun 30 16:15:58.927411 (d32) [ 0.190556] Movable zone start for each node Jun 30 16:15:58.927431 (d32) [ 0.190560] Early memory node ranges Jun 30 16:15:58.939411 (d32) [ 0.190564] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:15:58.939433 (d32) [ 0.190569] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:15:58.951414 (d32) [ 0.190574] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:15:58.963412 (d32) [ 0.190583] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:15:58.963434 (d32) [ 0.190617] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:15:58.975412 (d32) [ 0.191615] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:15:58.975435 (d32) [ 0.304334] Remapped 0 page(s) Jun 30 16:15:58.987420 (d32) [ 0.304482] CPU topo: Max. logical packages: 1 Jun 30 16:15:58.987441 (d32) [ 0.304488] CPU topo: Max. logical dies: 1 Jun 30 16:15:58.999413 (d32) [ 0.304493] CPU topo: Max. dies per package: 1 Jun 30 16:15:58.999433 (d32) [ 0.304504] CPU topo: Max. threads per core: 2 Jun 30 16:15:59.011414 (d32) [ 0.304509] CPU topo: Num. cores per package: 2 Jun 30 16:15:59.011434 (d32) [ 0.304514] CPU topo: Num. threads per package: 4 Jun 30 16:15:59.023413 (d32) [ 0.304519] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:15:59.023436 (d32) [ 0.304529] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:15:59.035424 (d32) [ 0.304536] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:15:59.047419 (d32) [ 0.304543] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:15:59.059414 (d32) [ 0.304551] Booting kernel on Xen Jun 30 16:15:59.059434 (d32) [ 0.304590] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:15:59.071410 (d32) [ 0.304597] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:15:59.083415 (d32) [ 0.311124] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:15:59.083441 (d32) [ 0.311500] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:15:59.095419 (d32) [ 0.311563] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:15:59.107416 (d32) [ 0.311571] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:15:59.119415 (d32) [ 0.311600] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:15:59.119440 (d32) [ 0.311600] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:15:59.131425 (d32) [ 0.311643] random: crng init done Jun 30 16:15:59.143410 (d32) [ 0.311712] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:15:59.143437 (d32) [ 0.311738] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:15:59.155425 (d32) [ 0.312437] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:15:59.167419 (d32) [ 0.312446] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:15:59.167443 (d32) [ 0.315069] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:15:59.191416 (d32) [ 0.315218] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:15:59.203410 (d32) Poking KASLR using RDRAND RDTSC... Jun 30 16:15:59.203430 (d32) [ 0.317456] Dynamic Preempt: voluntary Jun 30 16:15:59.203444 (d32) [ 0.317576] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:15:59.215414 (d32) [ 0.317581] rcu: RCU event tracing is enabled. Jun 30 16:15:59.215434 (d32) [ 0.317585] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:15:59.227420 (d32) [ 0.317589] Trampoline variant of Tasks RCU enabled. Jun 30 16:15:59.239413 (d32) [ 0.317593] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:15:59.239439 (d32) [ 0.317598] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:15:59.251418 (d32) [ 0.317617] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:15:59.263414 (d32) [ 0.325815] Using NULL legacy PIC Jun 30 16:15:59.263434 (d32) [ 0.325821] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:15:59.275418 (d32) [ 0.325884] xen:events: Using FIFO-based ABI Jun 30 16:15:59.275439 (d32) [ 0.325898] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:15:59.287415 (d32) [ 0.325961] Console: colour dummy device 80x25 Jun 30 16:15:59.287436 (d32) [ 0.325968] printk: legacy console [tty0] enabled Jun 30 16:15:59.299420 (d32) [ 0.326082] printk: legacy console [hvc0] enabled Jun 30 16:15:59.299441 (d32) [ 0.326096] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:15:59.311415 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000639 unimplemented Jun 30 16:15:59.323408 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000611 unimplemented Jun 30 16:15:59.323434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000619 unimplemented Jun 30 16:15:59.335414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000606 unimplemented Jun 30 16:15:59.335437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v2 RDMSR 0x00000034 unimplemented Jun 30 16:15:59.347416 [ 1033.991496] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:15:59.359420 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jun 30 16:15:59.371414 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jun 30 16:15:59.371439 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Jun 30 16:15:59.383423 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 4 to 5 frames Jun 30 16:15:59.395417 [ 1034.004003] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:15:59.407415 [ 1034.029220] vif vif-32-0 vif32.0: Guest Rx ready Jun 30 16:15:59.407435 [ 1034.029574] xenbr0: port 2(vif32.0) entered blocking state Jun 30 16:15:59.419401 [ 1034.029758] xenbr0: port 2(vif32.0) entered forwarding state Jun 30 16:15:59.419423 [ 1068.352104] xenbr0: port 2(vif32.0) entered disabled state Jun 30 16:16:33.631366 [ 1068.502516] xenbr0: port 2(vif32.0) entered disabled state Jun 30 16:16:33.775422 [ 1068.503327] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jun 30 16:16:33.787414 [ 1068.503605] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jun 30 16:16:33.787438 [ 1068.503872] xenbr0: port 2(vif32.0) entered disabled state Jun 30 16:16:33.799385 [ 1095.103743] xenbr0: port 2(vif33.0) entered blocking state Jun 30 16:17:00.379418 [ 1095.103939] xenbr0: port 2(vif33.0) entered disabled state Jun 30 16:17:00.379441 [ 1095.104099] vif vif-33-0 vif33.0: entered allmulticast mode Jun 30 16:17:00.391420 [ 1095.104291] vif vif-33-0 vif33.0: entered promiscuous mode Jun 30 16:17:00.391442 (d33) mapping kernel into physical memory Jun 30 16:17:00.415395 (d33) about to get started... Jun 30 16:17:00.427377 (d33) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:17:00.451420 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:17:00.463414 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:17:00.463436 (d33) [ 0.000000] Released 0 page(s) Jun 30 16:17:00.475410 (d33) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:17:00.475432 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:17:00.487412 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:17:00.487435 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:17:00.499419 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:17:00.511411 (d33) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:17:00.511433 (d33) [ 0.000000] APIC: Static calls initialized Jun 30 16:17:00.523414 (d33) [ 0.000000] DMI not present or invalid. Jun 30 16:17:00.523435 (d33) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:17:00.523449 (d33) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 30 16:17:00.535376 (d33) [ 0.167867] tsc: Fast TSC calibration failed Jun 30 16:17:00.607417 (d33) [ 0.167894] tsc: Detected 1995.189 MHz processor Jun 30 16:17:00.607439 (d33) [ 0.167916] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:17:00.619422 (d33) [ 0.167922] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:17:00.631422 (d33) [ 0.167929] MTRRs set to read-only Jun 30 16:17:00.631441 (d33) [ 0.167937] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:17:00.643385 (d33) [ 0.167981] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:17:00.643409 (d33) [ 0.185543] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:17:00.655416 (d33) [ 0.187927] Zone ranges: Jun 30 16:17:00.655435 (d33) [ 0.187932] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:17:00.667415 (d33) [ 0.187938] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:17:00.667437 (d33) [ 0.187943] Normal empty Jun 30 16:17:00.679413 (d33) [ 0.187947] Movable zone start for each node Jun 30 16:17:00.679434 (d33) [ 0.187951] Early memory node ranges Jun 30 16:17:00.691414 (d33) [ 0.187954] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:17:00.691436 (d33) [ 0.187960] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:17:00.703412 (d33) [ 0.187965] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:17:00.715412 (d33) [ 0.187974] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:17:00.715435 (d33) [ 0.188007] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:17:00.727416 (d33) [ 0.188987] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:17:00.727439 (d33) [ 0.300107] Remapped 0 page(s) Jun 30 16:17:00.739416 (d33) [ 0.300240] CPU topo: Max. logical packages: 1 Jun 30 16:17:00.739437 (d33) [ 0.300246] CPU topo: Max. logical dies: 1 Jun 30 16:17:00.751416 (d33) [ 0.300251] CPU topo: Max. dies per package: 1 Jun 30 16:17:00.751437 (d33) [ 0.300261] CPU topo: Max. threads per core: 2 Jun 30 16:17:00.763415 (d33) [ 0.300267] CPU topo: Num. cores per package: 2 Jun 30 16:17:00.763437 (d33) [ 0.300272] CPU topo: Num. threads per package: 4 Jun 30 16:17:00.775416 (d33) [ 0.300277] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:17:00.775439 (d33) [ 0.300287] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:17:00.787424 (d33) [ 0.300293] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:17:00.799421 (d33) [ 0.300301] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:17:00.811421 (d33) [ 0.300309] Booting kernel on Xen Jun 30 16:17:00.811440 (d33) [ 0.300314] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:17:00.823411 (d33) [ 0.300322] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:17:00.835413 (d33) [ 0.306894] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:17:00.835439 (d33) [ 0.307249] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:17:00.847419 (d33) [ 0.307313] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:17:00.859416 (d33) [ 0.307322] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:17:00.871415 (d33) [ 0.307350] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:17:00.871440 (d33) [ 0.307350] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:17:00.883420 (d33) [ 0.307396] random: crng init done Jun 30 16:17:00.895411 (d33) [ 0.307472] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:17:00.895438 (d33) [ 0.307499] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:17:00.907424 (d33) [ 0.308177] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:17:00.919417 (d33) [ 0.308186] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:17:00.919441 (d33) [ 0.310795] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:17:00.943423 (d33) [ 0.310947] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:17:00.955409 (d33) Poking KASLR using RDRAND RDTSC... Jun 30 16:17:00.955429 (d33) [ 0.312965] Dynamic Preempt: voluntary Jun 30 16:17:00.955443 (d33) [ 0.313084] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:17:00.967417 (d33) [ 0.313088] rcu: RCU event tracing is enabled. Jun 30 16:17:00.967438 (d33) [ 0.313092] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:17:00.979423 (d33) [ 0.313097] Trampoline variant of Tasks RCU enabled. Jun 30 16:17:00.991412 (d33) [ 0.313101] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:17:00.991438 (d33) [ 0.313105] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:17:01.003422 (d33) [ 0.313125] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:17:01.015421 (d33) [ 0.321297] Using NULL legacy PIC Jun 30 16:17:01.015441 (d33) [ 0.321302] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:17:01.027412 (d33) [ 0.321366] xen:events: Using FIFO-based ABI Jun 30 16:17:01.027433 (d33) [ 0.321380] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:17:01.039417 (d33) [ 0.321443] Console: colour dummy device 80x25 Jun 30 16:17:01.039437 (d33) [ 0.321450] printk: legacy console [tty0] enabled Jun 30 16:17:01.051413 (d33) [ 0.321564] printk: legacy console [hvc0] enabled Jun 30 16:17:01.051434 (d33) [ 0.321577] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:17:01.063418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000639 unimplemented Jun 30 16:17:01.075411 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000611 unimplemented Jun 30 16:17:01.075435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000619 unimplemented Jun 30 16:17:01.087416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000606 unimplemented Jun 30 16:17:01.087440 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v2 RDMSR 0x00000034 unimplemented Jun 30 16:17:01.099421 [ 1095.732691] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:17:01.111420 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 1 to 2 frames Jun 30 16:17:01.123414 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 2 to 3 frames Jun 30 16:17:01.123440 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 3 to 4 frames Jun 30 16:17:01.135422 (XEN) common/grant_table.c:1909:d33v3 Expanding d33 grant table from 4 to 5 frames Jun 30 16:17:01.147414 [ 1095.742983] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:17:01.159414 [ 1095.771015] vif vif-33-0 vif33.0: Guest Rx ready Jun 30 16:17:01.159435 [ 1095.771377] xenbr0: port 2(vif33.0) entered blocking state Jun 30 16:17:01.171401 [ 1095.771578] xenbr0: port 2(vif33.0) entered forwarding state Jun 30 16:17:01.171423 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 5 to 6 frames Jun 30 16:17:42.527383 [ 1137.395046] xenbr0: port 2(vif33.0) entered disabled state Jun 30 16:17:42.671385 [ 1137.543339] xenbr0: port 2(vif33.0) entered disabled state Jun 30 16:17:42.815408 [ 1137.544149] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jun 30 16:17:42.827418 [ 1137.544377] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jun 30 16:17:42.839392 [ 1137.544578] xenbr0: port 2(vif33.0) entered disabled state Jun 30 16:17:42.839415 [ 1164.113847] xenbr0: port 2(vif34.0) entered blocking state Jun 30 16:18:09.391419 [ 1164.114053] xenbr0: port 2(vif34.0) entered disabled state Jun 30 16:18:09.391443 [ 1164.114241] vif vif-34-0 vif34.0: entered allmulticast mode Jun 30 16:18:09.403421 [ 1164.114489] vif vif-34-0 vif34.0: entered promiscuous mode Jun 30 16:18:09.403456 (d34) mapping kernel into physical memory Jun 30 16:18:09.439396 (d34) about to get started... Jun 30 16:18:09.439414 (d34) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:18:09.475413 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:18:09.487411 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:18:09.487432 (d34) [ 0.000000] Released 0 page(s) Jun 30 16:18:09.487444 (d34) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:18:09.499415 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:18:09.511411 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:18:09.511433 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:18:09.523413 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:18:09.523435 (d34) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:18:09.535414 (d34) [ 0.000000] APIC: Static calls initialized Jun 30 16:18:09.535434 (d34) [ 0.000000] DMI not present or invalid. Jun 30 16:18:09.547412 (d34) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:18:09.547432 (d34) [ 0.000014] Xen PV: Detected 4 vCPUS Jun 30 16:18:09.559377 (d34) [ 0.165090] tsc: Fast TSC calibration failed Jun 30 16:18:09.619390 (d34) [ 0.165117] tsc: Detected 1995.189 MHz processor Jun 30 16:18:09.631417 (d34) [ 0.165139] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:18:09.643449 (d34) [ 0.165146] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:18:09.643476 (d34) [ 0.165153] MTRRs set to read-only Jun 30 16:18:09.655414 (d34) [ 0.165160] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:18:09.655439 (d34) [ 0.165204] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:18:09.667418 (d34) [ 0.184436] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:18:09.679410 (d34) [ 0.186845] Zone ranges: Jun 30 16:18:09.679429 (d34) [ 0.186850] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:18:09.679444 (d34) [ 0.186856] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:18:09.691417 (d34) [ 0.186861] Normal empty Jun 30 16:18:09.691436 (d34) [ 0.186865] Movable zone start for each node Jun 30 16:18:09.703414 (d34) [ 0.186868] Early memory node ranges Jun 30 16:18:09.703433 (d34) [ 0.186872] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:18:09.715423 (d34) [ 0.186878] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:18:09.727411 (d34) [ 0.186883] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:18:09.727436 (d34) [ 0.186892] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:18:09.739416 (d34) [ 0.186925] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:18:09.751407 (d34) [ 0.187990] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:18:09.751431 (d34) [ 0.300074] Remapped 0 page(s) Jun 30 16:18:09.763413 (d34) [ 0.300222] CPU topo: Max. logical packages: 1 Jun 30 16:18:09.763434 (d34) [ 0.300227] CPU topo: Max. logical dies: 1 Jun 30 16:18:09.775408 (d34) [ 0.300232] CPU topo: Max. dies per package: 1 Jun 30 16:18:09.775430 (d34) [ 0.300243] CPU topo: Max. threads per core: 2 Jun 30 16:18:09.787414 (d34) [ 0.300249] CPU topo: Num. cores per package: 2 Jun 30 16:18:09.787435 (d34) [ 0.300254] CPU topo: Num. threads per package: 4 Jun 30 16:18:09.799410 (d34) [ 0.300259] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:18:09.799440 (d34) [ 0.300269] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:18:09.811426 (d34) [ 0.300276] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:18:09.823420 (d34) [ 0.300282] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:18:09.823442 (d34) [ 0.300291] Booting kernel on Xen Jun 30 16:18:09.835418 (d34) [ 0.300329] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:18:09.835439 (d34) [ 0.300337] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:18:09.847424 (d34) [ 0.306884] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:18:09.859423 (d34) [ 0.307260] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:18:09.871416 (d34) [ 0.307322] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:18:09.883412 (d34) [ 0.307330] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:18:09.895410 (d34) [ 0.307359] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:18:09.895436 (d34) [ 0.307359] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:18:09.907420 (d34) [ 0.307404] random: crng init done Jun 30 16:18:09.907439 (d34) [ 0.307476] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:18:09.919421 (d34) [ 0.307502] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:18:09.931417 (d34) [ 0.308183] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:18:09.943413 (d34) [ 0.308191] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:18:09.943438 (d34) [ 0.310828] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:18:09.967413 (d34) [ 0.310979] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:18:09.967437 (d34) Poking KASLR using RDRAND RDTSC... Jun 30 16:18:09.979420 (d34) [ 0.313135] Dynamic Preempt: voluntary Jun 30 16:18:09.979440 (d34) [ 0.313254] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:18:09.991412 (d34) [ 0.313259] rcu: RCU event tracing is enabled. Jun 30 16:18:09.991434 (d34) [ 0.313263] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:18:10.003421 (d34) [ 0.313267] Trampoline variant of Tasks RCU enabled. Jun 30 16:18:10.003443 (d34) [ 0.313271] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:18:10.015422 (d34) [ 0.313276] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:18:10.027423 (d34) [ 0.313295] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:18:10.039409 (d34) [ 0.321478] Using NULL legacy PIC Jun 30 16:18:10.039429 (d34) [ 0.321483] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:18:10.039444 (d34) [ 0.321548] xen:events: Using FIFO-based ABI Jun 30 16:18:10.051419 (d34) [ 0.321562] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:18:10.063413 (d34) [ 0.321631] Console: colour dummy device 80x25 Jun 30 16:18:10.063434 (d34) [ 0.321638] printk: legacy console [tty0] enabled Jun 30 16:18:10.075408 (d34) [ 0.321755] printk: legacy console [hvc0] enabled Jun 30 16:18:10.075430 (d34) [ 0.321768] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:18:10.087413 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jun 30 16:18:10.087437 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jun 30 16:18:10.099418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jun 30 16:18:10.111412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000606 unimplemented Jun 30 16:18:10.111435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jun 30 16:18:10.123415 [ 1164.743446] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:18:10.135420 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jun 30 16:18:10.135445 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Jun 30 16:18:10.147421 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 3 to 4 frames Jun 30 16:18:10.159415 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 4 to 5 frames Jun 30 16:18:10.171414 [ 1164.755705] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:18:10.171443 [ 1164.779916] vif vif-34-0 vif34.0: Guest Rx ready Jun 30 16:18:10.183417 [ 1164.780268] xenbr0: port 2(vif34.0) entered blocking state Jun 30 16:18:10.183439 [ 1164.780454] xenbr0: port 2(vif34.0) entered forwarding state Jun 30 16:18:10.195390 (XEN) common/grant_table.c:1909:d34v2 Expanding d34 grant table from 5 to 6 frames Jun 30 16:18:44.235546 [ 1199.107438] xenbr0: port 2(vif34.0) entered disabled state Jun 30 16:18:44.379494 [ 1199.233213] xenbr0: port 2(vif34.0) entered disabled state Jun 30 16:18:44.511494 [ 1199.233886] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jun 30 16:18:44.523486 [ 1199.234093] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jun 30 16:18:44.523511 [ 1199.234297] xenbr0: port 2(vif34.0) entered disabled state Jun 30 16:18:44.535447 [ 1226.346595] xenbr0: port 2(vif35.0) entered blocking state Jun 30 16:19:11.627494 [ 1226.346851] xenbr0: port 2(vif35.0) entered disabled state Jun 30 16:19:11.627519 [ 1226.347072] vif vif-35-0 vif35.0: entered allmulticast mode Jun 30 16:19:11.639479 [ 1226.347360] vif vif-35-0 vif35.0: entered promiscuous mode Jun 30 16:19:11.639502 (d35) mapping kernel into physical memory Jun 30 16:19:11.663470 (d35) about to get started... Jun 30 16:19:11.675446 (d35) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 15:39:15 UTC 2024 Jun 30 16:19:11.699495 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:19:11.711493 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jun 30 16:19:11.711514 (d35) [ 0.000000] Released 0 page(s) Jun 30 16:19:11.723489 (d35) [ 0.000000] BIOS-provided physical RAM map: Jun 30 16:19:11.723510 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 30 16:19:11.735489 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jun 30 16:19:11.735513 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jun 30 16:19:11.747494 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jun 30 16:19:11.747516 (d35) [ 0.000000] NX (Execute Disable) protection: active Jun 30 16:19:11.759495 (d35) [ 0.000000] APIC: Static calls initialized Jun 30 16:19:11.759515 (d35) [ 0.000000] DMI not present or invalid. Jun 30 16:19:11.771493 (d35) [ 0.000000] Hypervisor detected: Xen PV Jun 30 16:19:11.771513 (d35) [ 0.000013] Xen PV: Detected 4 vCPUS Jun 30 16:19:11.783437 (d35) [ 0.171239] tsc: Fast TSC calibration failed Jun 30 16:19:11.855484 (d35) [ 0.171267] tsc: Detected 1995.189 MHz processor Jun 30 16:19:11.867490 (d35) [ 0.171290] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jun 30 16:19:11.867512 (d35) [ 0.171297] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jun 30 16:19:11.879495 (d35) [ 0.171304] MTRRs set to read-only Jun 30 16:19:11.879515 (d35) [ 0.171312] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jun 30 16:19:11.891497 (d35) [ 0.171355] Kernel/User page tables isolation: disabled on XEN PV. Jun 30 16:19:11.903491 (d35) [ 0.189396] RAMDISK: [mem 0x03800000-0x04c5bfff] Jun 30 16:19:11.903513 (d35) [ 0.191750] Zone ranges: Jun 30 16:19:11.903525 (d35) [ 0.191755] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 30 16:19:11.915503 (d35) [ 0.191761] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jun 30 16:19:11.927492 (d35) [ 0.191766] Normal empty Jun 30 16:19:11.927511 (d35) [ 0.191770] Movable zone start for each node Jun 30 16:19:11.927524 (d35) [ 0.191774] Early memory node ranges Jun 30 16:19:11.939490 (d35) [ 0.191778] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 30 16:19:11.939512 (d35) [ 0.191783] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jun 30 16:19:11.951495 (d35) [ 0.191789] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jun 30 16:19:11.963492 (d35) [ 0.191797] On node 0, zone DMA: 1 pages in unavailable ranges Jun 30 16:19:11.963514 (d35) [ 0.191870] On node 0, zone DMA: 96 pages in unavailable ranges Jun 30 16:19:11.975496 (d35) [ 0.192840] p2m virtual area at (____ptrval____), size is 40000000 Jun 30 16:19:11.987463 (d35) [ 0.308726] Remapped 0 page(s) Jun 30 16:19:11.987483 (d35) [ 0.308879] CPU topo: Max. logical packages: 1 Jun 30 16:19:11.999495 (d35) [ 0.308884] CPU topo: Max. logical dies: 1 Jun 30 16:19:11.999515 (d35) [ 0.308890] CPU topo: Max. dies per package: 1 Jun 30 16:19:12.011491 (d35) [ 0.308900] CPU topo: Max. threads per core: 2 Jun 30 16:19:12.011513 (d35) [ 0.308906] CPU topo: Num. cores per package: 2 Jun 30 16:19:12.023493 (d35) [ 0.308911] CPU topo: Num. threads per package: 4 Jun 30 16:19:12.023514 (d35) [ 0.308916] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jun 30 16:19:12.035494 (d35) [ 0.308925] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jun 30 16:19:12.047490 (d35) [ 0.308932] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jun 30 16:19:12.059490 (d35) [ 0.308979] [mem 0x20000000-0xffffffff] available for PCI devices Jun 30 16:19:12.059513 (d35) [ 0.308988] Booting kernel on Xen Jun 30 16:19:12.071486 (d35) [ 0.308993] Xen version: 4.19-unstable (preserve-AD) Jun 30 16:19:12.071509 (d35) [ 0.309000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 30 16:19:12.083497 (d35) [ 0.315723] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 30 16:19:12.095493 (d35) [ 0.316077] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jun 30 16:19:12.095516 (d35) [ 0.316140] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 30 16:19:12.107539 (d35) [ 0.316148] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jun 30 16:19:12.119498 (d35) [ 0.316178] Kernel parameter elevator= does not have any effect anymore. Jun 30 16:19:12.131494 (d35) [ 0.316178] Please use sysfs to set IO scheduler for individual devices. Jun 30 16:19:12.131518 (d35) [ 0.316220] random: crng init done Jun 30 16:19:12.143492 (d35) [ 0.316291] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 30 16:19:12.155489 (d35) [ 0.316317] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 30 16:19:12.155516 (d35) [ 0.317051] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jun 30 16:19:12.167498 (d35) [ 0.317060] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jun 30 16:19:12.179490 (d35) [ 0.319715] Memory: 453768K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69880K reserved, 0K cma-reserved) Jun 30 16:19:12.191496 (d35) [ 0.319866] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 30 16:19:12.203497 (d35) Poking KASLR using RDRAND RDTSC... Jun 30 16:19:12.203516 (d35) [ 0.322054] Dynamic Preempt: voluntary Jun 30 16:19:12.215486 (d35) [ 0.322173] rcu: Preemptible hierarchical RCU implementation. Jun 30 16:19:12.215509 (d35) [ 0.322178] rcu: RCU event tracing is enabled. Jun 30 16:19:12.227488 (d35) [ 0.322182] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jun 30 16:19:12.227521 (d35) [ 0.322187] Trampoline variant of Tasks RCU enabled. Jun 30 16:19:12.239490 (d35) [ 0.322191] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 30 16:19:12.251489 (d35) [ 0.322195] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 30 16:19:12.251514 (d35) [ 0.322215] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jun 30 16:19:12.263496 (d35) [ 0.330618] Using NULL legacy PIC Jun 30 16:19:12.263515 (d35) [ 0.330623] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jun 30 16:19:12.275493 (d35) [ 0.330686] xen:events: Using FIFO-based ABI Jun 30 16:19:12.275514 (d35) [ 0.330700] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 30 16:19:12.287492 (d35) [ 0.330761] Console: colour dummy device 80x25 Jun 30 16:19:12.299492 (d35) [ 0.330768] printk: legacy console [tty0] enabled Jun 30 16:19:12.299513 (d35) [ 0.330923] printk: legacy console [hvc0] enabled Jun 30 16:19:12.311493 (d35) [ 0.330937] printk: legacy bootconsole [xenboot0] disabled Jun 30 16:19:12.311516 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000639 unimplemented Jun 30 16:19:12.323488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000611 unimplemented Jun 30 16:19:12.323511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000619 unimplemented Jun 30 16:19:12.335493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000606 unimplemented Jun 30 16:19:12.347485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v3 RDMSR 0x00000034 unimplemented Jun 30 16:19:12.347509 [ 1226.995583] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:19:12.359503 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 1 to 2 frames Jun 30 16:19:12.371472 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 2 to 3 frames Jun 30 16:19:12.383479 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 3 to 4 frames Jun 30 16:19:12.383496 (XEN) common/grant_table.c:1909:d35v3 Expanding d35 grant table from 4 to 5 frames Jun 30 16:19:12.395432 [ 1227.005057] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jun 30 16:19:12.407422 [ 1227.029576] vif vif-35-0 vif35.0: Guest Rx ready Jun 30 16:19:12.407442 [ 1227.029946] xenbr0: port 2(vif35.0) entered blocking state Jun 30 16:19:12.419418 [ 1227.030132] xenbr0: port 2(vif35.0) entered forwarding state Jun 30 16:19:12.419439 [ 1259.978853] xenbr0: port 2(vif35.0) entered disabled state Jun 30 16:19:45.255401 [ 1260.081142] xenbr0: port 2(vif35.0) entered disabled state Jun 30 16:19:45.363413 [ 1260.081943] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jun 30 16:19:45.363437 [ 1260.082175] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jun 30 16:19:45.375417 [ 1260.082384] xenbr0: port 2(vif35.0) entered disabled state Jun 30 16:19:45.375439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:20:51.471469 Jun 30 16:25:03.655449 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jun 30 16:25:03.671419 Jun 30 16:25:03.671662 Jun 30 16:25:04.698755 (XEN) '0' pressed -> dumping Dom0's registers Jun 30 16:25:04.715431 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jun 30 16:25:04.715451 (XEN) RIP: e033:[ fffff81d643aa>] Jun 30 16:25:04.727416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jun 30 16:25:04.727439 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jun 30 16:25:04.743437 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:04.743459 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000040fd8c Jun 30 16:25:04.755431 (XEN) r9: 0000000000000007 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:04.755453 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jun 30 16:25:04.767430 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jun 30 16:25:04.779424 (XEN) cr3: 0000001052844000 cr2: 00007f5cf3a6ae84 Jun 30 16:25:04.779444 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jun 30 16:25:04.791413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:04.803406 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jun 30 16:25:04.803427 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:04.815410 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a4a3f262cb0bb000 Jun 30 16:25:04.815432 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff888020063fc0 Jun 30 16:25:04.827413 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jun 30 16:25:04.839400 (XEN) ffff888020063fcc ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jun 30 16:25:04.839422 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.851410 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 00200800000406f1 Jun 30 16:25:04.863411 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jun 30 16:25:04.863433 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.875382 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.887408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.887428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.899413 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jun 30 16:25:04.911407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.911428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.923415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.935406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.935427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:04.947408 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jun 30 16:25:04.947428 (XEN) RIP: e033:[] Jun 30 16:25:04.947440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jun 30 16:25:04.959422 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d643aa Jun 30 16:25:04.971414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:04.971436 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 00000000000e3324 Jun 30 16:25:04.983413 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:04.995409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:04.995430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:05.007420 (XEN) cr3: 0000001052844000 cr2: 00007fa5109ac9c0 Jun 30 16:25:05.007440 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 16:25:05.019413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:05.031409 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Jun 30 16:25:05.031430 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:05.043413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 56e03a4d0b6f5e00 Jun 30 16:25:05.043436 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.059460 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jun 30 16:25:05.067410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:05.067439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.079411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.091409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.091430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.103412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.115407 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jun 30 16:25:05.115427 (XEN) RIP: e033:[] Jun 30 16:25:05.115439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jun 30 16:25:05.127421 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d643aa Jun 30 16:25:05.127442 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:05.139415 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 0000000000218144 Jun 30 16:25:05.151409 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:05.151431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:05.163415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:05.175416 (XEN) cr3: 0000001052844000 cr2: 00007f5cf3d0b9c0 Jun 30 16:25:05.175436 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 16:25:05.187412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:05.187433 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Jun 30 16:25:05.199416 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:05.211415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cc0e6b0c1547da00 Jun 30 16:25:05.211438 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.223410 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jun 30 16:25:05.235408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:05.235430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.247410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.259408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.259428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.271412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.271432 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jun 30 16:25:05.283411 (XEN) RIP: e033:[] Jun 30 16:25:05.283430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jun 30 16:25:05.295410 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d643aa Jun 30 16:25:05.295431 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:05.307413 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000008dd4c Jun 30 16:25:05.319412 (XEN) r9: 0000016f734688c0 r10: 00000172af1098c0 r11: 0000000000000246 Jun 30 16:25:05.319435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:05.331415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:05.343419 (XEN) cr3: 0000001052844000 cr2: 00007f88ee283520 Jun 30 16:25:05.343439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 16:25:05.355411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:05.355433 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Jun 30 16:25:05.367413 (XEN) 0000000684d15735 00000000804f0102 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:05.367435 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2fc3f02a3f444700 Jun 30 16:25:05.379422 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.391421 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jun 30 16:25:05.391443 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:05.403417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.415419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.415440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.427414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.427435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.439417 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jun 30 16:25:05.439436 (XEN) RIP: e033:[] Jun 30 16:25:05.451415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jun 30 16:25:05.451437 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d643aa Jun 30 16:25:05.463411 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:05.475410 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000001a4dac Jun 30 16:25:05.475432 (XEN) r9: 0000016f734688c0 r10: 00000172af1098c0 r11: 0000000000000246 Jun 30 16:25:05.487411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:05.499413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:05.499435 (XEN) cr3: 0000001052844000 cr2: 00007f2fa3107b30 Jun 30 16:25:05.511410 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 16:25:05.511432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:05.523413 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Jun 30 16:25:05.523433 (XEN) 000000000000001c 00000000804f0102 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:05.535414 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 e261503fc5173b00 Jun 30 16:25:05.547414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.547434 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jun 30 16:25:05.559427 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:05.571410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.571431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.583418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.595406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.595427 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.607411 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jun 30 16:25:05.607431 (XEN) RIP: e033:[] Jun 30 16:25:05.619415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jun 30 16:25:05.619438 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d643aa Jun 30 16:25:05.631412 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:05.631433 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000836e4 Jun 30 16:25:05.643414 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:05.655410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:05.655431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:05.667414 (XEN) cr3: 0000001052844000 cr2: 00007f48e9c9e3d8 Jun 30 16:25:05.667434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 16:25:05.679415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:05.691411 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Jun 30 16:25:05.691431 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:05.703419 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6ae678edfb58d300 Jun 30 16:25:05.703441 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.715416 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jun 30 16:25:05.727411 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:05.727432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.739414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.751410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.751431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.763414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.775413 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jun 30 16:25:05.775432 (XEN) RIP: e033:[] Jun 30 16:25:05.775444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jun 30 16:25:05.787412 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d643aa Jun 30 16:25:05.799409 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:05.799431 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000001c13b4 Jun 30 16:25:05.811413 (XEN) r9: 0000016f734688c0 r10: 0000016fe1e6d8c0 r11: 0000000000000246 Jun 30 16:25:05.823417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:05.823439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:05.835411 (XEN) cr3: 0000000835deb000 cr2: 00007f2fa2edfe84 Jun 30 16:25:05.835431 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 16:25:05.847414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:05.859406 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Jun 30 16:25:05.859427 (XEN) 0000000000000054 00000000804f0102 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:05.871409 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8f2c27ca7b4a7900 Jun 30 16:25:05.871431 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.883417 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jun 30 16:25:05.895409 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:05.895430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.907413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.919410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.919431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.931412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:05.931431 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jun 30 16:25:05.943412 (XEN) RIP: e033:[] Jun 30 16:25:05.943431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jun 30 16:25:05.955408 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d643aa Jun 30 16:25:05.955430 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:05.967413 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000000c2e6c Jun 30 16:25:05.979409 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:05.979432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:05.991414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:06.003412 (XEN) cr3: 0000001052844000 cr2: 00007fdcb0249740 Jun 30 16:25:06.003433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 16:25:06.015418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:06.015440 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Jun 30 16:25:06.027423 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:06.027445 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 535d495d95947a00 Jun 30 16:25:06.039416 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.051409 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jun 30 16:25:06.051431 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:06.063417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.075411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.075432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.087412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.099410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.099429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jun 30 16:25:06.111411 (XEN) RIP: e033:[] Jun 30 16:25:06.111431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jun 30 16:25:06.123408 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d643aa Jun 30 16:25:06.123430 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:06.135412 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 000000000013f46c Jun 30 16:25:06.147407 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:06.147430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:06.159411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:06.159433 (XEN) cr3: 0000001052844000 cr2: 00007fdcb02763d8 Jun 30 16:25:06.171413 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 30 16:25:06.183407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:06.183429 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Jun 30 16:25:06.195409 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:06.195431 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 dc47789dc2eeb400 Jun 30 16:25:06.207411 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.219408 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jun 30 16:25:06.219429 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:06.231422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.243410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.243431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.255410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.267410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.267429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jun 30 16:25:06.267442 (XEN) RIP: e033:[] Jun 30 16:25:06.279409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jun 30 16:25:06.279431 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d643aa Jun 30 16:25:06.291414 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:06.303412 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000000a902c Jun 30 16:25:06.303434 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:06.315413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:06.327411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:06.327440 (XEN) cr3: 0000001052844000 cr2: 00007ff03633f8a0 Jun 30 16:25:06.339413 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 16:25:06.339435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:06.351417 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Jun 30 16:25:06.351437 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:06.363417 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 eea959d08ae00500 Jun 30 16:25:06.375414 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.375435 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jun 30 16:25:06.387414 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:06.399410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.399430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.411457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.423412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.423433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.435418 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jun 30 16:25:06.435438 (XEN) RIP: e033:[] Jun 30 16:25:06.435450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jun 30 16:25:06.447417 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d643aa Jun 30 16:25:06.459417 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:06.459439 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000001742bc Jun 30 16:25:06.471417 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:06.483411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:06.483432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:06.495415 (XEN) cr3: 0000001052844000 cr2: 000055977f4f6244 Jun 30 16:25:06.495435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 16:25:06.507417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:06.519412 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Jun 30 16:25:06.519433 (XEN) 000000000000001e 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:06.531392 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1aa8038aafb0d200 Jun 30 16:25:06.531404 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.543419 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jun 30 16:25:06.555424 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:06.555445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.567416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.579411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.579432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.591421 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.603408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jun 30 16:25:06.603428 (XEN) RIP: e033:[] Jun 30 16:25:06.603440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jun 30 16:25:06.615431 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d643aa Jun 30 16:25:06.615453 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:06.627387 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000963d4 Jun 30 16:25:06.639417 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:06.639447 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:06.651423 (XEN) r15: 0000000000000000 cr0: 000000008005 Jun 30 16:25:06.659439 0033 cr4: 0000000000050660 Jun 30 16:25:06.663434 (XEN) cr3: 0000001052844000 cr2: 00007fbde4a80c10 Jun 30 16:25:06.663454 (XEN) fsb: 0000000000000000 gsb: Jun 30 16:25:06.663791 ffff88801e8c0000 gss: 0000000000000000 Jun 30 16:25:06.675430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:06.675452 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Jun 30 16:25:06.691440 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:06.691461 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 aee886ee63c38d00 Jun 30 16:25:06.703418 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.715417 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jun 30 16:25:06.715439 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:06.727411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.739410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.739430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.751413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.763412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.763431 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jun 30 16:25:06.763444 (XEN) RIP: e033:[] Jun 30 16:25:06.775412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jun 30 16:25:06.775434 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d643aa Jun 30 16:25:06.787413 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:06.799410 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000001458ec Jun 30 16:25:06.799432 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:06.811414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:06.823408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:06.823430 (XEN) cr3: 0000001052844000 cr2: 00007faa268ec170 Jun 30 16:25:06.835413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 30 16:25:06.835434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:06.847420 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Jun 30 16:25:06.847440 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:06.859415 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 7dc4210edc181e00 Jun 30 16:25:06.871412 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.871432 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jun 30 16:25:06.883416 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:06.895410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.895431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.907421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.919411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.919431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:06.931411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jun 30 16:25:06.931431 (XEN) RIP: e033:[] Jun 30 16:25:06.943413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jun 30 16:25:06.943443 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d643aa Jun 30 16:25:06.955422 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:06.955444 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000008e65c Jun 30 16:25:06.967415 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:06.979413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:06.979434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:06.991435 (XEN) cr3: 0000001052844000 cr2: 00007f7823c92438 Jun 30 16:25:07.003408 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 30 16:25:07.003430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:07.015412 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Jun 30 16:25:07.015432 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:07.027421 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 73c30b29dd28a100 Jun 30 16:25:07.039409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.039430 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jun 30 16:25:07.051410 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:07.063407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.063428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.075411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.087407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.087428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.099412 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jun 30 16:25:07.099432 (XEN) RIP: e033:[] Jun 30 16:25:07.099445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jun 30 16:25:07.111413 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d643aa Jun 30 16:25:07.123409 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:07.123431 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 0000000000111504 Jun 30 16:25:07.135415 (XEN) r9: 0000000000000007 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:07.147411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:07.147432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:07.159409 (XEN) cr3: 0000001052844000 cr2: 00007fcb8db0ae84 Jun 30 16:25:07.159429 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 30 16:25:07.171414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:07.183407 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Jun 30 16:25:07.183428 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:07.195413 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 dfebe935c2e11100 Jun 30 16:25:07.195435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.207412 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jun 30 16:25:07.219408 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:07.219429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.231414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.243408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.243428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.255414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.267415 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jun 30 16:25:07.267435 (XEN) RIP: e033:[] Jun 30 16:25:07.267447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jun 30 16:25:07.279414 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d643aa Jun 30 16:25:07.279436 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:07.291420 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 000000000008f0f4 Jun 30 16:25:07.303412 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:07.303434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:07.315414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:07.327415 (XEN) cr3: 0000001052844000 cr2: 00007f369e940520 Jun 30 16:25:07.327435 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jun 30 16:25:07.339415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:07.339436 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Jun 30 16:25:07.351416 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:07.363412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 180deb903dbe7500 Jun 30 16:25:07.363435 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.375415 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jun 30 16:25:07.375437 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:07.387416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.399411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.399431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.411415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.423415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.423434 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jun 30 16:25:07.435456 (XEN) RIP: e033:[] Jun 30 16:25:07.435475 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jun 30 16:25:07.435490 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d643aa Jun 30 16:25:07.447416 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:07.459391 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000001417ac Jun 30 16:25:07.459413 (XEN) r9: 0000000000000007 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:07.471414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:07.483415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:07.483436 (XEN) cr3: 0000001052844000 cr2: 000055c40145d534 Jun 30 16:25:07.495412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 16:25:07.507405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:07.507427 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Jun 30 16:25:07.519411 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:07.519432 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c35461576d8a3100 Jun 30 16:25:07.531410 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.543408 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jun 30 16:25:07.543430 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:07.555411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.567411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.567432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.579421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.591406 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.591426 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jun 30 16:25:07.591438 (XEN) RIP: e033:[] Jun 30 16:25:07.603409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jun 30 16:25:07.603431 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d643aa Jun 30 16:25:07.615414 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:07.627411 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000973fc Jun 30 16:25:07.627433 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:07.639412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:07.651410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:07.651432 (XEN) cr3: 0000001052844000 cr2: 00007fd9603a43d8 Jun 30 16:25:07.663409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 30 16:25:07.663431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:07.675415 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Jun 30 16:25:07.675436 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:07.687418 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2500814ac86cd400 Jun 30 16:25:07.699409 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.699430 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jun 30 16:25:07.711416 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:07.723413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.723434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.735411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.747410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.747430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.759411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jun 30 16:25:07.759430 (XEN) RIP: e033:[] Jun 30 16:25:07.771407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jun 30 16:25:07.771429 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d643aa Jun 30 16:25:07.783503 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:07.783525 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000137784 Jun 30 16:25:07.795490 (XEN) r9: 0000017eb95718c0 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:07.807487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:07.807509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:07.819494 (XEN) cr3: 0000001052844000 cr2: 0000561515b11c80 Jun 30 16:25:07.831482 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jun 30 16:25:07.831504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:07.843497 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Jun 30 16:25:07.843518 (XEN) 0000000000000001 0000017eb95718c0 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:07.855492 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 ac1e20809c3adf00 Jun 30 16:25:07.867420 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.867441 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jun 30 16:25:07.879417 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jun 30 16:25:07.891412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.891433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.903410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.915412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.915433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:07.927410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jun 30 16:25:07.927430 (XEN) RIP: e033:[] Jun 30 16:25:07.927442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jun 30 16:25:07.939414 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d643aa Jun 30 16:25:07.951411 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jun 30 16:25:07.951434 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000007e304 Jun 30 16:25:07.963411 (XEN) r9: 0000000000000007 r10: 0000017eb95718c0 r11: 0000000000000246 Jun 30 16:25:07.975409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jun 30 16:25:07.975430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jun 30 16:25:07.987411 (XEN) cr3: 0000001052844000 cr2: 00007ffd210a93c8 Jun 30 16:25:07.987431 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 16:25:07.999413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jun 30 16:25:08.011409 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Jun 30 16:25:08.011430 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jun 30 16:25:08.023412 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6c356ede04d3a700 Jun 30 16:25:08.023434 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:08.035411 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jun 30 16:25:08.047410 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 1589100733403) Jun 30 16:25:08.047434 (XEN) heap[node=0][zone=0] -> 0 pages Jun 30 16:25:08.059410 (XEN) heap[node=0][zone=1] -> 0 pages Jun 30 16:25:08.059429 (XEN) heap[node=0][zone=2] -> 0 pages Jun 30 16:25:08.059440 (XEN) heap[node=0][zone=3] -> 0 pages Jun 30 16:25:08.071412 (XEN) heap[node=0][zone=4] -> 0 pages Jun 30 16:25:08.071431 (XEN) heap[node=0][zone=5] -> 0 pages Jun 30 16:25:08.071442 (XEN) heap[node=0][zone=6] -> 0 pages Jun 30 16:25:08.083409 (XEN) heap[node=0][zone=7] -> 0 pages Jun 30 16:25:08.083428 (XEN) heap[node=0][zone=8] -> 0 pages Jun 30 16:25:08.083439 (XEN) heap[node=0][zone=9] -> 0 pages Jun 30 16:25:08.095412 (XEN) heap[node=0][zone=10] -> 0 pages Jun 30 16:25:08.095431 (XEN) heap[node=0][zone=11] -> 0 pages Jun 30 16:25:08.095443 (XEN) heap[node=0][zone=12] -> 0 pages Jun 30 16:25:08.107411 (XEN) heap[node=0][zone=13] -> 0 pages Jun 30 16:25:08.107429 (XEN) heap[node=0][zone=14] -> 0 pages Jun 30 16:25:08.107441 (XEN) heap[node=0][zone=15] -> 16128 pages Jun 30 16:25:08.119410 (XEN) heap[node=0][zone=16] -> 32768 pages Jun 30 16:25:08.119430 (XEN) heap[node=0][zone=17] -> 65536 pages Jun 30 16:25:08.119441 (XEN) heap[node=0][zone=18] -> 131072 pages Jun 30 16:25:08.131413 (XEN) heap[node=0][zone=19] -> 190839 pages Jun 30 16:25:08.131433 (XEN) heap[node=0][zone=20] -> 0 pages Jun 30 16:25:08.143409 (XEN) heap[node=0][zone=21] -> 1048576 pages Jun 30 16:25:08.143429 (XEN) heap[node=0][zone=22] -> 2097152 pages Jun 30 16:25:08.143442 (XEN) heap[node=0][zone=23] -> 4194144 pages Jun 30 16:25:08.155410 (XEN) heap[node=0][zone=24] -> 463748 pages Jun 30 16:25:08.155430 (XEN) heap[node=0][zone=25] -> 0 pages Jun 30 16:25:08.155441 (XEN) heap[node=0][zone=26] -> 0 pages Jun 30 16:25:08.167415 (XEN) heap[node=0][zone=27] -> 0 pages Jun 30 16:25:08.167433 (XEN) heap[node=0][zone=28] -> 0 pages Jun 30 16:25:08.179407 (XEN) heap[node=0][zone=29] -> 0 pages Jun 30 16:25:08.179434 (XEN) heap[node=0][zone=30] -> 0 pages Jun 30 16:25:08.179447 (XEN) heap[node=0][zone=31] -> 0 pages Jun 30 16:25:08.191406 (XEN) heap[node=0][zone=32] -> 0 pages Jun 30 16:25:08.191426 (XEN) heap[node=0][zone=33] -> 0 pages Jun 30 16:25:08.191437 (XEN) heap[node=0][zone=34] -> 0 pages Jun 30 16:25:08.203409 (XEN) heap[node=0][zone=35] -> 0 pages Jun 30 16:25:08.203428 (XEN) heap[node=0][zone=36] -> 0 pages Jun 30 16:25:08.203440 (XEN) heap[node=0][zone=37] -> 0 pages Jun 30 16:25:08.215409 (XEN) heap[node=0][zone=38] -> 0 pages Jun 30 16:25:08.215428 (XEN) heap[node=0][zone=39] -> 0 pages Jun 30 16:25:08.215440 (XEN) heap[node=0][zone=40] -> 0 pages Jun 30 16:25:08.227408 (XEN) heap[node=1][zone=0] -> 0 pages Jun 30 16:25:08.227427 (XEN) heap[node=1][zone=1] -> 0 pages Jun 30 16:25:08.227439 (XEN) heap[node=1][zone=2] -> 0 pages Jun 30 16:25:08.239408 (XEN) heap[node=1][zone=3] -> 0 pages Jun 30 16:25:08.239427 (XEN) heap[node=1][zone=4] -> 0 pages Jun 30 16:25:08.239439 (XEN) heap[node=1][zone=5] -> 0 pages Jun 30 16:25:08.251408 (XEN) heap[node=1][zone=6] -> 0 pages Jun 30 16:25:08.251427 (XEN) heap[node=1][zone=7] -> 0 pages Jun 30 16:25:08.251438 (XEN) heap[node=1][zone=8] -> 0 pages Jun 30 16:25:08.263430 (XEN) heap[node=1][zone=9] -> 0 pages Jun 30 16:25:08.263449 (XEN) heap[node=1][zone=10] -> 0 pages Jun 30 16:25:08.263461 (XEN) heap[node=1][zone=11] -> 0 pages Jun 30 16:25:08.275411 (XEN) heap[node=1][zone=12] -> 0 pages Jun 30 16:25:08.275431 (XEN) heap[node=1][zone=13] -> 0 pages Jun 30 16:25:08.275442 (XEN) heap[node=1][zone=14] -> 0 pages Jun 30 16:25:08.287406 (XEN) heap[node=1][zone=15] -> 0 pages Jun 30 16:25:08.287426 (XEN) heap[node=1][zone=16] -> 0 pages Jun 30 16:25:08.287437 (XEN) heap[node=1][zone=17] -> 0 pages Jun 30 16:25:08.299409 (XEN) heap[node=1][zone=18] -> 0 pages Jun 30 16:25:08.299428 (XEN) heap[node=1][zone=19] -> 0 pages Jun 30 16:25:08.299440 (XEN) heap[node=1][zone=20] -> 0 pages Jun 30 16:25:08.311410 (XEN) heap[node=1][zone=21] -> 0 pages Jun 30 16:25:08.311429 (XEN) heap[node=1][zone=22] -> 0 pages Jun 30 16:25:08.311441 (XEN) heap[node=1][zone=23] -> 0 pages Jun 30 16:25:08.323408 (XEN) heap[node=1][zone=24] -> 7864160 pages Jun 30 16:25:08.323428 (XEN) heap[node=1][zone=25] -> 288558 pages Jun 30 16:25:08.323440 (XEN) heap[node=1][zone=26] -> 0 pages Jun 30 16:25:08.335411 (XEN) heap[node=1][zone=27] -> 0 pages Jun 30 16:25:08.335430 (XEN) heap[node=1][zone=28] -> 0 pages Jun 30 16:25:08.335441 (XEN) heap[node=1][zone=29] -> 0 pages Jun 30 16:25:08.347419 (XEN) heap[node=1][zone=30] -> 0 pages Jun 30 16:25:08.347437 (XEN) heap[node=1][zone=31] -> 0 pages Jun 30 16:25:08.347448 (XEN) heap[node=1][zone=32] -> 0 pages Jun 30 16:25:08.359420 (XEN) heap[node=1][zone=33] -> 0 pages Jun 30 16:25:08.359438 (XEN) heap[node=1][zone=34] -> 0 pages Jun 30 16:25:08.359449 (XEN) heap[node=1][zone=35] -> 0 pages Jun 30 16:25:08.371418 (XEN) heap[node=1][zone=36] -> 0 pages Jun 30 16:25:08.371437 (XEN) heap[node=1][zone=37] -> 0 pages Jun 30 16:25:08.371449 (XEN) heap[node=1][zone=38] -> 0 pages Jun 30 16:25:08.383415 (XEN) heap[node=1][zone=39] -> 0 pages Jun 30 16:25:08.383434 (XEN) heap[node=1][zone=40] -> 0 pages Jun 30 16:25:08.383445 Jun 30 16:25:08.659713 (XEN) MSI information: Jun 30 16:25:08.679426 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jun 30 16:25:08.679452 (XE Jun 30 16:25:08.679776 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jun 30 16:25:08.691428 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:08.703422 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:08.715421 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:08.715445 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:08.727433 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:08.739424 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 16:25:08.751409 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 16:25:08.751434 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:08.763417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 16:25:08.775416 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Jun 30 16:25:08.775440 (XEN) MSI-X 84 vec=51 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 16:25:08.787419 (XEN) MSI-X 85 vec=c3 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 16:25:08.799416 (XEN) MSI-X 86 vec=d3 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 16:25:08.811414 (XEN) MSI-X 87 vec=ab fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 16:25:08.811439 (XEN) MSI-X 88 vec=e3 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 30 16:25:08.823419 (XEN) MSI-X 89 vec=7d fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 30 16:25:08.835415 (XEN) MSI-X 90 vec=cb fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 16:25:08.847410 (XEN) MSI-X 91 vec=8e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 16:25:08.847435 (XEN) MSI-X 92 vec=db fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 16:25:08.859429 (XEN) MSI-X 93 vec=67 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 16:25:08.871413 (XEN) MSI-X 94 vec=93 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 16:25:08.883415 (XEN) MSI-X 95 vec=e1 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jun 30 16:25:08.883441 (XEN) MSI-X 96 vec=6b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 16:25:08.895417 (XEN) MSI-X 97 vec=8b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 16:25:08.907414 (XEN) MSI-X 98 vec=9e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 16:25:08.907438 (XEN) MSI-X 99 vec=e2 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jun 30 16:25:08.919422 (XEN) MSI-X 100 vec=a2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 16:25:08.931417 (XEN) MSI-X 101 vec=34 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jun 30 16:25:08.943412 (XEN) MSI-X 102 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 16:25:08.943437 (XEN) MSI-X 103 vec=9a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Jun 30 16:25:08.955420 (XEN) MSI-X 104 vec=c3 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 16:25:08.967422 (XEN) MSI-X 105 vec=ea fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 16:25:08.979414 (XEN) MSI-X 106 vec=c9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 16:25:08.979439 (XEN) MSI-X 107 vec=dd fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 16:25:08.991415 (XEN) MSI-X 108 vec=4c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 16:25:09.003420 (XEN) MSI-X 109 vec=8d fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 30 16:25:09.003445 (XEN) MSI-X 110 vec=74 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 16:25:09.015418 (XEN) MSI-X 111 vec=d0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 16:25:09.027416 (XEN) MSI-X 112 vec=26 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jun 30 16:25:09.039412 (XEN) MSI-X 113 vec=d1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 16:25:09.039437 (XEN) MSI-X 114 vec=34 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jun 30 16:25:09.051418 (XEN) MSI-X 115 vec=52 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jun 30 16:25:09.063422 (XEN) MSI-X 116 vec=af fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 16:25:09.075412 (XEN) MSI-X 117 vec=90 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Jun 30 16:25:09.075437 (XEN) MSI-X 118 vec=2c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 16:25:09.087418 (XEN) MSI-X 119 vec=69 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 30 16:25:09.099413 (XEN) MSI-X 120 vec=97 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jun 30 16:25:09.111409 (XEN) MSI-X 121 vec=38 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jun 30 16:25:09.111436 (XEN) MSI-X 122 vec=57 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 16:25:09.123416 (XEN) MSI-X 123 vec=d9 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jun 30 16:25:09.135412 (XEN) MSI-X 124 vec=7f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jun 30 16:25:09.135437 (XEN) MSI-X 125 vec=7a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Jun 30 16:25:09.147420 (XEN) MSI-X 126 vec=a7 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 16:25:09.159416 (XEN) MSI-X 127 vec=37 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Jun 30 16:25:09.171416 (XEN) MSI-X 128 vec=c8 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 16:25:09.171441 (XEN) MSI-X 129 vec=59 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 30 16:25:09.183419 (XEN) MSI-X 130 vec=da fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 16:25:09.195417 (XEN) MSI-X 131 vec=de fixed edge assert phys cpu dest=0000001b mask=1/ /0 Jun 30 16:25:09.207409 (XEN) MSI-X 132 vec=23 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 16:25:09.207435 (XEN) MSI-X 133 vec=37 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 16:25:09.219416 (XEN) MSI-X 134 vec=e7 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jun 30 16:25:09.231415 (XEN) MSI-X 135 vec=b2 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jun 30 16:25:09.231440 (XEN) MSI-X 136 vec=39 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 16:25:09.243419 (XEN) MSI-X 137 vec=94 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 16:25:09.255415 (XEN) MSI-X 138 vec=ae fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jun 30 16:25:09.267411 (XEN) MSI-X 139 vec=57 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 30 16:25:09.267436 (XEN) MSI-X 140 vec=9f fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 16:25:09.279417 (XEN) MSI-X 141 vec=31 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jun 30 16:25:09.291422 (XEN) MSI-X 142 vec=3c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jun 30 16:25:09.303414 (XEN) MSI-X 143 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jun 30 16:25:09.303439 (XEN) MSI-X 144 vec=e9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jun 30 16:25:09.315417 (XEN) MSI-X 145 vec=37 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 16:25:09.327414 (XEN) MSI-X 146 vec=b1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jun 30 16:25:09.327439 (XEN) MSI-X 147 vec=e9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Jun 30 16:25:09.339425 (XEN) MSI-X 148 vec=9a fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jun 30 16:25:09.351417 (XEN) MSI-X 149 vec=d1 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Jun 30 16:25:09.363413 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.363438 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.375417 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.387425 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.399412 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.399436 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.411415 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.423415 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.435395 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 30 16:25:09.435421 Jun 30 16:25:10.663405 (XEN) ==== PCI devices ==== Jun 30 16:25:10.683427 (XEN) ==== segment 0000 ==== Jun 30 16:25:10.683445 (XEN) 0000:ff:1f.2 - d0 - node -1 Jun 30 16:25:10.683456 (XEN) 0000:ff:1f.0 Jun 30 16:25:10.683774 - d0 - node -1 Jun 30 16:25:10.695418 (XEN) 0000:ff:1e.4 - d0 - node -1 Jun 30 16:25:10.695436 (XEN) 0000:ff:1e.3 - d0 - node -1 Jun 30 16:25:10.695447 (XEN) 0000:ff:1e.2 - d0 - node -1 Jun 30 16:25:10.711441 (XEN) 0000:ff:1e.1 - d0 - node -1 Jun 30 16:25:10.711459 (XEN) 0000:ff:1e.0 - d0 - node -1 Jun 30 16:25:10.711470 (XEN) 0000:ff:17.7 - d0 - node -1 Jun 30 16:25:10.711480 (XEN) 0000:ff:17.6 - d0 - node -1 Jun 30 16:25:10.711490 (XEN) 0000:ff:17.5 - d0 - node -1 Jun 30 16:25:10.723419 (XEN) 0000:ff:17.4 - d0 - node -1 Jun 30 16:25:10.723437 (XEN) 0000:ff:17.3 - d0 - node -1 Jun 30 16:25:10.723448 (XEN) 0000:ff:17.2 - d0 - node -1 Jun 30 16:25:10.735409 (XEN) 0000:ff:17.1 - d0 - node -1 Jun 30 16:25:10.735427 (XEN) 0000:ff:17.0 - d0 - node -1 Jun 30 16:25:10.735438 (XEN) 0000:ff:16.7 - d0 - node -1 Jun 30 16:25:10.747411 (XEN) 0000:ff:16.6 - d0 - node -1 Jun 30 16:25:10.747429 (XEN) 0000:ff:16.3 - d0 - node -1 Jun 30 16:25:10.747440 (XEN) 0000:ff:16.2 - d0 - node -1 Jun 30 16:25:10.759407 (XEN) 0000:ff:16.1 - d0 - node -1 Jun 30 16:25:10.759425 (XEN) 0000:ff:16.0 - d0 - node -1 Jun 30 16:25:10.759436 (XEN) 0000:ff:14.7 - d0 - node -1 Jun 30 16:25:10.759446 (XEN) 0000:ff:14.6 - d0 - node -1 Jun 30 16:25:10.771412 (XEN) 0000:ff:14.5 - d0 - node -1 Jun 30 16:25:10.771430 (XEN) 0000:ff:14.4 - d0 - node -1 Jun 30 16:25:10.771440 (XEN) 0000:ff:14.3 - d0 - node -1 Jun 30 16:25:10.783401 (XEN) 0000:ff:14.2 - d0 - node -1 Jun 30 16:25:10.783419 (XEN) 0000:ff:14.1 - d0 - node -1 Jun 30 16:25:10.783429 (XEN) 0000:ff:14.0 - d0 - node -1 Jun 30 16:25:10.795414 (XEN) 0000:ff:13.7 - d0 - node -1 Jun 30 16:25:10.795432 (XEN) 0000:ff:13.6 - d0 - node -1 Jun 30 16:25:10.795443 (XEN) 0000:ff:13.3 - d0 - node -1 Jun 30 16:25:10.795453 (XEN) 0000:ff:13.2 - d0 - node -1 Jun 30 16:25:10.807412 (XEN) 0000:ff:13.1 - d0 - node -1 Jun 30 16:25:10.807429 (XEN) 0000:ff:13.0 - d0 - node -1 Jun 30 16:25:10.807440 (XEN) 0000:ff:12.5 - d0 - node -1 Jun 30 16:25:10.819412 (XEN) 0000:ff:12.4 - d0 - node -1 Jun 30 16:25:10.819430 (XEN) 0000:ff:12.1 - d0 - node -1 Jun 30 16:25:10.819440 (XEN) 0000:ff:12.0 - d0 - node -1 Jun 30 16:25:10.831412 (XEN) 0000:ff:10.7 - d0 - node -1 Jun 30 16:25:10.831430 (XEN) 0000:ff:10.6 - d0 - node -1 Jun 30 16:25:10.831441 (XEN) 0000:ff:10.5 - d0 - node -1 Jun 30 16:25:10.843407 (XEN) 0000:ff:10.1 - d0 - node -1 Jun 30 16:25:10.843426 (XEN) 0000:ff:10.0 - d0 - node -1 Jun 30 16:25:10.843437 (XEN) 0000:ff:0f.6 - d0 - node -1 Jun 30 16:25:10.843447 (XEN) 0000:ff:0f.5 - d0 - node -1 Jun 30 16:25:10.855412 (XEN) 0000:ff:0f.4 - d0 - node -1 Jun 30 16:25:10.855430 (XEN) 0000:ff:0f.3 - d0 - node -1 Jun 30 16:25:10.855441 (XEN) 0000:ff:0f.2 - d0 - node -1 Jun 30 16:25:10.867411 (XEN) 0000:ff:0f.1 - d0 - node -1 Jun 30 16:25:10.867429 (XEN) 0000:ff:0f.0 - d0 - node -1 Jun 30 16:25:10.867440 (XEN) 0000:ff:0d.5 - d0 - node -1 Jun 30 16:25:10.879409 (XEN) 0000:ff:0d.4 - d0 - node -1 Jun 30 16:25:10.879427 (XEN) 0000:ff:0d.3 - d0 - node -1 Jun 30 16:25:10.879446 (XEN) 0000:ff:0d.2 - d0 - node -1 Jun 30 16:25:10.891407 (XEN) 0000:ff:0d.1 - d0 - node -1 Jun 30 16:25:10.891426 (XEN) 0000:ff:0d.0 - d0 - node -1 Jun 30 16:25:10.891437 (XEN) 0000:ff:0c.7 - d0 - node -1 Jun 30 16:25:10.891447 (XEN) 0000:ff:0c.6 - d0 - node -1 Jun 30 16:25:10.903412 (XEN) 0000:ff:0c.5 - d0 - node -1 Jun 30 16:25:10.903430 (XEN) 0000:ff:0c.4 - d0 - node -1 Jun 30 16:25:10.903441 (XEN) 0000:ff:0c.3 - d0 - node -1 Jun 30 16:25:10.915411 (XEN) 0000:ff:0c.2 - d0 - node -1 Jun 30 16:25:10.915429 (XEN) 0000:ff:0c.1 - d0 - node -1 Jun 30 16:25:10.915440 (XEN) 0000:ff:0c.0 - d0 - node -1 Jun 30 16:25:10.927410 (XEN) 0000:ff:0b.3 - d0 - node -1 Jun 30 16:25:10.927428 (XEN) 0000:ff:0b.2 - d0 - node -1 Jun 30 16:25:10.927439 (XEN) 0000:ff:0b.1 - d0 - node -1 Jun 30 16:25:10.927449 (XEN) 0000:ff:0b.0 - d0 - node -1 Jun 30 16:25:10.939415 (XEN) 0000:ff:09.3 - d0 - node -1 Jun 30 16:25:10.939432 (XEN) 0000:ff:09.2 - d0 - node -1 Jun 30 16:25:10.939444 (XEN) 0000:ff:09.0 - d0 - node -1 Jun 30 16:25:10.951414 (XEN) 0000:ff:08.3 - d0 - node -1 Jun 30 16:25:10.951431 (XEN) 0000:ff:08.2 - d0 - node -1 Jun 30 16:25:10.951442 (XEN) 0000:ff:08.0 - d0 - node -1 Jun 30 16:25:10.963383 (XEN) 0000:80:05.4 - d0 - node 1 Jun 30 16:25:10.963401 (XEN) 0000:80:05.2 - d0 - node 1 Jun 30 16:25:10.963412 (XEN) 0000:80:05.1 - d0 - node 1 Jun 30 16:25:10.975407 (XEN) 0000:80:05.0 - d0 - node 1 Jun 30 16:25:10.975425 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Jun 30 16:25:10.975438 (XEN) 0000:7f:1f.2 - d0 - node -1 Jun 30 16:25:10.987409 (XEN) 0000:7f:1f.0 - d0 - node -1 Jun 30 16:25:10.987426 (XEN) 0000:7f:1e.4 - d0 - node -1 Jun 30 16:25:10.987437 (XEN) 0000:7f:1e.3 - d0 - node -1 Jun 30 16:25:10.987447 (XEN) 0000:7f:1e.2 - d0 - node -1 Jun 30 16:25:10.999413 (XEN) 0000:7f:1e.1 - d0 - node -1 Jun 30 16:25:10.999431 (XEN) 0000:7f:1e.0 - d0 - node -1 Jun 30 16:25:10.999442 (XEN) 0000:7f:17.7 - d0 - node -1 Jun 30 16:25:11.011410 (XEN) 0000:7f:17.6 - d0 - node -1 Jun 30 16:25:11.011429 (XEN) 0000:7f:17.5 - d0 - node -1 Jun 30 16:25:11.011439 (XEN) 0000:7f:17.4 - d0 - node -1 Jun 30 16:25:11.023410 (XEN) 0000:7f:17.3 - d0 - node -1 Jun 30 16:25:11.023428 (XEN) 0000:7f:17.2 - d0 - node -1 Jun 30 16:25:11.023439 (XEN) 0000:7f:17.1 - d0 - node -1 Jun 30 16:25:11.035409 (XEN) 0000:7f:17.0 - d0 - node -1 Jun 30 16:25:11.035428 (XEN) 0000:7f:16.7 - d0 - node -1 Jun 30 16:25:11.035439 (XEN) 0000:7f:16.6 - d0 - node -1 Jun 30 16:25:11.035449 (XEN) 0000:7f:16.3 - d0 - node -1 Jun 30 16:25:11.047411 (XEN) 0000:7f:16.2 - d0 - node -1 Jun 30 16:25:11.047429 (XEN) 0000:7f:16.1 - d0 - node -1 Jun 30 16:25:11.047440 (XEN) 0000:7f:16.0 - d0 - node -1 Jun 30 16:25:11.059413 (XEN) 0000:7f:14.7 - d0 - node -1 Jun 30 16:25:11.059431 (XEN) 0000:7f:14.6 - d0 - node -1 Jun 30 16:25:11.059442 (XEN) 0000:7f:14.5 - d0 - node -1 Jun 30 16:25:11.071407 (XEN) 0000:7f:14.4 - d0 - node -1 Jun 30 16:25:11.071425 (XEN) 0000:7f:14.3 - d0 - node -1 Jun 30 16:25:11.071436 (XEN) 0000:7f:14.2 - d0 - node -1 Jun 30 16:25:11.083407 (XEN) 0000:7f:14.1 - d0 - node -1 Jun 30 16:25:11.083426 (XEN) 0000:7f:14.0 - d0 - node -1 Jun 30 16:25:11.083437 (XEN) 0000:7f:13.7 - d0 - node -1 Jun 30 16:25:11.083447 (XEN) 0000:7f:13.6 - d0 - node -1 Jun 30 16:25:11.095413 (XEN) 0000:7f:13.3 - d0 - node -1 Jun 30 16:25:11.095431 (XEN) 0000:7f:13.2 - d0 - node -1 Jun 30 16:25:11.095442 (XEN) 0000:7f:13.1 - d0 - node -1 Jun 30 16:25:11.107410 (XEN) 0000:7f:13.0 - d0 - node -1 Jun 30 16:25:11.107428 (XEN) 0000:7f:12.5 - d0 - node -1 Jun 30 16:25:11.107439 (XEN) 0000:7f:12.4 - d0 - node -1 Jun 30 16:25:11.119412 (XEN) 0000:7f:12.1 - d0 - node -1 Jun 30 16:25:11.119430 (XEN) 0000:7f:12.0 - d0 - node -1 Jun 30 16:25:11.119441 (XEN) 0000:7f:10.7 - d0 - node -1 Jun 30 16:25:11.119451 (XEN) 0000:7f:10.6 - d0 - node -1 Jun 30 16:25:11.131414 (XEN) 0000:7f:10.5 - d0 - node -1 Jun 30 16:25:11.131432 (XEN) 0000:7f:10.1 - d0 - node -1 Jun 30 16:25:11.131443 (XEN) 0000:7f:10.0 - d0 - node -1 Jun 30 16:25:11.143420 (XEN) 0000:7f:0f.6 - d0 - node -1 Jun 30 16:25:11.143438 (XEN) 0000:7f:0f.5 - d0 - node -1 Jun 30 16:25:11.143449 (XEN) 0000:7f:0f.4 - d0 - node -1 Jun 30 16:25:11.155413 (XEN) 0000:7f:0f.3 - d0 - node -1 Jun 30 16:25:11.155432 (XEN) 0000:7f:0f.2 - d0 - node -1 Jun 30 16:25:11.155443 (XEN) 0000:7f:0f.1 - d0 - node -1 Jun 30 16:25:11.167409 (XEN) 0000:7f:0f.0 - d0 - node -1 Jun 30 16:25:11.167427 (XEN) 0000:7f:0d.5 - d0 - node -1 Jun 30 16:25:11.167439 (XEN) 0000:7f:0d.4 - d0 - node -1 Jun 30 16:25:11.167448 (XEN) 0000:7f:0d.3 - d0 - node -1 Jun 30 16:25:11.179410 (XEN) 0000:7f:0d.2 - d0 - node -1 Jun 30 16:25:11.179428 (XEN) 0000:7f:0d.1 - d0 - node -1 Jun 30 16:25:11.179438 (XEN) 0000:7f:0d.0 - d0 - node -1 Jun 30 16:25:11.191410 (XEN) 0000:7f:0c.7 - d0 - node -1 Jun 30 16:25:11.191428 (XEN) 0000:7f:0c.6 - d0 - node -1 Jun 30 16:25:11.191439 (XEN) 0000:7f:0c.5 - d0 - node -1 Jun 30 16:25:11.203408 (XEN) 0000:7f:0c.4 - d0 - node -1 Jun 30 16:25:11.203426 (XEN) 0000:7f:0c.3 - d0 - node -1 Jun 30 16:25:11.203437 (XEN) 0000:7f:0c.2 - d0 - node -1 Jun 30 16:25:11.215410 (XEN) 0000:7f:0c.1 - d0 - node -1 Jun 30 16:25:11.215429 (XEN) 0000:7f:0c.0 - d0 - node -1 Jun 30 16:25:11.215440 (XEN) 0000:7f:0b.3 - d0 - node -1 Jun 30 16:25:11.215450 (XEN) 0000:7f:0b.2 - d0 - node -1 Jun 30 16:25:11.227413 (XEN) 0000:7f:0b.1 - d0 - node -1 Jun 30 16:25:11.227430 (XEN) 0000:7f:0b.0 - d0 - node -1 Jun 30 16:25:11.227441 (XEN) 0000:7f:09.3 - d0 - node -1 Jun 30 16:25:11.239409 (XEN) 0000:7f:09.2 - d0 - node -1 Jun 30 16:25:11.239427 (XEN) 0000:7f:09.0 - d0 - node -1 Jun 30 16:25:11.239437 (XEN) 0000:7f:08.3 - d0 - node -1 Jun 30 16:25:11.251408 (XEN) 0000:7f:08.2 - d0 - node -1 Jun 30 16:25:11.251427 (XEN) 0000:7f:08.0 - d0 - node -1 Jun 30 16:25:11.251438 (XEN) 0000:08:00.0 - d0 - node 0 Jun 30 16:25:11.251448 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 89 91 93 95 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Jun 30 16:25:11.287415 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Jun 30 16:25:11.287439 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 90 92 94 96 > Jun 30 16:25:11.299415 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Jun 30 16:25:11.311407 (XEN) 0000:00:1f.0 - d0 - node 0 Jun 30 16:25:11.311425 (XEN) 0000:00:1d.0 - d0 - node 0 Jun 30 16:25:11.311436 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Jun 30 16:25:11.323411 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Jun 30 16:25:11.323431 (XEN) 0000:00:1a.0 - d0 - node 0 Jun 30 16:25:11.323442 (XEN) 0000:00:16.1 - d0 - node 0 Jun 30 16:25:11.335411 (XEN) 0000:00:16.0 - d0 - node 0 Jun 30 16:25:11.335429 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Jun 30 16:25:11.335441 (XEN) 0000:00:11.0 - d0 - node 0 Jun 30 16:25:11.347411 (XEN) 0000:00:05.4 - d0 - node 0 Jun 30 16:25:11.347428 (XEN) 0000:00:05.2 - d0 - node 0 Jun 30 16:25:11.347439 (XEN) 0000:00:05.1 - d0 - node 0 Jun 30 16:25:11.359407 (XEN) 0000:00:05.0 - d0 - node 0 Jun 30 16:25:11.359426 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Jun 30 16:25:11.359439 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Jun 30 16:25:11.371408 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Jun 30 16:25:11.371427 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Jun 30 16:25:11.383393 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Jun 30 16:25:11.383413 (XEN) 0000:00:00.0 - d0 - node 0 Jun 30 16:25:11.383424 Jun 30 16:25:12.706913 (XEN) Dumping timer queues: Jun 30 16:25:12.719425 (XEN) CPU00: Jun 30 16:25:12.719441 (XEN) ex= 327033us timer=ffff8308396f9070 cb=common/sched/core. Jun 30 16:25:12.719771 c#vcpu_singleshot_timer_fn(ffff8308396f9000) Jun 30 16:25:12.731431 (XEN) ex= 542340us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jun 30 16:25:12.747441 (XEN) ex= 729959us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jun 30 16:25:12.747468 (XEN) ex= 57144892us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 30 16:25:12.759437 (XEN) ex= 622968us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.771430 (XEN) CPU01: Jun 30 16:25:12.771445 (XEN) ex= 615643us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.783428 (XEN) CPU02: Jun 30 16:25:12.783443 (XEN) ex= 46106us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Jun 30 16:25:12.795435 (XEN) ex= 126237us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Jun 30 16:25:12.807430 (XEN) ex= 615715us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.819424 (XEN) ex= 1646106us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Jun 30 16:25:12.831418 (XEN) CPU03: Jun 30 16:25:12.831434 (XEN) ex= 615715us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.843427 (XEN) CPU04: Jun 30 16:25:12.843442 (XEN) ex= 615644us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.855427 (XEN) ex= 3893248us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Jun 30 16:25:12.867418 (XEN) CPU05: Jun 30 16:25:12.867433 (XEN) ex= 615644us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.879416 (XEN) CPU06: Jun 30 16:25:12.879432 (XEN) ex= 615677us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.891416 (XEN) ex= 2158106us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Jun 30 16:25:12.903416 (XEN) ex= 1646106us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Jun 30 16:25:12.915415 (XEN) ex= 3490239us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Jun 30 16:25:12.927415 (XEN) CPU07: Jun 30 16:25:12.927431 (XEN) ex= 615677us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.939413 (XEN) CPU08: Jun 30 16:25:12.939428 (XEN) ex= 615556us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.951415 (XEN) ex= 1909204us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Jun 30 16:25:12.963418 (XEN) ex= 3868237us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Jun 30 16:25:12.975411 (XEN) CPU09: Jun 30 16:25:12.975427 (XEN) ex= 615556us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.987408 (XEN) CPU10: Jun 30 16:25:12.987424 (XEN) ex= 615580us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:12.999408 (XEN) ex= 1646106us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Jun 30 16:25:13.011408 (XEN) ex= 3490239us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Jun 30 16:25:13.023409 (XEN) CPU11: Jun 30 16:25:13.023425 (XEN) ex= 615580us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.035408 (XEN) CPU12: Jun 30 16:25:13.035424 (XEN) ex= 615603us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.035444 (XEN) ex= 3490244us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Jun 30 16:25:13.047432 (XEN) ex= 1909205us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Jun 30 16:25:13.059426 (XEN) CPU13: Jun 30 16:25:13.071410 (XEN) ex= 615603us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.071437 (XEN) CPU14: Jun 30 16:25:13.083408 (XEN) ex= 613397us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.083435 (XEN) ex= 3125253us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Jun 30 16:25:13.095422 (XEN) ex= 2293207us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Jun 30 16:25:13.107422 (XEN) ex= 4221261us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Jun 30 16:25:13.119422 (XEN) CPU15: Jun 30 16:25:13.119437 (XEN) ex= 613397us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.131421 (XEN) CPU16: Jun 30 16:25:13.131436 (XEN) ex= 15449us timer=ffff830839b09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839b09460) Jun 30 16:25:13.143422 (XEN) ex= 615484us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.155423 (XEN) CPU17: Jun 30 16:25:13.155438 (XEN) ex= 615484us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.167427 (XEN) ex= 2302325us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Jun 30 16:25:13.179422 (XEN) CPU18: Jun 30 16:25:13.179437 (XEN) ex= 246164us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Jun 30 16:25:13.191421 (XEN) ex= 615515us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.203420 (XEN) ex= 1077266us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Jun 30 16:25:13.215418 (XEN) CPU19: Jun 30 16:25:13.215434 (XEN) ex= 615515us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.227418 (XEN) CPU20: Jun 30 16:25:13.227433 (XEN) ex= 615530us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.239418 (XEN) ex= 3490239us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Jun 30 16:25:13.251413 (XEN) ex= 3125208us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Jun 30 16:25:13.263419 (XEN) CPU21: Jun 30 16:25:13.263434 (XEN) ex= 615530us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.275415 (XEN) CPU22: Jun 30 16:25:13.275431 (XEN) ex= 46106us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Jun 30 16:25:13.287421 (XEN) ex= 3490237us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Jun 30 16:25:13.299419 (XEN) ex= 615580us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.311415 (XEN) CPU23: Jun 30 16:25:13.311431 (XEN) ex= 615580us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.323416 (XEN) CPU24: Jun 30 16:25:13.323432 (XEN) ex= 310175us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Jun 30 16:25:13.335421 (XEN) ex= 615615us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.347416 (XEN) ex= 4150171us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Jun 30 16:25:13.359415 (XEN) CPU25: Jun 30 16:25:13.359431 (XEN) ex= 615614us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.371411 (XEN) CPU26: Jun 30 16:25:13.371427 (XEN) ex= 46105us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Jun 30 16:25:13.383423 (XEN) ex= 615614us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.395413 (XEN) ex= 2293209us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Jun 30 16:25:13.407409 (XEN) ex= 3125274us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Jun 30 16:25:13.419409 (XEN) CPU27: Jun 30 16:25:13.419425 (XEN) ex= 615614us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.431410 (XEN) CPU28: Jun 30 16:25:13.431426 (XEN) ex= 615641us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.443408 (XEN) ex= 3125206us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Jun 30 16:25:13.455408 (XEN) CPU29: Jun 30 16:25:13.455424 (XEN) ex= 615641us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.467407 (XEN) CPU30: Jun 30 16:25:13.467423 (XEN) ex= 126222us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Jun 30 16:25:13.479407 (XEN) ex= 615648us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.479434 (XEN) CPU31: Jun 30 16:25:13.491411 (XEN) ex= 615648us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.491438 (XEN) ex= 3490195us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Jun 30 16:25:13.503420 (XEN) CPU32: Jun 30 16:25:13.515408 (XEN) ex= 615658us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.515435 (XEN) ex= 3490232us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Jun 30 16:25:13.527423 (XEN) CPU33: Jun 30 16:25:13.527439 (XEN) ex= 46106us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Jun 30 16:25:13.539420 (XEN) ex= 615658us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.551420 (XEN) CPU34: Jun 30 16:25:13.551436 (XEN) ex= 615697us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.563423 (XEN) ex= 3893173us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Jun 30 16:25:13.575429 (XEN) ex= 3125260us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Jun 30 16:25:13.587421 (XEN) CPU35: Jun 30 16:25:13.587437 (XEN) ex= 615697us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.599418 (XEN) CPU36: Jun 30 16:25:13.599434 (XEN) ex= 46106us timer=ffff83083977e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977e000) Jun 30 16:25:13.611421 (XEN) ex= 615722us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.623417 (XEN) ex= 3893180us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Jun 30 16:25:13.635420 (XEN) CPU37: Jun 30 16:25:13.635435 (XEN) ex= 615722us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.647417 (XEN) CPU38: Jun 30 16:25:13.647433 (XEN) ex= 615603us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.659420 (XEN) ex= 3490229us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Jun 30 16:25:13.671417 (XEN) CPU39: Jun 30 16:25:13.671433 (XEN) ex= 615603us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.683418 (XEN) CPU40: Jun 30 16:25:13.683434 (XEN) ex= 46106us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Jun 30 16:25:13.695426 (XEN) ex= 3490236us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Jun 30 16:25:13.707416 (XEN) ex= 615676us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.719387 (XEN) CPU41: Jun 30 16:25:13.719403 (XEN) ex= 615676us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.731414 (XEN) CPU42: Jun 30 16:25:13.731430 (XEN) ex= 310173us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Jun 30 16:25:13.743414 (XEN) ex= 615565us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.755414 (XEN) ex= 3893257us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Jun 30 16:25:13.767414 (XEN) CPU43: Jun 30 16:25:13.767430 (XEN) ex= 615565us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.779423 (XEN) CPU44: Jun 30 16:25:13.779438 (XEN) ex= 615592us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.791412 (XEN) ex= 1646106us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Jun 30 16:25:13.803409 (XEN) ex= 3894215us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Jun 30 16:25:13.815410 (XEN) CPU45: Jun 30 16:25:13.815426 (XEN) ex= 615592us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.827408 (XEN) CPU46: Jun 30 16:25:13.827424 (XEN) ex= 615640us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.839409 (XEN) ex= 4150159us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Jun 30 16:25:13.851413 (XEN) ex= 1909242us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Jun 30 16:25:13.863407 (XEN) CPU47: Jun 30 16:25:13.863424 (XEN) ex= 615640us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.875410 (XEN) CPU48: Jun 30 16:25:13.875426 (XEN) ex= 65896us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Jun 30 16:25:13.887411 (XEN) ex= 615676us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.887437 (XEN) CPU49: Jun 30 16:25:13.899406 (XEN) ex= 615676us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.899433 (XEN) CPU50: Jun 30 16:25:13.911411 (XEN) ex= 245289us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Jun 30 16:25:13.923408 (XEN) ex= 1646106us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Jun 30 16:25:13.935410 (XEN) ex= 615713us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.935438 (XEN) ex= 1909240us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Jun 30 16:25:13.947420 (XEN) CPU51: Jun 30 16:25:13.947436 (XEN) ex= 615713us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.959423 (XEN) CPU52: Jun 30 16:25:13.959438 (XEN) ex= 615722us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:13.971419 (XEN) ex= 4221266us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Jun 30 16:25:13.983427 (XEN) ex= 3893232us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Jun 30 16:25:13.995418 (XEN) CPU53: Jun 30 16:25:13.995433 (XEN) ex= 615722us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:14.007417 (XEN) ex= 2158106us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Jun 30 16:25:14.019428 (XEN) CPU54: Jun 30 16:25:14.019444 (XEN) ex= 615722us timer=ffff8308397ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:14.031421 (XEN) ex= 3490214us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Jun 30 16:25:14.043419 (XEN) ex= 3893209us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Jun 30 16:25:14.055419 (XEN) CPU55: Jun 30 16:25:14.055434 (XEN) ex= 615721us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 30 16:25:14.067394 Jun 30 16:25:14.666933 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 30 16:25:14.683426 (XEN) max state: unlimited Jun 30 16:25:14.683443 (XEN) ==cpu0== Jun 30 16:25:14.683452 (XEN) C1: type[C Jun 30 16:25:14.683804 1] latency[ 2] usage[ 574187] method[ FFH] duration[86641286575] Jun 30 16:25:14.695427 (XEN) C2: type[C1] latency[ 10] usage[ 389219] method[ FFH] duration[154289272378] Jun 30 16:25:14.707427 (XEN) C3: type[C2] latency[ 40] usage[ 102971] method[ FFH] duration[125369180022] Jun 30 16:25:14.719428 (XEN) *C4: type[C3] latency[133] usage[ 44275] method[ FFH] duration[1184991575968] Jun 30 16:25:14.719454 (XEN) C0: usage[ 1110652] duration[45817237124] Jun 30 16:25:14.731422 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:14.731444 (XEN) CC3[120388356698] CC6[1148923493571] CC7[0] Jun 30 16:25:14.743421 (XEN) ==cpu1== Jun 30 16:25:14.743437 (XEN) C1: type[C1] latency[ 2] usage[ 51394] method[ FFH] duration[16278972325] Jun 30 16:25:14.755418 (XEN) C2: type[C1] latency[ 10] usage[ 59977] method[ FFH] duration[33985344245] Jun 30 16:25:14.755443 (XEN) C3: type[C2] latency[ 40] usage[ 39920] method[ FFH] duration[76640930473] Jun 30 16:25:14.767421 (XEN) *C4: type[C3] latency[133] usage[ 48672] method[ FFH] duration[1462038345806] Jun 30 16:25:14.779418 (XEN) C0: usage[ 199963] duration[8165057146] Jun 30 16:25:14.779437 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:14.791416 (XEN) CC3[120388356698] CC6[1148923493571] CC7[0] Jun 30 16:25:14.791435 (XEN) ==cpu2== Jun 30 16:25:14.803409 (XEN) C1: type[C1] latency[ 2] usage[ 550503] method[ FFH] duration[87176405140] Jun 30 16:25:14.803436 (XEN) C2: type[C1] latency[ 10] usage[ 382674] method[ FFH] duration[154254983494] Jun 30 16:25:14.815423 (XEN) C3: type[C2] latency[ 40] usage[ 101408] method[ FFH] duration[122385832741] Jun 30 16:25:14.827416 (XEN) *C4: type[C3] latency[133] usage[ 45281] method[ FFH] duration[1193503695468] Jun 30 16:25:14.839415 (XEN) C0: usage[ 1079866] duration[39787792946] Jun 30 16:25:14.839435 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:14.851385 (XEN) CC3[120637401995] CC6[1152933911838] CC7[0] Jun 30 16:25:14.851404 (XEN) ==cpu3== Jun 30 16:25:14.851413 (XEN) C1: type[C1] latency[ 2] usage[ 65262] method[ FFH] duration[16004044530] Jun 30 16:25:14.863416 (XEN) C2: type[C1] latency[ 10] usage[ 70161] method[ FFH] duration[41327419201] Jun 30 16:25:14.875419 (XEN) C3: type[C2] latency[ 40] usage[ 42889] method[ FFH] duration[74097429000] Jun 30 16:25:14.875445 (XEN) *C4: type[C3] latency[133] usage[ 48867] method[ FFH] duration[1459356160779] Jun 30 16:25:14.887422 (XEN) C0: usage[ 227179] duration[6323758565] Jun 30 16:25:14.899410 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:14.899432 (XEN) CC3[120637401995] CC6[1152933911838] CC7[0] Jun 30 16:25:14.911409 (XEN) ==cpu4== Jun 30 16:25:14.911425 (XEN) C1: type[C1] latency[ 2] usage[ 542200] method[ FFH] duration[92024300829] Jun 30 16:25:14.923411 (XEN) C2: type[C1] latency[ 10] usage[ 393655] method[ FFH] duration[161106099300] Jun 30 16:25:14.923446 (XEN) C3: type[C2] latency[ 40] usage[ 102377] method[ FFH] duration[126188292899] Jun 30 16:25:14.935420 (XEN) *C4: type[C3] latency[133] usage[ 44412] method[ FFH] duration[1176562912971] Jun 30 16:25:14.947414 (XEN) C0: usage[ 1082644] duration[41227266572] Jun 30 16:25:14.947434 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:14.959417 (XEN) CC3[125992728950] CC6[1145328577623] CC7[0] Jun 30 16:25:14.959437 (XEN) ==cpu5== Jun 30 16:25:14.959446 (XEN) C1: type[C1] latency[ 2] usage[ 53311] method[ FFH] duration[9317575415] Jun 30 16:25:14.971419 (XEN) C2: type[C1] latency[ 10] usage[ 48316] method[ FFH] duration[29246295888] Jun 30 16:25:14.983419 (XEN) C3: type[C2] latency[ 40] usage[ 31924] method[ FFH] duration[67590939419] Jun 30 16:25:14.995414 (XEN) *C4: type[C3] latency[133] usage[ 52817] method[ FFH] duration[1485120489525] Jun 30 16:25:15.007408 (XEN) C0: usage[ 186368] duration[5833629248] Jun 30 16:25:15.007430 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.019412 (XEN) CC3[125992728950] CC6[1145328577623] CC7[0] Jun 30 16:25:15.019433 (XEN) ==cpu6== Jun 30 16:25:15.019443 (XEN) C1: type[C1] latency[ 2] usage[ 528229] method[ FFH] duration[88690035256] Jun 30 16:25:15.031415 (XEN) C2: type[C1] latency[ 10] usage[ 390725] method[ FFH] duration[151998462423] Jun 30 16:25:15.043409 (XEN) C3: type[C2] latency[ 40] usage[ 97447] method[ FFH] duration[123462966704] Jun 30 16:25:15.043435 (XEN) *C4: type[C3] latency[133] usage[ 45779] method[ FFH] duration[1190525214375] Jun 30 16:25:15.055423 (XEN) C0: usage[ 1062180] duration[42432313695] Jun 30 16:25:15.067411 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.067433 (XEN) CC3[119663814192] CC6[1159351045341] CC7[0] Jun 30 16:25:15.079409 (XEN) ==cpu7== Jun 30 16:25:15.079425 (XEN) C1: type[C1] latency[ 2] usage[ 63556] method[ FFH] duration[10699580372] Jun 30 16:25:15.079445 (XEN) C2: type[C1] latency[ 10] usage[ 44000] method[ FFH] duration[22417768611] Jun 30 16:25:15.091421 (XEN) C3: type[C2] latency[ 40] usage[ 24111] method[ FFH] duration[53817559994] Jun 30 16:25:15.103419 (XEN) *C4: type[C3] latency[133] usage[ 56322] method[ FFH] duration[1502095419174] Jun 30 16:25:15.115413 (XEN) C0: usage[ 187989] duration[8078720901] Jun 30 16:25:15.115433 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.127413 (XEN) CC3[119663814192] CC6[1159351045341] CC7[0] Jun 30 16:25:15.127432 (XEN) ==cpu8== Jun 30 16:25:15.127442 (XEN) C1: type[C1] latency[ 2] usage[ 538212] method[ FFH] duration[84899474744] Jun 30 16:25:15.139420 (XEN) C2: type[C1] latency[ 10] usage[ 386800] method[ FFH] duration[155648534987] Jun 30 16:25:15.151416 (XEN) C3: type[C2] latency[ 40] usage[ 98862] method[ FFH] duration[121034025425] Jun 30 16:25:15.163415 (XEN) *C4: type[C3] latency[133] usage[ 46127] method[ FFH] duration[1192089213244] Jun 30 16:25:15.163442 (XEN) C0: usage[ 1070001] duration[43437855892] Jun 30 16:25:15.175412 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.175434 (XEN) CC3[111548356323] CC6[1173370790028] CC7[0] Jun 30 16:25:15.187413 (XEN) ==cpu9== Jun 30 16:25:15.187429 (XEN) C1: type[C1] latency[ 2] usage[ 47038] method[ FFH] duration[6724097532] Jun 30 16:25:15.199416 (XEN) C2: type[C1] latency[ 10] usage[ 34461] method[ FFH] duration[18088795122] Jun 30 16:25:15.199441 (XEN) C3: type[C2] latency[ 40] usage[ 21344] method[ FFH] duration[45185302897] Jun 30 16:25:15.211420 (XEN) *C4: type[C3] latency[133] usage[ 60827] method[ FFH] duration[1521317085750] Jun 30 16:25:15.223418 (XEN) C0: usage[ 163670] duration[5793886329] Jun 30 16:25:15.223438 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.235416 (XEN) CC3[111548356323] CC6[1173370790028] CC7[0] Jun 30 16:25:15.235443 (XEN) ==cpu10== Jun 30 16:25:15.247412 (XEN) C1: type[C1] latency[ 2] usage[ 546550] method[ FFH] duration[88995683502] Jun 30 16:25:15.247438 (XEN) C2: type[C1] latency[ 10] usage[ 382246] method[ FFH] duration[152886702845] Jun 30 16:25:15.259422 (XEN) C3: type[C2] latency[ 40] usage[ 92632] method[ FFH] duration[110796369282] Jun 30 16:25:15.271415 (XEN) *C4: type[C3] latency[133] usage[ 47163] method[ FFH] duration[1206635679867] Jun 30 16:25:15.283418 (XEN) C0: usage[ 1068591] duration[37794787374] Jun 30 16:25:15.283438 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.295420 (XEN) CC3[112283066745] CC6[1172532193137] CC7[0] Jun 30 16:25:15.295440 (XEN) ==cpu11== Jun 30 16:25:15.295449 (XEN) C1: type[C1] latency[ 2] usage[ 48868] method[ FFH] duration[8271717199] Jun 30 16:25:15.307425 (XEN) C2: type[C1] latency[ 10] usage[ 36185] method[ FFH] duration[26201794641] Jun 30 16:25:15.319415 (XEN) C3: type[C2] latency[ 40] usage[ 25945] method[ FFH] duration[56975864133] Jun 30 16:25:15.331409 (XEN) *C4: type[C3] latency[133] usage[ 62416] method[ FFH] duration[1499428415937] Jun 30 16:25:15.331437 (XEN) C0: usage[ 173414] duration[6231527793] Jun 30 16:25:15.343409 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.343431 (XEN) CC3[112283066745] CC6[1172532193137] CC7[0] Jun 30 16:25:15.355412 (XEN) ==cpu12== Jun 30 16:25:15.355428 (XEN) C1: type[C1] latency[ 2] usage[ 550284] method[ FFH] duration[88352671794] Jun 30 16:25:15.367411 (XEN) C2: type[C1] latency[ 10] usage[ 385271] method[ FFH] duration[152974332298] Jun 30 16:25:15.367437 (XEN) C3: type[C2] latency[ 40] usage[ 100620] method[ FFH] duration[130683616043] Jun 30 16:25:15.379418 (XEN) *C4: type[C3] latency[133] usage[ 45470] method[ FFH] duration[1185155055589] Jun 30 16:25:15.391415 (XEN) C0: usage[ 1081645] duration[39943710018] Jun 30 16:25:15.391435 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.403413 (XEN) CC3[122012067965] CC6[1160032611049] CC7[0] Jun 30 16:25:15.403433 (XEN) ==cpu13== Jun 30 16:25:15.415408 (XEN) C1: type[C1] latency[ 2] usage[ 45073] method[ FFH] duration[5912257254] Jun 30 16:25:15.415434 (XEN) C2: type[C1] latency[ 10] usage[ 29193] method[ FFH] duration[20141354337] Jun 30 16:25:15.427418 (XEN) C3: type[C2] latency[ 40] usage[ 22655] method[ FFH] duration[56297568542] Jun 30 16:25:15.439416 (XEN) *C4: type[C3] latency[133] usage[ 64490] method[ FFH] duration[1507948053580] Jun 30 16:25:15.451409 (XEN) C0: usage[ 161411] duration[6810238500] Jun 30 16:25:15.451430 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.463408 (XEN) CC3[122012067965] CC6[1160032611049] CC7[0] Jun 30 16:25:15.463428 (XEN) ==cpu14== Jun 30 16:25:15.463437 (XEN) C1: type[C1] latency[ 2] usage[ 561750] method[ FFH] duration[99396607920] Jun 30 16:25:15.475417 (XEN) C2: type[C1] latency[ 10] usage[ 399941] method[ FFH] duration[163760384293] Jun 30 16:25:15.487412 (XEN) C3: type[C2] latency[ 40] usage[ 98033] method[ FFH] duration[117169814099] Jun 30 16:25:15.487438 (XEN) *C4: type[C3] latency[133] usage[ 44575] method[ FFH] duration[1176900721038] Jun 30 16:25:15.499419 (XEN) C0: usage[ 1104299] duration[39882006097] Jun 30 16:25:15.511411 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.511433 (XEN) CC3[117602234039] CC6[1144336334110] CC7[0] Jun 30 16:25:15.523409 (XEN) ==cpu15== Jun 30 16:25:15.523425 (XEN) C1: type[C1] latency[ 2] usage[ 47564] method[ FFH] duration[12408704155] Jun 30 16:25:15.535406 (XEN) C2: type[C1] latency[ 10] usage[ 38658] method[ FFH] duration[19950250229] Jun 30 16:25:15.535433 (XEN) C3: type[C2] latency[ 40] usage[ 27404] method[ FFH] duration[66754435578] Jun 30 16:25:15.547420 (XEN) *C4: type[C3] latency[133] usage[ 64696] method[ FFH] duration[1490413780477] Jun 30 16:25:15.559427 (XEN) C0: usage[ 178322] duration[7582429976] Jun 30 16:25:15.559447 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.571411 (XEN) CC3[117602234039] CC6[1144336334110] CC7[0] Jun 30 16:25:15.571431 (XEN) ==cpu16== Jun 30 16:25:15.571440 (XEN) C1: type[C1] latency[ 2] usage[ 556889] method[ FFH] duration[96865217888] Jun 30 16:25:15.583420 (XEN) C2: type[C1] latency[ 10] usage[ 395783] method[ FFH] duration[153952733495] Jun 30 16:25:15.595417 (XEN) C3: type[C2] latency[ 40] usage[ 95667] method[ FFH] duration[121575763760] Jun 30 16:25:15.607416 (XEN) C4: type[C3] latency[133] usage[ 54369] method[ FFH] duration[1189236479944] Jun 30 16:25:15.607443 (XEN) *C0: usage[ 1102709] duration[35479466321] Jun 30 16:25:15.626505 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.626533 (XEN) CC3[122203149636] CC6[1155319577715] CC7[0] Jun 30 16:25:15.631412 (XEN) ==cpu17== Jun 30 16:25:15.631429 (XEN) C1: type[C1] latency[ 2] usage[ 34733] method[ FFH] duration[8725592361] Jun 30 16:25:15.643415 (XEN) C2: type[C1] latency[ 10] usage[ 29197] method[ FFH] duration[16693556957] Jun 30 16:25:15.655408 (XEN) C3: type[C2] latency[ 40] usage[ 25103] method[ FFH] duration[66693156866] Jun 30 16:25:15.655435 (XEN) *C4: type[C3] latency[133] usage[ 65220] method[ FFH] duration[1499261213594] Jun 30 16:25:15.667419 (XEN) C0: usage[ 154253] duration[5736196870] Jun 30 16:25:15.679407 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.679429 (XEN) CC3[122203149636] CC6[1155319577715] CC7[0] Jun 30 16:25:15.691412 (XEN) ==cpu18== Jun 30 16:25:15.691428 (XEN) C1: type[C1] latency[ 2] usage[ 546920] method[ FFH] duration[84338660028] Jun 30 16:25:15.691448 (XEN) C2: type[C1] latency[ 10] usage[ 394798] method[ FFH] duration[144452314467] Jun 30 16:25:15.703422 (XEN) C3: type[C2] latency[ 40] usage[ 104193] method[ FFH] duration[121965526363] Jun 30 16:25:15.715417 (XEN) *C4: type[C3] latency[133] usage[ 51983] method[ FFH] duration[1206281139630] Jun 30 16:25:15.727418 (XEN) C0: usage[ 1097894] duration[40072137905] Jun 30 16:25:15.727438 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.739411 (XEN) CC3[117717411244] CC6[1176803780701] CC7[0] Jun 30 16:25:15.739431 (XEN) ==cpu19== Jun 30 16:25:15.739440 (XEN) C1: type[C1] latency[ 2] usage[ 34186] method[ FFH] duration[7988120812] Jun 30 16:25:15.751417 (XEN) C2: type[C1] latency[ 10] usage[ 20261] method[ FFH] duration[13398830601] Jun 30 16:25:15.763415 (XEN) C3: type[C2] latency[ 40] usage[ 18922] method[ FFH] duration[53815573928] Jun 30 16:25:15.775409 (XEN) *C4: type[C3] latency[133] usage[ 67933] method[ FFH] duration[1516587329057] Jun 30 16:25:15.775436 (XEN) C0: usage[ 141302] duration[5319991263] Jun 30 16:25:15.787413 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.787435 (XEN) CC3[117717411244] CC6[1176803780701] CC7[0] Jun 30 16:25:15.799412 (XEN) ==cpu20== Jun 30 16:25:15.799428 (XEN) C1: type[C1] latency[ 2] usage[ 563892] method[ FFH] duration[94447053289] Jun 30 16:25:15.811413 (XEN) C2: type[C1] latency[ 10] usage[ 394951] method[ FFH] duration[157264541450] Jun 30 16:25:15.811439 (XEN) C3: type[C2] latency[ 40] usage[ 96741] method[ FFH] duration[115978311456] Jun 30 16:25:15.823423 (XEN) *C4: type[C3] latency[133] usage[ 45115] method[ FFH] duration[1193499188946] Jun 30 16:25:15.835417 (XEN) C0: usage[ 1100699] duration[35920823580] Jun 30 16:25:15.835437 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.847414 (XEN) CC3[121731279209] CC6[1157803552135] CC7[0] Jun 30 16:25:15.847434 (XEN) ==cpu21== Jun 30 16:25:15.859411 (XEN) C1: type[C1] latency[ 2] usage[ 32192] method[ FFH] duration[8041114550] Jun 30 16:25:15.859445 (XEN) C2: type[C1] latency[ 10] usage[ 26809] method[ FFH] duration[21645297373] Jun 30 16:25:15.871419 (XEN) C3: type[C2] latency[ 40] usage[ 36725] method[ FFH] duration[93843110458] Jun 30 16:25:15.883415 (XEN) *C4: type[C3] latency[133] usage[ 70835] method[ FFH] duration[1468507250813] Jun 30 16:25:15.895411 (XEN) C0: usage[ 166561] duration[5073200903] Jun 30 16:25:15.895432 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.907409 (XEN) CC3[121731279209] CC6[1157803552135] CC7[0] Jun 30 16:25:15.907429 (XEN) ==cpu22== Jun 30 16:25:15.907439 (XEN) C1: type[C1] latency[ 2] usage[ 549466] method[ FFH] duration[95180435292] Jun 30 16:25:15.919422 (XEN) C2: type[C1] latency[ 10] usage[ 387195] method[ FFH] duration[153337733585] Jun 30 16:25:15.931411 (XEN) C3: type[C2] latency[ 40] usage[ 94868] method[ FFH] duration[120435138000] Jun 30 16:25:15.931437 (XEN) *C4: type[C3] latency[133] usage[ 48137] method[ FFH] duration[1191695565446] Jun 30 16:25:15.943431 (XEN) C0: usage[ 1079666] duration[36461158912] Jun 30 16:25:15.955411 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:15.955433 (XEN) CC3[123797045641] CC6[1146258200602] CC7[0] Jun 30 16:25:15.967412 (XEN) ==cpu23== Jun 30 16:25:15.967428 (XEN) C1: type[C1] latency[ 2] usage[ 107963] method[ FFH] duration[19689049261] Jun 30 16:25:15.979409 (XEN) C2: type[C1] latency[ 10] usage[ 136783] method[ FFH] duration[73722681707] Jun 30 16:25:15.979435 (XEN) C3: type[C2] latency[ 40] usage[ 91094] method[ FFH] duration[142385326980] Jun 30 16:25:15.991420 (XEN) *C4: type[C3] latency[133] usage[ 54297] method[ FFH] duration[1354525001597] Jun 30 16:25:16.003417 (XEN) C0: usage[ 390137] duration[6788030140] Jun 30 16:25:16.003437 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:16.015413 (XEN) CC3[123797045641] CC6[1146258200602] CC7[0] Jun 30 16:25:16.015433 (XEN) ==cpu24== Jun 30 16:25:16.015442 (XEN) C1: type[C1] latency[ 2] usage[ 551515] method[ FFH] duration[94754597853] Jun 30 16:25:16.027419 (XEN) C2: type[C1] latency[ 10] usage[ 390725] method[ FFH] duration[158211277898] Jun 30 16:25:16.039416 (XEN) C3: type[C2] latency[ 40] usage[ 96475] method[ FFH] duration[114518176665] Jun 30 16:25:16.051416 (XEN) *C4: type[C3] latency[133] usage[ 46630] method[ FFH] duration[1198068080097] Jun 30 16:25:16.063406 (XEN) C0: usage[ 1085345] duration[31558016555] Jun 30 16:25:16.063427 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:16.075422 (XEN) CC3[120189955783] CC6[1148979267779] CC7[0] Jun 30 16:25:16.075442 (XEN) ==cpu25== Jun 30 16:25:16.075451 (XEN) C1: type[C1] latency[ 2] usage[ 154603] method[ FFH] duration[30898105819] Jun 30 16:25:16.087417 (XEN) C2: type[C1] latency[ 10] usage[ 216972] method[ FFH] duration[112626623633] Jun 30 16:25:16.099413 (XEN) C3: type[C2] latency[ 40] usage[ 108836] method[ FFH] duration[141877232055] Jun 30 16:25:16.099439 (XEN) *C4: type[C3] latency[133] usage[ 49201] method[ FFH] duration[1303775992434] Jun 30 16:25:16.111419 (XEN) C0: usage[ 529612] duration[7932291138] Jun 30 16:25:16.123409 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:16.123431 (XEN) CC3[120189955783] CC6[1148979267779] CC7[0] Jun 30 16:25:16.135409 (XEN) ==cpu26== Jun 30 16:25:16.135425 (XEN) C1: type[C1] latency[ 2] usage[ 660378] method[ FFH] duration[101582560232] Jun 30 16:25:16.147407 (XEN) C2: type[C1] latency[ 10] usage[ 404442] method[ FFH] duration[161197531162] Jun 30 16:25:16.147434 (XEN) C3: type[C2] latency[ 40] usage[ 98956] method[ FFH] duration[118703689006] Jun 30 16:25:16.159419 (XEN) *C4: type[C3] latency[133] usage[ 45123] method[ FFH] duration[1177841571122] Jun 30 16:25:16.171417 (XEN) C0: usage[ 1208899] duration[37784999769] Jun 30 16:25:16.171444 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:16.183414 (XEN) CC3[128094862101] CC6[1125689048735] CC7[0] Jun 30 16:25:16.183433 (XEN) ==cpu27== Jun 30 16:25:16.183443 (XEN) C1: type[C1] latency[ 2] usage[ 370131] method[ FFH] duration[62770656659] Jun 30 16:25:16.195418 (XEN) C2: type[C1] latency[ 10] usage[ 303519] method[ FFH] duration[130173564575] Jun 30 16:25:16.207418 (XEN) C3: type[C2] latency[ 40] usage[ 95508] method[ FFH] duration[131978783313] Jun 30 16:25:16.219413 (XEN) *C4: type[C3] latency[133] usage[ 45991] method[ FFH] duration[1262556359568] Jun 30 16:25:16.219439 (XEN) C0: usage[ 815149] duration[9631073490] Jun 30 16:25:16.231414 (XEN) PC2[292765468803] PC3[94850188616] PC6[639186413244] PC7[0] Jun 30 16:25:16.231435 (XEN) CC3[128094862101] CC6[1125689048735] CC7[0] Jun 30 16:25:16.243416 (XEN) ==cpu28== Jun 30 16:25:16.243432 (XEN) C1: type[C1] latency[ 2] usage[ 695328] method[ FFH] duration[93107700934] Jun 30 16:25:16.255411 (XEN) C2: type[C1] latency[ 10] usage[ 383739] method[ FFH] duration[142154252769] Jun 30 16:25:16.267411 (XEN) C3: type[C2] latency[ 40] usage[ 89768] method[ FFH] duration[120879251100] Jun 30 16:25:16.267437 (XEN) *C4: type[C3] latency[133] usage[ 48876] method[ FFH] duration[1194945712635] Jun 30 16:25:16.279421 (XEN) C0: usage[ 1217711] duration[46023582868] Jun 30 16:25:16.291404 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.291426 (XEN) CC3[115705782044] CC6[1144374546949] CC7[0] Jun 30 16:25:16.303410 (XEN) ==cpu29== Jun 30 16:25:16.303426 (XEN) C1: type[C1] latency[ 2] usage[ 489780] method[ FFH] duration[74542413347] Jun 30 16:25:16.303446 (XEN) C2: type[C1] latency[ 10] usage[ 315725] method[ FFH] duration[128616658205] Jun 30 16:25:16.315420 (XEN) C3: type[C2] latency[ 40] usage[ 88547] method[ FFH] duration[117432926633] Jun 30 16:25:16.327419 (XEN) *C4: type[C3] latency[133] usage[ 47986] method[ FFH] duration[1265521214370] Jun 30 16:25:16.339415 (XEN) C0: usage[ 942038] duration[10997347294] Jun 30 16:25:16.339436 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.351409 (XEN) CC3[115705782044] CC6[1144374546949] CC7[0] Jun 30 16:25:16.351428 (XEN) ==cpu30== Jun 30 16:25:16.351437 (XEN) C1: type[C1] latency[ 2] usage[ 903565] method[ FFH] duration[114125992813] Jun 30 16:25:16.363419 (XEN) C2: type[C1] latency[ 10] usage[ 382915] method[ FFH] duration[143908354524] Jun 30 16:25:16.375415 (XEN) C3: type[C2] latency[ 40] usage[ 95462] method[ FFH] duration[119296048749] Jun 30 16:25:16.387411 (XEN) *C4: type[C3] latency[133] usage[ 43473] method[ FFH] duration[1176417154833] Jun 30 16:25:16.387437 (XEN) C0: usage[ 1425415] duration[43363068831] Jun 30 16:25:16.399413 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.399434 (XEN) CC3[120698547132] CC6[1138810891150] CC7[0] Jun 30 16:25:16.411413 (XEN) ==cpu31== Jun 30 16:25:16.411429 (XEN) C1: type[C1] latency[ 2] usage[ 77838] method[ FFH] duration[17088802620] Jun 30 16:25:16.423411 (XEN) C2: type[C1] latency[ 10] usage[ 136011] method[ FFH] duration[79387498912] Jun 30 16:25:16.435411 (XEN) C3: type[C2] latency[ 40] usage[ 96986] method[ FFH] duration[134629617937] Jun 30 16:25:16.435438 (XEN) *C4: type[C3] latency[133] usage[ 43423] method[ FFH] duration[1358830063719] Jun 30 16:25:16.447418 (XEN) C0: usage[ 354258] duration[7174694625] Jun 30 16:25:16.447437 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.459429 (XEN) CC3[120698547132] CC6[1138810891150] CC7[0] Jun 30 16:25:16.459449 (XEN) ==cpu32== Jun 30 16:25:16.471412 (XEN) C1: type[C1] latency[ 2] usage[ 570834] method[ FFH] duration[94328060891] Jun 30 16:25:16.471439 (XEN) C2: type[C1] latency[ 10] usage[ 376396] method[ FFH] duration[158669188390] Jun 30 16:25:16.483421 (XEN) C3: type[C2] latency[ 40] usage[ 92981] method[ FFH] duration[117194235264] Jun 30 16:25:16.495423 (XEN) *C4: type[C3] latency[133] usage[ 41656] method[ FFH] duration[1188678759079] Jun 30 16:25:16.507415 (XEN) C0: usage[ 1081867] duration[38240495313] Jun 30 16:25:16.507435 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.519408 (XEN) CC3[115597059183] CC6[1159181439894] CC7[0] Jun 30 16:25:16.519428 (XEN) ==cpu33== Jun 30 16:25:16.519437 (XEN) C1: type[C1] latency[ 2] usage[ 50442] method[ FFH] duration[10988769477] Jun 30 16:25:16.531400 (XEN) C2: type[C1] latency[ 10] usage[ 60634] method[ FFH] duration[41180987141] Jun 30 16:25:16.543400 (XEN) C3: type[C2] latency[ 40] usage[ 43666] method[ FFH] duration[80035398294] Jun 30 16:25:16.555390 (XEN) *C4: type[C3] latency[133] usage[ 49127] method[ FFH] duration[1459069757798] Jun 30 16:25:16.555409 (XEN) C0: usage[ 203869] duration[5835916557] Jun 30 16:25:16.567418 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.567438 (XEN) CC3[115597059183] CC6[1159181439894] CC7[0] Jun 30 16:25:16.579414 (XEN) ==cpu34== Jun 30 16:25:16.579430 (XEN) C1: type[C1] latency[ 2] usage[ 582201] method[ FFH] duration[96891968512] Jun 30 16:25:16.591395 (XEN) C2: type[C1] latency[ 10] usage[ 383754] method[ FFH] duration[148273697204] Jun 30 16:25:16.591409 (XEN) C3: type[C2] latency[ 40] usage[ 90744] method[ FFH] duration[115117371569] Jun 30 16:25:16.603401 (XEN) C4: type[C3] latency[133] usage[ 39557] method[ FFH] duration[1193994945487] Jun 30 16:25:16.615411 (XEN) *C0: usage[ 1096257] duration[42832914920] Jun 30 16:25:16.615430 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.627416 (XEN) CC3[111946550954] CC6[1166880357286] CC7[0] Jun 30 16:25:16.627435 (XEN) ==cpu35== Jun 30 16:25:16.639416 (XEN) C1: type[C1] latency[ 2] usage[ 46648] method[ FFH] duration[13687088573] Jun 30 16:25:16.639443 (XEN) C2: type[C1] latency[ 10] usage[ 61485] method[ FFH] duration[37725746244] Jun 30 16:25:16.651461 (XEN) C3: type[C2] latency[ 40] usage[ 43928] method[ FFH] duration[84499963586] Jun 30 16:25:16.663387 (XEN) *C4: type[C3] latency[133] usage[ 52442] method[ FFH] duration[1454439927258] Jun 30 16:25:16.675423 (XEN) C0: usage[ 204503] duration[6758227247] Jun 30 16:25:16.675444 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.687416 (XEN) CC3[111946550954] CC6[1166880357286] CC7[0] Jun 30 16:25:16.687436 (XEN) ==cpu36== Jun 30 16:25:16.687445 (XEN) C1: type[C1] latency[ 2] usage[ 535375] method[ FFH] duration[86060578419] Jun 30 16:25:16.699429 (XEN) C2: type[C1] latency[ 10] usage[ 374542] method[ FFH] Jun 30 16:25:16.710821 duration[153049351479] Jun 30 16:25:16.711434 (XEN) C3: type[C2] latency[ 40] usage[ 97481] method[ FFH] duration[123845133922] Jun 30 16:25:16.711460 (XE Jun 30 16:25:16.711915 N) *C4: type[C3] latency[133] usage[ 39070] method[ FFH] duration[1194547279237] Jun 30 16:25:16.723432 (XEN) C0: usage[ 1046468] duration[39608664002] Jun 30 16:25:16.735419 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.735441 (XEN) CC3[117816486862] CC6[1169064212887] CC7[0] Jun 30 16:25:16.747397 (XEN) ==cpu37== Jun 30 16:25:16.747414 (XEN) C1: type[C1] latency[ 2] usage[ 34515] method[ FFH] duration[8568045732] Jun 30 16:25:16.747433 (XEN) C2: type[C1] latency[ 10] usage[ 45716] method[ FFH] duration[32279500799] Jun 30 16:25:16.759430 (XEN) C3: type[C2] latency[ 40] usage[ 37539] method[ FFH] duration[73837879968] Jun 30 16:25:16.771426 (XEN) *C4: type[C3] latency[133] usage[ 55751] method[ FFH] duration[1475338507081] Jun 30 16:25:16.783418 (XEN) C0: usage[ 173521] duration[7087160431] Jun 30 16:25:16.783438 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.795421 (XEN) CC3[117816486862] CC6[1169064212887] CC7[0] Jun 30 16:25:16.795442 (XEN) ==cpu38== Jun 30 16:25:16.795451 (XEN) C1: type[C1] latency[ 2] usage[ 552489] method[ FFH] duration[95917507356] Jun 30 16:25:16.807419 (XEN) C2: type[C1] latency[ 10] usage[ 382861] method[ FFH] duration[150750580778] Jun 30 16:25:16.819422 (XEN) C3: type[C2] latency[ 40] usage[ 95444] method[ FFH] duration[121017315557] Jun 30 16:25:16.819448 (XEN) *C4: type[C3] latency[133] usage[ 40076] method[ FFH] duration[1189189070371] Jun 30 16:25:16.831424 (XEN) C0: usage[ 1070870] duration[40236675382] Jun 30 16:25:16.831444 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.843422 (XEN) CC3[118566693296] CC6[1166506621593] CC7[0] Jun 30 16:25:16.843441 (XEN) ==cpu39== Jun 30 16:25:16.855414 (XEN) C1: type[C1] latency[ 2] usage[ 25813] method[ FFH] duration[9171371143] Jun 30 16:25:16.855441 (XEN) C2: type[C1] latency[ 10] usage[ 24739] method[ FFH] duration[18000599153] Jun 30 16:25:16.867420 (XEN) C3: type[C2] latency[ 40] usage[ 27699] method[ FFH] duration[62560500513] Jun 30 16:25:16.879418 (XEN) *C4: type[C3] latency[133] usage[ 59315] method[ FFH] duration[1502632441239] Jun 30 16:25:16.879444 (XEN) C0: usage[ 137566] duration[4746323664] Jun 30 16:25:16.891418 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.891440 (XEN) CC3[118566693296] CC6[1166506621593] CC7[0] Jun 30 16:25:16.903421 (XEN) ==cpu40== Jun 30 16:25:16.903437 (XEN) C1: type[C1] latency[ 2] usage[ 536649] method[ FFH] duration[85924025094] Jun 30 16:25:16.915415 (XEN) C2: type[C1] latency[ 10] usage[ 376932] method[ FFH] duration[153245524388] Jun 30 16:25:16.915442 (XEN) C3: type[C2] latency[ 40] usage[ 99161] method[ FFH] duration[127733342187] Jun 30 16:25:16.927424 (XEN) *C4: type[C3] latency[133] usage[ 39937] method[ FFH] duration[1193061170338] Jun 30 16:25:16.939423 (XEN) C0: usage[ 1052679] duration[37147233198] Jun 30 16:25:16.939443 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.951419 (XEN) CC3[119689276734] CC6[1176227720075] CC7[0] Jun 30 16:25:16.951439 (XEN) ==cpu41== Jun 30 16:25:16.951448 (XEN) C1: type[C1] latency[ 2] usage[ 22993] method[ FFH] duration[5685320446] Jun 30 16:25:16.963422 (XEN) C2: type[C1] latency[ 10] usage[ 17131] method[ FFH] duration[11123450690] Jun 30 16:25:16.975423 (XEN) C3: type[C2] latency[ 40] usage[ 16546] method[ FFH] duration[43196779430] Jun 30 16:25:16.987412 (XEN) *C4: type[C3] latency[133] usage[ 62616] method[ FFH] duration[1532253619769] Jun 30 16:25:16.987439 (XEN) C0: usage[ 119286] duration[4852211140] Jun 30 16:25:16.999418 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:16.999440 (XEN) CC3[119689276734] CC6[1176227720075] CC7[0] Jun 30 16:25:17.011419 (XEN) ==cpu42== Jun 30 16:25:17.011435 (XEN) C1: type[C1] latency[ 2] usage[ 504238] method[ FFH] duration[95305898422] Jun 30 16:25:17.011455 (XEN) C2: type[C1] latency[ 10] usage[ 369517] method[ FFH] duration[161104399365] Jun 30 16:25:17.023426 (XEN) C3: type[C2] latency[ 40] usage[ 86168] method[ FFH] duration[113548149479] Jun 30 16:25:17.035422 (XEN) *C4: type[C3] latency[133] usage[ 45336] method[ FFH] duration[1198681418076] Jun 30 16:25:17.047421 (XEN) C0: usage[ 1005259] duration[28471574671] Jun 30 16:25:17.047441 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.059415 (XEN) CC3[112849281310] CC6[1164371137746] CC7[0] Jun 30 16:25:17.059435 (XEN) ==cpu43== Jun 30 16:25:17.059444 (XEN) C1: type[C1] latency[ 2] usage[ 66020] method[ FFH] duration[15254576250] Jun 30 16:25:17.071419 (XEN) C2: type[C1] latency[ 10] usage[ 43324] method[ FFH] duration[26197870269] Jun 30 16:25:17.083418 (XEN) C3: type[C2] latency[ 40] usage[ 24855] method[ FFH] duration[51608495774] Jun 30 16:25:17.083452 (XEN) *C4: type[C3] latency[133] usage[ 60575] method[ FFH] duration[1497673424895] Jun 30 16:25:17.095426 (XEN) C0: usage[ 194774] duration[6377167820] Jun 30 16:25:17.107414 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.107437 (XEN) CC3[112849281310] CC6[1164371137746] CC7[0] Jun 30 16:25:17.107450 (XEN) ==cpu44== Jun 30 16:25:17.119412 (XEN) C1: type[C1] latency[ 2] usage[ 500408] method[ FFH] duration[92546215758] Jun 30 16:25:17.119439 (XEN) C2: type[C1] latency[ 10] usage[ 369785] method[ FFH] duration[163961036006] Jun 30 16:25:17.131432 (XEN) C3: type[C2] latency[ 40] usage[ 86373] method[ FFH] duration[113487017945] Jun 30 16:25:17.143419 (XEN) *C4: type[C3] latency[133] usage[ 44161] method[ FFH] duration[1197223909748] Jun 30 16:25:17.155411 (XEN) C0: usage[ 1000727] duration[29893418453] Jun 30 16:25:17.155433 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.155447 (XEN) CC3[113504061173] CC6[1163270922738] CC7[0] Jun 30 16:25:17.167416 (XEN) ==cpu45== Jun 30 16:25:17.167432 (XEN) C1: type[C1] latency[ 2] usage[ 98406] method[ FFH] duration[22156485656] Jun 30 16:25:17.179419 (XEN) C2: type[C1] latency[ 10] usage[ 77426] method[ FFH] duration[43083384391] Jun 30 16:25:17.179444 (XEN) C3: type[C2] latency[ 40] usage[ 31981] method[ FFH] duration[63011879414] Jun 30 16:25:17.191425 (XEN) *C4: type[C3] latency[133] usage[ 56002] method[ FFH] duration[1462016106178] Jun 30 16:25:17.203422 (XEN) C0: usage[ 263815] duration[6843829651] Jun 30 16:25:17.203441 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.215417 (XEN) CC3[113504061173] CC6[1163270922738] CC7[0] Jun 30 16:25:17.215436 (XEN) ==cpu46== Jun 30 16:25:17.215446 (XEN) C1: type[C1] latency[ 2] usage[ 463985] method[ FFH] duration[84245721260] Jun 30 16:25:17.227425 (XEN) C2: type[C1] latency[ 10] usage[ 344684] method[ FFH] duration[147901817554] Jun 30 16:25:17.239420 (XEN) C3: type[C2] latency[ 40] usage[ 77948] method[ FFH] duration[106611595827] Jun 30 16:25:17.251416 (XEN) *C4: type[C3] latency[133] usage[ 44851] method[ FFH] duration[1234640099808] Jun 30 16:25:17.251442 (XEN) C0: usage[ 931468] duration[23712512873] Jun 30 16:25:17.263415 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.263437 (XEN) CC3[114200699835] CC6[1171774689341] CC7[0] Jun 30 16:25:17.275416 (XEN) ==cpu47== Jun 30 16:25:17.275432 (XEN) C1: type[C1] latency[ 2] usage[ 146355] method[ FFH] duration[35724035756] Jun 30 16:25:17.287419 (XEN) C2: type[C1] latency[ 10] usage[ 113429] method[ FFH] duration[53961498022] Jun 30 16:25:17.287445 (XEN) C3: type[C2] latency[ 40] usage[ 35072] method[ FFH] duration[60698659027] Jun 30 16:25:17.299423 (XEN) *C4: type[C3] latency[133] usage[ 52991] method[ FFH] duration[1436159929052] Jun 30 16:25:17.311419 (XEN) C0: usage[ 347847] duration[10567721072] Jun 30 16:25:17.311439 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.323417 (XEN) CC3[114200699835] CC6[1171774689341] CC7[0] Jun 30 16:25:17.323437 (XEN) ==cpu48== Jun 30 16:25:17.323446 (XEN) C1: type[C1] latency[ 2] usage[ 494760] method[ FFH] duration[96916269816] Jun 30 16:25:17.335424 (XEN) C2: type[C1] latency[ 10] usage[ 365017] method[ FFH] duration[156274807547] Jun 30 16:25:17.347419 (XEN) C3: type[C2] latency[ 40] usage[ 78773] method[ FFH] duration[104129967158] Jun 30 16:25:17.347445 (XEN) *C4: type[C3] latency[133] usage[ 43499] method[ FFH] duration[1212930400610] Jun 30 16:25:17.359426 (XEN) C0: usage[ 982049] duration[26860502911] Jun 30 16:25:17.371413 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.371434 (XEN) CC3[108719410123] CC6[1175046191190] CC7[0] Jun 30 16:25:17.383421 (XEN) ==cpu49== Jun 30 16:25:17.383438 (XEN) C1: type[C1] latency[ 2] usage[ 76912] method[ FFH] duration[15820191704] Jun 30 16:25:17.383457 (XEN) C2: type[C1] latency[ 10] usage[ 57292] method[ FFH] duration[27840102218] Jun 30 16:25:17.395430 (XEN) C3: type[C2] latency[ 40] usage[ 20147] method[ FFH] duration[45457224562] Jun 30 16:25:17.407421 (XEN) *C4: type[C3] latency[133] usage[ 53412] method[ FFH] duration[1501122766394] Jun 30 16:25:17.419412 (XEN) C0: usage[ 207763] duration[6871754860] Jun 30 16:25:17.419433 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.431414 (XEN) CC3[108719410123] CC6[1175046191190] CC7[0] Jun 30 16:25:17.431434 (XEN) ==cpu50== Jun 30 16:25:17.431444 (XEN) C1: type[C1] latency[ 2] usage[ 488518] method[ FFH] duration[96243360096] Jun 30 16:25:17.443420 (XEN) C2: type[C1] latency[ 10] usage[ 371195] method[ FFH] duration[159913285715] Jun 30 16:25:17.455416 (XEN) C3: type[C2] latency[ 40] usage[ 84558] method[ FFH] duration[110749130385] Jun 30 16:25:17.455443 (XEN) *C4: type[C3] latency[133] usage[ 42168] method[ FFH] duration[1206074747389] Jun 30 16:25:17.467422 (XEN) C0: usage[ 986439] duration[24131575162] Jun 30 16:25:17.467441 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.479424 (XEN) CC3[113306621159] CC6[1176589360626] CC7[0] Jun 30 16:25:17.479444 (XEN) ==cpu51== Jun 30 16:25:17.491415 (XEN) C1: type[C1] latency[ 2] usage[ 44486] method[ FFH] duration[8450476701] Jun 30 16:25:17.491441 (XEN) C2: type[C1] latency[ 10] usage[ 33941] method[ FFH] duration[18187360395] Jun 30 16:25:17.503422 (XEN) C3: type[C2] latency[ 40] usage[ 18242] method[ FFH] duration[44716336822] Jun 30 16:25:17.515416 (XEN) *C4: type[C3] latency[133] usage[ 54472] method[ FFH] duration[1519117034921] Jun 30 16:25:17.515442 (XEN) C0: usage[ 151141] duration[6640974432] Jun 30 16:25:17.527420 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.527442 (XEN) CC3[113306621159] CC6[1176589360626] CC7[0] Jun 30 16:25:17.539417 (XEN) ==cpu52== Jun 30 16:25:17.539433 (XEN) C1: type[C1] latency[ 2] usage[ 482095] method[ FFH] duration[91532630716] Jun 30 16:25:17.551417 (XEN) C2: type[C1] latency[ 10] usage[ 365434] method[ FFH] duration[156424363498] Jun 30 16:25:17.551443 (XEN) C3: type[C2] latency[ 40] usage[ 82686] method[ FFH] duration[109647168870] Jun 30 16:25:17.563423 (XEN) *C4: type[C3] latency[133] usage[ 43059] method[ FFH] duration[1215141586128] Jun 30 16:25:17.575420 (XEN) C0: usage[ 973274] duration[24366492877] Jun 30 16:25:17.575440 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.587418 (XEN) CC3[115791438375] CC6[1178154232642] CC7[0] Jun 30 16:25:17.587438 (XEN) ==cpu53== Jun 30 16:25:17.587447 (XEN) C1: type[C1] latency[ 2] usage[ 66074] method[ FFH] duration[11286838515] Jun 30 16:25:17.599424 (XEN) C2: type[C1] latency[ 10] usage[ 53312] method[ FFH] duration[30118837057] Jun 30 16:25:17.611425 (XEN) C3: type[C2] latency[ 40] usage[ 29821] method[ FFH] duration[57603010507] Jun 30 16:25:17.623413 (XEN) *C4: type[C3] latency[133] usage[ 54013] method[ FFH] duration[1491456143229] Jun 30 16:25:17.623441 (XEN) C0: usage[ 203220] duration[6647499365] Jun 30 16:25:17.635415 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.635437 (XEN) CC3[115791438375] CC6[1178154232642] CC7[0] Jun 30 16:25:17.647413 (XEN) ==cpu54== Jun 30 16:25:17.647429 (XEN) C1: type[C1] latency[ 2] usage[ 491557] method[ FFH] duration[94847055265] Jun 30 16:25:17.647449 (XEN) C2: type[C1] latency[ 10] usage[ 375322] method[ FFH] duration[163377649417] Jun 30 16:25:17.659429 (XEN) C3: type[C2] latency[ 40] usage[ 86296] method[ FFH] duration[115344306162] Jun 30 16:25:17.671420 (XEN) *C4: type[C3] latency[133] usage[ 42976] method[ FFH] duration[1200911208753] Jun 30 16:25:17.683425 (XEN) C0: usage[ 996151] duration[22632166712] Jun 30 16:25:17.683445 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.695415 (XEN) CC3[116640804850] CC6[1172795930491] CC7[0] Jun 30 16:25:17.695434 (XEN) ==cpu55== Jun 30 16:25:17.695444 (XEN) C1: type[C1] latency[ 2] usage[ 47366] method[ FFH] duration[12708506551] Jun 30 16:25:17.707422 (XEN) C2: type[C1] latency[ 10] usage[ 100301] method[ FFH] duration[56255975285] Jun 30 16:25:17.719422 (XEN) C3: type[C2] latency[ 40] usage[ 88780] method[ FFH] duration[128945209184] Jun 30 16:25:17.719448 (XEN) *C4: type[C3] latency[133] usage[ 47166] method[ FFH] duration[1392858759409] Jun 30 16:25:17.731424 (XEN) C0: usage[ 283613] duration[6344019705] Jun 30 16:25:17.743413 (XEN) PC2[317988464220] PC3[76556119811] PC6[659859547279] PC7[0] Jun 30 16:25:17.743436 (XEN) CC3[116640804850] CC6[1172795930491] CC7[0] Jun 30 16:25:17.743449 (XEN) 'd' pressed -> dumping registers Jun 30 16:25:17.755419 (XEN) Jun 30 16:25:17.755434 (XEN) *** Dumping CPU16 host state: *** Jun 30 16:25:17.755446 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:17.767416 (XEN) CPU: 16 Jun 30 16:25:17.767433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:17.779417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:17.779438 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Jun 30 16:25:17.791416 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Jun 30 16:25:17.791439 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Jun 30 16:25:17.803418 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000000005cf9aa8c Jun 30 16:25:17.815410 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Jun 30 16:25:17.815433 (XEN) r15: 0000017454a2a5cc cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:17.827416 (XEN) cr3: 000000006ead3000 cr2: 00005611a0f2d534 Jun 30 16:25:17.827436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 16:25:17.839424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:17.839445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:17.851425 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:17.863418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Jun 30 16:25:17.863438 (XEN) 0000017454ad7601 ffff830839dfffff 0000000000000000 ffff830839dffea0 Jun 30 16:25:17.875421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jun 30 16:25:17.875441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:17.887422 (XEN) ffff830839dffee8 ffff82d040325669 ffff82d040325580 ffff830839756000 Jun 30 16:25:17.899414 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Jun 30 16:25:17.899435 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:17.911420 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 16:25:17.923414 (XEN) 000001724440d8c0 0000000000000007 00000000000a917c 0000000000000000 Jun 30 16:25:17.923435 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:17.935418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:17.947412 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:17.947434 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Jun 30 16:25:17.959416 (XEN) 00000037f9529000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:17.959437 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:17.971440 (XEN) Xen call trace: Jun 30 16:25:17.971457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:17.983422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:17.983446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:17.995415 (XEN) Jun 30 16:25:17.995430 (XEN) *** Dumping CPU17 host state: *** Jun 30 16:25:17.995442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:18.007414 (XEN) CPU: 17 Jun 30 16:25:18.007431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.007450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:18.019419 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Jun 30 16:25:18.031412 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Jun 30 16:25:18.031436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Jun 30 16:25:18.043417 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000174b4bd5f5f Jun 30 16:25:18.043439 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Jun 30 16:25:18.055420 (XEN) r15: 00000174921d1909 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:18.067417 (XEN) cr3: 0000001052844000 cr2: 00007f9d4d17e850 Jun 30 16:25:18.067438 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 16:25:18.079412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:18.079434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:18.091545 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:18.103416 (XEN) Xen stack trace from rsp=ffff830839de7e50: Jun 30 16:25:18.103436 (XEN) 00000174a09cc417 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Jun 30 16:25:18.115416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jun 30 16:25:18.115437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:18.127418 (XEN) ffff830839de7ee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 30 16:25:18.139415 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Jun 30 16:25:18.139437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:18.151416 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 16:25:18.163414 (XEN) 0000017eb95718c0 00000172af1fdb00 000000000017444c 0000000000000000 Jun 30 16:25:18.163436 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:18.175421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:18.175442 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:18.187419 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Jun 30 16:25:18.199414 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Jun 30 16:25:18.199435 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:18.211416 (XEN) Xen call trace: Jun 30 16:25:18.211433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.211450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:18.223420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:18.235419 (XEN) Jun 30 16:25:18.235434 (XEN) *** Dumping CPU18 host state: *** Jun 30 16:25:18.235447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:18.235461 (XEN) CPU: 18 Jun 30 16:25:18.247415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.247441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:18.259417 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Jun 30 16:25:18.259439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Jun 30 16:25:18.271426 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Jun 30 16:25:18.283414 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396ef070 r11: 00000174e6af760d Jun 30 16:25:18.283437 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Jun 30 16:25:18.295418 (XEN) r15: 00000174921d11eb cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:18.307413 (XEN) cr3: 0000001052844000 cr2: ffff8880053fa7b0 Jun 30 16:25:18.307433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 16:25:18.319411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:18.319433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:18.331423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:18.343415 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Jun 30 16:25:18.343435 (XEN) 00000174aed63499 ffff82d04035390d ffff82d0405e7980 ffff830839dd7ea0 Jun 30 16:25:18.355417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jun 30 16:25:18.355437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:18.367417 (XEN) ffff830839dd7ee8 ffff82d040325669 ffff82d040325580 ffff830839756000 Jun 30 16:25:18.367439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Jun 30 16:25:18.379420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:18.391415 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 16:25:18.391436 (XEN) 0000017eb95718c0 0000017eb95718c0 00000000000a91ac 0000000000000000 Jun 30 16:25:18.403421 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:18.415416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:18.415437 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:18.427415 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Jun 30 16:25:18.439413 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Jun 30 16:25:18.439434 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:18.451417 (XEN) Xen call trace: Jun 30 16:25:18.451435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.451452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:18.463421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:18.463443 (XEN) Jun 30 16:25:18.463451 (XEN) *** Dumping CPU19 host state: *** Jun 30 16:25:18.475426 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:18.475448 (XEN) CPU: 19 Jun 30 16:25:18.487418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.487445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:18.499416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Jun 30 16:25:18.499438 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Jun 30 16:25:18.511418 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Jun 30 16:25:18.523411 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000057ed9287 Jun 30 16:25:18.523434 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Jun 30 16:25:18.535417 (XEN) r15: 00000174b4be1559 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:18.535439 (XEN) cr3: 000000006ead3000 cr2: 00007f33d43a8520 Jun 30 16:25:18.551420 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 30 16:25:18.551433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:18.563405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:18.563433 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:18.575423 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Jun 30 16:25:18.587388 (XEN) 00000174bd0ec3f4 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Jun 30 16:25:18.587411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jun 30 16:25:18.599399 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:18.599411 (XEN) ffff830839dbfee8 ffff82d040325669 ffff82d040325580 ffff8308396f6000 Jun 30 16:25:18.611401 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Jun 30 16:25:18.623410 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:18.623430 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Jun 30 16:25:18.635418 (XEN) 0000015df10198c0 0000000000000007 000000000006870c 0000000000000000 Jun 30 16:25:18.647425 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:18.647447 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:18.659424 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:18.659445 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Jun 30 16:25:18.671435 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:18.683429 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:18.683447 (XEN) Xen call trace: Jun 30 16:25:18.683457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.695436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:18.695459 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:18.707429 (XEN) Jun 30 16:25:18.707444 (XEN) *** Dumping CPU20 host state: *** Jun 30 16:25:18.707456 (XEN) ----[ Xe Jun 30 16:25:18.715134 n-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:18.719428 (XEN) CPU: 20 Jun 30 16:25:18.719444 (XEN) RIP: e008:[] arch/x86/cpu/ Jun 30 16:25:18.719795 mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.735441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:18.735460 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Jun 30 16:25:18.751434 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Jun 30 16:25:18.751458 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Jun 30 16:25:18.751472 (XEN) r9: ffff830839db1450 r10: ffff830839711070 r11: 00000175205d0ed4 Jun 30 16:25:18.767441 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Jun 30 16:25:18.767462 (XEN) r15: 00000174c845770b cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:18.779427 (XEN) cr3: 0000001052844000 cr2: ffff888003b5eb00 Jun 30 16:25:18.779447 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 30 16:25:18.791427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:18.803417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:18.803444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:18.815419 (XEN) Xen stack trace from rsp=ffff830839da7e50: Jun 30 16:25:18.815439 (XEN) 00000174cb482b70 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Jun 30 16:25:18.827419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jun 30 16:25:18.839418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:18.839440 (XEN) ffff830839da7ee8 ffff82d040325669 ffff82d040325580 ffff830839711000 Jun 30 16:25:18.851420 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Jun 30 16:25:18.863426 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:18.863448 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Jun 30 16:25:18.875419 (XEN) 00000172ff2c68c0 0000000000000007 000000000006c3ec 0000000000000000 Jun 30 16:25:18.875440 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:18.887420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:18.899414 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:18.899435 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Jun 30 16:25:18.911418 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Jun 30 16:25:18.923387 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:18.923405 (XEN) Xen call trace: Jun 30 16:25:18.923415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.935420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:18.935442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:18.947393 (XEN) Jun 30 16:25:18.947408 (XEN) 'e' pressed -> dumping event-channel info Jun 30 16:25:18.947422 (XEN) *** Dumping CPU21 host state: *** Jun 30 16:25:18.959416 (XEN) Event channel information for domain 0: Jun 30 16:25:18.959435 (XEN) Polling vCPUs: {} Jun 30 16:25:18.959445 (XEN) port [p/m/s] Jun 30 16:25:18.959454 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:18.971421 (XEN) CPU: 21 Jun 30 16:25:18.971437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:18.983421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:18.983441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Jun 30 16:25:18.995422 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Jun 30 16:25:19.007413 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Jun 30 16:25:19.007436 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000005c4d7b0e Jun 30 16:25:19.019416 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Jun 30 16:25:19.019438 (XEN) r15: 00000174b4bf7c02 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:19.031419 (XEN) cr3: 000000006ead3000 cr2: ffff8880052d5280 Jun 30 16:25:19.031439 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 16:25:19.043422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:19.055415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:19.055443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:19.067420 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Jun 30 16:25:19.067440 (XEN) 00000174cdb862eb ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Jun 30 16:25:19.079419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jun 30 16:25:19.091413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:19.091435 (XEN) ffff830839d8fee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jun 30 16:25:19.103418 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Jun 30 16:25:19.115415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:19.115437 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 16:25:19.127417 (XEN) 0000016f67d4d8c0 0000000000000010 000000000005ed14 0000000000000000 Jun 30 16:25:19.139412 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:19.139434 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:19.151422 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:19.151444 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Jun 30 16:25:19.163418 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:19.175414 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:19.175432 (XEN) Xen call trace: Jun 30 16:25:19.175442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.187423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:19.187446 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:19.199417 (XEN) Jun 30 16:25:19.199432 (XEN) 1 [0/0/(XEN) *** Dumping CPU22 host state: *** Jun 30 16:25:19.199446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:19.211421 (XEN) CPU: 22 Jun 30 16:25:19.211437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.223421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:19.223441 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Jun 30 16:25:19.235416 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Jun 30 16:25:19.247414 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Jun 30 16:25:19.247436 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 00000175b06bc5b2 Jun 30 16:25:19.259418 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Jun 30 16:25:19.259440 (XEN) r15: 00000174d9cac053 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:19.271422 (XEN) cr3: 0000001052844000 cr2: 0000561515b11c80 Jun 30 16:25:19.283413 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 30 16:25:19.283434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:19.295415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:19.307412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:19.307436 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Jun 30 16:25:19.319414 (XEN) 00000174e8909f2c ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Jun 30 16:25:19.319436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jun 30 16:25:19.331416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:19.331438 (XEN) ffff830839d7fee8 ffff82d040325669 ffff82d040325580 ffff830839756000 Jun 30 16:25:19.343420 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Jun 30 16:25:19.355415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:19.355436 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Jun 30 16:25:19.367418 (XEN) 00000173e03d98c0 0000000000000007 00000000000a91dc 0000000000000000 Jun 30 16:25:19.379416 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:19.379437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:19.391415 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:19.391436 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Jun 30 16:25:19.403419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Jun 30 16:25:19.415416 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:19.415434 (XEN) Xen call trace: Jun 30 16:25:19.415444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.427425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:19.439412 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:19.439434 (XEN) Jun 30 16:25:19.439443 ]: s=5 n=0 x=0(XEN) *** Dumping CPU23 host state: *** Jun 30 16:25:19.451419 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:19.451443 (XEN) CPU: 23 Jun 30 16:25:19.451452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.463423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:19.463443 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Jun 30 16:25:19.475419 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Jun 30 16:25:19.487420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Jun 30 16:25:19.487442 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000004f33eefa Jun 30 16:25:19.499417 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Jun 30 16:25:19.511417 (XEN) r15: 00000174f05adfa8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:19.511440 (XEN) cr3: 000000006ead3000 cr2: ffff88800ce50608 Jun 30 16:25:19.523415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 30 16:25:19.523436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:19.535416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:19.547411 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:19.547434 (XEN) Xen stack trace from rsp=ffff830839d67e50: Jun 30 16:25:19.559414 (XEN) 00000174f6ef9a81 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Jun 30 16:25:19.559436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jun 30 16:25:19.571419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:19.571440 (XEN) ffff830839d67ee8 ffff82d040325669 ffff82d040325580 ffff83083971f000 Jun 30 16:25:19.583420 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Jun 30 16:25:19.595415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:19.595436 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 30 16:25:19.607419 (XEN) 0000013b035b18c0 0000000000000007 00000000000791ac 0000000000000000 Jun 30 16:25:19.619415 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:19.619437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:19.631418 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:19.643413 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Jun 30 16:25:19.643434 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:19.655413 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:19.655431 (XEN) Xen call trace: Jun 30 16:25:19.655441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.667424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:19.679414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:19.679435 (XEN) Jun 30 16:25:19.679444 Jun 30 16:25:19.679450 (XEN) *** Dumping CPU24 host state: *** Jun 30 16:25:19.679462 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:19.691425 (XEN) CPU: 24 Jun 30 16:25:19.691440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.703422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:19.703442 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Jun 30 16:25:19.715420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Jun 30 16:25:19.727416 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Jun 30 16:25:19.727437 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 000001752bf687be Jun 30 16:25:19.739436 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Jun 30 16:25:19.751412 (XEN) r15: 00000174f05bd0d4 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:19.751435 (XEN) cr3: 0000000835853000 cr2: 00007f5cf3a6ae84 Jun 30 16:25:19.763414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 30 16:25:19.763436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:19.775420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:19.787415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:19.787437 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Jun 30 16:25:19.799414 (XEN) 000001750543a38e ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Jun 30 16:25:19.799436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jun 30 16:25:19.811417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:19.823414 (XEN) ffff830839d4fee8 ffff82d040325669 ffff82d040325580 ffff83083971f000 Jun 30 16:25:19.823436 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Jun 30 16:25:19.835423 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:19.835444 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Jun 30 16:25:19.847420 (XEN) 0000017384b018c0 0000000000000007 000000000007a2ac 0000000000000000 Jun 30 16:25:19.859414 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:19.859436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:19.871420 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:19.883413 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Jun 30 16:25:19.883435 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Jun 30 16:25:19.895526 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:19.895544 (XEN) Xen call trace: Jun 30 16:25:19.895554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.907528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:19.919522 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:19.919543 (XEN) Jun 30 16:25:19.919552 - (XEN) *** Dumping CPU25 host state: *** Jun 30 16:25:19.931524 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:19.931548 (XEN) CPU: 25 Jun 30 16:25:19.931557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:19.943531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:19.955520 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Jun 30 16:25:19.955542 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Jun 30 16:25:19.967524 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Jun 30 16:25:19.967546 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000004d0f92f4 Jun 30 16:25:19.979527 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Jun 30 16:25:19.991523 (XEN) r15: 00000174f05bd09e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:19.991545 (XEN) cr3: 000000006ead3000 cr2: 000055f3bb3917f0 Jun 30 16:25:20.003522 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 30 16:25:20.003543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:20.015524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:20.027524 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:20.027546 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Jun 30 16:25:20.039524 (XEN) 00000175139cbefa ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Jun 30 16:25:20.039553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jun 30 16:25:20.051525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:20.063521 (XEN) ffff830839d3fee8 ffff82d040325669 ffff82d040325580 ffff8308396c2000 Jun 30 16:25:20.063543 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Jun 30 16:25:20.075524 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:20.075546 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Jun 30 16:25:20.087527 (XEN) 0000000000007ff0 0000000000000001 000000000016ca0c 0000000000000000 Jun 30 16:25:20.099521 (XEN) ffffffff81d643aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:20.099544 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:20.111524 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:20.123524 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Jun 30 16:25:20.123545 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:20.135524 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:20.135542 (XEN) Xen call trace: Jun 30 16:25:20.135552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.147530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:20.159522 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:20.159543 (XEN) Jun 30 16:25:20.159551 Jun 30 16:25:20.159558 (XEN) 3 [0/0/(XEN) *** Dumping CPU26 host state: *** Jun 30 16:25:20.171525 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:20.171548 (XEN) CPU: 26 Jun 30 16:25:20.171557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.183533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:20.195521 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Jun 30 16:25:20.195544 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Jun 30 16:25:20.207529 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Jun 30 16:25:20.219519 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 000001752bf6fc8a Jun 30 16:25:20.219542 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Jun 30 16:25:20.231523 (XEN) r15: 00000174f05c45f6 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:20.231545 (XEN) cr3: 0000001052844000 cr2: 00007f2fa3107b30 Jun 30 16:25:20.243525 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 30 16:25:20.243547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:20.255525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:20.267532 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:20.267554 (XEN) Xen stack trace from rsp=ffff830839d27e50: Jun 30 16:25:20.279525 (XEN) 0000017515655748 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Jun 30 16:25:20.279547 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jun 30 16:25:20.291525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:20.303523 (XEN) ffff830839d27ee8 ffff82d040325669 ffff82d040325580 ffff83083974f000 Jun 30 16:25:20.303545 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Jun 30 16:25:20.315530 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:20.327521 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Jun 30 16:25:20.327542 (XEN) 0000017eb95718c0 0000000000000007 0000000000096734 0000000000000000 Jun 30 16:25:20.339535 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:20.339557 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:20.351526 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:20.363523 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Jun 30 16:25:20.363544 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Jun 30 16:25:20.375526 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:20.375544 (XEN) Xen call trace: Jun 30 16:25:20.387520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.387545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:20.399523 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:20.399544 (XEN) Jun 30 16:25:20.399552 ]: s=6 n=0 x=0(XEN) *** Dumping CPU27 host state: *** Jun 30 16:25:20.411524 Jun 30 16:25:20.411538 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:20.411554 (XEN) CPU: 27 Jun 30 16:25:20.411562 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.423534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:20.435523 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Jun 30 16:25:20.435546 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Jun 30 16:25:20.447525 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Jun 30 16:25:20.459529 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000004d0f92a6 Jun 30 16:25:20.459551 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Jun 30 16:25:20.471524 (XEN) r15: 000001752bfbe208 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:20.471546 (XEN) cr3: 000000006ead3000 cr2: 00007fd9603a43d8 Jun 30 16:25:20.483525 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 30 16:25:20.483547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:20.495526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:20.507525 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:20.507547 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Jun 30 16:25:20.519524 (XEN) 000001753055b81f ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Jun 30 16:25:20.519546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jun 30 16:25:20.531529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:20.543524 (XEN) ffff830839d0fee8 ffff82d040325669 ffff82d040325580 ffff8308396ef000 Jun 30 16:25:20.543546 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Jun 30 16:25:20.559523 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:20.559534 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Jun 30 16:25:20.571505 (XEN) 000001326e265b00 0000000000000010 000000000005dc34 0000000000000000 Jun 30 16:25:20.583518 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:20.583536 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:20.595532 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:20.595553 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Jun 30 16:25:20.607535 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:20.619533 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:20.619551 (XEN) Xen call trace: Jun 30 16:25:20.619565 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.631533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:20.631564 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:20.643529 (XEN) Jun 30 16:25:20.643544 (XEN) 4 [0/0/(XEN) *** Dumping CPU28 host state: *** Jun 30 16:25:20.655496 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:20.655507 (XEN) CPU: 28 Jun 30 16:25:20.655512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.667508 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:20.667519 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Jun 30 16:25:20.679509 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Jun 30 16:25:20.691523 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Jun 30 16:25:20.691545 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000175679332f1 Jun 30 16:25:20.703522 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Jun 30 16:25:20.715529 (XEN) r15: 000001752bfbc2ae cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:20.715551 (XEN) cr3: 0000001052844000 cr2: 00007fcb85c919c0 Jun 30 16:25:20.727517 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 30 16:25:20.727539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:20.739534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:20.751415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:20.751437 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Jun 30 16:25:20.763421 (XEN) 000001753ea6d08d ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Jun 30 16:25:20.763443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jun 30 16:25:20.775426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:20.775448 (XEN) ffff83107b80fee8 ffff82d040325669 ffff82d040325580 ffff830839700000 Jun 30 16:25:20.787429 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Jun 30 16:25:20.799425 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:20.799446 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Jun 30 16:25:20.815440 (XEN) 0000017eb95718c0 0000000000000007 00000000001b85bc 0000000000000000 Jun 30 16:25:20.815462 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:20.827420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:20.839423 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:20.839444 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Jun 30 16:25:20.851418 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Jun 30 16:25:20.851439 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:20.863415 (XEN) Xen call trace: Jun 30 16:25:20.863432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:20.875416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:20.875439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:20.887416 (XEN) Jun 30 16:25:20.887431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU29 host state: *** Jun 30 16:25:20.887445 Jun 30 16:25:20.887452 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:20.899416 (XEN) CPU: 29 Jun 30 16:25:20.899432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwai Jun 30 16:25:20.907939 t_idle+0x359/0x432 Jun 30 16:25:20.911432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:20.911452 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c Jun 30 16:25:20.911806 8 rcx: 0000000000000008 Jun 30 16:25:20.923424 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Jun 30 16:25:20.923446 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Jun 30 16:25:20.935430 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000005821c54b Jun 30 16:25:20.951438 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Jun 30 16:25:20.951461 (XEN) r15: 000001753fe5104e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:20.951476 (XEN) cr3: 000000006ead3000 cr2: 0000563de10c3534 Jun 30 16:25:20.963425 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 16:25:20.975421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:20.975442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:20.987420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:20.999417 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Jun 30 16:25:20.999437 (XEN) 000001754d05d187 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Jun 30 16:25:21.011411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jun 30 16:25:21.011432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:21.023419 (XEN) ffff83107b81fee8 ffff82d040325669 ffff82d040325580 ffff8308396e1000 Jun 30 16:25:21.023441 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Jun 30 16:25:21.035420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:21.047418 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 16:25:21.047439 (XEN) 0000015eb75ed8c0 0000000000000007 0000000000074ffc 0000000000000000 Jun 30 16:25:21.059417 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:21.071417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:21.071439 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:21.083417 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Jun 30 16:25:21.095411 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:21.095433 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:21.095444 (XEN) Xen call trace: Jun 30 16:25:21.107417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.107441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:21.119421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:21.119442 (XEN) Jun 30 16:25:21.119450 (XEN) 5 [0/0/(XEN) *** Dumping CPU30 host state: *** Jun 30 16:25:21.131421 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:21.143412 (XEN) CPU: 30 Jun 30 16:25:21.143429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.143449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:21.155419 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Jun 30 16:25:21.155441 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Jun 30 16:25:21.167423 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Jun 30 16:25:21.179415 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000001756795acde Jun 30 16:25:21.179438 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Jun 30 16:25:21.191419 (XEN) r15: 0000017554e00501 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:21.203414 (XEN) cr3: 0000001052844000 cr2: 000056341c493534 Jun 30 16:25:21.203434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 30 16:25:21.215415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:21.215444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:21.227424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:21.239423 (XEN) Xen stack trace from rsp=ffff83107b817e50: Jun 30 16:25:21.239444 (XEN) 000001755b56e6e5 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Jun 30 16:25:21.251416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jun 30 16:25:21.251437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:21.263416 (XEN) ffff83107b817ee8 ffff82d040325669 ffff82d040325580 ffff8308396bb000 Jun 30 16:25:21.275414 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Jun 30 16:25:21.275436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:21.287416 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Jun 30 16:25:21.287437 (XEN) 000001738d455cc0 0000000000000007 000000000015ca04 0000000000000000 Jun 30 16:25:21.299423 (XEN) ffffffff81d643aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:21.311414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:21.311436 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:21.323421 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Jun 30 16:25:21.335414 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Jun 30 16:25:21.335435 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:21.347416 (XEN) Xen call trace: Jun 30 16:25:21.347433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.347451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:21.359419 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:21.359440 (XEN) Jun 30 16:25:21.371414 ]: s=6 n=0 x=0(XEN) *** Dumping CPU31 host state: *** Jun 30 16:25:21.371435 Jun 30 16:25:21.371443 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:21.383413 (XEN) CPU: 31 Jun 30 16:25:21.383429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.383449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:21.395418 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Jun 30 16:25:21.395440 (XEN) rdx: ffff83107b927fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Jun 30 16:25:21.407421 (XEN) rbp: ffff83107b927eb0 rsp: ffff83107b927e50 r8: 0000000000000001 Jun 30 16:25:21.419414 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000001756795acb7 Jun 30 16:25:21.419436 (XEN) r12: ffff83107b927ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Jun 30 16:25:21.431424 (XEN) r15: 000001752bfaf6cd cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:21.443415 (XEN) cr3: 0000001052844000 cr2: ffff8880087d4880 Jun 30 16:25:21.443435 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 30 16:25:21.455418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:21.455439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:21.467420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:21.479416 (XEN) Xen stack trace from rsp=ffff83107b927e50: Jun 30 16:25:21.479436 (XEN) 000001755d91e9b7 ffff83107b927fff 0000000000000000 ffff83107b927ea0 Jun 30 16:25:21.491425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jun 30 16:25:21.491445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:21.503420 (XEN) ffff83107b927ee8 ffff82d040325669 ffff82d040325580 ffff830839761000 Jun 30 16:25:21.515420 (XEN) ffff83107b927ef8 ffff83083ffd9000 000000000000001f ffff83107b927e18 Jun 30 16:25:21.515443 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:21.527416 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Jun 30 16:25:21.527437 (XEN) 0000017eb95718c0 0000017eb95718c0 00000000002181e4 0000000000000000 Jun 30 16:25:21.539425 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:21.551416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:21.551437 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:21.563416 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Jun 30 16:25:21.575414 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Jun 30 16:25:21.575436 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:21.587414 (XEN) Xen call trace: Jun 30 16:25:21.587431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.587448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:21.599420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:21.611411 (XEN) Jun 30 16:25:21.611427 (XEN) 6 [0/0/(XEN) *** Dumping CPU32 host state: *** Jun 30 16:25:21.611442 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:21.623415 (XEN) CPU: 32 Jun 30 16:25:21.623431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.635449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:21.635469 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Jun 30 16:25:21.647413 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Jun 30 16:25:21.647435 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Jun 30 16:25:21.659419 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000000005d5095bb Jun 30 16:25:21.659441 (XEN) r12: ffff83107b83fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Jun 30 16:25:21.671418 (XEN) r15: 0000017569cae02b cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:21.683418 (XEN) cr3: 000000006ead3000 cr2: ffff8880053efda0 Jun 30 16:25:21.683438 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 16:25:21.695419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:21.695441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:21.707424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:21.719459 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Jun 30 16:25:21.719479 (XEN) 000001757806f516 ffff82d04035390d ffff82d0405e8080 ffff83107b83fea0 Jun 30 16:25:21.731482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jun 30 16:25:21.731502 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:21.743450 (XEN) ffff83107b83fee8 ffff82d040325669 ffff82d040325580 ffff8308396e1000 Jun 30 16:25:21.755415 (XEN) ffff83107b83fef8 ffff83083ffd9000 0000000000000020 ffff83107b83fe18 Jun 30 16:25:21.755436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:21.767415 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 16:25:21.779413 (XEN) 0000017384b018c0 0000000000000007 00000000000754fc 0000000000000000 Jun 30 16:25:21.779435 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:21.791416 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:21.791438 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:21.803419 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Jun 30 16:25:21.815421 (XEN) 00000037f96e9000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:21.815443 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:21.827414 (XEN) Xen call trace: Jun 30 16:25:21.827431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.839422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:21.839445 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:21.851414 (XEN) Jun 30 16:25:21.851430 ]: s=6 n=0 x=0(XEN) *** Dumping CPU33 host state: *** Jun 30 16:25:21.851444 Jun 30 16:25:21.851451 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:21.863413 (XEN) CPU: 33 Jun 30 16:25:21.863429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:21.875416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:21.875436 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Jun 30 16:25:21.887414 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Jun 30 16:25:21.887436 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Jun 30 16:25:21.899418 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000175a565915a Jun 30 16:25:21.899439 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Jun 30 16:25:21.911422 (XEN) r15: 0000017569cae065 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:21.923414 (XEN) cr3: 0000001052844000 cr2: 00007f5cf3d0b9c0 Jun 30 16:25:21.923434 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 30 16:25:21.935417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:21.935438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:21.947423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:21.959419 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Jun 30 16:25:21.959439 (XEN) 000001758665f5f9 ffff82d04035390d ffff82d0405e8100 ffff83107b82fea0 Jun 30 16:25:21.971417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jun 30 16:25:21.971438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:21.983420 (XEN) ffff83107b82fee8 ffff82d040325669 ffff82d040325580 ffff830839718000 Jun 30 16:25:21.995415 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000021 ffff83107b82fe18 Jun 30 16:25:21.995437 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:22.007430 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 30 16:25:22.019411 (XEN) 0000017eb95718c0 0000000000000007 000000000005bef4 0000000000000000 Jun 30 16:25:22.019433 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:22.031417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:22.031438 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:22.043426 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Jun 30 16:25:22.055415 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Jun 30 16:25:22.055437 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:22.067416 (XEN) Xen call trace: Jun 30 16:25:22.067433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:22.079413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:22.079436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:22.091415 (XEN) Jun 30 16:25:22.091430 (XEN) 7 [0/0/(XEN) *** Dumping CPU34 host state: *** Jun 30 16:25:22.091445 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:22.103415 (XEN) CPU: 34 Jun 30 16:25:22.103439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:22.115416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:22.115436 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Jun 30 16:25:22.127415 (XEN) rdx: ffff83107b827fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Jun 30 16:25:22.127438 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Jun 30 16:25:22.139421 (XEN) r9: ffff830839cb4940 r10: ffff8308396cc070 r11: 0000017621fa0335 Jun 30 16:25:22.151413 (XEN) r12: ffff83107b827ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Jun 30 16:25:22.151436 (XEN) r15: 0000017569cadc70 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:22.163417 (XEN) cr3: 0000001052844000 cr2: ffff8880062e6580 Jun 30 16:25:22.163436 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jun 30 16:25:22.175415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:22.175436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:22.187431 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:22.199416 (XEN) Xen stack trace from rsp=ffff83107b827e50: Jun 30 16:25:22.199436 (XEN) 0000017594b707aa ffff82d04035390d ffff82d0405e8180 ffff83107b827ea0 Jun 30 16:25:22.211419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jun 30 16:25:22.223411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:22.223434 (XEN) ffff83107b827ee8 ffff82d040325669 ffff82d040325580 ffff8308396e1000 Jun 30 16:25:22.235417 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000022 ffff83107b827e18 Jun 30 16:25:22.235438 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:22.247419 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Jun 30 16:25:22.259413 (XEN) 00000176241318c0 0000000000000007 000000000007550c 0000000000000000 Jun 30 16:25:22.259435 (XEN) ffffffff81d643aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:22.271417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:22.283413 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:22.283435 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Jun 30 16:25:22.295417 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Jun 30 16:25:22.295439 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:22.307418 (XEN) Xen call trace: Jun 30 16:25:22.307435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:22.319414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:22.319437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:22.331417 (XEN) Jun 30 16:25:22.331432 ]: s=5 n=1 x=0(XEN) *** Dumping CPU35 host state: *** Jun 30 16:25:22.331445 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:22.343419 (XEN) CPU: 35 Jun 30 16:25:22.343435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:22.355426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:22.355446 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Jun 30 16:25:22.367413 (XEN) rdx: ffff83107b91ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Jun 30 16:25:22.367435 (XEN) rbp: ffff83107b91feb0 rsp: ffff83107b91fe50 r8: 0000000000000001 Jun 30 16:25:22.379420 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d0f95fc Jun 30 16:25:22.391414 (XEN) r12: ffff83107b91fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Jun 30 16:25:22.391436 (XEN) r15: 0000017569cadc2a cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:22.403424 (XEN) cr3: 000000006ead3000 cr2: 00007f2fa3160800 Jun 30 16:25:22.403445 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 16:25:22.415418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:22.415439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:22.427397 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:22.439417 (XEN) Xen stack trace from rsp=ffff83107b91fe50: Jun 30 16:25:22.439437 (XEN) 00000175a3160e08 ffff82d04035390d ffff82d0405e8200 ffff83107b91fea0 Jun 30 16:25:22.451390 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jun 30 16:25:22.463414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:22.463436 (XEN) ffff83107b91fee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 30 16:25:22.475428 (XEN) ffff83107b91fef8 ffff83083ffd9000 0000000000000023 ffff83107b91fe18 Jun 30 16:25:22.475450 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:22.487419 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 16:25:22.499419 (XEN) 0000017eb95718c0 0000000000000007 00000000001a5164 0000000000000000 Jun 30 16:25:22.499440 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:22.511420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:22.523413 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:22.523434 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Jun 30 16:25:22.535422 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:22.535444 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:22.547416 (XEN) Xen call trace: Jun 30 16:25:22.547433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:22.559417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:22.559439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:22.571412 (XEN) Jun 30 16:25:22.571419 Jun 30 16:25:22.571423 (XEN) *** Dumping CPU36 host state: *** Jun 30 16:25:22.571428 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:22.583405 (XEN) CPU: 36 Jun 30 16:25:22.583414 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Jun 30 16:25:22.595406 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 30 16:25:22.595423 (XEN) rax: ffff830839c9506c rbx: ffff830839c95420 rcx: 0000000000000008 Jun 30 16:25:22.607423 (XEN) rdx: ffff83107b90ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Jun 30 16:25:22.607446 (XEN) rbp: ffff83107b90fe30 rsp: ffff83107b90fe20 r8: 0000000000000901 Jun 30 16:25:22.619425 (XEN) r9: ffff830839c96220 r10: 0000000000000014 r11: 00000175e100e8b7 Jun 30 16:25:22.619447 (XEN) r12: 0000000000000200 r13: 0000000000000024 r14: ffff830839c999c0 Jun 30 16:25:22.631424 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:22.643415 (XEN) cr3: 0000001052844000 cr2: 000055d7a535c2f0 Jun 30 16:25:22.643435 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 30 16:25:22.655415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:22.655436 (XEN) Xen code around (stop_timer+0x76/0xcc): Jun 30 16:25:22.667418 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Jun 30 16:25:22.667441 (XEN) Xen stack trace from rsp=ffff83107b90fe20: Jun 30 16:25:22.679416 (XEN) ffff830839c99a78 ffff83107b90fef8 ffff83107b90fe40 ffff82d040261b5b Jun 30 16:25:22.691401 (XEN) ffff83107b90feb0 ffff82d040292468 00000024405e7080 ffff83107b90ffff Jun 30 16:25:22.691414 (XEN) 0000000000000000 ffff83107b90fea0 0000000000000000 0000000000000000 Jun 30 16:25:22.703400 (XEN) 0000000000000000 0000000000000024 0000000000007fff ffff82d0405e7080 Jun 30 16:25:22.703415 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b90fee8 ffff82d040325669 Jun 30 16:25:22.715423 (XEN) ffff82d040325580 ffff83083977e000 ffff83107b90fef8 ffff83083ffd9000 Jun 30 16:25:22.727406 (XEN) 0000000000000024 ffff83107b90fe18 ffff82d04032940a 0000000000000000 Jun 30 16:25:22.727428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 16:25:22.739418 (XEN) ffff888003af3f00 0000000000000246 0000017eb95718c0 0000000000000010 Jun 30 16:25:22.751413 (XEN) 000000000008de9c 0000000000000000 ffffffff81d643aa 0000000000000003 Jun 30 16:25:22.751435 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d643aa Jun 30 16:25:22.763417 (XEN) 000000000000e033 0000000000000246 ffffc9004011bec8 000000000000e02b Jun 30 16:25:22.763438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:22.775417 (XEN) 0000e01000000024 ffff830839c98000 00000037f96b5000 0000000000372660 Jun 30 16:25:22.787419 (XEN) 0000000000000000 8000000839c93002 0000000000000000 0000000e00000000 Jun 30 16:25:22.787440 (XEN) Xen call trace: Jun 30 16:25:22.799415 (XEN) [] R stop_timer+0x76/0xcc Jun 30 16:25:22.799436 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Jun 30 16:25:22.811421 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Jun 30 16:25:22.811446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:22.823415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:22.823437 (XEN) Jun 30 16:25:22.823445 - (XEN) *** Dumping CPU37 host state: *** Jun 30 16:25:22.835421 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:22.835445 (XEN) CPU: 37 Jun 30 16:25:22.835454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:22.847435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:22.859422 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Jun 30 16:25:22.859444 (XEN) rdx: ffff83107b907fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Jun 30 16:25:22.871417 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Jun 30 16:25:22.883424 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000004d0f92be Jun 30 16:25:22.883446 (XEN) r12: ffff83107b907ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Jun 30 16:25:22.895426 (XEN) r15: 00000175b71af1bc cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:22.895449 (XEN) cr3: 000000006ead3000 cr2: ffff88800ab15580 Jun 30 16:25:22.907427 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 16:25:22.907449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:22.919431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:22.931430 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:22.931452 (XEN) Xen stack trace from rsp=ffff83107b907e50: Jun 30 16:25:22.943425 (XEN) 00000175c0cbfce4 ffff83107b907fff 0000000000000000 ffff83107b907ea0 Jun 30 16:25:22.943447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jun 30 16:25:22.955429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:22.967424 (XEN) ffff83107b907ee8 ffff82d040325669 ffff82d040325580 ffff830839733000 Jun 30 16:25:22.967446 (XEN) ffff83107b907ef8 ffff83083ffd9000 0000000000000025 ffff83107b907e18 Jun 30 16:25:22.979417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:22.991415 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 30 16:25:22.991437 (XEN) 0000000000007ff0 0000000000000001 000000000007d124 0000000000000000 Jun 30 16:25:23.003424 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:23.015413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:23.015435 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:23.027412 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Jun 30 16:25:23.027433 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:23.039420 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:23.039437 (XEN) Xen call trace: Jun 30 16:25:23.051415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.051440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:23.063418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:23.063440 (XEN) Jun 30 16:25:23.063448 Jun 30 16:25:23.063455 (XEN) *** Dumping CPU38 host state: *** Jun 30 16:25:23.075414 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:23.075439 (XEN) CPU: 38 Jun 30 16:25:23.087414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.087440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:23.099417 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8b8 rcx: 0000000000000008 Jun 30 16:25:23.099439 (XEN) rdx: ffff83107b877fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Jun 30 16:25:23.111419 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Jun 30 16:25:23.123412 (XEN) r9: ffff830839c7a610 r10: ffff830839c7e220 r11: 00000176b1704c38 Jun 30 16:25:23.123434 (XEN) r12: ffff83107b877ef8 r13: 0000000000000026 r14: ffff830839c7a820 Jun 30 16:25:23.135417 (XEN) r15: 00000175b170742a cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:23.135439 (XEN) cr3: 000000107ddf3000 cr2: ffff888004659660 Jun 30 16:25:23.147418 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 30 16:25:23.159414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:23.159436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:23.171420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:23.171442 (XEN) Xen stack trace from rsp=ffff83107b877e50: Jun 30 16:25:23.183422 (XEN) 00000175cf22bed3 ffff82d040257d08 ffff8308396d0000 ffff8308396d9d70 Jun 30 16:25:23.195413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jun 30 16:25:23.195434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:23.207419 (XEN) ffff83107b877ee8 ffff82d040325669 ffff82d040325580 ffff8308396d0000 Jun 30 16:25:23.207440 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000026 ffff83107b877e18 Jun 30 16:25:23.219422 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:23.231415 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Jun 30 16:25:23.231436 (XEN) 0000017eb9571 Jun 30 16:25:23.241423 8c0 0000000000000007 00000000001a63c4 0000000000000000 Jun 30 16:25:23.243435 (XEN) ffffffff81d643aa 0000000000000030 deadbeefdeadf00d deadbeef Jun 30 16:25:23.243800 deadf00d Jun 30 16:25:23.255441 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:23.255462 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:23.267426 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Jun 30 16:25:23.267448 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Jun 30 16:25:23.283450 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:23.283476 (XEN) Xen call trace: Jun 30 16:25:23.283487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.295428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:23.307424 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:23.307445 (XEN) Jun 30 16:25:23.307454 - (XEN) *** Dumping CPU39 host state: *** Jun 30 16:25:23.307466 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:23.319424 (XEN) CPU: 39 Jun 30 16:25:23.319440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.331426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:23.331446 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Jun 30 16:25:23.343418 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Jun 30 16:25:23.355414 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: ffff830839c6e201 Jun 30 16:25:23.355436 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000000004f414ce6 Jun 30 16:25:23.367427 (XEN) r12: ffff83107b86fef8 r13: 0000000000000027 r14: ffff830839c71760 Jun 30 16:25:23.379414 (XEN) r15: 00000175b16cb700 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:23.379436 (XEN) cr3: 000000006ead3000 cr2: 000055d7a5356168 Jun 30 16:25:23.391425 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 30 16:25:23.391446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:23.403415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:23.415413 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:23.415436 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Jun 30 16:25:23.427414 (XEN) 00000175dd7c10bd ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Jun 30 16:25:23.427436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jun 30 16:25:23.439420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:23.451410 (XEN) ffff83107b86fee8 ffff82d040325669 ffff82d040325580 ffff830839733000 Jun 30 16:25:23.451433 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000027 ffff83107b86fe18 Jun 30 16:25:23.463417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:23.463438 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Jun 30 16:25:23.475417 (XEN) 0000013b3c9388c0 0000000000000007 000000000007d364 0000000000000000 Jun 30 16:25:23.487416 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:23.487437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:23.499419 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:23.511415 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Jun 30 16:25:23.511436 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:23.523416 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:23.523434 (XEN) Xen call trace: Jun 30 16:25:23.523444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.535424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:23.547413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:23.547434 (XEN) Jun 30 16:25:23.547443 Jun 30 16:25:23.547450 (XEN) *** Dumping CPU40 host state: *** Jun 30 16:25:23.547461 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:23.559425 (XEN) CPU: 40 Jun 30 16:25:23.559441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.571430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:23.571458 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Jun 30 16:25:23.583421 (XEN) rdx: ffff83107b867fff rsi: ffff830839c64498 rdi: ffff830839c64490 Jun 30 16:25:23.595415 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Jun 30 16:25:23.595437 (XEN) r9: ffff830839c64490 r10: ffff8308396c9070 r11: 00000176b1705f0f Jun 30 16:25:23.607419 (XEN) r12: ffff83107b867ef8 r13: 0000000000000028 r14: ffff830839c646a0 Jun 30 16:25:23.619415 (XEN) r15: 00000175b17085a8 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:23.619437 (XEN) cr3: 0000001052844000 cr2: 000055d71fb277b0 Jun 30 16:25:23.631419 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 30 16:25:23.631440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:23.643415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:23.655417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:23.655439 (XEN) Xen stack trace from rsp=ffff83107b867e50: Jun 30 16:25:23.667416 (XEN) 00000175ebd30b1a ffff82d040257d08 ffff8308396f2000 ffff8308396f45c0 Jun 30 16:25:23.667438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Jun 30 16:25:23.679420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:23.691413 (XEN) ffff83107b867ee8 ffff82d040325669 ffff82d040325580 ffff8308396f2000 Jun 30 16:25:23.691436 (XEN) ffff83107b867ef8 ffff83083ffd9000 0000000000000028 ffff83107b867e18 Jun 30 16:25:23.703416 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:23.703437 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Jun 30 16:25:23.715423 (XEN) 0000017eb95718c0 0000000000000007 00000000001412e4 0000000000000000 Jun 30 16:25:23.727415 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:23.727437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:23.739418 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:23.751412 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Jun 30 16:25:23.751433 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Jun 30 16:25:23.763418 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:23.763436 (XEN) Xen call trace: Jun 30 16:25:23.763446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.775430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:23.787415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:23.787437 (XEN) Jun 30 16:25:23.787445 - (XEN) *** Dumping CPU41 host state: *** Jun 30 16:25:23.799412 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:23.799436 (XEN) CPU: 41 Jun 30 16:25:23.799445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:23.811425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:23.823417 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Jun 30 16:25:23.823440 (XEN) rdx: ffff83107b857fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Jun 30 16:25:23.835415 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Jun 30 16:25:23.835437 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 000000004d0f960e Jun 30 16:25:23.847417 (XEN) r12: ffff83107b857ef8 r13: 0000000000000029 r14: ffff830839c535d0 Jun 30 16:25:23.859415 (XEN) r15: 00000175ed07c65e cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:23.859437 (XEN) cr3: 000000006ead3000 cr2: ffff88800b932b20 Jun 30 16:25:23.871419 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jun 30 16:25:23.871448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:23.883418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:23.895415 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:23.895437 (XEN) Xen stack trace from rsp=ffff83107b857e50: Jun 30 16:25:23.907416 (XEN) 00000175ed086f8a ffff83107b857fff 0000000000000000 ffff83107b857ea0 Jun 30 16:25:23.907438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Jun 30 16:25:23.919418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:23.931415 (XEN) ffff83107b857ee8 ffff82d040325669 ffff82d040325580 ffff830839718000 Jun 30 16:25:23.931437 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000029 ffff83107b857e18 Jun 30 16:25:23.943420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:23.955409 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Jun 30 16:25:23.955432 (XEN) 0000017eb95718c0 0000000000000007 000000000005af04 0000000000000000 Jun 30 16:25:23.967417 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:23.967439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:23.979424 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:23.991416 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Jun 30 16:25:23.991437 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:24.003415 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:24.003433 (XEN) Xen call trace: Jun 30 16:25:24.003443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.015426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:24.027415 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:24.027436 (XEN) Jun 30 16:25:24.027444 Jun 30 16:25:24.027451 (XEN) *** Dumping CPU42 host state: *** Jun 30 16:25:24.039414 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:24.039440 (XEN) CPU: 42 Jun 30 16:25:24.039449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.051423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:24.063418 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Jun 30 16:25:24.063440 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c46398 rdi: ffff830839c46390 Jun 30 16:25:24.075418 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Jun 30 16:25:24.075440 (XEN) r9: ffff830839c46390 r10: ffff830839726070 r11: 00000176b17053a0 Jun 30 16:25:24.087420 (XEN) r12: ffff83107b84fef8 r13: 000000000000002a r14: ffff830839c465a0 Jun 30 16:25:24.099414 (XEN) r15: 00000175fa353033 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:24.099437 (XEN) cr3: 0000001052844000 cr2: ffff88800649e3e0 Jun 30 16:25:24.111417 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 16:25:24.111439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:24.123419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:24.135419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:24.135441 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Jun 30 16:25:24.147416 (XEN) 00000176088324c5 ffff82d04035390d ffff82d0405e8580 ffff83107b84fea0 Jun 30 16:25:24.147438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Jun 30 16:25:24.159425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:24.171415 (XEN) ffff83107b84fee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 30 16:25:24.171445 (XEN) ffff83107b84fef8 ffff83083ffd9000 000000000000002a ffff83107b84fe18 Jun 30 16:25:24.183427 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:24.195414 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 16:25:24.195435 (XEN) 0000017eb95718c0 0000000000000007 000000000004b374 0000000000000000 Jun 30 16:25:24.207421 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:24.207443 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:24.219421 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:24.231414 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Jun 30 16:25:24.231435 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Jun 30 16:25:24.243419 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:24.243436 (XEN) Xen call trace: Jun 30 16:25:24.255411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.255436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:24.267417 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:24.267438 (XEN) Jun 30 16:25:24.267446 - (XEN) *** Dumping CPU43 host state: *** Jun 30 16:25:24.279416 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:24.279440 (XEN) CPU: 43 Jun 30 16:25:24.279449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.291427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:24.303417 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Jun 30 16:25:24.303439 (XEN) rdx: ffff83107b847fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Jun 30 16:25:24.315418 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Jun 30 16:25:24.327413 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000004d37c284 Jun 30 16:25:24.327436 (XEN) r12: ffff83107b847ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Jun 30 16:25:24.339418 (XEN) r15: 00000175fa353391 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:24.339441 (XEN) cr3: 000000006ead3000 cr2: 00007fe7a1010740 Jun 30 16:25:24.351419 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 16:25:24.351440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:24.363419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:24.375419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:24.375441 (XEN) Xen stack trace from rsp=ffff83107b847e50: Jun 30 16:25:24.387429 (XEN) 0000017616dc4239 ffff82d04035390d ffff82d0405e8600 ffff83107b847ea0 Jun 30 16:25:24.387451 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Jun 30 16:25:24.399417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:24.411420 (XEN) ffff83107b847ee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 30 16:25:24.411442 (XEN) ffff83107b847ef8 ffff83083ffd9000 000000000000002b ffff83107b847e18 Jun 30 16:25:24.423419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:24.435415 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 16:25:24.435436 (XEN) 00000133121f48c0 0000000000000007 00000000000825d4 0000000000000000 Jun 30 16:25:24.447416 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:24.459421 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:24.459443 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:24.471416 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Jun 30 16:25:24.471444 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:24.483419 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:24.483436 (XEN) Xen call trace: Jun 30 16:25:24.495420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.495444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:24.507416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:24.507437 (XEN) Jun 30 16:25:24.507446 Jun 30 16:25:24.507453 (XEN) *** Dumping CPU44 host state: *** Jun 30 16:25:24.519419 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:24.519445 (XEN) CPU: 44 Jun 30 16:25:24.531415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.531441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:24.543417 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Jun 30 16:25:24.543439 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Jun 30 16:25:24.555419 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Jun 30 16:25:24.567414 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 0000017635ef6d74 Jun 30 16:25:24.567436 (XEN) r12: ffff83107b8f7ef8 r13: 000000000000002c r14: ffff830839c30390 Jun 30 16:25:24.579400 (XEN) r15: 0000017621f95a4b cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:24.579412 (XEN) cr3: 0000001052844000 cr2: ffff88800ba23040 Jun 30 16:25:24.591407 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 30 16:25:24.591420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:24.603409 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:24.615428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:24.615450 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Jun 30 16:25:24.627425 (XEN) 0000017625333bed ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Jun 30 16:25:24.639419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Jun 30 16:25:24.639440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:24.651415 (XEN) ffff83107b8f7ee8 ffff82d040325669 ffff82d040325580 ffff83083972c000 Jun 30 16:25:24.651437 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 000000000000002c ffff83107b8f7e18 Jun 30 16:25:24.663423 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:24.675398 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Jun 30 16:25:24.675409 (XEN) 0000017465c148c0 0000017eb95718c0 000000000012ae04 0000000000000000 Jun 30 16:25:24.687401 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:24.699409 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:24.699430 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:24.711415 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Jun 30 16:25:24.711436 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Jun 30 16:25:24.723429 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:24.723447 (XEN) Xen call trace: Jun 30 16:25:24.735415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.735439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:24.747421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:24.747442 (XEN) Jun 30 16:25:24.747450 - (XEN) *** Dumping CPU45 host state: *** Jun 30 16:25:24.759416 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:24.759448 (XEN) CPU: 45 Jun 30 16:25:24.771420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.771447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:24.783421 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Jun 30 16:25:24.783443 (XEN) rdx: ffff83107b8effff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Jun 30 16:25:24.795427 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Jun 30 16:25:24.807414 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000004e3cee9c Jun 30 16:25:24.807436 (XEN) r12: ffff83107b8efef8 r13: 000000000000002d r14: ffff830839c192b0 Jun 30 16:25:24.819428 (XEN) r15: 00000175fa354980 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:24.819451 (XEN) cr3: 000000006ead3000 cr2: 00007ffd99a06cd0 Jun 30 16:25:24.831439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 16:25:24.843465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:24.843487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:24.855430 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:24.867425 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Jun 30 16:25:24.867445 (XEN) 00000176338c5070 ffff82d04035390d ffff82d0405e8700 ffff83107b8efea0 Jun 30 16:25:24.879424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Jun 30 16:25:24.879444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:24.891418 (XEN) ffff83107b8efee8 ffff82d040325669 ffff82d040325580 ffff83083970e000 Jun 30 16:25:24.891440 (XEN) ffff83107b8efef8 ffff83083ffd9000 000000000000002d ffff83107b8efe18 Jun 30 16:25:24.903421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:24.915416 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 16:25:24.915437 (XEN) 00000137 Jun 30 16:25:24.919937 2efa88c0 0000000000000007 00000000002217cc 0000000000000000 Jun 30 16:25:24.927442 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d dea Jun 30 16:25:24.927809 dbeefdeadf00d Jun 30 16:25:24.939423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:24.939444 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:24.951422 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Jun 30 16:25:24.963417 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:24.963440 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:24.963451 (XEN) Xen call trace: Jun 30 16:25:24.975427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:24.975451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:24.987425 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:24.987446 (XEN) Jun 30 16:25:24.987454 v=0(XEN) *** Dumping CPU46 host state: *** Jun 30 16:25:24.999428 Jun 30 16:25:24.999442 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:24.999457 (XEN) CPU: 46 Jun 30 16:25:25.011416 (XEN) RIP: e008:[] stop_timer+0x76/0xcc Jun 30 16:25:25.011438 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 30 16:25:25.011452 (XEN) rax: ffff830839c1506c rbx: ffff830839c15420 rcx: 0000000000000008 Jun 30 16:25:25.023422 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Jun 30 16:25:25.035417 (XEN) rbp: ffff83107b8dfe30 rsp: ffff83107b8dfe20 r8: 0000000000000001 Jun 30 16:25:25.035439 (XEN) r9: ffff830839742070 r10: ffff83083970b070 r11: 00000176c8550314 Jun 30 16:25:25.047419 (XEN) r12: 0000000000000200 r13: 000000000000002e r14: ffff830839c0c220 Jun 30 16:25:25.059421 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:25.059443 (XEN) cr3: 0000000837779000 cr2: ffff88800c7262e8 Jun 30 16:25:25.071416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jun 30 16:25:25.071438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:25.083417 (XEN) Xen code around (stop_timer+0x76/0xcc): Jun 30 16:25:25.083439 (XEN) fd ff ff 4c 09 24 24 9d bd 48 89 df e8 f3 f8 ff ff 85 c0 75 38 c6 43 Jun 30 16:25:25.095421 (XEN) Xen stack trace from rsp=ffff83107b8dfe20: Jun 30 16:25:25.095441 (XEN) ffff830839c0c2d8 ffff83107b8dfef8 ffff83107b8dfe40 ffff82d040261b5b Jun 30 16:25:25.107425 (XEN) ffff83107b8dfeb0 ffff82d040292468 0000002e405e7080 ffff83107b8dffff Jun 30 16:25:25.119418 (XEN) 0000000000000000 ffff83107b8dfea0 0000000000000000 0000000000000000 Jun 30 16:25:25.119439 (XEN) 0000000000000000 000000000000002e 0000000000007fff ffff82d0405e7080 Jun 30 16:25:25.131419 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83107b8dfee8 ffff82d040325669 Jun 30 16:25:25.143415 (XEN) ffff82d040325580 ffff8308396d7000 ffff83107b8dfef8 ffff83083ffd9000 Jun 30 16:25:25.143438 (XEN) 000000000000002e ffff83107b8dfe18 ffff82d04032940a 0000000000000000 Jun 30 16:25:25.155415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Jun 30 16:25:25.155436 (XEN) ffff8880058aee40 0000000000000246 0000017eb95718c0 0000000000000007 Jun 30 16:25:25.167424 (XEN) 0000000000160c14 0000000000000000 ffffffff81d643aa 000000000000002e Jun 30 16:25:25.179416 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81d643aa Jun 30 16:25:25.179438 (XEN) 000000000000e033 0000000000000246 ffffc90040273ec8 000000000000e02b Jun 30 16:25:25.191419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:25.203413 (XEN) 0000e0100000002e ffff830839c13000 00000037f9635000 0000000000372660 Jun 30 16:25:25.203435 (XEN) 0000000000000000 8000000839c12002 0000000000000000 0000000e00000000 Jun 30 16:25:25.215417 (XEN) Xen call trace: Jun 30 16:25:25.215434 (XEN) [] R stop_timer+0x76/0xcc Jun 30 16:25:25.227411 (XEN) [] F cpufreq_dbs_timer_suspend+0x3c/0x3e Jun 30 16:25:25.227435 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x101/0x432 Jun 30 16:25:25.239418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:25.239440 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:25.251417 (XEN) Jun 30 16:25:25.251432 (XEN) 13 [0/0/(XEN) *** Dumping CPU47 host state: *** Jun 30 16:25:25.251446 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:25.263418 (XEN) CPU: 47 Jun 30 16:25:25.263434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.275420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:25.275439 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Jun 30 16:25:25.287429 (XEN) rdx: ffff83107b8d7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Jun 30 16:25:25.287451 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: ffff830839c06201 Jun 30 16:25:25.299422 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000000582a796a Jun 30 16:25:25.311415 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002f r14: ffff8308397ff220 Jun 30 16:25:25.311437 (XEN) r15: 0000017641e8f9ce cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:25.323421 (XEN) cr3: 000000006ead3000 cr2: ffff8880087d3a20 Jun 30 16:25:25.323441 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 16:25:25.335419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:25.347414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:25.347449 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:25.359420 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Jun 30 16:25:25.359440 (XEN) 00000176512d9652 ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Jun 30 16:25:25.371419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Jun 30 16:25:25.383414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:25.383436 (XEN) ffff83107b8d7ee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 30 16:25:25.395418 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002f ffff83107b8d7e18 Jun 30 16:25:25.407413 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:25.407435 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 16:25:25.419399 (XEN) 0000000000007ff0 0000000000000001 000000000004ae94 0000000000000000 Jun 30 16:25:25.419420 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:25.431420 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:25.443415 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:25.443436 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Jun 30 16:25:25.455419 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:25.467412 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:25.467430 (XEN) Xen call trace: Jun 30 16:25:25.467440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.479418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:25.479441 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:25.491419 (XEN) Jun 30 16:25:25.491434 ]: s=6 n=2 x=0(XEN) *** Dumping CPU48 host state: *** Jun 30 16:25:25.491448 Jun 30 16:25:25.491455 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:25.503422 (XEN) CPU: 48 Jun 30 16:25:25.503438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.515421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:25.515442 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Jun 30 16:25:25.527412 (XEN) rdx: ffff83107b8cffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Jun 30 16:25:25.527433 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Jun 30 16:25:25.539421 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 00000176716b8b27 Jun 30 16:25:25.551422 (XEN) r12: ffff83107b8cfef8 r13: 0000000000000030 r14: ffff8308397ffe20 Jun 30 16:25:25.551444 (XEN) r15: 0000017642c0dd7e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:25.563418 (XEN) cr3: 0000000837fa3000 cr2: 00007f24a1301170 Jun 30 16:25:25.563437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 16:25:25.575419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:25.587416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:25.587444 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:25.599422 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Jun 30 16:25:25.599441 (XEN) 000001765f8d6b5f ffff83107b8cffff 0000000000000000 ffff83107b8cfea0 Jun 30 16:25:25.611417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Jun 30 16:25:25.623420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:25.623443 (XEN) ffff83107b8cfee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jun 30 16:25:25.635420 (XEN) ffff83107b8cfef8 ffff83083ffd9000 0000000000000030 ffff83107b8cfe18 Jun 30 16:25:25.647415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:25.647444 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 30 16:25:25.659417 (XEN) 00000174975898c0 0000000000000007 00000000001ae2ac 0000000000000000 Jun 30 16:25:25.659438 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:25.671423 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:25.683418 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:25.683440 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Jun 30 16:25:25.695419 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Jun 30 16:25:25.707417 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:25.707435 (XEN) Xen call trace: Jun 30 16:25:25.707444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.719417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:25.719439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:25.731422 (XEN) Jun 30 16:25:25.731436 (XEN) 14 [0/0/(XEN) *** Dumping CPU49 host state: *** Jun 30 16:25:25.731450 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:25.743423 (XEN) CPU: 49 Jun 30 16:25:25.743439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.755420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:25.755440 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Jun 30 16:25:25.767419 (XEN) rdx: ffff83107b8bffff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Jun 30 16:25:25.779414 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Jun 30 16:25:25.779436 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000005a1c691a Jun 30 16:25:25.791424 (XEN) r12: ffff83107b8bfef8 r13: 0000000000000031 r14: ffff8308397e5010 Jun 30 16:25:25.791446 (XEN) r15: 0000017641e8fcd4 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:25.803420 (XEN) cr3: 000000006ead3000 cr2: ffff88800b932b20 Jun 30 16:25:25.815410 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 16:25:25.815433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:25.827416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:25.827443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:25.839424 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Jun 30 16:25:25.851410 (XEN) 000001766ddda764 ffff82d04035390d ffff82d0405e8900 ffff83107b8bfea0 Jun 30 16:25:25.851432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Jun 30 16:25:25.863414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:25.863436 (XEN) ffff83107b8bfee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 30 16:25:25.875421 (XEN) ffff83107b8bfef8 ffff83083ffd9000 0000000000000031 ffff83107b8bfe18 Jun 30 16:25:25.887417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:25.887438 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 16:25:25.899421 (XEN) 00000166c34e98c0 0000000000000007 00000000000833d4 0000000000000000 Jun 30 16:25:25.911411 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:25.911433 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:25.923417 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:25.923438 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Jun 30 16:25:25.935426 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:25.947423 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:25.947441 (XEN) Xen call trace: Jun 30 16:25:25.947452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.959419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:25.959442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:25.971419 (XEN) Jun 30 16:25:25.971434 ]: s=6 n=2 x=0(XEN) *** Dumping CPU50 host state: *** Jun 30 16:25:25.971448 Jun 30 16:25:25.983413 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:25.983436 (XEN) CPU: 50 Jun 30 16:25:25.983445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:25.995421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:25.995441 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Jun 30 16:25:26.007418 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Jun 30 16:25:26.019412 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Jun 30 16:25:26.019435 (XEN) r9: ffff8308397e5c90 r10: ffff83083971c070 r11: 00000176ad0707f8 Jun 30 16:25:26.031417 (XEN) r12: ffff83107b8b7ef8 r13: 0000000000000032 r14: ffff8308397d8010 Jun 30 16:25:26.031439 (XEN) r15: 00000176716c5251 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:26.043421 (XEN) cr3: 0000000837fa3000 cr2: 00007fcb8db0ae84 Jun 30 16:25:26.055416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 30 16:25:26.055437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:26.067415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:26.067442 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:26.079423 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Jun 30 16:25:26.091417 (XEN) 000001767c3d819f ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Jun 30 16:25:26.091439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Jun 30 16:25:26.103416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:26.103438 (XEN) ffff83107b8b7ee8 ffff82d040325669 ffff82d040325580 ffff83083971c000 Jun 30 16:25:26.115423 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 0000000000000032 ffff83107b8b7e18 Jun 30 16:25:26.127418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:26.127439 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Jun 30 16:25:26.139419 (XEN) 00000174ae3bf8c0 00000174ae3bf8c0 00000000001ae2cc 0000000000000000 Jun 30 16:25:26.151414 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:26.151436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:26.163415 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:26.163436 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Jun 30 16:25:26.175421 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Jun 30 16:25:26.187416 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:26.187433 (XEN) Xen call trace: Jun 30 16:25:26.187443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.199423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:26.211414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:26.211436 (XEN) Jun 30 16:25:26.211444 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU51 host state: *** Jun 30 16:25:26.223413 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:26.223437 (XEN) CPU: 51 Jun 30 16:25:26.223447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.235436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:26.247421 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Jun 30 16:25:26.247443 (XEN) rdx: ffff83107b8affff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Jun 30 16:25:26.259417 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Jun 30 16:25:26.259439 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000001717240e4e8 Jun 30 16:25:26.271418 (XEN) r12: ffff83107b8afef8 r13: 0000000000000033 r14: ffff8308397d8df0 Jun 30 16:25:26.283421 (XEN) r15: 00000176716c5278 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:26.283442 (XEN) cr3: 000000006ead3000 cr2: ffff8880046592c0 Jun 30 16:25:26.295416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 30 16:25:26.295437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:26.307418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:26.319419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:26.319442 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Jun 30 16:25:26.331418 (XEN) 000001767d8464fb ffff83107b8affff 0000000000000000 ffff83107b8afea0 Jun 30 16:25:26.331439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Jun 30 16:25:26.343417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:26.355416 (XEN) ffff83107b8afee8 ffff82d040325669 ffff82d040325580 ffff83083973e000 Jun 30 16:25:26.355439 (XEN) ffff83107b8afef8 ffff83083ffd9000 0000000000000033 ffff83107b8afe18 Jun 30 16:25:26.367418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:26.379413 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Jun 30 16:25:26.379435 (XEN) 0000017eb95718c0 0000000000000007 00000000001415ec 0000000000000000 Jun 30 16:25:26.391417 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:26.391439 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:26.403421 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:26.415412 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Jun 30 16:25:26.415433 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:26.427419 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:26.427436 (XEN) Xen call trace: Jun 30 16:25:26.427446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.439423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:26.451416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:26.451437 (XEN) Jun 30 16:25:26.451445 Jun 30 16:25:26.451452 (XEN) *** Dumping CPU52 host state: *** Jun 30 16:25:26.463412 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:26.463437 (XEN) CPU: 52 Jun 30 16:25:26.463447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.475435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:26.487415 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Jun 30 16:25:26.487437 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Jun 30 16:25:26.499418 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Jun 30 16:25:26.499439 (XEN) r9: ffff8308397cbb00 r10: ffff83083973e070 r11: 000001778aacb25b Jun 30 16:25:26.511424 (XEN) r12: ffff83107b89fef8 r13: 0000000000000034 r14: ffff8308397cbd10 Jun 30 16:25:26.523415 (XEN) r15: 000001768aaced18 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:26.523437 (XEN) cr3: 0000001052844000 cr2: ffff8880087d3620 Jun 30 16:25:26.535424 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 30 16:25:26.535446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:26.547429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:26.559400 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:26.559413 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Jun 30 16:25:26.571413 (XEN) 0000017699024b71 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Jun 30 16:25:26.571431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Jun 30 16:25:26.583425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:26.595416 (XEN) ffff83107b89fee8 ffff82d040325669 ffff82d040325580 ffff83083977b000 Jun 30 16:25:26.595438 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000034 ffff83107b89fe18 Jun 30 16:25:26.607419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:26.619420 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Jun 30 16:25:26.619441 (XEN) 0000017a31ac18c0 0000000000000007 0000000000083834 0000000000000000 Jun 30 16:25:26.631426 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:26.631448 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:26.643430 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:26.655426 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Jun 30 16:25:26.655446 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c8002 Jun 30 16:25:26.667428 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:26.667446 (XEN) Xen call tr Jun 30 16:25:26.674969 ace: Jun 30 16:25:26.679424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.679448 (XEN) [] F arc Jun 30 16:25:26.679797 h/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:26.691425 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:26.691447 (XEN) Jun 30 16:25:26.691455 - (XEN) *** Dumping CPU53 host state: *** Jun 30 16:25:26.703433 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:26.703457 (XEN) CPU: 53 Jun 30 16:25:26.719435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.719462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:26.719476 (XEN) rax: ffff8308397b906c rbx: ffff8308397bed08 rcx: 0000000000000008 Jun 30 16:25:26.731428 (XEN) rdx: ffff83107b897fff rsi: ffff8308397bea48 rdi: ffff8308397bea40 Jun 30 16:25:26.743419 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Jun 30 16:25:26.743441 (XEN) r9: ffff8308397bea40 r10: 0000000000000014 r11: 000000005d1091b5 Jun 30 16:25:26.755425 (XEN) r12: ffff83107b897ef8 r13: 0000000000000035 r14: ffff8308397bec50 Jun 30 16:25:26.755447 (XEN) r15: 000001768aab998a cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:26.767423 (XEN) cr3: 000000006ead3000 cr2: ffff888009238110 Jun 30 16:25:26.779411 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 16:25:26.779433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:26.791414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:26.791440 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:26.803421 (XEN) Xen stack trace from rsp=ffff83107b897e50: Jun 30 16:25:26.815417 (XEN) 00000176a75b6fa9 ffff82d04035390d ffff82d0405e8b00 ffff83107b897ea0 Jun 30 16:25:26.815440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Jun 30 16:25:26.827432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:26.827455 (XEN) ffff83107b897ee8 ffff82d040325669 ffff82d040325580 ffff83083970e000 Jun 30 16:25:26.839426 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000035 ffff83107b897e18 Jun 30 16:25:26.851414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:26.851435 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 16:25:26.863418 (XEN) 000001728149d8c0 0000000000000007 0000000000222b6c 0000000000000000 Jun 30 16:25:26.875413 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:26.875435 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:26.887415 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:26.887436 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397bc000 Jun 30 16:25:26.899420 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:26.911416 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:26.911434 (XEN) Xen call trace: Jun 30 16:25:26.911444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.923420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:26.923442 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:26.935421 (XEN) Jun 30 16:25:26.935436 Jun 30 16:25:26.935443 (XEN) *** Dumping CPU54 host state: *** Jun 30 16:25:26.935454 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:26.947425 (XEN) CPU: 54 Jun 30 16:25:26.947441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:26.959425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:26.959445 (XEN) rax: ffff8308397ad06c rbx: ffff8308397b1c38 rcx: 0000000000000008 Jun 30 16:25:26.971420 (XEN) rdx: ffff83107b887fff rsi: ffff8308397b1978 rdi: ffff8308397b1970 Jun 30 16:25:26.983420 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Jun 30 16:25:26.983441 (XEN) r9: ffff8308397b1970 r10: ffff83083970e070 r11: 000001772218287d Jun 30 16:25:26.995416 (XEN) r12: ffff83107b887ef8 r13: 0000000000000036 r14: ffff8308397b1b80 Jun 30 16:25:27.007415 (XEN) r15: 00000176ad07b6d7 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:27.007438 (XEN) cr3: 000000107c8b1000 cr2: 00007ff6dcfd3170 Jun 30 16:25:27.019415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jun 30 16:25:27.019436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:27.031418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:27.043419 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:27.043442 (XEN) Xen stack trace from rsp=ffff83107b887e50: Jun 30 16:25:27.055414 (XEN) 00000176b5b26a24 ffff83107b887fff 0000000000000000 ffff83107b887ea0 Jun 30 16:25:27.055436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Jun 30 16:25:27.067416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:27.067438 (XEN) ffff83107b887ee8 ffff82d040325669 ffff82d040325580 ffff83083970e000 Jun 30 16:25:27.079422 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000036 ffff83107b887e18 Jun 30 16:25:27.091414 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:27.091436 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Jun 30 16:25:27.103419 (XEN) 00000174f6b6a8c0 0000000000000007 0000000000222c2c 0000000000000000 Jun 30 16:25:27.115415 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:27.115436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:27.127425 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:27.139410 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ab000 Jun 30 16:25:27.139432 (XEN) 00000037f91cd000 0000000000372660 0000000000000000 80000008397aa002 Jun 30 16:25:27.151419 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:27.151437 (XEN) Xen call trace: Jun 30 16:25:27.151447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:27.163420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:27.175414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:27.175436 (XEN) Jun 30 16:25:27.175444 - (XEN) *** Dumping CPU55 host state: *** Jun 30 16:25:27.175456 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:27.187422 (XEN) CPU: 55 Jun 30 16:25:27.187438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:27.199423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:27.199443 (XEN) rax: ffff83083979d06c rbx: ffff8308397a4b78 rcx: 0000000000000008 Jun 30 16:25:27.211420 (XEN) rdx: ffff8310558fffff rsi: ffff8308397a48b8 rdi: ffff8308397a48b0 Jun 30 16:25:27.223419 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Jun 30 16:25:27.223440 (XEN) r9: ffff8308397a48b0 r10: 0000000000000014 r11: 000000004d0f9628 Jun 30 16:25:27.239446 (XEN) r12: ffff8310558ffef8 r13: 0000000000000037 r14: ffff8308397a4ac0 Jun 30 16:25:27.239469 (XEN) r15: 00000176ad07b6d9 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:27.251423 (XEN) cr3: 000000006ead3000 cr2: 00007f9efb5002c0 Jun 30 16:25:27.251443 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 30 16:25:27.263417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:27.263437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:27.275427 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:27.287418 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Jun 30 16:25:27.287438 (XEN) 00000176c40b7b9f ffff8310558fffff 0000000000000000 ffff8310558ffea0 Jun 30 16:25:27.299421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Jun 30 16:25:27.311411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:27.311433 (XEN) ffff8310558ffee8 ffff82d040325669 ffff82d040325580 ffff8308396d4000 Jun 30 16:25:27.323417 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000037 ffff8310558ffe18 Jun 30 16:25:27.323439 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:27.335419 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Jun 30 16:25:27.347418 (XEN) 0000017eb95718c0 0000000000000007 000000000004a424 0000000000000000 Jun 30 16:25:27.347439 (XEN) ffffffff81d643aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:27.359417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:27.371415 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:27.371437 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a2000 Jun 30 16:25:27.383417 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:27.383438 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:27.395419 (XEN) Xen call trace: Jun 30 16:25:27.395436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:27.407414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:27.407437 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:27.419427 (XEN) Jun 30 16:25:27.419442 v=0 Jun 30 16:25:27.419450 (XEN) *** Dumping CPU0 host state: *** Jun 30 16:25:27.419461 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:27.431423 (XEN) CPU: 0 Jun 30 16:25:27.431439 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Jun 30 16:25:27.443416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:27.443436 (XEN) rax: 0000000000000000 rbx: ffff82d0405ef098 rcx: 0000000000000000 Jun 30 16:25:27.455420 (XEN) rdx: ffff82d0405e7080 rsi: ffff82d0405e12d8 rdi: 0000000000000007 Jun 30 16:25:27.455442 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: 0000000000000000 Jun 30 16:25:27.467423 (XEN) r9: ffff83083ffffdc0 r10: ffff82d0405e0420 r11: 00000176e8a297d2 Jun 30 16:25:27.479414 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352a97 r14: 0000000000000001 Jun 30 16:25:27.479436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:27.491417 (XEN) cr3: 0000000835deb000 cr2: ffff8880052376e0 Jun 30 16:25:27.491437 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 16:25:27.503417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:27.503438 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Jun 30 16:25:27.515422 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 df 55 ee ff fb eb Jun 30 16:25:27.527416 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Jun 30 16:25:27.527436 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d040234261 ffff82d0405e0300 Jun 30 16:25:27.539417 (XEN) ffff82d0403522d7 0000000000000000 00000176c646ce58 ffff83083ffffe00 Jun 30 16:25:27.539439 (XEN) ffff82d04035234b 00ffffffffffffff 0000000000000000 0000000000000000 Jun 30 16:25:27.551421 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Jun 30 16:25:27.563417 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040236040 ffff82d0405e0300 Jun 30 16:25:27.563438 (XEN) ffff83083ffc77b0 ffff82d040609820 ffff83083ffffe68 ffff82d0402363d7 Jun 30 16:25:27.575419 (XEN) ffff83083ffffef8 ffff82d0405e7080 ffffffffffffffff ffff82d0405e7080 Jun 30 16:25:27.587414 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233d8a Jun 30 16:25:27.587436 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 30 16:25:27.599418 (XEN) ffff82d0405f8500 ffff83083ffffeb0 ffff82d040233e1d ffff83083ffffee8 Jun 30 16:25:27.611412 (XEN) ffff82d040325612 ffff82d040325580 ffff830839778000 ffff83083ffffef8 Jun 30 16:25:27.611436 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d04032940a Jun 30 16:25:27.623417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:27.623438 (XEN) 0000000000000006 ffff888003af6e40 0000000000000246 0000017a31ac18c0 Jun 30 16:25:27.635420 (XEN) 0000000000000002 00000000001c1564 0000000000000000 ffffffff81d643aa Jun 30 16:25:27.647415 (XEN) 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 30 16:25:27.647436 (XEN) ffffffff81d643aa 000000000000e033 0000000000000246 ffffc90040133ec8 Jun 30 16:25:27.659417 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:27.671416 (XEN) 0000000000000000 0000e01000000000 ffff830839add000 0000000000000000 Jun 30 16:25:27.671438 (XEN) 0000000000372660 0000000000000000 800000083955c002 0000000000000000 Jun 30 16:25:27.683418 (XEN) Xen call trace: Jun 30 16:25:27.683435 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Jun 30 16:25:27.695414 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jun 30 16:25:27.695435 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jun 30 16:25:27.707414 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jun 30 16:25:27.707437 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jun 30 16:25:27.719425 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 30 16:25:27.719448 (XEN) [] F do_softirq+0x13/0x15 Jun 30 16:25:27.731423 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 30 16:25:27.731445 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:27.743421 (XEN) Jun 30 16:25:27.743436 - (XEN) *** Dumping CPU1 host state: *** Jun 30 16:25:27.743449 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:27.755423 (XEN) CPU: 1 Jun 30 16:25:27.755439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:27.767419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:27.767439 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Jun 30 16:25:27.779419 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Jun 30 16:25:27.791414 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Jun 30 16:25:27.791436 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000004d0f92e9 Jun 30 16:25:27.803417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Jun 30 16:25:27.803439 (XEN) r15: 00000176d26848a2 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:27.815418 (XEN) cr3: 000000006ead3000 cr2: ffff88800a1700b8 Jun 30 16:25:27.827423 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 30 16:25:27.827445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:27.839422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:27.839449 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:27.851419 (XEN) Xen stack trace from rsp=ffff830839aefe50: Jun 30 16:25:27.863412 (XEN) 00000176e5da61b2 ffff82d04035390d ffff82d0405e7100 ffff830839aefea0 Jun 30 16:25:27.863434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jun 30 16:25:27.875415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:27.875437 (XEN) ffff830839aefee8 ffff82d040325669 ffff82d040325580 ffff830839707000 Jun 30 16:25:27.887424 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Jun 30 16:25:27.899415 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:27.899436 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Jun 30 16:25:27.911421 (XEN) 0000000000007ff0 0000000000000001 0000000000196eb4 0000000000000000 Jun 30 16:25:27.923414 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:27.923436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:27.935417 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:27.935438 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Jun 30 16:25:27.947431 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:27.959414 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:27.959432 (XEN) Xen call trace: Jun 30 16:25:27.959442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:27.971420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:27.983384 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:27.983405 (XEN) Jun 30 16:25:27.983414 Jun 30 16:25:27.983421 (XEN) *** Dumping CPU2 host state: *** Jun 30 16:25:27.983432 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:27.995426 (XEN) CPU: 2 Jun 30 16:25:27.995441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.007424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:28.007453 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Jun 30 16:25:28.019418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Jun 30 16:25:28.031415 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Jun 30 16:25:28.031437 (XEN) r9: ffff83083ffba390 r10: ffff8308396de070 r11: 0000017717109ffe Jun 30 16:25:28.043419 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Jun 30 16:25:28.055412 (XEN) r15: 00000176e51f5aec cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:28.055435 (XEN) cr3: 0000000836cdd000 cr2: 00007f5e7ed7f2f0 Jun 30 16:25:28.067413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jun 30 16:25:28.067434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:28.079419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:28.091412 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:28.091435 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Jun 30 16:25:28.103414 (XEN) 00000176f42e72d4 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Jun 30 16:25:28.103436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jun 30 16:25:28.115414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:28.115437 (XEN) ffff83083ffb7ee8 ffff82d040325669 ffff82d040325580 ffff8308396f9000 Jun 30 16:25:28.127421 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Jun 30 16:25:28.139419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:28.139440 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Jun 30 16:25:28.151418 (XEN) 000001753b60c8c0 0000000000000007 00000000001668ec 0000000000000000 Jun 30 16:25:28.163411 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:28.163432 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:28.175423 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:28.187415 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Jun 30 16:25:28.187436 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Jun 30 16:25:28.199416 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:28.199434 (XEN) Xen call trace: Jun 30 16:25:28.199444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.211419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:28.223414 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:28.223436 (XEN) Jun 30 16:25:28.223444 - (XEN) *** Dumping CPU3 host state: *** Jun 30 16:25:28.223456 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:28.235430 (XEN) CPU: 3 Jun 30 16:25:28.235445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.247422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:28.247443 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Jun 30 16:25:28.259420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Jun 30 16:25:28.271414 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Jun 30 16:25:28.271436 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000000053bc9d39 Jun 30 16:25:28.283418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Jun 30 16:25:28.295415 (XEN) r15: 00000176db75e8fa cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:28.295437 (XEN) cr3: 000000006ead3000 cr2: ffff88800a0c1618 Jun 30 16:25:28.307414 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jun 30 16:25:28.307443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:28.319415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:28.331423 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:28.331446 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Jun 30 16:25:28.343414 (XEN) 0000017702848cc9 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Jun 30 16:25:28.343436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jun 30 16:25:28.355418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:28.367411 (XEN) ffff83083ff9fee8 ffff82d040325669 ffff82d040325580 ffff830839778000 Jun 30 16:25:28.367434 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Jun 30 16:25:28.379419 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:28.379440 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Jun 30 16:25:28.391419 (XEN) 0000014d314958c0 0000000000000002 00000000001c0724 0000000000000000 Jun 30 16:25:28.403415 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:28.403436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:28.415416 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:28.427413 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Jun 30 16:25:28.427434 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:28.439418 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:28.439435 (XEN) Xen call trace: Jun 30 16:25:28.439445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.451421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:28.463413 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:28.463434 (XEN) Jun 30 16:25:28.463443 Jun 30 16:25:28.463449 (XEN) *** Dumping CPU4 host state: *** Jun 30 16:25:28.463461 (XEN) 20 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:28.475425 (XEN) CPU: 4 Jun 30 16:25:28.475440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.487423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:28.487443 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Jun 30 16:25:28.499418 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Jun 30 16:25:28.511417 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Jun 30 16:25:28.511439 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396bf070 r11: 000001780b90b309 Jun 30 16:25:28.523422 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Jun 30 16:25:28.535416 (XEN) r15: 000001770b910bfb cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:28.535438 (XEN) cr3: 0000001052844000 cr2: 00007f506ac869c0 Jun 30 16:25:28.547416 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 30 16:25:28.547426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:28.559403 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:28.571416 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:28.571434 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Jun 30 16:25:28.583414 (XEN) 0000017710d8983c ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Jun 30 16:25:28.583435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jun 30 16:25:28.595417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:28.607412 (XEN) ffff83083ff87ee8 ffff82d040325669 ffff82d040325580 ffff830839788000 Jun 30 16:25:28.607444 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Jun 30 16:25:28.619422 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:28.619443 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Jun 30 16:25:28.631428 (XEN) 0000017a31ac18c0 0000000000000007 00000000000e3454 0000000000000000 Jun 30 16:25:28.643435 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:28.643457 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:28.655427 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:28.667408 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Jun 30 16:25:28.667429 (XEN) 00000037ff9b1000 00000 Jun 30 16:25:28.678626 00000372660 0000000000000000 800000083ff8a002 Jun 30 16:25:28.679428 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:28.679446 (XEN) Xen call trace: Jun 30 16:25:28.679456 (XEN) [ Jun 30 16:25:28.679796 ] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.691431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:28.703425 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:28.703446 (XEN) Jun 30 16:25:28.703454 - (XEN) *** Dumping CPU5 host state: *** Jun 30 16:25:28.715425 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:28.715449 (XEN) CPU: 5 Jun 30 16:25:28.715459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.727431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:28.739413 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Jun 30 16:25:28.739435 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Jun 30 16:25:28.751431 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Jun 30 16:25:28.751452 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000004d0f95d8 Jun 30 16:25:28.763422 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Jun 30 16:25:28.775412 (XEN) r15: 0000017717118ed8 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:28.775434 (XEN) cr3: 000000006ead3000 cr2: 00007fbb9bba69b8 Jun 30 16:25:28.787415 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 16:25:28.787436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:28.799418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:28.811417 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:28.811439 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Jun 30 16:25:28.823413 (XEN) 000001771f2eb574 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Jun 30 16:25:28.823435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jun 30 16:25:28.835417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:28.847414 (XEN) ffff830839bf7ee8 ffff82d040325669 ffff82d040325580 ffff8308396e8000 Jun 30 16:25:28.847436 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Jun 30 16:25:28.859417 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:28.859438 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 16:25:28.871419 (XEN) 0000017eb95718c0 0000000000000007 0000000000069354 0000000000000000 Jun 30 16:25:28.883415 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:28.883436 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:28.895427 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:28.907416 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Jun 30 16:25:28.907437 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:28.919415 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:28.919433 (XEN) Xen call trace: Jun 30 16:25:28.919443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.931422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:28.943416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:28.943437 (XEN) Jun 30 16:25:28.943446 Jun 30 16:25:28.943453 (XEN) 21 [0/0/(XEN) *** Dumping CPU6 host state: *** Jun 30 16:25:28.955416 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:28.955438 (XEN) CPU: 6 Jun 30 16:25:28.955447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:28.967423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:28.979415 (XEN) rax: ffff830839be506c rbx: ffff830839bd32b8 rcx: 0000000000000008 Jun 30 16:25:28.979437 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Jun 30 16:25:28.991417 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Jun 30 16:25:28.991438 (XEN) r9: ffff830839bd3010 r10: ffff8308396fc070 r11: 00000177f44138e3 Jun 30 16:25:29.003421 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Jun 30 16:25:29.015416 (XEN) r15: 000001771712b05e cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:29.015438 (XEN) cr3: 0000001052844000 cr2: ffff88800d4baa80 Jun 30 16:25:29.027416 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 30 16:25:29.027438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:29.039419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:29.051420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:29.051442 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Jun 30 16:25:29.063418 (XEN) 00000177217687de ffff830839bdffff 0000000000000000 ffff830839bdfea0 Jun 30 16:25:29.063439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jun 30 16:25:29.075416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:29.087415 (XEN) ffff830839bdfee8 ffff82d040325669 ffff82d040325580 ffff8308396e8000 Jun 30 16:25:29.087437 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Jun 30 16:25:29.099421 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:29.111414 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Jun 30 16:25:29.111435 (XEN) 00000176241318c0 0000000000000007 000000000006a394 0000000000000000 Jun 30 16:25:29.123415 (XEN) ffffffff81d643aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:29.123437 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:29.135420 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:29.147419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Jun 30 16:25:29.147440 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Jun 30 16:25:29.159419 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:29.159437 (XEN) Xen call trace: Jun 30 16:25:29.171411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.171435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:29.183421 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:29.183442 (XEN) Jun 30 16:25:29.183458 ]: s=6 n=3 x=0(XEN) *** Dumping CPU7 host state: *** Jun 30 16:25:29.195417 Jun 30 16:25:29.195431 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:29.195446 (XEN) CPU: 7 Jun 30 16:25:29.195455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.207425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:29.219413 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Jun 30 16:25:29.219435 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Jun 30 16:25:29.231417 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Jun 30 16:25:29.231439 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004d0f95ea Jun 30 16:25:29.243421 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Jun 30 16:25:29.255417 (XEN) r15: 000001772d859a5a cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:29.255439 (XEN) cr3: 000000006ead3000 cr2: 00007f8bc4e08f08 Jun 30 16:25:29.267417 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jun 30 16:25:29.267438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:29.279416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:29.291422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:29.291444 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Jun 30 16:25:29.303417 (XEN) 000001773be1c0aa ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Jun 30 16:25:29.303438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jun 30 16:25:29.315418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:29.327414 (XEN) ffff830839bc7ee8 ffff82d040325669 ffff82d040325580 ffff8308396fc000 Jun 30 16:25:29.327436 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Jun 30 16:25:29.339418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:29.351414 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Jun 30 16:25:29.351435 (XEN) 0000017eb95718c0 0000000000000010 00000000000648fc 0000000000000000 Jun 30 16:25:29.363418 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:29.363440 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:29.375418 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:29.387415 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Jun 30 16:25:29.387436 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:29.399422 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:29.399440 (XEN) Xen call trace: Jun 30 16:25:29.411413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.411438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:29.423416 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:29.423438 (XEN) Jun 30 16:25:29.423446 (XEN) 22 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 30 16:25:29.435417 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:29.435440 (XEN) CPU: 8 Jun 30 16:25:29.447413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.447440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:29.459419 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Jun 30 16:25:29.459441 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Jun 30 16:25:29.471421 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Jun 30 16:25:29.483416 (XEN) r9: ffff830839bbddf0 r10: ffff83083975d070 r11: 0000017769202c81 Jun 30 16:25:29.483447 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Jun 30 16:25:29.495417 (XEN) r15: 000001774009652f cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:29.495439 (XEN) cr3: 0000001052844000 cr2: ffff8880087d4060 Jun 30 16:25:29.507417 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 16:25:29.507437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:29.519419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:29.531420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:29.531442 (XEN) Xen stack trace from rsp=ffff830839bafe50: Jun 30 16:25:29.543418 (XEN) 000001774a2fe5e8 ffff830839baffff 0000000000000000 ffff830839bafea0 Jun 30 16:25:29.555411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jun 30 16:25:29.555432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:29.567416 (XEN) ffff830839bafee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 30 16:25:29.567439 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Jun 30 16:25:29.579418 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:29.591416 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 16:25:29.591437 (XEN) 0000017eb95718c0 0000017eb95718c0 00000000000c31cc 0000000000000000 Jun 30 16:25:29.603418 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:29.615413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:29.615434 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:29.627415 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Jun 30 16:25:29.627436 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Jun 30 16:25:29.639420 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:29.639438 (XEN) Xen call trace: Jun 30 16:25:29.651418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.651442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:29.663418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:29.663440 (XEN) Jun 30 16:25:29.663448 ]: s=5 n=4 x=0(XEN) *** Dumping CPU9 host state: *** Jun 30 16:25:29.675418 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:29.675440 (XEN) CPU: 9 Jun 30 16:25:29.687416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.687442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:29.699417 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Jun 30 16:25:29.699439 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Jun 30 16:25:29.711420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Jun 30 16:25:29.723414 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000134710983c0 Jun 30 16:25:29.723436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Jun 30 16:25:29.735390 (XEN) r15: 0000017740097674 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:29.735411 (XEN) cr3: 000000006ead3000 cr2: ffff8880066b5a90 Jun 30 16:25:29.747421 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 30 16:25:29.747442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:29.759420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:29.771420 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:29.771442 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Jun 30 16:25:29.783425 (XEN) 00000177588beb87 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Jun 30 16:25:29.795413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jun 30 16:25:29.795434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:29.807417 (XEN) ffff830839b9fee8 ffff82d040325669 ffff82d040325580 ffff830839722000 Jun 30 16:25:29.807439 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Jun 30 16:25:29.819420 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:29.831415 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Jun 30 16:25:29.831437 (XEN) 0000017eb95718c0 0000000000000007 000000000012075c 0000000000000000 Jun 30 16:25:29.843417 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:29.855413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:29.855434 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:29.867423 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Jun 30 16:25:29.867444 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:29.879420 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:29.879438 (XEN) Xen call trace: Jun 30 16:25:29.891415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.891439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:29.903420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:29.903441 (XEN) Jun 30 16:25:29.903449 Jun 30 16:25:29.903456 (XEN) *** Dumping CPU10 host state: *** Jun 30 16:25:29.915417 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:29.915443 (XEN) CPU: 10 Jun 30 16:25:29.927414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:29.927441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:29.939417 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Jun 30 16:25:29.939439 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Jun 30 16:25:29.951421 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Jun 30 16:25:29.963465 (XEN) r9: ffff830839b91c60 r10: ffff830839707070 r11: 000001784c6a9a40 Jun 30 16:25:29.963488 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Jun 30 16:25:29.975417 (XEN) r15: 00000177588c44e0 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:29.987421 (XEN) cr3: 0000001052844000 cr2: 00007faa268ec170 Jun 30 16:25:29.987441 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 16:25:29.999412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:29.999434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:30.011422 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:30.023414 (XEN) Xen stack trace from rsp=ffff830839b87e50: Jun 30 16:25:30.023435 (XEN) 0000017766dcc662 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Jun 30 16:25:30.035414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jun 30 16:25:30.035435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:30.047417 (XEN) ffff830839b87ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 30 16:25:30.047440 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Jun 30 16:25:30.059425 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:30.071415 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 16:25:30.071437 (XEN) 0000017eb95718c0 0000000000000007 0000000000189534 0000000000000000 Jun 30 16:25:30.083424 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:30.095414 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:30.095435 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:30.107418 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Jun 30 16:25:30.119413 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Jun 30 16:25:30.119434 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:30.131410 (XEN) Xen call trace: Jun 30 16:25:30.131428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.131445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:30.143420 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:30.143441 (XEN) Jun 30 16:25:30.143449 - (XEN) *** Dumping CPU11 host state: *** Jun 30 16:25:30.155418 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:30.167412 (XEN) CPU: 11 Jun 30 16:25:30.167428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.167448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:30.179416 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be58 rcx: 0000000000000008 Jun 30 16:25:30.179438 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Jun 30 16:25:30.191421 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Jun 30 16:25:30.203415 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000134e83c7cbe Jun 30 16:25:30.203437 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Jun 30 16:25:30.215420 (XEN) r15: 0000017752ae39fd cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:30.227411 (XEN) cr3: 000000006ead3000 cr2: ffff8880087d3620 Jun 30 16:25:30.227431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jun 30 16:25:30.239417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:30.239439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:30.251424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:30.263413 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Jun 30 16:25:30.263434 (XEN) 000001776920ea0a ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Jun 30 16:25:30.275412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jun 30 16:25:30.275432 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:30.287419 (XEN) ffff830839b6fee8 ffff82d040325669 ffff82d040325580 ffff83083975d000 Jun 30 16:25:30.299414 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Jun 30 16:25:30.299436 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:30.311419 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Jun 30 16:25:30.311440 (XEN) 0000017eb95718c0 0000000000000007 00000000000c068c 0000000000000000 Jun 30 16:25:30.323419 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:30.335413 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:30.335434 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:30.347417 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Jun 30 16:25:30.359414 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:30.359435 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:30.371413 (XEN) Xen call trace: Jun 30 16:25:30.371430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.371455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:30.383418 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:30.383439 (XEN) Jun 30 16:25:30.395415 Jun 30 16:25:30.395429 (XEN) *** Dumping CPU12 host state: *** Jun 30 16:25:30.395442 (XEN) 24 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:30.407419 (XEN) CPU: 12 Jun 30 16:25:30.407435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.407454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:30.419418 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Jun 30 16:25:30.431411 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Jun 30 16:25:30.431435 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Jun 30 16:25:30.443418 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000001787e10ae43 Jun 30 16:25:30.443440 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Jun 30 16:25:30.455423 (XEN) r15: 000001777e10dd48 cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:30.467415 (XEN) cr3: 000000107c8b1000 cr2: ffff8880082425c0 Jun 30 16:25:30.467435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 30 16:25:30.479414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:30.479435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:30.491424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:30.503418 (XEN) Xen stack trace from rsp=ffff830839b57e50: Jun 30 16:25:30.503437 (XEN) 00000177838cd043 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Jun 30 16:25:30.515416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jun 30 16:25:30.515437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:30.527426 (XEN) ffff830839b57ee8 ffff82d040325669 ffff82d040325580 ffff830839715000 Jun 30 16:25:30.539412 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Jun 30 16:25:30.539434 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:30.551434 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Jun 30 16:25:30.551444 (XEN) 0000017eb95718c0 0000000000000007 00000000002110a4 0000000000000000 Jun 30 16:25:30.563405 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:30.575400 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:30.575417 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:30.587418 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Jun 30 16:25:30.599391 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Jun 30 16:25:30.599412 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:30.611402 (XEN) Xen call trace: Jun 30 16:25:30.611412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.611421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:30.623398 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:30.635417 (XEN) Jun 30 16:25:30.635432 - (XEN) *** Dumping CPU13 host state: *** Jun 30 16:25:30.635451 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:30.647426 (XEN) CPU: 13 Jun 30 16:25:30.647442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.647462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:30.659436 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcb8 rcx: 0000000000000008 Jun 30 16:25:30.671424 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Jun 30 16:25:30.671454 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Jun 30 16:25:30.683428 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000013612469c83 Jun 30 16:25:30.683450 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Jun 30 16:25:30.695432 (XEN) r15: 000001778e492474 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:30.707424 (XEN) cr3: 000000006ead3000 cr2: 00007fdcb02763d8 Jun 30 16:25:30.707444 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jun 30 16:25:30.719427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:30.719447 (XEN) Xen code around f82d0402926c0> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:30.735454 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:30.735476 (XEN) Xen stack Jun 30 16:25:30.735909 trace from rsp=ffff830839b47e50: Jun 30 16:25:30.747428 (XEN) 0000017791e62509 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Jun 30 16:25:30.747450 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jun 30 16:25:30.763438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:30.763460 (XEN) ffff830839b47ee8 ffff82d040325669 ffff82d040325580 ffff830839730000 Jun 30 16:25:30.775427 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Jun 30 16:25:30.787422 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:30.787443 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Jun 30 16:25:30.799427 (XEN) 0000017eb95718c0 0000000000000007 0000000000186f44 0000000000000000 Jun 30 16:25:30.799448 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:30.811429 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:30.827433 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:30.827455 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Jun 30 16:25:30.839413 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:30.839434 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:30.851413 (XEN) Xen call trace: Jun 30 16:25:30.851430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.863413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:30.863436 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:30.875415 (XEN) Jun 30 16:25:30.875430 Jun 30 16:25:30.875437 (XEN) *** Dumping CPU14 host state: *** Jun 30 16:25:30.875449 (XEN) 25 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:30.887416 (XEN) CPU: 14 Jun 30 16:25:30.887432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:30.899414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:30.899435 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Jun 30 16:25:30.911415 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Jun 30 16:25:30.911438 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Jun 30 16:25:30.923418 (XEN) r9: ffff830839b39940 r10: ffff830839783070 r11: 00000177d2773d4b Jun 30 16:25:30.923440 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Jun 30 16:25:30.935420 (XEN) r15: 00000177753f30be cr0: 0000000080050033 cr4: 0000000000372660 Jun 30 16:25:30.947423 (XEN) cr3: 0000001052844000 cr2: ffff8880082427a8 Jun 30 16:25:30.947443 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 30 16:25:30.959425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:30.959447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:30.971424 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:30.983414 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Jun 30 16:25:30.983434 (XEN) 00000177a03d23e5 ffff82d04035390d ffff82d0405e7780 ffff830839b2fea0 Jun 30 16:25:30.995418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jun 30 16:25:30.995438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:31.007419 (XEN) ffff830839b2fee8 ffff82d040325669 ffff82d040325580 ffff830839783000 Jun 30 16:25:31.019423 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Jun 30 16:25:31.019445 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:31.031415 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Jun 30 16:25:31.043415 (XEN) 0000017a31ac18c0 0000000000000001 00000000001a4fec 0000000000000000 Jun 30 16:25:31.043437 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:31.055418 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:31.055440 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:31.067421 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Jun 30 16:25:31.079415 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Jun 30 16:25:31.079437 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:31.091413 (XEN) Xen call trace: Jun 30 16:25:31.091430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:31.103416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:31.103439 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:31.115418 (XEN) Jun 30 16:25:31.115433 - (XEN) *** Dumping CPU15 host state: *** Jun 30 16:25:31.115446 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 30 16:25:31.127416 (XEN) CPU: 15 Jun 30 16:25:31.127432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:31.139417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 30 16:25:31.139437 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Jun 30 16:25:31.151414 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Jun 30 16:25:31.151437 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Jun 30 16:25:31.163418 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000004e5aa137 Jun 30 16:25:31.175417 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Jun 30 16:25:31.175439 (XEN) r15: 00000177753f30b5 cr0: 000000008005003b cr4: 00000000003526e0 Jun 30 16:25:31.187415 (XEN) cr3: 000000006ead3000 cr2: ffff88800b54d7c0 Jun 30 16:25:31.187435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 30 16:25:31.199417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 30 16:25:31.199438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jun 30 16:25:31.211428 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jun 30 16:25:31.223416 (XEN) Xen stack trace from rsp=ffff830839b17e50: Jun 30 16:25:31.223437 (XEN) 00000177ae963a91 ffff82d04035390d ffff82d0405e7800 ffff830839b17ea0 Jun 30 16:25:31.235416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jun 30 16:25:31.235436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jun 30 16:25:31.247420 (XEN) ffff830839b17ee8 ffff82d040325669 ffff82d040325580 ffff830839753000 Jun 30 16:25:31.259431 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Jun 30 16:25:31.259453 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jun 30 16:25:31.271417 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Jun 30 16:25:31.283416 (XEN) 000001379d9ad8c0 0000000000000008 000000000017302c 0000000000000000 Jun 30 16:25:31.283438 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jun 30 16:25:31.295417 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jun 30 16:25:31.307420 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Jun 30 16:25:31.307442 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Jun 30 16:25:31.319417 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Jun 30 16:25:31.319438 (XEN) 0000000000000000 0000000e00000000 Jun 30 16:25:31.331415 (XEN) Xen call trace: Jun 30 16:25:31.331432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jun 30 16:25:31.343406 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 30 16:25:31.343429 (XEN) [] F context_switch+0xe11/0xe2c Jun 30 16:25:31.355388 (XEN) Jun 30 16:25:31.355403 Jun 30 16:25:31.355410 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jun 30 16:25:31.379403 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 30 16:25:31.379422 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jun 30 16:25:31.391407 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jun 30 16:25:31.391426 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jun 30 16:25:31.391438 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jun 30 16:25:31.403417 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 30 16:25:31.403436 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jun 30 16:25:31.403447 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jun 30 16:25:31.415414 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jun 30 16:25:31.415432 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jun 30 16:25:31.415443 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 30 16:25:31.427414 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jun 30 16:25:31.427433 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jun 30 16:25:31.427444 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jun 30 16:25:31.439412 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jun 30 16:25:31.439430 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 30 16:25:31.451409 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jun 30 16:25:31.451428 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jun 30 16:25:31.451439 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jun 30 16:25:31.463410 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jun 30 16:25:31.463429 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 30 16:25:31.463441 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jun 30 16:25:31.475410 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jun 30 16:25:31.475428 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jun 30 16:25:31.475439 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jun 30 16:25:31.487440 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 30 16:25:31.487458 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jun 30 16:25:31.499409 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jun 30 16:25:31.499428 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jun 30 16:25:31.499439 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jun 30 16:25:31.511409 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 30 16:25:31.511427 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jun 30 16:25:31.511439 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jun 30 16:25:31.523412 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jun 30 16:25:31.523431 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jun 30 16:25:31.535410 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 30 16:25:31.535429 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jun 30 16:25:31.535441 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jun 30 16:25:31.547409 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jun 30 16:25:31.547427 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jun 30 16:25:31.547446 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 30 16:25:31.559414 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jun 30 16:25:31.559433 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jun 30 16:25:31.571410 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jun 30 16:25:31.571428 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jun 30 16:25:31.571440 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 30 16:25:31.583410 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jun 30 16:25:31.583429 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jun 30 16:25:31.583440 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jun 30 16:25:31.595413 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jun 30 16:25:31.595432 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 30 16:25:31.595444 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jun 30 16:25:31.607417 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jun 30 16:25:31.607435 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jun 30 16:25:31.619411 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jun 30 16:25:31.619430 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 30 16:25:31.619442 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jun 30 16:25:31.631416 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jun 30 16:25:31.631435 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jun 30 16:25:31.631447 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jun 30 16:25:31.643415 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 30 16:25:31.643434 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jun 30 16:25:31.643446 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jun 30 16:25:31.655416 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jun 30 16:25:31.655434 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jun 30 16:25:31.667410 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 30 16:25:31.667429 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jun 30 16:25:31.667441 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jun 30 16:25:31.679411 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jun 30 16:25:31.679430 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jun 30 16:25:31.679441 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 30 16:25:31.691413 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jun 30 16:25:31.691431 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jun 30 16:25:31.691442 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jun 30 16:25:31.703416 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jun 30 16:25:31.703434 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 30 16:25:31.715413 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jun 30 16:25:31.715432 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jun 30 16:25:31.715443 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Jun 30 16:25:31.727413 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Jun 30 16:25:31.727432 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 30 16:25:31.727443 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jun 30 16:25:31.739420 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jun 30 16:25:31.739438 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Jun 30 16:25:31.751411 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Jun 30 16:25:31.751431 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 30 16:25:31.751444 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jun 30 16:25:31.763412 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jun 30 16:25:31.763431 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Jun 30 16:25:31.763443 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Jun 30 16:25:31.775413 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 30 16:25:31.775432 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jun 30 16:25:31.775444 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jun 30 16:25:31.787414 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Jun 30 16:25:31.787432 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Jun 30 16:25:31.799412 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 30 16:25:31.799431 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jun 30 16:25:31.799443 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jun 30 16:25:31.811412 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Jun 30 16:25:31.811431 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Jun 30 16:25:31.811443 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 30 16:25:31.823419 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jun 30 16:25:31.823446 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jun 30 16:25:31.823458 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Jun 30 16:25:31.835416 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Jun 30 16:25:31.835434 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 30 16:25:31.847411 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jun 30 16:25:31.847430 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jun 30 16:25:31.847442 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Jun 30 16:25:31.859414 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Jun 30 16:25:31.859433 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 30 16:25:31.859445 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jun 30 16:25:31.871417 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jun 30 16:25:31.871435 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Jun 30 16:25:31.871447 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Jun 30 16:25:31.883417 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Jun 30 16:25:31.883435 (XEN) 143 [0/1/ - ]: s=6 n=2 x=0 Jun 30 16:25:31.895413 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Jun 30 16:25:31.895432 (XEN) 145 [1/1/ - ]: s=6 n=4 x=0 Jun 30 16:25:31.895444 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Jun 30 16:25:31.907412 (XEN) 147 [1/1/ - ]: s=6 n=6 x=0 Jun 30 16:25:31.907431 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Jun 30 16:25:31.907443 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Jun 30 16:25:31.919413 (XEN) 150 [1/1/ - ]: s=6 n=9 x=0 Jun 30 16:25:31.919432 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Jun 30 16:25:31.919443 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Jun 30 16:25:31.931414 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Jun 30 16:25:31.931433 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Jun 30 16:25:31.931445 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Jun 30 16:25:31.943418 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Jun 30 16:25:31.943436 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Jun 30 16:25:31.943448 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Jun 30 16:25:31.955416 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Jun 30 16:25:31.955434 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Jun 30 16:25:31.967412 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Jun 30 16:25:31.967431 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Jun 30 16:25:31.967442 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Jun 30 16:25:31.979412 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Jun 30 16:25:31.979430 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Jun 30 16:25:31.979442 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Jun 30 16:25:31.991417 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Jun 30 16:25:31.991435 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 30 16:25:31.991447 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 30 16:25:32.003413 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 30 16:25:32.003431 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 30 16:25:32.015407 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 30 16:25:32.015426 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 30 16:25:32.015437 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 30 16:25:32.027411 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Jun 30 16:25:32.027430 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 30 16:25:32.027442 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 30 16:25:32.039416 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 30 16:25:32.039435 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 30 16:25:32.039447 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Jun 30 16:25:32.051416 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Jun 30 16:25:32.051435 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 30 16:25:32.063409 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 30 16:25:32.063428 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 30 16:25:32.063440 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Jun 30 16:25:32.075419 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Jun 30 16:25:32.075438 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Jun 30 16:25:32.075450 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 30 16:25:32.087414 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 30 16:25:32.087433 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Jun 30 16:25:32.087453 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Jun 30 16:25:32.099417 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Jun 30 16:25:32.099435 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Jun 30 16:25:32.111412 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 30 16:25:32.111431 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Jun 30 16:25:32.111442 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Jun 30 16:25:32.123413 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Jun 30 16:25:32.123432 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Jun 30 16:25:32.123443 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 30 16:25:32.135423 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Jun 30 16:25:32.135442 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Jun 30 16:25:32.135453 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Jun 30 16:25:32.147416 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Jun 30 16:25:32.147435 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 30 16:25:32.159413 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Jun 30 16:25:32.159432 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Jun 30 16:25:32.159444 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Jun 30 16:25:32.171414 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Jun 30 16:25:32.171433 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 30 16:25:32.171444 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Jun 30 16:25:32.183416 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Jun 30 16:25:32.183435 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Jun 30 16:25:32.183446 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Jun 30 16:25:32.195416 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 30 16:25:32.195435 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Jun 30 16:25:32.207411 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Jun 30 16:25:32.207430 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Jun 30 16:25:32.207441 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Jun 30 16:25:32.219411 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 30 16:25:32.219430 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Jun 30 16:25:32.219441 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Jun 30 16:25:32.231414 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Jun 30 16:25:32.231432 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Jun 30 16:25:32.243411 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 30 16:25:32.243431 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Jun 30 16:25:32.243443 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Jun 30 16:25:32.255413 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Jun 30 16:25:32.255432 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Jun 30 16:25:32.255443 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 30 16:25:32.267412 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Jun 30 16:25:32.267430 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Jun 30 16:25:32.267442 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Jun 30 16:25:32.279413 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Jun 30 16:25:32.279431 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 30 16:25:32.291409 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Jun 30 16:25:32.291428 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Jun 30 16:25:32.291440 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Jun 30 16:25:32.303411 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Jun 30 16:25:32.303430 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 30 16:25:32.303442 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Jun 30 16:25:32.315413 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Jun 30 16:25:32.315431 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Jun 30 16:25:32.315442 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Jun 30 16:25:32.327417 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 30 16:25:32.327436 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Jun 30 16:25:32.339408 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Jun 30 16:25:32.339427 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Jun 30 16:25:32.339439 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Jun 30 16:25:32.351411 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 30 16:25:32.351430 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Jun 30 16:25:32.351442 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Jun 30 16:25:32.363421 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Jun 30 16:25:32.363440 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Jun 30 16:25:32.363451 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 30 16:25:32.375413 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Jun 30 16:25:32.375432 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Jun 30 16:25:32.387412 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Jun 30 16:25:32.387431 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Jun 30 16:25:32.387442 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 30 16:25:32.399411 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Jun 30 16:25:32.399430 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Jun 30 16:25:32.399441 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Jun 30 16:25:32.411412 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Jun 30 16:25:32.411431 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 30 16:25:32.423409 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Jun 30 16:25:32.423428 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Jun 30 16:25:32.423439 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Jun 30 16:25:32.435411 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Jun 30 16:25:32.435429 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 30 16:25:32.435441 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Jun 30 16:25:32.447411 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Jun 30 16:25:32.447429 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Jun 30 16:25:32.459418 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Jun 30 16:25:32.459437 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 30 16:25:32.459449 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Jun 30 16:25:32.471409 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Jun 30 16:25:32.471428 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Jun 30 16:25:32.471439 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Jun 30 16:25:32.483414 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 30 16:25:32.483433 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Jun 30 16:25:32.495408 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Jun 30 16:25:32.495427 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Jun 30 16:25:32.495438 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Jun 30 16:25:32.507408 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 30 16:25:32.507427 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Jun 30 16:25:32.507439 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Jun 30 16:25:32.519416 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Jun 30 16:25:32.519434 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Jun 30 16:25:32.519446 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 30 16:25:32.531412 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Jun 30 16:25:32.531431 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Jun 30 16:25:32.543408 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Jun 30 16:25:32.543427 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Jun 30 16:25:32.543438 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 30 16:25:32.555407 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Jun 30 16:25:32.555418 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Jun 30 16:25:32.555423 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Jun 30 16:25:32.567397 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Jun 30 16:25:32.567409 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 30 16:25:32.579418 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Jun 30 16:25:32.579435 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Jun 30 16:25:32.579446 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Jun 30 16:25:32.591424 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Jun 30 16:25:32.591443 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 30 16:25:32.591455 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Jun 30 16:25:32.603429 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Jun 30 16:25:32.603447 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Jun 30 16:25:32.603459 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Jun 30 16:25:32.615425 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Jun 30 16:25:32.615443 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Jun 30 16:25:32.627387 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Jun 30 16:25:32.627406 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Jun 30 16:25:32.627426 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Jun 30 16:25:32.639429 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Jun 30 16:25:32.639448 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Jun 30 16:25:32.639460 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Jun 30 16:25:32.651423 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Jun 30 16:25:32.651441 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Jun 30 16:25:32.651453 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Jun 30 16:25:32.663425 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Jun 30 16:25:32.663443 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Jun 30 16:25:32.675412 (XEN) 322 [1/1/ - ]: s=6 n=41 x=0 Jun 30 16:25:32.675431 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Jun 30 16:25:32.675442 (XEN) 324 [1/1/ - ]: s= Jun 30 16:25:32.679409 6 n=43 x=0 Jun 30 16:25:32.687429 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Jun 30 16:25:32.687448 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Jun 30 16:25:32.687459 (XEN) 327 [0/1/ Jun 30 16:25:32.687794 - ]: s=6 n=46 x=0 Jun 30 16:25:32.699420 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Jun 30 16:25:32.699439 (XEN) 329 [1/1/ - ]: s=6 n=48 x=0 Jun 30 16:25:32.699450 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Jun 30 16:25:32.711435 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Jun 30 16:25:32.711454 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Jun 30 16:25:32.711465 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Jun 30 16:25:32.723422 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Jun 30 16:25:32.723440 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Jun 30 16:25:32.735417 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 30 16:25:32.735436 (XEN) 337 [0/0/ - ]: s=3 n=0 x=0 d=0 p=420 Jun 30 16:25:32.735449 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Jun 30 16:25:32.747422 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Jun 30 16:25:32.747441 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Jun 30 16:25:32.759417 (XEN) 341 [0/0/ - ]: s=4 n=45 x=0 p=1318 i=75 Jun 30 16:25:32.759437 (XEN) 342 [0/0/ - ]: s=4 n=24 x=0 p=1317 i=76 Jun 30 16:25:32.771410 (XEN) 343 [0/0/ - ]: s=4 n=42 x=0 p=1316 i=77 Jun 30 16:25:32.771430 (XEN) 344 [0/0/ - ]: s=4 n=17 x=0 p=1315 i=78 Jun 30 16:25:32.783408 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Jun 30 16:25:32.783428 (XEN) 346 [0/0/ - ]: s=4 n=35 x=0 p=1313 i=80 Jun 30 16:25:32.783441 (XEN) 347 [0/0/ - ]: s=4 n=52 x=0 p=1312 i=81 Jun 30 16:25:32.795416 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Jun 30 16:25:32.795435 (XEN) 349 [0/0/ - ]: s=4 n=38 x=0 p=1311 i=82 Jun 30 16:25:32.807412 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p=1310 i=83 Jun 30 16:25:32.807432 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Jun 30 16:25:32.819400 (XEN) 352 [0/0/ - ]: s=4 n=27 x=0 p=18 i=18 Jun 30 16:25:32.819420 (XEN) 353 [0/0/ - ]: s=4 n=50 x=0 p=1304 i=89 Jun 30 16:25:32.831416 (XEN) 354 [0/0/ - ]: s=4 n=10 x=0 p=1302 i=91 Jun 30 16:25:32.831437 (XEN) 355 [0/0/ - ]: s=4 n=5 x=0 p=1300 i=93 Jun 30 16:25:32.843408 (XEN) 356 [0/0/ - ]: s=4 n=26 x=0 p=1298 i=95 Jun 30 16:25:32.843429 (XEN) 357 [0/0/ - ]: s=4 n=24 x=0 p=1296 i=97 Jun 30 16:25:32.843442 (XEN) 358 [0/0/ - ]: s=4 n=23 x=0 p=1295 i=98 Jun 30 16:25:32.855415 (XEN) 359 [0/0/ - ]: s=4 n=40 x=0 p=1294 i=99 Jun 30 16:25:32.855435 (XEN) 360 [0/0/ - ]: s=4 n=11 x=0 p=1293 i=100 Jun 30 16:25:32.867415 (XEN) 361 [0/0/ - ]: s=4 n=8 x=0 p=1292 i=101 Jun 30 16:25:32.867435 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Jun 30 16:25:32.879417 (XEN) 363 [0/0/ - ]: s=4 n=36 x=0 p=1290 i=103 Jun 30 16:25:32.879437 (XEN) 364 [0/0/ - ]: s=4 n=35 x=0 p=1289 i=104 Jun 30 16:25:32.891410 (XEN) 365 [0/0/ - ]: s=4 n=16 x=0 p=1288 i=105 Jun 30 16:25:32.891431 (XEN) 366 [0/0/ - ]: s=4 n=15 x=0 p=1287 i=106 Jun 30 16:25:32.903413 (XEN) 367 [0/0/ - ]: s=4 n=14 x=0 p=1286 i=107 Jun 30 16:25:32.903442 (XEN) 368 [0/0/ - ]: s=4 n=13 x=0 p=1285 i=108 Jun 30 16:25:32.915411 (XEN) 369 [0/0/ - ]: s=4 n=30 x=0 p=1284 i=109 Jun 30 16:25:32.915431 (XEN) 370 [0/0/ - ]: s=4 n=28 x=0 p=1283 i=110 Jun 30 16:25:32.927408 (XEN) 371 [0/0/ - ]: s=4 n=6 x=0 p=1282 i=111 Jun 30 16:25:32.927428 (XEN) 372 [0/0/ - ]: s=4 n=27 x=0 p=1281 i=112 Jun 30 16:25:32.939408 (XEN) 373 [0/0/ - ]: s=4 n=5 x=0 p=1280 i=113 Jun 30 16:25:32.939429 (XEN) 374 [0/0/ - ]: s=4 n=53 x=0 p=1279 i=114 Jun 30 16:25:32.951409 (XEN) 375 [0/0/ - ]: s=4 n=3 x=0 p=1278 i=115 Jun 30 16:25:32.951430 (XEN) 376 [0/0/ - ]: s=4 n=0 x=0 p=1277 i=116 Jun 30 16:25:32.951443 (XEN) 377 [0/0/ - ]: s=4 n=1 x=0 p=1276 i=117 Jun 30 16:25:32.963422 (XEN) 378 [0/0/ - ]: s=4 n=21 x=0 p=1275 i=118 Jun 30 16:25:32.963442 (XEN) 379 [0/0/ - ]: s=4 n=49 x=0 p=1274 i=119 Jun 30 16:25:32.975414 (XEN) 380 [0/0/ - ]: s=4 n=46 x=0 p=1273 i=120 Jun 30 16:25:32.975434 (XEN) 381 [0/0/ - ]: s=4 n=19 x=0 p=1272 i=121 Jun 30 16:25:32.987411 (XEN) 382 [0/0/ - ]: s=4 n=45 x=0 p=1271 i=122 Jun 30 16:25:32.987431 (XEN) 383 [0/0/ - ]: s=4 n=54 x=0 p=1270 i=123 Jun 30 16:25:32.999412 (XEN) 384 [0/0/ - ]: s=4 n=25 x=0 p=1269 i=124 Jun 30 16:25:32.999431 (XEN) 385 [0/0/ - ]: s=4 n=52 x=0 p=1268 i=125 Jun 30 16:25:33.011411 (XEN) 386 [0/0/ - ]: s=4 n=51 x=0 p=1267 i=126 Jun 30 16:25:33.011431 (XEN) 387 [0/0/ - ]: s=4 n=22 x=0 p=1266 i=127 Jun 30 16:25:33.023415 (XEN) 388 [0/0/ - ]: s=4 n=48 x=0 p=1265 i=128 Jun 30 16:25:33.023435 (XEN) 389 [0/0/ - ]: s=4 n=39 x=0 p=1264 i=129 Jun 30 16:25:33.035453 (XEN) 390 [0/0/ - ]: s=4 n=18 x=0 p=1263 i=130 Jun 30 16:25:33.035473 (XEN) 391 [0/0/ - ]: s=4 n=37 x=0 p=1262 i=131 Jun 30 16:25:33.047408 (XEN) 392 [0/0/ - ]: s=4 n=17 x=0 p=1261 i=132 Jun 30 16:25:33.047429 (XEN) 393 [0/0/ - ]: s=4 n=44 x=0 p=1260 i=133 Jun 30 16:25:33.059405 (XEN) 394 [0/0/ - ]: s=4 n=43 x=0 p=1259 i=134 Jun 30 16:25:33.059426 (XEN) 395 [0/0/ - ]: s=4 n=42 x=0 p=1258 i=135 Jun 30 16:25:33.059439 (XEN) 396 [0/0/ - ]: s=4 n=41 x=0 p=1257 i=136 Jun 30 16:25:33.071414 (XEN) 397 [0/0/ - ]: s=4 n=12 x=0 p=1256 i=137 Jun 30 16:25:33.071434 (XEN) 398 [0/0/ - ]: s=4 n=9 x=0 p=1255 i=138 Jun 30 16:25:33.083414 (XEN) 399 [0/0/ - ]: s=4 n=29 x=0 p=1254 i=139 Jun 30 16:25:33.083434 (XEN) 400 [0/0/ - ]: s=4 n=36 x=0 p=1253 i=140 Jun 30 16:25:33.095414 (XEN) 401 [0/0/ - ]: s=4 n=55 x=0 p=1252 i=141 Jun 30 16:25:33.095435 (XEN) 402 [0/0/ - ]: s=4 n=2 x=0 p=1251 i=142 Jun 30 16:25:33.107416 (XEN) 403 [0/0/ - ]: s=4 n=34 x=0 p=1250 i=143 Jun 30 16:25:33.107436 (XEN) 404 [0/0/ - ]: s=4 n=33 x=0 p=1249 i=144 Jun 30 16:25:33.119411 (XEN) 405 [0/0/ - ]: s=4 n=32 x=0 p=1248 i=145 Jun 30 16:25:33.119431 (XEN) 406 [0/0/ - ]: s=4 n=31 x=0 p=1247 i=146 Jun 30 16:25:33.131411 (XEN) 407 [0/0/ - ]: s=4 n=20 x=0 p=1246 i=147 Jun 30 16:25:33.131431 (XEN) 408 [0/0/ - ]: s=4 n=7 x=0 p=1245 i=148 Jun 30 16:25:33.143413 (XEN) 409 [0/0/ - ]: s=4 n=47 x=0 p=1244 i=149 Jun 30 16:25:33.143433 (XEN) 410 [0/0/ - ]: s=4 n=38 x=0 p=1309 i=84 Jun 30 16:25:33.155410 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1308 i=85 Jun 30 16:25:33.155431 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=86 Jun 30 16:25:33.155444 (XEN) 413 [0/0/ - ]: s=4 n=20 x=0 p=1306 i=87 Jun 30 16:25:33.167427 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Jun 30 16:25:33.167447 (XEN) 415 [0/0/ - ]: s=4 n=18 x=0 p=1303 i=90 Jun 30 16:25:33.179414 (XEN) 416 [0/0/ - ]: s=4 n=11 x=0 p=1301 i=92 Jun 30 16:25:33.179434 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1299 i=94 Jun 30 16:25:33.191415 (XEN) 418 [0/0/ - ]: s=4 n=7 x=0 p=1297 i=96 Jun 30 16:25:33.191435 (XEN) 419 [0/0/ - ]: s=5 n=3 x=0 v=3 Jun 30 16:25:33.203419 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Jun 30 16:25:33.203439 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 30 16:25:33.203452 (XEN) No domains have emulated TSC Jun 30 16:25:33.215416 (XEN) Synced stime skew: max=8235ns avg=8235ns samples=1 current=8235ns Jun 30 16:25:33.215438 (XEN) Synced cycles skew: max=16380 avg=16380 samples=1 current=16380 Jun 30 16:25:33.227392 Jun 30 16:25:34.731253 (XEN) 'u' pressed -> dumping numa info (now = 1617180100538) Jun 30 16:25:34.755428 (XEN) NODE0 start->0 size->8912896 free->8239963 Jun 30 16:25:34.755449 ( Jun 30 16:25:34.755771 XEN) NODE1 start->8912896 size->8388608 free->8152718 Jun 30 16:25:34.767423 (XEN) CPU0...27 -> NODE0 Jun 30 16:25:34.767440 (XEN) CPU28...55 -> NODE1 Jun 30 16:25:34.767450 (XEN) Memory location of each domain: Jun 30 16:25:34.779416 (XEN) d0 (total: 131072): Jun 30 16:25:34.779433 (XEN) Node 0: 50941 Jun 30 16:25:34.779443 (XEN) Node 1: 80131 Jun 30 16:25:34.779452 Jun 30 16:25:36.682275 (XEN) *********** VMCS Areas ************** Jun 30 16:25:36.703493 (XEN) ************************************** Jun 30 16:25:36.703511 Jun 30 16:25:36.703781 Jun 30 16:25:38.690916 (XEN) number of MP IRQ sources: 15. Jun 30 16:25:38.707508 (XEN) number of IO-APIC #1 registers: 24. Jun 30 16:25:38.707529 (XEN) number of IO-APIC #2 regis Jun 30 16:25:38.707854 ters: 24. Jun 30 16:25:38.719495 (XEN) number of IO-APIC #3 registers: 24. Jun 30 16:25:38.719515 (XEN) testing the IO APIC....................... Jun 30 16:25:38.719528 (XEN) IO APIC #1...... Jun 30 16:25:38.735511 (XEN) .... register #00: 01000000 Jun 30 16:25:38.735530 (XEN) ....... : physical APIC id: 01 Jun 30 16:25:38.735543 (XEN) ....... : Delivery Type: 0 Jun 30 16:25:38.735554 (XEN) ....... : LTS : 0 Jun 30 16:25:38.747497 (XEN) .... register #01: 00170020 Jun 30 16:25:38.747516 (XEN) ....... : max redirection entries: 0017 Jun 30 16:25:38.747530 (XEN) ....... : PRQ implemented: 0 Jun 30 16:25:38.759497 (XEN) ....... : IO APIC version: 0020 Jun 30 16:25:38.759517 (XEN) .... IRQ redirection table: Jun 30 16:25:38.759529 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 16:25:38.771494 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.771513 (XEN) 01 00 0 0 0 0 0 0 0 40 Jun 30 16:25:38.783496 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 30 16:25:38.783516 (XEN) 03 00 1 0 0 0 0 0 0 48 Jun 30 16:25:38.783528 (XEN) 04 12 0 0 0 0 0 0 0 F1 Jun 30 16:25:38.795487 (XEN) 05 00 0 0 0 0 0 0 0 50 Jun 30 16:25:38.795506 (XEN) 06 00 0 0 0 0 0 0 0 58 Jun 30 16:25:38.807485 (XEN) 07 00 0 0 0 0 0 0 0 60 Jun 30 16:25:38.807504 (XEN) 08 1a 0 0 0 0 0 0 0 E1 Jun 30 16:25:38.819496 (XEN) 09 36 0 1 0 0 0 0 0 C0 Jun 30 16:25:38.819516 (XEN) 0a 00 0 0 0 0 0 0 0 78 Jun 30 16:25:38.819529 (XEN) 0b 00 0 0 0 0 0 0 0 88 Jun 30 16:25:38.831486 (XEN) 0c 00 0 0 0 0 0 0 0 90 Jun 30 16:25:38.831506 (XEN) 0d 00 1 0 0 0 0 0 0 98 Jun 30 16:25:38.843487 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Jun 30 16:25:38.843506 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Jun 30 16:25:38.843519 (XEN) 10 00 1 1 0 1 0 0 0 71 Jun 30 16:25:38.855490 (XEN) 11 00 1 1 0 1 0 0 0 C9 Jun 30 16:25:38.855509 (XEN) 12 36 0 1 0 1 0 0 0 32 Jun 30 16:25:38.867486 (XEN) 13 00 1 1 0 1 0 0 0 89 Jun 30 16:25:38.867505 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.879487 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.879516 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.879528 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.891488 (XEN) IO APIC #2...... Jun 30 16:25:38.891505 (XEN) .... register #00: 02000000 Jun 30 16:25:38.891516 (XEN) ....... : physical APIC id: 02 Jun 30 16:25:38.903487 (XEN) ....... : Delivery Type: 0 Jun 30 16:25:38.903505 (XEN) ....... : LTS : 0 Jun 30 16:25:38.903516 (XEN) .... register #01: 00170020 Jun 30 16:25:38.915488 (XEN) ....... : max redirection entries: 0017 Jun 30 16:25:38.915508 (XEN) ....... : PRQ implemented: 0 Jun 30 16:25:38.915520 (XEN) ....... : IO APIC version: 0020 Jun 30 16:25:38.927489 (XEN) .... register #02: 00000000 Jun 30 16:25:38.927507 (XEN) ....... : arbitration: 00 Jun 30 16:25:38.927518 (XEN) .... register #03: 00000001 Jun 30 16:25:38.939487 (XEN) ....... : Boot DT : 1 Jun 30 16:25:38.939505 (XEN) .... IRQ redirection table: Jun 30 16:25:38.939516 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 16:25:38.951488 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.951506 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.963483 (XEN) 02 00 1 1 0 1 0 0 0 D0 Jun 30 16:25:38.963502 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.963514 (XEN) 04 00 1 1 0 1 0 0 0 E4 Jun 30 16:25:38.975489 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.975508 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.987486 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.987505 (XEN) 08 00 1 1 0 1 0 0 0 31 Jun 30 16:25:38.999483 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 16:25:38.999502 (XEN) 0a 00 1 1 0 1 0 0 0 3A Jun 30 16:25:38.999514 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.011488 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.011507 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.023486 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.023505 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.035480 (XEN) 10 00 1 1 0 1 0 0 0 59 Jun 30 16:25:39.035500 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.035512 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.047486 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.047506 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.059484 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.059503 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.059515 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.071487 (XEN) IO APIC #3...... Jun 30 16:25:39.071504 (XEN) .... register #00: 03000000 Jun 30 16:25:39.071515 (XEN) ....... : physical APIC id: 03 Jun 30 16:25:39.083490 (XEN) ....... : Delivery Type: 0 Jun 30 16:25:39.083509 (XEN) ....... : LTS : 0 Jun 30 16:25:39.083519 (XEN) .... register #01: 00170020 Jun 30 16:25:39.095489 (XEN) ....... : max redirection entries: 0017 Jun 30 16:25:39.095509 (XEN) ....... : PRQ implemented: 0 Jun 30 16:25:39.095521 (XEN) ....... : IO APIC version: 0020 Jun 30 16:25:39.107488 (XEN) .... register #02: 00000000 Jun 30 16:25:39.107506 (XEN) ....... : arbitration: 00 Jun 30 16:25:39.107517 (XEN) .... register #03: 00000001 Jun 30 16:25:39.119487 (XEN) ....... : Boot DT : 1 Jun 30 16:25:39.119505 (XEN) .... IRQ redirection table: Jun 30 16:25:39.119517 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 30 16:25:39.131486 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.131505 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.143487 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.143505 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.143517 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.155497 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.155516 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.167484 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.167503 (XEN) 08 00 1 1 0 1 0 0 0 A1 Jun 30 16:25:39.179530 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.179548 (XEN) 0a 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.179560 (XEN) 0b 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.191488 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.191507 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.203485 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.203504 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.215484 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.215503 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.215514 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.227488 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.227506 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.239484 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.239502 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.251484 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 30 16:25:39.251503 (XEN) Using vector-based indexing Jun 30 16:25:39.251515 (XEN) IRQ to pin mappings: Jun 30 16:25:39.251525 (XEN) IRQ240 -> 0:2 Jun 30 16:25:39.263486 (XEN) IRQ64 -> 0:1 Jun 30 16:25:39.263503 (XEN) IRQ72 -> 0:3 Jun 30 16:25:39.263512 (XEN) IRQ241 -> 0:4 Jun 30 16:25:39.263521 (XEN) IRQ80 -> 0:5 Jun 30 16:25:39.263529 (XEN) IRQ88 -> 0:6 Jun 30 16:25:39.275484 (XEN) IRQ96 -> 0:7 Jun 30 16:25:39.275502 (XEN) IRQ225 -> 0:8 Jun 30 16:25:39.275511 (XEN) IRQ192 -> 0:9 Jun 30 16:25:39.275520 (XEN) IRQ120 -> 0:10 Jun 30 16:25:39.275529 (XEN) IRQ136 -> 0:11 Jun 30 16:25:39.275538 (XEN) IRQ144 -> 0:12 Jun 30 16:25:39.287485 (XEN) IRQ152 -> 0:13 Jun 30 16:25:39.287502 (XEN) IRQ160 -> 0:14 Jun 30 16:25:39.287512 (XEN) IRQ168 -> 0:15 Jun 30 16:25:39.287521 (XEN) IRQ113 -> 0:16 Jun 30 16:25:39.287529 (XEN) IRQ201 -> 0:17 Jun 30 16:25:39.299482 (XEN) IRQ50 -> 0:18 Jun 30 16:25:39.299499 (XEN) IRQ137 -> 0:19 Jun 30 16:25:39.299509 (XEN) IRQ208 -> 1:2 Jun 30 16:25:39.299518 (XEN) IRQ228 -> 1:4 Jun 30 16:25:39.299526 (XEN) IRQ49 -> 1:8 Jun 30 16:25:39.299535 (XEN) IRQ58 -> 1:10 Jun 30 16:25:39.311479 (XEN) IRQ89 -> 1:16 Jun 30 16:25:39.311495 (XEN) IRQ161 -> 2:8 Jun 30 16:25:39.311505 (XEN) .................................... done. Jun 30 16:25:39.311516 Jun 30 16:25:50.694966 (XEN) 'q' pressed -> dumping domain info (now = 1633135772911) Jun 30 16:25:50.711543 (XEN) General information for domain 0: Jun 30 16:25:50.711562 (XEN) Jun 30 16:25:50.711888 refcnt=3 dying=0 pause_count=0 Jun 30 16:25:50.723535 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-5,8,10,12,14,17-18,20-22,24,26,28,31,33-34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Jun 30 16:25:50.735556 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jun 30 16:25:50.747526 (XEN) Rangesets belonging to domain 0: Jun 30 16:25:50.747545 (XEN) Interrupts { 1-71, 74-158 } Jun 30 16:25:50.747557 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Jun 30 16:25:50.759443 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Jun 30 16:25:50.783421 (XEN) log-dirty { } Jun 30 16:25:50.783438 (XEN) Memory pages belonging to domain 0: Jun 30 16:25:50.795406 (XEN) DomPage list too long to display Jun 30 16:25:50.795425 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Jun 30 16:25:50.807413 (XEN) XenPage 0000000000839769: caf=c000000000000002, taf=e400000000000002 Jun 30 16:25:50.807443 (XEN) NODE affinity for domain 0: [0-1] Jun 30 16:25:50.819407 (XEN) VCPU information and callbacks for domain 0: Jun 30 16:25:50.819428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.819441 (XEN) VCPU0: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:50.831419 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.831437 (XEN) No periodic timer Jun 30 16:25:50.843409 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.843430 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 30 16:25:50.855415 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.855434 (XEN) No periodic timer Jun 30 16:25:50.855444 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.867410 (XEN) VCPU2: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jun 30 16:25:50.867434 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.879409 (XEN) No periodic timer Jun 30 16:25:50.879426 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.879439 (XEN) VCPU3: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 30 16:25:50.891416 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.891434 (XEN) No periodic timer Jun 30 16:25:50.903416 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.903437 (XEN) VCPU4: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:50.915410 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.915428 (XEN) No periodic timer Jun 30 16:25:50.915438 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.927407 (XEN) VCPU5: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 30 16:25:50.927431 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.939410 (XEN) No periodic timer Jun 30 16:25:50.939427 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.939440 (XEN) VCPU6: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:50.951412 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.951430 (XEN) No periodic timer Jun 30 16:25:50.951440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.963413 (XEN) VCPU7: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:50.963435 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.975415 (XEN) No periodic timer Jun 30 16:25:50.975432 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.975445 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:50.987414 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:50.987432 (XEN) No periodic timer Jun 30 16:25:50.999411 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Jun 30 16:25:50.999432 (XEN) VCPU9: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 30 16:25:51.011416 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.011434 (XEN) No periodic timer Jun 30 16:25:51.011444 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.023410 (XEN) VCPU10: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jun 30 16:25:51.023436 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.035410 (XEN) No periodic timer Jun 30 16:25:51.035427 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.035440 (XEN) VCPU11: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 30 16:25:51.047418 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.047436 (XEN) No periodic timer Jun 30 16:25:51.059410 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.059430 (XEN) VCPU12: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jun 30 16:25:51.071412 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.071430 (XEN) No periodic timer Jun 30 16:25:51.071441 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.083428 (XEN) VCPU13: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 30 16:25:51.083462 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.095478 (XEN) No periodic timer Jun 30 16:25:51.095495 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.095509 (XEN) VCPU14: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.107461 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.107480 (XEN) No periodic timer Jun 30 16:25:51.119407 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.119428 (XEN) VCPU15: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.131409 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.131428 (XEN) No periodic timer Jun 30 16:25:51.131438 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.143409 (XEN) VCPU16: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 30 16:25:51.143434 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.155410 (XEN) No periodic timer Jun 30 16:25:51.155427 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.155440 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.167413 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.167431 (XEN) No periodic timer Jun 30 16:25:51.167441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.179413 (XEN) VCPU18: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.179435 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.191412 (XEN) No periodic timer Jun 30 16:25:51.191429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.191442 (XEN) VCPU19: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.203416 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.203434 (XEN) No periodic timer Jun 30 16:25:51.215407 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.215427 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 30 16:25:51.227413 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.227431 (XEN) No periodic timer Jun 30 16:25:51.227441 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.239410 (XEN) VCPU21: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 30 16:25:51.239436 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.251411 (XEN) No periodic timer Jun 30 16:25:51.251428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.251441 (XEN) VCPU22: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 30 16:25:51.263418 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.263435 (XEN) No periodic timer Jun 30 16:25:51.275408 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.275428 (XEN) VCPU23: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.287411 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.287429 (XEN) No periodic timer Jun 30 16:25:51.287439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.299410 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.299432 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.311411 (XEN) No periodic timer Jun 30 16:25:51.311428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.311442 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.323413 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.323432 (XEN) No periodic timer Jun 30 16:25:51.323441 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.335415 (XEN) VCPU26: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Jun 30 16:25:51.347411 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.347429 (XEN) No periodic timer Jun 30 16:25:51.347440 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.359409 (XEN) VCPU27: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 30 16:25:51.359434 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.371412 (XEN) No periodic timer Jun 30 16:25:51.371436 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.371451 (XEN) VCPU28: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 30 16:25:51.383413 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.383431 (XEN) No periodic timer Jun 30 16:25:51.383441 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.395415 (XEN) VCPU29: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.407406 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.407427 (XEN) No periodic timer Jun 30 16:25:51.407437 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.407449 (XEN) VCPU30: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.419417 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.419435 (XEN) No periodic timer Jun 30 16:25:51.431410 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.431430 (XEN) VCPU31: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.443410 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.443429 (XEN) No periodic timer Jun 30 16:25:51.443439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.455411 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 30 16:25:51.455437 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.467460 (XEN) No periodic timer Jun 30 16:25:51.467477 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.467490 (XEN) VCPU33: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.479418 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.479437 (XEN) No periodic timer Jun 30 16:25:51.491406 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.491428 (XEN) VCPU34: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 30 16:25:51.503412 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.503431 (XEN) No periodic timer Jun 30 16:25:51.503441 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.515408 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.515430 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.527409 (XEN) No periodic timer Jun 30 16:25:51.527426 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.527440 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jun 30 16:25:51.539472 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.539490 (XEN) No periodic timer Jun 30 16:25:51.539500 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.551479 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 30 16:25:51.563444 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.563462 (XEN) No periodic timer Jun 30 16:25:51.563472 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.575519 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 30 16:25:51.575545 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.587517 (XEN) No periodic timer Jun 30 16:25:51.587534 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.587548 (XEN) VCPU39: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jun 30 16:25:51.599524 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.599542 (XEN) No periodic timer Jun 30 16:25:51.611588 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.611609 (XEN) VCPU40: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 30 16:25:51.623478 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.623497 (XEN) No periodic timer Jun 30 16:25:51.623507 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.635472 (XEN) VCPU41: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.635495 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.647473 (XEN) No periodic timer Jun 30 16:25:51.647490 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.647503 (XEN) VCPU42: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.659483 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.659502 (XEN) No periodic timer Jun 30 16:25:51.659512 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.671446 (XEN) VCPU43: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 30 16:25:51.683411 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.683430 (XEN) No periodic timer Jun 30 16:25:51.683440 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.695406 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.695429 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.695441 (XEN) No periodic timer Jun 30 16:25:51.707436 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.707456 (XEN) VCPU45: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 30 16:25:51.719481 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.719499 (XEN) No periodic timer Jun 30 16:25:51.719509 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.731475 (XEN) VCPU46: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.731497 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.743476 (XEN) No periodic timer Jun 30 16:25:51.743492 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.743506 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 30 16:25:51.755485 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.755503 (XEN) No periodic timer Jun 30 16:25:51.767477 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.767497 (XEN) VCPU48: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 30 16:25:51.779478 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.779496 (XEN) No periodic timer Jun 30 16:25:51.779506 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.791480 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.791502 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.803474 (XEN) No periodic timer Jun 30 16:25:51.803491 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.803505 (XEN) VCPU50: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.815479 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.815497 (XEN) No periodic timer Jun 30 16:25:51.815508 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.827480 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.839473 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.839492 (XEN) No periodic timer Jun 30 16:25:51.839502 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.851472 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 30 16:25:51.851498 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.863473 (XEN) No periodic timer Jun 30 16:25:51.863490 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.863504 (XEN) VCPU53: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 30 16:25:51.875480 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.875498 (XEN) No periodic timer Jun 30 16:25:51.875508 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.887477 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.887499 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.899476 (XEN) No periodic timer Jun 30 16:25:51.899493 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Jun 30 16:25:51.899506 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 30 16:25:51.911480 (XEN) pause_count=0 pause_flags=1 Jun 30 16:25:51.911499 (XEN) No periodic timer Jun 30 16:25:51.923474 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 30 16:25:51.923494 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 30 16:25:51.923506 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 30 16:25:51.935474 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 30 16:25:51.935501 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 30 16:25:51.935513 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 30 16:25:51.947478 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 30 16:25:51.947497 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 30 16:25:51.959477 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 30 16:25:51.959496 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 30 16:25:51.959508 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 30 16:25:51.971420 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 30 16:25:51.971440 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 30 16:25:51.971451 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 30 16:25:51.983412 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 30 16:25:51.983431 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 30 16:25:51.995433 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 30 16:25:51.995452 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 30 16:25:51.995464 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 30 16:25:52.007412 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 30 16:25:52.007431 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 30 16:25:52.019466 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 30 16:25:52.019485 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 30 16:25:52.019497 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 30 16:25:52.031480 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 30 16:25:52.031500 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 30 16:25:52.031512 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 30 16:25:52.043472 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 30 16:25:52.043491 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 30 16:25:52.055469 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 30 16:25:52.055489 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 30 16:25:52.055501 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 30 16:25:52.067411 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 30 16:25:52.067430 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 30 16:25:52.067442 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 30 16:25:52.079412 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 30 16:25:52.079431 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 30 16:25:52.091410 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 30 16:25:52.091430 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 30 16:25:52.091442 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 30 16:25:52.103411 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 30 16:25:52.103429 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 30 16:25:52.115411 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 30 16:25:52.115430 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 30 16:25:52.115442 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 30 16:25:52.127440 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 30 16:25:52.127459 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 30 16:25:52.127471 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 30 16:25:52.139411 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 30 16:25:52.139430 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 30 16:25:52.151435 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 30 16:25:52.151455 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 30 16:25:52.151467 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 30 16:25:52.163429 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 30 16:25:52.163449 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 30 16:25:52.175422 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 30 16:25:52.175442 Jun 30 16:26:02.698760 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 30 16:26:02.727418 Jun 30 16:26:02.727666