Jul 1 01:11:30.055946 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 01:11:30.067529 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 01:11:30.067540 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 01:11:30.079508 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 01:11:30.079519 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 01:11:30.091525 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 01:11:30.091535 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 01:11:30.103510 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 01:11:30.103520 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 01:11:30.115489 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 01:11:30.115499 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 01:11:30.127518 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 01:11:30.127528 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 01:11:30.139462 Jul 1 01:11:31.184006 (XEN) TSC marked as relia Jul 1 01:11:31.211615 ble, warp = 0 (count=3) Jul 1 01:11:31.223477 (XEN) No domains have emulated TSC Jul 1 01:11:31.223496 Jul 1 01:11:33.231720 (XEN) Synced stime skew: max=7426ns avg=6669ns samples=2 current=5912ns Jul 1 01:11:33.251487 (XEN) Synced cycles skew: max=16238 avg Jul 1 01:11:33.251808 =14635 samples=2 current=13032 Jul 1 01:11:33.263443 Jul 1 01:11:35.188387 (XEN) 'u' pressed -> dumping numa info (now = 5560691052372) Jul 1 01:11:35.207484 (XEN) NODE0 start->0 size->4718592 free->4040526 Jul 1 01:11:35.207506 (X Jul 1 01:11:35.207831 EN) NODE1 start->4718592 size->4194304 free->4034245 Jul 1 01:11:35.219481 (XEN) CPU0...19 -> NODE0 Jul 1 01:11:35.219499 (XEN) CPU20...39 -> NODE1 Jul 1 01:11:35.219509 (XEN) Memory location of each domain: Jul 1 01:11:35.231469 (XEN) d0 (total: 131072): Jul 1 01:11:35.231488 (XEN) Node 0: 49666 Jul 1 01:11:35.231498 (XEN) Node 1: 81406 Jul 1 01:11:35.231508 Jul 1 01:11:37.231811 (XEN) *********** VMCS Areas ************** Jul 1 01:11:37.247474 (XEN) ************************************** Jul 1 01:11:37.247493 Jul 1 01:11:37.247757 Jul 1 01:11:39.192059 (XEN) number of MP IRQ sources: 15. Jul 1 01:11:39.207479 (XEN) number of IO-APIC #8 registers: 24. Jul 1 01:11:39.207500 (XEN) number of IO-APIC #9 regist Jul 1 01:11:39.207828 ers: 8. Jul 1 01:11:39.219475 (XEN) number of IO-APIC #10 registers: 8. Jul 1 01:11:39.219496 (XEN) number of IO-APIC #11 registers: 8. Jul 1 01:11:39.219508 (XEN) number of IO-APIC #12 registers: 8. Jul 1 01:11:39.231481 (XEN) number of IO-APIC #15 registers: 8. Jul 1 01:11:39.231501 (XEN) number of IO-APIC #16 registers: 8. Jul 1 01:11:39.231514 (XEN) number of IO-APIC #17 registers: 8. Jul 1 01:11:39.243477 (XEN) number of IO-APIC #18 registers: 8. Jul 1 01:11:39.243497 (XEN) testing the IO APIC....................... Jul 1 01:11:39.255474 (XEN) IO APIC #8...... Jul 1 01:11:39.255492 (XEN) .... register #00: 08000000 Jul 1 01:11:39.255505 (XEN) ....... : physical APIC id: 08 Jul 1 01:11:39.255516 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.267474 (XEN) ....... : LTS : 0 Jul 1 01:11:39.267492 (XEN) .... register #01: 00170020 Jul 1 01:11:39.267504 (XEN) ....... : max redirection entries: 0017 Jul 1 01:11:39.279466 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.279486 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.279498 (XEN) .... register #02: 00000000 Jul 1 01:11:39.291477 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.291496 (XEN) .... IRQ redirection table: Jul 1 01:11:39.291507 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:39.303474 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.303493 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 01:11:39.315464 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 01:11:39.315484 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 01:11:39.327463 (XEN) 04 00000009 0 0 0 0 0 0 0 F1 Jul 1 01:11:39.327483 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 01:11:39.339467 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 01:11:39.339487 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 01:11:39.339499 (XEN) 08 00000015 0 0 0 0 0 0 0 23 Jul 1 01:11:39.351466 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Jul 1 01:11:39.351485 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 01:11:39.363465 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 01:11:39.363485 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 01:11:39.375463 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 01:11:39.375482 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 01:11:39.387464 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 01:11:39.387483 (XEN) 10 00000015 0 1 0 1 0 0 0 2B Jul 1 01:11:39.399463 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 01:11:39.399482 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.411460 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.411479 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.411491 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.423466 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.423485 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.435464 (XEN) IO APIC #9...... Jul 1 01:11:39.435482 (XEN) .... register #00: 09000000 Jul 1 01:11:39.435493 (XEN) ....... : physical APIC id: 09 Jul 1 01:11:39.447462 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.447481 (XEN) ....... : LTS : 0 Jul 1 01:11:39.447492 (XEN) .... register #01: 00070020 Jul 1 01:11:39.459464 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:39.459484 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.459496 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.471466 (XEN) .... register #02: 00000000 Jul 1 01:11:39.471484 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.471496 (XEN) .... register #03: 00000001 Jul 1 01:11:39.483464 (XEN) ....... : Boot DT : 1 Jul 1 01:11:39.483483 (XEN) .... IRQ redirection table: Jul 1 01:11:39.483494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:39.495467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.495486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.507472 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.507491 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.519461 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.519480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.519492 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.531469 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.531488 (XEN) IO APIC #10...... Jul 1 01:11:39.543463 (XEN) .... register #00: 0A000000 Jul 1 01:11:39.543482 (XEN) ....... : physical APIC id: 0A Jul 1 01:11:39.543494 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.555464 (XEN) ....... : LTS : 0 Jul 1 01:11:39.555482 (XEN) .... register #01: 00070020 Jul 1 01:11:39.555494 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:39.567463 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.567489 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.567502 (XEN) .... register #02: 00000000 Jul 1 01:11:39.579462 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.579481 (XEN) .... register #03: 00000001 Jul 1 01:11:39.579492 (XEN) ....... : Boot DT : 1 Jul 1 01:11:39.591462 (XEN) .... IRQ redirection table: Jul 1 01:11:39.591481 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:39.591495 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.603467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.603486 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.615466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.615485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.627468 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.627487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.639461 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 01:11:39.639481 (XEN) IO APIC #11...... Jul 1 01:11:39.639491 (XEN) .... register #00: 0B000000 Jul 1 01:11:39.639502 (XEN) ....... : physical APIC id: 0B Jul 1 01:11:39.651465 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.651483 (XEN) ....... : LTS : 0 Jul 1 01:11:39.651494 (XEN) .... register #01: 00070020 Jul 1 01:11:39.663468 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:39.663488 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.675464 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.675484 (XEN) .... register #02: 00000000 Jul 1 01:11:39.675495 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.675506 (XEN) .... register #03: 00000001 Jul 1 01:11:39.687468 (XEN) ....... : Boot DT : 1 Jul 1 01:11:39.687486 (XEN) .... IRQ redirection table: Jul 1 01:11:39.687497 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:39.699469 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.699488 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.711476 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.711496 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.723467 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.723486 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.735465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.735484 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jul 1 01:11:39.747464 (XEN) IO APIC #12...... Jul 1 01:11:39.747482 (XEN) .... register #00: 0C000000 Jul 1 01:11:39.747493 (XEN) ....... : physical APIC id: 0C Jul 1 01:11:39.747504 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.759463 (XEN) ....... : LTS : 0 Jul 1 01:11:39.759480 (XEN) .... register #01: 00070020 Jul 1 01:11:39.759492 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:39.771465 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.771484 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.771497 (XEN) .... register #02: 00000000 Jul 1 01:11:39.783466 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.783484 (XEN) .... register #03: 00000001 Jul 1 01:11:39.783495 (XEN) ....... : Boot DT : 1 Jul 1 01:11:39.795464 (XEN) .... IRQ redirection table: Jul 1 01:11:39.795483 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:39.795496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.807467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.807487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.819473 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.819492 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.831463 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.831483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.843463 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jul 1 01:11:39.843489 (XEN) IO APIC #15...... Jul 1 01:11:39.843500 (XEN) .... register #00: 0F000000 Jul 1 01:11:39.855463 (XEN) ....... : physical APIC id: 0F Jul 1 01:11:39.855483 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.855494 (XEN) ....... : LTS : 0 Jul 1 01:11:39.867464 (XEN) .... register #01: 00070020 Jul 1 01:11:39.867483 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:39.867496 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.879465 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.879484 (XEN) .... register #02: 00000000 Jul 1 01:11:39.879495 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.891462 (XEN) .... register #03: 00000001 Jul 1 01:11:39.891481 (XEN) ....... : Boot DT : 1 Jul 1 01:11:39.891492 (XEN) .... IRQ redirection table: Jul 1 01:11:39.903462 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:39.903483 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.903496 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.915474 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.915494 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.927465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.927485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.939467 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.939487 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:39.951465 (XEN) IO APIC #16...... Jul 1 01:11:39.951482 (XEN) .... register #00: 00000000 Jul 1 01:11:39.951494 (XEN) ....... : physical APIC id: 00 Jul 1 01:11:39.963462 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:39.963481 (XEN) ....... : LTS : 0 Jul 1 01:11:39.963492 (XEN) .... register #01: 00070020 Jul 1 01:11:39.963502 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:39.975468 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:39.975486 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:39.987462 (XEN) .... register #02: 00000000 Jul 1 01:11:39.987481 (XEN) ....... : arbitration: 00 Jul 1 01:11:39.987492 (XEN) .... register #03: 00000001 Jul 1 01:11:39.987502 (XEN) ....... : Boot DT : 1 Jul 1 01:11:39.999466 (XEN) .... IRQ redirection table: Jul 1 01:11:39.999485 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:40.011464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.011483 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.011495 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.023465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.023484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.035464 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.035484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.047467 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jul 1 01:11:40.047486 (XEN) IO APIC #17...... Jul 1 01:11:40.047497 (XEN) .... register #00: 01000000 Jul 1 01:11:40.059468 (XEN) ....... : physical APIC id: 01 Jul 1 01:11:40.059487 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:40.059499 (XEN) ....... : LTS : 0 Jul 1 01:11:40.071463 (XEN) .... register #01: 00070020 Jul 1 01:11:40.071482 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:40.071495 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:40.083466 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:40.083485 (XEN) .... register #02: 00000000 Jul 1 01:11:40.083496 (XEN) ....... : arbitration: 00 Jul 1 01:11:40.095467 (XEN) .... register #03: 00000001 Jul 1 01:11:40.095486 (XEN) ....... : Boot DT : 1 Jul 1 01:11:40.095497 (XEN) .... IRQ redirection table: Jul 1 01:11:40.107468 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:40.107490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.119467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.119487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.119499 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.131468 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.131487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.143466 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.143485 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jul 1 01:11:40.155463 (XEN) IO APIC #18...... Jul 1 01:11:40.155481 (XEN) .... register #00: 02000000 Jul 1 01:11:40.155492 (XEN) ....... : physical APIC id: 02 Jul 1 01:11:40.167465 (XEN) ....... : Delivery Type: 0 Jul 1 01:11:40.167483 (XEN) ....... : LTS : 0 Jul 1 01:11:40.167494 (XEN) .... register #01: 00070020 Jul 1 01:11:40.179463 (XEN) ....... : max redirection entries: 0007 Jul 1 01:11:40.179483 (XEN) ....... : PRQ implemented: 0 Jul 1 01:11:40.179495 (XEN) ....... : IO APIC version: 0020 Jul 1 01:11:40.191465 (XEN) .... register #02: 00000000 Jul 1 01:11:40.191484 (XEN) ....... : arbitration: 00 Jul 1 01:11:40.191495 (XEN) .... register #03: 00000001 Jul 1 01:11:40.203466 (XEN) ....... : Boot DT : 1 Jul 1 01:11:40.203484 (XEN) .... IRQ redirection table: Jul 1 01:11:40.203496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:11:40.215464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.215483 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.227462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.227482 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.239465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.239484 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.239496 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:11:40.251468 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jul 1 01:11:40.251488 (XEN) Using vector-based indexing Jul 1 01:11:40.263463 (XEN) IRQ to pin mappings: Jul 1 01:11:40.263481 (XEN) IRQ240 -> 0:2 Jul 1 01:11:40.263491 (XEN) IRQ112 -> 0:1 Jul 1 01:11:40.263500 (XEN) IRQ120 -> 0:3 Jul 1 01:11:40.263508 (XEN) IRQ241 -> 0:4 Jul 1 01:11:40.275469 (XEN) IRQ136 -> 0:5 Jul 1 01:11:40.275486 (XEN) IRQ144 -> 0:6 Jul 1 01:11:40.275496 (XEN) IRQ152 -> 0:7 Jul 1 01:11:40.275504 (XEN) IRQ35 -> 0:8 Jul 1 01:11:40.275513 (XEN) IRQ57 -> 0:9 Jul 1 01:11:40.275521 (XEN) IRQ176 -> 0:10 Jul 1 01:11:40.287464 (XEN) IRQ184 -> 0:11 Jul 1 01:11:40.287481 (XEN) IRQ192 -> 0:12 Jul 1 01:11:40.287491 (XEN) IRQ200 -> 0:13 Jul 1 01:11:40.287500 (XEN) IRQ208 -> 0:14 Jul 1 01:11:40.287508 (XEN) IRQ216 -> 0:15 Jul 1 01:11:40.299472 (XEN) IRQ43 -> 0:16 Jul 1 01:11:40.299489 (XEN) IRQ105 -> 0:17 Jul 1 01:11:40.299499 (XEN) IRQ129 -> 2:7 Jul 1 01:11:40.299508 (XEN) IRQ185 -> 3:7 Jul 1 01:11:40.299517 (XEN) IRQ209 -> 4:7 Jul 1 01:11:40.311458 (XEN) IRQ50 -> 6:7 Jul 1 01:11:40.311476 (XEN) IRQ122 -> 7:7 Jul 1 01:11:40.311486 (XEN) IRQ154 -> 8:7 Jul 1 01:11:40.311495 (XEN) .................................... done. Jul 1 01:11:40.311506 Jul 1 01:11:51.192124 (XEN) 'q' pressed -> dumping domain info (now = 5576690953291) Jul 1 01:11:51.207484 (XEN) General information for domain 0: Jul 1 01:11:51.207504 (XEN) Jul 1 01:11:51.207826 refcnt=3 dying=0 pause_count=0 Jul 1 01:11:51.219473 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-6,8,10,13-19,32,34,38-39} max_pages=131072 Jul 1 01:11:51.231474 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 01:11:51.231496 (XEN) Rangesets belonging to domain 0: Jul 1 01:11:51.243474 (XEN) Interrupts { 1-103, 112-176 } Jul 1 01:11:51.243494 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 01:11:51.259509 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 01:11:51.283468 (XEN) log-dirty { } Jul 1 01:11:51.283486 (XEN) Memory pages belonging to domain 0: Jul 1 01:11:51.283498 (XEN) DomPage list too long to display Jul 1 01:11:51.295469 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 01:11:51.307460 (XEN) XenPage 000000000043c9c0: caf=c000000000000002, taf=e400000000000002 Jul 1 01:11:51.307483 (XEN) NODE affinity for domain 0: [0-1] Jul 1 01:11:51.319463 (XEN) VCPU information and callbacks for domain 0: Jul 1 01:11:51.319484 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.319497 (XEN) VCPU0: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 01:11:51.331483 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.331501 (XEN) No periodic timer Jul 1 01:11:51.343471 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.343492 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.355469 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.355488 (XEN) No periodic timer Jul 1 01:11:51.355498 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.367463 (XEN) VCPU2: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 01:11:51.367487 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.379466 (XEN) No periodic timer Jul 1 01:11:51.379483 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.379496 (XEN) VCPU3: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.391472 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.391491 (XEN) No periodic timer Jul 1 01:11:51.391501 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.403470 (XEN) VCPU4: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.403492 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.415467 (XEN) No periodic timer Jul 1 01:11:51.415485 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.415498 (XEN) VCPU5: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.427472 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.427491 (XEN) No periodic timer Jul 1 01:11:51.439465 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.439486 (XEN) VCPU6: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 01:11:51.451466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.451485 (XEN) No periodic timer Jul 1 01:11:51.451495 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.463465 (XEN) VCPU7: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 01:11:51.463489 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.475465 (XEN) No periodic timer Jul 1 01:11:51.475483 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.475496 (XEN) VCPU8: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 01:11:51.487468 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.487487 (XEN) No periodic timer Jul 1 01:11:51.499472 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.499493 (XEN) VCPU9: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.511467 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.511486 (XEN) No periodic timer Jul 1 01:11:51.511496 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.523462 (XEN) VCPU10: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.523485 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.535466 (XEN) No periodic timer Jul 1 01:11:51.535483 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.535497 (XEN) VCPU11: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.547485 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.547504 (XEN) No periodic timer Jul 1 01:11:51.547515 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.559465 (XEN) VCPU12: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.559488 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.571464 (XEN) No periodic timer Jul 1 01:11:51.571481 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.571495 (XEN) VCPU13: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 01:11:51.583485 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.583504 (XEN) No periodic timer Jul 1 01:11:51.595464 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.595485 (XEN) VCPU14: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.607466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.607485 (XEN) No periodic timer Jul 1 01:11:51.607495 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.619467 (XEN) VCPU15: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 01:11:51.619491 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.631465 (XEN) No periodic timer Jul 1 01:11:51.631483 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.631496 (XEN) VCPU16: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.643467 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.643486 (XEN) No periodic timer Jul 1 01:11:51.643496 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.655468 (XEN) VCPU17: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jul 1 01:11:51.667466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.667485 (XEN) No periodic timer Jul 1 01:11:51.667495 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.679462 (XEN) VCPU18: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jul 1 01:11:51.679486 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.691464 (XEN) No periodic timer Jul 1 01:11:51.691481 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.691495 (XEN) VCPU19: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.703468 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.703487 (XEN) No periodic timer Jul 1 01:11:51.703497 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.715466 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 01:11:51.727466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.727486 (XEN) No periodic timer Jul 1 01:11:51.727496 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.739462 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.739485 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.739497 (XEN) No periodic timer Jul 1 01:11:51.751474 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.751495 (XEN) VCPU22: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.763468 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.763488 (XEN) No periodic timer Jul 1 01:11:51.763498 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.775464 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 01:11:51.775489 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.787465 (XEN) No periodic timer Jul 1 01:11:51.787482 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.787495 (XEN) VCPU24: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.799473 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.799491 (XEN) No periodic timer Jul 1 01:11:51.811464 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.811485 (XEN) VCPU25: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 01:11:51.823469 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.823488 (XEN) No periodic timer Jul 1 01:11:51.823505 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.835467 (XEN) VCPU26: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.835490 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.847462 (XEN) No periodic timer Jul 1 01:11:51.847479 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.847493 (XEN) VCPU27: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 01:11:51.859469 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.859488 (XEN) No periodic timer Jul 1 01:11:51.871464 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.871486 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.883461 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.883480 (XEN) No periodic timer Jul 1 01:11:51.883491 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.895464 (XEN) VCPU29: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 01:11:51.895490 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.907463 (XEN) No periodic timer Jul 1 01:11:51.907481 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.907495 (XEN) VCPU30: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 01:11:51.919474 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.919492 (XEN) No periodic timer Jul 1 01:11:51.919503 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.931473 (XEN) VCPU31: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.943461 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.943480 (XEN) No periodic timer Jul 1 01:11:51.943491 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.955470 (XEN) VCPU32: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.955495 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.955506 (XEN) No periodic timer Jul 1 01:11:51.967464 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.967485 (XEN) VCPU33: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:51.979465 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:51.979485 (XEN) No periodic timer Jul 1 01:11:51.979495 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 01:11:51.991465 (XEN) VCPU34: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jul 1 01:11:51.991491 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:52.003468 (XEN) No periodic timer Jul 1 01:11:52.003485 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 01:11:52.003499 (XEN) VCPU35: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:52.015467 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:52.015486 (XEN) No periodic timer Jul 1 01:11:52.027461 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 01:11:52.027483 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 01:11:52.039463 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:52.039483 (XEN) No periodic timer Jul 1 01:11:52.039493 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 01:11:52.051462 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 01:11:52.051488 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:52.063466 (XEN) No periodic timer Jul 1 01:11:52.063484 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 01:11:52.063498 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:52.075468 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:52.075487 (XEN) No periodic timer Jul 1 01:11:52.075497 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 01:11:52.087467 (XEN) VCPU39: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:11:52.099461 (XEN) pause_count=0 pause_flags=1 Jul 1 01:11:52.099481 (XEN) No periodic timer Jul 1 01:11:52.099492 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 01:11:52.099503 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 01:11:52.111473 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 01:11:52.111492 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 01:11:52.123463 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 01:11:52.123483 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 01:11:52.123495 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 01:11:52.135465 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 01:11:52.135485 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 01:11:52.135497 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 01:11:52.147464 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 01:11:52.147484 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 01:11:52.159472 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 01:11:52.159492 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 01:11:52.159504 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 01:11:52.171506 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 01:11:52.171526 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 01:11:52.171538 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 01:11:52.183465 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 01:11:52.183485 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 01:11:52.195464 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 01:11:52.195484 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 01:11:52.195497 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 01:11:52.207466 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 01:11:52.207486 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 01:11:52.219460 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 01:11:52.219480 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 01:11:52.219492 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 01:11:52.231466 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 01:11:52.231486 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 01:11:52.231498 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 01:11:52.243465 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 01:11:52.243484 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 01:11:52.255463 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 01:11:52.255483 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 01:11:52.255496 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 01:11:52.267464 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 01:11:52.267484 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 01:11:52.267496 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 01:11:52.279456 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 01:11:52.279475 Jul 1 01:12:03.196132 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 01:12:03.211484 Jul 1 01:12:03.211499 sabro1 login: Jul 1 01:12:03.211784 [ 5722.055056] EXT4-fs (dm-3): mounted filesystem d7996998-263b-42de-89bc-65483daed715 r/w with ordered data mode. Quota mode: none. Jul 1 01:14:23.755436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:14:50.927437 [ 5963.540643] EXT4-fs (dm-3): unmounting filesystem d7996998-263b-42de-89bc-65483daed715. Jul 1 01:18:25.239436 [ 5969.228679] EXT4-fs (dm-3): mounted filesystem d7996998-263b-42de-89bc-65483daed715 r/w with ordered data mode. Quota mode: none. Jul 1 01:18:30.927455 [ 5973.957429] EXT4-fs (dm-3): unmounting filesystem d7996998-263b-42de-89bc-65483daed715. Jul 1 01:18:35.655432 (XEN) HVM d72v0 save: CPU Jul 1 01:18:48.927433 (XEN) HVM d72 save: PIC Jul 1 01:18:48.939522 (XEN) HVM d72 save: IOAPIC Jul 1 01:18:48.939541 (XEN) HVM d72v0 save: LAPIC Jul 1 01:18:48.939553 (XEN) HVM d72v0 save: LAPIC_REGS Jul 1 01:18:48.939563 (XEN) HVM d72 save: PCI_IRQ Jul 1 01:18:48.951466 (XEN) HVM d72 save: ISA_IRQ Jul 1 01:18:48.951484 (XEN) HVM d72 save: PCI_LINK Jul 1 01:18:48.951495 (XEN) HVM d72 save: PIT Jul 1 01:18:48.951505 (XEN) HVM d72 save: RTC Jul 1 01:18:48.963467 (XEN) HVM d72 save: HPET Jul 1 01:18:48.963485 (XEN) HVM d72 save: PMTIMER Jul 1 01:18:48.963505 (XEN) HVM d72v0 save: MTRR Jul 1 01:18:48.963515 (XEN) HVM d72 save: VIRIDIAN_DOMAIN Jul 1 01:18:48.975466 (XEN) HVM d72v0 save: CPU_XSAVE Jul 1 01:18:48.975485 (XEN) HVM d72v0 save: VIRIDIAN_VCPU Jul 1 01:18:48.975496 (XEN) HVM d72v0 save: VMCE_VCPU Jul 1 01:18:48.975506 (XEN) HVM d72v0 save: TSC_ADJUST Jul 1 01:18:48.987466 (XEN) HVM d72v0 save: CPU_MSR Jul 1 01:18:48.987484 (XEN) HVM restore d72: MTRR 0 Jul 1 01:18:48.987495 (XEN) HVM restore d72: CPU 0 Jul 1 01:18:48.999409 [ 5989.474563] xenbr0: port 2(vif72.0) entered blocking state Jul 1 01:18:51.171468 [ 5989.474648] xenbr0: port 2(vif72.0) entered disabled state Jul 1 01:18:51.171490 [ 5989.474710] vif vif-72-0 vif72.0: entered allmulticast mode Jul 1 01:18:51.183459 [ 5989.474893] vif vif-72-0 vif72.0: entered promiscuous mode Jul 1 01:18:51.183482 (d72) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:18:51.315475 (d72) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:18:51.327473 (d72) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:18:51.327494 (d72) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:18:51.339473 (d72) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:18:51.351467 (d72) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:18:51.351491 (d72) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:18:51.363474 (d72) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:18:51.375473 (d72) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:18:51.375494 (d72) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:18:51.387480 (d72) [ 0.000000] APIC: Static calls initialized Jul 1 01:18:51.387500 (d72) [ 0.000000] DMI not present or invalid. Jul 1 01:18:51.399466 (d72) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:18:51.399487 (d72) [ 0.000000] Xen version 4.19. Jul 1 01:18:51.411417 (d72) [ 0.196749] tsc: Fast TSC calibration failed Jul 1 01:18:51.495455 (d72) [ 0.196788] tsc: Detected 2194.842 MHz processor Jul 1 01:18:51.507468 (d72) [ 0.196818] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:18:51.507489 (d72) [ 0.196885] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:18:51.519476 (d72) [ 0.196896] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:18:51.531471 (d72) [ 0.213326] Using GB pages for direct mapping Jul 1 01:18:51.531491 (d72) [ 0.213458] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:18:51.543472 (d72) [ 0.213502] ACPI: Early table checksum verification disabled Jul 1 01:18:51.543495 (d72) [ 0.213514] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:18:51.555471 (d72) [ 0.213529] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:18:51.567472 (d72) [ 0.213548] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:18:51.579470 (d72) [ 0.213564] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:18:51.591473 (d72) [ 0.213582] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:18:51.591494 (d72) [ 0.213595] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:18:51.603464 (d72) [ 0.213607] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:18:51.615463 (d72) [ 0.213625] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:18:51.615491 (d72) [ 0.213637] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:18:51.627473 (d72) [ 0.213646] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:18:51.639479 (d72) [ 0.213656] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:18:51.639506 (d72) [ 0.213665] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:18:51.651479 (d72) [ 0.213707] Zone ranges: Jul 1 01:18:51.651497 (d72) [ 0.213717] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:18:51.663470 (d72) [ 0.213727] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:18:51.675464 (d72) [ 0.213737] Normal empty Jul 1 01:18:51.675484 (d72) [ 0.213746] Movable zone start for each node Jul 1 01:18:51.675497 (d72) [ 0.213754] Early memory node ranges Jul 1 01:18:51.687469 (d72) [ 0.213762] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:18:51.699462 (d72) [ 0.213773] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:18:51.699484 (d72) [ 0.213782] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:18:51.711472 (d72) [ 0.213795] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:18:51.723462 (d72) [ 0.213831] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:18:51.723485 (d72) [ 0.215094] ACPI: No IOAPIC entries present Jul 1 01:18:51.735467 (d72) [ 0.215109] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:18:51.735493 (d72) [ 0.215120] TSC deadline timer available Jul 1 01:18:51.747467 (d72) [ 0.215133] CPU topo: Max. logical packages: 1 Jul 1 01:18:51.747488 (d72) [ 0.215142] CPU topo: Max. logical dies: 1 Jul 1 01:18:51.759467 (d72) [ 0.215151] CPU topo: Max. dies per package: 1 Jul 1 01:18:51.759488 (d72) [ 0.215164] CPU topo: Max. threads per core: 1 Jul 1 01:18:51.771469 (d72) [ 0.215173] CPU topo: Num. cores per package: 1 Jul 1 01:18:51.771491 (d72) [ 0.215181] CPU topo: Num. threads per package: 1 Jul 1 01:18:51.783469 (d72) [ 0.215190] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:18:51.783492 (d72) [ 0.215204] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:18:51.795483 (d72) [ 0.215214] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:18:51.807472 (d72) [ 0.215224] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:18:51.819466 (d72) [ 0.215241] Booting kernel on Xen PVH Jul 1 01:18:51.819486 (d72) [ 0.215249] Xen version: 4.19-unstable Jul 1 01:18:51.819499 (d72) [ 0.215260] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:18:51.831481 (d72) [ 0.221803] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:18:51.843473 (d72) [ 0.222088] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:18:51.855469 (d72) [ 0.222133] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:18:51.867469 (d72) [ 0.222168] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:18:51.879466 (d72) [ 0.222168] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:18:51.879491 (d72) [ 0.222218] random: crng init done Jul 1 01:18:51.891465 (d72) [ 0.222296] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:18:51.891492 (d72) [ 0.222335] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:18:51.903479 (d72) [ 0.222391] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:18:51.915475 (d72) [ 0.222401] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:18:51.927467 (d72) [ 0.223725] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:18:51.939469 (d72) [ 0.223771] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:18:51.951474 (d72) [ 0.223794] Kernel/User page tables isolation: enabled Jul 1 01:18:51.951497 (d72) Poking KASLR using RDRAND RDTSC... Jul 1 01:18:51.963467 (d72) [ 0.224951] Dynamic Preempt: voluntary Jul 1 01:18:51.963488 (d72) [ 0.224982] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:18:51.975465 (d72) [ 0.224991] rcu: RCU event tracing is enabled. Jul 1 01:18:51.975487 (d72) [ 0.225000] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:18:51.987472 (d72) [ 0.225010] Trampoline variant of Tasks RCU enabled. Jul 1 01:18:51.987493 (d72) [ 0.225019] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:18:51.999482 (d72) [ 0.225028] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:18:52.011516 (d72) [ 0.225041] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:18:52.023463 (d72) [ 0.226887] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:18:52.023486 (d72) [ 0.226944] xen:events: Using FIFO-based ABI Jul 1 01:18:52.035466 (XEN) d72v0: upcall vector f3 Jul 1 01:18:52.035485 (d72) [ 0.226972] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:18:52.047469 (d72) [ 0.227187] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:18:52.047494 (d72) [ 0.227247] Console: colour dummy device 80x25 Jul 1 01:18:52.059466 (d72) [ 0.227278] printk: legacy console [hvc0] enabled Jul 1 01:18:52.059488 (d72) [ 0.227312] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:18:52.071470 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000639 unimplemented Jul 1 01:18:52.083466 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000611 unimplemented Jul 1 01:18:52.083489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000619 unimplemented Jul 1 01:18:52.095467 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000606 unimplemented Jul 1 01:18:52.095490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x0000064e unimplemented Jul 1 01:18:52.107471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d72v0 RDMSR 0x00000034 unimplemented Jul 1 01:18:52.119462 [ 5990.090886] xen-blkback: backend/vbd/72/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:18:52.131463 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 1 to 2 frames Jul 1 01:18:52.131489 [ 5990.104902] xen-blkback: backend/vbd/72/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:18:52.143474 [ 5990.125205] vif vif-72-0 vif72.0: Guest Rx ready Jul 1 01:18:52.155467 [ 5990.125460] xenbr0: port 2(vif72.0) entered blocking state Jul 1 01:18:52.155490 [ 5990.125501] xenbr0: port 2(vif72.0) entered forwarding state Jul 1 01:18:52.167428 (XEN) HVM d72v0 save: CPU Jul 1 01:19:25.035472 (XEN) HVM d72 save: PIC Jul 1 01:19:25.035494 (XEN) HVM d72 save: IOAPIC Jul 1 01:19:25.035505 (XEN) HVM d72v0 save: LAPIC Jul 1 01:19:25.035515 (XEN) HVM d72v0 save: LAPIC_REGS Jul 1 01:19:25.047470 (XEN) HVM d72 save: PCI_IRQ Jul 1 01:19:25.047490 (XEN) HVM d72 save: ISA_IRQ Jul 1 01:19:25.047501 (XEN) HVM d72 save: PCI_LINK Jul 1 01:19:25.047512 (XEN) HVM d72 save: PIT Jul 1 01:19:25.047522 (XEN) HVM d72 save: RTC Jul 1 01:19:25.059466 (XEN) HVM d72 save: HPET Jul 1 01:19:25.059484 (XEN) HVM d72 save: PMTIMER Jul 1 01:19:25.059496 (XEN) HVM d72v0 save: MTRR Jul 1 01:19:25.059506 (XEN) HVM d72 save: VIRIDIAN_DOMAIN Jul 1 01:19:25.071466 (XEN) HVM d72v0 save: CPU_XSAVE Jul 1 01:19:25.071486 (XEN) HVM d72v0 save: VIRIDIAN_VCPU Jul 1 01:19:25.071498 (XEN) HVM d72v0 save: VMCE_VCPU Jul 1 01:19:25.083463 (XEN) HVM d72v0 save: TSC_ADJUST Jul 1 01:19:25.083483 (XEN) HVM d72v0 save: CPU_MSR Jul 1 01:19:25.083494 [ 6023.388689] xenbr0: port 2(vif72.0) entered disabled state Jul 1 01:19:25.095418 [ 6023.427544] xenbr0: port 2(vif72.0) entered disabled state Jul 1 01:19:25.119476 [ 6023.427995] vif vif-72-0 vif72.0 (unregistering): left allmulticast mode Jul 1 01:19:25.131476 [ 6023.428043] vif vif-72-0 vif72.0 (unregistering): left promiscuous mode Jul 1 01:19:25.131500 [ 6023.428113] xenbr0: port 2(vif72.0) entered disabled state Jul 1 01:19:25.143436 (XEN) HVM restore d73: CPU 0 Jul 1 01:19:42.843457 (XEN) HVM restore d73: LAPIC 0 Jul 1 01:19:42.843476 (XEN) HVM restore d73: LAPIC_REGS 0 Jul 1 01:19:42.855462 (XEN) HVM restore d73: PCI_IRQ 0 Jul 1 01:19:42.855481 (XEN) HVM restore d73: ISA_IRQ 0 Jul 1 01:19:42.855493 (XEN) HVM restore d73: PCI_LINK 0 Jul 1 01:19:42.855503 (XEN) HVM restore d73: MTRR 0 Jul 1 01:19:42.867470 (XEN) HVM restore d73: CPU_XSAVE 0 Jul 1 01:19:42.867489 (XEN) HVM restore d73: VMCE_VCPU 0 Jul 1 01:19:42.867500 (XEN) HVM restore d73: TSC_ADJUST 0 Jul 1 01:19:42.879438 (XEN) HVM restore d73: CPU_MSR 0 Jul 1 01:19:42.879457 [ 6043.201921] xenbr0: port 2(vif73.0) entered blocking state Jul 1 01:19:44.895469 [ 6043.201972] xenbr0: port 2(vif73.0) entered disabled state Jul 1 01:19:44.895490 [ 6043.201997] vif vif-73-0 vif73.0: entered allmulticast mode Jul 1 01:19:44.907471 [ 6043.202077] vif vif-73-0 vif73.0: entered promiscuous mode Jul 1 01:19:44.919408 (XEN) d73v0: upcall vector f3 Jul 1 01:19:44.991447 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 2 frames Jul 1 01:19:45.003471 [ 6043.317213] xen-blkback: backend/vbd/73/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:19:45.015465 [ 6043.329905] xen-blkback: backend/vbd/73/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:19:45.027445 [ 6043.357817] vif vif-73-0 vif73.0: Guest Rx ready Jul 1 01:19:45.051467 [ 6043.358081] xenbr0: port 2(vif73.0) entered blocking state Jul 1 01:19:45.051490 [ 6043.358135] xenbr0: port 2(vif73.0) entered forwarding state Jul 1 01:19:45.063438 (XEN) HVM d73v0 save: CPU Jul 1 01:20:20.955465 (XEN) HVM d73 save: PIC Jul 1 01:20:20.955485 (XEN) HVM d73 save: IOAPIC Jul 1 01:20:20.955495 (XEN) HVM d73v0 save: LAPIC Jul 1 01:20:20.967465 (XEN) HVM d73v0 save: LAPIC_REGS Jul 1 01:20:20.967485 (XEN) HVM d73 save: PCI_IRQ Jul 1 01:20:20.967496 (XEN) HVM d73 save: ISA_IRQ Jul 1 01:20:20.967507 (XEN) HVM d73 save: PCI_LINK Jul 1 01:20:20.979471 (XEN) HVM d73 save: PIT Jul 1 01:20:20.979490 (XEN) HVM d73 save: RTC Jul 1 01:20:20.979501 (XEN) HVM d73 save: HPET Jul 1 01:20:20.979511 (XEN) HVM d73 save: PMTIMER Jul 1 01:20:20.979521 (XEN) HVM d73v0 save: MTRR Jul 1 01:20:20.991468 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Jul 1 01:20:20.991488 (XEN) HVM d73v0 save: CPU_XSAVE Jul 1 01:20:20.991500 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Jul 1 01:20:21.003464 (XEN) HVM d73v0 save: VMCE_VCPU Jul 1 01:20:21.003484 (XEN) HVM d73v0 save: TSC_ADJUST Jul 1 01:20:21.003497 (XEN) HVM d73v0 save: CPU_MSR Jul 1 01:20:21.003507 (XEN) HVM restore d74: CPU 0 Jul 1 01:20:21.015466 (XEN) HVM restore d74: LAPIC 0 Jul 1 01:20:21.015485 (XEN) HVM restore d74: LAPIC_REGS 0 Jul 1 01:20:21.015498 (XEN) HVM restore d74: PCI_IRQ 0 Jul 1 01:20:21.015508 (XEN) HVM restore d74: ISA_IRQ 0 Jul 1 01:20:21.027469 (XEN) HVM restore d74: PCI_LINK 0 Jul 1 01:20:21.027489 (XEN) HVM restore d74: MTRR 0 Jul 1 01:20:21.027500 (XEN) HVM restore d74: CPU_XSAVE 0 Jul 1 01:20:21.039463 (XEN) HVM restore d74: VMCE_VCPU 0 Jul 1 01:20:21.039483 (XEN) HVM restore d74: TSC_ADJUST 0 Jul 1 01:20:21.039495 (XEN) HVM restore d74: CPU_MSR 0 Jul 1 01:20:21.039506 [ 6081.485598] xenbr0: port 3(vif74.0) entered blocking state Jul 1 01:20:23.175461 [ 6081.485683] xenbr0: port 3(vif74.0) entered disabled state Jul 1 01:20:23.187476 [ 6081.485743] vif vif-74-0 vif74.0: entered allmulticast mode Jul 1 01:20:23.187498 [ 6081.485923] vif vif-74-0 vif74.0: entered promiscuous mode Jul 1 01:20:23.199436 (XEN) d74v0: upcall vector f3 Jul 1 01:20:23.307432 (XEN) common/grant_table.c:1909:d74v0 Expanding d74 grant table from 1 to 2 frames Jul 1 01:20:23.319478 [ 6081.635500] xen-blkback: backend/vbd/74/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:20:23.331475 [ 6081.649299] xen-blkback: backend/vbd/74/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:20:23.343466 [ 6081.677195] vif vif-74-0 vif74.0: Guest Rx ready Jul 1 01:20:23.367463 [ 6081.677451] xenbr0: port 3(vif74.0) entered blocking state Jul 1 01:20:23.379451 [ 6081.677533] xenbr0: port 3(vif74.0) entered forwarding state Jul 1 01:20:23.379474 [ 6081.797585] xenbr0: port 2(vif73.0) entered disabled state Jul 1 01:20:23.487467 [ 6081.798115] vif vif-73-0 vif73.0 (unregistering): left allmulticast mode Jul 1 01:20:23.499469 [ 6081.798163] vif vif-73-0 vif73.0 (unregistering): left promiscuous mode Jul 1 01:20:23.511444 [ 6081.798211] xenbr0: port 2(vif73.0) entered disabled state Jul 1 01:20:23.511467 (XEN) HVM d74v0 save: CPU Jul 1 01:20:42.243438 (XEN) HVM d74 save: PIC Jul 1 01:20:42.255463 (XEN) HVM d74 save: IOAPIC Jul 1 01:20:42.255482 (XEN) HVM d74v0 save: LAPIC Jul 1 01:20:42.255493 (XEN) HVM d74v0 save: LAPIC_REGS Jul 1 01:20:42.255503 (XEN) HVM d74 save: PCI_IRQ Jul 1 01:20:42.267465 (XEN) HVM d74 save: ISA_IRQ Jul 1 01:20:42.267484 (XEN) HVM d74 save: PCI_LINK Jul 1 01:20:42.267495 (XEN) HVM d74 save: PIT Jul 1 01:20:42.267504 (XEN) HVM d74 save: RTC Jul 1 01:20:42.267513 (XEN) HVM d74 save: HPET Jul 1 01:20:42.279468 (XEN) HVM d74 save: PMTIMER Jul 1 01:20:42.279486 (XEN) HVM d74v0 save: MTRR Jul 1 01:20:42.279496 (XEN) HVM d74 save: VIRIDIAN_DOMAIN Jul 1 01:20:42.279507 (XEN) HVM d74v0 save: CPU_XSAVE Jul 1 01:20:42.291465 (XEN) HVM d74v0 save: VIRIDIAN_VCPU Jul 1 01:20:42.291484 (XEN) HVM d74v0 save: VMCE_VCPU Jul 1 01:20:42.291495 (XEN) HVM d74v0 save: TSC_ADJUST Jul 1 01:20:42.303458 (XEN) HVM d74v0 save: CPU_MSR Jul 1 01:20:42.303477 [ 6100.613253] xenbr0: port 3(vif74.0) entered disabled state Jul 1 01:20:42.303492 [ 6100.671741] xenbr0: port 3(vif74.0) entered disabled state Jul 1 01:20:42.363477 [ 6100.672407] vif vif-74-0 vif74.0 (unregistering): left allmulticast mode Jul 1 01:20:42.375467 [ 6100.672464] vif vif-74-0 vif74.0 (unregistering): left promiscuous mode Jul 1 01:20:42.375490 [ 6100.672512] xenbr0: port 3(vif74.0) entered disabled state Jul 1 01:20:42.387439 (XEN) HVM restore d75: CPU 0 Jul 1 01:21:00.195435 (XEN) HVM restore d75: LAPIC 0 Jul 1 01:21:00.207473 (XEN) HVM restore d75: LAPIC_REGS 0 Jul 1 01:21:00.207493 (XEN) HVM restore d75: PCI_IRQ 0 Jul 1 01:21:00.207505 (XEN) HVM restore d75: ISA_IRQ 0 Jul 1 01:21:00.219464 (XEN) HVM restore d75: PCI_LINK 0 Jul 1 01:21:00.219485 (XEN) HVM restore d75: MTRR 0 Jul 1 01:21:00.219496 (XEN) HVM restore d75: CPU_XSAVE 0 Jul 1 01:21:00.219507 (XEN) HVM restore d75: VMCE_VCPU 0 Jul 1 01:21:00.231457 (XEN) HVM restore d75: TSC_ADJUST 0 Jul 1 01:21:00.231477 (XEN) HVM restore d75: CPU_MSR 0 Jul 1 01:21:00.231489 [ 6120.502530] xenbr0: port 2(vif75.0) entered blocking state Jul 1 01:21:02.199467 [ 6120.502617] xenbr0: port 2(vif75.0) entered disabled state Jul 1 01:21:02.199490 [ 6120.502677] vif vif-75-0 vif75.0: entered allmulticast mode Jul 1 01:21:02.211456 [ 6120.502857] vif vif-75-0 vif75.0: entered promiscuous mode Jul 1 01:21:02.211479 (XEN) d75v0: upcall vector f3 Jul 1 01:21:02.283459 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 2 frames Jul 1 01:21:02.295471 [ 6120.605331] xen-blkback: backend/vbd/75/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:21:02.307462 [ 6120.617926] xen-blkback: backend/vbd/75/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:21:02.319426 [ 6120.653882] vif vif-75-0 vif75.0: Guest Rx ready Jul 1 01:21:02.343459 [ 6120.654151] xenbr0: port 2(vif75.0) entered blocking state Jul 1 01:21:02.355465 [ 6120.654213] xenbr0: port 2(vif75.0) entered forwarding state Jul 1 01:21:02.355488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:21:31.963449 (XEN) HVM d75v0 save: CPU Jul 1 01:21:38.215467 (XEN) HVM d75 save: PIC Jul 1 01:21:38.215495 (XEN) HVM d75 save: IOAPIC Jul 1 01:21:38.215506 (XEN) HVM d75v0 save: LAPIC Jul 1 01:21:38.215516 (XEN) HVM d75v0 save: LAPIC_REGS Jul 1 01:21:38.215525 (XEN) HVM d75 save: PCI_IRQ Jul 1 01:21:38.227468 (XEN) HVM d75 save: ISA_IRQ Jul 1 01:21:38.227486 (XEN) HVM d75 save: PCI_LINK Jul 1 01:21:38.227497 (XEN) HVM d75 save: PIT Jul 1 01:21:38.227506 (XEN) HVM d75 save: RTC Jul 1 01:21:38.239467 (XEN) HVM d75 save: HPET Jul 1 01:21:38.239484 (XEN) HVM d75 save: PMTIMER Jul 1 01:21:38.239495 (XEN) HVM d75v0 save: MTRR Jul 1 01:21:38.239505 (XEN) HVM d75 save: VIRIDIAN_DOMAIN Jul 1 01:21:38.251467 (XEN) HVM d75v0 save: CPU_XSAVE Jul 1 01:21:38.251486 (XEN) HVM d75v0 save: VIRIDIAN_VCPU Jul 1 01:21:38.251497 (XEN) HVM d75v0 save: VMCE_VCPU Jul 1 01:21:38.251507 (XEN) HVM d75v0 save: TSC_ADJUST Jul 1 01:21:38.263474 (XEN) HVM d75v0 save: CPU_MSR Jul 1 01:21:38.263492 (XEN) HVM restore d76: CPU 0 Jul 1 01:21:38.263503 (XEN) HVM restore d76: LAPIC 0 Jul 1 01:21:38.275466 (XEN) HVM restore d76: LAPIC_REGS 0 Jul 1 01:21:38.275486 (XEN) HVM restore d76: PCI_IRQ 0 Jul 1 01:21:38.275497 (XEN) HVM restore d76: ISA_IRQ 0 Jul 1 01:21:38.275507 (XEN) HVM restore d76: PCI_LINK 0 Jul 1 01:21:38.287467 (XEN) HVM restore d76: MTRR 0 Jul 1 01:21:38.287486 (XEN) HVM restore d76: CPU_XSAVE 0 Jul 1 01:21:38.287497 (XEN) HVM restore d76: VMCE_VCPU 0 Jul 1 01:21:38.299443 (XEN) HVM restore d76: TSC_ADJUST 0 Jul 1 01:21:38.299463 (XEN) HVM restore d76: CPU_MSR 0 Jul 1 01:21:38.299474 [ 6158.736723] xenbr0: port 3(vif76.0) entered blocking state Jul 1 01:21:40.435464 [ 6158.736808] xenbr0: port 3(vif76.0) entered disabled state Jul 1 01:21:40.435487 [ 6158.736873] vif vif-76-0 vif76.0: entered allmulticast mode Jul 1 01:21:40.447444 [ 6158.737085] vif vif-76-0 vif76.0: entered promiscuous mode Jul 1 01:21:40.447466 (XEN) d76v0: upcall vector f3 Jul 1 01:21:40.567457 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 2 frames Jul 1 01:21:40.579469 [ 6158.888922] xen-blkback: backend/vbd/76/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:21:40.591445 [ 6158.905106] xen-blkback: backend/vbd/76/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:21:40.603445 [ 6158.932164] vif vif-76-0 vif76.0: Guest Rx ready Jul 1 01:21:40.627468 [ 6158.932406] xenbr0: port 3(vif76.0) entered blocking state Jul 1 01:21:40.627490 [ 6158.932491] xenbr0: port 3(vif76.0) entered forwarding state Jul 1 01:21:40.639435 [ 6159.035235] xenbr0: port 2(vif75.0) entered disabled state Jul 1 01:21:40.723455 [ 6159.035913] vif vif-75-0 vif75.0 (unregistering): left allmulticast mode Jul 1 01:21:40.735473 [ 6159.035991] vif vif-75-0 vif75.0 (unregistering): left promiscuous mode Jul 1 01:21:40.747451 [ 6159.036032] xenbr0: port 2(vif75.0) entered disabled state Jul 1 01:21:40.747474 (XEN) HVM d76v0 save: CPU Jul 1 01:21:49.615470 (XEN) HVM d76 save: PIC Jul 1 01:21:49.615488 (XEN) HVM d76 save: IOAPIC Jul 1 01:21:49.615498 (XEN) HVM d76v0 save: LAPIC Jul 1 01:21:49.615508 (XEN) HVM d76v0 save: LAPIC_REGS Jul 1 01:21:49.627465 (XEN) HVM d76 save: PCI_IRQ Jul 1 01:21:49.627483 (XEN) HVM d76 save: ISA_IRQ Jul 1 01:21:49.627493 (XEN) HVM d76 save: PCI_LINK Jul 1 01:21:49.627503 (XEN) HVM d76 save: PIT Jul 1 01:21:49.639464 (XEN) HVM d76 save: RTC Jul 1 01:21:49.639481 (XEN) HVM d76 save: HPET Jul 1 01:21:49.639492 (XEN) HVM d76 save: PMTIMER Jul 1 01:21:49.639501 (XEN) HVM d76v0 save: MTRR Jul 1 01:21:49.639510 (XEN) HVM d76 save: VIRIDIAN_DOMAIN Jul 1 01:21:49.651471 (XEN) HVM d76v0 save: CPU_XSAVE Jul 1 01:21:49.651489 (XEN) HVM d76v0 save: VIRIDIAN_VCPU Jul 1 01:21:49.651500 (XEN) HVM d76v0 save: VMCE_VCPU Jul 1 01:21:49.663467 (XEN) HVM d76v0 save: TSC_ADJUST Jul 1 01:21:49.663486 (XEN) HVM d76v0 save: CPU_MSR Jul 1 01:21:49.663497 (XEN) HVM restore d77: CPU 0 Jul 1 01:21:49.663507 (XEN) HVM restore d77: LAPIC 0 Jul 1 01:21:49.675467 (XEN) HVM restore d77: LAPIC_REGS 0 Jul 1 01:21:49.675493 (XEN) HVM restore d77: PCI_IRQ 0 Jul 1 01:21:49.675505 (XEN) HVM restore d77: ISA_IRQ 0 Jul 1 01:21:49.687467 (XEN) HVM restore d77: PCI_LINK 0 Jul 1 01:21:49.687486 (XEN) HVM restore d77: MTRR 0 Jul 1 01:21:49.687497 (XEN) HVM restore d77: CPU_XSAVE 0 Jul 1 01:21:49.687507 (XEN) HVM restore d77: VMCE_VCPU 0 Jul 1 01:21:49.699459 (XEN) HVM restore d77: TSC_ADJUST 0 Jul 1 01:21:49.699478 (XEN) HVM restore d77: CPU_MSR 0 Jul 1 01:21:49.699489 [ 6170.121074] xenbr0: port 2(vif77.0) entered blocking state Jul 1 01:21:51.811462 [ 6170.121124] xenbr0: port 2(vif77.0) entered disabled state Jul 1 01:21:51.823468 [ 6170.121149] vif vif-77-0 vif77.0: entered allmulticast mode Jul 1 01:21:51.823490 [ 6170.121222] vif vif-77-0 vif77.0: entered promiscuous mode Jul 1 01:21:51.835436 (XEN) d77v0: upcall vector f3 Jul 1 01:21:51.943464 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 2 frames Jul 1 01:21:51.943490 [ 6170.260241] xen-blkback: backend/vbd/77/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:21:51.955469 [ 6170.273372] xen-blkback: backend/vbd/77/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:21:51.967468 [ 6170.300606] vif vif-77-0 vif77.0: Guest Rx ready Jul 1 01:21:51.991464 [ 6170.300741] xenbr0: port 2(vif77.0) entered blocking state Jul 1 01:21:52.003451 [ 6170.300754] xenbr0: port 2(vif77.0) entered forwarding state Jul 1 01:21:52.003474 [ 6170.404827] xenbr0: port 3(vif76.0) entered disabled state Jul 1 01:21:52.099468 [ 6170.405318] vif vif-76-0 vif76.0 (unregistering): left allmulticast mode Jul 1 01:21:52.111464 [ 6170.405367] vif vif-76-0 vif76.0 (unregistering): left promiscuous mode Jul 1 01:21:52.111488 [ 6170.405448] xenbr0: port 3(vif76.0) entered disabled state Jul 1 01:21:52.123425 (XEN) HVM d77v0 save: CPU Jul 1 01:22:00.727467 (XEN) HVM d77 save: PIC Jul 1 01:22:00.727485 (XEN) HVM d77 save: IOAPIC Jul 1 01:22:00.727496 (XEN) HVM d77v0 save: LAPIC Jul 1 01:22:00.727505 (XEN) HVM d77v0 save: LAPIC_REGS Jul 1 01:22:00.739466 (XEN) HVM d77 save: PCI_IRQ Jul 1 01:22:00.739485 (XEN) HVM d77 save: ISA_IRQ Jul 1 01:22:00.739495 (XEN) HVM d77 save: PCI_LINK Jul 1 01:22:00.739505 (XEN) HVM d77 save: PIT Jul 1 01:22:00.751465 (XEN) HVM d77 save: RTC Jul 1 01:22:00.751483 (XEN) HVM d77 save: HPET Jul 1 01:22:00.751493 (XEN) HVM d77 save: PMTIMER Jul 1 01:22:00.751503 (XEN) HVM d77v0 save: MTRR Jul 1 01:22:00.751512 (XEN) HVM d77 save: VIRIDIAN_DOMAIN Jul 1 01:22:00.763467 (XEN) HVM d77v0 save: CPU_XSAVE Jul 1 01:22:00.763486 (XEN) HVM d77v0 save: VIRIDIAN_VCPU Jul 1 01:22:00.763497 (XEN) HVM d77v0 save: VMCE_VCPU Jul 1 01:22:00.775464 (XEN) HVM d77v0 save: TSC_ADJUST Jul 1 01:22:00.775483 (XEN) HVM d77v0 save: CPU_MSR Jul 1 01:22:00.775494 (XEN) HVM restore d78: CPU 0 Jul 1 01:22:00.775504 (XEN) HVM restore d78: LAPIC 0 Jul 1 01:22:00.787467 (XEN) HVM restore d78: LAPIC_REGS 0 Jul 1 01:22:00.787487 (XEN) HVM restore d78: PCI_IRQ 0 Jul 1 01:22:00.787498 (XEN) HVM restore d78: ISA_IRQ 0 Jul 1 01:22:00.799462 (XEN) HVM restore d78: PCI_LINK 0 Jul 1 01:22:00.799483 (XEN) HVM restore d78: MTRR 0 Jul 1 01:22:00.799494 (XEN) HVM restore d78: CPU_XSAVE 0 Jul 1 01:22:00.799505 (XEN) HVM restore d78: VMCE_VCPU 0 Jul 1 01:22:00.811454 (XEN) HVM restore d78: TSC_ADJUST 0 Jul 1 01:22:00.811473 (XEN) HVM restore d78: CPU_MSR 0 Jul 1 01:22:00.811484 [ 6181.246766] xenbr0: port 3(vif78.0) entered blocking state Jul 1 01:22:02.935455 [ 6181.246850] xenbr0: port 3(vif78.0) entered disabled state Jul 1 01:22:02.947469 [ 6181.246909] vif vif-78-0 vif78.0: entered allmulticast mode Jul 1 01:22:02.947490 [ 6181.247113] vif vif-78-0 vif78.0: entered promiscuous mode Jul 1 01:22:02.959445 (XEN) d78v0: upcall vector f3 Jul 1 01:22:03.079464 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 2 frames Jul 1 01:22:03.079490 [ 6181.395502] xen-blkback: backend/vbd/78/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:03.091468 [ 6181.411121] xen-blkback: backend/vbd/78/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:03.103474 [ 6181.445216] vif vif-78-0 vif78.0: Guest Rx ready Jul 1 01:22:03.139470 [ 6181.445447] xenbr0: port 3(vif78.0) entered blocking state Jul 1 01:22:03.139491 [ 6181.445579] xenbr0: port 3(vif78.0) entered forwarding state Jul 1 01:22:03.151443 [ 6181.555446] xenbr0: port 2(vif77.0) entered disabled state Jul 1 01:22:03.247467 [ 6181.556133] vif vif-77-0 vif77.0 (unregistering): left allmulticast mode Jul 1 01:22:03.259466 [ 6181.556183] vif vif-77-0 vif77.0 (unregistering): left promiscuous mode Jul 1 01:22:03.259490 [ 6181.556223] xenbr0: port 2(vif77.0) entered disabled state Jul 1 01:22:03.271441 (XEN) HVM d78v0 save: CPU Jul 1 01:22:11.363435 (XEN) HVM d78 save: PIC Jul 1 01:22:11.375465 (XEN) HVM d78 save: IOAPIC Jul 1 01:22:11.375484 (XEN) HVM d78v0 save: LAPIC Jul 1 01:22:11.375495 (XEN) HVM d78v0 save: LAPIC_REGS Jul 1 01:22:11.375506 (XEN) HVM d78 save: PCI_IRQ Jul 1 01:22:11.387470 (XEN) HVM d78 save: ISA_IRQ Jul 1 01:22:11.387489 (XEN) HVM d78 save: PCI_LINK Jul 1 01:22:11.387500 (XEN) HVM d78 save: PIT Jul 1 01:22:11.387510 (XEN) HVM d78 save: RTC Jul 1 01:22:11.399467 (XEN) HVM d78 save: HPET Jul 1 01:22:11.399486 (XEN) HVM d78 save: PMTIMER Jul 1 01:22:11.399497 (XEN) HVM d78v0 save: MTRR Jul 1 01:22:11.399507 (XEN) HVM d78 save: VIRIDIAN_DOMAIN Jul 1 01:22:11.411463 (XEN) HVM d78v0 save: CPU_XSAVE Jul 1 01:22:11.411483 (XEN) HVM d78v0 save: VIRIDIAN_VCPU Jul 1 01:22:11.411495 (XEN) HVM d78v0 save: VMCE_VCPU Jul 1 01:22:11.411506 (XEN) HVM d78v0 save: TSC_ADJUST Jul 1 01:22:11.423465 (XEN) HVM d78v0 save: CPU_MSR Jul 1 01:22:11.423484 (XEN) HVM restore d79: CPU 0 Jul 1 01:22:11.423496 (XEN) HVM restore d79: LAPIC 0 Jul 1 01:22:11.423506 (XEN) HVM restore d79: LAPIC_REGS 0 Jul 1 01:22:11.435463 (XEN) HVM restore d79: PCI_IRQ 0 Jul 1 01:22:11.435482 (XEN) HVM restore d79: ISA_IRQ 0 Jul 1 01:22:11.435493 (XEN) HVM restore d79: PCI_LINK 0 Jul 1 01:22:11.447468 (XEN) HVM restore d79: MTRR 0 Jul 1 01:22:11.447487 (XEN) HVM restore d79: CPU_XSAVE 0 Jul 1 01:22:11.447499 (XEN) HVM restore d79: VMCE_VCPU 0 Jul 1 01:22:11.447510 (XEN) HVM restore d79: TSC_ADJUST 0 Jul 1 01:22:11.459444 (XEN) HVM restore d79: CPU_MSR 0 Jul 1 01:22:11.459464 [ 6191.868655] xenbr0: port 2(vif79.0) entered blocking state Jul 1 01:22:13.559477 [ 6191.868740] xenbr0: port 2(vif79.0) entered disabled state Jul 1 01:22:13.571467 [ 6191.868804] vif vif-79-0 vif79.0: entered allmulticast mode Jul 1 01:22:13.571489 [ 6191.869010] vif vif-79-0 vif79.0: entered promiscuous mode Jul 1 01:22:13.583438 (XEN) d79v0: upcall vector f3 Jul 1 01:22:13.667445 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 2 frames Jul 1 01:22:13.679471 [ 6191.991254] xen-blkback: backend/vbd/79/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:13.691463 [ 6192.005573] xen-blkback: backend/vbd/79/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:13.716454 [ 6192.043476] vif vif-79-0 vif79.0: Guest Rx ready Jul 1 01:22:13.739479 [ 6192.043773] xenbr0: port 2(vif79.0) entered blocking state Jul 1 01:22:13.739502 [ 6192.043814] xenbr0: port 2(vif79.0) entered forwarding state Jul 1 01:22:13.751435 [ 6192.139104] xenbr0: port 3(vif78.0) entered disabled state Jul 1 01:22:13.835470 [ 6192.139572] vif vif-78-0 vif78.0 (unregistering): left allmulticast mode Jul 1 01:22:13.835494 [ 6192.139622] vif vif-78-0 vif78.0 (unregistering): left promiscuous mode Jul 1 01:22:13.847473 [ 6192.139662] xenbr0: port 3(vif78.0) entered disabled state Jul 1 01:22:13.859415 (XEN) HVM d79v0 save: CPU Jul 1 01:22:22.595470 (XEN) HVM d79 save: PIC Jul 1 01:22:22.595489 (XEN) HVM d79 save: IOAPIC Jul 1 01:22:22.595500 (XEN) HVM d79v0 save: LAPIC Jul 1 01:22:22.595511 (XEN) HVM d79v0 save: LAPIC_REGS Jul 1 01:22:22.607476 (XEN) HVM d79 save: PCI_IRQ Jul 1 01:22:22.607495 (XEN) HVM d79 save: ISA_IRQ Jul 1 01:22:22.607505 (XEN) HVM d79 save: PCI_LINK Jul 1 01:22:22.607515 (XEN) HVM d79 save: PIT Jul 1 01:22:22.619463 (XEN) HVM d79 save: RTC Jul 1 01:22:22.619481 (XEN) HVM d79 save: HPET Jul 1 01:22:22.619491 (XEN) HVM d79 save: PMTIMER Jul 1 01:22:22.619501 (XEN) HVM d79v0 save: MTRR Jul 1 01:22:22.619510 (XEN) HVM d79 save: VIRIDIAN_DOMAIN Jul 1 01:22:22.631469 (XEN) HVM d79v0 save: CPU_XSAVE Jul 1 01:22:22.631487 (XEN) HVM d79v0 save: VIRIDIAN_VCPU Jul 1 01:22:22.631499 (XEN) HVM d79v0 save: VMCE_VCPU Jul 1 01:22:22.643465 (XEN) HVM d79v0 save: TSC_ADJUST Jul 1 01:22:22.643484 (XEN) HVM d79v0 save: CPU_MSR Jul 1 01:22:22.643495 (XEN) HVM restore d80: CPU 0 Jul 1 01:22:22.643505 (XEN) HVM restore d80: LAPIC 0 Jul 1 01:22:22.655465 (XEN) HVM restore d80: LAPIC_REGS 0 Jul 1 01:22:22.655484 (XEN) HVM restore d80: PCI_IRQ 0 Jul 1 01:22:22.655495 (XEN) HVM restore d80: ISA_IRQ 0 Jul 1 01:22:22.667465 (XEN) HVM restore d80: PCI_LINK 0 Jul 1 01:22:22.667484 (XEN) HVM restore d80: MTRR 0 Jul 1 01:22:22.667495 (XEN) HVM restore d80: CPU_XSAVE 0 Jul 1 01:22:22.667505 (XEN) HVM restore d80: VMCE_VCPU 0 Jul 1 01:22:22.679457 (XEN) HVM restore d80: TSC_ADJUST 0 Jul 1 01:22:22.679476 (XEN) HVM restore d80: CPU_MSR 0 Jul 1 01:22:22.679488 [ 6203.104835] xenbr0: port 3(vif80.0) entered blocking state Jul 1 01:22:24.803467 [ 6203.104887] xenbr0: port 3(vif80.0) entered disabled state Jul 1 01:22:24.803490 [ 6203.104939] vif vif-80-0 vif80.0: entered allmulticast mode Jul 1 01:22:24.815451 [ 6203.105031] vif vif-80-0 vif80.0: entered promiscuous mode Jul 1 01:22:24.815472 (XEN) d80v0: upcall vector f3 Jul 1 01:22:24.899468 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 2 frames Jul 1 01:22:24.899493 [ 6203.217595] xen-blkback: backend/vbd/80/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:24.911471 [ 6203.230601] xen-blkback: backend/vbd/80/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:24.923474 [ 6203.259651] vif vif-80-0 vif80.0: Guest Rx ready Jul 1 01:22:24.947444 [ 6203.259956] xenbr0: port 3(vif80.0) entered blocking state Jul 1 01:22:24.959470 [ 6203.260013] xenbr0: port 3(vif80.0) entered forwarding state Jul 1 01:22:24.959492 [ 6203.371442] xenbr0: port 2(vif79.0) entered disabled state Jul 1 01:22:25.067468 [ 6203.371956] vif vif-79-0 vif79.0 (unregistering): left allmulticast mode Jul 1 01:22:25.067492 [ 6203.372005] vif vif-79-0 vif79.0 (unregistering): left promiscuous mode Jul 1 01:22:25.079472 [ 6203.372045] xenbr0: port 2(vif79.0) entered disabled state Jul 1 01:22:25.091418 (XEN) HVM d80v0 save: CPU Jul 1 01:22:33.803464 (XEN) HVM d80 save: PIC Jul 1 01:22:33.803482 (XEN) HVM d80 save: IOAPIC Jul 1 01:22:33.803493 (XEN) HVM d80v0 save: LAPIC Jul 1 01:22:33.803502 (XEN) HVM d80v0 save: LAPIC_REGS Jul 1 01:22:33.815463 (XEN) HVM d80 save: PCI_IRQ Jul 1 01:22:33.815482 (XEN) HVM d80 save: ISA_IRQ Jul 1 01:22:33.815493 (XEN) HVM d80 save: PCI_LINK Jul 1 01:22:33.815503 (XEN) HVM d80 save: PIT Jul 1 01:22:33.815512 (XEN) HVM d80 save: RTC Jul 1 01:22:33.827466 (XEN) HVM d80 save: HPET Jul 1 01:22:33.827484 (XEN) HVM d80 save: PMTIMER Jul 1 01:22:33.827494 (XEN) HVM d80v0 save: MTRR Jul 1 01:22:33.827504 (XEN) HVM d80 save: VIRIDIAN_DOMAIN Jul 1 01:22:33.839466 (XEN) HVM d80v0 save: CPU_XSAVE Jul 1 01:22:33.839485 (XEN) HVM d80v0 save: VIRIDIAN_VCPU Jul 1 01:22:33.839496 (XEN) HVM d80v0 save: VMCE_VCPU Jul 1 01:22:33.839506 (XEN) HVM d80v0 save: TSC_ADJUST Jul 1 01:22:33.851469 (XEN) HVM d80v0 save: CPU_MSR Jul 1 01:22:33.851487 (XEN) HVM restore d81: CPU 0 Jul 1 01:22:33.851498 (XEN) HVM restore d81: LAPIC 0 Jul 1 01:22:33.863464 (XEN) HVM restore d81: LAPIC_REGS 0 Jul 1 01:22:33.863484 (XEN) HVM restore d81: PCI_IRQ 0 Jul 1 01:22:33.863495 (XEN) HVM restore d81: ISA_IRQ 0 Jul 1 01:22:33.863513 (XEN) HVM restore d81: PCI_LINK 0 Jul 1 01:22:33.875465 (XEN) HVM restore d81: MTRR 0 Jul 1 01:22:33.875483 (XEN) HVM restore d81: CPU_XSAVE 0 Jul 1 01:22:33.875495 (XEN) HVM restore d81: VMCE_VCPU 0 Jul 1 01:22:33.887445 (XEN) HVM restore d81: TSC_ADJUST 0 Jul 1 01:22:33.887465 (XEN) HVM restore d81: CPU_MSR 0 Jul 1 01:22:33.887477 [ 6214.303107] xenbr0: port 2(vif81.0) entered blocking state Jul 1 01:22:35.999471 [ 6214.303160] xenbr0: port 2(vif81.0) entered disabled state Jul 1 01:22:35.999493 [ 6214.303188] vif vif-81-0 vif81.0: entered allmulticast mode Jul 1 01:22:36.011462 [ 6214.303267] vif vif-81-0 vif81.0: entered promiscuous mode Jul 1 01:22:36.011484 (XEN) d81v0: upcall vector f3 Jul 1 01:22:36.107444 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 2 frames Jul 1 01:22:36.119473 [ 6214.430953] xen-blkback: backend/vbd/81/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:36.131445 [ 6214.447735] xen-blkback: backend/vbd/81/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:36.143464 [ 6214.474594] vif vif-81-0 vif81.0: Guest Rx ready Jul 1 01:22:36.167469 [ 6214.474851] xenbr0: port 2(vif81.0) entered blocking state Jul 1 01:22:36.179440 [ 6214.474957] xenbr0: port 2(vif81.0) entered forwarding state Jul 1 01:22:36.179463 [ 6214.566417] xenbr0: port 3(vif80.0) entered disabled state Jul 1 01:22:36.263467 [ 6214.567104] vif vif-80-0 vif80.0 (unregistering): left allmulticast mode Jul 1 01:22:36.263491 [ 6214.567174] vif vif-80-0 vif80.0 (unregistering): left promiscuous mode Jul 1 01:22:36.275473 [ 6214.567224] xenbr0: port 3(vif80.0) entered disabled state Jul 1 01:22:36.287416 (XEN) HVM d81v0 save: CPU Jul 1 01:22:44.915526 (XEN) HVM d81 save: PIC Jul 1 01:22:44.915545 (XEN) HVM d81 save: IOAPIC Jul 1 01:22:44.915556 (XEN) HVM d81v0 save: LAPIC Jul 1 01:22:44.915566 (XEN) HVM d81v0 save: LAPIC_REGS Jul 1 01:22:44.927521 (XEN) HVM d81 save: PCI_IRQ Jul 1 01:22:44.927540 (XEN) HVM d81 save: ISA_IRQ Jul 1 01:22:44.927551 (XEN) HVM d81 save: PCI_LINK Jul 1 01:22:44.927562 (XEN) HVM d81 save: PIT Jul 1 01:22:44.939528 (XEN) HVM d81 save: RTC Jul 1 01:22:44.939547 (XEN) HVM d81 save: HPET Jul 1 01:22:44.939558 (XEN) HVM d81 save: PMTIMER Jul 1 01:22:44.939568 (XEN) HVM d81v0 save: MTRR Jul 1 01:22:44.951517 (XEN) HVM d81 save: VIRIDIAN_DOMAIN Jul 1 01:22:44.951537 (XEN) HVM d81v0 save: CPU_XSAVE Jul 1 01:22:44.951549 (XEN) HVM d81v0 save: VIRIDIAN_VCPU Jul 1 01:22:44.951561 (XEN) HVM d81v0 save: VMCE_VCPU Jul 1 01:22:44.963521 (XEN) HVM d81v0 save: TSC_ADJUST Jul 1 01:22:44.963541 (XEN) HVM d81v0 save: CPU_MSR Jul 1 01:22:44.963552 (XEN) HVM restore d82: CPU 0 Jul 1 01:22:44.963563 (XEN) HVM restore d82: LAPIC 0 Jul 1 01:22:44.975522 (XEN) HVM restore d82: LAPIC_REGS 0 Jul 1 01:22:44.975542 (XEN) HVM restore d82: PCI_IRQ 0 Jul 1 01:22:44.975553 (XEN) HVM restore d82: ISA_IRQ 0 Jul 1 01:22:44.987518 (XEN) HVM restore d82: PCI_LINK 0 Jul 1 01:22:44.987538 (XEN) HVM restore d82: MTRR 0 Jul 1 01:22:44.987550 (XEN) HVM restore d82: CPU_XSAVE 0 Jul 1 01:22:44.987561 (XEN) HVM restore d82: VMCE_VCPU 0 Jul 1 01:22:44.999513 (XEN) HVM restore d82: TSC_ADJUST 0 Jul 1 01:22:44.999533 (XEN) HVM restore d82: CPU_MSR 0 Jul 1 01:22:44.999545 [ 6225.393382] xenbr0: port 3(vif82.0) entered blocking state Jul 1 01:22:47.087525 [ 6225.393435] xenbr0: port 3(vif82.0) entered disabled state Jul 1 01:22:47.099516 [ 6225.393463] vif vif-82-0 vif82.0: entered allmulticast mode Jul 1 01:22:47.099540 [ 6225.393546] vif vif-82-0 vif82.0: entered promiscuous mode Jul 1 01:22:47.111469 (XEN) d82v0: upcall vector f3 Jul 1 01:22:47.183515 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 2 frames Jul 1 01:22:47.195521 [ 6225.504319] xen-blkback: backend/vbd/82/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:47.207520 [ 6225.512729] xen-blkback: backend/vbd/82/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:47.219470 [ 6225.541175] vif vif-82-0 vif82.0: Guest Rx ready Jul 1 01:22:47.231513 [ 6225.541422] xenbr0: port 3(vif82.0) entered blocking state Jul 1 01:22:47.243513 [ 6225.541494] xenbr0: port 3(vif82.0) entered forwarding state Jul 1 01:22:47.243535 [ 6225.668387] xenbr0: port 2(vif81.0) entered disabled state Jul 1 01:22:47.363524 [ 6225.669205] vif vif-81-0 vif81.0 (unregistering): left allmulticast mode Jul 1 01:22:47.375516 [ 6225.669256] vif vif-81-0 vif81.0 (unregistering): left promiscuous mode Jul 1 01:22:47.375540 [ 6225.669304] xenbr0: port 2(vif81.0) entered disabled state Jul 1 01:22:47.387479 (XEN) HVM d82v0 save: CPU Jul 1 01:22:55.895467 (XEN) HVM d82 save: PIC Jul 1 01:22:55.895487 (XEN) HVM d82 save: IOAPIC Jul 1 01:22:55.895497 (XEN) HVM d82v0 save: LAPIC Jul 1 01:22:55.895507 (XEN) HVM d82v0 save: LAPIC_REGS Jul 1 01:22:55.907469 (XEN) HVM d82 save: PCI_IRQ Jul 1 01:22:55.907487 (XEN) HVM d82 save: ISA_IRQ Jul 1 01:22:55.907498 (XEN) HVM d82 save: PCI_LINK Jul 1 01:22:55.907507 (XEN) HVM d82 save: PIT Jul 1 01:22:55.919469 (XEN) HVM d82 save: RTC Jul 1 01:22:55.919486 (XEN) HVM d82 save: HPET Jul 1 01:22:55.919496 (XEN) HVM d82 save: PMTIMER Jul 1 01:22:55.919506 (XEN) HVM d82v0 save: MTRR Jul 1 01:22:55.931465 (XEN) HVM d82 save: VIRIDIAN_DOMAIN Jul 1 01:22:55.931484 (XEN) HVM d82v0 save: CPU_XSAVE Jul 1 01:22:55.931495 (XEN) HVM d82v0 save: VIRIDIAN_VCPU Jul 1 01:22:55.931505 (XEN) HVM d82v0 save: VMCE_VCPU Jul 1 01:22:55.943470 (XEN) HVM d82v0 save: TSC_ADJUST Jul 1 01:22:55.943489 (XEN) HVM d82v0 save: CPU_MSR Jul 1 01:22:55.943499 (XEN) HVM restore d83: CPU 0 Jul 1 01:22:55.955462 (XEN) HVM restore d83: LAPIC 0 Jul 1 01:22:55.955480 (XEN) HVM restore d83: LAPIC_REGS 0 Jul 1 01:22:55.955492 (XEN) HVM restore d83: PCI_IRQ 0 Jul 1 01:22:55.955502 (XEN) HVM restore d83: ISA_IRQ 0 Jul 1 01:22:55.967467 (XEN) HVM restore d83: PCI_LINK 0 Jul 1 01:22:55.967486 (XEN) HVM restore d83: MTRR 0 Jul 1 01:22:55.967497 (XEN) HVM restore d83: CPU_XSAVE 0 Jul 1 01:22:55.979463 (XEN) HVM restore d83: VMCE_VCPU 0 Jul 1 01:22:55.979484 (XEN) HVM restore d83: TSC_ADJUST 0 Jul 1 01:22:55.979496 (XEN) HVM restore d83: CPU_MSR 0 Jul 1 01:22:55.979506 [ 6236.403806] xenbr0: port 2(vif83.0) entered blocking state Jul 1 01:22:58.103463 [ 6236.403858] xenbr0: port 2(vif83.0) entered disabled state Jul 1 01:22:58.103486 [ 6236.403895] vif vif-83-0 vif83.0: entered allmulticast mode Jul 1 01:22:58.115446 [ 6236.403975] vif vif-83-0 vif83.0: entered promiscuous mode Jul 1 01:22:58.115468 (XEN) d83v0: upcall vector f3 Jul 1 01:22:58.187453 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 2 frames Jul 1 01:22:58.199470 [ 6236.511094] xen-blkback: backend/vbd/83/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:58.211462 [ 6236.524932] xen-blkback: backend/vbd/83/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:22:58.223448 [ 6236.554923] vif vif-83-0 vif83.0: Guest Rx ready Jul 1 01:22:58.247468 [ 6236.555169] xenbr0: port 2(vif83.0) entered blocking state Jul 1 01:22:58.259445 [ 6236.555248] xenbr0: port 2(vif83.0) entered forwarding state Jul 1 01:22:58.259468 [ 6236.659831] xenbr0: port 3(vif82.0) entered disabled state Jul 1 01:22:58.355471 [ 6236.660484] vif vif-82-0 vif82.0 (unregistering): left allmulticast mode Jul 1 01:22:58.355495 [ 6236.660545] vif vif-82-0 vif82.0 (unregistering): left promiscuous mode Jul 1 01:22:58.367472 [ 6236.660597] xenbr0: port 3(vif82.0) entered disabled state Jul 1 01:22:58.379428 (XEN) HVM d83v0 save: CPU Jul 1 01:23:06.839491 (XEN) HVM d83 save: PIC Jul 1 01:23:06.839511 (XEN) HVM d83 save: IOAPIC Jul 1 01:23:06.839522 (XEN) HVM d83v0 save: LAPIC Jul 1 01:23:06.839532 (XEN) HVM d83v0 save: LAPIC_REGS Jul 1 01:23:06.851486 (XEN) HVM d83 save: PCI_IRQ Jul 1 01:23:06.851505 (XEN) HVM d83 save: ISA_IRQ Jul 1 01:23:06.851525 (XEN) HVM d83 save: PCI_LINK Jul 1 01:23:06.851535 (XEN) HVM d83 save: PIT Jul 1 01:23:06.863486 (XEN) HVM d83 save: RTC Jul 1 01:23:06.863503 (XEN) HVM d83 save: HPET Jul 1 01:23:06.863514 (XEN) HVM d83 save: PMTIMER Jul 1 01:23:06.863523 (XEN) HVM d83v0 save: MTRR Jul 1 01:23:06.863533 (XEN) HVM d83 save: VIRIDIAN_DOMAIN Jul 1 01:23:06.875490 (XEN) HVM d83v0 save: CPU_XSAVE Jul 1 01:23:06.875509 (XEN) HVM d83v0 save: VIRIDIAN_VCPU Jul 1 01:23:06.875520 (XEN) HVM d83v0 save: VMCE_VCPU Jul 1 01:23:06.887488 (XEN) HVM d83v0 save: TSC_ADJUST Jul 1 01:23:06.887507 (XEN) HVM d83v0 save: CPU_MSR Jul 1 01:23:06.887518 (XEN) HVM restore d84: CPU 0 Jul 1 01:23:06.887528 (XEN) HVM restore d84: LAPIC 0 Jul 1 01:23:06.899487 (XEN) HVM restore d84: LAPIC_REGS 0 Jul 1 01:23:06.899507 (XEN) HVM restore d84: PCI_IRQ 0 Jul 1 01:23:06.899518 (XEN) HVM restore d84: ISA_IRQ 0 Jul 1 01:23:06.911487 (XEN) HVM restore d84: PCI_LINK 0 Jul 1 01:23:06.911506 (XEN) HVM restore d84: MTRR 0 Jul 1 01:23:06.911517 (XEN) HVM restore d84: CPU_XSAVE 0 Jul 1 01:23:06.911528 (XEN) HVM restore d84: VMCE_VCPU 0 Jul 1 01:23:06.923479 (XEN) HVM restore d84: TSC_ADJUST 0 Jul 1 01:23:06.923498 (XEN) HVM restore d84: CPU_MSR 0 Jul 1 01:23:06.923509 [ 6247.346937] xenbr0: port 3(vif84.0) entered blocking state Jul 1 01:23:09.035511 [ 6247.346987] xenbr0: port 3(vif84.0) entered disabled state Jul 1 01:23:09.047491 [ 6247.347012] vif vif-84-0 vif84.0: entered allmulticast mode Jul 1 01:23:09.059462 [ 6247.347083] vif vif-84-0 vif84.0: entered promiscuous mode Jul 1 01:23:09.059485 (XEN) d84v0: upcall vector f3 Jul 1 01:23:09.179488 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 2 frames Jul 1 01:23:09.179514 [ 6247.497243] xen-blkback: backend/vbd/84/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:09.191492 [ 6247.513645] xen-blkback: backend/vbd/84/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:09.215451 [ 6247.546967] vif vif-84-0 vif84.0: Guest Rx ready Jul 1 01:23:09.239488 [ 6247.547192] xenbr0: port 3(vif84.0) entered blocking state Jul 1 01:23:09.251465 [ 6247.547288] xenbr0: port 3(vif84.0) entered forwarding state Jul 1 01:23:09.251488 [ 6247.671401] xenbr0: port 2(vif83.0) entered disabled state Jul 1 01:23:09.359473 [ 6247.671923] vif vif-83-0 vif83.0 (unregistering): left allmulticast mode Jul 1 01:23:09.371495 [ 6247.671972] vif vif-83-0 vif83.0 (unregistering): left promiscuous mode Jul 1 01:23:09.383480 [ 6247.672014] xenbr0: port 2(vif83.0) entered disabled state Jul 1 01:23:09.383502 (XEN) HVM d84v0 save: CPU Jul 1 01:23:18.031439 (XEN) HVM d84 save: PIC Jul 1 01:23:18.043464 (XEN) HVM d84 save: IOAPIC Jul 1 01:23:18.043483 (XEN) HVM d84v0 save: LAPIC Jul 1 01:23:18.043494 (XEN) HVM d84v0 save: LAPIC_REGS Jul 1 01:23:18.043505 (XEN) HVM d84 save: PCI_IRQ Jul 1 01:23:18.055466 (XEN) HVM d84 save: ISA_IRQ Jul 1 01:23:18.055485 (XEN) HVM d84 save: PCI_LINK Jul 1 01:23:18.055496 (XEN) HVM d84 save: PIT Jul 1 01:23:18.055506 (XEN) HVM d84 save: RTC Jul 1 01:23:18.055516 (XEN) HVM d84 save: HPET Jul 1 01:23:18.067469 (XEN) HVM d84 save: PMTIMER Jul 1 01:23:18.067487 (XEN) HVM d84v0 save: MTRR Jul 1 01:23:18.067498 (XEN) HVM d84 save: VIRIDIAN_DOMAIN Jul 1 01:23:18.067510 (XEN) HVM d84v0 save: CPU_XSAVE Jul 1 01:23:18.079468 (XEN) HVM d84v0 save: VIRIDIAN_VCPU Jul 1 01:23:18.079488 (XEN) HVM d84v0 save: VMCE_VCPU Jul 1 01:23:18.079499 (XEN) HVM d84v0 save: TSC_ADJUST Jul 1 01:23:18.091463 (XEN) HVM d84v0 save: CPU_MSR Jul 1 01:23:18.091483 (XEN) HVM restore d85: CPU 0 Jul 1 01:23:18.091495 (XEN) HVM restore d85: LAPIC 0 Jul 1 01:23:18.091506 (XEN) HVM restore d85: LAPIC_REGS 0 Jul 1 01:23:18.103475 (XEN) HVM restore d85: PCI_IRQ 0 Jul 1 01:23:18.103495 (XEN) HVM restore d85: ISA_IRQ 0 Jul 1 01:23:18.103506 (XEN) HVM restore d85: PCI_LINK 0 Jul 1 01:23:18.115467 (XEN) HVM restore d85: MTRR 0 Jul 1 01:23:18.115486 (XEN) HVM restore d85: CPU_XSAVE 0 Jul 1 01:23:18.115507 (XEN) HVM restore d85: VMCE_VCPU 0 Jul 1 01:23:18.115518 (XEN) HVM restore d85: TSC_ADJUST 0 Jul 1 01:23:18.127439 (XEN) HVM restore d85: CPU_MSR 0 Jul 1 01:23:18.127458 [ 6258.576219] xenbr0: port 2(vif85.0) entered blocking state Jul 1 01:23:20.275470 [ 6258.576269] xenbr0: port 2(vif85.0) entered disabled state Jul 1 01:23:20.275493 [ 6258.576294] vif vif-85-0 vif85.0: entered allmulticast mode Jul 1 01:23:20.293099 [ 6258.576369] vif vif-85-0 vif85.0: entered promiscuous mode Jul 1 01:23:20.293128 (XEN) d85v0: upcall vector f3 Jul 1 01:23:20.359459 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 2 frames Jul 1 01:23:20.371564 [ 6258.679620] xen-blkback: backend/vbd/85/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:20.383464 [ 6258.691199] xen-blkback: backend/vbd/85/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:20.395416 [ 6258.719032] vif vif-85-0 vif85.0: Guest Rx ready Jul 1 01:23:20.407449 [ 6258.719261] xenbr0: port 2(vif85.0) entered blocking state Jul 1 01:23:20.419467 [ 6258.719351] xenbr0: port 2(vif85.0) entered forwarding state Jul 1 01:23:20.419489 [ 6258.834447] xenbr0: port 3(vif84.0) entered disabled state Jul 1 01:23:20.527467 [ 6258.835013] vif vif-84-0 vif84.0 (unregistering): left allmulticast mode Jul 1 01:23:20.539466 [ 6258.835069] vif vif-84-0 vif84.0 (unregistering): left promiscuous mode Jul 1 01:23:20.539490 [ 6258.835119] xenbr0: port 3(vif84.0) entered disabled state Jul 1 01:23:20.551442 (XEN) HVM d85v0 save: CPU Jul 1 01:23:29.539461 (XEN) HVM d85 save: PIC Jul 1 01:23:29.539479 (XEN) HVM d85 save: IOAPIC Jul 1 01:23:29.539489 (XEN) HVM d85v0 save: LAPIC Jul 1 01:23:29.551464 (XEN) HVM d85v0 save: LAPIC_REGS Jul 1 01:23:29.551483 (XEN) HVM d85 save: PCI_IRQ Jul 1 01:23:29.551494 (XEN) HVM d85 save: ISA_IRQ Jul 1 01:23:29.551503 (XEN) HVM d85 save: PCI_LINK Jul 1 01:23:29.563466 (XEN) HVM d85 save: PIT Jul 1 01:23:29.563484 (XEN) HVM d85 save: RTC Jul 1 01:23:29.563494 (XEN) HVM d85 save: HPET Jul 1 01:23:29.563503 (XEN) HVM d85 save: PMTIMER Jul 1 01:23:29.563512 (XEN) HVM d85v0 save: MTRR Jul 1 01:23:29.575467 (XEN) HVM d85 save: VIRIDIAN_DOMAIN Jul 1 01:23:29.575486 (XEN) HVM d85v0 save: CPU_XSAVE Jul 1 01:23:29.575497 (XEN) HVM d85v0 save: VIRIDIAN_VCPU Jul 1 01:23:29.587465 (XEN) HVM d85v0 save: VMCE_VCPU Jul 1 01:23:29.587483 (XEN) HVM d85v0 save: TSC_ADJUST Jul 1 01:23:29.587495 (XEN) HVM d85v0 save: CPU_MSR Jul 1 01:23:29.587505 (XEN) HVM restore d86: CPU 0 Jul 1 01:23:29.599466 (XEN) HVM restore d86: LAPIC 0 Jul 1 01:23:29.599485 (XEN) HVM restore d86: LAPIC_REGS 0 Jul 1 01:23:29.599496 (XEN) HVM restore d86: PCI_IRQ 0 Jul 1 01:23:29.599506 (XEN) HVM restore d86: ISA_IRQ 0 Jul 1 01:23:29.611471 (XEN) HVM restore d86: PCI_LINK 0 Jul 1 01:23:29.611490 (XEN) HVM restore d86: MTRR 0 Jul 1 01:23:29.611500 (XEN) HVM restore d86: CPU_XSAVE 0 Jul 1 01:23:29.623465 (XEN) HVM restore d86: VMCE_VCPU 0 Jul 1 01:23:29.623484 (XEN) HVM restore d86: TSC_ADJUST 0 Jul 1 01:23:29.623496 (XEN) HVM restore d86: CPU_MSR 0 Jul 1 01:23:29.623506 [ 6270.114812] xenbr0: port 3(vif86.0) entered blocking state Jul 1 01:23:31.811470 [ 6270.114932] xenbr0: port 3(vif86.0) entered disabled state Jul 1 01:23:31.811492 [ 6270.114994] vif vif-86-0 vif86.0: entered allmulticast mode Jul 1 01:23:31.823469 [ 6270.115171] vif vif-86-0 vif86.0: entered promiscuous mode Jul 1 01:23:31.823491 (XEN) d86v0: upcall vector f3 Jul 1 01:23:31.943435 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 2 frames Jul 1 01:23:31.955474 [ 6270.270372] xen-blkback: backend/vbd/86/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:31.967457 [ 6270.286690] xen-blkback: backend/vbd/86/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:31.979484 [ 6270.312070] vif vif-86-0 vif86.0: Guest Rx ready Jul 1 01:23:32.003469 [ 6270.312298] xenbr0: port 3(vif86.0) entered blocking state Jul 1 01:23:32.015455 [ 6270.312388] xenbr0: port 3(vif86.0) entered forwarding state Jul 1 01:23:32.015477 [ 6270.412405] xenbr0: port 2(vif85.0) entered disabled state Jul 1 01:23:32.111465 [ 6270.412957] vif vif-85-0 vif85.0 (unregistering): left allmulticast mode Jul 1 01:23:32.111489 [ 6270.413006] vif vif-85-0 vif85.0 (unregistering): left promiscuous mode Jul 1 01:23:32.123463 [ 6270.413047] xenbr0: port 2(vif85.0) entered disabled state Jul 1 01:23:32.123485 (XEN) HVM d86v0 save: CPU Jul 1 01:23:41.111431 (XEN) HVM d86 save: PIC Jul 1 01:23:41.123468 (XEN) HVM d86 save: IOAPIC Jul 1 01:23:41.123486 (XEN) HVM d86v0 save: LAPIC Jul 1 01:23:41.123497 (XEN) HVM d86v0 save: LAPIC_REGS Jul 1 01:23:41.123507 (XEN) HVM d86 save: PCI_IRQ Jul 1 01:23:41.135464 (XEN) HVM d86 save: ISA_IRQ Jul 1 01:23:41.135482 (XEN) HVM d86 save: PCI_LINK Jul 1 01:23:41.135493 (XEN) HVM d86 save: PIT Jul 1 01:23:41.135502 (XEN) HVM d86 save: RTC Jul 1 01:23:41.147462 (XEN) HVM d86 save: HPET Jul 1 01:23:41.147480 (XEN) HVM d86 save: PMTIMER Jul 1 01:23:41.147491 (XEN) HVM d86v0 save: MTRR Jul 1 01:23:41.147501 (XEN) HVM d86 save: VIRIDIAN_DOMAIN Jul 1 01:23:41.159466 (XEN) HVM d86v0 save: CPU_XSAVE Jul 1 01:23:41.159485 (XEN) HVM d86v0 save: VIRIDIAN_VCPU Jul 1 01:23:41.159497 (XEN) HVM d86v0 save: VMCE_VCPU Jul 1 01:23:41.159507 (XEN) HVM d86v0 save: TSC_ADJUST Jul 1 01:23:41.171467 (XEN) HVM d86v0 save: CPU_MSR Jul 1 01:23:41.171486 (XEN) HVM restore d87: CPU 0 Jul 1 01:23:41.171497 (XEN) HVM restore d87: LAPIC 0 Jul 1 01:23:41.171507 (XEN) HVM restore d87: LAPIC_REGS 0 Jul 1 01:23:41.183465 (XEN) HVM restore d87: PCI_IRQ 0 Jul 1 01:23:41.183484 (XEN) HVM restore d87: ISA_IRQ 0 Jul 1 01:23:41.183495 (XEN) HVM restore d87: PCI_LINK 0 Jul 1 01:23:41.195470 (XEN) HVM restore d87: MTRR 0 Jul 1 01:23:41.195488 (XEN) HVM restore d87: CPU_XSAVE 0 Jul 1 01:23:41.195500 (XEN) HVM restore d87: VMCE_VCPU 0 Jul 1 01:23:41.195510 (XEN) HVM restore d87: TSC_ADJUST 0 Jul 1 01:23:41.207443 (XEN) HVM restore d87: CPU_MSR 0 Jul 1 01:23:41.207462 [ 6281.684895] xenbr0: port 2(vif87.0) entered blocking state Jul 1 01:23:43.379471 [ 6281.684948] xenbr0: port 2(vif87.0) entered disabled state Jul 1 01:23:43.379492 [ 6281.684975] vif vif-87-0 vif87.0: entered allmulticast mode Jul 1 01:23:43.391471 [ 6281.685058] vif vif-87-0 vif87.0: entered promiscuous mode Jul 1 01:23:43.403417 (XEN) d87v0: upcall vector f3 Jul 1 01:23:43.511450 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 2 frames Jul 1 01:23:43.523469 [ 6281.833465] xen-blkback: backend/vbd/87/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:43.535454 [ 6281.847134] xen-blkback: backend/vbd/87/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:43.547440 [ 6281.874089] vif vif-87-0 vif87.0: Guest Rx ready Jul 1 01:23:43.571466 [ 6281.874220] xenbr0: port 2(vif87.0) entered blocking state Jul 1 01:23:43.571488 [ 6281.874234] xenbr0: port 2(vif87.0) entered forwarding state Jul 1 01:23:43.583432 [ 6282.002365] xenbr0: port 3(vif86.0) entered disabled state Jul 1 01:23:43.691426 [ 6282.002969] vif vif-86-0 vif86.0 (unregistering): left allmulticast mode Jul 1 01:23:43.703473 [ 6282.003019] vif vif-86-0 vif86.0 (unregistering): left promiscuous mode Jul 1 01:23:43.715453 [ 6282.003060] xenbr0: port 3(vif86.0) entered disabled state Jul 1 01:23:43.715475 (XEN) HVM d87v0 save: CPU Jul 1 01:23:52.319465 (XEN) HVM d87 save: PIC Jul 1 01:23:52.319484 (XEN) HVM d87 save: IOAPIC Jul 1 01:23:52.319495 (XEN) HVM d87v0 save: LAPIC Jul 1 01:23:52.319505 (XEN) HVM d87v0 save: LAPIC_REGS Jul 1 01:23:52.331469 (XEN) HVM d87 save: PCI_IRQ Jul 1 01:23:52.331488 (XEN) HVM d87 save: ISA_IRQ Jul 1 01:23:52.331499 (XEN) HVM d87 save: PCI_LINK Jul 1 01:23:52.331509 (XEN) HVM d87 save: PIT Jul 1 01:23:52.343471 (XEN) HVM d87 save: RTC Jul 1 01:23:52.343496 (XEN) HVM d87 save: HPET Jul 1 01:23:52.343507 (XEN) HVM d87 save: PMTIMER Jul 1 01:23:52.343516 (XEN) HVM d87v0 save: MTRR Jul 1 01:23:52.355464 (XEN) HVM d87 save: VIRIDIAN_DOMAIN Jul 1 01:23:52.355483 (XEN) HVM d87v0 save: CPU_XSAVE Jul 1 01:23:52.355494 (XEN) HVM d87v0 save: VIRIDIAN_VCPU Jul 1 01:23:52.355505 (XEN) HVM d87v0 save: VMCE_VCPU Jul 1 01:23:52.367466 (XEN) HVM d87v0 save: TSC_ADJUST Jul 1 01:23:52.367485 (XEN) HVM d87v0 save: CPU_MSR Jul 1 01:23:52.367495 (XEN) HVM restore d88: CPU 0 Jul 1 01:23:52.379464 (XEN) HVM restore d88: LAPIC 0 Jul 1 01:23:52.379483 (XEN) HVM restore d88: LAPIC_REGS 0 Jul 1 01:23:52.379495 (XEN) HVM restore d88: PCI_IRQ 0 Jul 1 01:23:52.379505 (XEN) HVM restore d88: ISA_IRQ 0 Jul 1 01:23:52.391466 (XEN) HVM restore d88: PCI_LINK 0 Jul 1 01:23:52.391485 (XEN) HVM restore d88: MTRR 0 Jul 1 01:23:52.391496 (XEN) HVM restore d88: CPU_XSAVE 0 Jul 1 01:23:52.391507 (XEN) HVM restore d88: VMCE_VCPU 0 Jul 1 01:23:52.403462 (XEN) HVM restore d88: TSC_ADJUST 0 Jul 1 01:23:52.403480 (XEN) HVM restore d88: CPU_MSR 0 Jul 1 01:23:52.403491 [ 6292.764076] xenbr0: port 3(vif88.0) entered blocking state Jul 1 01:23:54.455467 [ 6292.764127] xenbr0: port 3(vif88.0) entered disabled state Jul 1 01:23:54.467469 [ 6292.764154] vif vif-88-0 vif88.0: entered allmulticast mode Jul 1 01:23:54.467491 [ 6292.764232] vif vif-88-0 vif88.0: entered promiscuous mode Jul 1 01:23:54.479434 (XEN) d88v0: upcall vector f3 Jul 1 01:23:54.551464 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 2 frames Jul 1 01:23:54.551489 [ 6292.868868] xen-blkback: backend/vbd/88/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:54.563473 [ 6292.886482] xen-blkback: backend/vbd/88/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:23:54.587442 [ 6292.912649] vif vif-88-0 vif88.0: Guest Rx ready Jul 1 01:23:54.611463 [ 6292.913003] xenbr0: port 3(vif88.0) entered blocking state Jul 1 01:23:54.611485 [ 6292.913064] xenbr0: port 3(vif88.0) entered forwarding state Jul 1 01:23:54.623420 [ 6293.021390] xenbr0: port 2(vif87.0) entered disabled state Jul 1 01:23:54.719465 [ 6293.022401] vif vif-87-0 vif87.0 (unregistering): left allmulticast mode Jul 1 01:23:54.719489 [ 6293.022465] vif vif-87-0 vif87.0 (unregistering): left promiscuous mode Jul 1 01:23:54.731470 [ 6293.022514] xenbr0: port 2(vif87.0) entered disabled state Jul 1 01:23:54.731492 (XEN) HVM d88v0 save: CPU Jul 1 01:24:03.515455 (XEN) HVM d88 save: PIC Jul 1 01:24:03.515472 (XEN) HVM d88 save: IOAPIC Jul 1 01:24:03.527462 (XEN) HVM d88v0 save: LAPIC Jul 1 01:24:03.527481 (XEN) HVM d88v0 save: LAPIC_REGS Jul 1 01:24:03.527493 (XEN) HVM d88 save: PCI_IRQ Jul 1 01:24:03.527503 (XEN) HVM d88 save: ISA_IRQ Jul 1 01:24:03.527512 (XEN) HVM d88 save: PCI_LINK Jul 1 01:24:03.539469 (XEN) HVM d88 save: PIT Jul 1 01:24:03.539486 (XEN) HVM d88 save: RTC Jul 1 01:24:03.539496 (XEN) HVM d88 save: HPET Jul 1 01:24:03.539506 (XEN) HVM d88 save: PMTIMER Jul 1 01:24:03.551464 (XEN) HVM d88v0 save: MTRR Jul 1 01:24:03.551482 (XEN) HVM d88 save: VIRIDIAN_DOMAIN Jul 1 01:24:03.551494 (XEN) HVM d88v0 save: CPU_XSAVE Jul 1 01:24:03.551504 (XEN) HVM d88v0 save: VIRIDIAN_VCPU Jul 1 01:24:03.563469 (XEN) HVM d88v0 save: VMCE_VCPU Jul 1 01:24:03.563487 (XEN) HVM d88v0 save: TSC_ADJUST Jul 1 01:24:03.563498 (XEN) HVM d88v0 save: CPU_MSR Jul 1 01:24:03.575462 (XEN) HVM restore d89: CPU 0 Jul 1 01:24:03.575481 (XEN) HVM restore d89: LAPIC 0 Jul 1 01:24:03.575492 (XEN) HVM restore d89: LAPIC_REGS 0 Jul 1 01:24:03.575502 (XEN) HVM restore d89: PCI_IRQ 0 Jul 1 01:24:03.587465 (XEN) HVM restore d89: ISA_IRQ 0 Jul 1 01:24:03.587484 (XEN) HVM restore d89: PCI_LINK 0 Jul 1 01:24:03.587495 (XEN) HVM restore d89: MTRR 0 Jul 1 01:24:03.587505 (XEN) HVM restore d89: CPU_XSAVE 0 Jul 1 01:24:03.599470 (XEN) HVM restore d89: VMCE_VCPU 0 Jul 1 01:24:03.599489 (XEN) HVM restore d89: TSC_ADJUST 0 Jul 1 01:24:03.599507 (XEN) HVM restore d89: CPU_MSR 0 Jul 1 01:24:03.611420 [ 6303.979575] xenbr0: port 2(vif89.0) entered blocking state Jul 1 01:24:05.675468 [ 6303.979627] xenbr0: port 2(vif89.0) entered disabled state Jul 1 01:24:05.675490 [ 6303.979650] vif vif-89-0 vif89.0: entered allmulticast mode Jul 1 01:24:05.687468 [ 6303.979727] vif vif-89-0 vif89.0: entered promiscuous mode Jul 1 01:24:05.687489 (XEN) d89v0: upcall vector f3 Jul 1 01:24:05.807431 (XEN) common/grant_table.c:1909:d89v0 Expanding d89 grant table from 1 to 2 frames Jul 1 01:24:05.819474 [ 6304.134011] xen-blkback: backend/vbd/89/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:05.831460 [ 6304.148048] xen-blkback: backend/vbd/89/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:05.843466 [ 6304.180508] vif vif-89-0 vif89.0: Guest Rx ready Jul 1 01:24:05.879463 [ 6304.180722] xenbr0: port 2(vif89.0) entered blocking state Jul 1 01:24:05.879486 [ 6304.180762] xenbr0: port 2(vif89.0) entered forwarding state Jul 1 01:24:05.891418 [ 6304.293376] xenbr0: port 3(vif88.0) entered disabled state Jul 1 01:24:05.987474 [ 6304.294320] vif vif-88-0 vif88.0 (unregistering): left allmulticast mode Jul 1 01:24:05.999467 [ 6304.294403] vif vif-88-0 vif88.0 (unregistering): left promiscuous mode Jul 1 01:24:05.999491 [ 6304.294459] xenbr0: port 3(vif88.0) entered disabled state Jul 1 01:24:06.011434 (XEN) HVM d89v0 save: CPU Jul 1 01:24:14.759433 (XEN) HVM d89 save: PIC Jul 1 01:24:14.771464 (XEN) HVM d89 save: IOAPIC Jul 1 01:24:14.771482 (XEN) HVM d89v0 save: LAPIC Jul 1 01:24:14.771493 (XEN) HVM d89v0 save: LAPIC_REGS Jul 1 01:24:14.771503 (XEN) HVM d89 save: PCI_IRQ Jul 1 01:24:14.783465 (XEN) HVM d89 save: ISA_IRQ Jul 1 01:24:14.783483 (XEN) HVM d89 save: PCI_LINK Jul 1 01:24:14.783494 (XEN) HVM d89 save: PIT Jul 1 01:24:14.783504 (XEN) HVM d89 save: RTC Jul 1 01:24:14.795462 (XEN) HVM d89 save: HPET Jul 1 01:24:14.795481 (XEN) HVM d89 save: PMTIMER Jul 1 01:24:14.795492 (XEN) HVM d89v0 save: MTRR Jul 1 01:24:14.795501 (XEN) HVM d89 save: VIRIDIAN_DOMAIN Jul 1 01:24:14.795512 (XEN) HVM d89v0 save: CPU_XSAVE Jul 1 01:24:14.807468 (XEN) HVM d89v0 save: VIRIDIAN_VCPU Jul 1 01:24:14.807486 (XEN) HVM d89v0 save: VMCE_VCPU Jul 1 01:24:14.807497 (XEN) HVM d89v0 save: TSC_ADJUST Jul 1 01:24:14.819465 (XEN) HVM d89v0 save: CPU_MSR Jul 1 01:24:14.819484 (XEN) HVM restore d90: CPU 0 Jul 1 01:24:14.819495 (XEN) HVM restore d90: LAPIC 0 Jul 1 01:24:14.819504 (XEN) HVM restore d90: LAPIC_REGS 0 Jul 1 01:24:14.831465 (XEN) HVM restore d90: PCI_IRQ 0 Jul 1 01:24:14.831484 (XEN) HVM restore d90: ISA_IRQ 0 Jul 1 01:24:14.831495 (XEN) HVM restore d90: PCI_LINK 0 Jul 1 01:24:14.843466 (XEN) HVM restore d90: MTRR 0 Jul 1 01:24:14.843485 (XEN) HVM restore d90: CPU_XSAVE 0 Jul 1 01:24:14.843497 (XEN) HVM restore d90: VMCE_VCPU 0 Jul 1 01:24:14.843507 (XEN) HVM restore d90: TSC_ADJUST 0 Jul 1 01:24:14.855440 (XEN) HVM restore d90: CPU_MSR 0 Jul 1 01:24:14.855459 [ 6315.306998] xenbr0: port 3(vif90.0) entered blocking state Jul 1 01:24:17.003472 [ 6315.307081] xenbr0: port 3(vif90.0) entered disabled state Jul 1 01:24:17.003497 [ 6315.307139] vif vif-90-0 vif90.0: entered allmulticast mode Jul 1 01:24:17.027767 [ 6315.307309] vif vif-90-0 vif90.0: entered promiscuous mode Jul 1 01:24:17.027795 (XEN) d90v0: upcall vector f3 Jul 1 01:24:17.135456 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 2 frames Jul 1 01:24:17.147466 [ 6315.456282] xen-blkback: backend/vbd/90/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:17.159449 [ 6315.471306] xen-blkback: backend/vbd/90/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:17.171443 [ 6315.503762] vif vif-90-0 vif90.0: Guest Rx ready Jul 1 01:24:17.195461 [ 6315.504022] xenbr0: port 3(vif90.0) entered blocking state Jul 1 01:24:17.207454 [ 6315.504082] xenbr0: port 3(vif90.0) entered forwarding state Jul 1 01:24:17.207485 [ 6315.611430] xenbr0: port 2(vif89.0) entered disabled state Jul 1 01:24:17.303463 [ 6315.612419] vif vif-89-0 vif89.0 (unregistering): left allmulticast mode Jul 1 01:24:17.315472 [ 6315.612471] vif vif-89-0 vif89.0 (unregistering): left promiscuous mode Jul 1 01:24:17.315495 [ 6315.612513] xenbr0: port 2(vif89.0) entered disabled state Jul 1 01:24:17.327446 (XEN) HVM d90v0 save: CPU Jul 1 01:24:26.063453 (XEN) HVM d90 save: PIC Jul 1 01:24:26.063470 (XEN) HVM d90 save: IOAPIC Jul 1 01:24:26.063480 (XEN) HVM d90v0 save: LAPIC Jul 1 01:24:26.075468 (XEN) HVM d90v0 save: LAPIC_REGS Jul 1 01:24:26.075486 (XEN) HVM d90 save: PCI_IRQ Jul 1 01:24:26.075497 (XEN) HVM d90 save: ISA_IRQ Jul 1 01:24:26.075506 (XEN) HVM d90 save: PCI_LINK Jul 1 01:24:26.087465 (XEN) HVM d90 save: PIT Jul 1 01:24:26.087482 (XEN) HVM d90 save: RTC Jul 1 01:24:26.087492 (XEN) HVM d90 save: HPET Jul 1 01:24:26.087502 (XEN) HVM d90 save: PMTIMER Jul 1 01:24:26.099465 (XEN) HVM d90v0 save: MTRR Jul 1 01:24:26.099483 (XEN) HVM d90 save: VIRIDIAN_DOMAIN Jul 1 01:24:26.099495 (XEN) HVM d90v0 save: CPU_XSAVE Jul 1 01:24:26.099505 (XEN) HVM d90v0 save: VIRIDIAN_VCPU Jul 1 01:24:26.111465 (XEN) HVM d90v0 save: VMCE_VCPU Jul 1 01:24:26.111483 (XEN) HVM d90v0 save: TSC_ADJUST Jul 1 01:24:26.111495 (XEN) HVM d90v0 save: CPU_MSR Jul 1 01:24:26.123464 (XEN) HVM restore d91: CPU 0 Jul 1 01:24:26.123483 (XEN) HVM restore d91: LAPIC 0 Jul 1 01:24:26.123494 (XEN) HVM restore d91: LAPIC_REGS 0 Jul 1 01:24:26.123505 (XEN) HVM restore d91: PCI_IRQ 0 Jul 1 01:24:26.135463 (XEN) HVM restore d91: ISA_IRQ 0 Jul 1 01:24:26.135482 (XEN) HVM restore d91: PCI_LINK 0 Jul 1 01:24:26.135494 (XEN) HVM restore d91: MTRR 0 Jul 1 01:24:26.135504 (XEN) HVM restore d91: CPU_XSAVE 0 Jul 1 01:24:26.147467 (XEN) HVM restore d91: VMCE_VCPU 0 Jul 1 01:24:26.147485 (XEN) HVM restore d91: TSC_ADJUST 0 Jul 1 01:24:26.147497 (XEN) HVM restore d91: CPU_MSR 0 Jul 1 01:24:26.159420 [ 6326.682744] xenbr0: port 2(vif91.0) entered blocking state Jul 1 01:24:28.379471 [ 6326.682854] xenbr0: port 2(vif91.0) entered disabled state Jul 1 01:24:28.379494 [ 6326.682915] vif vif-91-0 vif91.0: entered allmulticast mode Jul 1 01:24:28.391468 [ 6326.683091] vif vif-91-0 vif91.0: entered promiscuous mode Jul 1 01:24:28.391490 (XEN) d91v0: upcall vector f3 Jul 1 01:24:28.511437 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 2 frames Jul 1 01:24:28.523474 [ 6326.837388] xen-blkback: backend/vbd/91/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:28.535465 [ 6326.850332] xen-blkback: backend/vbd/91/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:28.547458 [ 6326.878041] vif vif-91-0 vif91.0: Guest Rx ready Jul 1 01:24:28.571467 [ 6326.878273] xenbr0: port 2(vif91.0) entered blocking state Jul 1 01:24:28.583445 [ 6326.878360] xenbr0: port 2(vif91.0) entered forwarding state Jul 1 01:24:28.583469 [ 6326.979313] xenbr0: port 3(vif90.0) entered disabled state Jul 1 01:24:28.679467 [ 6326.980422] vif vif-90-0 vif90.0 (unregistering): left allmulticast mode Jul 1 01:24:28.679494 [ 6326.980481] vif vif-90-0 vif90.0 (unregistering): left promiscuous mode Jul 1 01:24:28.694780 [ 6326.980538] xenbr0: port 3(vif90.0) entered disabled state Jul 1 01:24:28.694808 (XEN) HVM d91v0 save: CPU Jul 1 01:24:37.427440 (XEN) HVM d91 save: PIC Jul 1 01:24:37.427458 (XEN) HVM d91 save: IOAPIC Jul 1 01:24:37.439468 (XEN) HVM d91v0 save: LAPIC Jul 1 01:24:37.439486 (XEN) HVM d91v0 save: LAPIC_REGS Jul 1 01:24:37.439498 (XEN) HVM d91 save: PCI_IRQ Jul 1 01:24:37.439508 (XEN) HVM d91 save: ISA_IRQ Jul 1 01:24:37.451471 (XEN) HVM d91 save: PCI_LINK Jul 1 01:24:37.451490 (XEN) HVM d91 save: PIT Jul 1 01:24:37.451500 (XEN) HVM d91 save: RTC Jul 1 01:24:37.451510 (XEN) HVM d91 save: HPET Jul 1 01:24:37.463467 (XEN) HVM d91 save: PMTIMER Jul 1 01:24:37.463493 (XEN) HVM d91v0 save: MTRR Jul 1 01:24:37.463505 (XEN) HVM d91 save: VIRIDIAN_DOMAIN Jul 1 01:24:37.463516 (XEN) HVM d91v0 save: CPU_XSAVE Jul 1 01:24:37.475468 (XEN) HVM d91v0 save: VIRIDIAN_VCPU Jul 1 01:24:37.475487 (XEN) HVM d91v0 save: VMCE_VCPU Jul 1 01:24:37.475498 (XEN) HVM d91v0 save: TSC_ADJUST Jul 1 01:24:37.475508 (XEN) HVM d91v0 save: CPU_MSR Jul 1 01:24:37.487467 (XEN) HVM restore d92: CPU 0 Jul 1 01:24:37.487485 (XEN) HVM restore d92: LAPIC 0 Jul 1 01:24:37.487495 (XEN) HVM restore d92: LAPIC_REGS 0 Jul 1 01:24:37.499464 (XEN) HVM restore d92: PCI_IRQ 0 Jul 1 01:24:37.499483 (XEN) HVM restore d92: ISA_IRQ 0 Jul 1 01:24:37.499494 (XEN) HVM restore d92: PCI_LINK 0 Jul 1 01:24:37.499505 (XEN) HVM restore d92: MTRR 0 Jul 1 01:24:37.511464 (XEN) HVM restore d92: CPU_XSAVE 0 Jul 1 01:24:37.511484 (XEN) HVM restore d92: VMCE_VCPU 0 Jul 1 01:24:37.511495 (XEN) HVM restore d92: TSC_ADJUST 0 Jul 1 01:24:37.523438 (XEN) HVM restore d92: CPU_MSR 0 Jul 1 01:24:37.523457 [ 6337.983515] xenbr0: port 3(vif92.0) entered blocking state Jul 1 01:24:39.683465 [ 6337.983566] xenbr0: port 3(vif92.0) entered disabled state Jul 1 01:24:39.683487 [ 6337.983592] vif vif-92-0 vif92.0: entered allmulticast mode Jul 1 01:24:39.695449 [ 6337.983669] vif vif-92-0 vif92.0: entered promiscuous mode Jul 1 01:24:39.695471 (XEN) d92v0: upcall vector f3 Jul 1 01:24:39.791461 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 2 frames Jul 1 01:24:39.803467 [ 6338.110441] xen-blkback: backend/vbd/92/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:39.815443 [ 6338.127278] xen-blkback: backend/vbd/92/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:39.827448 [ 6338.162513] vif vif-92-0 vif92.0: Guest Rx ready Jul 1 01:24:39.851446 [ 6338.162744] xenbr0: port 3(vif92.0) entered blocking state Jul 1 01:24:39.863469 [ 6338.162870] xenbr0: port 3(vif92.0) entered forwarding state Jul 1 01:24:39.863491 [ 6338.283341] xenbr0: port 2(vif91.0) entered disabled state Jul 1 01:24:39.983465 [ 6338.283994] vif vif-91-0 vif91.0 (unregistering): left allmulticast mode Jul 1 01:24:39.983490 [ 6338.284044] vif vif-91-0 vif91.0 (unregistering): left promiscuous mode Jul 1 01:24:39.995464 [ 6338.284085] xenbr0: port 2(vif91.0) entered disabled state Jul 1 01:24:39.995486 (XEN) HVM d92v0 save: CPU Jul 1 01:24:48.419455 (XEN) HVM d92 save: PIC Jul 1 01:24:48.419472 (XEN) HVM d92 save: IOAPIC Jul 1 01:24:48.431465 (XEN) HVM d92v0 save: LAPIC Jul 1 01:24:48.431484 (XEN) HVM d92v0 save: LAPIC_REGS Jul 1 01:24:48.431495 (XEN) HVM d92 save: PCI_IRQ Jul 1 01:24:48.431505 (XEN) HVM d92 save: ISA_IRQ Jul 1 01:24:48.443466 (XEN) HVM d92 save: PCI_LINK Jul 1 01:24:48.443485 (XEN) HVM d92 save: PIT Jul 1 01:24:48.443495 (XEN) HVM d92 save: RTC Jul 1 01:24:48.443505 (XEN) HVM d92 save: HPET Jul 1 01:24:48.443514 (XEN) HVM d92 save: PMTIMER Jul 1 01:24:48.455464 (XEN) HVM d92v0 save: MTRR Jul 1 01:24:48.455482 (XEN) HVM d92 save: VIRIDIAN_DOMAIN Jul 1 01:24:48.455494 (XEN) HVM d92v0 save: CPU_XSAVE Jul 1 01:24:48.455504 (XEN) HVM d92v0 save: VIRIDIAN_VCPU Jul 1 01:24:48.467468 (XEN) HVM d92v0 save: VMCE_VCPU Jul 1 01:24:48.467486 (XEN) HVM d92v0 save: TSC_ADJUST Jul 1 01:24:48.467498 (XEN) HVM d92v0 save: CPU_MSR Jul 1 01:24:48.479464 (XEN) HVM restore d93: CPU 0 Jul 1 01:24:48.479483 (XEN) HVM restore d93: LAPIC 0 Jul 1 01:24:48.479494 (XEN) HVM restore d93: LAPIC_REGS 0 Jul 1 01:24:48.479505 (XEN) HVM restore d93: PCI_IRQ 0 Jul 1 01:24:48.491466 (XEN) HVM restore d93: ISA_IRQ 0 Jul 1 01:24:48.491485 (XEN) HVM restore d93: PCI_LINK 0 Jul 1 01:24:48.491496 (XEN) HVM restore d93: MTRR 0 Jul 1 01:24:48.491506 (XEN) HVM restore d93: CPU_XSAVE 0 Jul 1 01:24:48.503468 (XEN) HVM restore d93: VMCE_VCPU 0 Jul 1 01:24:48.503487 (XEN) HVM restore d93: TSC_ADJUST 0 Jul 1 01:24:48.503498 (XEN) HVM restore d93: CPU_MSR 0 Jul 1 01:24:48.515422 [ 6348.846402] xenbr0: port 2(vif93.0) entered blocking state Jul 1 01:24:50.543481 [ 6348.846459] xenbr0: port 2(vif93.0) entered disabled state Jul 1 01:24:50.543503 [ 6348.846484] vif vif-93-0 vif93.0: entered allmulticast mode Jul 1 01:24:50.555463 [ 6348.846556] vif vif-93-0 vif93.0: entered promiscuous mode Jul 1 01:24:50.555484 (XEN) d93v0: upcall vector f3 Jul 1 01:24:50.639473 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 2 frames Jul 1 01:24:50.639498 [ 6348.955611] xen-blkback: backend/vbd/93/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:50.651469 [ 6348.971227] xen-blkback: backend/vbd/93/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:24:50.675419 [ 6348.995212] vif vif-93-0 vif93.0: Guest Rx ready Jul 1 01:24:50.687464 [ 6348.995449] xenbr0: port 2(vif93.0) entered blocking state Jul 1 01:24:50.699449 [ 6348.995532] xenbr0: port 2(vif93.0) entered forwarding state Jul 1 01:24:50.699472 [ 6349.120364] xenbr0: port 3(vif92.0) entered disabled state Jul 1 01:24:50.819465 [ 6349.122100] vif vif-92-0 vif92.0 (unregistering): left allmulticast mode Jul 1 01:24:50.819488 [ 6349.122191] vif vif-92-0 vif92.0 (unregistering): left promiscuous mode Jul 1 01:24:50.831470 [ 6349.122312] xenbr0: port 3(vif92.0) entered disabled state Jul 1 01:24:50.831491 (XEN) HVM d93v0 save: CPU Jul 1 01:24:59.459470 (XEN) HVM d93 save: PIC Jul 1 01:24:59.459487 (XEN) HVM d93 save: IOAPIC Jul 1 01:24:59.459497 (XEN) HVM d93v0 save: LAPIC Jul 1 01:24:59.459507 (XEN) HVM d93v0 save: LAPIC_REGS Jul 1 01:24:59.471467 (XEN) HVM d93 save: PCI_IRQ Jul 1 01:24:59.471485 (XEN) HVM d93 save: ISA_IRQ Jul 1 01:24:59.471495 (XEN) HVM d93 save: PCI_LINK Jul 1 01:24:59.471504 (XEN) HVM d93 save: PIT Jul 1 01:24:59.483467 (XEN) HVM d93 save: RTC Jul 1 01:24:59.483484 (XEN) HVM d93 save: HPET Jul 1 01:24:59.483494 (XEN) HVM d93 save: PMTIMER Jul 1 01:24:59.483503 (XEN) HVM d93v0 save: MTRR Jul 1 01:24:59.495471 (XEN) HVM d93 save: VIRIDIAN_DOMAIN Jul 1 01:24:59.495490 (XEN) HVM d93v0 save: CPU_XSAVE Jul 1 01:24:59.495501 (XEN) HVM d93v0 save: VIRIDIAN_VCPU Jul 1 01:24:59.495512 (XEN) HVM d93v0 save: VMCE_VCPU Jul 1 01:24:59.507480 (XEN) HVM d93v0 save: TSC_ADJUST Jul 1 01:24:59.507499 (XEN) HVM d93v0 save: CPU_MSR Jul 1 01:24:59.507509 (XEN) HVM restore d94: CPU 0 Jul 1 01:24:59.519462 (XEN) HVM restore d94: LAPIC 0 Jul 1 01:24:59.519481 (XEN) HVM restore d94: LAPIC_REGS 0 Jul 1 01:24:59.519492 (XEN) HVM restore d94: PCI_IRQ 0 Jul 1 01:24:59.519503 (XEN) HVM restore d94: ISA_IRQ 0 Jul 1 01:24:59.531468 (XEN) HVM restore d94: PCI_LINK 0 Jul 1 01:24:59.531487 (XEN) HVM restore d94: MTRR 0 Jul 1 01:24:59.531498 (XEN) HVM restore d94: CPU_XSAVE 0 Jul 1 01:24:59.531508 (XEN) HVM restore d94: VMCE_VCPU 0 Jul 1 01:24:59.543462 (XEN) HVM restore d94: TSC_ADJUST 0 Jul 1 01:24:59.543481 (XEN) HVM restore d94: CPU_MSR 0 Jul 1 01:24:59.543492 [ 6359.966522] xenbr0: port 3(vif94.0) entered blocking state Jul 1 01:25:01.655457 [ 6359.966571] xenbr0: port 3(vif94.0) entered disabled state Jul 1 01:25:01.667474 [ 6359.966600] vif vif-94-0 vif94.0: entered allmulticast mode Jul 1 01:25:01.679442 [ 6359.966675] vif vif-94-0 vif94.0: entered promiscuous mode Jul 1 01:25:01.679465 (XEN) d94v0: upcall vector f3 Jul 1 01:25:01.763447 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 2 frames Jul 1 01:25:01.775468 [ 6360.086249] xen-blkback: backend/vbd/94/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:25:01.787462 [ 6360.099827] xen-blkback: backend/vbd/94/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:25:01.799452 [ 6360.132165] vif vif-94-0 vif94.0: Guest Rx ready Jul 1 01:25:01.823456 [ 6360.132394] xenbr0: port 3(vif94.0) entered blocking state Jul 1 01:25:01.835458 [ 6360.132473] xenbr0: port 3(vif94.0) entered forwarding state Jul 1 01:25:01.835481 [ 6360.248596] xenbr0: port 2(vif93.0) entered disabled state Jul 1 01:25:01.943481 [ 6360.249827] vif vif-93-0 vif93.0 (unregistering): left allmulticast mode Jul 1 01:25:01.955465 [ 6360.249877] vif vif-93-0 vif93.0 (unregistering): left promiscuous mode Jul 1 01:25:01.955489 [ 6360.249917] xenbr0: port 2(vif93.0) entered disabled state Jul 1 01:25:01.967432 (XEN) HVM d94v0 save: CPU Jul 1 01:25:10.559471 (XEN) HVM d94 save: PIC Jul 1 01:25:10.559489 (XEN) HVM d94 save: IOAPIC Jul 1 01:25:10.559500 (XEN) HVM d94v0 save: LAPIC Jul 1 01:25:10.559511 (XEN) HVM d94v0 save: LAPIC_REGS Jul 1 01:25:10.571464 (XEN) HVM d94 save: PCI_IRQ Jul 1 01:25:10.571483 (XEN) HVM d94 save: ISA_IRQ Jul 1 01:25:10.571495 (XEN) HVM d94 save: PCI_LINK Jul 1 01:25:10.571505 (XEN) HVM d94 save: PIT Jul 1 01:25:10.583464 (XEN) HVM d94 save: RTC Jul 1 01:25:10.583482 (XEN) HVM d94 save: HPET Jul 1 01:25:10.583493 (XEN) HVM d94 save: PMTIMER Jul 1 01:25:10.583504 (XEN) HVM d94v0 save: MTRR Jul 1 01:25:10.583514 (XEN) HVM d94 save: VIRIDIAN_DOMAIN Jul 1 01:25:10.595467 (XEN) HVM d94v0 save: CPU_XSAVE Jul 1 01:25:10.595486 (XEN) HVM d94v0 save: VIRIDIAN_VCPU Jul 1 01:25:10.595498 (XEN) HVM d94v0 save: VMCE_VCPU Jul 1 01:25:10.607465 (XEN) HVM d94v0 save: TSC_ADJUST Jul 1 01:25:10.607485 (XEN) HVM d94v0 save: CPU_MSR Jul 1 01:25:10.607496 (XEN) HVM restore d95: CPU 0 Jul 1 01:25:10.607507 (XEN) HVM restore d95: LAPIC 0 Jul 1 01:25:10.619466 (XEN) HVM restore d95: LAPIC_REGS 0 Jul 1 01:25:10.619487 (XEN) HVM restore d95: PCI_IRQ 0 Jul 1 01:25:10.619498 (XEN) HVM restore d95: ISA_IRQ 0 Jul 1 01:25:10.631462 (XEN) HVM restore d95: PCI_LINK 0 Jul 1 01:25:10.631482 (XEN) HVM restore d95: MTRR 0 Jul 1 01:25:10.631494 (XEN) HVM restore d95: CPU_XSAVE 0 Jul 1 01:25:10.631506 (XEN) HVM restore d95: VMCE_VCPU 0 Jul 1 01:25:10.643451 (XEN) HVM restore d95: TSC_ADJUST 0 Jul 1 01:25:10.643471 (XEN) HVM restore d95: CPU_MSR 0 Jul 1 01:25:10.643483 [ 6371.052669] xenbr0: port 2(vif95.0) entered blocking state Jul 1 01:25:12.743457 [ 6371.052723] xenbr0: port 2(vif95.0) entered disabled state Jul 1 01:25:12.755471 [ 6371.052753] vif vif-95-0 vif95.0: entered allmulticast mode Jul 1 01:25:12.755493 [ 6371.052848] vif vif-95-0 vif95.0: entered promiscuous mode Jul 1 01:25:12.767444 (XEN) d95v0: upcall vector f3 Jul 1 01:25:12.839445 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 2 frames Jul 1 01:25:12.851467 [ 6371.162172] xen-blkback: backend/vbd/95/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:25:12.863474 [ 6371.171895] xen-blkback: backend/vbd/95/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:25:12.875433 [ 6371.200686] vif vif-95-0 vif95.0: Guest Rx ready Jul 1 01:25:12.899464 [ 6371.200973] xenbr0: port 2(vif95.0) entered blocking state Jul 1 01:25:12.899487 [ 6371.201014] xenbr0: port 2(vif95.0) entered forwarding state Jul 1 01:25:12.911425 [ 6371.295475] xenbr0: port 3(vif94.0) entered disabled state Jul 1 01:25:12.995471 [ 6371.296419] vif vif-94-0 vif94.0 (unregistering): left allmulticast mode Jul 1 01:25:12.995495 [ 6371.296490] vif vif-94-0 vif94.0 (unregistering): left promiscuous mode Jul 1 01:25:13.007465 [ 6371.296553] xenbr0: port 3(vif94.0) entered disabled state Jul 1 01:25:13.007488 [ 6388.061036] xenbr0: port 2(vif95.0) entered disabled state Jul 1 01:25:29.759430 (XEN) arch/x86/hvm/hvm.c:1701:d95v0 All CPUs offline -- powering off. Jul 1 01:25:29.795414 [ 6388.196141] xenbr0: port 2(vif95.0) entered disabled state Jul 1 01:25:29.891445 [ 6388.196955] vif vif-95-0 vif95.0 (unregistering): left allmulticast mode Jul 1 01:25:29.903464 [ 6388.196972] vif vif-95-0 vif95.0 (unregistering): left promiscuous mode Jul 1 01:25:29.903489 [ 6388.196986] xenbr0: port 2(vif95.0) entered disabled state Jul 1 01:25:29.915432 (XEN) HVM d96v0 save: CPU Jul 1 01:25:56.531438 (XEN) HVM d96 save: PIC Jul 1 01:25:56.543466 (XEN) HVM d96 save: IOAPIC Jul 1 01:25:56.543484 (XEN) HVM d96v0 save: LAPIC Jul 1 01:25:56.543504 (XEN) HVM d96v0 save: LAPIC_REGS Jul 1 01:25:56.543515 (XEN) HVM d96 save: PCI_IRQ Jul 1 01:25:56.555465 (XEN) HVM d96 save: ISA_IRQ Jul 1 01:25:56.555484 (XEN) HVM d96 save: PCI_LINK Jul 1 01:25:56.555495 (XEN) HVM d96 save: PIT Jul 1 01:25:56.555504 (XEN) HVM d96 save: RTC Jul 1 01:25:56.567466 (XEN) HVM d96 save: HPET Jul 1 01:25:56.567484 (XEN) HVM d96 save: PMTIMER Jul 1 01:25:56.567495 (XEN) HVM d96v0 save: MTRR Jul 1 01:25:56.567504 (XEN) HVM d96 save: VIRIDIAN_DOMAIN Jul 1 01:25:56.579468 (XEN) HVM d96v0 save: CPU_XSAVE Jul 1 01:25:56.579487 (XEN) HVM d96v0 save: VIRIDIAN_VCPU Jul 1 01:25:56.579499 (XEN) HVM d96v0 save: VMCE_VCPU Jul 1 01:25:56.579509 (XEN) HVM d96v0 save: TSC_ADJUST Jul 1 01:25:56.591463 (XEN) HVM d96v0 save: CPU_MSR Jul 1 01:25:56.591482 (XEN) HVM restore d96: MTRR 0 Jul 1 01:25:56.591493 (XEN) HVM restore d96: CPU 0 Jul 1 01:25:56.591502 [ 6416.783848] xenbr0: port 2(vif96.0) entered blocking state Jul 1 01:25:58.475473 [ 6416.783898] xenbr0: port 2(vif96.0) entered disabled state Jul 1 01:25:58.487469 [ 6416.783927] vif vif-96-0 vif96.0: entered allmulticast mode Jul 1 01:25:58.487491 [ 6416.783999] vif vif-96-0 vif96.0: entered promiscuous mode Jul 1 01:25:58.499440 (d96) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:25:58.583479 (d96) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:25:58.595473 (d96) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:25:58.607462 (d96) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:25:58.607487 (d96) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:25:58.619470 (d96) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:25:58.631466 (d96) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:25:58.631490 (d96) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:25:58.643474 (d96) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:25:58.655466 (d96) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:25:58.655488 (d96) [ 0.000000] APIC: Static calls initialized Jul 1 01:25:58.667469 (d96) [ 0.000000] DMI not present or invalid. Jul 1 01:25:58.667490 (d96) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:25:58.679431 (d96) [ 0.000000] Xen version 4.19. Jul 1 01:25:58.679450 (d96) [ 0.204547] tsc: Fast TSC calibration failed Jul 1 01:25:58.775452 (d96) [ 0.204584] tsc: Detected 2194.842 MHz processor Jul 1 01:25:58.787466 (d96) [ 0.204613] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:25:58.787488 (d96) [ 0.204681] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:25:58.799478 (d96) [ 0.204692] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:25:58.811474 (d96) [ 0.221224] Using GB pages for direct mapping Jul 1 01:25:58.811494 (d96) [ 0.221354] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:25:58.823469 (d96) [ 0.221392] ACPI: Early table checksum verification disabled Jul 1 01:25:58.823492 (d96) [ 0.221404] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:25:58.835470 (d96) [ 0.221418] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:25:58.847471 (d96) [ 0.221435] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:25:58.859468 (d96) [ 0.221452] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:25:58.871463 (d96) [ 0.221465] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:25:58.871484 (d96) [ 0.221478] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:25:58.883468 (d96) [ 0.221490] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:25:58.883502 (d96) [ 0.221503] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:25:58.895474 (d96) [ 0.221514] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:25:58.907475 (d96) [ 0.221523] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:25:58.919469 (d96) [ 0.221532] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:25:58.919495 (d96) [ 0.221541] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:25:58.931474 (d96) [ 0.221585] Zone ranges: Jul 1 01:25:58.931493 (d96) [ 0.221594] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:25:58.943468 (d96) [ 0.221605] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:25:58.955474 (d96) [ 0.221615] Normal empty Jul 1 01:25:58.955493 (d96) [ 0.221623] Movable zone start for each node Jul 1 01:25:58.955507 (d96) [ 0.221632] Early memory node ranges Jul 1 01:25:58.967470 (d96) [ 0.221640] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:25:58.979462 (d96) [ 0.221650] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:25:58.979486 (d96) [ 0.221659] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:25:58.991471 (d96) [ 0.221673] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:25:59.003464 (d96) [ 0.221710] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:25:59.003488 (d96) [ 0.222958] ACPI: No IOAPIC entries present Jul 1 01:25:59.015466 (d96) [ 0.222972] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:25:59.015492 (d96) [ 0.222983] TSC deadline timer available Jul 1 01:25:59.027464 (d96) [ 0.222996] CPU topo: Max. logical packages: 1 Jul 1 01:25:59.027486 (d96) [ 0.223005] CPU topo: Max. logical dies: 1 Jul 1 01:25:59.039468 (d96) [ 0.223014] CPU topo: Max. dies per package: 1 Jul 1 01:25:59.039489 (d96) [ 0.223027] CPU topo: Max. threads per core: 1 Jul 1 01:25:59.051469 (d96) [ 0.223036] CPU topo: Num. cores per package: 1 Jul 1 01:25:59.051490 (d96) [ 0.223044] CPU topo: Num. threads per package: 1 Jul 1 01:25:59.063470 (d96) [ 0.223053] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:25:59.063494 (d96) [ 0.223068] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:25:59.075480 (d96) [ 0.223078] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:25:59.087471 (d96) [ 0.223088] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:25:59.099468 (d96) [ 0.223105] Booting kernel on Xen PVH Jul 1 01:25:59.099488 (d96) [ 0.223114] Xen version: 4.19-unstable Jul 1 01:25:59.099501 (d96) [ 0.223125] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:25:59.111481 (d96) [ 0.229374] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:25:59.123478 (d96) [ 0.229669] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:25:59.135471 (d96) [ 0.229710] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:25:59.147470 (d96) [ 0.229742] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:25:59.159468 (d96) [ 0.229742] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:25:59.159493 (d96) [ 0.229785] random: crng init done Jul 1 01:25:59.171466 (d96) [ 0.229860] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:25:59.171493 (d96) [ 0.229897] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:25:59.183477 (d96) [ 0.229946] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:25:59.195472 (d96) [ 0.229956] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:25:59.207474 (d96) [ 0.231275] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:25:59.219471 (d96) [ 0.231316] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:25:59.231468 (d96) [ 0.231336] Kernel/User page tables isolation: enabled Jul 1 01:25:59.231490 (d96) Poking KASLR using RDRAND RDTSC... Jul 1 01:25:59.243465 (d96) [ 0.232427] Dynamic Preempt: voluntary Jul 1 01:25:59.243485 (d96) [ 0.232457] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:25:59.255465 (d96) [ 0.232465] rcu: RCU event tracing is enabled. Jul 1 01:25:59.255487 (d96) [ 0.232473] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:25:59.267471 (d96) [ 0.232482] Trampoline variant of Tasks RCU enabled. Jul 1 01:25:59.267493 (d96) [ 0.232490] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:25:59.279474 (d96) [ 0.232499] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:25:59.291473 (d96) [ 0.232510] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:25:59.303465 (d96) [ 0.234200] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:25:59.303488 (d96) [ 0.234256] xen:events: Using FIFO-based ABI Jul 1 01:25:59.315468 (XEN) d96v0: upcall vector f3 Jul 1 01:25:59.315486 (d96) [ 0.234282] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:25:59.327468 (d96) [ 0.234487] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:25:59.327493 (d96) [ 0.234539] Console: colour dummy device 80x25 Jul 1 01:25:59.339476 (d96) [ 0.234566] printk: legacy console [hvc0] enabled Jul 1 01:25:59.339497 (d96) [ 0.234611] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:25:59.351473 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d96v0 RDMSR 0x00000639 unimplemented Jul 1 01:25:59.363463 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d96v0 RDMSR 0x00000611 unimplemented Jul 1 01:25:59.363487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d96v0 RDMSR 0x00000619 unimplemented Jul 1 01:25:59.375465 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d96v0 RDMSR 0x00000606 unimplemented Jul 1 01:25:59.375488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d96v0 RDMSR 0x0000064e unimplemented Jul 1 01:25:59.387470 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d96v0 RDMSR 0x00000034 unimplemented Jul 1 01:25:59.399465 [ 6417.365230] xen-blkback: backend/vbd/96/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:25:59.399495 [ 6417.379124] xen-blkback: backend/vbd/96/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:25:59.411477 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 2 frames Jul 1 01:25:59.423479 [ 6417.405593] vif vif-96-0 vif96.0: Guest Rx ready Jul 1 01:25:59.435474 [ 6417.405830] xenbr0: port 2(vif96.0) entered blocking state Jul 1 01:25:59.435497 [ 6417.405870] xenbr0: port 2(vif96.0) entered forwarding state Jul 1 01:25:59.447396 [ 6451.967335] xenbr0: port 2(vif96.0) entered disabled state Jul 1 01:26:33.659457 (XEN) arch/x86/hvm/hvm.c:1701:d96v0 All CPUs offline -- powering off. Jul 1 01:26:33.695456 [ 6452.098492] xenbr0: port 2(vif96.0) entered disabled state Jul 1 01:26:33.791464 [ 6452.099596] vif vif-96-0 vif96.0 (unregistering): left allmulticast mode Jul 1 01:26:33.803468 [ 6452.099645] vif vif-96-0 vif96.0 (unregistering): left promiscuous mode Jul 1 01:26:33.803492 [ 6452.099685] xenbr0: port 2(vif96.0) entered disabled state Jul 1 01:26:33.815451 (XEN) HVM d97v0 save: CPU Jul 1 01:26:59.687469 (XEN) HVM d97 save: PIC Jul 1 01:26:59.687486 (XEN) HVM d97 save: IOAPIC Jul 1 01:26:59.699487 (XEN) HVM d97v0 save: LAPIC Jul 1 01:26:59.699506 (XEN) HVM d97v0 save: LAPIC_REGS Jul 1 01:26:59.699518 (XEN) HVM d97 save: PCI_IRQ Jul 1 01:26:59.699528 (XEN) HVM d97 save: ISA_IRQ Jul 1 01:26:59.711496 (XEN) HVM d97 save: PCI_LINK Jul 1 01:26:59.711515 (XEN) HVM d97 save: PIT Jul 1 01:26:59.711526 (XEN) HVM d97 save: RTC Jul 1 01:26:59.711535 (XEN) HVM d97 save: HPET Jul 1 01:26:59.711544 (XEN) HVM d97 save: PMTIMER Jul 1 01:26:59.723487 (XEN) HVM d97v0 save: MTRR Jul 1 01:26:59.723505 (XEN) HVM d97 save: VIRIDIAN_DOMAIN Jul 1 01:26:59.723517 (XEN) HVM d97v0 save: CPU_XSAVE Jul 1 01:26:59.735485 (XEN) HVM d97v0 save: VIRIDIAN_VCPU Jul 1 01:26:59.735505 (XEN) HVM d97v0 save: VMCE_VCPU Jul 1 01:26:59.735516 (XEN) HVM d97v0 save: TSC_ADJUST Jul 1 01:26:59.735526 (XEN) HVM d97v0 save: CPU_MSR Jul 1 01:26:59.747475 (XEN) HVM restore d97: MTRR 0 Jul 1 01:26:59.747493 (XEN) HVM restore d97: CPU 0 Jul 1 01:26:59.747504 [ 6480.006771] xenbr0: port 2(vif97.0) entered blocking state Jul 1 01:27:01.703494 [ 6480.006856] xenbr0: port 2(vif97.0) entered disabled state Jul 1 01:27:01.703516 [ 6480.006917] vif vif-97-0 vif97.0: entered allmulticast mode Jul 1 01:27:01.715492 [ 6480.007083] vif vif-97-0 vif97.0: entered promiscuous mode Jul 1 01:27:01.727433 (d97) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:27:01.847506 (d97) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:27:01.859498 (d97) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:27:01.871493 (d97) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:27:01.871517 (d97) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:27:01.883496 (d97) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:27:01.895494 (d97) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:27:01.907489 (d97) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:27:01.907514 (d97) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:27:01.919491 (d97) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:27:01.919512 (d97) [ 0.000000] APIC: Static calls initialized Jul 1 01:27:01.931487 (d97) [ 0.000000] DMI not present or invalid. Jul 1 01:27:01.931507 (d97) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:27:01.943466 (d97) [ 0.000000] Xen version 4.19. Jul 1 01:27:01.943485 (d97) [ 0.200874] tsc: Fast TSC calibration failed Jul 1 01:27:02.039483 (d97) [ 0.200911] tsc: Detected 2194.842 MHz processor Jul 1 01:27:02.051489 (d97) [ 0.200941] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:27:02.051511 (d97) [ 0.201008] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:27:02.063497 (d97) [ 0.201020] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:27:02.075489 (d97) [ 0.217423] Using GB pages for direct mapping Jul 1 01:27:02.075509 (d97) [ 0.217553] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:27:02.087490 (d97) [ 0.217591] ACPI: Early table checksum verification disabled Jul 1 01:27:02.087513 (d97) [ 0.217604] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:27:02.099491 (d97) [ 0.217618] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:27:02.111491 (d97) [ 0.217635] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:27:02.123488 (d97) [ 0.217652] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:27:02.135485 (d97) [ 0.217666] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:27:02.135507 (d97) [ 0.217678] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:27:02.147486 (d97) [ 0.217691] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:27:02.147513 (d97) [ 0.217703] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:27:02.159503 (d97) [ 0.217714] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:27:02.171492 (d97) [ 0.217723] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:27:02.183489 (d97) [ 0.217732] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:27:02.183515 (d97) [ 0.217741] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:27:02.195498 (d97) [ 0.217785] Zone ranges: Jul 1 01:27:02.195516 (d97) [ 0.217795] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:27:02.207493 (d97) [ 0.217805] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:27:02.219488 (d97) [ 0.217815] Normal empty Jul 1 01:27:02.219507 (d97) [ 0.217824] Movable zone start for each node Jul 1 01:27:02.219521 (d97) [ 0.217832] Early memory node ranges Jul 1 01:27:02.231491 (d97) [ 0.217840] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:27:02.243482 (d97) [ 0.217851] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:27:02.243505 (d97) [ 0.217861] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:27:02.255492 (d97) [ 0.217874] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:27:02.267485 (d97) [ 0.217910] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:27:02.267508 (d97) [ 0.219146] ACPI: No IOAPIC entries present Jul 1 01:27:02.279488 (d97) [ 0.219161] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:27:02.279514 (d97) [ 0.219171] TSC deadline timer available Jul 1 01:27:02.291490 (d97) [ 0.219185] CPU topo: Max. logical packages: 1 Jul 1 01:27:02.291512 (d97) [ 0.219194] CPU topo: Max. logical dies: 1 Jul 1 01:27:02.303488 (d97) [ 0.219202] CPU topo: Max. dies per package: 1 Jul 1 01:27:02.303510 (d97) [ 0.219216] CPU topo: Max. threads per core: 1 Jul 1 01:27:02.315498 (d97) [ 0.219225] CPU topo: Num. cores per package: 1 Jul 1 01:27:02.315520 (d97) [ 0.219233] CPU topo: Num. threads per package: 1 Jul 1 01:27:02.327489 (d97) [ 0.219242] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:27:02.327512 (d97) [ 0.219256] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:27:02.339496 (d97) [ 0.219266] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:27:02.351495 (d97) [ 0.219276] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:27:02.363488 (d97) [ 0.219293] Booting kernel on Xen PVH Jul 1 01:27:02.363508 (d97) [ 0.219302] Xen version: 4.19-unstable Jul 1 01:27:02.363521 (d97) [ 0.219313] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:27:02.375503 (d97) [ 0.225649] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:27:02.387498 (d97) [ 0.225936] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:27:02.399492 (d97) [ 0.225982] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:27:02.411492 (d97) [ 0.226016] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:27:02.423486 (d97) [ 0.226016] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:27:02.423512 (d97) [ 0.226064] random: crng init done Jul 1 01:27:02.435487 (d97) [ 0.226139] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:27:02.435514 (d97) [ 0.226177] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:27:02.447469 (d97) [ 0.226230] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:27:02.459495 (d97) [ 0.226240] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:27:02.471490 (d97) [ 0.227547] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:27:02.483499 (d97) [ 0.227593] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:27:02.495486 (d97) [ 0.227615] Kernel/User page tables isolation: enabled Jul 1 01:27:02.495508 (d97) Poking KASLR using RDRAND RDTSC... Jul 1 01:27:02.507533 (d97) [ 0.228731] Dynamic Preempt: voluntary Jul 1 01:27:02.507553 (d97) [ 0.228761] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:27:02.519486 (d97) [ 0.228769] rcu: RCU event tracing is enabled. Jul 1 01:27:02.519508 (d97) [ 0.228777] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:27:02.531500 (d97) [ 0.228787] Trampoline variant of Tasks RCU enabled. Jul 1 01:27:02.531522 (d97) [ 0.228795] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:27:02.543478 (d97) [ 0.228804] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:27:02.555471 (d97) [ 0.228816] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:27:02.567466 (d97) [ 0.230541] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:27:02.567489 (d97) [ 0.230597] xen:events: Using FIFO-based ABI Jul 1 01:27:02.579470 (XEN) d97v0: upcall vector f3 Jul 1 01:27:02.579489 (d97) [ 0.230623] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:27:02.591469 (d97) [ 0.230838] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:27:02.591494 (d97) [ 0.230894] Console: colour dummy device 80x25 Jul 1 01:27:02.603470 (d97) [ 0.230923] printk: legacy console [hvc0] enabled Jul 1 01:27:02.603491 (d97) [ 0.230954] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:27:02.615469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000639 unimplemented Jul 1 01:27:02.627464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000611 unimplemented Jul 1 01:27:02.627487 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000619 unimplemented Jul 1 01:27:02.639469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000606 unimplemented Jul 1 01:27:02.639492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x0000064e unimplemented Jul 1 01:27:02.651471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d97v0 RDMSR 0x00000034 unimplemented Jul 1 01:27:02.663464 [ 6480.627937] xen-blkback: backend/vbd/97/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:27:02.663494 [ 6480.640615] xen-blkback: backend/vbd/97/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:27:02.675478 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Jul 1 01:27:02.687472 [ 6480.665753] vif vif-97-0 vif97.0: Guest Rx ready Jul 1 01:27:02.699463 [ 6480.665973] xenbr0: port 2(vif97.0) entered blocking state Jul 1 01:27:02.699486 [ 6480.666012] xenbr0: port 2(vif97.0) entered forwarding state Jul 1 01:27:02.711424 [ 6515.376330] xenbr0: port 2(vif97.0) entered disabled state Jul 1 01:27:37.067460 (XEN) arch/x86/hvm/hvm.c:1701:d97v0 All CPUs offline -- powering off. Jul 1 01:27:37.103454 [ 6515.507244] xenbr0: port 2(vif97.0) entered disabled state Jul 1 01:27:37.199461 [ 6515.508518] vif vif-97-0 vif97.0 (unregistering): left allmulticast mode Jul 1 01:27:37.211472 [ 6515.508567] vif vif-97-0 vif97.0 (unregistering): left promiscuous mode Jul 1 01:27:37.223446 [ 6515.508617] xenbr0: port 2(vif97.0) entered disabled state Jul 1 01:27:37.223470 (XEN) HVM d98v0 save: CPU Jul 1 01:28:03.067450 (XEN) HVM d98 save: PIC Jul 1 01:28:03.067471 (XEN) HVM d98 save: IOAPIC Jul 1 01:28:03.079470 (XEN) HVM d98v0 save: LAPIC Jul 1 01:28:03.079489 (XEN) HVM d98v0 save: LAPIC_REGS Jul 1 01:28:03.079502 (XEN) HVM d98 save: PCI_IRQ Jul 1 01:28:03.079512 (XEN) HVM d98 save: ISA_IRQ Jul 1 01:28:03.091468 (XEN) HVM d98 save: PCI_LINK Jul 1 01:28:03.091487 (XEN) HVM d98 save: PIT Jul 1 01:28:03.091498 (XEN) HVM d98 save: RTC Jul 1 01:28:03.091516 (XEN) HVM d98 save: HPET Jul 1 01:28:03.103464 (XEN) HVM d98 save: PMTIMER Jul 1 01:28:03.103483 (XEN) HVM d98v0 save: MTRR Jul 1 01:28:03.103494 (XEN) HVM d98 save: VIRIDIAN_DOMAIN Jul 1 01:28:03.103504 (XEN) HVM d98v0 save: CPU_XSAVE Jul 1 01:28:03.115466 (XEN) HVM d98v0 save: VIRIDIAN_VCPU Jul 1 01:28:03.115485 (XEN) HVM d98v0 save: VMCE_VCPU Jul 1 01:28:03.115496 (XEN) HVM d98v0 save: TSC_ADJUST Jul 1 01:28:03.115507 (XEN) HVM d98v0 save: CPU_MSR Jul 1 01:28:03.127452 (XEN) HVM restore d98: MTRR 0 Jul 1 01:28:03.127470 (XEN) HVM restore d98: CPU 0 Jul 1 01:28:03.127481 [ 6543.253905] xenbr0: port 2(vif98.0) entered blocking state Jul 1 01:28:04.947499 [ 6543.253996] xenbr0: port 2(vif98.0) entered disabled state Jul 1 01:28:04.963507 [ 6543.254056] vif vif-98-0 vif98.0: entered allmulticast mode Jul 1 01:28:04.963521 [ 6543.254242] vif vif-98-0 vif98.0: entered promiscuous mode Jul 1 01:28:04.963542 (d98) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:28:05.099540 (d98) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:28:05.111505 (d98) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:28:05.111517 (d98) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:28:05.123517 (d98) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:28:05.135512 (d98) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:28:05.135526 (d98) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:28:05.147525 (d98) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:28:05.159520 (d98) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:28:05.159534 (d98) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:28:05.171494 (d98) [ 0.000000] APIC: Static calls initialized Jul 1 01:28:05.171504 (d98) [ 0.000000] DMI not present or invalid. Jul 1 01:28:05.183446 (d98) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:28:05.183456 (d98) [ 0.000000] Xen version 4.19. Jul 1 01:28:05.183462 (d98) [ 0.198662] tsc: Fast TSC calibration failed Jul 1 01:28:05.279452 (d98) [ 0.198701] tsc: Detected 2194.842 MHz processor Jul 1 01:28:05.291467 (d98) [ 0.198730] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:28:05.291489 (d98) [ 0.198803] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:28:05.303478 (d98) [ 0.198816] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:28:05.315470 (d98) [ 0.215369] Using GB pages for direct mapping Jul 1 01:28:05.315491 (d98) [ 0.215499] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:28:05.327475 (d98) [ 0.215538] ACPI: Early table checksum verification disabled Jul 1 01:28:05.327498 (d98) [ 0.215550] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:28:05.339473 (d98) [ 0.215564] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:28:05.351471 (d98) [ 0.215582] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:28:05.363467 (d98) [ 0.215598] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:28:05.375466 (d98) [ 0.215612] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:28:05.375487 (d98) [ 0.215625] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:28:05.387469 (d98) [ 0.215637] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:28:05.387496 (d98) [ 0.215650] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:28:05.399477 (d98) [ 0.215660] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:28:05.411485 (d98) [ 0.215670] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:28:05.423467 (d98) [ 0.215679] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:28:05.423493 (d98) [ 0.215688] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:28:05.435473 (d98) [ 0.215737] Zone ranges: Jul 1 01:28:05.435491 (d98) [ 0.215746] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:28:05.447467 (d98) [ 0.215756] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:28:05.459465 (d98) [ 0.215766] Normal empty Jul 1 01:28:05.459484 (d98) [ 0.215775] Movable zone start for each node Jul 1 01:28:05.459498 (d98) [ 0.215783] Early memory node ranges Jul 1 01:28:05.471468 (d98) [ 0.215792] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:28:05.471491 (d98) [ 0.215801] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:28:05.483472 (d98) [ 0.215811] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:28:05.495472 (d98) [ 0.215824] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:28:05.495495 (d98) [ 0.215861] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:28:05.507475 (d98) [ 0.217091] ACPI: No IOAPIC entries present Jul 1 01:28:05.519467 (d98) [ 0.217106] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:28:05.519493 (d98) [ 0.217117] TSC deadline timer available Jul 1 01:28:05.531464 (d98) [ 0.217130] CPU topo: Max. logical packages: 1 Jul 1 01:28:05.531486 (d98) [ 0.217141] CPU topo: Max. logical dies: 1 Jul 1 01:28:05.543472 (d98) [ 0.217150] CPU topo: Max. dies per package: 1 Jul 1 01:28:05.543493 (d98) [ 0.217163] CPU topo: Max. threads per core: 1 Jul 1 01:28:05.555465 (d98) [ 0.217172] CPU topo: Num. cores per package: 1 Jul 1 01:28:05.555487 (d98) [ 0.217181] CPU topo: Num. threads per package: 1 Jul 1 01:28:05.567476 (d98) [ 0.217189] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:28:05.567499 (d98) [ 0.217203] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:28:05.579476 (d98) [ 0.217216] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:28:05.591472 (d98) [ 0.217227] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:28:05.603466 (d98) [ 0.217244] Booting kernel on Xen PVH Jul 1 01:28:05.603486 (d98) [ 0.217252] Xen version: 4.19-unstable Jul 1 01:28:05.603499 (d98) [ 0.217263] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:28:05.615480 (d98) [ 0.223781] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:28:05.627477 (d98) [ 0.224070] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:28:05.639467 (d98) [ 0.224118] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:28:05.651471 (d98) [ 0.224154] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:28:05.663467 (d98) [ 0.224154] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:28:05.663492 (d98) [ 0.224204] random: crng init done Jul 1 01:28:05.675471 (d98) [ 0.224312] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:28:05.675498 (d98) [ 0.224352] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:28:05.687475 (d98) [ 0.224408] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:28:05.699472 (d98) [ 0.224419] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:28:05.711469 (d98) [ 0.225735] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:28:05.723477 (d98) [ 0.225782] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:28:05.735467 (d98) [ 0.225826] Kernel/User page tables isolation: enabled Jul 1 01:28:05.735489 (d98) Poking KASLR using RDRAND RDTSC... Jul 1 01:28:05.747463 (d98) [ 0.226963] Dynamic Preempt: voluntary Jul 1 01:28:05.747484 (d98) [ 0.226994] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:28:05.759465 (d98) [ 0.227003] rcu: RCU event tracing is enabled. Jul 1 01:28:05.759486 (d98) [ 0.227012] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:28:05.771467 (d98) [ 0.227022] Trampoline variant of Tasks RCU enabled. Jul 1 01:28:05.771489 (d98) [ 0.227031] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:28:05.783476 (d98) [ 0.227040] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:28:05.795469 (d98) [ 0.227054] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:28:05.807464 (d98) [ 0.228910] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:28:05.807488 (d98) [ 0.229018] xen:events: Using FIFO-based ABI Jul 1 01:28:05.819474 (XEN) d98v0: upcall vector f3 Jul 1 01:28:05.819493 (d98) [ 0.229046] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:28:05.831464 (d98) [ 0.229263] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:28:05.831490 (d98) [ 0.229322] Console: colour dummy device 80x25 Jul 1 01:28:05.843470 (d98) [ 0.229354] printk: legacy console [hvc0] enabled Jul 1 01:28:05.843491 (d98) [ 0.229388] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:28:05.855472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d98v0 RDMSR 0x00000639 unimplemented Jul 1 01:28:05.867463 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d98v0 RDMSR 0x00000611 unimplemented Jul 1 01:28:05.867488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d98v0 RDMSR 0x00000619 unimplemented Jul 1 01:28:05.879438 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d98v0 RDMSR 0x00000606 unimplemented Jul 1 01:28:05.879461 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d98v0 RDMSR 0x0000064e unimplemented Jul 1 01:28:05.891481 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d98v0 RDMSR 0x00000034 unimplemented Jul 1 01:28:05.903466 [ 6543.924872] xen-blkback: backend/vbd/98/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:28:05.903496 (XEN) common/grant_table.c:1909:d98v0 Expanding d98 grant table from 1 to 2 frames Jul 1 01:28:05.915473 [ 6543.937155] xen-blkback: backend/vbd/98/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:28:05.927475 [ 6543.959337] vif vif-98-0 vif98.0: Guest Rx ready Jul 1 01:28:05.939464 [ 6543.959519] xenbr0: port 2(vif98.0) entered blocking state Jul 1 01:28:05.939487 [ 6543.959557] xenbr0: port 2(vif98.0) entered forwarding state Jul 1 01:28:05.951425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:28:12.287427 [ 6578.514080] xenbr0: port 2(vif98.0) entered disabled state Jul 1 01:28:40.211449 (XEN) arch/x86/hvm/hvm.c:1701:d98v0 All CPUs offline -- powering off. Jul 1 01:28:40.247438 [ 6578.644440] xenbr0: port 2(vif98.0) entered disabled state Jul 1 01:28:40.343468 [ 6578.644974] vif vif-98-0 vif98.0 (unregistering): left allmulticast mode Jul 1 01:28:40.343492 [ 6578.645022] vif vif-98-0 vif98.0 (unregistering): left promiscuous mode Jul 1 01:28:40.355478 [ 6578.645062] xenbr0: port 2(vif98.0) entered disabled state Jul 1 01:28:40.367417 (XEN) HVM d99v0 save: CPU Jul 1 01:29:06.179469 (XEN) HVM d99 save: PIC Jul 1 01:29:06.179488 (XEN) HVM d99 save: IOAPIC Jul 1 01:29:06.179499 (XEN) HVM d99v0 save: LAPIC Jul 1 01:29:06.179510 (XEN) HVM d99v0 save: LAPIC_REGS Jul 1 01:29:06.191466 (XEN) HVM d99 save: PCI_IRQ Jul 1 01:29:06.191485 (XEN) HVM d99 save: ISA_IRQ Jul 1 01:29:06.191497 (XEN) HVM d99 save: PCI_LINK Jul 1 01:29:06.191507 (XEN) HVM d99 save: PIT Jul 1 01:29:06.203465 (XEN) HVM d99 save: RTC Jul 1 01:29:06.203484 (XEN) HVM d99 save: HPET Jul 1 01:29:06.203504 (XEN) HVM d99 save: PMTIMER Jul 1 01:29:06.203514 (XEN) HVM d99v0 save: MTRR Jul 1 01:29:06.203524 (XEN) HVM d99 save: VIRIDIAN_DOMAIN Jul 1 01:29:06.215468 (XEN) HVM d99v0 save: CPU_XSAVE Jul 1 01:29:06.215487 (XEN) HVM d99v0 save: VIRIDIAN_VCPU Jul 1 01:29:06.215498 (XEN) HVM d99v0 save: VMCE_VCPU Jul 1 01:29:06.227464 (XEN) HVM d99v0 save: TSC_ADJUST Jul 1 01:29:06.227483 (XEN) HVM d99v0 save: CPU_MSR Jul 1 01:29:06.227494 (XEN) HVM restore d99: MTRR 0 Jul 1 01:29:06.227504 (XEN) HVM restore d99: CPU 0 Jul 1 01:29:06.239421 [ 6606.322677] xenbr0: port 2(vif99.0) entered blocking state Jul 1 01:29:08.015458 [ 6606.322729] xenbr0: port 2(vif99.0) entered disabled state Jul 1 01:29:08.027472 [ 6606.322753] vif vif-99-0 vif99.0: entered allmulticast mode Jul 1 01:29:08.027494 [ 6606.322830] vif vif-99-0 vif99.0: entered promiscuous mode Jul 1 01:29:08.039438 (d99) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:29:08.135465 (d99) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:29:08.147463 (d99) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:29:08.147485 (d99) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:29:08.159467 (d99) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:29:08.159492 (d99) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:29:08.171473 (d99) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:29:08.183469 (d99) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:29:08.183494 (d99) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:29:08.195470 (d99) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:29:08.207468 (d99) [ 0.000000] APIC: Static calls initialized Jul 1 01:29:08.207488 (d99) [ 0.000000] DMI not present or invalid. Jul 1 01:29:08.207501 (d99) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:29:08.219455 (d99) [ 0.000000] Xen version 4.19. Jul 1 01:29:08.219474 (d99) [ 0.203987] tsc: Fast TSC calibration failed Jul 1 01:29:08.327466 (d99) [ 0.204034] tsc: Detected 2194.842 MHz processor Jul 1 01:29:08.327488 (d99) [ 0.204066] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:29:08.339464 (d99) [ 0.204136] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:29:08.351463 (d99) [ 0.204148] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:29:08.351489 (d99) [ 0.220380] Using GB pages for direct mapping Jul 1 01:29:08.363467 (d99) [ 0.220502] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:29:08.363489 (d99) [ 0.220538] ACPI: Early table checksum verification disabled Jul 1 01:29:08.375470 (d99) [ 0.220550] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:29:08.375493 (d99) [ 0.220563] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:29:08.387473 (d99) [ 0.220579] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:29:08.399473 (d99) [ 0.220594] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:29:08.411476 (d99) [ 0.220607] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:29:08.411496 (d99) [ 0.220619] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:29:08.423468 (d99) [ 0.220630] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:29:08.435471 (d99) [ 0.220642] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:29:08.447464 (d99) [ 0.220652] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:29:08.447491 (d99) [ 0.220660] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:29:08.459531 (d99) [ 0.220669] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:29:08.471467 (d99) [ 0.220677] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:29:08.471492 (d99) [ 0.220718] Zone ranges: Jul 1 01:29:08.483467 (d99) [ 0.220727] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:29:08.483489 (d99) [ 0.220737] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:29:08.495471 (d99) [ 0.220746] Normal empty Jul 1 01:29:08.495490 (d99) [ 0.220754] Movable zone start for each node Jul 1 01:29:08.507471 (d99) [ 0.220762] Early memory node ranges Jul 1 01:29:08.507491 (d99) [ 0.220770] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:29:08.519467 (d99) [ 0.220779] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:29:08.531462 (d99) [ 0.220788] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:29:08.531487 (d99) [ 0.220800] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:29:08.543472 (d99) [ 0.220835] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:29:08.555464 (d99) [ 0.222054] ACPI: No IOAPIC entries present Jul 1 01:29:08.555486 (d99) [ 0.222067] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:29:08.567468 (d99) [ 0.222077] TSC deadline timer available Jul 1 01:29:08.567488 (d99) [ 0.222090] CPU topo: Max. logical packages: 1 Jul 1 01:29:08.579467 (d99) [ 0.222098] CPU topo: Max. logical dies: 1 Jul 1 01:29:08.579489 (d99) [ 0.222106] CPU topo: Max. dies per package: 1 Jul 1 01:29:08.591463 (d99) [ 0.222121] CPU topo: Max. threads per core: 1 Jul 1 01:29:08.591485 (d99) [ 0.222129] CPU topo: Num. cores per package: 1 Jul 1 01:29:08.603470 (d99) [ 0.222137] CPU topo: Num. threads per package: 1 Jul 1 01:29:08.603492 (d99) [ 0.222145] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:29:08.615469 (d99) [ 0.222159] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:29:08.627471 (d99) [ 0.222168] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:29:08.627498 (d99) [ 0.222178] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:29:08.639471 (d99) [ 0.222193] Booting kernel on Xen PVH Jul 1 01:29:08.639491 (d99) [ 0.222202] Xen version: 4.19-unstable Jul 1 01:29:08.651468 (d99) [ 0.222211] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:29:08.663470 (d99) [ 0.228311] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:29:08.675466 (d99) [ 0.228596] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:29:08.675490 (d99) [ 0.228640] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:29:08.687476 (d99) [ 0.228673] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:29:08.699473 (d99) [ 0.228673] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:29:08.711466 (d99) [ 0.228720] random: crng init done Jul 1 01:29:08.711486 (d99) [ 0.228794] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:29:08.723468 (d99) [ 0.228832] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:29:08.735462 (d99) [ 0.228882] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:29:08.735488 (d99) [ 0.228892] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:29:08.747469 (d99) [ 0.230193] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:29:08.759478 (d99) [ 0.230237] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:29:08.771476 (d99) [ 0.230258] Kernel/User page tables isolation: enabled Jul 1 01:29:08.783469 (d99) Poking KASLR using RDRAND RDTSC... Jul 1 01:29:08.783489 (d99) [ 0.231342] Dynamic Preempt: voluntary Jul 1 01:29:08.783502 (d99) [ 0.231371] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:29:08.795468 (d99) [ 0.231379] rcu: RCU event tracing is enabled. Jul 1 01:29:08.795489 (d99) [ 0.231387] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:29:08.807476 (d99) [ 0.231396] Trampoline variant of Tasks RCU enabled. Jul 1 01:29:08.819470 (d99) [ 0.231404] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:29:08.819496 (d99) [ 0.231413] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:29:08.831474 (d99) [ 0.231424] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:29:08.843471 (d99) [ 0.233081] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:29:08.843494 (d99) [ 0.233136] xen:events: Using FIFO-based ABI Jul 1 01:29:08.855470 (XEN) d99v0: upcall vector f3 Jul 1 01:29:08.855488 (d99) [ 0.233162] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:29:08.867472 (d99) [ 0.233371] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:29:08.879469 (d99) [ 0.233426] Console: colour dummy device 80x25 Jul 1 01:29:08.879489 (d99) [ 0.233455] printk: legacy console [hvc0] enabled Jul 1 01:29:08.891472 (d99) [ 0.233501] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:29:08.891495 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000639 unimplemented Jul 1 01:29:08.903477 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000611 unimplemented Jul 1 01:29:08.903500 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000619 unimplemented Jul 1 01:29:08.915470 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000606 unimplemented Jul 1 01:29:08.927467 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x0000064e unimplemented Jul 1 01:29:08.927490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d99v0 RDMSR 0x00000034 unimplemented Jul 1 01:29:08.939471 [ 6606.960958] xen-blkback: backend/vbd/99/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:29:08.951471 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 1 to 2 frames Jul 1 01:29:08.963467 [ 6606.973533] xen-blkback: backend/vbd/99/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:29:08.963496 [ 6606.995586] vif vif-99-0 vif99.0: Guest Rx ready Jul 1 01:29:08.975469 [ 6606.995706] xenbr0: port 2(vif99.0) entered blocking state Jul 1 01:29:08.975490 [ 6606.995720] xenbr0: port 2(vif99.0) entered forwarding state Jul 1 01:29:08.987445 [ 6641.593543] xenbr0: port 2(vif99.0) entered disabled state Jul 1 01:29:43.295431 (XEN) arch/x86/hvm/hvm.c:1701:d99v0 All CPUs offline -- powering off. Jul 1 01:29:43.319456 [ 6641.719008] xenbr0: port 2(vif99.0) entered disabled state Jul 1 01:29:43.415475 [ 6641.719853] vif vif-99-0 vif99.0 (unregistering): left allmulticast mode Jul 1 01:29:43.427468 [ 6641.719940] vif vif-99-0 vif99.0 (unregistering): left promiscuous mode Jul 1 01:29:43.427492 [ 6641.719983] xenbr0: port 2(vif99.0) entered disabled state Jul 1 01:29:43.439435 (XEN) HVM d100v0 save: CPU Jul 1 01:30:09.191442 (XEN) HVM d100 save: PIC Jul 1 01:30:09.203468 (XEN) HVM d100 save: IOAPIC Jul 1 01:30:09.203486 (XEN) HVM d100v0 save: LAPIC Jul 1 01:30:09.203498 (XEN) HVM d100v0 save: LAPIC_REGS Jul 1 01:30:09.203509 (XEN) HVM d100 save: PCI_IRQ Jul 1 01:30:09.215466 (XEN) HVM d100 save: ISA_IRQ Jul 1 01:30:09.215485 (XEN) HVM d100 save: PCI_LINK Jul 1 01:30:09.215497 (XEN) HVM d100 save: PIT Jul 1 01:30:09.215507 (XEN) HVM d100 save: RTC Jul 1 01:30:09.227473 (XEN) HVM d100 save: HPET Jul 1 01:30:09.227492 (XEN) HVM d100 save: PMTIMER Jul 1 01:30:09.227503 (XEN) HVM d100v0 save: MTRR Jul 1 01:30:09.227523 (XEN) HVM d100 save: VIRIDIAN_DOMAIN Jul 1 01:30:09.239466 (XEN) HVM d100v0 save: CPU_XSAVE Jul 1 01:30:09.239485 (XEN) HVM d100v0 save: VIRIDIAN_VCPU Jul 1 01:30:09.239497 (XEN) HVM d100v0 save: VMCE_VCPU Jul 1 01:30:09.239507 (XEN) HVM d100v0 save: TSC_ADJUST Jul 1 01:30:09.251467 (XEN) HVM d100v0 save: CPU_MSR Jul 1 01:30:09.251485 (XEN) HVM restore d100: MTRR 0 Jul 1 01:30:09.251496 (XEN) HVM restore d100: CPU 0 Jul 1 01:30:09.263414 [ 6669.364287] xenbr0: port 2(vif100.0) entered blocking state Jul 1 01:30:11.063470 [ 6669.364338] xenbr0: port 2(vif100.0) entered disabled state Jul 1 01:30:11.063498 [ 6669.364367] vif vif-100-0 vif100.0: entered allmulticast mode Jul 1 01:30:11.075467 [ 6669.364444] vif vif-100-0 vif100.0: entered promiscuous mode Jul 1 01:30:11.075488 (d100) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:30:11.183471 (d100) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:30:11.195465 (d100) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:30:11.195487 (d100) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:30:11.207467 (d100) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:30:11.207491 (d100) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:30:11.219473 (d100) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:30:11.231470 (d100) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:30:11.243468 (d100) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:30:11.243490 (d100) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:30:11.255466 (d100) [ 0.000000] APIC: Static calls initialized Jul 1 01:30:11.255486 (d100) [ 0.000000] DMI not present or invalid. Jul 1 01:30:11.267460 (d100) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:30:11.267480 (d100) [ 0.000000] Xen version 4.19. Jul 1 01:30:11.267492 (d100) [ 0.193710] tsc: Fast TSC calibration failed Jul 1 01:30:11.363467 (d100) [ 0.193748] tsc: Detected 2194.842 MHz processor Jul 1 01:30:11.363488 (d100) [ 0.193777] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:30:11.375478 (d100) [ 0.193844] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:30:11.387467 (d100) [ 0.193856] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:30:11.387493 (d100) [ 0.210244] Using GB pages for direct mapping Jul 1 01:30:11.399467 (d100) [ 0.210374] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:30:11.399489 (d100) [ 0.210412] ACPI: Early table checksum verification disabled Jul 1 01:30:11.411471 (d100) [ 0.210425] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:30:11.423465 (d100) [ 0.210439] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:30:11.423493 (d100) [ 0.210456] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:30:11.435476 (d100) [ 0.210472] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:30:11.447476 (d100) [ 0.210487] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:30:11.459474 (d100) [ 0.210499] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:30:11.459495 (d100) [ 0.210512] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:30:11.471474 (d100) [ 0.210524] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:30:11.483472 (d100) [ 0.210535] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:30:11.495464 (d100) [ 0.210544] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:30:11.495498 (d100) [ 0.210553] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:30:11.507473 (d100) [ 0.210562] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:30:11.519469 (d100) [ 0.210606] Zone ranges: Jul 1 01:30:11.519488 (d100) [ 0.210615] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:30:11.531469 (d100) [ 0.210626] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:30:11.531491 (d100) [ 0.210636] Normal empty Jul 1 01:30:11.543465 (d100) [ 0.210644] Movable zone start for each node Jul 1 01:30:11.543486 (d100) [ 0.210653] Early memory node ranges Jul 1 01:30:11.555467 (d100) [ 0.210661] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:30:11.555489 (d100) [ 0.210671] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:30:11.567466 (d100) [ 0.210681] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:30:11.579465 (d100) [ 0.210694] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:30:11.579488 (d100) [ 0.210730] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:30:11.591471 (d100) [ 0.211939] ACPI: No IOAPIC entries present Jul 1 01:30:11.591492 (d100) [ 0.211954] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:30:11.603445 (d100) [ 0.211965] TSC deadline timer available Jul 1 01:30:11.615464 (d100) [ 0.211978] CPU topo: Max. logical packages: 1 Jul 1 01:30:11.615486 (d100) [ 0.211987] CPU topo: Max. logical dies: 1 Jul 1 01:30:11.627462 (d100) [ 0.211996] CPU topo: Max. dies per package: 1 Jul 1 01:30:11.627484 (d100) [ 0.212009] CPU topo: Max. threads per core: 1 Jul 1 01:30:11.639464 (d100) [ 0.212018] CPU topo: Num. cores per package: 1 Jul 1 01:30:11.639486 (d100) [ 0.212027] CPU topo: Num. threads per package: 1 Jul 1 01:30:11.651465 (d100) [ 0.212036] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:30:11.651489 (d100) [ 0.212050] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:30:11.663472 (d100) [ 0.212060] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:30:11.675472 (d100) [ 0.212071] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:30:11.687470 (d100) [ 0.212088] Booting kernel on Xen PVH Jul 1 01:30:11.687491 (d100) [ 0.212096] Xen version: 4.19-unstable Jul 1 01:30:11.687504 (d100) [ 0.212107] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:30:11.699478 (d100) [ 0.218663] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:30:11.711474 (d100) [ 0.218952] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:30:11.723474 (d100) [ 0.219001] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:30:11.735466 (d100) [ 0.219037] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:30:11.735491 (d100) [ 0.219037] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:30:11.747473 (d100) [ 0.219087] random: crng init done Jul 1 01:30:11.759468 (d100) [ 0.219164] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:30:11.759495 (d100) [ 0.219208] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:30:11.771475 (d100) [ 0.219317] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:30:11.783470 (d100) [ 0.219327] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:30:11.795465 (d100) [ 0.220615] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:30:11.807475 (d100) [ 0.220662] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:30:11.819472 (d100) [ 0.220684] Kernel/User page tables isolation: enabled Jul 1 01:30:11.819495 (d100) Poking KASLR using RDRAND RDTSC... Jul 1 01:30:11.831469 (d100) [ 0.221809] Dynamic Preempt: voluntary Jul 1 01:30:11.831490 (d100) [ 0.221841] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:30:11.843465 (d100) [ 0.221850] rcu: RCU event tracing is enabled. Jul 1 01:30:11.843487 (d100) [ 0.221859] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:30:11.855469 (d100) [ 0.221869] Trampoline variant of Tasks RCU enabled. Jul 1 01:30:11.855491 (d100) [ 0.221878] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:30:11.867476 (d100) [ 0.221887] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:30:11.879472 (d100) [ 0.221900] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:30:11.879498 (d100) [ 0.223756] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:30:11.891472 (d100) [ 0.223813] xen:events: Using FIFO-based ABI Jul 1 01:30:11.903464 (XEN) d100v0: upcall vector f3 Jul 1 01:30:11.903483 (d100) [ 0.223841] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:30:11.915466 (d100) [ 0.224058] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:30:11.915492 (d100) [ 0.224117] Console: colour dummy device 80x25 Jul 1 01:30:11.927466 (d100) [ 0.224149] printk: legacy console [hvc0] enabled Jul 1 01:30:11.927488 (d100) [ 0.224183] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:30:11.939468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000639 unimplemented Jul 1 01:30:11.939491 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000611 unimplemented Jul 1 01:30:11.951471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000619 unimplemented Jul 1 01:30:11.963464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000606 unimplemented Jul 1 01:30:11.963488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x0000064e unimplemented Jul 1 01:30:11.975467 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d100v0 RDMSR 0x00000034 unimplemented Jul 1 01:30:11.975490 [ 6670.000025] xen-blkback: backend/vbd/100/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:30:11.987478 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 1 to 2 frames Jul 1 01:30:11.999473 [ 6670.010584] xen-blkback: backend/vbd/100/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:30:12.011472 [ 6670.025442] vif vif-100-0 vif100.0: Guest Rx ready Jul 1 01:30:12.011493 [ 6670.025560] xenbr0: port 2(vif100.0) entered blocking state Jul 1 01:30:12.023466 [ 6670.025573] xenbr0: port 2(vif100.0) entered forwarding state Jul 1 01:30:12.023488 [ 6704.513029] xenbr0: port 2(vif100.0) entered disabled state Jul 1 01:30:46.215424 (XEN) arch/x86/hvm/hvm.c:1701:d100v0 All CPUs offline -- powering off. Jul 1 01:30:46.251432 [ 6704.646112] xenbr0: port 2(vif100.0) entered disabled state Jul 1 01:30:46.347469 [ 6704.647193] vif vif-100-0 vif100.0 (unregistering): left allmulticast mode Jul 1 01:30:46.347494 [ 6704.647252] vif vif-100-0 vif100.0 (unregistering): left promiscuous mode Jul 1 01:30:46.359472 [ 6704.647308] xenbr0: port 2(vif100.0) entered disabled state Jul 1 01:30:46.371410 (XEN) HVM d101v0 save: CPU Jul 1 01:31:12.231491 (XEN) HVM d101 save: PIC Jul 1 01:31:12.231510 (XEN) HVM d101 save: IOAPIC Jul 1 01:31:12.231522 (XEN) HVM d101v0 save: LAPIC Jul 1 01:31:12.231532 (XEN) HVM d101v0 save: LAPIC_REGS Jul 1 01:31:12.243486 (XEN) HVM d101 save: PCI_IRQ Jul 1 01:31:12.243506 (XEN) HVM d101 save: ISA_IRQ Jul 1 01:31:12.243517 (XEN) HVM d101 save: PCI_LINK Jul 1 01:31:12.243528 (XEN) HVM d101 save: PIT Jul 1 01:31:12.255487 (XEN) HVM d101 save: RTC Jul 1 01:31:12.255505 (XEN) HVM d101 save: HPET Jul 1 01:31:12.255517 (XEN) HVM d101 save: PMTIMER Jul 1 01:31:12.255527 (XEN) HVM d101v0 save: MTRR Jul 1 01:31:12.255546 (XEN) HVM d101 save: VIRIDIAN_DOMAIN Jul 1 01:31:12.267488 (XEN) HVM d101v0 save: CPU_XSAVE Jul 1 01:31:12.267506 (XEN) HVM d101v0 save: VIRIDIAN_VCPU Jul 1 01:31:12.267518 (XEN) HVM d101v0 save: VMCE_VCPU Jul 1 01:31:12.279488 (XEN) HVM d101v0 save: TSC_ADJUST Jul 1 01:31:12.279507 (XEN) HVM d101v0 save: CPU_MSR Jul 1 01:31:12.279518 (XEN) HVM restore d101: MTRR 0 Jul 1 01:31:12.279528 (XEN) HVM restore d101: CPU 0 Jul 1 01:31:12.291446 [ 6732.426443] xenbr0: port 2(vif101.0) entered blocking state Jul 1 01:31:14.127491 [ 6732.426505] xenbr0: port 2(vif101.0) entered disabled state Jul 1 01:31:14.127514 [ 6732.426532] vif vif-101-0 vif101.0: entered allmulticast mode Jul 1 01:31:14.139482 [ 6732.426606] vif vif-101-0 vif101.0: entered promiscuous mode Jul 1 01:31:14.139504 (d101) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:31:14.223487 (d101) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:31:14.235483 (d101) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:31:14.235505 (d101) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:31:14.247489 (d101) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:31:14.247513 (d101) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:31:14.259496 (d101) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:31:14.271492 (d101) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:31:14.283487 (d101) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:31:14.283510 (d101) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:31:14.295486 (d101) [ 0.000000] APIC: Static calls initialized Jul 1 01:31:14.295506 (d101) [ 0.000000] DMI not present or invalid. Jul 1 01:31:14.307477 (d101) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:31:14.307498 (d101) [ 0.000000] Xen version 4.19. Jul 1 01:31:14.307509 (d101) [ 0.195017] tsc: Fast TSC calibration failed Jul 1 01:31:14.403490 (d101) [ 0.195057] tsc: Detected 2194.842 MHz processor Jul 1 01:31:14.403511 (d101) [ 0.195087] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:31:14.415489 (d101) [ 0.195155] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:31:14.427488 (d101) [ 0.195166] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:31:14.427514 (d101) [ 0.211566] Using GB pages for direct mapping Jul 1 01:31:14.439490 (d101) [ 0.211696] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:31:14.439511 (d101) [ 0.211739] ACPI: Early table checksum verification disabled Jul 1 01:31:14.451492 (d101) [ 0.211755] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:31:14.463487 (d101) [ 0.211770] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:31:14.463514 (d101) [ 0.211787] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:31:14.475511 (d101) [ 0.211803] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:31:14.487499 (d101) [ 0.211818] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:31:14.499489 (d101) [ 0.211830] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:31:14.499510 (d101) [ 0.211842] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:31:14.511493 (d101) [ 0.211855] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:31:14.523491 (d101) [ 0.211866] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:31:14.535485 (d101) [ 0.211875] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:31:14.535519 (d101) [ 0.211884] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:31:14.547494 (d101) [ 0.211893] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:31:14.559491 (d101) [ 0.211937] Zone ranges: Jul 1 01:31:14.559510 (d101) [ 0.211946] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:31:14.571486 (d101) [ 0.211957] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:31:14.571509 (d101) [ 0.211966] Normal empty Jul 1 01:31:14.583487 (d101) [ 0.211975] Movable zone start for each node Jul 1 01:31:14.583508 (d101) [ 0.211984] Early memory node ranges Jul 1 01:31:14.595486 (d101) [ 0.211992] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:31:14.595509 (d101) [ 0.212002] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:31:14.607472 (d101) [ 0.212012] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:31:14.619466 (d101) [ 0.212024] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:31:14.619489 (d101) [ 0.212061] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:31:14.631471 (d101) [ 0.213295] ACPI: No IOAPIC entries present Jul 1 01:31:14.631492 (d101) [ 0.213310] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:31:14.643473 (d101) [ 0.213321] TSC deadline timer available Jul 1 01:31:14.655465 (d101) [ 0.213334] CPU topo: Max. logical packages: 1 Jul 1 01:31:14.655487 (d101) [ 0.213343] CPU topo: Max. logical dies: 1 Jul 1 01:31:14.667462 (d101) [ 0.213352] CPU topo: Max. dies per package: 1 Jul 1 01:31:14.667484 (d101) [ 0.213365] CPU topo: Max. threads per core: 1 Jul 1 01:31:14.679469 (d101) [ 0.213374] CPU topo: Num. cores per package: 1 Jul 1 01:31:14.679491 (d101) [ 0.213383] CPU topo: Num. threads per package: 1 Jul 1 01:31:14.691466 (d101) [ 0.213392] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:31:14.691489 (d101) [ 0.213406] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:31:14.703476 (d101) [ 0.213416] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:31:14.715477 (d101) [ 0.213427] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:31:14.727465 (d101) [ 0.213443] Booting kernel on Xen PVH Jul 1 01:31:14.727486 (d101) [ 0.213452] Xen version: 4.19-unstable Jul 1 01:31:14.727499 (d101) [ 0.213462] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:31:14.739478 (d101) [ 0.220029] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:31:14.751477 (d101) [ 0.220319] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:31:14.763471 (d101) [ 0.220366] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:31:14.775472 (d101) [ 0.220401] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:31:14.775497 (d101) [ 0.220401] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:31:14.787475 (d101) [ 0.220451] random: crng init done Jul 1 01:31:14.799463 (d101) [ 0.220527] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:31:14.799491 (d101) [ 0.220600] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:31:14.811477 (d101) [ 0.220657] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:31:14.823473 (d101) [ 0.220668] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:31:14.835466 (d101) [ 0.221977] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:31:14.847475 (d101) [ 0.222026] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:31:14.859494 (d101) [ 0.222048] Kernel/User page tables isolation: enabled Jul 1 01:31:14.859516 (d101) Poking KASLR using RDRAND RDTSC... Jul 1 01:31:14.871471 (d101) [ 0.223249] Dynamic Preempt: voluntary Jul 1 01:31:14.871492 (d101) [ 0.223280] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:31:14.883464 (d101) [ 0.223290] rcu: RCU event tracing is enabled. Jul 1 01:31:14.883486 (d101) [ 0.223298] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:31:14.895469 (d101) [ 0.223309] Trampoline variant of Tasks RCU enabled. Jul 1 01:31:14.895490 (d101) [ 0.223317] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:31:14.907477 (d101) [ 0.223327] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:31:14.919475 (d101) [ 0.223340] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:31:14.931466 (d101) [ 0.225200] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:31:14.931489 (d101) [ 0.225259] xen:events: Using FIFO-based ABI Jul 1 01:31:14.943469 (XEN) d101v0: upcall vector f3 Jul 1 01:31:14.943487 (d101) [ 0.225329] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:31:14.955480 (d101) [ 0.225544] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:31:14.955505 (d101) [ 0.225604] Console: colour dummy device 80x25 Jul 1 01:31:14.967471 (d101) [ 0.225636] printk: legacy console [hvc0] enabled Jul 1 01:31:14.967492 (d101) [ 0.225670] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:31:14.979471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000639 unimplemented Jul 1 01:31:14.991465 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000611 unimplemented Jul 1 01:31:14.991488 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000619 unimplemented Jul 1 01:31:15.003469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000606 unimplemented Jul 1 01:31:15.015464 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x0000064e unimplemented Jul 1 01:31:15.015489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d101v0 RDMSR 0x00000034 unimplemented Jul 1 01:31:15.027468 [ 6733.041114] xen-blkback: backend/vbd/101/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:31:15.039470 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Jul 1 01:31:15.039496 [ 6733.053144] xen-blkback: backend/vbd/101/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:31:15.051477 [ 6733.074971] vif vif-101-0 vif101.0: Guest Rx ready Jul 1 01:31:15.063473 [ 6733.075148] xenbr0: port 2(vif101.0) entered blocking state Jul 1 01:31:15.063495 [ 6733.075182] xenbr0: port 2(vif101.0) entered forwarding state Jul 1 01:31:15.075439 [ 6767.580863] xenbr0: port 2(vif101.0) entered disabled state Jul 1 01:31:49.275450 (XEN) arch/x86/hvm/hvm.c:1701:d101v0 All CPUs offline -- powering off. Jul 1 01:31:49.311455 [ 6767.716338] xenbr0: port 2(vif101.0) entered disabled state Jul 1 01:31:49.419464 [ 6767.717081] vif vif-101-0 vif101.0 (unregistering): left allmulticast mode Jul 1 01:31:49.419489 [ 6767.717177] vif vif-101-0 vif101.0 (unregistering): left promiscuous mode Jul 1 01:31:49.431465 [ 6767.717253] xenbr0: port 2(vif101.0) entered disabled state Jul 1 01:31:49.431488 (XEN) HVM d102v0 save: CPU Jul 1 01:32:15.219445 (XEN) HVM d102 save: PIC Jul 1 01:32:15.231466 (XEN) HVM d102 save: IOAPIC Jul 1 01:32:15.231485 (XEN) HVM d102v0 save: LAPIC Jul 1 01:32:15.231496 (XEN) HVM d102v0 save: LAPIC_REGS Jul 1 01:32:15.231507 (XEN) HVM d102 save: PCI_IRQ Jul 1 01:32:15.243474 (XEN) HVM d102 save: ISA_IRQ Jul 1 01:32:15.243492 (XEN) HVM d102 save: PCI_LINK Jul 1 01:32:15.243504 (XEN) HVM d102 save: PIT Jul 1 01:32:15.243514 (XEN) HVM d102 save: RTC Jul 1 01:32:15.255466 (XEN) HVM d102 save: HPET Jul 1 01:32:15.255485 (XEN) HVM d102 save: PMTIMER Jul 1 01:32:15.255497 (XEN) HVM d102v0 save: MTRR Jul 1 01:32:15.255516 (XEN) HVM d102 save: VIRIDIAN_DOMAIN Jul 1 01:32:15.267466 (XEN) HVM d102v0 save: CPU_XSAVE Jul 1 01:32:15.267485 (XEN) HVM d102v0 save: VIRIDIAN_VCPU Jul 1 01:32:15.267496 (XEN) HVM d102v0 save: VMCE_VCPU Jul 1 01:32:15.279472 (XEN) HVM d102v0 save: TSC_ADJUST Jul 1 01:32:15.279491 (XEN) HVM d102v0 save: CPU_MSR Jul 1 01:32:15.279502 (XEN) HVM restore d102: MTRR 0 Jul 1 01:32:15.279513 (XEN) HVM restore d102: CPU 0 Jul 1 01:32:15.291428 [ 6795.387768] xenbr0: port 2(vif102.0) entered blocking state Jul 1 01:32:17.091463 [ 6795.387853] xenbr0: port 2(vif102.0) entered disabled state Jul 1 01:32:17.091486 [ 6795.387915] vif vif-102-0 vif102.0: entered allmulticast mode Jul 1 01:32:17.103449 [ 6795.388095] vif vif-102-0 vif102.0: entered promiscuous mode Jul 1 01:32:17.103471 (d102) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:32:17.187476 (d102) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:32:17.199472 (d102) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:32:17.199492 (d102) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:32:17.211476 (d102) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:32:17.223471 (d102) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:32:17.235468 (d102) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:32:17.235494 (d102) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:32:17.247472 (d102) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:32:17.259469 (d102) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:32:17.259490 (d102) [ 0.000000] APIC: Static calls initialized Jul 1 01:32:17.271464 (d102) [ 0.000000] DMI not present or invalid. Jul 1 01:32:17.271485 (d102) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:32:17.283430 (d102) [ 0.000000] Xen version 4.19. Jul 1 01:32:17.283450 (d102) [ 0.205006] tsc: Fast TSC calibration failed Jul 1 01:32:17.379459 (d102) [ 0.205044] tsc: Detected 2194.842 MHz processor Jul 1 01:32:17.391467 (d102) [ 0.205073] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:32:17.391490 (d102) [ 0.205140] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:32:17.403478 (d102) [ 0.205151] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:32:17.415474 (d102) [ 0.221690] Using GB pages for direct mapping Jul 1 01:32:17.415494 (d102) [ 0.221820] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:32:17.427467 (d102) [ 0.221858] ACPI: Early table checksum verification disabled Jul 1 01:32:17.427490 (d102) [ 0.221870] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:32:17.439472 (d102) [ 0.221885] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:32:17.451476 (d102) [ 0.221902] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:32:17.463470 (d102) [ 0.221918] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:32:17.475464 (d102) [ 0.221932] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:32:17.475485 (d102) [ 0.221945] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:32:17.487463 (d102) [ 0.221957] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:32:17.499468 (d102) [ 0.221970] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:32:17.499495 (d102) [ 0.221980] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:32:17.511480 (d102) [ 0.221990] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:32:17.523483 (d102) [ 0.221999] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:32:17.523509 (d102) [ 0.222008] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:32:17.535483 (d102) [ 0.222052] Zone ranges: Jul 1 01:32:17.547462 (d102) [ 0.222061] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:32:17.547485 (d102) [ 0.222072] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:32:17.559488 (d102) [ 0.222082] Normal empty Jul 1 01:32:17.559507 (d102) [ 0.222090] Movable zone start for each node Jul 1 01:32:17.571464 (d102) [ 0.222099] Early memory node ranges Jul 1 01:32:17.571485 (d102) [ 0.222107] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:32:17.583466 (d102) [ 0.222117] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:32:17.583489 (d102) [ 0.222126] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:32:17.595475 (d102) [ 0.222140] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:32:17.607470 (d102) [ 0.222177] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:32:17.607494 (d102) [ 0.223412] ACPI: No IOAPIC entries present Jul 1 01:32:17.619470 (d102) [ 0.223425] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:32:17.631469 (d102) [ 0.223435] TSC deadline timer available Jul 1 01:32:17.631489 (d102) [ 0.223448] CPU topo: Max. logical packages: 1 Jul 1 01:32:17.643466 (d102) [ 0.223456] CPU topo: Max. logical dies: 1 Jul 1 01:32:17.643488 (d102) [ 0.223465] CPU topo: Max. dies per package: 1 Jul 1 01:32:17.655464 (d102) [ 0.223477] CPU topo: Max. threads per core: 1 Jul 1 01:32:17.655486 (d102) [ 0.223485] CPU topo: Num. cores per package: 1 Jul 1 01:32:17.667462 (d102) [ 0.223493] CPU topo: Num. threads per package: 1 Jul 1 01:32:17.667485 (d102) [ 0.223501] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:32:17.679466 (d102) [ 0.223514] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:32:17.691464 (d102) [ 0.223524] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:32:17.691491 (d102) [ 0.223533] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:32:17.703473 (d102) [ 0.223549] Booting kernel on Xen PVH Jul 1 01:32:17.703493 (d102) [ 0.223557] Xen version: 4.19-unstable Jul 1 01:32:17.715467 (d102) [ 0.223567] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:32:17.727473 (d102) [ 0.229723] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:32:17.739469 (d102) [ 0.230008] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:32:17.739494 (d102) [ 0.230053] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:32:17.751478 (d102) [ 0.230086] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:32:17.763472 (d102) [ 0.230086] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:32:17.775469 (d102) [ 0.230132] random: crng init done Jul 1 01:32:17.775489 (d102) [ 0.230207] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:32:17.787469 (d102) [ 0.230246] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:32:17.799469 (d102) [ 0.230297] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:32:17.799494 (d102) [ 0.230307] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:32:17.811472 (d102) [ 0.231611] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:32:17.823479 (d102) [ 0.231655] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:32:17.835487 (d102) [ 0.231676] Kernel/User page tables isolation: enabled Jul 1 01:32:17.847467 (d102) Poking KASLR using RDRAND RDTSC... Jul 1 01:32:17.847487 (d102) [ 0.232766] Dynamic Preempt: voluntary Jul 1 01:32:17.847500 (d102) [ 0.232795] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:32:17.859471 (d102) [ 0.232803] rcu: RCU event tracing is enabled. Jul 1 01:32:17.871464 (d102) [ 0.232811] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:32:17.871491 (d102) [ 0.232820] Trampoline variant of Tasks RCU enabled. Jul 1 01:32:17.883470 (d102) [ 0.232828] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:32:17.895464 (d102) [ 0.232837] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:32:17.895490 (d102) [ 0.232849] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:32:17.907473 (d102) [ 0.234528] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:32:17.919466 (d102) [ 0.234582] xen:events: Using FIFO-based ABI Jul 1 01:32:17.919487 (XEN) d102v0: upcall vector f3 Jul 1 01:32:17.919498 (d102) [ 0.234607] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:32:17.931477 (d102) [ 0.234812] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:32:17.943473 (d102) [ 0.234868] Console: colour dummy device 80x25 Jul 1 01:32:17.943493 (d102) [ 0.234897] printk: legacy console [hvc0] enabled Jul 1 01:32:17.955468 (d102) [ 0.234926] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:32:17.955490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000639 unimplemented Jul 1 01:32:17.967471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000611 unimplemented Jul 1 01:32:17.979467 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000619 unimplemented Jul 1 01:32:17.979490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000606 unimplemented Jul 1 01:32:17.991471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x0000064e unimplemented Jul 1 01:32:18.003468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d102v0 RDMSR 0x00000034 unimplemented Jul 1 01:32:18.003491 [ 6796.018182] xen-blkback: backend/vbd/102/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:32:18.015475 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 2 frames Jul 1 01:32:18.027475 [ 6796.029597] xen-blkback: backend/vbd/102/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:32:18.039469 [ 6796.053764] vif vif-102-0 vif102.0: Guest Rx ready Jul 1 01:32:18.039490 [ 6796.054111] xenbr0: port 2(vif102.0) entered blocking state Jul 1 01:32:18.051460 [ 6796.054152] xenbr0: port 2(vif102.0) entered forwarding state Jul 1 01:32:18.051483 [ 6830.597752] xenbr0: port 2(vif102.0) entered disabled state Jul 1 01:32:52.291426 (XEN) arch/x86/hvm/hvm.c:1701:d102v0 All CPUs offline -- powering off. Jul 1 01:32:52.327416 [ 6830.725134] xenbr0: port 2(vif102.0) entered disabled state Jul 1 01:32:52.423472 [ 6830.725605] vif vif-102-0 vif102.0 (unregistering): left allmulticast mode Jul 1 01:32:52.435466 [ 6830.725653] vif vif-102-0 vif102.0 (unregistering): left promiscuous mode Jul 1 01:32:52.435490 [ 6830.725695] xenbr0: port 2(vif102.0) entered disabled state Jul 1 01:32:52.447436 (XEN) HVM d103v0 save: CPU Jul 1 01:33:18.231470 (XEN) HVM d103 save: PIC Jul 1 01:33:18.231490 (XEN) HVM d103 save: IOAPIC Jul 1 01:33:18.231502 (XEN) HVM d103v0 save: LAPIC Jul 1 01:33:18.243463 (XEN) HVM d103v0 save: LAPIC_REGS Jul 1 01:33:18.243483 (XEN) HVM d103 save: PCI_IRQ Jul 1 01:33:18.243494 (XEN) HVM d103 save: ISA_IRQ Jul 1 01:33:18.243505 (XEN) HVM d103 save: PCI_LINK Jul 1 01:33:18.255465 (XEN) HVM d103 save: PIT Jul 1 01:33:18.255484 (XEN) HVM d103 save: RTC Jul 1 01:33:18.255495 (XEN) HVM d103 save: HPET Jul 1 01:33:18.255505 (XEN) HVM d103 save: PMTIMER Jul 1 01:33:18.255515 (XEN) HVM d103v0 save: MTRR Jul 1 01:33:18.267478 (XEN) HVM d103 save: VIRIDIAN_DOMAIN Jul 1 01:33:18.267498 (XEN) HVM d103v0 save: CPU_XSAVE Jul 1 01:33:18.267509 (XEN) HVM d103v0 save: VIRIDIAN_VCPU Jul 1 01:33:18.279466 (XEN) HVM d103v0 save: VMCE_VCPU Jul 1 01:33:18.279484 (XEN) HVM d103v0 save: TSC_ADJUST Jul 1 01:33:18.279496 (XEN) HVM d103v0 save: CPU_MSR Jul 1 01:33:18.279506 (XEN) HVM restore d103: MTRR 0 Jul 1 01:33:18.291445 (XEN) HVM restore d103: CPU 0 Jul 1 01:33:18.291463 [ 6858.514131] xenbr0: port 2(vif103.0) entered blocking state Jul 1 01:33:20.211470 [ 6858.514181] xenbr0: port 2(vif103.0) entered disabled state Jul 1 01:33:20.223464 [ 6858.514206] vif vif-103-0 vif103.0: entered allmulticast mode Jul 1 01:33:20.223486 [ 6858.514282] vif vif-103-0 vif103.0: entered promiscuous mode Jul 1 01:33:20.235430 (d103) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:33:20.343469 (d103) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:33:20.343497 (d103) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:33:20.355468 (d103) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:33:20.367467 (d103) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:33:20.367491 (d103) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:33:20.379475 (d103) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:33:20.391471 (d103) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:33:20.391499 (d103) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:33:20.405273 (d103) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:33:20.415462 (d103) [ 0.000000] APIC: Static calls initialized Jul 1 01:33:20.415484 (d103) [ 0.000000] DMI not present or invalid. Jul 1 01:33:20.415497 (d103) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:33:20.427450 (d103) [ 0.000000] Xen version 4.19. Jul 1 01:33:20.427469 (d103) [ 0.196930] tsc: Fast TSC calibration failed Jul 1 01:33:20.523470 (d103) [ 0.196968] tsc: Detected 2194.842 MHz processor Jul 1 01:33:20.523491 (d103) [ 0.196998] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:33:20.535471 (d103) [ 0.197065] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:33:20.547475 (d103) [ 0.197077] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:33:20.559464 (d103) [ 0.213668] Using GB pages for direct mapping Jul 1 01:33:20.559485 (d103) [ 0.213798] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:33:20.571461 (d103) [ 0.213838] ACPI: Early table checksum verification disabled Jul 1 01:33:20.571484 (d103) [ 0.213850] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:33:20.583468 (d103) [ 0.213865] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:33:20.595463 (d103) [ 0.213881] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:33:20.595490 (d103) [ 0.213898] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:33:20.607476 (d103) [ 0.213912] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:33:20.619465 (d103) [ 0.213924] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:33:20.619486 (d103) [ 0.213937] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:33:20.631474 (d103) [ 0.213949] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:33:20.643478 (d103) [ 0.213960] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:33:20.655469 (d103) [ 0.213969] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:33:20.655502 (d103) [ 0.213979] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:33:20.667474 (d103) [ 0.213988] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:33:20.679473 (d103) [ 0.214032] Zone ranges: Jul 1 01:33:20.679491 (d103) [ 0.214041] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:33:20.691469 (d103) [ 0.214052] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:33:20.691491 (d103) [ 0.214062] Normal empty Jul 1 01:33:20.703467 (d103) [ 0.214071] Movable zone start for each node Jul 1 01:33:20.703488 (d103) [ 0.214079] Early memory node ranges Jul 1 01:33:20.715464 (d103) [ 0.214087] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:33:20.715487 (d103) [ 0.214097] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:33:20.727468 (d103) [ 0.214107] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:33:20.739469 (d103) [ 0.214120] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:33:20.739492 (d103) [ 0.214157] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:33:20.751469 (d103) [ 0.215389] ACPI: No IOAPIC entries present Jul 1 01:33:20.751490 (d103) [ 0.215404] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:33:20.763473 (d103) [ 0.215414] TSC deadline timer available Jul 1 01:33:20.775464 (d103) [ 0.215428] CPU topo: Max. logical packages: 1 Jul 1 01:33:20.775486 (d103) [ 0.215437] CPU topo: Max. logical dies: 1 Jul 1 01:33:20.787465 (d103) [ 0.215445] CPU topo: Max. dies per package: 1 Jul 1 01:33:20.787487 (d103) [ 0.215460] CPU topo: Max. threads per core: 1 Jul 1 01:33:20.799438 (d103) [ 0.215469] CPU topo: Num. cores per package: 1 Jul 1 01:33:20.799459 (d103) [ 0.215478] CPU topo: Num. threads per package: 1 Jul 1 01:33:20.811465 (d103) [ 0.215487] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:33:20.811488 (d103) [ 0.215502] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:33:20.823475 (d103) [ 0.215513] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:33:20.835474 (d103) [ 0.215523] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:33:20.847465 (d103) [ 0.215540] Booting kernel on Xen PVH Jul 1 01:33:20.847485 (d103) [ 0.215549] Xen version: 4.19-unstable Jul 1 01:33:20.847498 (d103) [ 0.215559] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:33:20.859479 (d103) [ 0.222118] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:33:20.871479 (d103) [ 0.222400] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:33:20.883472 (d103) [ 0.222449] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:33:20.895470 (d103) [ 0.222526] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:33:20.907464 (d103) [ 0.222526] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:33:20.907489 (d103) [ 0.222576] random: crng init done Jul 1 01:33:20.919464 (d103) [ 0.222652] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:33:20.919491 (d103) [ 0.222691] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:33:20.931478 (d103) [ 0.222746] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:33:20.943474 (d103) [ 0.222757] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:33:20.955466 (d103) [ 0.224088] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:33:20.967471 (d103) [ 0.224136] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:33:20.979472 (d103) [ 0.224159] Kernel/User page tables isolation: enabled Jul 1 01:33:20.979494 (d103) Poking KASLR using RDRAND RDTSC... Jul 1 01:33:20.991467 (d103) [ 0.225337] Dynamic Preempt: voluntary Jul 1 01:33:20.991488 (d103) [ 0.225367] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:33:21.003464 (d103) [ 0.225377] rcu: RCU event tracing is enabled. Jul 1 01:33:21.003486 (d103) [ 0.225385] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:33:21.015473 (d103) [ 0.225395] Trampoline variant of Tasks RCU enabled. Jul 1 01:33:21.015495 (d103) [ 0.225404] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:33:21.027476 (d103) [ 0.225414] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:33:21.039472 (d103) [ 0.225427] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:33:21.051467 (d103) [ 0.227273] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:33:21.051489 (d103) [ 0.227331] xen:events: Using FIFO-based ABI Jul 1 01:33:21.063467 (XEN) d103v0: upcall vector f3 Jul 1 01:33:21.063486 (d103) [ 0.227359] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:33:21.075441 (d103) [ 0.227575] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:33:21.075466 (d103) [ 0.227635] Console: colour dummy device 80x25 Jul 1 01:33:21.087468 (d103) [ 0.227666] printk: legacy console [hvc0] enabled Jul 1 01:33:21.087490 (d103) [ 0.227700] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:33:21.099472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000639 unimplemented Jul 1 01:33:21.111466 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000611 unimplemented Jul 1 01:33:21.111489 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000619 unimplemented Jul 1 01:33:21.123472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000606 unimplemented Jul 1 01:33:21.135469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x0000064e unimplemented Jul 1 01:33:21.135493 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d103v0 RDMSR 0x00000034 unimplemented Jul 1 01:33:21.147468 [ 6859.162028] xen-blkback: backend/vbd/103/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:33:21.159469 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 1 to 2 frames Jul 1 01:33:21.159495 [ 6859.173640] xen-blkback: backend/vbd/103/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:33:21.171484 [ 6859.195652] vif vif-103-0 vif103.0: Guest Rx ready Jul 1 01:33:21.183469 [ 6859.195839] xenbr0: port 2(vif103.0) entered blocking state Jul 1 01:33:21.183491 [ 6859.195879] xenbr0: port 2(vif103.0) entered forwarding state Jul 1 01:33:21.195443 [ 6893.882911] xenbr0: port 2(vif103.0) entered disabled state Jul 1 01:33:55.587418 (XEN) arch/x86/hvm/hvm.c:1701:d103v0 All CPUs offline -- powering off. Jul 1 01:33:55.611459 [ 6894.018749] xenbr0: port 2(vif103.0) entered disabled state Jul 1 01:33:55.719471 [ 6894.019405] vif vif-103-0 vif103.0 (unregistering): left allmulticast mode Jul 1 01:33:55.719496 [ 6894.019466] vif vif-103-0 vif103.0 (unregistering): left promiscuous mode Jul 1 01:33:55.739395 [ 6894.019507] xenbr0: port 2(vif103.0) entered disabled state Jul 1 01:33:55.743423 (XEN) HVM d104v0 save: CPU Jul 1 01:34:21.555525 (XEN) HVM d104 save: PIC Jul 1 01:34:21.555546 (XEN) HVM d104 save: IOAPIC Jul 1 01:34:21.555558 (XEN) HVM d104v0 save: LAPIC Jul 1 01:34:21.555568 (XEN) HVM d104v0 save: LAPIC_REGS Jul 1 01:34:21.567515 (XEN) HVM d104 save: PCI_IRQ Jul 1 01:34:21.567535 (XEN) HVM d104 save: ISA_IRQ Jul 1 01:34:21.567546 (XEN) HVM d104 save: PCI_LINK Jul 1 01:34:21.567557 (XEN) HVM d104 save: PIT Jul 1 01:34:21.579518 (XEN) HVM d104 save: RTC Jul 1 01:34:21.579537 (XEN) HVM d104 save: HPET Jul 1 01:34:21.579548 (XEN) HVM d104 save: PMTIMER Jul 1 01:34:21.579559 (XEN) HVM d104v0 save: MTRR Jul 1 01:34:21.579577 (XEN) HVM d104 save: VIRIDIAN_DOMAIN Jul 1 01:34:21.591525 (XEN) HVM d104v0 save: CPU_XSAVE Jul 1 01:34:21.591544 (XEN) HVM d104v0 save: VIRIDIAN_VCPU Jul 1 01:34:21.591555 (XEN) HVM d104v0 save: VMCE_VCPU Jul 1 01:34:21.603518 (XEN) HVM d104v0 save: TSC_ADJUST Jul 1 01:34:21.603536 (XEN) HVM d104v0 save: CPU_MSR Jul 1 01:34:21.603548 (XEN) HVM restore d104: MTRR 0 Jul 1 01:34:21.603558 (XEN) HVM restore d104: CPU 0 Jul 1 01:34:21.615479 [ 6921.653258] xenbr0: port 2(vif104.0) entered blocking state Jul 1 01:34:23.355520 [ 6921.653312] xenbr0: port 2(vif104.0) entered disabled state Jul 1 01:34:23.355543 [ 6921.653376] vif vif-104-0 vif104.0: entered allmulticast mode Jul 1 01:34:23.367517 [ 6921.653488] vif vif-104-0 vif104.0: entered promiscuous mode Jul 1 01:34:23.367539 (d104) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:34:23.463489 (d104) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:34:23.463518 (d104) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:34:23.475518 (d104) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:34:23.487524 (d104) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:34:23.487549 (d104) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:34:23.499528 (d104) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:34:23.511525 (d104) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:34:23.511550 (d104) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:34:23.523525 (d104) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:34:23.535518 (d104) [ 0.000000] APIC: Static calls initialized Jul 1 01:34:23.535539 (d104) [ 0.000000] DMI not present or invalid. Jul 1 01:34:23.535552 (d104) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:34:23.547510 (d104) [ 0.000000] Xen version 4.19. Jul 1 01:34:23.547528 (d104) [ 0.197350] tsc: Fast TSC calibration failed Jul 1 01:34:23.643522 (d104) [ 0.197390] tsc: Detected 2194.842 MHz processor Jul 1 01:34:23.655516 (d104) [ 0.197418] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:34:23.655540 (d104) [ 0.197486] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:34:23.667525 (d104) [ 0.197497] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:34:23.679520 (d104) [ 0.213478] Using GB pages for direct mapping Jul 1 01:34:23.679541 (d104) [ 0.213598] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:34:23.691521 (d104) [ 0.213684] ACPI: Early table checksum verification disabled Jul 1 01:34:23.691545 (d104) [ 0.213697] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:34:23.703520 (d104) [ 0.213711] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:34:23.715522 (d104) [ 0.213728] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:34:23.727513 (d104) [ 0.213744] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:34:23.727540 (d104) [ 0.213759] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:34:23.739521 (d104) [ 0.213771] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:34:23.739542 (d104) [ 0.213783] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:34:23.751533 (d104) [ 0.213796] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:34:23.763528 (d104) [ 0.213807] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:34:23.775473 (d104) [ 0.213816] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:34:23.787471 (d104) [ 0.213825] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:34:23.787498 (d104) [ 0.213835] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:34:23.799472 (d104) [ 0.213878] Zone ranges: Jul 1 01:34:23.799490 (d104) [ 0.213887] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:34:23.811471 (d104) [ 0.213898] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:34:23.823465 (d104) [ 0.213908] Normal empty Jul 1 01:34:23.823484 (d104) [ 0.213916] Movable zone start for each node Jul 1 01:34:23.823498 (d104) [ 0.213925] Early memory node ranges Jul 1 01:34:23.835468 (d104) [ 0.213933] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:34:23.847464 (d104) [ 0.213943] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:34:23.847487 (d104) [ 0.213953] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:34:23.859470 (d104) [ 0.213965] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:34:23.871465 (d104) [ 0.214001] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:34:23.871488 (d104) [ 0.215193] ACPI: No IOAPIC entries present Jul 1 01:34:23.883465 (d104) [ 0.215206] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:34:23.883492 (d104) [ 0.215263] TSC deadline timer available Jul 1 01:34:23.895469 (d104) [ 0.215275] CPU topo: Max. logical packages: 1 Jul 1 01:34:23.895490 (d104) [ 0.215284] CPU topo: Max. logical dies: 1 Jul 1 01:34:23.907467 (d104) [ 0.215292] CPU topo: Max. dies per package: 1 Jul 1 01:34:23.907488 (d104) [ 0.215304] CPU topo: Max. threads per core: 1 Jul 1 01:34:23.919469 (d104) [ 0.215313] CPU topo: Num. cores per package: 1 Jul 1 01:34:23.919490 (d104) [ 0.215321] CPU topo: Num. threads per package: 1 Jul 1 01:34:23.931472 (d104) [ 0.215328] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:34:23.943463 (d104) [ 0.215342] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:34:23.943490 (d104) [ 0.215351] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:34:23.955479 (d104) [ 0.215361] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:34:23.967467 (d104) [ 0.215376] Booting kernel on Xen PVH Jul 1 01:34:23.967487 (d104) [ 0.215384] Xen version: 4.19-unstable Jul 1 01:34:23.979466 (d104) [ 0.215394] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:34:23.991465 (d104) [ 0.221556] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:34:23.991492 (d104) [ 0.221855] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:34:24.003476 (d104) [ 0.221899] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:34:24.015475 (d104) [ 0.221931] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:34:24.027470 (d104) [ 0.221931] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:34:24.027495 (d104) [ 0.221977] random: crng init done Jul 1 01:34:24.039465 (d104) [ 0.222052] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:34:24.051468 (d104) [ 0.222091] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:34:24.051494 (d104) [ 0.222142] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:34:24.063476 (d104) [ 0.222151] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:34:24.075473 (d104) [ 0.223384] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:34:24.087477 (d104) [ 0.223425] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:34:24.099477 (d104) [ 0.223445] Kernel/User page tables isolation: enabled Jul 1 01:34:24.099499 (d104) Poking KASLR using RDRAND RDTSC... Jul 1 01:34:24.111467 (d104) [ 0.224408] Dynamic Preempt: voluntary Jul 1 01:34:24.111488 (d104) [ 0.224436] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:34:24.123469 (d104) [ 0.224444] rcu: RCU event tracing is enabled. Jul 1 01:34:24.123490 (d104) [ 0.224451] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:34:24.135476 (d104) [ 0.224460] Trampoline variant of Tasks RCU enabled. Jul 1 01:34:24.147469 (d104) [ 0.224467] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:34:24.147496 (d104) [ 0.224475] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:34:24.159476 (d104) [ 0.224486] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:34:24.171469 (d104) [ 0.226136] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:34:24.171492 (d104) [ 0.226187] xen:events: Using FIFO-based ABI Jul 1 01:34:24.183469 (XEN) d104v0: upcall vector f3 Jul 1 01:34:24.183487 (d104) [ 0.226211] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:34:24.195473 (d104) [ 0.226412] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:34:24.195498 (d104) [ 0.226464] Console: colour dummy device 80x25 Jul 1 01:34:24.207473 (d104) [ 0.226491] printk: legacy console [hvc0] enabled Jul 1 01:34:24.207494 (d104) [ 0.226583] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:34:24.219472 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000639 unimplemented Jul 1 01:34:24.231469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000611 unimplemented Jul 1 01:34:24.231492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000619 unimplemented Jul 1 01:34:24.243469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000606 unimplemented Jul 1 01:34:24.243492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x0000064e unimplemented Jul 1 01:34:24.255471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d104v0 RDMSR 0x00000034 unimplemented Jul 1 01:34:24.267466 [ 6922.277222] xen-blkback: backend/vbd/104/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:34:24.279465 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 2 frames Jul 1 01:34:24.279491 [ 6922.288598] xen-blkback: backend/vbd/104/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:34:24.291478 [ 6922.304940] vif vif-104-0 vif104.0: Guest Rx ready Jul 1 01:34:24.303465 [ 6922.305044] xenbr0: port 2(vif104.0) entered blocking state Jul 1 01:34:24.303488 [ 6922.305057] xenbr0: port 2(vif104.0) entered forwarding state Jul 1 01:34:24.315428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:34:54.147450 [ 6957.156266] xenbr0: port 2(vif104.0) entered disabled state Jul 1 01:34:58.855448 (XEN) arch/x86/hvm/hvm.c:1701:d104v0 All CPUs offline -- powering off. Jul 1 01:34:58.891440 [ 6957.277735] xenbr0: port 2(vif104.0) entered disabled state Jul 1 01:34:58.975472 [ 6957.278145] vif vif-104-0 vif104.0 (unregistering): left allmulticast mode Jul 1 01:34:58.987470 [ 6957.278192] vif vif-104-0 vif104.0 (unregistering): left promiscuous mode Jul 1 01:34:58.987494 [ 6957.278233] xenbr0: port 2(vif104.0) entered disabled state Jul 1 01:34:58.999451 (XEN) HVM d105v0 save: CPU Jul 1 01:35:24.855487 (XEN) HVM d105 save: PIC Jul 1 01:35:24.867521 (XEN) HVM d105 save: IOAPIC Jul 1 01:35:24.867539 (XEN) HVM d105v0 save: LAPIC Jul 1 01:35:24.867551 (XEN) HVM d105v0 save: LAPIC_REGS Jul 1 01:35:24.867562 (XEN) HVM d105 save: PCI_IRQ Jul 1 01:35:24.879521 (XEN) HVM d105 save: ISA_IRQ Jul 1 01:35:24.879539 (XEN) HVM d105 save: PCI_LINK Jul 1 01:35:24.879551 (XEN) HVM d105 save: PIT Jul 1 01:35:24.879560 (XEN) HVM d105 save: RTC Jul 1 01:35:24.891522 (XEN) HVM d105 save: HPET Jul 1 01:35:24.891540 (XEN) HVM d105 save: PMTIMER Jul 1 01:35:24.891561 (XEN) HVM d105v0 save: MTRR Jul 1 01:35:24.891571 (XEN) HVM d105 save: VIRIDIAN_DOMAIN Jul 1 01:35:24.903519 (XEN) HVM d105v0 save: CPU_XSAVE Jul 1 01:35:24.903537 (XEN) HVM d105v0 save: VIRIDIAN_VCPU Jul 1 01:35:24.903549 (XEN) HVM d105v0 save: VMCE_VCPU Jul 1 01:35:24.915517 (XEN) HVM d105v0 save: TSC_ADJUST Jul 1 01:35:24.915536 (XEN) HVM d105v0 save: CPU_MSR Jul 1 01:35:24.915548 (XEN) HVM restore d105: MTRR 0 Jul 1 01:35:24.915558 (XEN) HVM restore d105: CPU 0 Jul 1 01:35:24.927475 [ 6985.048740] xenbr0: port 2(vif105.0) entered blocking state Jul 1 01:35:26.751520 [ 6985.048825] xenbr0: port 2(vif105.0) entered disabled state Jul 1 01:35:26.751543 [ 6985.048883] vif vif-105-0 vif105.0: entered allmulticast mode Jul 1 01:35:26.763513 [ 6985.049061] vif vif-105-0 vif105.0: entered promiscuous mode Jul 1 01:35:26.763535 (d105) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:35:26.895526 (d105) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:35:26.907522 (d105) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:35:26.907543 (d105) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:35:26.919527 (d105) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:35:26.931520 (d105) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:35:26.931544 (d105) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:35:26.943529 (d105) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:35:26.955526 (d105) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:35:26.955548 (d105) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:35:26.967523 (d105) [ 0.000000] APIC: Static calls initialized Jul 1 01:35:26.967544 (d105) [ 0.000000] DMI not present or invalid. Jul 1 01:35:26.979522 (d105) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:35:26.979542 (d105) [ 0.000000] Xen version 4.19. Jul 1 01:35:26.991472 (d105) [ 0.202125] tsc: Fast TSC calibration failed Jul 1 01:35:27.087522 (d105) [ 0.202164] tsc: Detected 2194.842 MHz processor Jul 1 01:35:27.087543 (d105) [ 0.202195] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:35:27.099520 (d105) [ 0.202263] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:35:27.111516 (d105) [ 0.202274] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:35:27.111542 (d105) [ 0.218684] Using GB pages for direct mapping Jul 1 01:35:27.123522 (d105) [ 0.218814] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:35:27.123544 (d105) [ 0.218852] ACPI: Early table checksum verification disabled Jul 1 01:35:27.135526 (d105) [ 0.218865] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:35:27.147517 (d105) [ 0.218879] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:35:27.147544 (d105) [ 0.218896] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:35:27.159531 (d105) [ 0.218912] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:35:27.171527 (d105) [ 0.218926] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:35:27.183520 (d105) [ 0.218939] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:35:27.183541 (d105) [ 0.218951] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:35:27.195527 (d105) [ 0.218964] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:35:27.207524 (d105) [ 0.218975] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:35:27.207550 (d105) [ 0.218984] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:35:27.219537 (d105) [ 0.218993] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:35:27.231542 (d105) [ 0.219002] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:35:27.243476 (d105) [ 0.219046] Zone ranges: Jul 1 01:35:27.243495 (d105) [ 0.219056] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:35:27.255474 (d105) [ 0.219066] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:35:27.255496 (d105) [ 0.219076] Normal empty Jul 1 01:35:27.267470 (d105) [ 0.219085] Movable zone start for each node Jul 1 01:35:27.267492 (d105) [ 0.219094] Early memory node ranges Jul 1 01:35:27.279465 (d105) [ 0.219102] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:35:27.279488 (d105) [ 0.219112] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:35:27.291467 (d105) [ 0.219122] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:35:27.303469 (d105) [ 0.219134] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:35:27.303493 (d105) [ 0.219170] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:35:27.315473 (d105) [ 0.220369] ACPI: No IOAPIC entries present Jul 1 01:35:27.315494 (d105) [ 0.220383] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:35:27.327476 (d105) [ 0.220393] TSC deadline timer available Jul 1 01:35:27.339505 (d105) [ 0.220407] CPU topo: Max. logical packages: 1 Jul 1 01:35:27.339527 (d105) [ 0.220416] CPU topo: Max. logical dies: 1 Jul 1 01:35:27.351462 (d105) [ 0.220425] CPU topo: Max. dies per package: 1 Jul 1 01:35:27.351484 (d105) [ 0.220438] CPU topo: Max. threads per core: 1 Jul 1 01:35:27.363464 (d105) [ 0.220447] CPU topo: Num. cores per package: 1 Jul 1 01:35:27.363486 (d105) [ 0.220455] CPU topo: Num. threads per package: 1 Jul 1 01:35:27.375465 (d105) [ 0.220464] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:35:27.375489 (d105) [ 0.220478] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:35:27.387473 (d105) [ 0.220488] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:35:27.399470 (d105) [ 0.220498] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:35:27.399492 (d105) [ 0.220515] Booting kernel on Xen PVH Jul 1 01:35:27.411470 (d105) [ 0.220524] Xen version: 4.19-unstable Jul 1 01:35:27.411491 (d105) [ 0.220534] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:35:27.423484 (d105) [ 0.226737] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:35:27.435475 (d105) [ 0.227021] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:35:27.447442 (d105) [ 0.227064] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:35:27.459467 (d105) [ 0.227096] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:35:27.459492 (d105) [ 0.227096] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:35:27.471477 (d105) [ 0.227142] random: crng init done Jul 1 01:35:27.483464 (d105) [ 0.227218] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:35:27.483492 (d105) [ 0.227256] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:35:27.495477 (d105) [ 0.227307] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:35:27.507481 (d105) [ 0.227317] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:35:27.519475 (d105) [ 0.228552] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:35:27.531471 (d105) [ 0.228595] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:35:27.543472 (d105) [ 0.228617] Kernel/User page tables isolation: enabled Jul 1 01:35:27.543495 (d105) Poking KASLR using RDRAND RDTSC... Jul 1 01:35:27.555465 (d105) [ 0.229705] Dynamic Preempt: voluntary Jul 1 01:35:27.555486 (d105) [ 0.229734] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:35:27.567467 (d105) [ 0.229743] rcu: RCU event tracing is enabled. Jul 1 01:35:27.567489 (d105) [ 0.229750] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:35:27.579471 (d105) [ 0.229759] Trampoline variant of Tasks RCU enabled. Jul 1 01:35:27.579493 (d105) [ 0.229767] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:35:27.591472 (d105) [ 0.229776] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:35:27.603472 (d105) [ 0.229788] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:35:27.615468 (d105) [ 0.231473] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:35:27.615490 (d105) [ 0.231527] xen:events: Using FIFO-based ABI Jul 1 01:35:27.627466 (XEN) d105v0: upcall vector f3 Jul 1 01:35:27.627484 (d105) [ 0.231553] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:35:27.639469 (d105) [ 0.231762] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:35:27.639495 (d105) [ 0.231817] Console: colour dummy device 80x25 Jul 1 01:35:27.651468 (d105) [ 0.231845] printk: legacy console [hvc0] enabled Jul 1 01:35:27.651490 (d105) [ 0.231891] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:35:27.663475 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000639 unimplemented Jul 1 01:35:27.675467 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000611 unimplemented Jul 1 01:35:27.675490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000619 unimplemented Jul 1 01:35:27.687469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000606 unimplemented Jul 1 01:35:27.699469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x0000064e unimplemented Jul 1 01:35:27.699492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d105v0 RDMSR 0x00000034 unimplemented Jul 1 01:35:27.711466 [ 6985.721341] xen-blkback: backend/vbd/105/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:35:27.723465 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 1 to 2 frames Jul 1 01:35:27.723491 [ 6985.733449] xen-blkback: backend/vbd/105/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:35:27.735478 [ 6985.754916] vif vif-105-0 vif105.0: Guest Rx ready Jul 1 01:35:27.747467 [ 6985.755111] xenbr0: port 2(vif105.0) entered blocking state Jul 1 01:35:27.747489 [ 6985.755153] xenbr0: port 2(vif105.0) entered forwarding state Jul 1 01:35:27.759444 [ 7020.834951] xenbr0: port 2(vif105.0) entered disabled state Jul 1 01:36:02.539423 (XEN) arch/x86/hvm/hvm.c:1701:d105v0 All CPUs offline -- powering off. Jul 1 01:36:02.563434 [ 7020.927212] xenbr0: port 2(vif105.0) entered disabled state Jul 1 01:36:02.623463 [ 7020.927801] vif vif-105-0 vif105.0 (unregistering): left allmulticast mode Jul 1 01:36:02.635474 [ 7020.927882] vif vif-105-0 vif105.0 (unregistering): left promiscuous mode Jul 1 01:36:02.647450 [ 7020.927945] xenbr0: port 2(vif105.0) entered disabled state Jul 1 01:36:02.647473 (XEN) HVM d106v0 save: CPU Jul 1 01:36:29.227474 (XEN) HVM d106 save: PIC Jul 1 01:36:29.227495 (XEN) HVM d106 save: IOAPIC Jul 1 01:36:29.227507 (XEN) HVM d106v0 save: LAPIC Jul 1 01:36:29.227517 (XEN) HVM d106v0 save: LAPIC_REGS Jul 1 01:36:29.227528 (XEN) HVM d106 save: PCI_IRQ Jul 1 01:36:29.239472 (XEN) HVM d106 save: ISA_IRQ Jul 1 01:36:29.239490 (XEN) HVM d106 save: PCI_LINK Jul 1 01:36:29.239501 (XEN) HVM d106 save: PIT Jul 1 01:36:29.239511 (XEN) HVM d106 save: RTC Jul 1 01:36:29.251466 (XEN) HVM d106 save: HPET Jul 1 01:36:29.251484 (XEN) HVM d106 save: PMTIMER Jul 1 01:36:29.251504 (XEN) HVM d106v0 save: MTRR Jul 1 01:36:29.251514 (XEN) HVM d106 save: VIRIDIAN_DOMAIN Jul 1 01:36:29.263470 (XEN) HVM d106v0 save: CPU_XSAVE Jul 1 01:36:29.263489 (XEN) HVM d106v0 save: VIRIDIAN_VCPU Jul 1 01:36:29.263501 (XEN) HVM d106v0 save: VMCE_VCPU Jul 1 01:36:29.275465 (XEN) HVM d106v0 save: TSC_ADJUST Jul 1 01:36:29.275484 (XEN) HVM d106v0 save: CPU_MSR Jul 1 01:36:29.275496 (XEN) HVM restore d106: MTRR 0 Jul 1 01:36:29.275506 (XEN) HVM restore d106: CPU 0 Jul 1 01:36:29.287422 [ 7049.420217] xenbr0: port 2(vif106.0) entered blocking state Jul 1 01:36:31.123479 [ 7049.420336] xenbr0: port 2(vif106.0) entered disabled state Jul 1 01:36:31.123502 [ 7049.420393] vif vif-106-0 vif106.0: entered allmulticast mode Jul 1 01:36:31.141763 [ 7049.420554] vif vif-106-0 vif106.0: entered promiscuous mode Jul 1 01:36:31.141791 (d106) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:36:31.267467 (d106) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:36:31.279466 (d106) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:36:31.279488 (d106) [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:36:31.291468 (d106) [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:36:31.291492 (d106) [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:36:31.303474 (d106) [ 0.000000] BIOS-e820: [mem 0x00000000fc000000-0x00000000fc00803f] ACPI data Jul 1 01:36:31.315469 (d106) [ 0.000000] BIOS-e820: [mem 0x00000000feff8000-0x00000000feffffff] reserved Jul 1 01:36:31.327465 (d106) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:36:31.327488 (d106) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:36:31.339466 (d106) [ 0.000000] APIC: Static calls initialized Jul 1 01:36:31.339487 (d106) [ 0.000000] DMI not present or invalid. Jul 1 01:36:31.351458 (d106) [ 0.000000] Hypervisor detected: Xen HVM Jul 1 01:36:31.351479 (d106) [ 0.000000] Xen version 4.19. Jul 1 01:36:31.351490 (d106) [ 0.197696] tsc: Fast TSC calibration failed Jul 1 01:36:31.447438 (d106) [ 0.197735] tsc: Detected 2194.842 MHz processor Jul 1 01:36:31.459467 (d106) [ 0.197764] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:36:31.459490 (d106) [ 0.197831] MTRR map: 0 entries (0 fixed + 0 variable; max 16), built from 8 variable MTRRs Jul 1 01:36:31.471472 (d106) [ 0.197842] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 01:36:31.483469 (d106) [ 0.214252] Using GB pages for direct mapping Jul 1 01:36:31.483489 (d106) [ 0.214382] RAMDISK: [mem 0x03431000-0x0488dfff] Jul 1 01:36:31.495464 (d106) [ 0.214421] ACPI: Early table checksum verification disabled Jul 1 01:36:31.495487 (d106) [ 0.214435] ACPI: RSDP 0x00000000FC008000 000024 (v02 Xen ) Jul 1 01:36:31.507470 (d106) [ 0.214449] ACPI: XSDT 0x00000000FC007F50 000034 (v01 Xen HVM 00000000 HVML 00000000) Jul 1 01:36:31.519466 (d106) [ 0.214466] ACPI: FACP 0x00000000FC007D60 00010C (v05 Xen HVM 00000000 HVML 00000000) Jul 1 01:36:31.531465 (d106) [ 0.214487] ACPI: DSDT 0x00000000FC001040 006C9B (v05 Xen HVM 00000000 INTL 20200925) Jul 1 01:36:31.531492 (d106) [ 0.214501] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:36:31.543469 (d106) [ 0.214518] ACPI: FACS 0x00000000FC001000 000040 Jul 1 01:36:31.543489 (d106) [ 0.214531] ACPI: APIC 0x00000000FC007E70 000034 (v02 Xen HVM 00000000 HVML 00000000) Jul 1 01:36:31.555478 (d106) [ 0.214549] ACPI: Reserving FACP table memory at [mem 0xfc007d60-0xfc007e6b] Jul 1 01:36:31.567479 (d106) [ 0.214560] ACPI: Reserving DSDT table memory at [mem 0xfc001040-0xfc007cda] Jul 1 01:36:31.579470 (d106) [ 0.214569] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:36:31.591469 (d106) [ 0.214581] ACPI: Reserving FACS table memory at [mem 0xfc001000-0xfc00103f] Jul 1 01:36:31.591497 (d106) [ 0.214591] ACPI: Reserving APIC table memory at [mem 0xfc007e70-0xfc007ea3] Jul 1 01:36:31.603473 (d106) [ 0.214634] Zone ranges: Jul 1 01:36:31.603491 (d106) [ 0.214644] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:36:31.615468 (d106) [ 0.214655] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:36:31.627465 (d106) [ 0.214665] Normal empty Jul 1 01:36:31.627484 (d106) [ 0.214675] Movable zone start for each node Jul 1 01:36:31.627498 (d106) [ 0.214683] Early memory node ranges Jul 1 01:36:31.639469 (d106) [ 0.214692] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:36:31.639492 (d106) [ 0.214702] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:36:31.651470 (d106) [ 0.214711] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:36:31.663472 (d106) [ 0.214724] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:36:31.675463 (d106) [ 0.214760] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:36:31.675487 (d106) [ 0.216009] ACPI: No IOAPIC entries present Jul 1 01:36:31.687467 (d106) [ 0.216024] ACPI: Using ACPI for processor (LAPIC) configuration information Jul 1 01:36:31.687494 (d106) [ 0.216034] TSC deadline timer available Jul 1 01:36:31.699468 (d106) [ 0.216048] CPU topo: Max. logical packages: 1 Jul 1 01:36:31.699490 (d106) [ 0.216057] CPU topo: Max. logical dies: 1 Jul 1 01:36:31.711468 (d106) [ 0.216065] CPU topo: Max. dies per package: 1 Jul 1 01:36:31.711490 (d106) [ 0.216078] CPU topo: Max. threads per core: 1 Jul 1 01:36:31.723472 (d106) [ 0.216087] CPU topo: Num. cores per package: 1 Jul 1 01:36:31.723494 (d106) [ 0.216096] CPU topo: Num. threads per package: 1 Jul 1 01:36:31.735467 (d106) [ 0.216105] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Jul 1 01:36:31.747462 (d106) [ 0.216119] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:36:31.747489 (d106) [ 0.216129] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:36:31.759475 (d106) [ 0.216140] [mem 0x20000000-0xfbffffff] available for PCI devices Jul 1 01:36:31.771466 (d106) [ 0.216156] Booting kernel on Xen PVH Jul 1 01:36:31.771486 (d106) [ 0.216165] Xen version: 4.19-unstable Jul 1 01:36:31.783463 (d106) [ 0.216175] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:36:31.795465 (d106) [ 0.222691] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 01:36:31.795492 (d106) [ 0.222969] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u2097152 Jul 1 01:36:31.807475 (d106) [ 0.223015] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:36:31.819474 (d106) [ 0.223050] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:36:31.831469 (d106) [ 0.223050] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:36:31.831494 (d106) [ 0.223101] random: crng init done Jul 1 01:36:31.843467 (d106) [ 0.223178] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:36:31.855463 (d106) [ 0.223219] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:36:31.855490 (d106) [ 0.223333] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:36:31.867473 (d106) [ 0.223343] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:36:31.879472 (d106) [ 0.224681] Memory: 455988K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 67656K reserved, 0K cma-reserved) Jul 1 01:36:31.891481 (d106) [ 0.224727] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 01:36:31.903478 (d106) [ 0.224750] Kernel/User page tables isolation: enabled Jul 1 01:36:31.903501 (d106) Poking KASLR using RDRAND RDTSC... Jul 1 01:36:31.915475 (d106) [ 0.225939] Dynamic Preempt: voluntary Jul 1 01:36:31.915496 (d106) [ 0.225970] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:36:31.927470 (d106) [ 0.225979] rcu: RCU event tracing is enabled. Jul 1 01:36:31.927492 (d106) [ 0.225988] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 01:36:31.939472 (d106) [ 0.225998] Trampoline variant of Tasks RCU enabled. Jul 1 01:36:31.939494 (d106) [ 0.226007] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:36:31.951478 (d106) [ 0.226016] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 01:36:31.963473 (d106) [ 0.226029] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:36:31.975469 (d106) [ 0.227881] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 16 Jul 1 01:36:31.975492 (d106) [ 0.227939] xen:events: Using FIFO-based ABI Jul 1 01:36:31.987472 (XEN) d106v0: upcall vector f3 Jul 1 01:36:31.987490 (d106) [ 0.227967] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 01:36:31.999470 (d106) [ 0.228235] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:36:31.999495 (d106) [ 0.228295] Console: colour dummy device 80x25 Jul 1 01:36:32.011471 (d106) [ 0.228327] printk: legacy console [hvc0] enabled Jul 1 01:36:32.011493 (d106) [ 0.228361] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:36:32.023469 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000639 unimplemented Jul 1 01:36:32.035468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000611 unimplemented Jul 1 01:36:32.035492 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000619 unimplemented Jul 1 01:36:32.047468 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000606 unimplemented Jul 1 01:36:32.047490 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x0000064e unimplemented Jul 1 01:36:32.059471 (XEN) arch/x86/hvm/vmx/vmx.c:3426:d106v0 RDMSR 0x00000034 unimplemented Jul 1 01:36:32.071467 [ 7050.084453] xen-blkback: backend/vbd/106/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:36:32.071497 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 1 to 2 frames Jul 1 01:36:32.083476 [ 7050.095876] xen-blkback: backend/vbd/106/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:36:32.095476 [ 7050.120034] vif vif-106-0 vif106.0: Guest Rx ready Jul 1 01:36:32.107464 [ 7050.120231] xenbr0: port 2(vif106.0) entered blocking state Jul 1 01:36:32.107487 [ 7050.120317] xenbr0: port 2(vif106.0) entered forwarding state Jul 1 01:36:32.119421 [ 7083.513969] xenbr0: port 2(vif106.0) entered disabled state Jul 1 01:37:05.215440 [ 7083.568899] xenbr0: port 2(vif106.0) entered disabled state Jul 1 01:37:05.263454 [ 7083.570049] vif vif-106-0 vif106.0 (unregistering): left allmulticast mode Jul 1 01:37:05.275476 [ 7083.570099] vif vif-106-0 vif106.0 (unregistering): left promiscuous mode Jul 1 01:37:05.287467 [ 7083.570139] xenbr0: port 2(vif106.0) entered disabled state Jul 1 01:37:05.287491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:41:36.147504 Jul 1 01:42:24.597092 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 01:42:24.611534 Jul 1 01:42:24.611784 Jul 1 01:42:25.600956 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 01:42:25.623532 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 01:42:25.623552 (XEN) RIP: e033:[ ffff81d643aa>] Jul 1 01:42:25.635527 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 01:42:25.635559 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 01:42:25.647528 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:25.663546 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000161562c Jul 1 01:42:25.663569 (XEN) r9: 0000000000000007 r10: 000006bbe8f4ac40 r11: 0000000000000246 Jul 1 01:42:25.663584 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 01:42:25.675526 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 01:42:25.687526 (XEN) cr3: 0000000866844000 cr2: 00007ff04d829400 Jul 1 01:42:25.687547 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 01:42:25.699522 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:25.711515 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 01:42:25.711537 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:25.723517 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 80e208c41b231c00 Jul 1 01:42:25.723539 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff88802005f000 Jul 1 01:42:25.735523 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 01:42:25.747517 (XEN) ffff88802005f00c ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 01:42:25.747539 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.759518 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 0020080000050654 Jul 1 01:42:25.771517 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 01:42:25.771539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.783518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.795515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.795536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.807520 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 01:42:25.819515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.819536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.831519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.843516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.843537 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.855515 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 01:42:25.855535 (XEN) RIP: e033:[] Jul 1 01:42:25.855547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 01:42:25.867522 (XEN) rax: 0000000000000000 rbx: ffff888003a8c200 rcx: ffffffff81d643aa Jul 1 01:42:25.879518 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:25.879540 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 00000000006f6494 Jul 1 01:42:25.891526 (XEN) r9: 0000000000000007 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:25.903517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:25.903539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:25.915520 (XEN) cr3: 0000000866844000 cr2: 00007f5ff99703d8 Jul 1 01:42:25.915539 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 01:42:25.927520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:25.939517 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Jul 1 01:42:25.939538 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:25.951519 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8bdaa570b3fbf100 Jul 1 01:42:25.951549 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.963535 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 01:42:25.975518 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:25.975540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.987521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.999518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:25.999539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.011522 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.023515 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 01:42:26.023535 (XEN) RIP: e033:[] Jul 1 01:42:26.023547 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 01:42:26.035522 (XEN) rax: 0000000000000000 rbx: ffff888003a8d800 rcx: ffffffff81d643aa Jul 1 01:42:26.047515 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:26.047538 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 0000000000df5684 Jul 1 01:42:26.059518 (XEN) r9: 000006bbabebac40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:26.059540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:26.071522 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:26.083518 (XEN) cr3: 0000000866844000 cr2: 00007eff9fc9e3d8 Jul 1 01:42:26.083538 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 01:42:26.095519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:26.095540 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Jul 1 01:42:26.107521 (XEN) 00000000f0b24eee 00000000e94625eb ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:26.119520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c8a710d3ba580700 Jul 1 01:42:26.119542 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.131518 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 01:42:26.143516 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:26.143538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.155561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.167514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.167535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.179519 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.179538 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 01:42:26.191517 (XEN) RIP: e033:[] Jul 1 01:42:26.191536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 01:42:26.203522 (XEN) rax: 0000000000000000 rbx: ffff888003a98000 rcx: ffffffff81d643aa Jul 1 01:42:26.203545 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:26.215522 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 00000000004e4df4 Jul 1 01:42:26.227520 (XEN) r9: 0000000000000007 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:26.227542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:26.239519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:26.251517 (XEN) cr3: 00000004364af000 cr2: 0000562724040000 Jul 1 01:42:26.251537 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 01:42:26.263517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:26.263547 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Jul 1 01:42:26.275517 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:26.275539 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f24d245ffa01f600 Jul 1 01:42:26.287525 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.299517 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 01:42:26.299539 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:26.311520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.323519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.323540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.335519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.347517 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.347536 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 01:42:26.359517 (XEN) RIP: e033:[] Jul 1 01:42:26.359536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 01:42:26.371519 (XEN) rax: 0000000000000000 rbx: ffff888003a99600 rcx: ffffffff81d643aa Jul 1 01:42:26.371542 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:26.383520 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 0000000000a48934 Jul 1 01:42:26.383543 (XEN) r9: 0000000000000007 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:26.395525 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:26.407521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:26.407543 (XEN) cr3: 0000000866844000 cr2: 0000558c847b8ff0 Jul 1 01:42:26.419522 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 01:42:26.431516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:26.431538 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Jul 1 01:42:26.443517 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:26.443539 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d08619fde9b34f00 Jul 1 01:42:26.455520 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.467515 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 01:42:26.467537 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:26.479515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.491517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.491538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.503518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.515517 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.515536 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 01:42:26.515549 (XEN) RIP: e033:[] Jul 1 01:42:26.527522 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 01:42:26.527544 (XEN) rax: 0000000000000000 rbx: ffff888003a9ac00 rcx: ffffffff81d643aa Jul 1 01:42:26.539522 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:26.551521 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 00000000009fc2ec Jul 1 01:42:26.551544 (XEN) r9: 0000000000000007 r10: 000006bbe8f4ac40 r11: 0000000000000246 Jul 1 01:42:26.563524 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:26.575510 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:26.575532 (XEN) cr3: 0000000866844000 cr2: 00007ff7acef5520 Jul 1 01:42:26.587530 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 01:42:26.587553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:26.599521 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Jul 1 01:42:26.599541 (XEN) 0000000000000066 00000000e94625eb ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:26.611523 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d0de6260545d0800 Jul 1 01:42:26.623519 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.623540 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 01:42:26.635520 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:26.647518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.647538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.659526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.671516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.671537 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.683518 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 01:42:26.683538 (XEN) RIP: e033:[] Jul 1 01:42:26.695516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 01:42:26.695538 (XEN) rax: 0000000000000000 rbx: ffff888003a9c200 rcx: ffffffff81d643aa Jul 1 01:42:26.707521 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:26.707543 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 0000000000b7d5a4 Jul 1 01:42:26.719525 (XEN) r9: 0000000000000007 r10: 000006bbdaa69040 r11: 0000000000000246 Jul 1 01:42:26.731519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:26.731540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:26.743521 (XEN) cr3: 0000000437019000 cr2: 00007f7c97ab0652 Jul 1 01:42:26.755518 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 01:42:26.755540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:26.767517 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Jul 1 01:42:26.767538 (XEN) 00000000000000d5 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:26.779519 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cacfcdba499e7400 Jul 1 01:42:26.791517 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.791538 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 01:42:26.803520 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:26.815516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.815538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.827519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.839513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.839534 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.851517 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 01:42:26.851537 (XEN) RIP: e033:[] Jul 1 01:42:26.851549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 01:42:26.863523 (XEN) rax: 0000000000000000 rbx: ffff888003a9d800 rcx: ffffffff81d643aa Jul 1 01:42:26.875517 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:26.875539 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 0000000000342204 Jul 1 01:42:26.887520 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:26.899517 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:26.899546 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:26.911520 (XEN) cr3: 0000000866844000 cr2: 00007f64edcd13d8 Jul 1 01:42:26.911540 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 01:42:26.923524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:26.935518 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Jul 1 01:42:26.935539 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:26.947520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 08162ea26994cf00 Jul 1 01:42:26.947543 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.959523 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 01:42:26.971521 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:26.971542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.983520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.995516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:26.995537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.007521 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.019516 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 01:42:27.019536 (XEN) RIP: e033:[] Jul 1 01:42:27.019549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 01:42:27.031518 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d643aa Jul 1 01:42:27.031540 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:27.043524 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 0000000000a32684 Jul 1 01:42:27.055519 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:27.055541 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:27.067520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:27.079518 (XEN) cr3: 0000000433df9000 cr2: 0000558c84802012 Jul 1 01:42:27.079538 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 01:42:27.091520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:27.091542 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Jul 1 01:42:27.103521 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:27.115517 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1b8d79ff61cf8600 Jul 1 01:42:27.115540 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.127521 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 01:42:27.139474 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:27.139495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.151466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.163463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.163484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.175464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.175483 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 01:42:27.187468 (XEN) RIP: e033:[] Jul 1 01:42:27.187487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 01:42:27.199468 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d643aa Jul 1 01:42:27.199490 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:27.211476 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 00000000003fbb9c Jul 1 01:42:27.223463 (XEN) r9: 0000000000000007 r10: 000006bbe8f4ac40 r11: 0000000000000246 Jul 1 01:42:27.223485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:27.235438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:27.247465 (XEN) cr3: 00000004362a5000 cr2: 0000560ece7812a0 Jul 1 01:42:27.247486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 01:42:27.259465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:27.259486 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Jul 1 01:42:27.271471 (XEN) 000000000000003d 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:27.271492 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1fdd77b9d1740b00 Jul 1 01:42:27.283476 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.295464 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 01:42:27.295486 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:27.307467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.319470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.319491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.339879 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.343462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.343482 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 01:42:27.355465 (XEN) RIP: e033:[] Jul 1 01:42:27.355485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 01:42:27.367465 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d643aa Jul 1 01:42:27.367488 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:27.379467 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 00000000008c720c Jul 1 01:42:27.379489 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:27.391470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:27.403466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:27.403488 (XEN) cr3: 0000000866844000 cr2: 00007fd4af401170 Jul 1 01:42:27.415466 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 01:42:27.427469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:27.427491 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Jul 1 01:42:27.439464 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:27.439477 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 06f9840763f43200 Jul 1 01:42:27.451451 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.463458 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 01:42:27.463479 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:27.475472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.487463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.487484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.499466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.511464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.511483 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 01:42:27.511496 (XEN) RIP: e033:[] Jul 1 01:42:27.523477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 01:42:27.523508 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d643aa Jul 1 01:42:27.535476 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:27.547473 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 00000000004fce0c Jul 1 01:42:27.547494 (XEN) r9: 000000 Jul 1 01:42:27.561246 0000000007 r10: 000006bbe8f4ac40 r11: 0000000000000246 Jul 1 01:42:27.563500 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:27.563521 (XEN) r15: 000000000 Jul 1 01:42:27.563941 0000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:27.575477 (XEN) cr3: 0000000866844000 cr2: 00007f4fc2081e84 Jul 1 01:42:27.575497 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 01:42:27.587475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:27.599471 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Jul 1 01:42:27.599492 (XEN) 0000000000000240 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:27.611481 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cc455e3b6ee36600 Jul 1 01:42:27.611503 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.623479 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 01:42:27.635472 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:27.635493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.647466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.659463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.659483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.671467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.683464 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 01:42:27.683484 (XEN) RIP: e033:[] Jul 1 01:42:27.683496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 01:42:27.695465 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d643aa Jul 1 01:42:27.707463 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:27.707486 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 00000000007becec Jul 1 01:42:27.719468 (XEN) r9: 0000000000000002 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:27.719490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:27.731470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:27.743469 (XEN) cr3: 0000000866844000 cr2: 0000564d778be534 Jul 1 01:42:27.743489 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 01:42:27.755467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:27.767461 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Jul 1 01:42:27.767482 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:27.779475 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 04adfb5384cd7b00 Jul 1 01:42:27.779497 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.791464 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 01:42:27.803463 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:27.803485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.815469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.827464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.827485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.839472 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.839492 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 01:42:27.851467 (XEN) RIP: e033:[] Jul 1 01:42:27.851486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 01:42:27.863466 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d643aa Jul 1 01:42:27.863488 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:27.875467 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 00000000005a42f4 Jul 1 01:42:27.887467 (XEN) r9: 0000000000000007 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:27.887489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:27.899465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:27.911467 (XEN) cr3: 0000000866844000 cr2: 00007ff0bcd47400 Jul 1 01:42:27.911487 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 01:42:27.923466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:27.923488 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Jul 1 01:42:27.935465 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:27.935487 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a6fcbd01163e4d00 Jul 1 01:42:27.947480 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.959465 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 01:42:27.959488 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:27.971470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.983437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.983458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:27.995469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.007469 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.007488 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 01:42:28.019464 (XEN) RIP: e033:[] Jul 1 01:42:28.019483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 01:42:28.031436 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d643aa Jul 1 01:42:28.031459 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:28.043467 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 00000000009da2ac Jul 1 01:42:28.055465 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:28.055488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:28.067464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:28.079462 (XEN) cr3: 0000000866844000 cr2: 00007f66561d79c0 Jul 1 01:42:28.079483 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 01:42:28.091463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:28.091485 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Jul 1 01:42:28.103462 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:28.103485 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2ce64bfa15900f00 Jul 1 01:42:28.115470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.127464 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 01:42:28.127486 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:28.139468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.151470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.151491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.163469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.175462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.175481 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 01:42:28.187468 (XEN) RIP: e033:[] Jul 1 01:42:28.187488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 01:42:28.187503 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d643aa Jul 1 01:42:28.199473 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:28.211464 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 000000000038e604 Jul 1 01:42:28.211486 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:28.223470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:28.235463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:28.235485 (XEN) cr3: 0000000866844000 cr2: 0000558c84771090 Jul 1 01:42:28.247466 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 01:42:28.247488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:28.259470 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Jul 1 01:42:28.271461 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:28.271484 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 629bde4b54f66c00 Jul 1 01:42:28.283468 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.283489 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 01:42:28.295470 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:28.307467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.307488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.319469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.331472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.331493 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.343465 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 01:42:28.343485 (XEN) RIP: e033:[] Jul 1 01:42:28.355469 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 01:42:28.355491 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d643aa Jul 1 01:42:28.367467 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:28.379461 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 000000000084955c Jul 1 01:42:28.379484 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:28.391465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:28.403462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:28.403484 (XEN) cr3: 00000004364af000 cr2: 00007f50e42cde84 Jul 1 01:42:28.415463 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 01:42:28.415485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:28.427467 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Jul 1 01:42:28.427488 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:28.439467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 bfbec69609250000 Jul 1 01:42:28.451465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.451486 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 01:42:28.463476 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:28.475464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.475485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.487468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.499464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.499485 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.511463 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 01:42:28.511483 (XEN) RIP: e033:[] Jul 1 01:42:28.523463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 01:42:28.523485 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d643aa Jul 1 01:42:28.535466 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:28.535488 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 0000000000494404 Jul 1 01:42:28.547471 (XEN) r9: 000006dc09716c40 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:28.559465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:28.559487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:28.571470 (XEN) cr3: 0000000866844000 cr2: 00007f9bcc438520 Jul 1 01:42:28.583466 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 01:42:28.583488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:28.595473 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Jul 1 01:42:28.595493 (XEN) 0000000000000001 000006dc09716c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:28.607462 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 01a6a81fc69a3b00 Jul 1 01:42:28.619463 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.619485 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 01:42:28.631469 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:28.643461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.643481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.655466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.667462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.667484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.679461 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 01:42:28.679481 (XEN) RIP: e033:[] Jul 1 01:42:28.679494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 01:42:28.691471 (XEN) rax: 0000000000000000 rbx: ffff888003b38000 rcx: ffffffff81d643aa Jul 1 01:42:28.703465 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:28.703487 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 0000000000731dc4 Jul 1 01:42:28.715466 (XEN) r9: 0000000000000007 r10: 000006dc09716c40 r11: 0000000000000246 Jul 1 01:42:28.727466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:28.727488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:28.739468 (XEN) cr3: 0000000435ea9000 cr2: 00005614806ec418 Jul 1 01:42:28.739488 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 01:42:28.751468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:28.763466 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Jul 1 01:42:28.763487 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:28.775464 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8d85ba49ff671100 Jul 1 01:42:28.775494 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.787468 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 01:42:28.799470 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 01:42:28.799492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.811466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.823466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.823486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.835467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.847462 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 01:42:28.847482 (XEN) RIP: e033:[] Jul 1 01:42:28.847494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 01:42:28.859467 (XEN) rax: 0000000000000000 rbx: ffff888003b39600 rcx: ffffffff81d643aa Jul 1 01:42:28.859490 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 01:42:28.871472 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 0000000000390f54 Jul 1 01:42:28.883469 (XEN) r9: 000006d650996c40 r10: 000006d650996c40 r11: 0000000000000246 Jul 1 01:42:28.883491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 01:42:28.895467 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 01:42:28.907465 (XEN) cr3: 0000000866844000 cr2: 00007fecb400e004 Jul 1 01:42:28.907485 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 01:42:28.919467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 01:42:28.919489 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Jul 1 01:42:28.931471 (XEN) 00000004a7fc8bf3 000006d650996c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 01:42:28.943462 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 31aba6bbcdbf5900 Jul 1 01:42:28.943485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:28.955466 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 01:42:28.967462 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 7413046421639) Jul 1 01:42:28.967489 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 01:42:28.979464 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 01:42:28.979483 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 01:42:28.979494 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 01:42:28.991468 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 01:42:28.991487 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 01:42:28.991498 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 01:42:29.003470 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 01:42:29.003489 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 01:42:29.003501 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 01:42:29.015464 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 01:42:29.015483 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 01:42:29.015495 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 01:42:29.027467 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 01:42:29.027487 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 01:42:29.027498 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 01:42:29.039466 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 01:42:29.039486 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 01:42:29.039498 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 01:42:29.051466 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 01:42:29.051486 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 01:42:29.063465 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 01:42:29.063485 (XEN) heap[node=0][zone=22] -> 2096967 pages Jul 1 01:42:29.063498 (XEN) heap[node=0][zone=23] -> 478067 pages Jul 1 01:42:29.075467 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 01:42:29.075493 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 01:42:29.075506 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 01:42:29.087466 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 01:42:29.087486 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 01:42:29.087497 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 01:42:29.099465 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 01:42:29.099484 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 01:42:29.099496 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 01:42:29.111467 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 01:42:29.111485 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 01:42:29.123464 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 01:42:29.123484 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 01:42:29.123496 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 01:42:29.135462 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 01:42:29.135482 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 01:42:29.135494 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 01:42:29.147461 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 01:42:29.147481 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 01:42:29.147492 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 01:42:29.159464 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 01:42:29.159484 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 01:42:29.159495 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 01:42:29.171460 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 01:42:29.171480 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 01:42:29.171491 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 01:42:29.183461 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 01:42:29.183481 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 01:42:29.183492 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 01:42:29.195464 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 01:42:29.195484 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 01:42:29.195496 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 01:42:29.207472 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 01:42:29.207492 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 01:42:29.207504 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 01:42:29.219464 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 01:42:29.219484 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 01:42:29.219495 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 01:42:29.231464 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 01:42:29.231483 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 01:42:29.231495 (XEN) heap[node=1][zone=23] -> 3669835 pages Jul 1 01:42:29.243467 (XEN) heap[node=1][zone=24] -> 364442 pages Jul 1 01:42:29.243487 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 01:42:29.243499 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 01:42:29.255464 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 01:42:29.255483 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 01:42:29.255494 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 01:42:29.267467 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 01:42:29.267486 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 01:42:29.267497 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 01:42:29.279470 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 01:42:29.279489 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 01:42:29.279500 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 01:42:29.291467 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 01:42:29.291485 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 01:42:29.291497 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 01:42:29.303465 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 01:42:29.303484 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 01:42:29.315411 Jul 1 01:42:29.561105 (XEN) MSI information: Jul 1 01:42:29.575498 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 01:42:29.575524 (XE Jul 1 01:42:29.575844 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 01:42:29.587486 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 01:42:29.603512 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 01:42:29.603537 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 01:42:29.615479 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 01:42:29.627475 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 01:42:29.639460 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 01:42:29.639485 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 01:42:29.651474 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 01:42:29.663468 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 01:42:29.663493 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.675472 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.687470 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.699467 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.699493 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.711471 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.723471 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.735437 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.735462 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.747474 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.759470 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.771461 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.771488 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.783445 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.795467 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 01:42:29.795492 (XEN) MSI 130 vec=33 fixed edge assert phys cpu dest=00000020 mask=0/ /? Jul 1 01:42:29.807474 (XEN) MSI-X 131 vec=28 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.819475 (XEN) MSI-X 132 vec=5b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 01:42:29.831465 (XEN) MSI-X 133 vec=43 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 01:42:29.831490 (XEN) MSI-X 134 vec=4b fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 01:42:29.843475 (XEN) MSI-X 135 vec=53 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 01:42:29.855467 (XEN) MSI-X 136 vec=96 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:29.867465 (XEN) MSI-X 137 vec=79 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 01:42:29.867491 (XEN) MSI-X 138 vec=5c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 01:42:29.879469 (XEN) MSI-X 139 vec=34 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 01:42:29.891470 (XEN) MSI-X 140 vec=63 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 01:42:29.891495 (XEN) MSI-X 141 vec=75 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 01:42:29.903475 (XEN) MSI-X 142 vec=6a fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 01:42:29.915469 (XEN) MSI-X 143 vec=27 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 01:42:29.927465 (XEN) MSI-X 144 vec=a2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 01:42:29.927497 (XEN) MSI-X 145 vec=db fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:29.939473 (XEN) MSI-X 146 vec=45 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 01:42:29.951470 (XEN) MSI-X 147 vec=a4 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 01:42:29.963476 (XEN) MSI-X 148 vec=66 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:29.963501 (XEN) MSI-X 149 vec=46 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 01:42:29.975472 (XEN) MSI-X 150 vec=bf fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 01:42:29.987470 (XEN) MSI-X 151 vec=bb fixed edge assert phys cpu dest=00000009 mask=1/ /0 Jul 1 01:42:29.999462 (XEN) MSI-X 152 vec=c6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 01:42:29.999488 (XEN) MSI-X 153 vec=ed fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 01:42:30.011471 (XEN) MSI-X 154 vec=ed fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 01:42:30.023476 (XEN) MSI-X 155 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 01:42:30.023501 (XEN) MSI-X 156 vec=7e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:30.035471 (XEN) MSI-X 157 vec=93 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 01:42:30.047470 (XEN) MSI-X 158 vec=b6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 01:42:30.059465 (XEN) MSI-X 159 vec=de fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 01:42:30.059491 (XEN) MSI-X 160 vec=cf fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 01:42:30.071472 (XEN) MSI-X 161 vec=2a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 01:42:30.083471 (XEN) MSI-X 162 vec=c1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 01:42:30.095464 (XEN) MSI-X 163 vec=51 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 01:42:30.095489 (XEN) MSI-X 164 vec=43 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 01:42:30.107473 (XEN) MSI-X 165 vec=bc fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 01:42:30.119468 (XEN) MSI-X 166 vec=9f fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:30.119493 (XEN) MSI-X 167 vec=76 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 01:42:30.131474 (XEN) MSI-X 168 vec=33 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:30.143463 (XEN) MSI-X 169 vec=ca fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 01:42:30.155466 (XEN) MSI-X 170 vec=5b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 01:42:30.155491 (XEN) MSI-X 171 vec=7c fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 01:42:30.167473 (XEN) MSI-X 172 vec=8e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 01:42:30.179468 (XEN) MSI-X 173 vec=46 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 01:42:30.191464 (XEN) MSI-X 174 vec=60 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 01:42:30.191490 (XEN) MSI-X 175 vec=3e fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 01:42:30.203473 (XEN) MSI-X 176 vec=ca fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 01:42:30.215434 Jul 1 01:42:31.564948 (XEN) ==== PCI devices ==== Jul 1 01:42:31.587479 (XEN) ==== segment 0000 ==== Jul 1 01:42:31.587497 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 01:42:31.587508 (XEN) 0000:d7:16.0 Jul 1 01:42:31.587828 - d0 - node 1 Jul 1 01:42:31.599469 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 01:42:31.599488 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 01:42:31.599498 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 01:42:31.615492 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 01:42:31.615511 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 01:42:31.615522 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 01:42:31.615532 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 01:42:31.615542 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 01:42:31.627486 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 01:42:31.627505 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 01:42:31.627516 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 01:42:31.639474 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 01:42:31.639494 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 01:42:31.651462 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 01:42:31.651482 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 01:42:31.651494 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 01:42:31.663463 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 01:42:31.663482 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 01:42:31.663493 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 01:42:31.675460 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 01:42:31.675479 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 01:42:31.675490 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 01:42:31.675501 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 01:42:31.687463 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 01:42:31.687482 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 01:42:31.687493 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 01:42:31.699469 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 01:42:31.699487 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 01:42:31.699498 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 01:42:31.711462 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 01:42:31.711481 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 01:42:31.711492 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 01:42:31.711503 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 01:42:31.723465 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 01:42:31.723483 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 01:42:31.723494 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 01:42:31.735465 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 01:42:31.735484 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 01:42:31.735495 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 01:42:31.747463 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 01:42:31.747482 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 01:42:31.747493 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 01:42:31.759462 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 01:42:31.759481 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 01:42:31.759495 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 01:42:31.771464 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 01:42:31.771483 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 01:42:31.771494 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 01:42:31.783462 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 01:42:31.783481 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 01:42:31.783492 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 01:42:31.783502 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 01:42:31.795464 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 01:42:31.795482 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 01:42:31.795493 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 01:42:31.807467 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 01:42:31.807485 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 01:42:31.807496 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 01:42:31.819463 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 01:42:31.819482 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 01:42:31.819493 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 01:42:31.831461 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 01:42:31.831481 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 01:42:31.831492 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 01:42:31.831502 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 01:42:31.843463 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 01:42:31.843481 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 01:42:31.843492 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 01:42:31.855464 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 01:42:31.855482 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 01:42:31.855494 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 01:42:31.867471 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 01:42:31.867490 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 01:42:31.867501 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 01:42:31.867511 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 01:42:31.879468 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 01:42:31.879486 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 01:42:31.879497 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 01:42:31.891468 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 01:42:31.891488 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 01:42:31.903466 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 01:42:31.903486 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 01:42:31.903499 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 01:42:31.915466 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 01:42:31.915484 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 01:42:31.915495 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 01:42:31.927464 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 01:42:31.927482 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 01:42:31.927493 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 01:42:31.939468 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 01:42:31.939487 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 01:42:31.939498 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 01:42:31.939508 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 01:42:31.951468 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 01:42:31.951487 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 01:42:31.951497 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 01:42:31.963463 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 01:42:31.987460 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 01:42:31.987480 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 01:42:31.987491 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 01:42:31.987501 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 01:42:31.999465 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 01:42:31.999483 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 01:42:31.999494 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 01:42:32.011464 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 01:42:32.011482 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 01:42:32.011493 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 01:42:32.023461 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 01:42:32.023480 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 01:42:32.023491 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 01:42:32.023501 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 01:42:32.035468 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 01:42:32.035488 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 01:42:32.047466 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 01:42:32.047484 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 01:42:32.047496 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 01:42:32.059462 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 01:42:32.059481 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 01:42:32.059492 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 01:42:32.059502 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 01:42:32.071467 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 01:42:32.071485 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 01:42:32.071496 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 01:42:32.083469 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 01:42:32.083488 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 01:42:32.083498 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 01:42:32.095463 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 01:42:32.095482 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 01:42:32.095493 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 01:42:32.107470 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 01:42:32.107489 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 01:42:32.107500 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 01:42:32.107510 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 01:42:32.119467 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 01:42:32.119485 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 01:42:32.119496 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 01:42:32.131473 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 01:42:32.131491 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 01:42:32.131503 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 01:42:32.143463 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 01:42:32.143482 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 01:42:32.143493 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 01:42:32.155465 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 01:42:32.155484 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 01:42:32.155494 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 01:42:32.167462 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 01:42:32.167481 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 01:42:32.167492 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 01:42:32.167502 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 01:42:32.179468 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 01:42:32.179485 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 01:42:32.179496 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 01:42:32.191464 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 01:42:32.191482 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 01:42:32.191493 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 01:42:32.203466 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 01:42:32.203485 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 01:42:32.203496 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 01:42:32.215464 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 01:42:32.215483 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 01:42:32.215494 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 01:42:32.215504 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 01:42:32.227464 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 01:42:32.227482 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 01:42:32.227493 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 01:42:32.239465 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 01:42:32.239484 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 01:42:32.239495 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 01:42:32.251465 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 01:42:32.251484 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 01:42:32.251495 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 01:42:32.263461 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 01:42:32.263480 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 01:42:32.263491 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 01:42:32.263501 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 01:42:32.275475 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 01:42:32.275493 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 01:42:32.275504 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 01:42:32.287473 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 01:42:32.287493 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 01:42:32.299505 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 01:42:32.299526 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 01:42:32.299537 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 01:42:32.311463 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 01:42:32.311485 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 01:42:32.311497 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 01:42:32.323465 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 01:42:32.323484 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 01:42:32.323495 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 01:42:32.335467 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 01:42:32.335487 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 01:42:32.356660 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 01:42:32.356687 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 01:42:32.356699 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 01:42:32.359466 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 01:42:32.359485 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 01:42:32.359496 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 01:42:32.371466 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 01:42:32.371484 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 01:42:32.371495 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 01:42:32.383463 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 01:42:32.383481 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 01:42:32.383492 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 01:42:32.395469 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 01:42:32.395487 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 01:42:32.395498 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 01:42:32.407462 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 01:42:32.407480 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 01:42:32.407491 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 01:42:32.407501 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 01:42:32.419428 Jul 1 01:42:33.565003 (XEN) Dumping timer queues: Jul 1 01:42:33.583477 (XEN) CPU00: Jul 1 01:42:33.583493 (XEN) ex= 4198us timer=ffff82d040609820 cb=arch/x86/time.c#ti Jul 1 01:42:33.583824 me_calibration(0000000000000000) Jul 1 01:42:33.595473 (XEN) ex= 432598us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Jul 1 01:42:33.607477 (XEN) ex= 5692us timer=ffff82d0405e0420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 01:42:33.619477 (XEN) ex= 433575us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.631476 (XEN) ex= 448610us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 01:42:33.643470 (XEN) ex= 9899444us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 01:42:33.643497 (XEN) ex= 3839627us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Jul 1 01:42:33.655485 (XEN) CPU01: Jul 1 01:42:33.667473 (XEN) ex= 5692us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 01:42:33.679464 (XEN) ex= 845826us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.679491 (XEN) CPU02: Jul 1 01:42:33.691462 (XEN) ex= 499us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Jul 1 01:42:33.703462 (XEN) ex= 234534us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.703490 (XEN) ex= 5692us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 01:42:33.715476 (XEN) ex= 2816519us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Jul 1 01:42:33.727478 (XEN) ex= 1272500us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Jul 1 01:42:33.739477 (XEN) CPU03: Jul 1 01:42:33.751451 (XEN) ex= 5692us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 01:42:33.763462 (XEN) ex= 234534us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.763489 (XEN) CPU04: Jul 1 01:42:33.763498 (XEN) ex= 510us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Jul 1 01:42:33.775480 (XEN) ex= 5692us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 01:42:33.787477 (XEN) ex= 3484704us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Jul 1 01:42:33.799476 (XEN) ex= 3840600us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Jul 1 01:42:33.811478 (XEN) ex= 846646us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.823478 (XEN) CPU05: Jul 1 01:42:33.823494 (XEN) ex= 5692us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 01:42:33.835475 (XEN) ex= 846646us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.847474 (XEN) CPU06: Jul 1 01:42:33.847490 (XEN) ex= 5692us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 01:42:33.859488 (XEN) ex= 568500us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Jul 1 01:42:33.871476 (XEN) ex= 28086us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.883477 (XEN) CPU07: Jul 1 01:42:33.883492 (XEN) ex= 5692us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 01:42:33.895475 (XEN) ex= 85845us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.907478 (XEN) CPU08: Jul 1 01:42:33.907493 (XEN) ex= 5692us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 01:42:33.919480 (XEN) ex= 640613us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.931472 (XEN) ex= 3583679us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Jul 1 01:42:33.943472 (XEN) ex= 3484673us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Jul 1 01:42:33.955473 (XEN) CPU09: Jul 1 01:42:33.955489 (XEN) ex= 5692us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 01:42:33.967472 (XEN) ex= 326475us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:33.979472 (XEN) CPU10: Jul 1 01:42:33.979488 (XEN) ex= 5692us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 01:42:33.991476 (XEN) ex= 768589us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Jul 1 01:42:34.003473 (XEN) ex= 3584589us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Jul 1 01:42:34.015478 (XEN) ex= 846222us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.027473 (XEN) CPU11: Jul 1 01:42:34.027489 (XEN) ex= 5692us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 01:42:34.039474 (XEN) ex= 846221us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.051475 (XEN) CPU12: Jul 1 01:42:34.051491 (XEN) ex= 5692us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 01:42:34.063473 (XEN) ex= 846526us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.075470 (XEN) ex= 2816546us timer=ffff83043c936070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c936000) Jul 1 01:42:34.087471 (XEN) ex= 1272500us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Jul 1 01:42:34.099469 (XEN) CPU13: Jul 1 01:42:34.099485 (XEN) ex= 5692us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 01:42:34.111473 (XEN) ex= 846526us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.123476 (XEN) ex= 768621us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Jul 1 01:42:34.135468 (XEN) CPU14: Jul 1 01:42:34.135484 (XEN) ex= 5692us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jul 1 01:42:34.147473 (XEN) ex= 642396us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.159472 (XEN) ex= 136500us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Jul 1 01:42:34.171470 (XEN) CPU15: Jul 1 01:42:34.171486 (XEN) ex= 5692us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 01:42:34.183473 (XEN) ex= 768632us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Jul 1 01:42:34.195481 (XEN) ex= 642396us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.207469 (XEN) CPU16: Jul 1 01:42:34.207485 (XEN) ex= 5692us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 01:42:34.219476 (XEN) ex= 768629us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Jul 1 01:42:34.231469 (XEN) ex= 568500us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Jul 1 01:42:34.243475 (XEN) ex= 3484689us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Jul 1 01:42:34.255469 (XEN) ex= 2816535us timer=ffff83043c977070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c977000) Jul 1 01:42:34.267469 (XEN) ex= 846646us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.279469 (XEN) CPU17: Jul 1 01:42:34.279485 (XEN) ex= 5692us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 01:42:34.291470 (XEN) ex= 846646us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.303465 (XEN) ex= 767630us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Jul 1 01:42:34.315465 (XEN) CPU18: Jul 1 01:42:34.315481 (XEN) ex= 5692us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 01:42:34.327469 (XEN) ex= 229764us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.339464 (XEN) ex= 41301us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Jul 1 01:42:34.351467 (XEN) CPU19: Jul 1 01:42:34.351483 (XEN) ex= 5692us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 01:42:34.363468 (XEN) ex= 633960us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.375461 (XEN) CPU20: Jul 1 01:42:34.375478 (XEN) ex= 5692us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 01:42:34.387466 (XEN) ex= 245990us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.399466 (XEN) CPU21: Jul 1 01:42:34.399482 (XEN) ex= 5692us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 01:42:34.411465 (XEN) ex= 245990us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.423464 (XEN) CPU22: Jul 1 01:42:34.423480 (XEN) ex= 5692us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 01:42:34.435466 (XEN) ex= 3583810us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Jul 1 01:42:34.447440 (XEN) ex= 244160us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.459462 (XEN) CPU23: Jul 1 01:42:34.459478 (XEN) ex= 5692us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 01:42:34.471463 (XEN) ex= 244160us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.471490 (XEN) CPU24: Jul 1 01:42:34.483464 (XEN) ex= 5692us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 01:42:34.495465 (XEN) ex= 2816586us timer=ffff83043c9bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bf000) Jul 1 01:42:34.507464 (XEN) ex= 240010us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.507491 (XEN) CPU25: Jul 1 01:42:34.519462 (XEN) ex= 5692us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 01:42:34.531472 (XEN) ex= 240010us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.531500 (XEN) CPU26: Jul 1 01:42:34.543466 (XEN) ex= 5692us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 01:42:34.555463 (XEN) ex= 1272500us timer=ffff83043c9b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b8000) Jul 1 01:42:34.567464 (XEN) ex= 233676us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.567491 (XEN) CPU27: Jul 1 01:42:34.567500 (XEN) ex= 5692us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jul 1 01:42:34.579480 (XEN) ex= 845848us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.591481 (XEN) CPU28: Jul 1 01:42:34.591497 (XEN) ex= 5692us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 01:42:34.603482 (XEN) ex= 568500us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Jul 1 01:42:34.615480 (XEN) ex= 240010us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.627476 (XEN) CPU29: Jul 1 01:42:34.627492 (XEN) ex= 5692us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jul 1 01:42:34.639475 (XEN) ex= 240010us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.651475 (XEN) CPU30: Jul 1 01:42:34.651491 (XEN) ex= 5692us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jul 1 01:42:34.663476 (XEN) ex= 768620us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Jul 1 01:42:34.675474 (XEN) ex= 30051us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.687474 (XEN) CPU31: Jul 1 01:42:34.687490 (XEN) ex= 5692us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 01:42:34.699475 (XEN) ex= 233675us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.711473 (XEN) CPU32: Jul 1 01:42:34.711489 (XEN) ex= 5692us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 01:42:34.723476 (XEN) ex= 767629us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Jul 1 01:42:34.735479 (XEN) ex= 1855636us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Jul 1 01:42:34.747481 (XEN) ex= 845848us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.759473 (XEN) CPU33: Jul 1 01:42:34.759489 (XEN) ex= 5692us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jul 1 01:42:34.771473 (XEN) ex= 3384500us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Jul 1 01:42:34.783472 (XEN) ex= 229778us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.795473 (XEN) CPU34: Jul 1 01:42:34.795489 (XEN) ex= 5692us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 01:42:34.807472 (XEN) ex= 71702us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Jul 1 01:42:34.819477 (XEN) ex= 3591655us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Jul 1 01:42:34.831474 (XEN) ex= 233014us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.843472 (XEN) CPU35: Jul 1 01:42:34.843487 (XEN) ex= 5692us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 01:42:34.855481 (XEN) ex= 767663us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Jul 1 01:42:34.867472 (XEN) ex= 233014us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.879473 (XEN) CPU36: Jul 1 01:42:34.879489 (XEN) ex= 5692us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jul 1 01:42:34.891473 (XEN) ex= 768621us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Jul 1 01:42:34.903474 (XEN) ex= 3584511us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Jul 1 01:42:34.915473 (XEN) ex= 3841651us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Jul 1 01:42:34.927471 (XEN) ex= 846242us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.939471 (XEN) CPU37: Jul 1 01:42:34.939487 (XEN) ex= 5692us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jul 1 01:42:34.951473 (XEN) ex= 846242us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.963472 (XEN) CPU38: Jul 1 01:42:34.963488 (XEN) ex= 5692us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 01:42:34.975470 (XEN) ex= 4241490us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Jul 1 01:42:34.987472 (XEN) ex= 234532us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:34.999469 (XEN) CPU39: Jul 1 01:42:34.999485 (XEN) ex= 5692us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 01:42:35.011472 (XEN) ex= 767751us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Jul 1 01:42:35.023470 (XEN) ex= 234532us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 01:42:35.035438 Jul 1 01:42:35.568597 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 01:42:35.583482 (XEN) max state: unlimited Jul 1 01:42:35.583501 (XEN) ==cpu0== Jul 1 01:42:35.583510 (XEN) C1: type[C Jul 1 01:42:35.583831 1] latency[ 2] usage[ 1485665] method[ FFH] duration[171996655555] Jul 1 01:42:35.595483 (XEN) C2: type[C1] latency[ 10] usage[ 2010726] method[ FFH] duration[994616012210] Jul 1 01:42:35.607480 (XEN) *C3: type[C3] latency[ 92] usage[ 751480] method[ FFH] duration[5981804022569] Jul 1 01:42:35.619482 (XEN) C0: usage[ 4247871] duration[272637660743] Jul 1 01:42:35.619502 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.619515 (XEN) CC3[0] CC6[5525170832873] CC7[0] Jul 1 01:42:35.631485 (XEN) ==cpu1== Jul 1 01:42:35.631501 (XEN) C1: type[C1] latency[ 2] usage[ 610956] method[ FFH] duration[66126093217] Jul 1 01:42:35.643476 (XEN) C2: type[C1] latency[ 10] usage[ 861170] method[ FFH] duration[389006273673] Jul 1 01:42:35.643502 (XEN) *C3: type[C3] latency[ 92] usage[ 681048] method[ FFH] duration[6929276457229] Jul 1 01:42:35.655484 (XEN) C0: usage[ 2153174] duration[36645655752] Jul 1 01:42:35.667467 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.667486 (XEN) CC3[0] CC6[5525170832873] CC7[0] Jul 1 01:42:35.667498 (XEN) ==cpu2== Jul 1 01:42:35.679465 (XEN) C1: type[C1] latency[ 2] usage[ 1548616] method[ FFH] duration[174816781830] Jul 1 01:42:35.679492 (XEN) C2: type[C1] latency[ 10] usage[ 1988640] method[ FFH] duration[979464808413] Jul 1 01:42:35.691474 (XEN) C3: type[C3] latency[ 92] usage[ 751464] method[ FFH] duration[5991527343891] Jul 1 01:42:35.703468 (XEN) *C0: usage[ 4288721] duration[275245702532] Jul 1 01:42:35.703497 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.715467 (XEN) CC3[0] CC6[5551441505342] CC7[0] Jul 1 01:42:35.715486 (XEN) ==cpu3== Jul 1 01:42:35.715495 (XEN) C1: type[C1] latency[ 2] usage[ 506720] method[ FFH] duration[57460481596] Jul 1 01:42:35.727471 (XEN) C2: type[C1] latency[ 10] usage[ 924221] method[ FFH] duration[399936783902] Jul 1 01:42:35.739468 (XEN) *C3: type[C3] latency[ 92] usage[ 713166] method[ FFH] duration[6927523332057] Jul 1 01:42:35.751461 (XEN) C0: usage[ 2144107] duration[36134115173] Jul 1 01:42:35.751482 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.751495 (XEN) CC3[0] CC6[5551441505342] CC7[0] Jul 1 01:42:35.763469 (XEN) ==cpu4== Jul 1 01:42:35.763485 (XEN) C1: type[C1] latency[ 2] usage[ 1172519] method[ FFH] duration[153792673316] Jul 1 01:42:35.775465 (XEN) C2: type[C1] latency[ 10] usage[ 2051629] method[ FFH] duration[1004726037333] Jul 1 01:42:35.775492 (XEN) *C3: type[C3] latency[ 92] usage[ 745656] method[ FFH] duration[6039277079019] Jul 1 01:42:35.787477 (XEN) C0: usage[ 3969804] duration[223258997615] Jul 1 01:42:35.799464 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.799484 (XEN) CC3[0] CC6[5605636430232] CC7[0] Jul 1 01:42:35.799495 (XEN) ==cpu5== Jul 1 01:42:35.799504 (XEN) C1: type[C1] latency[ 2] usage[ 306622] method[ FFH] duration[42417491647] Jul 1 01:42:35.811482 (XEN) C2: type[C1] latency[ 10] usage[ 862660] method[ FFH] duration[364956026974] Jul 1 01:42:35.823471 (XEN) *C3: type[C3] latency[ 92] usage[ 729707] method[ FFH] duration[6977483342108] Jul 1 01:42:35.835470 (XEN) C0: usage[ 1898989] duration[36198004469] Jul 1 01:42:35.835490 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.847464 (XEN) CC3[0] CC6[5605636430232] CC7[0] Jul 1 01:42:35.847483 (XEN) ==cpu6== Jul 1 01:42:35.847492 (XEN) C1: type[C1] latency[ 2] usage[ 1259177] method[ FFH] duration[153653567799] Jul 1 01:42:35.859469 (XEN) C2: type[C1] latency[ 10] usage[ 2028372] method[ FFH] duration[986266429949] Jul 1 01:42:35.871467 (XEN) C3: type[C3] latency[ 92] usage[ 743858] method[ FFH] duration[6030605969638] Jul 1 01:42:35.871494 (XEN) *C0: usage[ 4031408] duration[250528989618] Jul 1 01:42:35.883468 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.883487 (XEN) CC3[0] CC6[5584339968175] CC7[0] Jul 1 01:42:35.895462 (XEN) ==cpu7== Jul 1 01:42:35.895478 (XEN) C1: type[C1] latency[ 2] usage[ 200721] method[ FFH] duration[30168519293] Jul 1 01:42:35.895498 (XEN) C2: type[C1] latency[ 10] usage[ 778002] method[ FFH] duration[327692632630] Jul 1 01:42:35.907478 (XEN) *C3: type[C3] latency[ 92] usage[ 750609] method[ FFH] duration[7024129729757] Jul 1 01:42:35.919470 (XEN) C0: usage[ 1729332] duration[39064157559] Jul 1 01:42:35.919490 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.931467 (XEN) CC3[0] CC6[5584339968175] CC7[0] Jul 1 01:42:35.931486 (XEN) ==cpu8== Jul 1 01:42:35.931496 (XEN) C1: type[C1] latency[ 2] usage[ 1172184] method[ FFH] duration[146470232048] Jul 1 01:42:35.943473 (XEN) C2: type[C1] latency[ 10] usage[ 1979125] method[ FFH] duration[996003232917] Jul 1 01:42:35.955472 (XEN) *C3: type[C3] latency[ 92] usage[ 749271] method[ FFH] duration[6023520078381] Jul 1 01:42:35.967471 (XEN) C0: usage[ 3900580] duration[255061587916] Jul 1 01:42:35.967492 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:35.979462 (XEN) CC3[0] CC6[5562791271857] CC7[0] Jul 1 01:42:35.979482 (XEN) ==cpu9== Jul 1 01:42:35.979491 (XEN) C1: type[C1] latency[ 2] usage[ 160143] method[ FFH] duration[24239849474] Jul 1 01:42:35.991466 (XEN) C2: type[C1] latency[ 10] usage[ 699002] method[ FFH] duration[297983933599] Jul 1 01:42:36.003464 (XEN) C3: type[C3] latency[ 92] usage[ 795789] method[ FFH] duration[7053143302935] Jul 1 01:42:36.003492 (XEN) *C0: usage[ 1654935] duration[45688126858] Jul 1 01:42:36.015473 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.015493 (XEN) CC3[0] CC6[5562791271857] CC7[0] Jul 1 01:42:36.015505 (XEN) ==cpu10== Jul 1 01:42:36.027464 (XEN) C1: type[C1] latency[ 2] usage[ 1203521] method[ FFH] duration[145576960214] Jul 1 01:42:36.027491 (XEN) C2: type[C1] latency[ 10] usage[ 1957322] method[ FFH] duration[1003828561234] Jul 1 01:42:36.039476 (XEN) *C3: type[C3] latency[ 92] usage[ 754566] method[ FFH] duration[6038657469678] Jul 1 01:42:36.051470 (XEN) C0: usage[ 3915409] duration[232992290509] Jul 1 01:42:36.051491 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.063470 (XEN) CC3[0] CC6[5576714935774] CC7[0] Jul 1 01:42:36.063489 (XEN) ==cpu11== Jul 1 01:42:36.063499 (XEN) C1: type[C1] latency[ 2] usage[ 386975] method[ FFH] duration[42416976312] Jul 1 01:42:36.075471 (XEN) C2: type[C1] latency[ 10] usage[ 669228] method[ FFH] duration[314717006331] Jul 1 01:42:36.087468 (XEN) *C3: type[C3] latency[ 92] usage[ 799138] method[ FFH] duration[7026610096259] Jul 1 01:42:36.099462 (XEN) C0: usage[ 1855341] duration[37311287768] Jul 1 01:42:36.099484 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.099496 (XEN) CC3[0] CC6[5576714935774] CC7[0] Jul 1 01:42:36.111467 (XEN) ==cpu12== Jul 1 01:42:36.111483 (XEN) C1: type[C1] latency[ 2] usage[ 1282774] method[ FFH] duration[146444523193] Jul 1 01:42:36.123466 (XEN) C2: type[C1] latency[ 10] usage[ 2012831] method[ FFH] duration[982697498924] Jul 1 01:42:36.123492 (XEN) *C3: type[C3] latency[ 92] usage[ 791886] method[ FFH] duration[5934376938648] Jul 1 01:42:36.135475 (XEN) C0: usage[ 4087491] duration[357536484383] Jul 1 01:42:36.147465 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.147484 (XEN) CC3[0] CC6[5363065234899] CC7[0] Jul 1 01:42:36.147496 (XEN) ==cpu13== Jul 1 01:42:36.159455 (XEN) C1: type[C1] latency[ 2] usage[ 492652] method[ FFH] duration[66112599605] Jul 1 01:42:36.159482 (XEN) C2: type[C1] latency[ 10] usage[ 1066394] method[ FFH] duration[520415499070] Jul 1 01:42:36.171471 (XEN) *C3: type[C3] latency[ 92] usage[ 787562] method[ FFH] duration[6744351435449] Jul 1 01:42:36.183470 (XEN) C0: usage[ 2346608] duration[90175986547] Jul 1 01:42:36.183490 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.195464 (XEN) CC3[0] CC6[5363065234899] CC7[0] Jul 1 01:42:36.195483 (XEN) ==cpu14== Jul 1 01:42:36.195492 (XEN) C1: type[C1] latency[ 2] usage[ 1190157] method[ FFH] duration[140679904723] Jul 1 01:42:36.207471 (XEN) C2: type[C1] latency[ 10] usage[ 1971216] method[ FFH] duration[971746983186] Jul 1 01:42:36.219469 (XEN) *C3: type[C3] latency[ 92] usage[ 794375] method[ FFH] duration[5984312285098] Jul 1 01:42:36.219496 (XEN) C0: usage[ 3955748] duration[324316425100] Jul 1 01:42:36.231470 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.231489 (XEN) CC3[0] CC6[5435630208672] CC7[0] Jul 1 01:42:36.243465 (XEN) ==cpu15== Jul 1 01:42:36.243481 (XEN) C1: type[C1] latency[ 2] usage[ 418681] method[ FFH] duration[66499513945] Jul 1 01:42:36.255463 (XEN) C2: type[C1] latency[ 10] usage[ 1083590] method[ FFH] duration[512377502765] Jul 1 01:42:36.255490 (XEN) *C3: type[C3] latency[ 92] usage[ 795536] method[ FFH] duration[6773493952603] Jul 1 01:42:36.267476 (XEN) C0: usage[ 2297807] duration[68684751166] Jul 1 01:42:36.279463 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.279483 (XEN) CC3[0] CC6[5435630208672] CC7[0] Jul 1 01:42:36.279495 (XEN) ==cpu16== Jul 1 01:42:36.279504 (XEN) C1: type[C1] latency[ 2] usage[ 1237738] method[ FFH] duration[143706170974] Jul 1 01:42:36.291477 (XEN) C2: type[C1] latency[ 10] usage[ 2071427] method[ FFH] duration[1001446196409] Jul 1 01:42:36.303473 (XEN) *C3: type[C3] latency[ 92] usage[ 822219] method[ FFH] duration[5916587518231] Jul 1 01:42:36.315475 (XEN) C0: usage[ 4131384] duration[359315914392] Jul 1 01:42:36.315496 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.327463 (XEN) CC3[0] CC6[5356475267073] CC7[0] Jul 1 01:42:36.327482 (XEN) ==cpu17== Jul 1 01:42:36.327491 (XEN) C1: type[C1] latency[ 2] usage[ 456473] method[ FFH] duration[68966983113] Jul 1 01:42:36.339472 (XEN) C2: type[C1] latency[ 10] usage[ 1114671] method[ FFH] duration[519564732219] Jul 1 01:42:36.351464 (XEN) *C3: type[C3] latency[ 92] usage[ 843891] method[ FFH] duration[6760377710428] Jul 1 01:42:36.351491 (XEN) C0: usage[ 2415035] duration[72146452308] Jul 1 01:42:36.363467 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.363486 (XEN) CC3[0] CC6[5356475267073] CC7[0] Jul 1 01:42:36.375463 (XEN) ==cpu18== Jul 1 01:42:36.375480 (XEN) C1: type[C1] latency[ 2] usage[ 1212301] method[ FFH] duration[141660126969] Jul 1 01:42:36.387463 (XEN) C2: type[C1] latency[ 10] usage[ 2042324] method[ FFH] duration[987023383741] Jul 1 01:42:36.387492 (XEN) *C3: type[C3] latency[ 92] usage[ 839461] method[ FFH] duration[5934976512967] Jul 1 01:42:36.399477 (XEN) C0: usage[ 4094086] duration[357395931988] Jul 1 01:42:36.411464 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.411485 (XEN) CC3[0] CC6[5376313635667] CC7[0] Jul 1 01:42:36.411497 (XEN) ==cpu19== Jul 1 01:42:36.411505 (XEN) C1: type[C1] latency[ 2] usage[ 408750] method[ FFH] duration[65018733433] Jul 1 01:42:36.423477 (XEN) C2: type[C1] latency[ 10] usage[ 1062726] method[ FFH] duration[523180191451] Jul 1 01:42:36.435469 (XEN) *C3: type[C3] latency[ 92] usage[ 875789] method[ FFH] duration[6762918272076] Jul 1 01:42:36.447440 (XEN) C0: usage[ 2347265] duration[69938836323] Jul 1 01:42:36.447461 (XEN) PC2[3911779467810] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.459472 (XEN) CC3[0] CC6[5376313635667] CC7[0] Jul 1 01:42:36.459491 (XEN) ==cpu20== Jul 1 01:42:36.459501 (XEN) C1: type[C1] latency[ 2] usage[ 756436] method[ FFH] duration[84640109925] Jul 1 01:42:36.471466 (XEN) C2: type[C1] latency[ 10] usage[ 1226519] method[ FFH] duration[672732483171] Jul 1 01:42:36.483464 (XEN) *C3: type[C3] latency[ 92] usage[ 811937] method[ FFH] duration[6478741198847] Jul 1 01:42:36.483492 (XEN) C0: usage[ 2794892] duration[184942381953] Jul 1 01:42:36.495465 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.495484 (XEN) CC3[0] CC6[5837766942684] CC7[0] Jul 1 01:42:36.507462 (XEN) ==cpu21== Jul 1 01:42:36.507479 (XEN) C1: type[C1] latency[ 2] usage[ 624494] method[ FFH] duration[41636102487] Jul 1 01:42:36.507499 (XEN) C2: type[C1] latency[ 10] usage[ 673589] method[ FFH] duration[396466940504] Jul 1 01:42:36.519475 (XEN) *C3: type[C3] latency[ 92] usage[ 853631] method[ FFH] duration[6870450655939] Jul 1 01:42:36.531472 (XEN) C0: usage[ 2151714] duration[112502555203] Jul 1 01:42:36.531492 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.543469 (XEN) CC3[0] CC6[5837766942684] CC7[0] Jul 1 01:42:36.543488 (XEN) ==cpu22== Jul 1 01:42:36.543498 (XEN) C1: type[C1] latency[ 2] usage[ 707822] method[ FFH] duration[99193224037] Jul 1 01:42:36.555473 (XEN) C2: type[C1] latency[ 10] usage[ 1502175] method[ FFH] duration[756678752164] Jul 1 01:42:36.567467 (XEN) C3: type[C3] latency[ 92] usage[ 828798] method[ FFH] duration[6392959938417] Jul 1 01:42:36.579465 (XEN) *C0: usage[ 3038796] duration[172224430018] Jul 1 01:42:36.579487 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.579499 (XEN) CC3[0] CC6[5878899784864] CC7[0] Jul 1 01:42:36.591471 (XEN) ==cpu23== Jul 1 01:42:36.591488 (XEN) C1: type[C1] latency[ 2] usage[ 234529] method[ FFH] duration[29704285007] Jul 1 01:42:36.603466 (XEN) C2: type[C1] latency[ 10] usage[ 942320] method[ FFH] duration[537040443964] Jul 1 01:42:36.603493 (XEN) *C3: type[C3] latency[ 92] usage[ 894384] method[ FFH] duration[6818131872303] Jul 1 01:42:36.615481 (XEN) C0: usage[ 2071233] duration[36179822197] Jul 1 01:42:36.627464 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.627484 (XEN) CC3[0] CC6[5878899784864] CC7[0] Jul 1 01:42:36.627495 (XEN) ==cpu24== Jul 1 01:42:36.639463 (XEN) C1: type[C1] latency[ 2] usage[ 1081307] method[ FFH] duration[133769016394] Jul 1 01:42:36.639490 (XEN) C2: type[C1] latency[ 10] usage[ 1813387] method[ FFH] duration[885755291086] Jul 1 01:42:36.651475 (XEN) *C3: type[C3] latency[ 92] usage[ 804576] method[ FFH] duration[6171089916382] Jul 1 01:42:36.663469 (XEN) C0: usage[ 3699270] duration[230442279372] Jul 1 01:42:36.663489 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.675468 (XEN) CC3[0] CC6[5713034038524] CC7[0] Jul 1 01:42:36.675486 (XEN) ==cpu25== Jul 1 01:42:36.675496 (XEN) C1: type[C1] latency[ 2] usage[ 494624] method[ FFH] duration[64049835882] Jul 1 01:42:36.687472 (XEN) C2: type[C1] latency[ 10] usage[ 1193095] method[ FFH] duration[694908362864] Jul 1 01:42:36.699468 (XEN) *C3: type[C3] latency[ 92] usage[ 891200] method[ FFH] duration[6636581652791] Jul 1 01:42:36.699494 (XEN) C0: usage[ 2578919] duration[25516746570] Jul 1 01:42:36.711468 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.711488 (XEN) CC3[0] CC6[5713034038524] CC7[0] Jul 1 01:42:36.723465 (XEN) ==cpu26== Jul 1 01:42:36.723482 (XEN) C1: type[C1] latency[ 2] usage[ 1401430] method[ FFH] duration[166385380451] Jul 1 01:42:36.735467 (XEN) C2: type[C1] latency[ 10] usage[ 1908217] method[ FFH] duration[922832934049] Jul 1 01:42:36.735494 (XEN) C3: type[C3] latency[ 92] usage[ 791465] method[ FFH] duration[6148555311512] Jul 1 01:42:36.747474 (XEN) *C0: usage[ 4101113] duration[183283062071] Jul 1 01:42:36.759462 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.759482 (XEN) CC3[0] CC6[5614098201035] CC7[0] Jul 1 01:42:36.759494 (XEN) ==cpu27== Jul 1 01:42:36.759502 (XEN) C1: type[C1] latency[ 2] usage[ 1305816] method[ FFH] duration[154789385046] Jul 1 01:42:36.771473 (XEN) C2: type[C1] latency[ 10] usage[ 1739232] method[ FFH] duration[910537246682] Jul 1 01:42:36.783472 (XEN) *C3: type[C3] latency[ 92] usage[ 834992] method[ FFH] duration[6293668572460] Jul 1 01:42:36.795469 (XEN) C0: usage[ 3880040] duration[62061560021] Jul 1 01:42:36.795489 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.807462 (XEN) CC3[0] CC6[5614098201035] CC7[0] Jul 1 01:42:36.807482 (XEN) ==cpu28== Jul 1 01:42:36.807491 (XEN) C1: type[C1] latency[ 2] usage[ 1924521] method[ FFH] duration[219124862009] Jul 1 01:42:36.819470 (XEN) C2: type[C1] latency[ 10] usage[ 2124904] method[ FFH] duration[952732334044] Jul 1 01:42:36.831466 (XEN) *C3: type[C3] latency[ 92] usage[ 805566] method[ FFH] duration[6033060229564] Jul 1 01:42:36.831493 (XEN) C0: usage[ 4854991] duration[216139413719] Jul 1 01:42:36.843469 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.843489 (XEN) CC3[0] CC6[5616988206868] CC7[0] Jul 1 01:42:36.855462 (XEN) ==cpu29== Jul 1 01:42:36.855479 (XEN) C1: type[C1] latency[ 2] usage[ 1578255] method[ FFH] duration[165957265504] Jul 1 01:42:36.867459 (XEN) C2: type[C1] latency[ 10] usage[ 1716424] method[ FFH] duration[840136981762] Jul 1 01:42:36.867488 (XEN) *C3: type[C3] latency[ 92] usage[ 837678] method[ FFH] duration[6379788910290] Jul 1 01:42:36.879476 (XEN) C0: usage[ 4132357] duration[35173760820] Jul 1 01:42:36.879496 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.891468 (XEN) CC3[0] CC6[5616988206868] CC7[0] Jul 1 01:42:36.891486 (XEN) ==cpu30== Jul 1 01:42:36.891495 (XEN) C1: type[C1] latency[ 2] usage[ 3093871] method[ FFH] duration[298918729859] Jul 1 01:42:36.903474 (XEN) C2: type[C1] latency[ 10] usage[ 2390803] method[ FFH] duration[1000412020867] Jul 1 01:42:36.915473 (XEN) *C3: type[C3] latency[ 92] usage[ 775553] method[ FFH] duration[5926989079965] Jul 1 01:42:36.927474 (XEN) C0: usage[ 6260227] duration[194737173256] Jul 1 01:42:36.927495 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.939461 (XEN) CC3[0] CC6[5532398725775] CC7[0] Jul 1 01:42:36.939480 (XEN) ==cpu31== Jul 1 01:42:36.939490 (XEN) C1: type[C1] latency[ 2] usage[ 98850] method[ FFH] duration[17678782557] Jul 1 01:42:36.951472 (XEN) C2: type[C1] latency[ 10] usage[ 312242] method[ FFH] duration[203836730938] Jul 1 01:42:36.963462 (XEN) *C3: type[C3] latency[ 92] usage[ 579837] method[ FFH] duration[7176079300424] Jul 1 01:42:36.963489 (XEN) C0: usage[ 990929] duration[23462271293] Jul 1 01:42:36.975467 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:36.975486 (XEN) CC3[0] CC6[5532398725775] CC7[0] Jul 1 01:42:36.987465 (XEN) ==cpu32== Jul 1 01:42:36.987482 (XEN) C1: type[C1] latency[ 2] usage[ 1030479] method[ FFH] duration[134237984193] Jul 1 01:42:36.987503 (XEN) C2: type[C1] latency[ 10] usage[ 1641870] method[ FFH] duration[883299878622] Jul 1 01:42:36.999474 (XEN) C3: type[C3] latency[ 92] usage[ 694675] method[ FFH] duration[6095775346145] Jul 1 01:42:37.011471 (XEN) *C0: usage[ 3367025] duration[307743967919] Jul 1 01:42:37.011491 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.023470 (XEN) CC3[0] CC6[5612813524223] CC7[0] Jul 1 01:42:37.023489 (XEN) ==cpu33== Jul 1 01:42:37.023498 (XEN) C1: type[C1] latency[ 2] usage[ 414879] method[ FFH] duration[62562393004] Jul 1 01:42:37.035470 (XEN) C2: type[C1] latency[ 10] usage[ 657905] method[ FFH] duration[382905698278] Jul 1 01:42:37.047471 (XEN) *C3: type[C3] latency[ 92] usage[ 634126] method[ FFH] duration[6886133513825] Jul 1 01:42:37.059463 (XEN) C0: usage[ 1706910] duration[89455660845] Jul 1 01:42:37.059484 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.059496 (XEN) CC3[0] CC6[5612813524223] CC7[0] Jul 1 01:42:37.071464 (XEN) ==cpu34== Jul 1 01:42:37.071480 (XEN) C1: type[C1] latency[ 2] usage[ 1152536] method[ FFH] duration[139842633868] Jul 1 01:42:37.083470 (XEN) C2: type[C1] latency[ 10] usage[ 1629254] method[ FFH] duration[893710620820] Jul 1 01:42:37.083496 (XEN) *C3: type[C3] latency[ 92] usage[ 701889] method[ FFH] duration[6060214920890] Jul 1 01:42:37.095477 (XEN) C0: usage[ 3483679] duration[327289167120] Jul 1 01:42:37.107463 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.107483 (XEN) CC3[0] CC6[5599936406721] CC7[0] Jul 1 01:42:37.107494 (XEN) ==cpu35== Jul 1 01:42:37.119463 (XEN) C1: type[C1] latency[ 2] usage[ 378098] method[ FFH] duration[60928242005] Jul 1 01:42:37.119490 (XEN) C2: type[C1] latency[ 10] usage[ 675703] method[ FFH] duration[418763115087] Jul 1 01:42:37.131471 (XEN) *C3: type[C3] latency[ 92] usage[ 651578] method[ FFH] duration[6869379105091] Jul 1 01:42:37.143471 (XEN) C0: usage[ 1705379] duration[71986957154] Jul 1 01:42:37.143492 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.155471 (XEN) CC3[0] CC6[5599936406721] CC7[0] Jul 1 01:42:37.155489 (XEN) ==cpu36== Jul 1 01:42:37.155499 (XEN) C1: type[C1] latency[ 2] usage[ 1087378] method[ FFH] duration[136497242074] Jul 1 01:42:37.167472 (XEN) C2: type[C1] latency[ 10] usage[ 1651134] method[ FFH] duration[908877682813] Jul 1 01:42:37.179467 (XEN) *C3: type[C3] latency[ 92] usage[ 699774] method[ FFH] duration[6035309889943] Jul 1 01:42:37.179493 (XEN) C0: usage[ 3438286] duration[340372685736] Jul 1 01:42:37.191469 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.191488 (XEN) CC3[0] CC6[5582025998275] CC7[0] Jul 1 01:42:37.203463 (XEN) ==cpu37== Jul 1 01:42:37.203479 (XEN) C1: type[C1] latency[ 2] usage[ 328073] method[ FFH] duration[56869496361] Jul 1 01:42:37.215470 (XEN) C2: type[C1] latency[ 10] usage[ 623600] method[ FFH] duration[349590450265] Jul 1 01:42:37.215496 (XEN) *C3: type[C3] latency[ 92] usage[ 611590] method[ FFH] duration[6952303450324] Jul 1 01:42:37.227487 (XEN) C0: usage[ 1563263] duration[62294188476] Jul 1 01:42:37.239461 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.239481 (XEN) CC3[0] CC6[5582025998275] CC7[0] Jul 1 01:42:37.239493 (XEN) ==cpu38== Jul 1 01:42:37.239501 (XEN) C1: type[C1] latency[ 2] usage[ 1015369] method[ FFH] duration[133088876987] Jul 1 01:42:37.251477 (XEN) C2: type[C1] latency[ 10] usage[ 1626053] method[ FFH] duration[878521558173] Jul 1 01:42:37.263472 (XEN) *C3: type[C3] latency[ 92] usage[ 700361] method[ FFH] duration[6085848966161] Jul 1 01:42:37.275475 (XEN) C0: usage[ 3341783] duration[323598262834] Jul 1 01:42:37.275496 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.287463 (XEN) CC3[0] CC6[5643942149403] CC7[0] Jul 1 01:42:37.287483 (XEN) ==cpu39== Jul 1 01:42:37.287492 (XEN) C1: type[C1] latency[ 2] usage[ 282237] method[ FFH] duration[47256627024] Jul 1 01:42:37.299470 (XEN) C2: type[C1] latency[ 10] usage[ 498334] method[ FFH] duration[297074645227] Jul 1 01:42:37.311466 (XEN) *C3: type[C3] latency[ 92] usage[ 629859] method[ FFH] duration[7026768440609] Jul 1 01:42:37.311492 (XEN) C0: usage[ 1410430] duration[49958093008] Jul 1 01:42:37.323468 (XEN) PC2[4099774264051] PC3[0] PC6[0] PC7[0] Jul 1 01:42:37.323488 (XEN) CC3[0] CC6[5643942149403] CC7[0] Jul 1 01:42:37.335419 Jul 1 01:42:37.572975 (XEN) 'd' pressed -> dumping registers Jul 1 01:42:37.587484 (XEN) Jul 1 01:42:37.587500 (XEN) *** Dumping CPU9 host state: *** Jul 1 01:42:37.587512 (XEN) ----[ Xen-4.19-unstable Jul 1 01:42:37.587841 x86_64 debug=y Not tainted ]---- Jul 1 01:42:37.599492 (XEN) CPU: 9 Jul 1 01:42:37.599508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:37.611480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:37.611500 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 01:42:37.623480 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 01:42:37.623502 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004b01 Jul 1 01:42:37.635483 (XEN) r9: ffff83043cac1010 r10: 0000000000000012 r11: 0000000000000014 Jul 1 01:42:37.647467 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 01:42:37.647489 (XEN) r15: 000006c04faacda3 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:37.659444 (XEN) cr3: 00000000608d3000 cr2: ffff88800dbcfd40 Jul 1 01:42:37.659464 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 01:42:37.671472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:37.671493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:37.683480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:37.695471 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 01:42:37.695491 (XEN) 000006c050c030ac ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 01:42:37.707472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 01:42:37.719467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:37.719490 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043cad5000 Jul 1 01:42:37.731471 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83043cacfde0 Jul 1 01:42:37.731492 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:37.743477 (XEN) 0000000000000000 000000000000000e ffff888003b29600 0000000000000246 Jul 1 01:42:37.755467 (XEN) 000006dc09716c40 000006dc09716c40 00000000009da2ac 0000000000000000 Jul 1 01:42:37.755490 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:37.767485 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:37.779470 (XEN) ffffc90040267ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:37.779492 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Jul 1 01:42:37.791474 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:37.791495 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:37.803469 (XEN) Xen call trace: Jul 1 01:42:37.803486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:37.815470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:37.815494 (XEN) [] F continue_running+0x5b/0x5d Jul 1 01:42:37.827474 (XEN) Jul 1 01:42:37.827489 (XEN) *** Dumping CPU10 host state: *** Jul 1 01:42:37.827501 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:37.839470 (XEN) CPU: 10 Jul 1 01:42:37.839486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:37.851469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:37.851490 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jul 1 01:42:37.863468 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jul 1 01:42:37.863490 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 01:42:37.875472 (XEN) r9: ffff83043cac1b60 r10: ffff83043c92e070 r11: 000006c082f55eca Jul 1 01:42:37.875495 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jul 1 01:42:37.887477 (XEN) r15: 000006c05f29e6c9 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:37.899468 (XEN) cr3: 0000000435ea9000 cr2: ffff88800a7183c8 Jul 1 01:42:37.899488 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 01:42:37.911470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:37.911491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:37.923479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:37.935472 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 01:42:37.935493 (XEN) 000006c05f3bab96 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 01:42:37.947470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 01:42:37.947491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:37.959473 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c973000 Jul 1 01:42:37.971478 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 01:42:37.971500 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:37.983474 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 01:42:37.995467 (XEN) 000006bec560ac40 0000000000000007 0000000000731ea4 0000000000000000 Jul 1 01:42:37.995489 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:38.007470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:38.007492 (XEN) ffffc90040287ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:38.019476 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Jul 1 01:42:38.031470 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jul 1 01:42:38.031492 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:38.043471 (XEN) Xen call trace: Jul 1 01:42:38.043488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.055466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:38.055490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:38.067476 (XEN) Jul 1 01:42:38.067492 (XEN) *** Dumping CPU11 host state: *** Jul 1 01:42:38.067505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:38.079470 (XEN) CPU: 11 Jul 1 01:42:38.079487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.079506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:38.091473 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jul 1 01:42:38.091495 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jul 1 01:42:38.103473 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Jul 1 01:42:38.115470 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000001af97af03 Jul 1 01:42:38.115492 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jul 1 01:42:38.127476 (XEN) r15: 000006c06c46169d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:38.139468 (XEN) cr3: 00000000608d3000 cr2: 0000563ebd078200 Jul 1 01:42:38.139489 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 01:42:38.151467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:38.151489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:38.163474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:38.175475 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 01:42:38.175496 (XEN) 000006c06d7401ab ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 01:42:38.187470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 01:42:38.187491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:38.199479 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043c9ac000 Jul 1 01:42:38.211468 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jul 1 01:42:38.211490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:38.223471 (XEN) 0000000000000000 0000000000000004 ffff888003a99600 0000000000000246 Jul 1 01:42:38.223492 (XEN) 000006bcaf51ec40 0000000000000007 0000000000a48954 0000000000000000 Jul 1 01:42:38.235474 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:38.247470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:38.247492 (XEN) ffffc90040217ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:38.259471 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Jul 1 01:42:38.271471 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:38.271492 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:38.283469 (XEN) Xen call trace: Jul 1 01:42:38.283487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.283504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:38.295475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:38.307464 (XEN) Jul 1 01:42:38.307480 (XEN) *** Dumping CPU12 host state: *** Jul 1 01:42:38.307493 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:38.307508 (XEN) CPU: 12 Jul 1 01:42:38.319470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.319498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:38.331473 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jul 1 01:42:38.331496 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jul 1 01:42:38.343477 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Jul 1 01:42:38.355467 (XEN) r9: ffff83043ca8e730 r10: ffff83043c99c070 r11: 000006c10a0b7272 Jul 1 01:42:38.355497 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jul 1 01:42:38.367474 (XEN) r15: 000006c07a94fac1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:38.367496 (XEN) cr3: 0000000866844000 cr2: 0000564d778be534 Jul 1 01:42:38.379473 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 01:42:38.391468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:38.391490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:38.403476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:38.415468 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 01:42:38.415489 (XEN) 000006c07bad9b6f ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 01:42:38.427469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 01:42:38.427490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:38.439472 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043c936000 Jul 1 01:42:38.439495 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jul 1 01:42:38.451474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:38.463467 (XEN) 0000000000000000 0000000000000021 ffff888003b58000 0000000000000246 Jul 1 01:42:38.463489 (XEN) 000006dc09716c40 0000000000000007 000000000031bc9c 0000000000000000 Jul 1 01:42:38.475481 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:38.487471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:38.487493 (XEN) ffffc900402ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:38.499474 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Jul 1 01:42:38.499496 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jul 1 01:42:38.511478 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:38.511496 (XEN) Xen call trace: Jul 1 01:42:38.523470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.523494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:38.535474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:38.535495 (XEN) Jul 1 01:42:38.535504 (XEN) *** Dumping CPU13 host state: *** Jul 1 01:42:38.547472 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:38.547494 (XEN) CPU: 13 Jul 1 01:42:38.547504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.559480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:38.571473 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jul 1 01:42:38.571495 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jul 1 01:42:38.583473 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jul 1 01:42:38.595468 (XEN) r9: ffff83043ca7d9c0 r10: ffff83043ca7a220 r11: 000006c09e44e769 Jul 1 01:42:38.595492 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jul 1 01:42:38.607471 (XEN) r15: 000006c088e2510c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:38.607493 (XEN) cr3: 0000000866844000 cr2: ffff88800a7183c8 Jul 1 01:42:38.619470 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 01:42:38.619491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:38.631473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:38.643473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:38.643496 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 01:42:38.655479 (XEN) 000006c089e5fab2 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 01:42:38.655501 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 01:42:38.667471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:38.679470 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c98c000 Jul 1 01:42:38.679492 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 01:42:38.691473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:38.703471 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 01:42:38.703492 (XEN) 000006beeb864c40 0000000000000001 00000000007bf0bc 0000000000000000 Jul 1 01:42:38.715468 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:38.715490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:38.727475 (XEN) ffffc90040257ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:38.739470 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Jul 1 01:42:38.739492 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jul 1 01:42:38.751475 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:38.751494 (XEN) Xen call trace: Jul 1 01:42:38.763467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.763492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:38.775474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:38.775496 (XEN) Jul 1 01:42:38.775504 (XEN) *** Dumping CPU14 host state: *** Jul 1 01:42:38.787477 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:38.787499 (XEN) CPU: 14 Jul 1 01:42:38.787508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:38.799480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:38.811467 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jul 1 01:42:38.811489 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jul 1 01:42:38.823471 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Jul 1 01:42:38.823494 (XEN) r9: ffff83043ca68c20 r10: ffff83043c926070 r11: 000006c1293b4e3c Jul 1 01:42:38.835475 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jul 1 01:42:38.847472 (XEN) r15: 000006c08c769a3c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:38.847494 (XEN) cr3: 0000000436c7d000 cr2: 00007fd413e469c0 Jul 1 01:42:38.859467 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 01:42:38.859489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:38.871471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:38.883472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:38.883494 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 01:42:38.895475 (XEN) 000006c08ca18830 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 01:42:38.895497 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 01:42:38.907473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:38.919467 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c963000 Jul 1 01:42:38.919489 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 01:42:38.931478 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:38.931499 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jul 1 01:42:38.943477 (XEN) 000006d650996c40 0000000000000007 0000000000f9b1f4 0000000000000000 Jul 1 01:42:38.955489 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:38.955512 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:38.967471 (XEN) ffffc900402a7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:38.979471 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Jul 1 01:42:38.979493 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Jul 1 01:42:38.991478 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:38.991496 (XEN) Xen call trace: Jul 1 01:42:38.991507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.003476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:39.015468 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:39.015490 (XEN) Jul 1 01:42:39.015498 (XEN) *** Dumping CPU15 host state: *** Jul 1 01:42:39.027468 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:39.027491 (XEN) CPU: 15 Jul 1 01:42:39.027501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.039478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:39.039498 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jul 1 01:42:39.051475 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jul 1 01:42:39.063469 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004901 Jul 1 01:42:39.063492 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000001b00ec684 Jul 1 01:42:39.075473 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jul 1 01:42:39.087470 (XEN) r15: 000006c0a57e8b2f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:39.087493 (XEN) cr3: 00000000608d3000 cr2: 00007fdb25f11423 Jul 1 01:42:39.099470 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 01:42:39.099492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:39.111471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:39.123466 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:39.123489 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 01:42:39.135471 (XEN) 000006c0a657e3e8 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 01:42:39.135494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 01:42:39.147471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:39.147493 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043c943000 Jul 1 01:42:39.159475 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 01:42:39.171470 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:39.171492 (XEN) 0000000000000000 000000000000001e ffff888003b4ac00 0000000000000246 Jul 1 01:42:39.183473 (XEN) 000006be8857ac40 7fffffffffffffff 0000000000a7f184 0000000000000000 Jul 1 01:42:39.195469 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:39.195491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:39.207472 (XEN) ffffc900402e7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:39.219467 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Jul 1 01:42:39.219489 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:39.231469 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:39.231488 (XEN) Xen call trace: Jul 1 01:42:39.231498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.243474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:39.255475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:39.255497 (XEN) Jul 1 01:42:39.255506 (XEN) *** Dumping CPU16 host state: *** Jul 1 01:42:39.255518 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:39.267475 (XEN) CPU: 16 Jul 1 01:42:39.267492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.279473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:39.279494 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jul 1 01:42:39.291472 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jul 1 01:42:39.303468 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003c01 Jul 1 01:42:39.303491 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c936070 r11: 000006c0c115af76 Jul 1 01:42:39.315471 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jul 1 01:42:39.315494 (XEN) r15: 000006c0b3cd5fd4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:39.327474 (XEN) cr3: 0000000866844000 cr2: ffff888005f05e20 Jul 1 01:42:39.327494 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 01:42:39.339474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:39.351469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:39.351495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:39.363476 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 01:42:39.363496 (XEN) 000006c0b4916f3d ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 01:42:39.375472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 01:42:39.387469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:39.387492 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c936000 Jul 1 01:42:39.399474 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 01:42:39.411469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:39.411490 (XEN) 0000000000000000 0000000000000021 ffff888003b58000 0000000000000246 Jul 1 01:42:39.423473 (XEN) 000006bf0269ac40 0000000000000007 000000000031bcec 0000000000000000 Jul 1 01:42:39.435469 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:39.435491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:39.447419 (XEN) ffffc900402ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:39.447430 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Jul 1 01:42:39.459458 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jul 1 01:42:39.471475 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:39.471492 (XEN) Xen call trace: Jul 1 01:42:39.471502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.483483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:39.483506 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:39.495484 (XEN) Jul 1 01:42:39.495500 (XEN) *** Dumping CPU17 host state: *** Jul 1 01:42:39.495512 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:39.507473 (XEN) CPU: 17 Jul 1 01:42:39.507490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.519476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:39.519497 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jul 1 01:42:39.531480 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jul 1 01:42:39.531502 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003c01 Jul 1 01:42:39.543498 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 00000001afec7122 Jul 1 01:42:39.555480 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jul 1 01:42:39.555502 (XEN) r15: 000006c0c21ac33d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:39.567482 (XEN) cr3: 00000000608d3000 cr2: ffff888008c3c880 Jul 1 01:42:39.567502 (XEN) fsb: 000000000 Jul 1 01:42:39.572448 0000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 01:42:39.579486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e Jul 1 01:42:39.579849 008 Jul 1 01:42:39.591478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:39.591505 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:39.603482 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jul 1 01:42:39.603502 (XEN) 000006c0c2c9cf06 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jul 1 01:42:39.615481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 01:42:39.627478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:39.627500 (XEN) ffff83043ca17ee8 ffff82d040325669 ffff82d040325580 ffff83043c99c000 Jul 1 01:42:39.639480 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jul 1 01:42:39.651472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:39.651494 (XEN) 0000000000000000 0000000000000008 ffff888003aa0000 0000000000000246 Jul 1 01:42:39.667489 (XEN) 000006be0e45ac40 0000000000000007 0000000000a32734 0000000000000000 Jul 1 01:42:39.667511 (XEN) ffffffff81d643aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:39.679469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:39.679491 (XEN) ffffc90040237ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:39.691473 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Jul 1 01:42:39.703470 (XEN) 00000033fc441000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:39.703492 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:39.715470 (XEN) Xen call trace: Jul 1 01:42:39.715487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.715505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:39.727479 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:39.727500 (XEN) Jul 1 01:42:39.739470 (XEN) 'e' pressed -> dumping event-channel info Jul 1 01:42:39.739491 (XEN) *** Dumping CPU18 host state: *** Jul 1 01:42:39.739503 (XEN) Event channel information for domain 0: Jul 1 01:42:39.751470 (XEN) Polling vCPUs: {} Jul 1 01:42:39.751488 (XEN) port [p/m/s] Jul 1 01:42:39.751498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:39.763469 (XEN) CPU: 18 Jul 1 01:42:39.763486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.763505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:39.775473 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jul 1 01:42:39.787469 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jul 1 01:42:39.787492 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000003c01 Jul 1 01:42:39.799469 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c95f070 r11: 000006c0d570ff17 Jul 1 01:42:39.799492 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jul 1 01:42:39.811476 (XEN) r15: 000006c0d06998cc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:39.823469 (XEN) cr3: 000000043540b000 cr2: 00007fd4143cda80 Jul 1 01:42:39.823490 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 01:42:39.835476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:39.835498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:39.847476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:39.859474 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 01:42:39.859495 (XEN) 000006c0d1037013 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 01:42:39.871471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 01:42:39.871492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:39.883480 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c932000 Jul 1 01:42:39.895468 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 01:42:39.895490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:39.907469 (XEN) 0000000000000000 0000000000000022 ffff888003b59600 0000000000000246 Jul 1 01:42:39.907491 (XEN) 000006bf30306c40 0000000000000010 00000000006d784c 0000000000000000 Jul 1 01:42:39.919474 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:39.931470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:39.931492 (XEN) ffffc90040307ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:39.943473 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Jul 1 01:42:39.955468 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jul 1 01:42:39.955490 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:39.967468 (XEN) Xen call trace: Jul 1 01:42:39.967485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:39.967503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:39.979476 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:39.991468 (XEN) Jul 1 01:42:39.991483 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU19 host state: *** Jul 1 01:42:39.991498 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:40.003474 (XEN) CPU: 19 Jul 1 01:42:40.003490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.015472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:40.015493 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jul 1 01:42:40.027469 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jul 1 01:42:40.027491 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003201 Jul 1 01:42:40.039473 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 00000001afa3fa6e Jul 1 01:42:40.051467 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jul 1 01:42:40.051490 (XEN) r15: 000006c0d2cc3891 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:40.063471 (XEN) cr3: 00000000608d3000 cr2: 00007fcc2debea1c Jul 1 01:42:40.063491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 01:42:40.075472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:40.075493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:40.087481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:40.099471 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 01:42:40.099491 (XEN) 000006c0d3bae1db ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 01:42:40.111477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 01:42:40.123468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:40.123498 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c98c000 Jul 1 01:42:40.135472 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 01:42:40.135494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:40.147473 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 01:42:40.159471 (XEN) 000006bce0e93c40 0000000000000001 00000000007bee3c 0000000000000000 Jul 1 01:42:40.159493 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:40.171479 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:40.183467 (XEN) ffffc90040257ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:40.183490 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Jul 1 01:42:40.195474 (XEN) 00000033fc215000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:40.195495 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:40.207469 (XEN) Xen call trace: Jul 1 01:42:40.207486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.219469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:40.219493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:40.231470 (XEN) Jul 1 01:42:40.231486 v=0(XEN) *** Dumping CPU20 host state: *** Jul 1 01:42:40.231498 Jul 1 01:42:40.231505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:40.243471 (XEN) CPU: 20 Jul 1 01:42:40.243488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.255470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:40.255490 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jul 1 01:42:40.267469 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jul 1 01:42:40.267492 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004d01 Jul 1 01:42:40.279473 (XEN) r9: ffff83043c7e1b10 r10: 00000000000000d8 r11: 00000001729f5b4d Jul 1 01:42:40.291470 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jul 1 01:42:40.291492 (XEN) r15: 000006c0ee375b0b cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:40.303471 (XEN) cr3: 00000000608d3000 cr2: 00007fcb297c13d8 Jul 1 01:42:40.303491 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 01:42:40.315474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:40.315495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:40.327480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:40.339472 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Jul 1 01:42:40.339492 (XEN) 000006c0ee8721bc ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Jul 1 01:42:40.351471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 01:42:40.351492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:40.363473 (XEN) ffff83087b80fee8 ffff82d040325669 ffff82d040325580 ffff83043c9b8000 Jul 1 01:42:40.375471 (XEN) ffff83087b80fef8 ffff83043c61b000 0000000000000014 ffff83087b80fe18 Jul 1 01:42:40.375493 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:40.387474 (XEN) 0000000000000000 0000000000000001 ffff888003a8c200 0000000000000246 Jul 1 01:42:40.399468 (XEN) 000005c8caae0400 000005f727b16c40 00000000006c4114 0000000000000000 Jul 1 01:42:40.399490 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:40.411471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:40.423472 (XEN) ffffc900401ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:40.423503 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Jul 1 01:42:40.435469 (XEN) 00000033fc1fd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:40.435491 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:40.447440 (XEN) Xen call trace: Jul 1 01:42:40.447458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.459476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:40.459499 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:40.471471 (XEN) Jul 1 01:42:40.471487 (XEN) 2 [0/1/(XEN) *** Dumping CPU21 host state: *** Jul 1 01:42:40.471501 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:40.483472 (XEN) CPU: 21 Jul 1 01:42:40.483489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.495473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:40.495493 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jul 1 01:42:40.507471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jul 1 01:42:40.507494 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000003801 Jul 1 01:42:40.519474 (XEN) r9: ffff83043c7d3df0 r10: 00000000000000d8 r11: 00000000000c3500 Jul 1 01:42:40.531468 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jul 1 01:42:40.531491 (XEN) r15: 000006c0fc8508b2 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:40.543472 (XEN) cr3: 00000000608d3000 cr2: 0000560b707dc534 Jul 1 01:42:40.543492 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jul 1 01:42:40.555471 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 01:42:40.555493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:40.567478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:40.579474 (XEN) Xen stack trace from rsp=ffff83087b817e50: Jul 1 01:42:40.579494 (XEN) 000006c0fcc84cd1 ffff83087b817fff 0000000000000000 ffff83087b817ea0 Jul 1 01:42:40.591473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 01:42:40.603471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:40.603493 (XEN) ffff83087b817ee8 ffff82d040325669 ffff82d040325580 ffff8304658ec000 Jul 1 01:42:40.615470 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000015 ffff83087b817e18 Jul 1 01:42:40.615492 (XEN) ffff82d04032940a 0000000000000003 ffffc90000707d01 0000000000000000 Jul 1 01:42:40.627475 (XEN) 0000000000000000 ffffc90000707e64 0000000000000000 0000000000000000 Jul 1 01:42:40.639469 (XEN) ffffc900000a3dc8 000000000000000f 0000000006229117 0000000000000000 Jul 1 01:42:40.639491 (XEN) 00000000e9462aa8 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:40.651475 (XEN) 0000beef0000beef ffffffff81d643a8 000000bf0000beef 0000000000000002 Jul 1 01:42:40.663466 (XEN) ffffc900000a3e20 000000000000beef 000000000000beef 000000000000beef Jul 1 01:42:40.663488 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Jul 1 01:42:40.675474 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:40.687467 (XEN) 0000000300000000 0000000600000003 Jul 1 01:42:40.687486 (XEN) Xen call trace: Jul 1 01:42:40.687497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.699472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:40.699495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:40.711472 (XEN) Jul 1 01:42:40.711487 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Jul 1 01:42:40.711501 Jul 1 01:42:40.711508 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:40.723482 (XEN) CPU: 22 Jul 1 01:42:40.723499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.735474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:40.735495 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jul 1 01:42:40.747471 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jul 1 01:42:40.747493 (XEN) rbp: ffff83087b92feb0 rsp: ffff83087b92fe50 r8: 0000000000004b01 Jul 1 01:42:40.759484 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000006c11bcadd0b Jul 1 01:42:40.771468 (XEN) r12: ffff83087b92fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jul 1 01:42:40.771490 (XEN) r15: 000006c10ad34ada cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:40.783472 (XEN) cr3: 0000000866844000 cr2: 0000560dab96b534 Jul 1 01:42:40.783492 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 01:42:40.795472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:40.807466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:40.807494 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:40.819472 (XEN) Xen stack trace from rsp=ffff83087b92fe50: Jul 1 01:42:40.819492 (XEN) 000006c10b2893f6 ffff83087b92ffff 0000000000000000 ffff83087b92fea0 Jul 1 01:42:40.831473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 01:42:40.843469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:40.843491 (XEN) ffff83087b92fee8 ffff82d040325669 ffff82d040325580 ffff83043c95b000 Jul 1 01:42:40.855471 (XEN) ffff83087b92fef8 ffff83043c61b000 0000000000000016 ffff83087b92fe18 Jul 1 01:42:40.855494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:40.867473 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 01:42:40.879471 (XEN) 000006c0615d6c40 0000000000000007 00000000009ea45c 0000000000000000 Jul 1 01:42:40.879493 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:40.891475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:40.903468 (XEN) ffffc900402b7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:40.903490 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Jul 1 01:42:40.915473 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 01:42:40.927467 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:40.927486 (XEN) Xen call trace: Jul 1 01:42:40.927496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.939472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:40.939495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:40.951465 (XEN) Jul 1 01:42:40.951480 (XEN) 3 [0/0/(XEN) *** Dumping CPU23 host state: *** Jul 1 01:42:40.951494 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:40.963473 (XEN) CPU: 23 Jul 1 01:42:40.963490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:40.975476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:40.975496 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jul 1 01:42:40.987473 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jul 1 01:42:40.987495 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000003b01 Jul 1 01:42:40.999476 (XEN) r9: ffff83043c7b9c40 r10: 00000000000000d8 r11: 000000017009dbc7 Jul 1 01:42:41.011470 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jul 1 01:42:41.011500 (XEN) r15: 000006c11920931d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:41.023473 (XEN) cr3: 00000000608d3000 cr2: 00007f01464b34c8 Jul 1 01:42:41.023493 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jul 1 01:42:41.035473 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 01:42:41.047468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:41.047496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:41.059474 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Jul 1 01:42:41.059494 (XEN) 000006c119785b50 ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Jul 1 01:42:41.071475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 01:42:41.083472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:41.083495 (XEN) ffff83087b83fee8 ffff82d040325669 ffff82d040325580 ffff830436f2d000 Jul 1 01:42:41.095477 (XEN) ffff83087b83fef8 ffff83043c61b000 0000000000000017 ffff83087b83fe18 Jul 1 01:42:41.107468 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jul 1 01:42:41.107490 (XEN) ffffffff829c2020 ffff888004d70064 0000000000000001 ffff88801f42c8e4 Jul 1 01:42:41.119472 (XEN) 0000003866640700 0000000000000007 ffffffff829c2020 0000000000004000 Jul 1 01:42:41.119494 (XEN) 000005c0276ee212 ffff88801f400000 ffff888004d70000 ffff888004d70064 Jul 1 01:42:41.131475 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jul 1 01:42:41.143470 (XEN) ffffffff82803e18 000000000000beef 000000000000beef 000000000000beef Jul 1 01:42:41.143492 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Jul 1 01:42:41.155475 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:41.167469 (XEN) 0000000300000000 0000000600000003 Jul 1 01:42:41.167487 (XEN) Xen call trace: Jul 1 01:42:41.167497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.179474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:41.179496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:41.191472 (XEN) Jul 1 01:42:41.191488 ]: s=6 n=0 x=0 Jul 1 01:42:41.191497 (XEN) *** Dumping CPU24 host state: *** Jul 1 01:42:41.191509 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:41.203478 (XEN) CPU: 24 Jul 1 01:42:41.203494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.215477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:41.215497 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jul 1 01:42:41.227472 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jul 1 01:42:41.239470 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000001001 Jul 1 01:42:41.239492 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 000006c11bcad005 Jul 1 01:42:41.251475 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jul 1 01:42:41.263468 (XEN) r15: 000006c11b83bacf cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:41.263491 (XEN) cr3: 0000000866844000 cr2: ffff888008c396c0 Jul 1 01:42:41.275470 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 01:42:41.275492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:41.287472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:41.299467 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:41.299491 (XEN) Xen stack trace from rsp=ffff83087b837e50: Jul 1 01:42:41.311469 (XEN) 000006c11bcbe624 ffff83087b837fff 0000000000000000 ffff83087b837ea0 Jul 1 01:42:41.311498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 01:42:41.323471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:41.323493 (XEN) ffff83087b837ee8 ffff82d040325669 ffff82d040325580 ffff83043c9bf000 Jul 1 01:42:41.335475 (XEN) ffff83087b837ef8 ffff83043c61b000 0000000000000018 ffff83087b837e18 Jul 1 01:42:41.347473 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 01:42:41.347495 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 01:42:41.359473 (XEN) 000006bf7c7bac40 000006bf61c7bc40 000000000161584c 0000000000000000 Jul 1 01:42:41.371467 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:41.371489 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:41.383472 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:41.395467 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Jul 1 01:42:41.395489 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jul 1 01:42:41.407470 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:41.407489 (XEN) Xen call trace: Jul 1 01:42:41.407499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.419475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:41.431469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:41.431491 (XEN) Jul 1 01:42:41.431499 - (XEN) *** Dumping CPU25 host state: *** Jul 1 01:42:41.443444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:41.443470 (XEN) CPU: 25 Jul 1 01:42:41.443480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.455439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:41.455451 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jul 1 01:42:41.467460 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jul 1 01:42:41.479478 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000004201 Jul 1 01:42:41.479500 (XEN) r9: ffff83043c79c7d0 r10: 00000000000000d8 r11: 0000053a5ca20474 Jul 1 01:42:41.491475 (XEN) r12: ffff83087b82fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jul 1 01:42:41.503463 (XEN) r15: 000006c135bccb5b cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:41.503486 (XEN) cr3: 00000000608d3000 cr2: ffff88800a5d2680 Jul 1 01:42:41.515523 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 01:42:41.515545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:41.527530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:41.539528 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:41.539551 (XEN) Xen stack trace from rsp=ffff83087b82fe50: Jul 1 01:42:41.551542 (XEN) 000006c136460ddd ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Jul 1 01:42:41.551565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 01:42:41.563535 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:41.575466 (XEN) ffff83087b82fee8 ffff82d040325669 ffff82d040325580 ffff83043c96b000 Jul 1 01:42:41.575490 (XEN) ffff83087b82fef8 ffff83043c61b0 Jul 1 01:42:41.577648 00 0000000000000019 ffff83087b82fe18 Jul 1 01:42:41.587475 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:41.587497 (XEN) Jul 1 01:42:41.587854 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 01:42:41.599490 (XEN) 0000055e91316c40 0000000000000007 0000000000b1b1ec 0000000000000000 Jul 1 01:42:41.611478 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:41.611500 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:41.623485 (XEN) ffffc90040297ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:41.635473 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Jul 1 01:42:41.635495 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:41.647480 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:41.647499 (XEN) Xen call trace: Jul 1 01:42:41.647509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.659478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:41.671471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:41.671494 (XEN) Jul 1 01:42:41.671502 Jul 1 01:42:41.671509 (XEN) *** Dumping CPU26 host state: *** Jul 1 01:42:41.683465 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:41.683491 (XEN) CPU: 26 Jul 1 01:42:41.683501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.695478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:41.707467 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jul 1 01:42:41.707489 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jul 1 01:42:41.719473 (XEN) rbp: ffff83087b91feb0 rsp: ffff83087b91fe50 r8: 0000000000003401 Jul 1 01:42:41.719496 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000006c15d00fe8b Jul 1 01:42:41.731471 (XEN) r12: ffff83087b91fef8 r13: 000000000000001a r14: ffff83043c790c50 Jul 1 01:42:41.743471 (XEN) r15: 000006c14435acba cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:41.743493 (XEN) cr3: 0000000866844000 cr2: 00007f5ff99703d8 Jul 1 01:42:41.755470 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 01:42:41.755493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:41.767471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:41.779469 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:41.779491 (XEN) Xen stack trace from rsp=ffff83087b91fe50: Jul 1 01:42:41.791470 (XEN) 000006c1449d32d2 ffff83087b91ffff 0000000000000000 ffff83087b91fea0 Jul 1 01:42:41.791493 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 01:42:41.803472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:41.815469 (XEN) ffff83087b91fee8 ffff82d040325669 ffff82d040325580 ffff83043c9b8000 Jul 1 01:42:41.815492 (XEN) ffff83087b91fef8 ffff83043c61b000 000000000000001a ffff83087b91fe18 Jul 1 01:42:41.827469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:41.827491 (XEN) 0000000000000000 0000000000000001 ffff888003a8c200 0000000000000246 Jul 1 01:42:41.839476 (XEN) 000006bfaa426c40 0000000000000007 00000000006f6584 0000000000000000 Jul 1 01:42:41.851472 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:41.851494 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:41.863473 (XEN) ffffc900401ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:41.875468 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Jul 1 01:42:41.875491 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 01:42:41.887473 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:41.887491 (XEN) Xen call trace: Jul 1 01:42:41.887502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.899486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:41.911470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:41.911492 (XEN) Jul 1 01:42:41.911500 - (XEN) *** Dumping CPU27 host state: *** Jul 1 01:42:41.923470 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:41.923495 (XEN) CPU: 27 Jul 1 01:42:41.923504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:41.935478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:41.947467 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jul 1 01:42:41.947490 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jul 1 01:42:41.959473 (XEN) rbp: ffff83087b917eb0 rsp: ffff83087b917e50 r8: 0000000000003901 Jul 1 01:42:41.959496 (XEN) r9: ffff83043c784cc0 r10: 00000000000000d8 r11: 000005b051ce6652 Jul 1 01:42:41.971474 (XEN) r12: ffff83087b917ef8 r13: 000000000000001b r14: ffff83043c777010 Jul 1 01:42:41.983470 (XEN) r15: 000006c1525902af cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:41.983493 (XEN) cr3: 00000000608d3000 cr2: 00007f0ac3ecf3d8 Jul 1 01:42:41.995471 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 01:42:41.995493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:42.007475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:42.019472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:42.019495 (XEN) Xen stack trace from rsp=ffff83087b917e50: Jul 1 01:42:42.031472 (XEN) 000006c152f618c8 ffff83087b917fff 0000000000000000 ffff83087b917ea0 Jul 1 01:42:42.031494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 01:42:42.043475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:42.055470 (XEN) ffff83087b917ee8 ffff82d040325669 ffff82d040325580 ffff83043c95b000 Jul 1 01:42:42.055492 (XEN) ffff83087b917ef8 ffff83043c61b000 000000000000001b ffff83087b917e18 Jul 1 01:42:42.067472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:42.079469 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 01:42:42.079491 (XEN) 000005b095496c40 000005b095496c40 00000000008ed394 0000000000000000 Jul 1 01:42:42.091469 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:42.091491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:42.103473 (XEN) ffffc900402b7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 01:42:42.115469 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jul 1 01:42:42.115491 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:42.127472 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:42.127491 (XEN) Xen call trace: Jul 1 01:42:42.127501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.139476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:42.151471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:42.151493 (XEN) Jul 1 01:42:42.151502 Jul 1 01:42:42.151509 (XEN) *** Dumping CPU28 host state: *** Jul 1 01:42:42.163471 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:42.163497 (XEN) CPU: 28 Jul 1 01:42:42.163506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.175481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:42.187450 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jul 1 01:42:42.187479 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jul 1 01:42:42.199472 (XEN) rbp: ffff83087b907eb0 rsp: ffff83087b907e50 r8: 0000000000003f01 Jul 1 01:42:42.211466 (XEN) r9: ffff83043c76a010 r10: 0000000000000014 r11: 000006c16c433c66 Jul 1 01:42:42.211490 (XEN) r12: ffff83087b907ef8 r13: 000000000000001c r14: ffff83043c76a220 Jul 1 01:42:42.223473 (XEN) r15: 000006c160a7f056 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:42.223495 (XEN) cr3: 0000000866844000 cr2: ffff88800516aa30 Jul 1 01:42:42.235472 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 01:42:42.235494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:42.247474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:42.259474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:42.259496 (XEN) Xen stack trace from rsp=ffff83087b907e50: Jul 1 01:42:42.271472 (XEN) 000006c1614d50bf ffff83087b907fff 0000000000000000 ffff83087b907ea0 Jul 1 01:42:42.271495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 01:42:42.283480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:42.295468 (XEN) ffff83087b907ee8 ffff82d040325669 ffff82d040325580 ffff83043c93b000 Jul 1 01:42:42.295491 (XEN) ffff83087b907ef8 ffff83043c61b000 000000000000001c ffff83087b907e18 Jul 1 01:42:42.307473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:42.319468 (XEN) 0000000000000000 0000000000000020 ffff888003b4d800 0000000000000246 Jul 1 01:42:42.319489 (XEN) 000006bfb984ac40 0000000000000007 00000000008d8354 0000000000000000 Jul 1 01:42:42.331474 (XEN) ffffffff81d643aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:42.331497 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:42.343473 (XEN) ffffc900402f7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:42.355471 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c775000 Jul 1 01:42:42.355494 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jul 1 01:42:42.367472 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:42.367491 (XEN) Xen call trace: Jul 1 01:42:42.379467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.379492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:42.391470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:42.391491 (XEN) Jul 1 01:42:42.391500 - (XEN) *** Dumping CPU29 host state: *** Jul 1 01:42:42.403474 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:42.403498 (XEN) CPU: 29 Jul 1 01:42:42.415469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.415496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:42.427478 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jul 1 01:42:42.427500 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jul 1 01:42:42.439474 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000002301 Jul 1 01:42:42.451472 (XEN) r9: ffff83043c76ab20 r10: 00000000000000d8 r11: 00000393eb266ebb Jul 1 01:42:42.451495 (XEN) r12: ffff83087b87fef8 r13: 000000000000001d r14: ffff83043c76ad30 Jul 1 01:42:42.463474 (XEN) r15: 000006c16387b9c1 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:42.463496 (XEN) cr3: 00000000608d3000 cr2: 0000000000249d80 Jul 1 01:42:42.475483 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jul 1 01:42:42.475505 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 01:42:42.487479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:42.499475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:42.499497 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Jul 1 01:42:42.511474 (XEN) 000006c163888f90 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Jul 1 01:42:42.511496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 01:42:42.523476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:42.548610 (XEN) ffff83087b87fee8 ffff82d040325669 ffff82d040325580 ffff83087fea7000 Jul 1 01:42:42.548639 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001d ffff83087b87fe18 Jul 1 01:42:42.548670 (XEN) ffff82d04032940a fffff8000342c5e0 fffff800033c3400 0000000000000000 Jul 1 01:42:42.559469 (XEN) fffff8000342c5e0 fffffe0000572280 fffff80003134b00 0000000000005f00 Jul 1 01:42:42.559491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:42.571471 (XEN) 0000000000000001 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:42.583468 (XEN) 0000beef0000beef ffffffff810873a8 000000bf0000beef 0000000000000046 Jul 1 01:42:42.583490 (XEN) fffffe0000572228 000000000000beef 000000000000beef 000000000000beef Jul 1 01:42:42.595470 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c768000 Jul 1 01:42:42.595492 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:42.607476 (XEN) 0000000300000000 0000000600000003 Jul 1 01:42:42.607495 (XEN) Xen call trace: Jul 1 01:42:42.619472 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.619497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:42.631472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:42.631494 (XEN) Jul 1 01:42:42.631502 Jul 1 01:42:42.631509 (XEN) *** Dumping CPU30 host state: *** Jul 1 01:42:42.643469 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:42.643495 (XEN) CPU: 30 Jul 1 01:42:42.655470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.655497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:42.667470 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jul 1 01:42:42.667493 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jul 1 01:42:42.679461 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000004d01 Jul 1 01:42:42.691464 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 000006c193024dad Jul 1 01:42:42.691478 (XEN) r12: ffff83087b877ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jul 1 01:42:42.703466 (XEN) r15: 000006c17d441dd1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:42.703484 (XEN) cr3: 0000000866844000 cr2: ffff88800641ed98 Jul 1 01:42:42.715480 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 01:42:42.727467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:42.727489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:42.739477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:42.751466 (XEN) Xen stack trace from rsp=ffff83087b877e50: Jul 1 01:42:42.751487 (XEN) 000006c17dfd4f29 ffff83087b877fff 0000000000000000 ffff83087b877ea0 Jul 1 01:42:42.763468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 01:42:42.763489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:42.775471 (XEN) ffff83087b877ee8 ffff82d040325669 ffff82d040325580 ffff83043c922000 Jul 1 01:42:42.775494 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001e ffff83087b877e18 Jul 1 01:42:42.787481 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:42.799469 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 01:42:42.799491 (XEN) 000006dc09716c40 0000000000000007 0000000000c05f14 0000000000000000 Jul 1 01:42:42.811476 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:42.823468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:42.823490 (XEN) ffffc90040327ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 01:42:42.835473 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jul 1 01:42:42.835494 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jul 1 01:42:42.847477 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:42.847495 (XEN) Xen call trace: Jul 1 01:42:42.859469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.859494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:42.871474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:42.871495 (XEN) Jul 1 01:42:42.871503 - (XEN) *** Dumping CPU31 host state: *** Jul 1 01:42:42.883485 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:42.883509 (XEN) CPU: 31 Jul 1 01:42:42.895479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:42.895506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:42.907471 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jul 1 01:42:42.907493 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jul 1 01:42:42.919474 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004d01 Jul 1 01:42:42.931468 (XEN) r9: ffff83043c74d700 r10: 00000000000000d8 r11: 00000000fd67ced1 Jul 1 01:42:42.931490 (XEN) r12: ffff83087b867ef8 r13: 000000000000001f r14: ffff83043c74d910 Jul 1 01:42:42.943473 (XEN) r15: 000006c18b916bd7 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:42.955482 (XEN) cr3: 00000000608d3000 cr2: ffff888009ce0d38 Jul 1 01:42:42.955503 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 01:42:42.967467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:42.967489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:42.979475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:42.991471 (XEN) Xen stack trace from rsp=ffff83087b867e50: Jul 1 01:42:42.991492 (XEN) 000006c18c563eff ffff83087b867fff 0000000000000000 ffff83087b867ea0 Jul 1 01:42:43.003473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 01:42:43.003494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:43.015472 (XEN) ffff83087b867ee8 ffff82d040325669 ffff82d040325580 ffff83043c96b000 Jul 1 01:42:43.015495 (XEN) ffff83087b867ef8 ffff83043c61b000 000000000000001f ffff83087b867e18 Jul 1 01:42:43.027475 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:43.039472 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 01:42:43.039494 (XEN) 000003f3eeb86c40 000003f3eeb86c40 0000000000950d1c 0000000000000000 Jul 1 01:42:43.051473 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:43.063470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:43.063491 (XEN) ffffc90040297ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 01:42:43.075471 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jul 1 01:42:43.087467 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:43.087497 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:43.099466 (XEN) Xen call trace: Jul 1 01:42:43.099484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.099502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:43.111474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:43.111495 (XEN) Jul 1 01:42:43.111503 v=0(XEN) *** Dumping CPU32 host state: *** Jul 1 01:42:43.123472 Jul 1 01:42:43.123486 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:43.123502 (XEN) CPU: 32 Jul 1 01:42:43.135469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.135497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:43.147469 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jul 1 01:42:43.147491 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jul 1 01:42:43.159474 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000004d01 Jul 1 01:42:43.171468 (XEN) r9: ffff83043c741950 r10: ffff83043c9b0070 r11: 000006c26fb8ef6c Jul 1 01:42:43.171491 (XEN) r12: ffff83087b85fef8 r13: 0000000000000020 r14: ffff83043c741b60 Jul 1 01:42:43.183475 (XEN) r15: 000006c199e04f1c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:43.183497 (XEN) cr3: 0000000866844000 cr2: ffff888008c39600 Jul 1 01:42:43.195478 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 01:42:43.207464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:43.207487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:43.219476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:43.231468 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Jul 1 01:42:43.231490 (XEN) 000006c19aad5bbd ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Jul 1 01:42:43.243467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 01:42:43.243488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:43.255470 (XEN) ffff83087b85fee8 ffff82d040325669 ffff82d040325580 ffff83043c947000 Jul 1 01:42:43.255493 (XEN) ffff83087b85fef8 ffff83043c61b000 0000000000000020 ffff83087b85fe18 Jul 1 01:42:43.267474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:43.279469 (XEN) 0000000000000000 000000000000001d ffff888003b49600 0000000000000246 Jul 1 01:42:43.279491 (XEN) 000006dc09716c40 0000000000000007 00000000003b82b4 0000000000000000 Jul 1 01:42:43.291472 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:43.303466 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:43.303489 (XEN) ffffc900402dfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:43.315471 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c740000 Jul 1 01:42:43.315492 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c73b002 Jul 1 01:42:43.327474 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:43.327492 (XEN) Xen call trace: Jul 1 01:42:43.339469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.339494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:43.351471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:43.351493 (XEN) Jul 1 01:42:43.351501 (XEN) 8 [0/0/(XEN) *** Dumping CPU33 host state: *** Jul 1 01:42:43.363473 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:43.375469 (XEN) CPU: 33 Jul 1 01:42:43.375486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.375514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:43.387476 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jul 1 01:42:43.387498 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jul 1 01:42:43.399477 (XEN) rbp: ffff83087b84feb0 rsp: ffff83087b84fe50 r8: 0000000000002101 Jul 1 01:42:43.411470 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 00000001afcdf00e Jul 1 01:42:43.411493 (XEN) r12: ffff83087b84fef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jul 1 01:42:43.423475 (XEN) r15: 000006c1a82e5686 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:43.435468 (XEN) cr3: 00000000608d3000 cr2: ffff88800b455120 Jul 1 01:42:43.435488 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 01:42:43.447437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:43.447447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:43.463475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:43.463489 (XEN) Xen stack trace from rsp=ffff83087b84fe50: Jul 1 01:42:43.475472 (XEN) 000006c1a8ee9b7d ffff83087b84ffff 0000000000000000 ffff83087b84fea0 Jul 1 01:42:43.475494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 01:42:43.487475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:43.499468 (XEN) ffff83087b84fee8 ffff82d040325669 ffff82d040325580 ffff83043c9a0000 Jul 1 01:42:43.499490 (XEN) ffff83087b84fef8 ffff83043c61b000 0000000000000021 ffff83087b84fe18 Jul 1 01:42:43.511480 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:43.511502 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jul 1 01:42:43.523486 (XEN) 000006be79156c40 0000000000000007 00000000003422b4 0000000000000000 Jul 1 01:42:43.535479 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:43.535501 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:43.547484 (XEN) ffffc9004022fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:43.559484 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c72f000 Jul 1 01:42:43.559506 (XEN) 00000033fc151000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:43.571481 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:43.571500 (XEN) Xen call trace: Jul 1 01:42:43.571510 (XEN) [ fff82d0402926c0>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.583521 (XEN) [] F arch/x86/domain.c#idl Jul 1 01:42:43.583885 e_loop+0xe9/0xeb Jul 1 01:42:43.595483 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:43.595505 (XEN) Jul 1 01:42:43.595513 ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Jul 1 01:42:43.607486 Jul 1 01:42:43.607500 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:43.607516 (XEN) CPU: 34 Jul 1 01:42:43.607525 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.619497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:43.619517 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jul 1 01:42:43.631479 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jul 1 01:42:43.643475 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004d01 Jul 1 01:42:43.643497 (XEN) r9: ffff83043c71b010 r10: ffff83043c722220 r11: 000006c1ad1ccb59 Jul 1 01:42:43.655478 (XEN) r12: ffff83087b847ef8 r13: 0000000000000022 r14: ffff83043c71b220 Jul 1 01:42:43.667477 (XEN) r15: 000006c1aa91018d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:43.667500 (XEN) cr3: 0000000432e3f000 cr2: ffff88800b6d9f50 Jul 1 01:42:43.679472 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 01:42:43.679494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:43.691471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:43.703473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:43.703496 (XEN) Xen stack trace from rsp=ffff83087b847e50: Jul 1 01:42:43.715471 (XEN) 000006c1ab4bc615 ffff83087b847fff 0000000000000000 ffff83087b847ea0 Jul 1 01:42:43.715494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 01:42:43.727472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:43.739469 (XEN) ffff83087b847ee8 ffff82d040325669 ffff82d040325580 ffff83043c990000 Jul 1 01:42:43.739491 (XEN) ffff83087b847ef8 ffff83043c61b000 0000000000000022 ffff83087b847e18 Jul 1 01:42:43.751472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:43.751493 (XEN) 0000000000000000 000000000000000b ffff888003aa4200 0000000000000246 Jul 1 01:42:43.763446 (XEN) 000006bffa5e3c40 0000000000000007 00000000004fd6ec 0000000000000000 Jul 1 01:42:43.775470 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:43.775492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:43.787472 (XEN) ffffc9004024fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:43.799468 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c726000 Jul 1 01:42:43.799490 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jul 1 01:42:43.811471 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:43.811490 (XEN) Xen call trace: Jul 1 01:42:43.811500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.823479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:43.835477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:43.835499 (XEN) Jul 1 01:42:43.835507 (XEN) 9 [0/0/(XEN) *** Dumping CPU35 host state: *** Jul 1 01:42:43.847470 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:43.847493 (XEN) CPU: 35 Jul 1 01:42:43.847503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:43.859478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:43.871472 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jul 1 01:42:43.871494 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jul 1 01:42:43.883471 (XEN) rbp: ffff83087b8ffeb0 rsp: ffff83087b8ffe50 r8: 0000000000002a01 Jul 1 01:42:43.883493 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 000006c1dabf1e3b Jul 1 01:42:43.895475 (XEN) r12: ffff83087b8ffef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jul 1 01:42:43.907469 (XEN) r15: 000006c1c4caed22 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:43.907492 (XEN) cr3: 0000000866844000 cr2: ffff888005d01dc0 Jul 1 01:42:43.919471 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 01:42:43.919493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:43.931474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:43.943473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:43.943496 (XEN) Xen stack trace from rsp=ffff83087b8ffe50: Jul 1 01:42:43.955473 (XEN) 000006c1c59eb65d ffff83087b8fffff 0000000000000000 ffff83087b8ffea0 Jul 1 01:42:43.955495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 01:42:43.967479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:43.979477 (XEN) ffff83087b8ffee8 ffff82d040325669 ffff82d040325580 ffff83043c957000 Jul 1 01:42:43.979500 (XEN) ffff83087b8ffef8 ffff83043c61b000 0000000000000023 ffff83087b8ffe18 Jul 1 01:42:43.991471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:44.003467 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 01:42:44.003489 (XEN) 000006c0615d6c40 0000000000000007 00000000003f5a9c 0000000000000000 Jul 1 01:42:44.015473 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:44.015496 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:44.027472 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:44.039470 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c719000 Jul 1 01:42:44.039492 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c713002 Jul 1 01:42:44.051473 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:44.051492 (XEN) Xen call trace: Jul 1 01:42:44.063470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.063496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:44.075471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:44.075492 (XEN) Jul 1 01:42:44.075501 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jul 1 01:42:44.087469 Jul 1 01:42:44.087484 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:44.087499 (XEN) CPU: 36 Jul 1 01:42:44.087508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.099481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:44.111469 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jul 1 01:42:44.111491 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jul 1 01:42:44.123472 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000004d01 Jul 1 01:42:44.123494 (XEN) r9: ffff83043c718c90 r10: ffff83043c96f070 r11: 000006c1f597764d Jul 1 01:42:44.135474 (XEN) r12: ffff83087b8efef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jul 1 01:42:44.147470 (XEN) r15: 000006c1d318d2a1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:44.147492 (XEN) cr3: 00000004364af000 cr2: 00007ffc7c1f3ec0 Jul 1 01:42:44.159494 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 01:42:44.159515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:44.171481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:44.183471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:44.183494 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Jul 1 01:42:44.195474 (XEN) 000006c1d3fec73a ffff83087b8effff 0000000000000000 ffff83087b8efea0 Jul 1 01:42:44.195496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 01:42:44.207477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:44.219469 (XEN) ffff83087b8efee8 ffff82d040325669 ffff82d040325580 ffff83043c97c000 Jul 1 01:42:44.219492 (XEN) ffff83087b8efef8 ffff83043c61b000 0000000000000024 ffff83087b8efe18 Jul 1 01:42:44.231471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:44.243468 (XEN) 0000000000000000 0000000000000010 ffff888003b2c200 0000000000000246 Jul 1 01:42:44.243490 (XEN) 000006c042d8ec40 0000000000000007 00000000008496ac 0000000000000000 Jul 1 01:42:44.255474 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:44.255503 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:44.267476 (XEN) ffffc90040277ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:44.279472 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70c000 Jul 1 01:42:44.279494 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jul 1 01:42:44.291471 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:44.291490 (XEN) Xen call trace: Jul 1 01:42:44.303469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.303494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:44.315471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:44.315493 (XEN) Jul 1 01:42:44.315501 (XEN) 10 [0/0/(XEN) *** Dumping CPU37 host state: *** Jul 1 01:42:44.327472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:44.327495 (XEN) CPU: 37 Jul 1 01:42:44.339466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.339493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:44.351473 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jul 1 01:42:44.351496 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jul 1 01:42:44.363475 (XEN) rbp: ffff83087b8e7eb0 rsp: ffff83087b8e7e50 r8: 0000000000004d01 Jul 1 01:42:44.375468 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 00000001af4c691a Jul 1 01:42:44.375490 (XEN) r12: ffff83087b8e7ef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jul 1 01:42:44.387470 (XEN) r15: 000006c1e16624df cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:44.387492 (XEN) cr3: 00000000608d3000 cr2: ffff88800c026cf0 Jul 1 01:42:44.399474 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 01:42:44.399496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:44.411474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:44.423475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:44.423498 (XEN) Xen stack trace from rsp=ffff83087b8e7e50: Jul 1 01:42:44.435471 (XEN) 000006c1e24ed0e9 ffff83087b8e7fff 0000000000000000 ffff83087b8e7ea0 Jul 1 01:42:44.447439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 01:42:44.447461 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:44.459479 (XEN) ffff83087b8e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c97c000 Jul 1 01:42:44.459502 (XEN) ffff83087b8e7ef8 ffff83043c61b000 0000000000000025 ffff83087b8e7e18 Jul 1 01:42:44.471474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:44.483468 (XEN) 0000000000000000 0000000000000010 ffff888003b2c200 0000000000000246 Jul 1 01:42:44.483491 (XEN) 000006bb7eeb4980 000006bb7eeb4980 000000000084953c 0000000000000000 Jul 1 01:42:44.495470 (XEN) ffffffff81d643aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:44.507467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:44.507489 (XEN) ffffc90040277ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:44.519471 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fb000 Jul 1 01:42:44.519492 (XEN) 00000033fc41d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:44.531473 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:44.531492 (XEN) Xen call trace: Jul 1 01:42:44.543467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.543492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:44.555476 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:44.555505 (XEN) Jul 1 01:42:44.555514 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Jul 1 01:42:44.567473 Jul 1 01:42:44.567487 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:44.567503 (XEN) CPU: 38 Jul 1 01:42:44.579472 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.579499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:44.591476 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jul 1 01:42:44.591499 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jul 1 01:42:44.603476 (XEN) rbp: ffff83087b8dfeb0 rsp: ffff83087b8dfe50 r8: 0000000000004d01 Jul 1 01:42:44.615469 (XEN) r9: ffff83043c9f1830 r10: ffff83043c9ee220 r11: 000006c2141c0032 Jul 1 01:42:44.615491 (XEN) r12: ffff83087b8dfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jul 1 01:42:44.627473 (XEN) r15: 000006c1efb50476 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:44.627495 (XEN) cr3: 0000000437019000 cr2: ffff8880045667f0 Jul 1 01:42:44.639470 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 01:42:44.651467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:44.651490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:44.663479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:44.663502 (XEN) Xen stack trace from rsp=ffff83087b8dfe50: Jul 1 01:42:44.675476 (XEN) 000006c1f0aeca23 ffff83087b8dffff 0000000000000000 ffff83087b8dfea0 Jul 1 01:42:44.687470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 01:42:44.687492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:44.699469 (XEN) ffff83087b8dfee8 ffff82d040325669 ffff82d040325580 ffff83043c9a4000 Jul 1 01:42:44.699492 (XEN) ffff83087b8dfef8 ffff83043c61b000 0000000000000026 ffff83087b8dfe18 Jul 1 01:42:44.711474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:44.723468 (XEN) 0000000000000000 0000000000000006 ffff888003a9c200 0000000000000246 Jul 1 01:42:44.723490 (XEN) 000006c042d8ec40 0000000000000007 0000000000b7dac4 0000000000000000 Jul 1 01:42:44.735471 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:44.747468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:44.747490 (XEN) ffffc90040227ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:44.759471 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f2000 Jul 1 01:42:44.759493 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f0002 Jul 1 01:42:44.771474 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:44.771492 (XEN) Xen call trace: Jul 1 01:42:44.783474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.783499 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:44.795472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:44.795494 (XEN) Jul 1 01:42:44.795502 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU39 host state: *** Jul 1 01:42:44.807474 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:44.819473 (XEN) CPU: 39 Jul 1 01:42:44.819490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:44.819510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:44.831473 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jul 1 01:42:44.843466 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jul 1 01:42:44.843489 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Jul 1 01:42:44.855481 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 00000001b0074744 Jul 1 01:42:44.855503 (XEN) r12: ffff83087b8cfef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jul 1 01:42:44.867474 (XEN) r15: 000006c1f21694b7 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:44.879469 (XEN) cr3: 00000000608d3000 cr2: ffff88800dbcfb00 Jul 1 01:42:44.879489 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 01:42:44.891468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:44.891490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:44.903478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:44.915469 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Jul 1 01:42:44.915489 (XEN) 000006c1f2fec26d ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Jul 1 01:42:44.927470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 01:42:44.927491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:44.939474 (XEN) ffff83087b8cfee8 ffff82d040325669 ffff82d040325580 ffff83043c947000 Jul 1 01:42:44.951468 (XEN) ffff83087b8cfef8 ffff83043c61b000 0000000000000027 ffff83087b8cfe18 Jul 1 01:42:44.951490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:44.963470 (XEN) 0000000000000000 000000000000001d ffff888003b49600 0000000000000246 Jul 1 01:42:44.975471 (XEN) 000006be7544dc40 0000000000000007 00000000003b8244 0000000000000000 Jul 1 01:42:44.975494 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:44.987472 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:44.987493 (XEN) ffffc900402dfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:44.999471 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9e4000 Jul 1 01:42:45.011469 (XEN) 00000033fc401000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:45.011491 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:45.023468 (XEN) Xen call trace: Jul 1 01:42:45.023486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.035468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:45.035492 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:45.047466 (XEN) Jul 1 01:42:45.047481 Jul 1 01:42:45.047489 (XEN) *** Dumping CPU0 host state: *** Jul 1 01:42:45.047501 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:45.059472 (XEN) CPU: 0 Jul 1 01:42:45.059488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.071468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:45.071489 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jul 1 01:42:45.083468 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jul 1 01:42:45.083491 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004c01 Jul 1 01:42:45.095471 (XEN) r9: ffff83043c6599c0 r10: ffff83043c91e070 r11: 000006c33684ff10 Jul 1 01:42:45.095494 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jul 1 01:42:45.107475 (XEN) r15: 000006c20c514951 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:45.119469 (XEN) cr3: 0000000866844000 cr2: 0000560ecddf3534 Jul 1 01:42:45.119490 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 01:42:45.131472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:45.131494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:45.143478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:45.155478 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jul 1 01:42:45.155500 (XEN) 000006c20d73922b ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jul 1 01:42:45.167469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:45.167490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:45.179480 (XEN) ffff83043ffffee8 ffff82d040325669 ffff82d040325580 ffff83043c91e000 Jul 1 01:42:45.191471 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jul 1 01:42:45.191493 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:45.203469 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 01:42:45.215467 (XEN) 000006dc09716c40 0000000000000007 00000000003e4cac 0000000000000000 Jul 1 01:42:45.215489 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:45.227470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:45.227492 (XEN) ffffc9004032fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:45.239473 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Jul 1 01:42:45.251470 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jul 1 01:42:45.251492 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:45.263470 (XEN) Xen call trace: Jul 1 01:42:45.263488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.275468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:45.275492 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:45.287476 (XEN) Jul 1 01:42:45.287491 - (XEN) *** Dumping CPU1 host state: *** Jul 1 01:42:45.287504 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:45.299477 (XEN) CPU: 1 Jul 1 01:42:45.299493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.311466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:45.311487 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jul 1 01:42:45.323468 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jul 1 01:42:45.323491 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jul 1 01:42:45.335473 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000001abfd60b6 Jul 1 01:42:45.335495 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jul 1 01:42:45.347476 (XEN) r15: 000006c21a9e94f9 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:45.359468 (XEN) cr3: 00000000608d3000 cr2: ffff888008c3c240 Jul 1 01:42:45.359488 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 01:42:45.371472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:45.371493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:45.383480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:45.395471 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 01:42:45.395491 (XEN) 000006c21bc982f3 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 01:42:45.407470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 01:42:45.407491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:45.419473 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c93f000 Jul 1 01:42:45.431471 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 01:42:45.431493 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:45.443472 (XEN) 0000000000000000 000000000000001f ffff888003b4c200 0000000000000246 Jul 1 01:42:45.455453 (XEN) 000006dc09716c40 0000000000000007 000000000090b6ac 0000000000000000 Jul 1 01:42:45.455466 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:45.467456 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:45.467472 (XEN) ffffc900402efec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:45.479484 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Jul 1 01:42:45.491475 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:45.491497 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:45.503476 (XEN) Xen call trace: Jul 1 01:42:45.503494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.519490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:45.519514 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:45.519528 (XEN) Jul 1 01:42:45.519536 v=0(XEN) *** Dumping CPU2 host state: *** Jul 1 01:42:45.535499 Jul 1 01:42:45.535514 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:45.535530 (XEN) CPU: 2 Jul 1 01:42:45.535538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.547479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:45.547499 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jul 1 01:42:45.563502 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 01:42:45.563524 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jul 1 01:42:45.575485 (XEN) r9: ffff83043c6de010 r10: ffff83043c998070 r11: 000006c25e1cb02f Jul 1 01:42:45.575508 (XEN) r12: Jul 1 01:42:45.577050 ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jul 1 01:42:45.587495 (XEN) r15: 000006c228ed6660 cr0: 0000000080050033 cr4: Jul 1 01:42:45.587858 0000000000372660 Jul 1 01:42:45.599479 (XEN) cr3: 0000000866844000 cr2: 00007fc22239f9c0 Jul 1 01:42:45.599499 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 01:42:45.611530 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:45.611551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:45.627465 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:45.627488 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 01:42:45.639481 (XEN) 000006c22a1dc26a ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 01:42:45.639503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 01:42:45.651479 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:45.663476 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c967000 Jul 1 01:42:45.663499 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 01:42:45.675471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:45.687467 (XEN) 0000000000000000 0000000000000015 ffff888003b3c200 0000000000000246 Jul 1 01:42:45.687488 (XEN) 000006c08b539c40 000006d650996c40 00000000006c942c 0000000000000000 Jul 1 01:42:45.699471 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:45.699493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:45.711473 (XEN) ffffc9004029fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:45.723468 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Jul 1 01:42:45.723490 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 01:42:45.735483 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:45.735501 (XEN) Xen call trace: Jul 1 01:42:45.747469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.747495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:45.759471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:45.759493 (XEN) Jul 1 01:42:45.759501 (XEN) 13 [0/0/(XEN) *** Dumping CPU3 host state: *** Jul 1 01:42:45.771472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:45.771495 (XEN) CPU: 3 Jul 1 01:42:45.783467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.783495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:45.795469 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jul 1 01:42:45.795491 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jul 1 01:42:45.807473 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jul 1 01:42:45.819469 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 00000001adb5f6ab Jul 1 01:42:45.819491 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jul 1 01:42:45.831470 (XEN) r15: 000006c2373abfa9 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:45.831492 (XEN) cr3: 00000000608d3000 cr2: 00007f3102f553d8 Jul 1 01:42:45.843464 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 01:42:45.843486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:45.855473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:45.867474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:45.867496 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jul 1 01:42:45.879470 (XEN) 000006c2385c01cf ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jul 1 01:42:45.879493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 01:42:45.891474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:45.903471 (XEN) ffff83043c6d7ee8 ffff82d040325669 ffff82d040325580 ffff83043c967000 Jul 1 01:42:45.903493 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jul 1 01:42:45.915473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:45.927466 (XEN) 0000000000000000 0000000000000015 ffff888003b3c200 0000000000000246 Jul 1 01:42:45.927488 (XEN) 000006b52cb66c40 000006b52cb66c40 00000000006c8ecc 0000000000000000 Jul 1 01:42:45.939472 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:45.951468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:45.951490 (XEN) ffffc9004029fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:45.963479 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Jul 1 01:42:45.963501 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:45.975472 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:45.975490 (XEN) Xen call trace: Jul 1 01:42:45.987468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:45.987492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:45.999473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:45.999495 (XEN) Jul 1 01:42:45.999503 ]: s=6 n=2 x=0(XEN) *** Dumping CPU4 host state: *** Jul 1 01:42:46.011474 Jul 1 01:42:46.011488 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:46.011504 (XEN) CPU: 4 Jul 1 01:42:46.011512 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Jul 1 01:42:46.023475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:46.023504 (XEN) rax: ffff83043c6c106c rbx: ffff83043c6c1300 rcx: 0000000000000008 Jul 1 01:42:46.035474 (XEN) rdx: ffff83043c6bffff rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jul 1 01:42:46.047470 (XEN) rbp: ffff83043c6bfe28 rsp: ffff83043c6bfe08 r8: 0000000000000001 Jul 1 01:42:46.047493 (XEN) r9: ffff83043c994070 r10: ffff83043c6c1420 r11: 000006c23e1222fb Jul 1 01:42:46.059475 (XEN) r12: ffff82d04034904e r13: 0000000000000000 r14: 000006c23ab860c1 Jul 1 01:42:46.071468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:46.071490 (XEN) cr3: 0000000866844000 cr2: 00007fd4af401170 Jul 1 01:42:46.083466 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 01:42:46.083488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:46.095471 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Jul 1 01:42:46.095494 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Jul 1 01:42:46.107476 (XEN) Xen stack trace from rsp=ffff83043c6bfe08: Jul 1 01:42:46.107496 (XEN) ffff82d040236038 ffff83043c6c1300 ffff83087b8d1640 ffff83043c6c2220 Jul 1 01:42:46.119476 (XEN) ffff83043c6bfe68 ffff82d0402363d7 ffff83043c6bfef8 ffff82d0405e7280 Jul 1 01:42:46.131468 (XEN) ffffffffffffffff ffff82d0405e7080 ffff83043c6bffff 0000000000000000 Jul 1 01:42:46.131490 (XEN) ffff83043c6bfea0 ffff82d040233d8a 0000000000000004 0000000000007fff Jul 1 01:42:46.143474 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff83043c6bfeb0 Jul 1 01:42:46.155470 (XEN) ffff82d040233e1d ffff83043c6bfee8 ffff82d040325612 ffff82d040325580 Jul 1 01:42:46.155493 (XEN) ffff83043c994000 ffff83043c6bfef8 ffff83043c61b000 0000000000000004 Jul 1 01:42:46.167474 (XEN) ffff83043c6bfe18 ffff82d04032940a 0000000000000000 0000000000000000 Jul 1 01:42:46.167496 (XEN) 0000000000000000 0000000000000000 000000000000000a ffff888003aa2c00 Jul 1 01:42:46.179473 (XEN) 0000000000000246 000006c08b539c40 0000000000000007 00000000008c743c Jul 1 01:42:46.191470 (XEN) 0000000000000000 ffffffff81d643aa 000000000000000a deadbeefdeadf00d Jul 1 01:42:46.191492 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81d643aa 000000000000e033 Jul 1 01:42:46.203478 (XEN) 0000000000000246 ffffc90040247ec8 000000000000e02b 000000000000beef Jul 1 01:42:46.215469 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000004 Jul 1 01:42:46.215491 (XEN) ffff83043c6c6000 00000033fc0e1000 0000000000372660 0000000000000000 Jul 1 01:42:46.227472 (XEN) 800000043c6b5002 0000000300000000 0000000e00000003 Jul 1 01:42:46.227492 (XEN) Xen call trace: Jul 1 01:42:46.239468 (XEN) [] R _spin_unlock_irq+0xb/0xc Jul 1 01:42:46.239490 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Jul 1 01:42:46.251471 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 01:42:46.251495 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 01:42:46.263476 (XEN) [] F do_softirq+0x13/0x15 Jul 1 01:42:46.263497 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jul 1 01:42:46.275474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:46.275495 (XEN) Jul 1 01:42:46.275504 (XEN) 14 [0/0/(XEN) *** Dumping CPU5 host state: *** Jul 1 01:42:46.287473 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:46.299467 (XEN) CPU: 5 Jul 1 01:42:46.299483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:46.299504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:46.311472 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 01:42:46.311494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 01:42:46.323485 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jul 1 01:42:46.335470 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000006b0adcf9792 Jul 1 01:42:46.335492 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 01:42:46.347474 (XEN) r15: 000006c256395d0f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:46.359467 (XEN) cr3: 00000000608d3000 cr2: ffff8880093e9de0 Jul 1 01:42:46.359488 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 01:42:46.371467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:46.371489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:46.383474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:46.395472 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 01:42:46.395492 (XEN) 000006c25738647c ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 01:42:46.407470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 01:42:46.407491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:46.419472 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c980000 Jul 1 01:42:46.431468 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 01:42:46.431492 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:46.443468 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jul 1 01:42:46.443489 (XEN) 000006dc09716c40 0000000000000007 000000000038e234 0000000000000000 Jul 1 01:42:46.455473 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:46.467469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:46.467491 (XEN) ffffc9004026fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:46.479471 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Jul 1 01:42:46.491468 (XEN) 00000033fc0cd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:46.491490 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:46.503467 (XEN) Xen call trace: Jul 1 01:42:46.503485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:46.503502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:46.515475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:46.515496 (XEN) Jul 1 01:42:46.527469 ]: s=6 n=2 x=0(XEN) *** Dumping CPU6 host state: *** Jul 1 01:42:46.527491 Jul 1 01:42:46.527498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:46.539467 (XEN) CPU: 6 Jul 1 01:42:46.539485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:46.539505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:46.551472 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jul 1 01:42:46.551494 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jul 1 01:42:46.563476 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004b01 Jul 1 01:42:46.575469 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 00000001b04525e9 Jul 1 01:42:46.575491 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jul 1 01:42:46.587474 (XEN) r15: 000006c264883655 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:46.599468 (XEN) cr3: 00000000608d3000 cr2: ffff888005b63d60 Jul 1 01:42:46.599489 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 01:42:46.611468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:46.611490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:46.623485 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:46.635510 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 01:42:46.635531 (XEN) 000006c26595773b ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 01:42:46.647467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 01:42:46.647488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:46.659472 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c994000 Jul 1 01:42:46.671470 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 01:42:46.671493 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:46.683469 (XEN) 0000000000000000 000000000000000a ffff888003aa2c00 0000000000000246 Jul 1 01:42:46.683491 (XEN) 000006bf7c7bac40 0000000000000007 00000000008c73dc 0000000000000000 Jul 1 01:42:46.695472 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:46.707469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:46.707491 (XEN) ffffc90040247ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:46.719474 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Jul 1 01:42:46.731469 (XEN) 00000033fc0b5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:46.731491 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:46.743466 (XEN) Xen call trace: Jul 1 01:42:46.743484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:46.743501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:46.755464 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:46.755485 (XEN) Jul 1 01:42:46.767469 (XEN) 15 [0/0/(XEN) *** Dumping CPU7 host state: *** Jul 1 01:42:46.767490 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:46.779470 (XEN) CPU: 7 Jul 1 01:42:46.779487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:46.779507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:46.791471 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jul 1 01:42:46.803469 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jul 1 01:42:46.803492 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jul 1 01:42:46.815473 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000006c2774a8d51 Jul 1 01:42:46.815495 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jul 1 01:42:46.827473 (XEN) r15: 000006c272d58aa2 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 01:42:46.839466 (XEN) cr3: 0000000435ea9000 cr2: 00007fdb25f11423 Jul 1 01:42:46.839487 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 01:42:46.851469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:46.851491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:46.863477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:46.875472 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 01:42:46.875493 (XEN) 000006c273e28ea2 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 01:42:46.887470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 01:42:46.887490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:46.899471 (XEN) ffff83043caf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c96b000 Jul 1 01:42:46.911467 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 01:42:46.911490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:46.923479 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 01:42:46.923501 (XEN) 000006c0c48c0c40 0000000000000004 0000000000d2436c 0000000000000000 Jul 1 01:42:46.935475 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:46.947468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:46.947490 (XEN) ffffc90040297ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:46.959473 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Jul 1 01:42:46.971472 (XEN) 00000033fc0a1000 0000000000372660 0000000000000000 800000043cafa002 Jul 1 01:42:46.971494 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:46.983470 (XEN) Xen call trace: Jul 1 01:42:46.983488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:46.983505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:46.995474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:47.007470 (XEN) Jul 1 01:42:47.007486 ]: s=6 n=2 x=0(XEN) *** Dumping CPU8 host state: *** Jul 1 01:42:47.007500 Jul 1 01:42:47.007507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 01:42:47.019469 (XEN) CPU: 8 Jul 1 01:42:47.019486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:47.019505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 01:42:47.031474 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 01:42:47.043464 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jul 1 01:42:47.043488 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jul 1 01:42:47.055470 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 00000001b01e08fc Jul 1 01:42:47.055493 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 01:42:47.067474 (XEN) r15: 000006c281238760 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 01:42:47.079469 (XEN) cr3: 00000000608d3000 cr2: ffff88800a12d900 Jul 1 01:42:47.079490 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 01:42:47.091468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 01:42:47.091490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 01:42:47.103476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 01:42:47.115472 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 01:42:47.115492 (XEN) 000006c2823f0fad ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 01:42:47.127470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 01:42:47.127491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 01:42:47.139473 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c94b000 Jul 1 01:42:47.151469 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 01:42:47.151492 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 01:42:47.163469 (XEN) 0000000000000000 000000000000001c ffff888003b48000 0000000000000246 Jul 1 01:42:47.163490 (XEN) 000006dc09716c40 0000000000000007 0000000000adfec4 0000000000000000 Jul 1 01:42:47.175474 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jul 1 01:42:47.187470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 01:42:47.187492 (XEN) ffffc900402d7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 01:42:47.199473 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Jul 1 01:42:47.211470 (XEN) 00000033fc509000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 01:42:47.211491 (XEN) 0000000300000000 0000000e00000003 Jul 1 01:42:47.223478 (XEN) Xen call trace: Jul 1 01:42:47.223495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 01:42:47.223513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 01:42:47.235475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 01:42:47.247467 (XEN) Jul 1 01:42:47.247483 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 01:42:47.247495 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 01:42:47.247506 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 01:42:47.259464 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 01:42:47.259483 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 01:42:47.259495 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 01:42:47.271466 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 01:42:47.271486 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 01:42:47.283467 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 01:42:47.283487 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 01:42:47.283498 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 01:42:47.295461 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 01:42:47.295481 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 01:42:47.295493 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jul 1 01:42:47.307467 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 01:42:47.307486 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 01:42:47.307498 (XEN) 32 [1/0/ 0 ]: s=5 n=6 x=0 v=0 Jul 1 01:42:47.319465 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 01:42:47.319484 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 01:42:47.319495 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 01:42:47.331465 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 01:42:47.331484 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 01:42:47.343463 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 01:42:47.343483 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 01:42:47.343494 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 01:42:47.355469 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 01:42:47.355488 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 01:42:47.355500 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 01:42:47.367464 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 01:42:47.367483 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 01:42:47.367494 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 01:42:47.379440 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 01:42:47.379459 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 01:42:47.391464 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 01:42:47.391483 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 01:42:47.391494 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 01:42:47.403463 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 01:42:47.403482 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 01:42:47.403494 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 01:42:47.415471 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 01:42:47.415490 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 01:42:47.427461 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 01:42:47.427481 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 01:42:47.427493 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 01:42:47.439466 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 01:42:47.439485 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 01:42:47.439496 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 01:42:47.451458 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 01:42:47.451468 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 01:42:47.463452 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 01:42:47.463463 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 01:42:47.463469 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 01:42:47.479482 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 01:42:47.479500 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 01:42:47.479511 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 01:42:47.479521 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 01:42:47.491477 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 01:42:47.491497 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 01:42:47.503472 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 01:42:47.503482 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 01:42:47.503487 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 01:42:47.515447 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 01:42:47.515459 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 01:42:47.515467 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 01:42:47.527455 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 01:42:47.527470 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 01:42:47.539467 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 01:42:47.548785 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 01:42:47.548813 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 01:42:47.551463 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 01:42:47.551482 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 01:42:47.551494 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 01:42:47.563474 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 01:42:47.563493 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 01:42:47.563505 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 01:42:47.575476 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 01:42:47.575494 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 01:42:47.587471 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 01:42:47.587490 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 01:42:47.587502 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 01:42:47.599484 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 01:42:47.599502 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 01:42:47.599514 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 01:42:47.615491 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 01:42:47.615510 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 01:42:47.615521 (XEN) 101 [0/0/ - ]: Jul 1 01:42:47.624700 s=6 n=19 x=0 Jul 1 01:42:47.627479 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Jul 1 01:42:47.627499 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Jul 1 01:42:47.627510 (XEN) 104 [0/1/ Jul 1 01:42:47.627843 - ]: s=6 n=3 x=0 Jul 1 01:42:47.639474 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Jul 1 01:42:47.639494 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Jul 1 01:42:47.639505 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Jul 1 01:42:47.651474 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Jul 1 01:42:47.651493 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Jul 1 01:42:47.651504 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Jul 1 01:42:47.667488 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Jul 1 01:42:47.667507 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Jul 1 01:42:47.667519 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Jul 1 01:42:47.683485 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Jul 1 01:42:47.683505 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Jul 1 01:42:47.683517 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Jul 1 01:42:47.683528 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Jul 1 01:42:47.699490 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Jul 1 01:42:47.699509 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Jul 1 01:42:47.699520 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 01:42:47.699531 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 01:42:47.711479 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 01:42:47.711498 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 01:42:47.723465 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 01:42:47.723484 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 01:42:47.723496 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 01:42:47.735472 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Jul 1 01:42:47.735491 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 01:42:47.735502 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 01:42:47.747465 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 01:42:47.747484 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 01:42:47.759472 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Jul 1 01:42:47.759492 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Jul 1 01:42:47.759504 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 01:42:47.771466 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 01:42:47.771485 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 01:42:47.771497 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Jul 1 01:42:47.783467 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Jul 1 01:42:47.783485 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Jul 1 01:42:47.795461 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 01:42:47.795481 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 01:42:47.795493 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Jul 1 01:42:47.807464 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Jul 1 01:42:47.807483 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Jul 1 01:42:47.807495 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Jul 1 01:42:47.819467 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 01:42:47.819486 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Jul 1 01:42:47.831465 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Jul 1 01:42:47.831484 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Jul 1 01:42:47.831496 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Jul 1 01:42:47.843464 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 01:42:47.843484 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Jul 1 01:42:47.843495 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Jul 1 01:42:47.855465 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Jul 1 01:42:47.855484 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Jul 1 01:42:47.867463 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 01:42:47.867483 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Jul 1 01:42:47.867495 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Jul 1 01:42:47.879467 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Jul 1 01:42:47.879486 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Jul 1 01:42:47.879498 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 01:42:47.891465 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Jul 1 01:42:47.891484 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Jul 1 01:42:47.903479 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Jul 1 01:42:47.903489 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Jul 1 01:42:47.903495 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 01:42:47.915502 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Jul 1 01:42:47.915512 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Jul 1 01:42:47.915518 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Jul 1 01:42:47.927470 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Jul 1 01:42:47.927481 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 01:42:47.939500 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Jul 1 01:42:47.939516 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Jul 1 01:42:47.939526 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Jul 1 01:42:47.951503 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Jul 1 01:42:47.951513 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 01:42:47.951518 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Jul 1 01:42:47.963456 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Jul 1 01:42:47.963466 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Jul 1 01:42:47.963473 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Jul 1 01:42:47.975455 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 01:42:47.975471 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Jul 1 01:42:47.987469 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Jul 1 01:42:47.987489 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Jul 1 01:42:47.987501 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Jul 1 01:42:47.999473 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 01:42:47.999492 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Jul 1 01:42:47.999504 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Jul 1 01:42:48.011469 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Jul 1 01:42:48.011488 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Jul 1 01:42:48.023464 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 01:42:48.023484 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Jul 1 01:42:48.023505 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Jul 1 01:42:48.035465 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Jul 1 01:42:48.035484 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Jul 1 01:42:48.035496 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 01:42:48.047467 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Jul 1 01:42:48.047486 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Jul 1 01:42:48.059465 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Jul 1 01:42:48.059484 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Jul 1 01:42:48.059496 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 01:42:48.071464 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Jul 1 01:42:48.071483 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Jul 1 01:42:48.071494 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Jul 1 01:42:48.083466 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Jul 1 01:42:48.083485 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 01:42:48.095460 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Jul 1 01:42:48.095480 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Jul 1 01:42:48.095492 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Jul 1 01:42:48.107474 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Jul 1 01:42:48.107493 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 01:42:48.107505 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Jul 1 01:42:48.119466 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Jul 1 01:42:48.119485 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Jul 1 01:42:48.119496 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Jul 1 01:42:48.131466 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 01:42:48.131485 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Jul 1 01:42:48.143468 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Jul 1 01:42:48.143487 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Jul 1 01:42:48.143499 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Jul 1 01:42:48.155463 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Jul 1 01:42:48.155482 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Jul 1 01:42:48.155494 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Jul 1 01:42:48.167473 (XEN) 224 [0/1/ - ]: s=6 n=23 x=0 Jul 1 01:42:48.167492 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Jul 1 01:42:48.179464 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Jul 1 01:42:48.179483 (XEN) 227 [0/1/ - ]: s=6 n=26 x=0 Jul 1 01:42:48.179496 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Jul 1 01:42:48.191462 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Jul 1 01:42:48.191482 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Jul 1 01:42:48.191494 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Jul 1 01:42:48.203468 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Jul 1 01:42:48.203487 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Jul 1 01:42:48.203499 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Jul 1 01:42:48.215466 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Jul 1 01:42:48.215485 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Jul 1 01:42:48.227464 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Jul 1 01:42:48.227483 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Jul 1 01:42:48.227495 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Jul 1 01:42:48.239466 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 01:42:48.239485 (XEN) 241 [0/0/ - ]: s=3 n=0 x=0 d=0 p=313 Jul 1 01:42:48.239497 (XEN) 242 [0/0/ - ]: s=5 n=1 x=0 v=9 Jul 1 01:42:48.251473 (XEN) 243 [0/0/ - ]: s=4 n=25 x=0 p=9 i=9 Jul 1 01:42:48.251493 (XEN) 244 [0/0/ - ]: s=4 n=5 x=0 p=1351 i=112 Jul 1 01:42:48.263466 (XEN) 245 [0/0/ - ]: s=4 n=13 x=0 p=1350 i=113 Jul 1 01:42:48.263487 (XEN) 246 [0/0/ - ]: s=4 n=24 x=0 p=1349 i=114 Jul 1 01:42:48.275465 (XEN) 247 [0/0/ - ]: s=4 n=8 x=0 p=1348 i=115 Jul 1 01:42:48.275485 (XEN) 248 [0/0/ - ]: s=4 n=26 x=0 p=1347 i=116 Jul 1 01:42:48.287462 (XEN) 249 [0/0/ - ]: s=4 n=10 x=0 p=1346 i=117 Jul 1 01:42:48.287483 (XEN) 250 [0/0/ - ]: s=4 n=32 x=0 p=1345 i=118 Jul 1 01:42:48.299463 (XEN) 251 [0/0/ - ]: s=4 n=2 x=0 p=1344 i=119 Jul 1 01:42:48.299484 (XEN) 252 [0/0/ - ]: s=4 n=28 x=0 p=1343 i=120 Jul 1 01:42:48.311470 (XEN) 253 [0/0/ - ]: s=4 n=30 x=0 p=1342 i=121 Jul 1 01:42:48.311491 (XEN) 254 [0/0/ - ]: s=4 n=34 x=0 p=1341 i=122 Jul 1 01:42:48.311504 (XEN) 255 [0/0/ - ]: s=4 n=16 x=0 p=1340 i=123 Jul 1 01:42:48.323467 (XEN) 256 [0/0/ - ]: s=4 n=6 x=0 p=1339 i=124 Jul 1 01:42:48.323487 (XEN) 257 [0/0/ - ]: s=4 n=15 x=0 p=1338 i=125 Jul 1 01:42:48.335466 (XEN) 258 [0/0/ - ]: s=4 n=39 x=0 p=1337 i=126 Jul 1 01:42:48.335487 (XEN) 259 [0/0/ - ]: s=4 n=18 x=0 p=1336 i=127 Jul 1 01:42:48.347468 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Jul 1 01:42:48.347489 (XEN) 261 [0/0/ - ]: s=5 n=37 x=0 v=2 Jul 1 01:42:48.359463 (XEN) 262 [0/0/ - ]: s=4 n=7 x=0 p=1334 i=129 Jul 1 01:42:48.359484 (XEN) 263 [0/0/ - ]: s=4 n=0 x=0 p=1333 i=130 Jul 1 01:42:48.371463 (XEN) 264 [0/0/ - ]: s=4 n=14 x=0 p=8 i=8 Jul 1 01:42:48.371483 (XEN) 265 [0/0/ - ]: s=4 n=22 x=0 p=16 i=16 Jul 1 01:42:48.383463 (XEN) 266 [0/0/ - ]: s=4 n=7 x=0 p=1327 i=136 Jul 1 01:42:48.383484 (XEN) 267 [0/0/ - ]: s=4 n=19 x=0 p=1326 i=137 Jul 1 01:42:48.395464 (XEN) 268 [0/0/ - ]: s=4 n=18 x=0 p=1325 i=138 Jul 1 01:42:48.395485 (XEN) 269 [0/0/ - ]: s=4 n=25 x=0 p=1324 i=139 Jul 1 01:42:48.395499 (XEN) 270 [0/0/ - ]: s=4 n=24 x=0 p=1323 i=140 Jul 1 01:42:48.407468 (XEN) 271 [0/0/ - ]: s=4 n=23 x=0 p=1322 i=141 Jul 1 01:42:48.407488 (XEN) 272 [0/0/ - ]: s=4 n=22 x=0 p=1321 i=142 Jul 1 01:42:48.419467 (XEN) 273 [0/0/ - ]: s=4 n=21 x=0 p=1320 i=143 Jul 1 01:42:48.419487 (XEN) 274 [0/0/ - ]: s=4 n=20 x=0 p=1319 i=144 Jul 1 01:42:48.431465 (XEN) 275 [0/0/ - ]: s=4 n=29 x=0 p=1318 i=145 Jul 1 01:42:48.431486 (XEN) 276 [0/0/ - ]: s=4 n=36 x=0 p=1317 i=146 Jul 1 01:42:48.443468 (XEN) 277 [0/0/ - ]: s=4 n=4 x=0 p=1316 i=147 Jul 1 01:42:48.443489 (XEN) 278 [0/0/ - ]: s=4 n=5 x=0 p=1315 i=148 Jul 1 01:42:48.455468 (XEN) 279 [0/0/ - ]: s=4 n=33 x=0 p=1314 i=149 Jul 1 01:42:48.455489 (XEN) 280 [0/0/ - ]: s=4 n=32 x=0 p=1313 i=150 Jul 1 01:42:48.467463 (XEN) 281 [0/0/ - ]: s=4 n=31 x=0 p=1312 i=151 Jul 1 01:42:48.467484 (XEN) 282 [0/0/ - ]: s=4 n=30 x=0 p=1311 i=152 Jul 1 01:42:48.479464 (XEN) 283 [0/0/ - ]: s=4 n=38 x=0 p=1310 i=153 Jul 1 01:42:48.479485 (XEN) 284 [0/0/ - ]: s=4 n=39 x=0 p=1309 i=154 Jul 1 01:42:48.491462 (XEN) 285 [0/0/ - ]: s=4 n=37 x=0 p=1308 i=155 Jul 1 01:42:48.491483 (XEN) 286 [0/0/ - ]: s=4 n=36 x=0 p=1307 i=156 Jul 1 01:42:48.503464 (XEN) 287 [0/0/ - ]: s=4 n=17 x=0 p=1306 i=157 Jul 1 01:42:48.503485 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Jul 1 01:42:48.503498 (XEN) 289 [0/0/ - ]: s=4 n=15 x=0 p=1304 i=159 Jul 1 01:42:48.515466 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Jul 1 01:42:48.515487 (XEN) 291 [0/0/ - ]: s=4 n=13 x=0 p=1302 i=161 Jul 1 01:42:48.527466 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Jul 1 01:42:48.527487 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Jul 1 01:42:48.539467 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Jul 1 01:42:48.539487 (XEN) 295 [0/0/ - ]: s=4 n=27 x=0 p=1298 i=165 Jul 1 01:42:48.551466 (XEN) 296 [0/0/ - ]: s=4 n=26 x=0 p=1297 i=166 Jul 1 01:42:48.551487 (XEN) 297 [0/0/ - ]: s=4 n=2 x=0 p=1296 i=167 Jul 1 01:42:48.563464 (XEN) 298 [0/0/ - ]: s=4 n=3 x=0 p=1295 i=168 Jul 1 01:42:48.563485 (XEN) 299 [0/0/ - ]: s=4 n=0 x=0 p=1294 i=169 Jul 1 01:42:48.575465 (XEN) 300 [0/0/ - ]: s=4 n=1 x=0 p=1293 i=170 Jul 1 01:42:48.575485 (XEN) 301 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=171 Jul 1 01:42:48.587466 (XEN) 302 [0/0/ - ]: s=4 n=10 x=0 p=1291 i=172 Jul 1 01:42:48.587487 (XEN) 303 [0/0/ - ]: s=4 n=28 x=0 p=1290 i=173 Jul 1 01:42:48.599462 (XEN) 304 [0/0/ - ]: s=4 n=6 x=0 p=1289 i=174 Jul 1 01:42:48.599490 (XEN) 305 [0/0/ - ]: s=4 n=35 x=0 p=1288 i=175 Jul 1 01:42:48.611465 (XEN) 306 [0/0/ - ]: s=4 n=34 x=0 p=1287 i=176 Jul 1 01:42:48.611486 (XEN) 307 [0/0/ - ]: s=4 n=28 x=0 p=1332 i=131 Jul 1 01:42:48.611499 (XEN) 308 [0/0/ - ]: s=4 n=11 x=0 p=1331 i=132 Jul 1 01:42:48.623459 (XEN) 309 [0/0/ - ]: s=4 n=21 x=0 p=1330 i=133 Jul 1 01:42:48.623479 (XEN) 310 [0/0/ - ]: s=4 n=10 x=0 p=1329 i=134 Jul 1 01:42:48.635470 (XEN) 311 [0/0/ - ]: s=4 n=37 x=0 p=1328 i=135 Jul 1 01:42:48.635491 (XEN) 312 [0/0/ - ]: s=5 n=27 x=0 v=3 Jul 1 01:42:48.647468 (XEN) 313 [0/0/ - ]: s=3 n=29 x=0 d=0 p=241 Jul 1 01:42:48.647488 (XEN) Physical memory information: Jul 1 01:42:48.659462 (XEN) Xen heap: 0kB free Jul 1 01:42:48.659481 (XEN) heap[15]: 64512kB free Jul 1 01:42:48.659492 (XEN) heap[16]: 131072kB free Jul 1 01:42:48.659503 (XEN) heap[17]: 262144kB free Jul 1 01:42:48.671463 (XEN) heap[18]: 524288kB free Jul 1 01:42:48.671481 (XEN) heap[19]: 685512kB free Jul 1 01:42:48.671492 (XEN) DMA heap: 1667528kB free Jul 1 01:42:48.683505 (XEN) heap[21]: 4194304kB free Jul 1 01:42:48.683524 (XEN) heap[22]: 8387868kB free Jul 1 01:42:48.683535 (XEN) heap[23]: 16591608kB free Jul 1 01:42:48.683546 (XEN) heap[24]: 1457768kB free Jul 1 01:42:48.695467 (XEN) Dom heap: 30631548kB free Jul 1 01:42:48.695486 (XEN) CPU NMI Jul 1 01:42:48.695495 (XEN) 0 372 Jul 1 01:42:48.695503 (XEN) 1 56 Jul 1 01:42:48.707460 (XEN) 2 389 Jul 1 01:42:48.707478 (XEN) 3 58 Jul 1 01:42:48.707487 (XEN) 4 277 Jul 1 01:42:48.707495 (XEN) 5 53 Jul 1 01:42:48.707503 (XEN) 6 310 Jul 1 01:42:48.707511 (XEN) 7 55 Jul 1 01:42:48.707519 (XEN) 8 343 Jul 1 01:42:48.707527 (XEN) 9 63 Jul 1 01:42:48.719460 (XEN) 10 284 Jul 1 01:42:48.719476 (XEN) 11 57 Jul 1 01:42:48.719485 (XEN) 12 473 Jul 1 01:42:48.719494 (XEN) 13 135 Jul 1 01:42:48.719502 (XEN) 14 411 Jul 1 01:42:48.719510 (XEN) 15 93 Jul 1 01:42:48.719517 (XEN) 16 477 Jul 1 01:42:48.719525 (XEN) 17 93 Jul 1 01:42:48.731460 (XEN) 18 445 Jul 1 01:42:48.731477 (XEN) 19 92 Jul 1 01:42:48.731486 (XEN) 20 257 Jul 1 01:42:48.731494 (XEN) 21 183 Jul 1 01:42:48.731502 (XEN) 22 229 Jul 1 01:42:48.731510 (XEN) 23 53 Jul 1 01:42:48.731518 (XEN) 24 297 Jul 1 01:42:48.731526 (XEN) 25 44 Jul 1 01:42:48.743466 (XEN) 26 257 Jul 1 01:42:48.743482 (XEN) 27 89 Jul 1 01:42:48.743491 (XEN) 28 338 Jul 1 01:42:48.743499 (XEN) 29 60 Jul 1 01:42:48.743508 (XEN) 30 275 Jul 1 01:42:48.743515 (XEN) 31 33 Jul 1 01:42:48.743523 (XEN) 32 384 Jul 1 01:42:48.743531 (XEN) 33 137 Jul 1 01:42:48.755463 (XEN) 34 434 Jul 1 01:42:48.755480 (XEN) 35 109 Jul 1 01:42:48.755489 (XEN) 36 441 Jul 1 01:42:48.755497 (XEN) 37 81 Jul 1 01:42:48.755505 (XEN) 38 426 Jul 1 01:42:48.755513 (XEN) 39 65 Jul 1 01:42:48.755521 (XEN) d0v0: NMI neither pending nor masked Jul 1 01:42:48.767427 Jul 1 01:42:49.584101 (XEN) sched_smt_power_savings: disabled Jul 1 01:42:49.603477 (XEN) NOW=7435074222062 Jul 1 01:42:49.603494 (XEN) Online Cpus: 0-39 Jul 1 01:42:49.603505 (XEN) Cpupo Jul 1 01:42:49.603798 ol 0: Jul 1 01:42:49.615468 (XEN) Cpus: 0-39 Jul 1 01:42:49.615486 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 01:42:49.615500 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 01:42:49.627475 (XEN) Active queues: 4 Jul 1 01:42:49.627492 (XEN) default-weight = 256 Jul 1 01:42:49.627504 (XEN) Runqueue 0: Jul 1 01:42:49.627512 (XEN) ncpus = 12 Jul 1 01:42:49.639466 (XEN) cpus = 0-11 Jul 1 01:42:49.639484 (XEN) max_weight = 256 Jul 1 01:42:49.639495 (XEN) pick_bias = 6 Jul 1 01:42:49.639505 (XEN) instload = 0 Jul 1 01:42:49.655486 (XEN) aveload = 290 (~0%) Jul 1 01:42:49.655514 (XEN) idlers: 00,00000dff Jul 1 01:42:49.655525 (XEN) tickled: 00,00000000 Jul 1 01:42:49.655535 (XEN) fully idle cores: 00,00000cff Jul 1 01:42:49.667461 (XEN) Runqueue 1: Jul 1 01:42:49.667479 (XEN) ncpus = 8 Jul 1 01:42:49.667490 (XEN) cpus = 12-19 Jul 1 01:42:49.667500 (XEN) max_weight = 256 Jul 1 01:42:49.679463 (XEN) pick_bias = 17 Jul 1 01:42:49.679482 (XEN) instload = 0 Jul 1 01:42:49.679493 (XEN) aveload = 429 (~0%) Jul 1 01:42:49.679504 (XEN) idlers: 00,000ff000 Jul 1 01:42:49.691461 (XEN) tickled: 00,00000000 Jul 1 01:42:49.691479 (XEN) fully idle cores: 00,000ff000 Jul 1 01:42:49.691491 (XEN) Runqueue 2: Jul 1 01:42:49.691500 (XEN) ncpus = 12 Jul 1 01:42:49.703467 (XEN) cpus = 20-31 Jul 1 01:42:49.703485 (XEN) max_weight = 256 Jul 1 01:42:49.703496 (XEN) pick_bias = 0 Jul 1 01:42:49.703506 (XEN) instload = 0 Jul 1 01:42:49.715464 (XEN) aveload = 190 (~0%) Jul 1 01:42:49.715483 (XEN) idlers: 00,fff00000 Jul 1 01:42:49.715494 (XEN) tickled: 00,00000000 Jul 1 01:42:49.727462 (XEN) fully idle cores: 00,fff00000 Jul 1 01:42:49.727481 (XEN) Runqueue 3: Jul 1 01:42:49.727491 (XEN) ncpus = 8 Jul 1 01:42:49.727501 (XEN) cpus = 32-39 Jul 1 01:42:49.739473 (XEN) max_weight = 256 Jul 1 01:42:49.739491 (XEN) pick_bias = 0 Jul 1 01:42:49.739502 (XEN) instload = 0 Jul 1 01:42:49.739512 (XEN) aveload = 2879 (~1%) Jul 1 01:42:49.751466 (XEN) idlers: ff,00000000 Jul 1 01:42:49.751484 (XEN) tickled: 00,00000000 Jul 1 01:42:49.751495 (XEN) fully idle cores: ff,00000000 Jul 1 01:42:49.763464 (XEN) Domain info: Jul 1 01:42:49.763481 (XEN) Domain: 0 w 256 c 0 v 40 Jul 1 01:42:49.763492 (XEN) 1: [0.0] flags=0 cpu=24 credit=5754764 [w=256] load=51 (~0%) Jul 1 01:42:49.775464 (XEN) 2: [0.1] flags=0 cpu=26 credit=8373829 [w=256] load=51 (~0%) Jul 1 01:42:49.775488 (XEN) 3: [0.2] flags=0 cpu=13 credit=9696990 [w=256] load=48 (~0%) Jul 1 01:42:49.787465 (XEN) 4: [0.3] flags=0 cpu=32 credit=10233047 [w=256] load=65 (~0%) Jul 1 01:42:49.787489 (XEN) 5: [0.4] flags=0 cpu=10 credit=5893671 [w=256] load=65 (~0%) Jul 1 01:42:49.799473 (XEN) 6: [0.5] flags=0 cpu=39 credit=10500000 [w=256] load=13302 (~5%) Jul 1 01:42:49.811468 (XEN) 7: [0.6] flags=0 cpu=34 credit=10061022 [w=256] load=177 (~0%) Jul 1 01:42:49.811492 (XEN) 8: [0.7] flags=0 cpu=34 credit=10500000 [w=256] load=91 (~0%) Jul 1 01:42:49.823469 (XEN) 9: [0.8] flags=0 cpu=12 credit=9440791 [w=256] load=64 (~0%) Jul 1 01:42:49.823492 (XEN) 10: [0.9] flags=0 cpu=2 credit=2809744 [w=256] load=77 (~0%) Jul 1 01:42:49.835470 (XEN) 11: [0.10] flags=0 cpu=2 credit=311912 [w=256] load=81 (~0%) Jul 1 01:42:49.847466 (XEN) 12: [0.11] flags=0 cpu=38 credit=6379839 [w=256] load=1838 (~0%) Jul 1 01:42:49.847490 (XEN) 13: [0.12] flags=0 cpu=12 credit=6462624 [w=256] load=123 (~0%) Jul 1 01:42:49.859466 (XEN) 14: [0.13] flags=0 cpu=14 credit=9169783 [w=256] load=129 (~0%) Jul 1 01:42:49.871463 (XEN) 15: [0.14] flags=0 cpu=0 credit=4621602 [w=256] load=90 (~0%) Jul 1 01:42:49.871487 (XEN) 16: [0.15] flags=0 cpu=0 credit=4487564 [w=256] load=62 (~0%) Jul 1 01:42:49.883465 (XEN) 17: [0.16] flags=0 cpu=36 credit=10209956 [w=256] load=71 (~0%) Jul 1 01:42:49.883488 (XEN) 18: [0.17] flags=0 cpu=16 credit=9407141 [w=256] load=53 (~0%) Jul 1 01:42:49.895469 (XEN) 19: [0.18] flags=0 cpu=4 credit=4177118 [w=256] load=60 (~0%) Jul 1 01:42:49.907468 (XEN) 20: [0.19] flags=0 cpu=37 credit=10343007 [w=256] load=67 (~0%) Jul 1 01:42:49.907491 (XEN) 21: [0.20] flags=0 cpu=7 credit=5904944 [w=256] load=62 (~0%) Jul 1 01:42:49.919470 (XEN) 22: [0.21] flags=0 cpu=2 credit=4412440 [w=256] load=47 (~0%) Jul 1 01:42:49.919493 (XEN) 23: [0.22] flags=0 cpu=14 credit=8525551 [w=256] load=100 (~0%) Jul 1 01:42:49.931481 (XEN) 24: [0.23] flags=0 cpu=12 credit=9552414 [w=256] load=71 (~0%) Jul 1 01:42:49.943466 (XEN) 25: [0.24] flags=0 cpu=22 credit=8492739 [w=256] load=62 (~0%) Jul 1 01:42:49.943489 (XEN) 26: [0.25] flags=0 cpu=36 credit=10500000 [w=256] load=54 (~0%) Jul 1 01:42:49.955467 (XEN) 27: [0.26] flags=0 cpu=32 credit=10363451 [w=256] load=37 (~0%) Jul 1 01:42:49.955490 (XEN) 28: [0.27] flags=0 cpu=4 credit=5901040 [w=256] load=91 (~0%) Jul 1 01:42:49.967469 (XEN) 29: [0.28] flags=0 cpu=10 credit=5365679 [w=256] load=75 (~0%) Jul 1 01:42:49.979471 (XEN) 30: [0.29] flags=0 cpu=32 credit=10299574 [w=256] load=55 (~0%) Jul 1 01:42:49.979495 (XEN) 31: [0.30] flags=0 cpu=12 credit=9221191 [w=256] load=62 (~0%) Jul 1 01:42:49.991467 (XEN) 32: [0.31] flags=0 cpu=3 credit=5764671 [w=256] load=54 (~0%) Jul 1 01:42:50.003463 (XEN) 33: [0.32] flags=0 cpu=28 credit=320153 [w=256] load=193 (~0%) Jul 1 01:42:50.003487 (XEN) 34: [0.33] flags=0 cpu=16 credit=8683719 [w=256] load=64 (~0%) Jul 1 01:42:50.015465 (XEN) 35: [0.34] flags=0 cpu=18 credit=5627156 [w=256] load=125 (~0%) Jul 1 01:42:50.015489 (XEN) 36: [0.35] flags=0 cpu=1 credit=4534499 [w=256] load=108 (~0%) Jul 1 01:42:50.027472 (XEN) 37: [0.36] flags=0 cpu=36 credit=10500000 [w=256] load=83 (~0%) Jul 1 01:42:50.039465 (XEN) 38: [0.37] flags=0 cpu=16 credit=8444295 [w=256] load=57 (~0%) Jul 1 01:42:50.039489 (XEN) 39: [0.38] flags=0 cpu=30 credit=8833379 [w=256] load=51 (~0%) Jul 1 01:42:50.051467 (XEN) 40: [0.39] flags=0 cpu=6 credit=5390027 [w=256] load=69 (~0%) Jul 1 01:42:50.051490 (XEN) Runqueue 0: Jul 1 01:42:50.063465 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jul 1 01:42:50.063487 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jul 1 01:42:50.063499 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jul 1 01:42:50.075471 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jul 1 01:42:50.075491 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jul 1 01:42:50.087466 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jul 1 01:42:50.087486 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jul 1 01:42:50.099465 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jul 1 01:42:50.099486 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jul 1 01:42:50.099499 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jul 1 01:42:50.111466 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jul 1 01:42:50.111487 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jul 1 01:42:50.123436 (XEN) RUNQ: Jul 1 01:42:50.123452 (XEN) Runqueue 1: Jul 1 01:42:50.123462 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jul 1 01:42:50.123475 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jul 1 01:42:50.135470 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jul 1 01:42:50.135490 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jul 1 01:42:50.147469 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jul 1 01:42:50.147490 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jul 1 01:42:50.159463 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jul 1 01:42:50.159484 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jul 1 01:42:50.171463 (XEN) RUNQ: Jul 1 01:42:50.171479 (XEN) Runqueue 2: Jul 1 01:42:50.171488 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jul 1 01:42:50.171501 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jul 1 01:42:50.183467 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jul 1 01:42:50.183487 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jul 1 01:42:50.195467 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jul 1 01:42:50.195489 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jul 1 01:42:50.207464 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jul 1 01:42:50.207486 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jul 1 01:42:50.207499 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jul 1 01:42:50.219469 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jul 1 01:42:50.219489 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jul 1 01:42:50.231475 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jul 1 01:42:50.231496 (XEN) RUNQ: Jul 1 01:42:50.231505 (XEN) Runqueue 3: Jul 1 01:42:50.231514 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jul 1 01:42:50.243472 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jul 1 01:42:50.243493 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jul 1 01:42:50.255469 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jul 1 01:42:50.255490 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jul 1 01:42:50.267469 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jul 1 01:42:50.267489 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jul 1 01:42:50.279467 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jul 1 01:42:50.279488 (XEN) RUNQ: Jul 1 01:42:50.279497 (XEN) CPUs info: Jul 1 01:42:50.279506 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 01:42:50.291466 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 01:42:50.291487 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 01:42:50.303468 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 01:42:50.303489 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 01:42:50.315473 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 01:42:50.315494 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 01:42:50.327468 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 01:42:50.327489 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 01:42:50.339470 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 01:42:50.339491 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 01:42:50.351469 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 01:42:50.351490 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 01:42:50.363470 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 01:42:50.375463 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 01:42:50.375485 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 01:42:50.387462 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 01:42:50.387484 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 01:42:50.399466 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 01:42:50.399488 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 01:42:50.411464 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 01:42:50.411486 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 01:42:50.423466 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 01:42:50.423488 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 01:42:50.435469 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 01:42:50.435490 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 01:42:50.447468 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 01:42:50.447489 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 01:42:50.459467 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 01:42:50.459488 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 01:42:50.471470 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 01:42:50.471491 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 01:42:50.483468 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 01:42:50.495461 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 01:42:50.495483 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 01:42:50.507469 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 01:42:50.507490 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 01:42:50.519466 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 01:42:50.519488 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 01:42:50.531457 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 01:42:50.531480 Jul 1 01:42:51.585676 (XEN) TSC marked as reliable, warp = 0 (count=4) Jul 1 01:42:51.615461 (XEN) No domai Jul 1 01:42:51.615693 ns have emulated TSC Jul 1 01:42:51.627444 Jul 1 01:42:53.588998 (XEN) Synced stime skew: max=7426ns avg=6351ns samples=3 current=5717ns Jul 1 01:42:53.603489 (XEN) Synced cycles skew: max=16238 avg Jul 1 01:42:53.603826 =13946 samples=3 current=12568 Jul 1 01:42:53.615453 Jul 1 01:42:55.588958 (XEN) 'u' pressed -> dumping numa info (now = 7441078181048) Jul 1 01:42:55.611497 (XEN) NODE0 start->0 size->4718592 free->4040492 Jul 1 01:42:55.611517 (XEN) NODE1 start->4718592 size->4194304 Jul 1 01:42:55.611931 free->4034277 Jul 1 01:42:55.627492 (XEN) CPU0...19 -> NODE0 Jul 1 01:42:55.627510 (XEN) CPU20...39 -> NODE1 Jul 1 01:42:55.627521 (XEN) Memory location of each domain: Jul 1 01:42:55.627532 (XEN) d0 (total: 131072): Jul 1 01:42:55.627542 (XEN) Node 0: 49698 Jul 1 01:42:55.639433 (XEN) Node 1: 81374 Jul 1 01:42:55.639451 Jul 1 01:42:57.593058 (XEN) *********** VMCS Areas ************** Jul 1 01:42:57.611475 (XEN) ************************************** Jul 1 01:42:57.611494 Jul 1 01:42:57.611759 Jul 1 01:42:59.593162 (XEN) number of MP IRQ sources: 15. Jul 1 01:42:59.607479 (XEN) number of IO-APIC #8 registers: 24. Jul 1 01:42:59.607500 (XEN) number of IO-APIC #9 regist Jul 1 01:42:59.607822 ers: 8. Jul 1 01:42:59.619479 (XEN) number of IO-APIC #10 registers: 8. Jul 1 01:42:59.619500 (XEN) number of IO-APIC #11 registers: 8. Jul 1 01:42:59.619512 (XEN) number of IO-APIC #12 registers: 8. Jul 1 01:42:59.631475 (XEN) number of IO-APIC #15 registers: 8. Jul 1 01:42:59.631496 (XEN) number of IO-APIC #16 registers: 8. Jul 1 01:42:59.631508 (XEN) number of IO-APIC #17 registers: 8. Jul 1 01:42:59.643479 (XEN) number of IO-APIC #18 registers: 8. Jul 1 01:42:59.643500 (XEN) testing the IO APIC....................... Jul 1 01:42:59.655469 (XEN) IO APIC #8...... Jul 1 01:42:59.655487 (XEN) .... register #00: 08000000 Jul 1 01:42:59.655499 (XEN) ....... : physical APIC id: 08 Jul 1 01:42:59.655511 (XEN) ....... : Delivery Type: 0 Jul 1 01:42:59.667474 (XEN) ....... : LTS : 0 Jul 1 01:42:59.667493 (XEN) .... register #01: 00170020 Jul 1 01:42:59.667505 (XEN) ....... : max redirection entries: 0017 Jul 1 01:42:59.679474 (XEN) ....... : PRQ implemented: 0 Jul 1 01:42:59.679494 (XEN) ....... : IO APIC version: 0020 Jul 1 01:42:59.679506 (XEN) .... register #02: 00000000 Jul 1 01:42:59.691468 (XEN) ....... : arbitration: 00 Jul 1 01:42:59.691487 (XEN) .... IRQ redirection table: Jul 1 01:42:59.691498 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:42:59.703469 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.703488 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 01:42:59.715466 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 01:42:59.715485 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 01:42:59.727467 (XEN) 04 00000009 0 0 0 0 0 0 0 F1 Jul 1 01:42:59.727487 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 01:42:59.739465 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 01:42:59.739485 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 01:42:59.751461 (XEN) 08 00000015 0 0 0 0 0 0 0 23 Jul 1 01:42:59.751482 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Jul 1 01:42:59.751504 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 01:42:59.763470 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 01:42:59.763489 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 01:42:59.775466 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 01:42:59.775486 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 01:42:59.787465 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 01:42:59.787484 (XEN) 10 00000015 0 1 0 1 0 0 0 2B Jul 1 01:42:59.799463 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 01:42:59.799483 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.811465 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.811485 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.811497 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.823465 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.823484 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.835466 (XEN) IO APIC #9...... Jul 1 01:42:59.835483 (XEN) .... register #00: 09000000 Jul 1 01:42:59.835495 (XEN) ....... : physical APIC id: 09 Jul 1 01:42:59.847464 (XEN) ....... : Delivery Type: 0 Jul 1 01:42:59.847482 (XEN) ....... : LTS : 0 Jul 1 01:42:59.847493 (XEN) .... register #01: 00070020 Jul 1 01:42:59.859464 (XEN) ....... : max redirection entries: 0007 Jul 1 01:42:59.859485 (XEN) ....... : PRQ implemented: 0 Jul 1 01:42:59.859497 (XEN) ....... : IO APIC version: 0020 Jul 1 01:42:59.871467 (XEN) .... register #02: 00000000 Jul 1 01:42:59.871485 (XEN) ....... : arbitration: 00 Jul 1 01:42:59.871497 (XEN) .... register #03: 00000001 Jul 1 01:42:59.883463 (XEN) ....... : Boot DT : 1 Jul 1 01:42:59.883481 (XEN) .... IRQ redirection table: Jul 1 01:42:59.883493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:42:59.895466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.895485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.907464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.907484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.919461 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.919480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.919492 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.931469 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 01:42:59.931488 (XEN) IO APIC #10...... Jul 1 01:42:59.943470 (XEN) .... register #00: 0A000000 Jul 1 01:42:59.943489 (XEN) ....... : physical APIC id: 0A Jul 1 01:42:59.943501 (XEN) ....... : Delivery Type: 0 Jul 1 01:42:59.955463 (XEN) ....... : LTS : 0 Jul 1 01:42:59.955481 (XEN) .... register #01: 00070020 Jul 1 01:42:59.955493 (XEN) ....... : max redirection entries: 0007 Jul 1 01:42:59.967467 (XEN) ....... : PRQ implemented: 0 Jul 1 01:42:59.967486 (XEN) ....... : IO APIC version: 0020 Jul 1 01:42:59.967498 (XEN) .... register #02: 00000000 Jul 1 01:42:59.979462 (XEN) ....... : arbitration: 00 Jul 1 01:42:59.979480 (XEN) .... register #03: 00000001 Jul 1 01:42:59.979491 (XEN) ....... : Boot DT : 1 Jul 1 01:42:59.991463 (XEN) .... IRQ redirection table: Jul 1 01:42:59.991482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:42:59.991496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.003466 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.003485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.015469 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.015489 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.027461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.027481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.039469 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 01:43:00.039489 (XEN) IO APIC #11...... Jul 1 01:43:00.039500 (XEN) .... register #00: 0B000000 Jul 1 01:43:00.039511 (XEN) ....... : physical APIC id: 0B Jul 1 01:43:00.051467 (XEN) ....... : Delivery Type: 0 Jul 1 01:43:00.051486 (XEN) ....... : LTS : 0 Jul 1 01:43:00.051497 (XEN) .... register #01: 00070020 Jul 1 01:43:00.063466 (XEN) ....... : max redirection entries: 0007 Jul 1 01:43:00.063486 (XEN) ....... : PRQ implemented: 0 Jul 1 01:43:00.075462 (XEN) ....... : IO APIC version: 0020 Jul 1 01:43:00.075482 (XEN) .... register #02: 00000000 Jul 1 01:43:00.075494 (XEN) ....... : arbitration: 00 Jul 1 01:43:00.087460 (XEN) .... register #03: 00000001 Jul 1 01:43:00.087479 (XEN) ....... : Boot DT : 1 Jul 1 01:43:00.087491 (XEN) .... IRQ redirection table: Jul 1 01:43:00.087502 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:43:00.099471 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.099490 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.111467 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.111486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.123462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.123482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.135463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.135482 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jul 1 01:43:00.147466 (XEN) IO APIC #12...... Jul 1 01:43:00.147484 (XEN) .... register #00: 0C000000 Jul 1 01:43:00.147495 (XEN) ....... : physical APIC id: 0C Jul 1 01:43:00.147506 (XEN) ....... : Delivery Type: 0 Jul 1 01:43:00.159464 (XEN) ....... : LTS : 0 Jul 1 01:43:00.159482 (XEN) .... register #01: 00070020 Jul 1 01:43:00.159494 (XEN) ....... : max redirection entries: 0007 Jul 1 01:43:00.171468 (XEN) ....... : PRQ implemented: 0 Jul 1 01:43:00.171487 (XEN) ....... : IO APIC version: 0020 Jul 1 01:43:00.171500 (XEN) .... register #02: 00000000 Jul 1 01:43:00.183471 (XEN) ....... : arbitration: 00 Jul 1 01:43:00.183490 (XEN) .... register #03: 00000001 Jul 1 01:43:00.183501 (XEN) ....... : Boot DT : 1 Jul 1 01:43:00.195463 (XEN) .... IRQ redirection table: Jul 1 01:43:00.195482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:43:00.195496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.207464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.207483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.219468 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.219487 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.231465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.231484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.243467 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jul 1 01:43:00.243487 (XEN) IO APIC #15...... Jul 1 01:43:00.243497 (XEN) .... register #00: 0F000000 Jul 1 01:43:00.255461 (XEN) ....... : physical APIC id: 0F Jul 1 01:43:00.255480 (XEN) ....... : Delivery Type: 0 Jul 1 01:43:00.255492 (XEN) ....... : LTS : 0 Jul 1 01:43:00.267464 (XEN) .... register #01: 00070020 Jul 1 01:43:00.267483 (XEN) ....... : max redirection entries: 0007 Jul 1 01:43:00.267496 (XEN) ....... : PRQ implemented: 0 Jul 1 01:43:00.279464 (XEN) ....... : IO APIC version: 0020 Jul 1 01:43:00.279484 (XEN) .... register #02: 00000000 Jul 1 01:43:00.279495 (XEN) ....... : arbitration: 00 Jul 1 01:43:00.291466 (XEN) .... register #03: 00000001 Jul 1 01:43:00.291484 (XEN) ....... : Boot DT : 1 Jul 1 01:43:00.291495 (XEN) .... IRQ redirection table: Jul 1 01:43:00.303463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:43:00.303491 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.303504 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.315465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.315485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.327465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.327484 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.339472 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.339491 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.351463 (XEN) IO APIC #16...... Jul 1 01:43:00.351481 (XEN) .... register #00: 00000000 Jul 1 01:43:00.351492 (XEN) ....... : physical APIC id: 00 Jul 1 01:43:00.363467 (XEN) ....... : Delivery Type: 0 Jul 1 01:43:00.363487 (XEN) ....... : LTS : 0 Jul 1 01:43:00.363498 (XEN) .... register #01: 00070020 Jul 1 01:43:00.363508 (XEN) ....... : max redirection entries: 0007 Jul 1 01:43:00.375468 (XEN) ....... : PRQ implemented: 0 Jul 1 01:43:00.375487 (XEN) ....... : IO APIC version: 0020 Jul 1 01:43:00.387464 (XEN) .... register #02: 00000000 Jul 1 01:43:00.387483 (XEN) ....... : arbitration: 00 Jul 1 01:43:00.387494 (XEN) .... register #03: 00000001 Jul 1 01:43:00.399459 (XEN) ....... : Boot DT : 1 Jul 1 01:43:00.399479 (XEN) .... IRQ redirection table: Jul 1 01:43:00.399491 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:43:00.411463 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.411482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.411495 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.423466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.423485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.435466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.435485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.447464 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jul 1 01:43:00.447484 (XEN) IO APIC #17...... Jul 1 01:43:00.447494 (XEN) .... register #00: 01000000 Jul 1 01:43:00.459474 (XEN) ....... : physical APIC id: 01 Jul 1 01:43:00.459493 (XEN) ....... : Delivery Type: 0 Jul 1 01:43:00.459504 (XEN) ....... : LTS : 0 Jul 1 01:43:00.471465 (XEN) .... register #01: 00070020 Jul 1 01:43:00.471484 (XEN) ....... : max redirection entries: 0007 Jul 1 01:43:00.471496 (XEN) ....... : PRQ implemented: 0 Jul 1 01:43:00.483468 (XEN) ....... : IO APIC version: 0020 Jul 1 01:43:00.483487 (XEN) .... register #02: 00000000 Jul 1 01:43:00.483498 (XEN) ....... : arbitration: 00 Jul 1 01:43:00.495468 (XEN) .... register #03: 00000001 Jul 1 01:43:00.495487 (XEN) ....... : Boot DT : 1 Jul 1 01:43:00.495498 (XEN) .... IRQ redirection table: Jul 1 01:43:00.507466 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:43:00.507487 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.519464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.519483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.531463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.531483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.531495 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.543469 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.543488 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jul 1 01:43:00.555468 (XEN) IO APIC #18...... Jul 1 01:43:00.555485 (XEN) .... register #00: 02000000 Jul 1 01:43:00.555497 (XEN) ....... : physical APIC id: 02 Jul 1 01:43:00.567468 (XEN) ....... : Delivery Type: 0 Jul 1 01:43:00.567487 (XEN) ....... : LTS : 0 Jul 1 01:43:00.567498 (XEN) .... register #01: 00070020 Jul 1 01:43:00.579464 (XEN) ....... : max redirection entries: 0007 Jul 1 01:43:00.579491 (XEN) ....... : PRQ implemented: 0 Jul 1 01:43:00.579504 (XEN) ....... : IO APIC version: 0020 Jul 1 01:43:00.591464 (XEN) .... register #02: 00000000 Jul 1 01:43:00.591482 (XEN) ....... : arbitration: 00 Jul 1 01:43:00.591494 (XEN) .... register #03: 00000001 Jul 1 01:43:00.603464 (XEN) ....... : Boot DT : 1 Jul 1 01:43:00.603482 (XEN) .... IRQ redirection table: Jul 1 01:43:00.603494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 01:43:00.615466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.615485 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.627466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.627485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.639461 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.639480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.639492 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 01:43:00.651467 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jul 1 01:43:00.651487 (XEN) Using vector-based indexing Jul 1 01:43:00.663465 (XEN) IRQ to pin mappings: Jul 1 01:43:00.663482 (XEN) IRQ240 -> 0:2 Jul 1 01:43:00.663492 (XEN) IRQ112 -> 0:1 Jul 1 01:43:00.663501 (XEN) IRQ120 -> 0:3 Jul 1 01:43:00.663510 (XEN) IRQ241 -> 0:4 Jul 1 01:43:00.675466 (XEN) IRQ136 -> 0:5 Jul 1 01:43:00.675483 (XEN) IRQ144 -> 0:6 Jul 1 01:43:00.675493 (XEN) IRQ152 -> 0:7 Jul 1 01:43:00.675502 (XEN) IRQ35 -> 0:8 Jul 1 01:43:00.675511 (XEN) IRQ57 -> 0:9 Jul 1 01:43:00.675519 (XEN) IRQ176 -> 0:10 Jul 1 01:43:00.687464 (XEN) IRQ184 -> 0:11 Jul 1 01:43:00.687481 (XEN) IRQ192 -> 0:12 Jul 1 01:43:00.687490 (XEN) IRQ200 -> 0:13 Jul 1 01:43:00.687499 (XEN) IRQ208 -> 0:14 Jul 1 01:43:00.687508 (XEN) IRQ216 -> 0:15 Jul 1 01:43:00.699462 (XEN) IRQ43 -> 0:16 Jul 1 01:43:00.699480 (XEN) IRQ105 -> 0:17 Jul 1 01:43:00.699489 (XEN) IRQ129 -> 2:7 Jul 1 01:43:00.699498 (XEN) IRQ185 -> 3:7 Jul 1 01:43:00.699507 (XEN) IRQ209 -> 4:7 Jul 1 01:43:00.711464 (XEN) IRQ50 -> 6:7 Jul 1 01:43:00.711481 (XEN) IRQ122 -> 7:7 Jul 1 01:43:00.711491 (XEN) IRQ154 -> 8:7 Jul 1 01:43:00.711500 (XEN) .................................... done. Jul 1 01:43:00.711511 Jul 1 01:43:11.596698 (XEN) 'q' pressed -> dumping domain info (now = 7457090085047) Jul 1 01:43:11.619512 (XEN) General information for domain 0: Jul 1 01:43:11.619531 (XEN) Jul 1 01:43:11.619855 refcnt=3 dying=0 pause_count=0 Jul 1 01:43:11.631507 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12-16,18,22,24,26,28,30,32-38} max_pages=131072 Jul 1 01:43:11.643496 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 01:43:11.643518 (XEN) Rangesets belonging to domain 0: Jul 1 01:43:11.655500 (XEN) Interrupts { 1-103, 112-176 } Jul 1 01:43:11.655520 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 01:43:11.667504 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 01:43:11.691472 (XEN) log-dirty { } Jul 1 01:43:11.703463 (XEN) Memory pages belonging to domain 0: Jul 1 01:43:11.703483 (XEN) DomPage list too long to display Jul 1 01:43:11.703495 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 01:43:11.715473 (XEN) XenPage 000000000043c9c0: caf=c000000000000002, taf=e400000000000002 Jul 1 01:43:11.727462 (XEN) NODE affinity for domain 0: [0-1] Jul 1 01:43:11.727482 (XEN) VCPU information and callbacks for domain 0: Jul 1 01:43:11.727496 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.739476 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 01:43:11.751463 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.751483 (XEN) No periodic timer Jul 1 01:43:11.751493 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.763461 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 01:43:11.763485 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.775468 (XEN) No periodic timer Jul 1 01:43:11.775486 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.775499 (XEN) VCPU2: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:11.787469 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.787488 (XEN) No periodic timer Jul 1 01:43:11.787499 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.799465 (XEN) VCPU3: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 01:43:11.799489 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.811465 (XEN) No periodic timer Jul 1 01:43:11.811482 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.811495 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:11.823471 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.823490 (XEN) No periodic timer Jul 1 01:43:11.835462 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.835483 (XEN) VCPU5: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jul 1 01:43:11.847466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.847485 (XEN) No periodic timer Jul 1 01:43:11.847495 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.859470 (XEN) VCPU6: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 01:43:11.859494 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.871469 (XEN) No periodic timer Jul 1 01:43:11.871486 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.871500 (XEN) VCPU7: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 01:43:11.883471 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.883490 (XEN) No periodic timer Jul 1 01:43:11.895464 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.895485 (XEN) VCPU8: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:11.907463 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.907482 (XEN) No periodic timer Jul 1 01:43:11.907492 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.919465 (XEN) VCPU9: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:11.919488 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.931464 (XEN) No periodic timer Jul 1 01:43:11.931482 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.931496 (XEN) VCPU10: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:11.943465 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.943484 (XEN) No periodic timer Jul 1 01:43:11.943495 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.955467 (XEN) VCPU11: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 01:43:11.967461 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.967481 (XEN) No periodic timer Jul 1 01:43:11.967491 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.967504 (XEN) VCPU12: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jul 1 01:43:11.979477 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:11.991463 (XEN) No periodic timer Jul 1 01:43:11.991480 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 01:43:11.991494 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.003465 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.003484 (XEN) No periodic timer Jul 1 01:43:12.003494 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.015467 (XEN) VCPU14: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.015489 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.027472 (XEN) No periodic timer Jul 1 01:43:12.027490 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.027504 (XEN) VCPU15: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 01:43:12.039470 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.039488 (XEN) No periodic timer Jul 1 01:43:12.051466 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.051488 (XEN) VCPU16: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 01:43:12.063468 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.063487 (XEN) No periodic timer Jul 1 01:43:12.063497 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.075466 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 01:43:12.075492 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.087466 (XEN) No periodic timer Jul 1 01:43:12.087484 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.087497 (XEN) VCPU18: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 01:43:12.099471 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.099490 (XEN) No periodic timer Jul 1 01:43:12.111465 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.111486 (XEN) VCPU19: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.123466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.123485 (XEN) No periodic timer Jul 1 01:43:12.123495 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.135465 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.135488 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.147466 (XEN) No periodic timer Jul 1 01:43:12.147484 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.147498 (XEN) VCPU21: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 01:43:12.159474 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.159493 (XEN) No periodic timer Jul 1 01:43:12.159503 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.171474 (XEN) VCPU22: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 01:43:12.183465 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.183484 (XEN) No periodic timer Jul 1 01:43:12.183494 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.195464 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 01:43:12.195491 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.207465 (XEN) No periodic timer Jul 1 01:43:12.207483 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.207496 (XEN) VCPU24: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 01:43:12.219477 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.219495 (XEN) No periodic timer Jul 1 01:43:12.231464 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.231486 (XEN) VCPU25: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.243469 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.243488 (XEN) No periodic timer Jul 1 01:43:12.243499 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.255464 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.255487 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.267460 (XEN) No periodic timer Jul 1 01:43:12.267478 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.267492 (XEN) VCPU27: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 01:43:12.279469 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.279488 (XEN) No periodic timer Jul 1 01:43:12.279498 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.291471 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.291493 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.303466 (XEN) No periodic timer Jul 1 01:43:12.303491 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.303505 (XEN) VCPU29: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.315468 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.315487 (XEN) No periodic timer Jul 1 01:43:12.327464 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.327485 (XEN) VCPU30: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.339463 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.339482 (XEN) No periodic timer Jul 1 01:43:12.339493 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.351464 (XEN) VCPU31: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 01:43:12.351489 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.363464 (XEN) No periodic timer Jul 1 01:43:12.363482 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.363496 (XEN) VCPU32: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 01:43:12.375470 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.375488 (XEN) No periodic timer Jul 1 01:43:12.387463 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.387484 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.399466 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.399485 (XEN) No periodic timer Jul 1 01:43:12.399496 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.411462 (XEN) VCPU34: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 01:43:12.411488 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.423466 (XEN) No periodic timer Jul 1 01:43:12.423484 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.423497 (XEN) VCPU35: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 01:43:12.435467 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.435486 (XEN) No periodic timer Jul 1 01:43:12.447464 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.447486 (XEN) VCPU36: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jul 1 01:43:12.459477 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.459496 (XEN) No periodic timer Jul 1 01:43:12.459506 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.471473 (XEN) VCPU37: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 01:43:12.471499 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.483468 (XEN) No periodic timer Jul 1 01:43:12.483485 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.483499 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 01:43:12.495470 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.495489 (XEN) No periodic timer Jul 1 01:43:12.507462 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 01:43:12.507483 (XEN) VCPU39: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 01:43:12.519462 (XEN) pause_count=0 pause_flags=1 Jul 1 01:43:12.519481 (XEN) No periodic timer Jul 1 01:43:12.519492 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 01:43:12.531465 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 01:43:12.531485 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 01:43:12.531497 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 01:43:12.543465 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 01:43:12.543485 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 01:43:12.543497 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 01:43:12.555475 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 01:43:12.555494 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 01:43:12.567464 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 01:43:12.567484 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 01:43:12.567496 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 01:43:12.579463 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 01:43:12.579483 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 01:43:12.579495 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 01:43:12.591476 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 01:43:12.591497 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 01:43:12.603466 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 01:43:12.603486 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 01:43:12.603499 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 01:43:12.615465 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 01:43:12.615485 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 01:43:12.615497 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 01:43:12.627479 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 01:43:12.627498 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 01:43:12.639465 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 01:43:12.639484 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 01:43:12.639497 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 01:43:12.651474 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 01:43:12.651494 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 01:43:12.663462 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 01:43:12.663483 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 01:43:12.663495 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 01:43:12.675465 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 01:43:12.675485 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 01:43:12.675497 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 01:43:12.687466 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 01:43:12.687485 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 01:43:12.699460 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 01:43:12.699480 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 01:43:12.699492 Jul 1 01:43:23.600628 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 01:43:23.619469 Jul 1 01:43:23.619717 Jul 1 01:43:23.631428 sabro1 login: [ 7571.110722] EXT4-fs (dm-3): mounted filesystem f4e2477b-8c91-4302-9135-0b50627ac8bf r/w with ordered data mode. Quota mode: none. Jul 1 01:45:12.815481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:48:17.715477 [ 7802.299026] EXT4-fs (dm-3): unmounting filesystem f4e2477b-8c91-4302-9135-0b50627ac8bf. Jul 1 01:49:04.011450 [ 7808.468403] EXT4-fs (dm-3): mounted filesystem f4e2477b-8c91-4302-9135-0b50627ac8bf r/w with ordered data mode. Quota mode: none. Jul 1 01:49:10.179476 [ 7813.145725] EXT4-fs (dm-3): unmounting filesystem f4e2477b-8c91-4302-9135-0b50627ac8bf. Jul 1 01:49:14.847487 [ 7828.486072] xenbr0: port 2(vif107.0) entered blocking state Jul 1 01:49:30.191497 [ 7828.486123] xenbr0: port 2(vif107.0) entered disabled state Jul 1 01:49:30.191522 [ 7828.486153] vif vif-107-0 vif107.0: entered allmulticast mode Jul 1 01:49:30.203495 [ 7828.486230] vif vif-107-0 vif107.0: entered promiscuous mode Jul 1 01:49:30.215440 (d107) mapping kernel into physical memory Jul 1 01:49:30.311470 (d107) about to get started... Jul 1 01:49:30.323445 (d107) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:49:30.347497 (d107) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:49:30.359498 (d107) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 01:49:30.371487 (d107) [ 0.000000] Released 0 page(s) Jul 1 01:49:30.371507 (d107) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:49:30.371521 (d107) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:49:30.383492 (d107) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:49:30.395490 (d107) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:49:30.395513 (d107) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:49:30.407503 (d107) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:49:30.407525 (d107) [ 0.000000] APIC: Static calls initialized Jul 1 01:49:30.419491 (d107) [ 0.000000] DMI not present or invalid. Jul 1 01:49:30.419512 (d107) [ 0.000000] Hypervisor detected: Xen PV Jul 1 01:49:30.431465 (d107) [ 0.000007] Xen PV: Detected 4 vCPUS Jul 1 01:49:30.431485 (d107) [ 0.168544] tsc: Fast TSC calibration failed Jul 1 01:49:30.503453 (d107) [ 0.168592] tsc: Detected 2194.842 MHz processor Jul 1 01:49:30.515488 (d107) [ 0.168632] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:49:30.515510 (d107) [ 0.168639] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 01:49:30.527493 (d107) [ 0.168646] MTRRs set to read-only Jul 1 01:49:30.527513 (d107) [ 0.168654] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 01:49:30.539498 (d107) [ 0.168708] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 01:49:30.551490 (d107) [ 0.194738] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 01:49:30.551512 (d107) [ 0.197848] Zone ranges: Jul 1 01:49:30.563487 (d107) [ 0.197855] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:49:30.563510 (d107) [ 0.197863] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:49:30.575487 (d107) [ 0.197869] Normal empty Jul 1 01:49:30.575507 (d107) [ 0.197874] Movable zone start for each node Jul 1 01:49:30.587486 (d107) [ 0.197879] Early memory node ranges Jul 1 01:49:30.587507 (d107) [ 0.197884] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:49:30.599489 (d107) [ 0.197891] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:49:30.599512 (d107) [ 0.197897] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:49:30.611496 (d107) [ 0.197909] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:49:30.623485 (d107) [ 0.197938] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:49:30.623509 (d107) [ 0.199029] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 01:49:30.635466 (d107) [ 0.403045] Remapped 0 page(s) Jul 1 01:49:30.743489 (d107) [ 0.403182] CPU topo: Max. logical packages: 1 Jul 1 01:49:30.743511 (d107) [ 0.403187] CPU topo: Max. logical dies: 1 Jul 1 01:49:30.755488 (d107) [ 0.403191] CPU topo: Max. dies per package: 1 Jul 1 01:49:30.755510 (d107) [ 0.403199] CPU topo: Max. threads per core: 2 Jul 1 01:49:30.767485 (d107) [ 0.403204] CPU topo: Num. cores per package: 2 Jul 1 01:49:30.767507 (d107) [ 0.403208] CPU topo: Num. threads per package: 4 Jul 1 01:49:30.779487 (d107) [ 0.403213] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 01:49:30.779511 (d107) [ 0.403222] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:49:30.791499 (d107) [ 0.403228] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:49:30.803483 (d107) [ 0.403233] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 01:49:30.803506 (d107) [ 0.403241] Booting kernel on Xen Jul 1 01:49:30.815492 (d107) [ 0.403245] Xen version: 4.19-unstable (preserve-AD) Jul 1 01:49:30.815514 (d107) [ 0.403252] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:49:30.827503 (d107) [ 0.408735] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 01:49:30.839495 (d107) [ 0.409055] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 01:49:30.851492 (d107) [ 0.409115] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 01:49:30.863491 (d107) [ 0.409123] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:49:30.875485 (d107) [ 0.409149] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:49:30.875518 (d107) [ 0.409149] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:49:30.887496 (d107) [ 0.409188] random: crng init done Jul 1 01:49:30.887515 (d107) [ 0.409246] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:49:30.899497 (d107) [ 0.409269] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:49:30.911497 (d107) [ 0.409850] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:49:30.923491 (d107) [ 0.409857] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:49:30.923516 (d107) [ 0.412509] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 01:49:30.947499 (d107) [ 0.412638] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 01:49:30.969349 (d107) Poking KASLR using RDRAND RDTSC... Jul 1 01:49:30.969375 (d107) [ 0.414770] Dynamic Preempt: voluntary Jul 1 01:49:30.969389 (d107) [ 0.414901] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:49:30.971490 (d107) [ 0.414906] rcu: RCU event tracing is enabled. Jul 1 01:49:30.971511 (d107) [ 0.414911] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 01:49:30.983499 (d107) [ 0.414916] Trampoline variant of Tasks RCU enabled. Jul 1 01:49:30.995490 (d107) [ 0.414921] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:49:30.995517 (d107) [ 0.414926] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 01:49:31.007495 (d107) [ 0.414947] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:49:31.019494 (d107) [ 0.424555] Using NULL legacy PIC Jul 1 01:49:31.019513 (d107) [ 0.424562] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 01:49:31.031492 (d107) [ 0.424719] xen:events: Using FIFO-based ABI Jul 1 01:49:31.031514 (d107) [ 0.424737] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:49:31.043497 (d107) [ 0.424813] Console: colour dummy device 80x25 Jul 1 01:49:31.055484 (d107) [ 0.424821] printk: legacy console [tty0] enabled Jul 1 01:49:31.055507 (d107) [ 0.424961] printk: legacy console [hvc0] enabled Jul 1 01:49:31.067483 (d107) [ 0.424979] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:49:31.067508 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v1 RDMSR 0x00000639 unimplemented Jul 1 01:49:31.079489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v1 RDMSR 0x00000611 unimplemented Jul 1 01:49:31.079513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v1 RDMSR 0x00000619 unimplemented Jul 1 01:49:31.091493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v1 RDMSR 0x00000606 unimplemented Jul 1 01:49:31.103488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v1 RDMSR 0x0000064e unimplemented Jul 1 01:49:31.103512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d107v1 RDMSR 0x00000034 unimplemented Jul 1 01:49:31.115530 [ 7829.315936] xen-blkback: backend/vbd/107/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:49:31.127493 (XEN) common/grant_table.c:1909:d107v3 Expanding d107 grant table from 1 to 2 frames Jul 1 01:49:31.139493 (XEN) common/grant_table.c:1909:d107v3 Expanding d107 grant table from 2 to 3 frames Jul 1 01:49:31.139519 (XEN) common/grant_table.c:1909:d107v3 Expanding d107 grant table from 3 to 4 frames Jul 1 01:49:31.151495 (XEN) common/grant_table.c:1909:d107v3 Expanding d107 grant table from 4 to 5 frames Jul 1 01:49:31.163491 [ 7829.333008] xen-blkback: backend/vbd/107/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:49:31.175487 [ 7829.377178] vif vif-107-0 vif107.0: Guest Rx ready Jul 1 01:49:31.175508 [ 7829.377372] xenbr0: port 2(vif107.0) entered blocking state Jul 1 01:49:31.187474 [ 7829.377411] xenbr0: port 2(vif107.0) entered forwarding state Jul 1 01:49:31.187497 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 5 to 6 frames Jul 1 01:49:39.347493 [ 7864.507794] xenbr0: port 2(vif107.0) entered disabled state Jul 1 01:50:06.211474 [ 7864.614392] xenbr0: port 2(vif107.0) entered disabled state Jul 1 01:50:06.319494 [ 7864.615292] vif vif-107-0 vif107.0 (unregistering): left allmulticast mode Jul 1 01:50:06.331488 [ 7864.615343] vif vif-107-0 vif107.0 (unregistering): left promiscuous mode Jul 1 01:50:06.331514 [ 7864.615385] xenbr0: port 2(vif107.0) entered disabled state Jul 1 01:50:06.343457 [ 7884.321570] xenbr0: port 2(vif108.0) entered blocking state Jul 1 01:50:26.027497 [ 7884.321685] xenbr0: port 2(vif108.0) entered disabled state Jul 1 01:50:26.027520 [ 7884.321747] vif vif-108-0 vif108.0: entered allmulticast mode Jul 1 01:50:26.039496 [ 7884.321926] vif vif-108-0 vif108.0: entered promiscuous mode Jul 1 01:50:26.051439 (XEN) common/grant_table.c:1909:d108v0 Expanding d108 grant table from 1 to 6 frames Jul 1 01:50:26.135489 [ 7884.453068] xen-blkback: backend/vbd/108/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:50:26.159491 [ 7884.474661] xen-blkback: backend/vbd/108/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:50:26.183482 [ 7884.554537] vif vif-108-0 vif108.0: Guest Rx ready Jul 1 01:50:26.255478 [ 7884.554788] xenbr0: port 2(vif108.0) entered blocking state Jul 1 01:50:26.267483 [ 7884.554855] xenbr0: port 2(vif108.0) entered forwarding state Jul 1 01:50:26.267506 [ 7920.843848] xenbr0: port 3(vif109.0) entered blocking state Jul 1 01:51:02.543477 [ 7920.843900] xenbr0: port 3(vif109.0) entered disabled state Jul 1 01:51:02.555498 [ 7920.843926] vif vif-109-0 vif109.0: entered allmulticast mode Jul 1 01:51:02.567467 [ 7920.844006] vif vif-109-0 vif109.0: entered promiscuous mode Jul 1 01:51:02.567491 (XEN) common/grant_table.c:1909:d109v0 Expanding d109 grant table from 1 to 6 frames Jul 1 01:51:02.651479 [ 7920.971703] xen-blkback: backend/vbd/109/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:51:02.675499 [ 7920.998828] xen-blkback: backend/vbd/109/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:51:02.711456 [ 7921.022613] xenbr0: port 2(vif108.0) entered disabled state Jul 1 01:51:02.723477 [ 7921.182192] xenbr0: port 2(vif108.0) entered disabled state Jul 1 01:51:02.891493 [ 7921.183107] vif vif-108-0 vif108.0 (unregistering): left allmulticast mode Jul 1 01:51:02.891518 [ 7921.183157] vif vif-108-0 vif108.0 (unregistering): left promiscuous mode Jul 1 01:51:02.903494 [ 7921.183198] xenbr0: port 2(vif108.0) entered disabled state Jul 1 01:51:02.903517 [ 7921.237773] vif vif-109-0 vif109.0: Guest Rx ready Jul 1 01:51:02.939484 [ 7921.237992] xenbr0: port 3(vif109.0) entered blocking state Jul 1 01:51:02.951480 [ 7921.238081] xenbr0: port 3(vif109.0) entered forwarding state Jul 1 01:51:02.951503 [ 7944.812579] xenbr0: port 3(vif109.0) entered disabled state Jul 1 01:51:26.519464 [ 7944.928096] xenbr0: port 3(vif109.0) entered disabled state Jul 1 01:51:26.627473 [ 7944.928772] vif vif-109-0 vif109.0 (unregistering): left allmulticast mode Jul 1 01:51:26.639495 [ 7944.928823] vif vif-109-0 vif109.0 (unregistering): left promiscuous mode Jul 1 01:51:26.651483 [ 7944.928864] xenbr0: port 3(vif109.0) entered disabled state Jul 1 01:51:26.651505 [ 7964.398464] xenbr0: port 2(vif110.0) entered blocking state Jul 1 01:51:46.103497 [ 7964.398533] xenbr0: port 2(vif110.0) entered disabled state Jul 1 01:51:46.115486 [ 7964.398562] vif vif-110-0 vif110.0: entered allmulticast mode Jul 1 01:51:46.115510 [ 7964.398655] vif vif-110-0 vif110.0: entered promiscuous mode Jul 1 01:51:46.127449 (XEN) common/grant_table.c:1909:d110v0 Expanding d110 grant table from 1 to 6 frames Jul 1 01:51:46.175485 [ 7964.490324] xen-blkback: backend/vbd/110/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:51:46.199474 [ 7964.510584] xen-blkback: backend/vbd/110/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:51:46.223464 [ 7964.573292] vif vif-110-0 vif110.0: Guest Rx ready Jul 1 01:51:46.283509 [ 7964.573552] xenbr0: port 2(vif110.0) entered blocking state Jul 1 01:51:46.283532 [ 7964.573618] xenbr0: port 2(vif110.0) entered forwarding state Jul 1 01:51:46.295419 [ 8000.762528] xenbr0: port 3(vif111.0) entered blocking state Jul 1 01:52:22.463468 [ 8000.762578] xenbr0: port 3(vif111.0) entered disabled state Jul 1 01:52:22.475483 [ 8000.762605] vif vif-111-0 vif111.0: entered allmulticast mode Jul 1 01:52:22.475506 [ 8000.762685] vif vif-111-0 vif111.0: entered promiscuous mode Jul 1 01:52:22.487449 (XEN) common/grant_table.c:1909:d111v0 Expanding d111 grant table from 1 to 6 frames Jul 1 01:52:22.559465 [ 8000.884335] xen-blkback: backend/vbd/111/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:22.595444 [ 8000.912252] xen-blkback: backend/vbd/111/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:22.619466 [ 8000.932109] xenbr0: port 2(vif110.0) entered disabled state Jul 1 01:52:22.643415 [ 8001.091699] xenbr0: port 2(vif110.0) entered disabled state Jul 1 01:52:22.799471 [ 8001.092430] vif vif-110-0 vif110.0 (unregistering): left allmulticast mode Jul 1 01:52:22.799495 [ 8001.092482] vif vif-110-0 vif110.0 (unregistering): left promiscuous mode Jul 1 01:52:22.811477 [ 8001.092593] xenbr0: port 2(vif110.0) entered disabled state Jul 1 01:52:22.823427 [ 8001.145930] vif vif-111-0 vif111.0: Guest Rx ready Jul 1 01:52:22.847459 [ 8001.146319] xenbr0: port 3(vif111.0) entered blocking state Jul 1 01:52:22.859464 [ 8001.146379] xenbr0: port 3(vif111.0) entered forwarding state Jul 1 01:52:22.859486 [ 8009.798591] xenbr0: port 2(vif112.0) entered blocking state Jul 1 01:52:31.499454 [ 8009.798651] xenbr0: port 2(vif112.0) entered disabled state Jul 1 01:52:31.511473 [ 8009.798689] vif vif-112-0 vif112.0: entered allmulticast mode Jul 1 01:52:31.511495 [ 8009.798789] vif vif-112-0 vif112.0: entered promiscuous mode Jul 1 01:52:31.523450 (XEN) common/grant_table.c:1909:d112v0 Expanding d112 grant table from 1 to 6 frames Jul 1 01:52:31.607463 [ 8009.932745] xen-blkback: backend/vbd/112/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:31.643449 [ 8009.963831] xen-blkback: backend/vbd/112/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:31.679415 [ 8009.990134] xenbr0: port 3(vif111.0) entered disabled state Jul 1 01:52:31.691448 [ 8010.145101] xenbr0: port 3(vif111.0) entered disabled state Jul 1 01:52:31.847462 [ 8010.145604] vif vif-111-0 vif111.0 (unregistering): left allmulticast mode Jul 1 01:52:31.859470 [ 8010.145666] vif vif-111-0 vif111.0 (unregistering): left promiscuous mode Jul 1 01:52:31.871454 [ 8010.145708] xenbr0: port 3(vif111.0) entered disabled state Jul 1 01:52:31.871478 [ 8010.204081] vif vif-112-0 vif112.0: Guest Rx ready Jul 1 01:52:31.907463 [ 8010.204348] xenbr0: port 2(vif112.0) entered blocking state Jul 1 01:52:31.919452 [ 8010.204414] xenbr0: port 2(vif112.0) entered forwarding state Jul 1 01:52:31.919476 [ 8018.901135] xenbr0: port 3(vif113.0) entered blocking state Jul 1 01:52:40.603462 [ 8018.901187] xenbr0: port 3(vif113.0) entered disabled state Jul 1 01:52:40.615470 [ 8018.901212] vif vif-113-0 vif113.0: entered allmulticast mode Jul 1 01:52:40.615492 [ 8018.901287] vif vif-113-0 vif113.0: entered promiscuous mode Jul 1 01:52:40.627442 (XEN) common/grant_table.c:1909:d113v0 Expanding d113 grant table from 1 to 6 frames Jul 1 01:52:40.747466 [ 8019.071077] xen-blkback: backend/vbd/113/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:40.783440 [ 8019.098334] xen-blkback: backend/vbd/113/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:40.807456 [ 8019.118212] xenbr0: port 2(vif112.0) entered disabled state Jul 1 01:52:40.819451 [ 8019.268585] xenbr0: port 2(vif112.0) entered disabled state Jul 1 01:52:40.975478 [ 8019.269739] vif vif-112-0 vif112.0 (unregistering): left allmulticast mode Jul 1 01:52:40.987465 [ 8019.269876] vif vif-112-0 vif112.0 (unregistering): left promiscuous mode Jul 1 01:52:40.987489 [ 8019.269996] xenbr0: port 2(vif112.0) entered disabled state Jul 1 01:52:40.999428 [ 8019.317970] vif vif-113-0 vif113.0: Guest Rx ready Jul 1 01:52:41.023468 [ 8019.318163] xenbr0: port 3(vif113.0) entered blocking state Jul 1 01:52:41.023490 [ 8019.318186] xenbr0: port 3(vif113.0) entered forwarding state Jul 1 01:52:41.035446 [ 8027.916134] xenbr0: port 2(vif114.0) entered blocking state Jul 1 01:52:49.619469 [ 8027.916218] xenbr0: port 2(vif114.0) entered disabled state Jul 1 01:52:49.631468 [ 8027.916276] vif vif-114-0 vif114.0: entered allmulticast mode Jul 1 01:52:49.631490 [ 8027.916451] vif vif-114-0 vif114.0: entered promiscuous mode Jul 1 01:52:49.643437 (XEN) common/grant_table.c:1909:d114v0 Expanding d114 grant table from 1 to 6 frames Jul 1 01:52:49.727446 [ 8028.047841] xen-blkback: backend/vbd/114/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:49.763416 [ 8028.082266] xen-blkback: backend/vbd/114/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:49.787466 [ 8028.103244] xenbr0: port 3(vif113.0) entered disabled state Jul 1 01:52:49.803427 [ 8028.254090] xenbr0: port 3(vif113.0) entered disabled state Jul 1 01:52:49.959470 [ 8028.254848] vif vif-113-0 vif113.0 (unregistering): left allmulticast mode Jul 1 01:52:49.971467 [ 8028.254907] vif vif-113-0 vif113.0 (unregistering): left promiscuous mode Jul 1 01:52:49.971491 [ 8028.254966] xenbr0: port 3(vif113.0) entered disabled state Jul 1 01:52:49.983442 [ 8028.302874] vif vif-114-0 vif114.0: Guest Rx ready Jul 1 01:52:50.007471 [ 8028.303186] xenbr0: port 2(vif114.0) entered blocking state Jul 1 01:52:50.019446 [ 8028.303281] xenbr0: port 2(vif114.0) entered forwarding state Jul 1 01:52:50.019469 [ 8036.832036] xenbr0: port 3(vif115.0) entered blocking state Jul 1 01:52:58.539472 [ 8036.832090] xenbr0: port 3(vif115.0) entered disabled state Jul 1 01:52:58.539495 [ 8036.832118] vif vif-115-0 vif115.0: entered allmulticast mode Jul 1 01:52:58.551470 [ 8036.832201] vif vif-115-0 vif115.0: entered promiscuous mode Jul 1 01:52:58.551493 (XEN) common/grant_table.c:1909:d115v0 Expanding d115 grant table from 1 to 6 frames Jul 1 01:52:58.647460 [ 8036.968532] xen-blkback: backend/vbd/115/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:58.683421 [ 8037.002011] xen-blkback: backend/vbd/115/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:52:58.707477 [ 8037.027351] xenbr0: port 2(vif114.0) entered disabled state Jul 1 01:52:58.731452 [ 8037.152021] xenbr0: port 2(vif114.0) entered disabled state Jul 1 01:52:58.863464 [ 8037.152582] vif vif-114-0 vif114.0 (unregistering): left allmulticast mode Jul 1 01:52:58.863488 [ 8037.152631] vif vif-114-0 vif114.0 (unregistering): left promiscuous mode Jul 1 01:52:58.875464 [ 8037.152672] xenbr0: port 2(vif114.0) entered disabled state Jul 1 01:52:58.875487 [ 8037.203838] vif vif-115-0 vif115.0: Guest Rx ready Jul 1 01:52:58.911468 [ 8037.204068] xenbr0: port 3(vif115.0) entered blocking state Jul 1 01:52:58.911491 [ 8037.204160] xenbr0: port 3(vif115.0) entered forwarding state Jul 1 01:52:58.923443 [ 8045.874275] xenbr0: port 2(vif116.0) entered blocking state Jul 1 01:53:07.575512 [ 8045.874360] xenbr0: port 2(vif116.0) entered disabled state Jul 1 01:53:07.587531 [ 8045.874418] vif vif-116-0 vif116.0: entered allmulticast mode Jul 1 01:53:07.587554 [ 8045.874642] vif vif-116-0 vif116.0: entered promiscuous mode Jul 1 01:53:07.599498 (XEN) common/grant_table.c:1909:d116v0 Expanding d116 grant table from 1 to 6 frames Jul 1 01:53:07.719517 [ 8046.045836] xen-blkback: backend/vbd/116/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:07.755514 [ 8046.073586] xen-blkback: backend/vbd/116/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:07.779528 [ 8046.095148] xenbr0: port 3(vif115.0) entered disabled state Jul 1 01:53:07.803487 [ 8046.242210] xenbr0: port 3(vif115.0) entered disabled state Jul 1 01:53:07.947536 [ 8046.242885] vif vif-115-0 vif115.0 (unregistering): left allmulticast mode Jul 1 01:53:07.959520 [ 8046.242946] vif vif-115-0 vif115.0 (unregistering): left promiscuous mode Jul 1 01:53:07.959544 [ 8046.243004] xenbr0: port 3(vif115.0) entered disabled state Jul 1 01:53:07.971494 [ 8046.294897] vif vif-116-0 vif116.0: Guest Rx ready Jul 1 01:53:07.995512 [ 8046.295143] xenbr0: port 2(vif116.0) entered blocking state Jul 1 01:53:08.007522 [ 8046.295224] xenbr0: port 2(vif116.0) entered forwarding state Jul 1 01:53:08.007544 [ 8055.107417] xenbr0: port 3(vif117.0) entered blocking state Jul 1 01:53:16.815491 [ 8055.107488] xenbr0: port 3(vif117.0) entered disabled state Jul 1 01:53:16.815514 [ 8055.107518] vif vif-117-0 vif117.0: entered allmulticast mode Jul 1 01:53:16.827523 [ 8055.107598] vif vif-117-0 vif117.0: entered promiscuous mode Jul 1 01:53:16.827544 (XEN) common/grant_table.c:1909:d117v0 Expanding d117 grant table from 1 to 6 frames Jul 1 01:53:16.959482 [ 8055.276453] xen-blkback: backend/vbd/117/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:16.983522 [ 8055.309662] xen-blkback: backend/vbd/117/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:17.019511 [ 8055.331573] xenbr0: port 2(vif116.0) entered disabled state Jul 1 01:53:17.043462 [ 8055.497942] xenbr0: port 2(vif116.0) entered disabled state Jul 1 01:53:17.199507 [ 8055.498479] vif vif-116-0 vif116.0 (unregistering): left allmulticast mode Jul 1 01:53:17.211533 [ 8055.498540] vif vif-116-0 vif116.0 (unregistering): left promiscuous mode Jul 1 01:53:17.223513 [ 8055.498592] xenbr0: port 2(vif116.0) entered disabled state Jul 1 01:53:17.223536 [ 8055.562308] vif vif-117-0 vif117.0: Guest Rx ready Jul 1 01:53:17.271519 [ 8055.562626] xenbr0: port 3(vif117.0) entered blocking state Jul 1 01:53:17.271542 [ 8055.562668] xenbr0: port 3(vif117.0) entered forwarding state Jul 1 01:53:17.283482 [ 8064.132791] xenbr0: port 2(vif118.0) entered blocking state Jul 1 01:53:25.839525 [ 8064.132845] xenbr0: port 2(vif118.0) entered disabled state Jul 1 01:53:25.839546 [ 8064.132872] vif vif-118-0 vif118.0: entered allmulticast mode Jul 1 01:53:25.851523 [ 8064.132961] vif vif-118-0 vif118.0: entered promiscuous mode Jul 1 01:53:25.863469 (XEN) common/grant_table.c:1909:d118v0 Expanding d118 grant table from 1 to 6 frames Jul 1 01:53:25.935511 [ 8064.254676] xen-blkback: backend/vbd/118/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:25.959530 [ 8064.288236] xen-blkback: backend/vbd/118/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:25.995519 [ 8064.307016] xenbr0: port 3(vif117.0) entered disabled state Jul 1 01:53:26.007501 [ 8064.448982] xenbr0: port 3(vif117.0) entered disabled state Jul 1 01:53:26.151520 [ 8064.449491] vif vif-117-0 vif117.0 (unregistering): left allmulticast mode Jul 1 01:53:26.163523 [ 8064.449540] vif vif-117-0 vif117.0 (unregistering): left promiscuous mode Jul 1 01:53:26.175500 [ 8064.449581] xenbr0: port 3(vif117.0) entered disabled state Jul 1 01:53:26.175522 [ 8064.506989] vif vif-118-0 vif118.0: Guest Rx ready Jul 1 01:53:26.211519 [ 8064.507210] xenbr0: port 2(vif118.0) entered blocking state Jul 1 01:53:26.223500 [ 8064.507301] xenbr0: port 2(vif118.0) entered forwarding state Jul 1 01:53:26.223522 [ 8073.332325] xenbr0: port 3(vif119.0) entered blocking state Jul 1 01:53:35.043521 [ 8073.332412] xenbr0: port 3(vif119.0) entered disabled state Jul 1 01:53:35.043544 [ 8073.332502] vif vif-119-0 vif119.0: entered allmulticast mode Jul 1 01:53:35.055504 [ 8073.332684] vif vif-119-0 vif119.0: entered promiscuous mode Jul 1 01:53:35.055535 (XEN) common/grant_table.c:1909:d119v0 Expanding d119 grant table from 1 to 6 frames Jul 1 01:53:35.187477 [ 8073.503018] xen-blkback: backend/vbd/119/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:35.211514 [ 8073.533036] xen-blkback: backend/vbd/119/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:35.247474 [ 8073.556232] xenbr0: port 2(vif118.0) entered disabled state Jul 1 01:53:35.259498 [ 8073.709920] xenbr0: port 2(vif118.0) entered disabled state Jul 1 01:53:35.415525 [ 8073.710809] vif vif-118-0 vif118.0 (unregistering): left allmulticast mode Jul 1 01:53:35.427519 [ 8073.710879] vif vif-118-0 vif118.0 (unregistering): left promiscuous mode Jul 1 01:53:35.427543 [ 8073.710933] xenbr0: port 2(vif118.0) entered disabled state Jul 1 01:53:35.439492 [ 8073.772923] vif vif-119-0 vif119.0: Guest Rx ready Jul 1 01:53:35.475511 [ 8073.773206] xenbr0: port 3(vif119.0) entered blocking state Jul 1 01:53:35.487510 [ 8073.773256] xenbr0: port 3(vif119.0) entered forwarding state Jul 1 01:53:35.487532 [ 8082.465486] xenbr0: port 2(vif120.0) entered blocking state Jul 1 01:53:44.167512 [ 8082.465535] xenbr0: port 2(vif120.0) entered disabled state Jul 1 01:53:44.179526 [ 8082.465562] vif vif-120-0 vif120.0: entered allmulticast mode Jul 1 01:53:44.179548 [ 8082.465635] vif vif-120-0 vif120.0: entered promiscuous mode Jul 1 01:53:44.191497 (XEN) common/grant_table.c:1909:d120v0 Expanding d120 grant table from 1 to 6 frames Jul 1 01:53:44.263506 [ 8082.583074] xen-blkback: backend/vbd/120/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:44.299467 [ 8082.609154] xen-blkback: backend/vbd/120/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:44.323480 [ 8082.629267] xenbr0: port 3(vif119.0) entered disabled state Jul 1 01:53:44.335500 [ 8082.768154] xenbr0: port 3(vif119.0) entered disabled state Jul 1 01:53:44.479516 [ 8082.768898] vif vif-119-0 vif119.0 (unregistering): left allmulticast mode Jul 1 01:53:44.479541 [ 8082.768956] vif vif-119-0 vif119.0 (unregistering): left promiscuous mode Jul 1 01:53:44.491520 [ 8082.769005] xenbr0: port 3(vif119.0) entered disabled state Jul 1 01:53:44.491541 [ 8082.834808] vif vif-120-0 vif120.0: Guest Rx ready Jul 1 01:53:44.539520 [ 8082.835051] xenbr0: port 2(vif120.0) entered blocking state Jul 1 01:53:44.551498 [ 8082.835153] xenbr0: port 2(vif120.0) entered forwarding state Jul 1 01:53:44.551521 [ 8091.459360] xenbr0: port 3(vif121.0) entered blocking state Jul 1 01:53:53.167530 [ 8091.459488] xenbr0: port 3(vif121.0) entered disabled state Jul 1 01:53:53.167552 [ 8091.459551] vif vif-121-0 vif121.0: entered allmulticast mode Jul 1 01:53:53.182481 [ 8091.459736] vif vif-121-0 vif121.0: entered promiscuous mode Jul 1 01:53:53.182509 (XEN) common/grant_table.c:1909:d121v0 Expanding d121 grant table from 1 to 6 frames Jul 1 01:53:53.299476 [ 8091.614162] xen-blkback: backend/vbd/121/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:53.323510 [ 8091.642962] xen-blkback: backend/vbd/121/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:53:53.359466 [ 8091.665958] xenbr0: port 2(vif120.0) entered disabled state Jul 1 01:53:53.371499 [ 8091.806903] xenbr0: port 2(vif120.0) entered disabled state Jul 1 01:53:53.515529 [ 8091.807357] vif vif-120-0 vif120.0 (unregistering): left allmulticast mode Jul 1 01:53:53.515553 [ 8091.807407] vif vif-120-0 vif120.0 (unregistering): left promiscuous mode Jul 1 01:53:53.527524 [ 8091.807478] xenbr0: port 2(vif120.0) entered disabled state Jul 1 01:53:53.539475 [ 8091.869164] vif vif-121-0 vif121.0: Guest Rx ready Jul 1 01:53:53.575523 [ 8091.869459] xenbr0: port 3(vif121.0) entered blocking state Jul 1 01:53:53.575545 [ 8091.869502] xenbr0: port 3(vif121.0) entered forwarding state Jul 1 01:53:53.587495 [ 8100.699728] xenbr0: port 2(vif122.0) entered blocking state Jul 1 01:54:02.407535 [ 8100.699813] xenbr0: port 2(vif122.0) entered disabled state Jul 1 01:54:02.407557 [ 8100.699865] vif vif-122-0 vif122.0: entered allmulticast mode Jul 1 01:54:02.419523 [ 8100.700039] vif vif-122-0 vif122.0: entered promiscuous mode Jul 1 01:54:02.431463 (XEN) common/grant_table.c:1909:d122v0 Expanding d122 grant table from 1 to 6 frames Jul 1 01:54:02.527489 [ 8100.846234] xen-blkback: backend/vbd/122/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:02.551529 [ 8100.875238] xen-blkback: backend/vbd/122/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:02.587495 [ 8100.896321] xenbr0: port 3(vif121.0) entered disabled state Jul 1 01:54:02.599503 [ 8101.061992] xenbr0: port 3(vif121.0) entered disabled state Jul 1 01:54:02.767522 [ 8101.062514] vif vif-121-0 vif121.0 (unregistering): left allmulticast mode Jul 1 01:54:02.779521 [ 8101.062563] vif vif-121-0 vif121.0 (unregistering): left promiscuous mode Jul 1 01:54:02.779544 [ 8101.062604] xenbr0: port 3(vif121.0) entered disabled state Jul 1 01:54:02.791494 [ 8101.115728] vif vif-122-0 vif122.0: Guest Rx ready Jul 1 01:54:02.815500 [ 8101.115958] xenbr0: port 2(vif122.0) entered blocking state Jul 1 01:54:02.827524 [ 8101.116049] xenbr0: port 2(vif122.0) entered forwarding state Jul 1 01:54:02.839470 [ 8109.767025] xenbr0: port 3(vif123.0) entered blocking state Jul 1 01:54:11.467513 [ 8109.767111] xenbr0: port 3(vif123.0) entered disabled state Jul 1 01:54:11.479524 [ 8109.767175] vif vif-123-0 vif123.0: entered allmulticast mode Jul 1 01:54:11.491507 [ 8109.767360] vif vif-123-0 vif123.0: entered promiscuous mode Jul 1 01:54:11.491531 (XEN) common/grant_table.c:1909:d123v0 Expanding d123 grant table from 1 to 6 frames Jul 1 01:54:11.611514 [ 8109.933363] xen-blkback: backend/vbd/123/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:11.647484 [ 8109.965886] xen-blkback: backend/vbd/123/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:11.671531 [ 8109.985750] xenbr0: port 2(vif122.0) entered disabled state Jul 1 01:54:11.695477 [ 8110.143895] xenbr0: port 2(vif122.0) entered disabled state Jul 1 01:54:11.851524 [ 8110.145139] vif vif-122-0 vif122.0 (unregistering): left allmulticast mode Jul 1 01:54:11.863517 [ 8110.145189] vif vif-122-0 vif122.0 (unregistering): left promiscuous mode Jul 1 01:54:11.863541 [ 8110.145230] xenbr0: port 2(vif122.0) entered disabled state Jul 1 01:54:11.875483 [ 8110.206164] vif vif-123-0 vif123.0: Guest Rx ready Jul 1 01:54:11.911474 [ 8110.206391] xenbr0: port 3(vif123.0) entered blocking state Jul 1 01:54:11.923446 [ 8110.206489] xenbr0: port 3(vif123.0) entered forwarding state Jul 1 01:54:11.923469 [ 8118.870905] xenbr0: port 2(vif124.0) entered blocking state Jul 1 01:54:20.575479 [ 8118.870964] xenbr0: port 2(vif124.0) entered disabled state Jul 1 01:54:20.587469 [ 8118.871013] vif vif-124-0 vif124.0: entered allmulticast mode Jul 1 01:54:20.587492 [ 8118.871103] vif vif-124-0 vif124.0: entered promiscuous mode Jul 1 01:54:20.599431 (XEN) common/grant_table.c:1909:d124v0 Expanding d124 grant table from 1 to 6 frames Jul 1 01:54:20.671441 [ 8118.989863] xen-blkback: backend/vbd/124/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:20.695478 [ 8119.016925] xen-blkback: backend/vbd/124/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:20.731428 [ 8119.039373] xenbr0: port 3(vif123.0) entered disabled state Jul 1 01:54:20.743451 [ 8119.175968] xenbr0: port 3(vif123.0) entered disabled state Jul 1 01:54:20.887464 [ 8119.176497] vif vif-123-0 vif123.0 (unregistering): left allmulticast mode Jul 1 01:54:20.887489 [ 8119.176546] vif vif-123-0 vif123.0 (unregistering): left promiscuous mode Jul 1 01:54:20.899468 [ 8119.176586] xenbr0: port 3(vif123.0) entered disabled state Jul 1 01:54:20.899500 [ 8119.240354] vif vif-124-0 vif124.0: Guest Rx ready Jul 1 01:54:20.947469 [ 8119.240718] xenbr0: port 2(vif124.0) entered blocking state Jul 1 01:54:20.947491 [ 8119.240759] xenbr0: port 2(vif124.0) entered forwarding state Jul 1 01:54:20.959445 [ 8127.683847] xenbr0: port 3(vif125.0) entered blocking state Jul 1 01:54:29.395466 [ 8127.683898] xenbr0: port 3(vif125.0) entered disabled state Jul 1 01:54:29.395489 [ 8127.683923] vif vif-125-0 vif125.0: entered allmulticast mode Jul 1 01:54:29.407452 [ 8127.683998] vif vif-125-0 vif125.0: entered promiscuous mode Jul 1 01:54:29.407475 (XEN) common/grant_table.c:1909:d125v0 Expanding d125 grant table from 1 to 6 frames Jul 1 01:54:29.491456 [ 8127.810620] xen-blkback: backend/vbd/125/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:29.527411 [ 8127.834094] xen-blkback: backend/vbd/125/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:29.539476 [ 8127.852624] xenbr0: port 2(vif124.0) entered disabled state Jul 1 01:54:29.563430 [ 8128.019909] xenbr0: port 2(vif124.0) entered disabled state Jul 1 01:54:29.731464 [ 8128.020452] vif vif-124-0 vif124.0 (unregistering): left allmulticast mode Jul 1 01:54:29.731488 [ 8128.020502] vif vif-124-0 vif124.0 (unregistering): left promiscuous mode Jul 1 01:54:29.743466 [ 8128.020543] xenbr0: port 2(vif124.0) entered disabled state Jul 1 01:54:29.743488 [ 8128.078249] vif vif-125-0 vif125.0: Guest Rx ready Jul 1 01:54:29.779449 [ 8128.078497] xenbr0: port 3(vif125.0) entered blocking state Jul 1 01:54:29.791468 [ 8128.078567] xenbr0: port 3(vif125.0) entered forwarding state Jul 1 01:54:29.791490 [ 8136.722621] xenbr0: port 2(vif126.0) entered blocking state Jul 1 01:54:38.431469 [ 8136.722672] xenbr0: port 2(vif126.0) entered disabled state Jul 1 01:54:38.431491 [ 8136.722696] vif vif-126-0 vif126.0: entered allmulticast mode Jul 1 01:54:38.443466 [ 8136.722768] vif vif-126-0 vif126.0: entered promiscuous mode Jul 1 01:54:38.443488 (XEN) common/grant_table.c:1909:d126v0 Expanding d126 grant table from 1 to 6 frames Jul 1 01:54:38.575427 [ 8136.890431] xen-blkback: backend/vbd/126/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:38.599461 [ 8136.924447] xen-blkback: backend/vbd/126/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:38.635448 [ 8136.942623] xenbr0: port 3(vif125.0) entered disabled state Jul 1 01:54:38.647447 [ 8137.079892] xenbr0: port 3(vif125.0) entered disabled state Jul 1 01:54:38.791458 [ 8137.080467] vif vif-125-0 vif125.0 (unregistering): left allmulticast mode Jul 1 01:54:38.791482 [ 8137.080519] vif vif-125-0 vif125.0 (unregistering): left promiscuous mode Jul 1 01:54:38.803466 [ 8137.080562] xenbr0: port 3(vif125.0) entered disabled state Jul 1 01:54:38.803488 [ 8137.135474] vif vif-126-0 vif126.0: Guest Rx ready Jul 1 01:54:38.839460 [ 8137.135592] xenbr0: port 2(vif126.0) entered blocking state Jul 1 01:54:38.851453 [ 8137.135606] xenbr0: port 2(vif126.0) entered forwarding state Jul 1 01:54:38.851475 [ 8145.727300] xenbr0: port 3(vif127.0) entered blocking state Jul 1 01:54:47.431467 [ 8145.727409] xenbr0: port 3(vif127.0) entered disabled state Jul 1 01:54:47.443468 [ 8145.727469] vif vif-127-0 vif127.0: entered allmulticast mode Jul 1 01:54:47.443491 [ 8145.727656] vif vif-127-0 vif127.0: entered promiscuous mode Jul 1 01:54:47.455442 (XEN) common/grant_table.c:1909:d127v0 Expanding d127 grant table from 1 to 6 frames Jul 1 01:54:47.527462 [ 8145.848603] xen-blkback: backend/vbd/127/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:47.563427 [ 8145.873365] xen-blkback: backend/vbd/127/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:47.587432 [ 8145.892728] xenbr0: port 2(vif126.0) entered disabled state Jul 1 01:54:47.599445 [ 8146.057022] xenbr0: port 2(vif126.0) entered disabled state Jul 1 01:54:47.767475 [ 8146.057694] vif vif-126-0 vif126.0 (unregistering): left allmulticast mode Jul 1 01:54:47.767499 [ 8146.057743] vif vif-126-0 vif126.0 (unregistering): left promiscuous mode Jul 1 01:54:47.779473 [ 8146.057784] xenbr0: port 2(vif126.0) entered disabled state Jul 1 01:54:47.791414 [ 8146.109263] vif vif-127-0 vif127.0: Guest Rx ready Jul 1 01:54:47.815522 [ 8146.109652] xenbr0: port 3(vif127.0) entered blocking state Jul 1 01:54:47.815545 [ 8146.109694] xenbr0: port 3(vif127.0) entered forwarding state Jul 1 01:54:47.827499 [ 8154.915034] xenbr0: port 2(vif128.0) entered blocking state Jul 1 01:54:56.623523 [ 8154.915086] xenbr0: port 2(vif128.0) entered disabled state Jul 1 01:54:56.623546 [ 8154.915111] vif vif-128-0 vif128.0: entered allmulticast mode Jul 1 01:54:56.635523 [ 8154.915189] vif vif-128-0 vif128.0: entered promiscuous mode Jul 1 01:54:56.635545 (XEN) common/grant_table.c:1909:d128v0 Expanding d128 grant table from 1 to 6 frames Jul 1 01:54:56.743503 [ 8155.062664] xen-blkback: backend/vbd/128/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:56.779467 [ 8155.090718] xen-blkback: backend/vbd/128/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:54:56.803494 [ 8155.113791] xenbr0: port 3(vif127.0) entered disabled state Jul 1 01:54:56.815500 [ 8155.271894] xenbr0: port 3(vif127.0) entered disabled state Jul 1 01:54:56.983519 [ 8155.272310] vif vif-127-0 vif127.0 (unregistering): left allmulticast mode Jul 1 01:54:56.983543 [ 8155.272359] vif vif-127-0 vif127.0 (unregistering): left promiscuous mode Jul 1 01:54:56.995469 [ 8155.272432] xenbr0: port 3(vif127.0) entered disabled state Jul 1 01:54:56.995528 [ 8155.331494] vif vif-128-0 vif128.0: Guest Rx ready Jul 1 01:54:57.031447 [ 8155.331933] xenbr0: port 2(vif128.0) entered blocking state Jul 1 01:54:57.043470 [ 8155.331993] xenbr0: port 2(vif128.0) entered forwarding state Jul 1 01:54:57.055416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:54:58.507447 [ 8164.004125] xenbr0: port 3(vif129.0) entered blocking state Jul 1 01:55:05.707474 [ 8164.004176] xenbr0: port 3(vif129.0) entered disabled state Jul 1 01:55:05.719466 [ 8164.004199] vif vif-129-0 vif129.0: entered allmulticast mode Jul 1 01:55:05.719488 [ 8164.004271] vif vif-129-0 vif129.0: entered promiscuous mode Jul 1 01:55:05.731438 (XEN) common/grant_table.c:1909:d129v0 Expanding d129 grant table from 1 to 6 frames Jul 1 01:55:05.803462 [ 8164.127550] xen-blkback: backend/vbd/129/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:55:05.839442 [ 8164.158412] xen-blkback: backend/vbd/129/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:55:05.875440 [ 8164.176191] xenbr0: port 2(vif128.0) entered disabled state Jul 1 01:55:05.887418 [ 8164.338905] xenbr0: port 2(vif128.0) entered disabled state Jul 1 01:55:06.043463 [ 8164.339868] vif vif-128-0 vif128.0 (unregistering): left allmulticast mode Jul 1 01:55:06.055470 [ 8164.339918] vif vif-128-0 vif128.0 (unregistering): left promiscuous mode Jul 1 01:55:06.055493 [ 8164.339959] xenbr0: port 2(vif128.0) entered disabled state Jul 1 01:55:06.067453 [ 8164.396799] vif vif-129-0 vif129.0: Guest Rx ready Jul 1 01:55:06.103469 [ 8164.397088] xenbr0: port 3(vif129.0) entered blocking state Jul 1 01:55:06.103491 [ 8164.397130] xenbr0: port 3(vif129.0) entered forwarding state Jul 1 01:55:06.115455 [ 8173.236382] xenbr0: port 2(vif130.0) entered blocking state Jul 1 01:55:14.947469 [ 8173.236467] xenbr0: port 2(vif130.0) entered disabled state Jul 1 01:55:14.947492 [ 8173.236528] vif vif-130-0 vif130.0: entered allmulticast mode Jul 1 01:55:14.959458 [ 8173.236706] vif vif-130-0 vif130.0: entered promiscuous mode Jul 1 01:55:14.959480 (XEN) common/grant_table.c:1909:d130v0 Expanding d130 grant table from 1 to 6 frames Jul 1 01:55:15.043469 [ 8173.367030] xen-blkback: backend/vbd/130/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:55:15.079453 [ 8173.397932] xen-blkback: backend/vbd/130/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:55:15.103476 [ 8173.423464] xenbr0: port 3(vif129.0) entered disabled state Jul 1 01:55:15.127447 [ 8173.549455] xenbr0: port 3(vif129.0) entered disabled state Jul 1 01:55:15.259469 [ 8173.550102] vif vif-129-0 vif129.0 (unregistering): left allmulticast mode Jul 1 01:55:15.259493 [ 8173.550152] vif vif-129-0 vif129.0 (unregistering): left promiscuous mode Jul 1 01:55:15.271483 [ 8173.550192] xenbr0: port 3(vif129.0) entered disabled state Jul 1 01:55:15.283417 [ 8173.604732] vif vif-130-0 vif130.0: Guest Rx ready Jul 1 01:55:15.307458 [ 8173.604960] xenbr0: port 2(vif130.0) entered blocking state Jul 1 01:55:15.319460 [ 8173.605062] xenbr0: port 2(vif130.0) entered forwarding state Jul 1 01:55:15.319482 [ 8191.861848] xenbr0: port 2(vif130.0) entered disabled state Jul 1 01:55:33.571435 [ 8192.058130] xenbr0: port 2(vif130.0) entered disabled state Jul 1 01:55:33.763471 [ 8192.059220] vif vif-130-0 vif130.0 (unregistering): left allmulticast mode Jul 1 01:55:33.775471 [ 8192.059307] vif vif-130-0 vif130.0 (unregistering): left promiscuous mode Jul 1 01:55:33.775495 [ 8192.059415] xenbr0: port 2(vif130.0) entered disabled state Jul 1 01:55:33.787450 [ 8220.925262] xenbr0: port 2(vif131.0) entered blocking state Jul 1 01:56:02.635471 [ 8220.925325] xenbr0: port 2(vif131.0) entered disabled state Jul 1 01:56:02.635494 [ 8220.925350] vif vif-131-0 vif131.0: entered allmulticast mode Jul 1 01:56:02.647467 [ 8220.925424] vif vif-131-0 vif131.0: entered promiscuous mode Jul 1 01:56:02.647490 (d131) mapping kernel into physical memory Jul 1 01:56:02.719453 (d131) about to get started... Jul 1 01:56:02.719472 (d131) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:56:02.755467 (d131) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:56:02.767466 (d131) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 01:56:02.767488 (d131) [ 0.000000] Released 0 page(s) Jul 1 01:56:02.767500 (d131) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:56:02.779471 (d131) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:56:02.791464 (d131) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:56:02.791488 (d131) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:56:02.803468 (d131) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:56:02.803491 (d131) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:56:02.815473 (d131) [ 0.000000] APIC: Static calls initialized Jul 1 01:56:02.815494 (d131) [ 0.000000] DMI not present or invalid. Jul 1 01:56:02.827474 (d131) [ 0.000000] Hypervisor detected: Xen PV Jul 1 01:56:02.827494 (d131) [ 0.000007] Xen PV: Detected 4 vCPUS Jul 1 01:56:02.839425 (d131) [ 0.169127] tsc: Fast TSC calibration failed Jul 1 01:56:02.911468 (d131) [ 0.169160] tsc: Detected 2194.842 MHz processor Jul 1 01:56:02.911490 (d131) [ 0.169182] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:56:02.923467 (d131) [ 0.169189] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 01:56:02.935466 (d131) [ 0.169195] MTRRs set to read-only Jul 1 01:56:02.935487 (d131) [ 0.169203] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 01:56:02.947468 (d131) [ 0.169251] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 01:56:02.947492 (d131) [ 0.195166] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 01:56:02.959468 (d131) [ 0.198340] Zone ranges: Jul 1 01:56:02.959488 (d131) [ 0.198346] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:56:02.971474 (d131) [ 0.198354] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:56:02.971497 (d131) [ 0.198361] Normal empty Jul 1 01:56:02.983473 (d131) [ 0.198366] Movable zone start for each node Jul 1 01:56:02.983494 (d131) [ 0.198372] Early memory node ranges Jul 1 01:56:02.995466 (d131) [ 0.198377] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:56:02.995489 (d131) [ 0.198384] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:56:03.007472 (d131) [ 0.198390] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:56:03.019467 (d131) [ 0.198402] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:56:03.019490 (d131) [ 0.198432] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:56:03.031478 (d131) [ 0.199525] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 01:56:03.043415 (d131) [ 0.402975] Remapped 0 page(s) Jul 1 01:56:03.139462 (d131) [ 0.403111] CPU topo: Max. logical packages: 1 Jul 1 01:56:03.151466 (d131) [ 0.403116] CPU topo: Max. logical dies: 1 Jul 1 01:56:03.151488 (d131) [ 0.403121] CPU topo: Max. dies per package: 1 Jul 1 01:56:03.163465 (d131) [ 0.403129] CPU topo: Max. threads per core: 2 Jul 1 01:56:03.163487 (d131) [ 0.403134] CPU topo: Num. cores per package: 2 Jul 1 01:56:03.175464 (d131) [ 0.403138] CPU topo: Num. threads per package: 4 Jul 1 01:56:03.175486 (d131) [ 0.403143] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 01:56:03.187469 (d131) [ 0.403152] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:56:03.199470 (d131) [ 0.403158] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:56:03.199496 (d131) [ 0.403164] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 01:56:03.211471 (d131) [ 0.403171] Booting kernel on Xen Jul 1 01:56:03.211490 (d131) [ 0.403175] Xen version: 4.19-unstable (preserve-AD) Jul 1 01:56:03.223443 (d131) [ 0.403181] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:56:03.239492 (d131) [ 0.408636] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 01:56:03.239518 (d131) [ 0.408956] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 01:56:03.251480 (d131) [ 0.409017] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 01:56:03.263478 (d131) [ 0.409025] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:56:03.275477 (d131) [ 0.409052] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:56:03.275502 (d131) [ 0.409052] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:56:03.287475 (d131) [ 0.409089] random: crng init done Jul 1 01:56:03.299463 (d131) [ 0.409149] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:56:03.299491 (d131) [ 0.409172] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:56:03.311477 (d131) [ 0.409765] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:56:03.323477 (d131) [ 0.409773] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:56:03.323502 (d131) [ 0.412492] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 01:56:03.347470 (d131) [ 0.412621] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 01:56:03.347494 (d131) Poking KASLR using RDRAND RDTSC... Jul 1 01:56:03.359466 (d131) [ 0.414772] Dynamic Preempt: voluntary Jul 1 01:56:03.359487 (d131) [ 0.414903] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:56:03.371469 (d131) [ 0.414908] rcu: RCU event tracing is enabled. Jul 1 01:56:03.371491 (d131) [ 0.414913] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 01:56:03.383481 (d131) [ 0.414918] Trampoline variant of Tasks RCU enabled. Jul 1 01:56:03.395464 (d131) [ 0.414922] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:56:03.395491 (d131) [ 0.414927] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 01:56:03.407473 (d131) [ 0.414949] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:56:03.419470 (d131) [ 0.424542] Using NULL legacy PIC Jul 1 01:56:03.419490 (d131) [ 0.424549] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 01:56:03.431473 (d131) [ 0.424620] xen:events: Using FIFO-based ABI Jul 1 01:56:03.431494 (d131) [ 0.424635] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:56:03.443472 (d131) [ 0.424703] Console: colour dummy device 80x25 Jul 1 01:56:03.443493 (d131) [ 0.424710] printk: legacy console [tty0] enabled Jul 1 01:56:03.455469 (d131) [ 0.424828] printk: legacy console [hvc0] enabled Jul 1 01:56:03.455491 (d131) [ 0.424842] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:56:03.467474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d131v3 RDMSR 0x00000639 unimplemented Jul 1 01:56:03.479462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d131v3 RDMSR 0x00000611 unimplemented Jul 1 01:56:03.479487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d131v3 RDMSR 0x00000619 unimplemented Jul 1 01:56:03.491472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d131v3 RDMSR 0x00000606 unimplemented Jul 1 01:56:03.491495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d131v3 RDMSR 0x0000064e unimplemented Jul 1 01:56:03.503473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d131v3 RDMSR 0x00000034 unimplemented Jul 1 01:56:03.515471 [ 8221.729112] xen-blkback: backend/vbd/131/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:56:03.527463 (XEN) common/grant_table.c:1909:d131v0 Expanding d131 grant table from 1 to 2 frames Jul 1 01:56:03.527489 (XEN) common/grant_table.c:1909:d131v0 Expanding d131 grant table from 2 to 3 frames Jul 1 01:56:03.539473 (XEN) common/grant_table.c:1909:d131v0 Expanding d131 grant table from 3 to 4 frames Jul 1 01:56:03.551473 (XEN) common/grant_table.c:1909:d131v0 Expanding d131 grant table from 4 to 5 frames Jul 1 01:56:03.563466 [ 8221.750015] xen-blkback: backend/vbd/131/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:56:03.575474 [ 8221.794650] vif vif-131-0 vif131.0: Guest Rx ready Jul 1 01:56:03.575495 [ 8221.794839] xenbr0: port 2(vif131.0) entered blocking state Jul 1 01:56:03.587443 [ 8221.794878] xenbr0: port 2(vif131.0) entered forwarding state Jul 1 01:56:03.587466 [ 8256.976517] xenbr0: port 2(vif131.0) entered disabled state Jul 1 01:56:38.679452 [ 8257.131091] xenbr0: port 2(vif131.0) entered disabled state Jul 1 01:56:38.835462 [ 8257.131765] vif vif-131-0 vif131.0 (unregistering): left allmulticast mode Jul 1 01:56:38.847469 [ 8257.131816] vif vif-131-0 vif131.0 (unregistering): left promiscuous mode Jul 1 01:56:38.859442 [ 8257.131858] xenbr0: port 2(vif131.0) entered disabled state Jul 1 01:56:38.859465 [ 8284.946942] xenbr0: port 2(vif132.0) entered blocking state Jul 1 01:57:06.655479 [ 8284.946994] xenbr0: port 2(vif132.0) entered disabled state Jul 1 01:57:06.655506 [ 8284.947020] vif vif-132-0 vif132.0: entered allmulticast mode Jul 1 01:57:06.667471 [ 8284.947101] vif vif-132-0 vif132.0: entered promiscuous mode Jul 1 01:57:06.679424 (d132) mapping kernel into physical memory Jul 1 01:57:06.739457 (d132) about to get started... Jul 1 01:57:06.739476 (d132) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:57:06.775466 (d132) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:57:06.787465 (d132) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 01:57:06.787498 (d132) [ 0.000000] Released 0 page(s) Jul 1 01:57:06.787511 (d132) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:57:06.799468 (d132) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:57:06.811461 (d132) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:57:06.811484 (d132) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:57:06.823467 (d132) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:57:06.823490 (d132) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:57:06.835470 (d132) [ 0.000000] APIC: Static calls initialized Jul 1 01:57:06.835491 (d132) [ 0.000000] DMI not present or invalid. Jul 1 01:57:06.847466 (d132) [ 0.000000] Hypervisor detected: Xen PV Jul 1 01:57:06.847486 (d132) [ 0.000007] Xen PV: Detected 4 vCPUS Jul 1 01:57:06.859426 (d132) [ 0.172114] tsc: Fast TSC calibration failed Jul 1 01:57:06.931476 (d132) [ 0.172149] tsc: Detected 2194.842 MHz processor Jul 1 01:57:06.931497 (d132) [ 0.172172] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:57:06.943470 (d132) [ 0.172179] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 01:57:06.955482 (d132) [ 0.172186] MTRRs set to read-only Jul 1 01:57:06.955501 (d132) [ 0.172194] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 01:57:06.967472 (d132) [ 0.172242] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 01:57:06.979468 (d132) [ 0.197927] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 01:57:06.979490 (d132) [ 0.201167] Zone ranges: Jul 1 01:57:06.979502 (d132) [ 0.201173] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:57:06.991471 (d132) [ 0.201181] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:57:07.003467 (d132) [ 0.201187] Normal empty Jul 1 01:57:07.003487 (d132) [ 0.201193] Movable zone start for each node Jul 1 01:57:07.015461 (d132) [ 0.201198] Early memory node ranges Jul 1 01:57:07.015482 (d132) [ 0.201203] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:57:07.027463 (d132) [ 0.201210] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:57:07.027486 (d132) [ 0.201217] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:57:07.039474 (d132) [ 0.201229] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:57:07.051470 (d132) [ 0.201259] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:57:07.051494 (d132) [ 0.202341] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 01:57:07.063436 (d132) [ 0.406065] Remapped 0 page(s) Jul 1 01:57:07.159444 (d132) [ 0.406204] CPU topo: Max. logical packages: 1 Jul 1 01:57:07.171469 (d132) [ 0.406209] CPU topo: Max. logical dies: 1 Jul 1 01:57:07.171490 (d132) [ 0.406213] CPU topo: Max. dies per package: 1 Jul 1 01:57:07.183479 (d132) [ 0.406222] CPU topo: Max. threads per core: 2 Jul 1 01:57:07.183500 (d132) [ 0.406226] CPU topo: Num. cores per package: 2 Jul 1 01:57:07.195477 (d132) [ 0.406231] CPU topo: Num. threads per package: 4 Jul 1 01:57:07.195499 (d132) [ 0.406235] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 01:57:07.207473 (d132) [ 0.406244] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:57:07.219470 (d132) [ 0.406250] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:57:07.231471 (d132) [ 0.406256] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 01:57:07.231494 (d132) [ 0.406263] Booting kernel on Xen Jul 1 01:57:07.243466 (d132) [ 0.406267] Xen version: 4.19-unstable (preserve-AD) Jul 1 01:57:07.243489 (d132) [ 0.406274] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:57:07.255476 (d132) [ 0.411767] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 01:57:07.267480 (d132) [ 0.412090] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 01:57:07.279468 (d132) [ 0.412152] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 01:57:07.279495 (d132) [ 0.412160] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:57:07.291486 (d132) [ 0.412186] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:57:07.303476 (d132) [ 0.412186] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:57:07.315472 (d132) [ 0.412224] random: crng init done Jul 1 01:57:07.315492 (d132) [ 0.412283] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:57:07.327474 (d132) [ 0.412307] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:57:07.339474 (d132) [ 0.412907] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:57:07.351469 (d132) [ 0.412915] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:57:07.351495 (d132) [ 0.415690] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 01:57:07.375469 (d132) [ 0.415844] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 01:57:07.375493 (d132) Poking KASLR using RDRAND RDTSC... Jul 1 01:57:07.387469 (d132) [ 0.418334] Dynamic Preempt: voluntary Jul 1 01:57:07.387489 (d132) [ 0.418467] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:57:07.399476 (d132) [ 0.418472] rcu: RCU event tracing is enabled. Jul 1 01:57:07.399498 (d132) [ 0.418476] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 01:57:07.411470 (d132) [ 0.418482] Trampoline variant of Tasks RCU enabled. Jul 1 01:57:07.411492 (d132) [ 0.418486] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:57:07.423480 (d132) [ 0.418491] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 01:57:07.435471 (d132) [ 0.418513] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:57:07.447468 (d132) [ 0.427956] Using NULL legacy PIC Jul 1 01:57:07.447487 (d132) [ 0.427964] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 01:57:07.459466 (d132) [ 0.428036] xen:events: Using FIFO-based ABI Jul 1 01:57:07.459487 (d132) [ 0.428051] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:57:07.471471 (d132) [ 0.428120] Console: colour dummy device 80x25 Jul 1 01:57:07.471492 (d132) [ 0.428127] printk: legacy console [tty0] enabled Jul 1 01:57:07.483468 (d132) [ 0.428246] printk: legacy console [hvc0] enabled Jul 1 01:57:07.483489 (d132) [ 0.428261] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:57:07.495477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d132v3 RDMSR 0x00000639 unimplemented Jul 1 01:57:07.507464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d132v3 RDMSR 0x00000611 unimplemented Jul 1 01:57:07.507488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d132v3 RDMSR 0x00000619 unimplemented Jul 1 01:57:07.519468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d132v3 RDMSR 0x00000606 unimplemented Jul 1 01:57:07.519491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d132v3 RDMSR 0x0000064e unimplemented Jul 1 01:57:07.531472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d132v3 RDMSR 0x00000034 unimplemented Jul 1 01:57:07.543468 [ 8285.720685] xen-blkback: backend/vbd/132/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:57:07.555467 (XEN) common/grant_table.c:1909:d132v0 Expanding d132 grant table from 1 to 2 frames Jul 1 01:57:07.555493 (XEN) common/grant_table.c:1909:d132v0 Expanding d132 grant table from 2 to 3 frames Jul 1 01:57:07.567474 (XEN) common/grant_table.c:1909:d132v0 Expanding d132 grant table from 3 to 4 frames Jul 1 01:57:07.579473 (XEN) common/grant_table.c:1909:d132v0 Expanding d132 grant table from 4 to 5 frames Jul 1 01:57:07.591474 [ 8285.736719] xen-blkback: backend/vbd/132/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:57:07.603464 [ 8285.773697] vif vif-132-0 vif132.0: Guest Rx ready Jul 1 01:57:07.603486 [ 8285.773909] xenbr0: port 2(vif132.0) entered blocking state Jul 1 01:57:07.615446 [ 8285.773948] xenbr0: port 2(vif132.0) entered forwarding state Jul 1 01:57:07.615469 [ 8321.033360] xenbr0: port 2(vif132.0) entered disabled state Jul 1 01:57:42.739454 [ 8321.195672] xenbr0: port 2(vif132.0) entered disabled state Jul 1 01:57:42.907464 [ 8321.196610] vif vif-132-0 vif132.0 (unregistering): left allmulticast mode Jul 1 01:57:42.907489 [ 8321.196628] vif vif-132-0 vif132.0 (unregistering): left promiscuous mode Jul 1 01:57:42.919471 [ 8321.196642] xenbr0: port 2(vif132.0) entered disabled state Jul 1 01:57:42.919493 [ 8348.960291] xenbr0: port 2(vif133.0) entered blocking state Jul 1 01:58:10.667503 [ 8348.960344] xenbr0: port 2(vif133.0) entered disabled state Jul 1 01:58:10.679487 [ 8348.960371] vif vif-133-0 vif133.0: entered allmulticast mode Jul 1 01:58:10.679510 [ 8348.960452] vif vif-133-0 vif133.0: entered promiscuous mode Jul 1 01:58:10.691447 (d133) mapping kernel into physical memory Jul 1 01:58:10.775476 (d133) about to get started... Jul 1 01:58:10.775495 (d133) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:58:10.811496 (d133) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:58:10.823493 (d133) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 01:58:10.823515 (d133) [ 0.000000] Released 0 page(s) Jul 1 01:58:10.835488 (d133) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:58:10.835510 (d133) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:58:10.847492 (d133) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:58:10.847515 (d133) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:58:10.859478 (d133) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:58:10.871469 (d133) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:58:10.871492 (d133) [ 0.000000] APIC: Static calls initialized Jul 1 01:58:10.883465 (d133) [ 0.000000] DMI not present or invalid. Jul 1 01:58:10.883486 (d133) [ 0.000000] Hypervisor detected: Xen PV Jul 1 01:58:10.895438 (d133) [ 0.000008] Xen PV: Detected 4 vCPUS Jul 1 01:58:10.895459 (d133) [ 0.169198] tsc: Fast TSC calibration failed Jul 1 01:58:10.967469 (d133) [ 0.169232] tsc: Detected 2194.842 MHz processor Jul 1 01:58:10.979469 (d133) [ 0.169254] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:58:10.979493 (d133) [ 0.169261] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 01:58:10.991476 (d133) [ 0.169268] MTRRs set to read-only Jul 1 01:58:10.991496 (d133) [ 0.169275] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 01:58:11.003474 (d133) [ 0.169321] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 01:58:11.015467 (d133) [ 0.194710] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 01:58:11.015489 (d133) [ 0.197866] Zone ranges: Jul 1 01:58:11.015501 (d133) [ 0.197896] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:58:11.027477 (d133) [ 0.197904] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:58:11.039465 (d133) [ 0.197910] Normal empty Jul 1 01:58:11.039485 (d133) [ 0.197916] Movable zone start for each node Jul 1 01:58:11.039500 (d133) [ 0.197921] Early memory node ranges Jul 1 01:58:11.051470 (d133) [ 0.197926] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:58:11.063476 (d133) [ 0.197933] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:58:11.063499 (d133) [ 0.197940] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:58:11.075472 (d133) [ 0.197951] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:58:11.087467 (d133) [ 0.197982] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:58:11.087491 (d133) [ 0.199056] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 01:58:11.099434 (d133) [ 0.402141] Remapped 0 page(s) Jul 1 01:58:11.195446 (d133) [ 0.402278] CPU topo: Max. logical packages: 1 Jul 1 01:58:11.207468 (d133) [ 0.402283] CPU topo: Max. logical dies: 1 Jul 1 01:58:11.207489 (d133) [ 0.402287] CPU topo: Max. dies per package: 1 Jul 1 01:58:11.219479 (d133) [ 0.402295] CPU topo: Max. threads per core: 2 Jul 1 01:58:11.219500 (d133) [ 0.402300] CPU topo: Num. cores per package: 2 Jul 1 01:58:11.231468 (d133) [ 0.402304] CPU topo: Num. threads per package: 4 Jul 1 01:58:11.231489 (d133) [ 0.402308] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 01:58:11.243470 (d133) [ 0.402318] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:58:11.255472 (d133) [ 0.402324] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:58:11.267465 (d133) [ 0.402330] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 01:58:11.267488 (d133) [ 0.402337] Booting kernel on Xen Jul 1 01:58:11.279465 (d133) [ 0.402341] Xen version: 4.19-unstable (preserve-AD) Jul 1 01:58:11.279487 (d133) [ 0.402348] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:58:11.291478 (d133) [ 0.407828] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 01:58:11.303474 (d133) [ 0.408148] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 01:58:11.315465 (d133) [ 0.408209] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 01:58:11.315492 (d133) [ 0.408217] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:58:11.327485 (d133) [ 0.408244] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:58:11.339472 (d133) [ 0.408244] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:58:11.351472 (d133) [ 0.408281] random: crng init done Jul 1 01:58:11.351492 (d133) [ 0.408338] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:58:11.363474 (d133) [ 0.408360] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:58:11.375473 (d133) [ 0.408940] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:58:11.387466 (d133) [ 0.408947] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:58:11.387492 (d133) [ 0.411582] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 01:58:11.411467 (d133) [ 0.411711] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 01:58:11.411492 (d133) Poking KASLR using RDRAND RDTSC... Jul 1 01:58:11.423467 (d133) [ 0.413849] Dynamic Preempt: voluntary Jul 1 01:58:11.423488 (d133) [ 0.413980] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:58:11.435466 (d133) [ 0.413985] rcu: RCU event tracing is enabled. Jul 1 01:58:11.435488 (d133) [ 0.413990] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 01:58:11.447471 (d133) [ 0.413995] Trampoline variant of Tasks RCU enabled. Jul 1 01:58:11.447493 (d133) [ 0.413999] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:58:11.459475 (d133) [ 0.414004] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 01:58:11.471474 (d133) [ 0.414026] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:58:11.483474 (d133) [ 0.423651] Using NULL legacy PIC Jul 1 01:58:11.483495 (d133) [ 0.423659] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 01:58:11.495463 (d133) [ 0.423731] xen:events: Using FIFO-based ABI Jul 1 01:58:11.495485 (d133) [ 0.423745] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:58:11.507471 (d133) [ 0.423813] Console: colour dummy device 80x25 Jul 1 01:58:11.507492 (d133) [ 0.423820] printk: legacy console [tty0] enabled Jul 1 01:58:11.519468 (d133) [ 0.423937] printk: legacy console [hvc0] enabled Jul 1 01:58:11.519490 (d133) [ 0.423952] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:58:11.531466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000639 unimplemented Jul 1 01:58:11.531490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000611 unimplemented Jul 1 01:58:11.543473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000619 unimplemented Jul 1 01:58:11.555465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000606 unimplemented Jul 1 01:58:11.555489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x0000064e unimplemented Jul 1 01:58:11.567477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d133v0 RDMSR 0x00000034 unimplemented Jul 1 01:58:11.579463 [ 8349.767054] xen-blkback: backend/vbd/133/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:58:11.591466 (XEN) common/grant_table.c:1909:d133v2 Expanding d133 grant table from 1 to 2 frames Jul 1 01:58:11.591491 (XEN) common/grant_table.c:1909:d133v2 Expanding d133 grant table from 2 to 3 frames Jul 1 01:58:11.603480 (XEN) common/grant_table.c:1909:d133v2 Expanding d133 grant table from 3 to 4 frames Jul 1 01:58:11.615470 (XEN) common/grant_table.c:1909:d133v2 Expanding d133 grant table from 4 to 5 frames Jul 1 01:58:11.627465 [ 8349.787005] xen-blkback: backend/vbd/133/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:58:11.627495 [ 8349.823595] vif vif-133-0 vif133.0: Guest Rx ready Jul 1 01:58:11.639467 [ 8349.823796] xenbr0: port 2(vif133.0) entered blocking state Jul 1 01:58:11.639489 [ 8349.823837] xenbr0: port 2(vif133.0) entered forwarding state Jul 1 01:58:11.651448 (XEN) common/grant_table.c:1909:d133v0 Expanding d133 grant table from 5 to 6 frames Jul 1 01:58:19.703444 [ 8384.762700] xenbr0: port 2(vif133.0) entered disabled state Jul 1 01:58:46.475434 [ 8384.935684] xenbr0: port 2(vif133.0) entered disabled state Jul 1 01:58:46.643475 [ 8384.936408] vif vif-133-0 vif133.0 (unregistering): left allmulticast mode Jul 1 01:58:46.655468 [ 8384.936477] vif vif-133-0 vif133.0 (unregistering): left promiscuous mode Jul 1 01:58:46.655493 [ 8384.936518] xenbr0: port 2(vif133.0) entered disabled state Jul 1 01:58:46.667440 [ 8412.683219] xenbr0: port 2(vif134.0) entered blocking state Jul 1 01:59:14.387461 [ 8412.683304] xenbr0: port 2(vif134.0) entered disabled state Jul 1 01:59:14.399471 [ 8412.683366] vif vif-134-0 vif134.0: entered allmulticast mode Jul 1 01:59:14.399494 [ 8412.683557] vif vif-134-0 vif134.0: entered promiscuous mode Jul 1 01:59:14.411447 (d134) mapping kernel into physical memory Jul 1 01:59:14.483460 (d134) about to get started... Jul 1 01:59:14.483479 (d134) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 01:59:14.507474 (d134) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:59:14.519473 (d134) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 01:59:14.519494 (d134) [ 0.000000] Released 0 page(s) Jul 1 01:59:14.531466 (d134) [ 0.000000] BIOS-provided physical RAM map: Jul 1 01:59:14.531488 (d134) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 01:59:14.543471 (d134) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 01:59:14.543502 (d134) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 01:59:14.555471 (d134) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 01:59:14.567465 (d134) [ 0.000000] NX (Execute Disable) protection: active Jul 1 01:59:14.567487 (d134) [ 0.000000] APIC: Static calls initialized Jul 1 01:59:14.579468 (d134) [ 0.000000] DMI not present or invalid. Jul 1 01:59:14.579489 (d134) [ 0.000000] Hypervisor detected: Xen PV Jul 1 01:59:14.579502 (d134) [ 0.000008] Xen PV: Detected 4 vCPUS Jul 1 01:59:14.591442 (d134) [ 0.166397] tsc: Fast TSC calibration failed Jul 1 01:59:14.663469 (d134) [ 0.166428] tsc: Detected 2194.842 MHz processor Jul 1 01:59:14.663491 (d134) [ 0.166463] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 01:59:14.675470 (d134) [ 0.166469] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 01:59:14.687466 (d134) [ 0.166476] MTRRs set to read-only Jul 1 01:59:14.687486 (d134) [ 0.166483] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 01:59:14.699467 (d134) [ 0.166525] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 01:59:14.699490 (d134) [ 0.190838] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 01:59:14.711469 (d134) [ 0.194042] Zone ranges: Jul 1 01:59:14.711488 (d134) [ 0.194049] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 01:59:14.723469 (d134) [ 0.194057] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 01:59:14.723491 (d134) [ 0.194063] Normal empty Jul 1 01:59:14.735467 (d134) [ 0.194069] Movable zone start for each node Jul 1 01:59:14.735488 (d134) [ 0.194074] Early memory node ranges Jul 1 01:59:14.747466 (d134) [ 0.194079] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 01:59:14.747489 (d134) [ 0.194085] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 01:59:14.759470 (d134) [ 0.194092] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 01:59:14.771470 (d134) [ 0.194103] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 01:59:14.771493 (d134) [ 0.194134] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 01:59:14.783469 (d134) [ 0.195208] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 01:59:14.795468 (d134) [ 0.400998] Remapped 0 page(s) Jul 1 01:59:14.891453 (d134) [ 0.401134] CPU topo: Max. logical packages: 1 Jul 1 01:59:14.903465 (d134) [ 0.401139] CPU topo: Max. logical dies: 1 Jul 1 01:59:14.903486 (d134) [ 0.401144] CPU topo: Max. dies per package: 1 Jul 1 01:59:14.915469 (d134) [ 0.401152] CPU topo: Max. threads per core: 2 Jul 1 01:59:14.915490 (d134) [ 0.401157] CPU topo: Num. cores per package: 2 Jul 1 01:59:14.927465 (d134) [ 0.401161] CPU topo: Num. threads per package: 4 Jul 1 01:59:14.927486 (d134) [ 0.401165] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 01:59:14.939471 (d134) [ 0.401175] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 01:59:14.951468 (d134) [ 0.401181] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 01:59:14.951495 (d134) [ 0.401186] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 01:59:14.963472 (d134) [ 0.401194] Booting kernel on Xen Jul 1 01:59:14.963492 (d134) [ 0.401198] Xen version: 4.19-unstable (preserve-AD) Jul 1 01:59:14.975471 (d134) [ 0.401205] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 01:59:14.987472 (d134) [ 0.406909] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 01:59:14.999472 (d134) [ 0.407232] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 01:59:15.011468 (d134) [ 0.407294] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 01:59:15.011504 (d134) [ 0.407302] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 01:59:15.023476 (d134) [ 0.407328] Kernel parameter elevator= does not have any effect anymore. Jul 1 01:59:15.035471 (d134) [ 0.407328] Please use sysfs to set IO scheduler for individual devices. Jul 1 01:59:15.047470 (d134) [ 0.407366] random: crng init done Jul 1 01:59:15.047490 (d134) [ 0.407425] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 01:59:15.059470 (d134) [ 0.407448] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 01:59:15.071469 (d134) [ 0.408041] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 01:59:15.071494 (d134) [ 0.408048] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 01:59:15.083475 (d134) [ 0.410719] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 01:59:15.095479 (d134) [ 0.410848] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 01:59:15.107475 (d134) Poking KASLR using RDRAND RDTSC... Jul 1 01:59:15.119464 (d134) [ 0.412996] Dynamic Preempt: voluntary Jul 1 01:59:15.119485 (d134) [ 0.413127] rcu: Preemptible hierarchical RCU implementation. Jul 1 01:59:15.131466 (d134) [ 0.413132] rcu: RCU event tracing is enabled. Jul 1 01:59:15.131488 (d134) [ 0.413136] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 01:59:15.143474 (d134) [ 0.413142] Trampoline variant of Tasks RCU enabled. Jul 1 01:59:15.143496 (d134) [ 0.413147] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 01:59:15.155473 (d134) [ 0.413152] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 01:59:15.167471 (d134) [ 0.413173] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 01:59:15.179463 (d134) [ 0.422727] Using NULL legacy PIC Jul 1 01:59:15.179483 (d134) [ 0.422734] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 01:59:15.179500 (d134) [ 0.422806] xen:events: Using FIFO-based ABI Jul 1 01:59:15.191469 (d134) [ 0.422821] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 01:59:15.203466 (d134) [ 0.422889] Console: colour dummy device 80x25 Jul 1 01:59:15.203487 (d134) [ 0.422896] printk: legacy console [tty0] enabled Jul 1 01:59:15.215469 (d134) [ 0.423014] printk: legacy console [hvc0] enabled Jul 1 01:59:15.215491 (d134) [ 0.423028] printk: legacy bootconsole [xenboot0] disabled Jul 1 01:59:15.227467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v2 RDMSR 0x00000639 unimplemented Jul 1 01:59:15.227491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v2 RDMSR 0x00000611 unimplemented Jul 1 01:59:15.239469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v2 RDMSR 0x00000619 unimplemented Jul 1 01:59:15.251469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v2 RDMSR 0x00000606 unimplemented Jul 1 01:59:15.251493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v2 RDMSR 0x0000064e unimplemented Jul 1 01:59:15.263470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d134v2 RDMSR 0x00000034 unimplemented Jul 1 01:59:15.275462 [ 8413.473561] xen-blkback: backend/vbd/134/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:59:15.275492 (XEN) common/grant_table.c:1909:d134v2 Expanding d134 grant table from 1 to 2 frames Jul 1 01:59:15.287486 (XEN) common/grant_table.c:1909:d134v2 Expanding d134 grant table from 2 to 3 frames Jul 1 01:59:15.299473 (XEN) common/grant_table.c:1909:d134v2 Expanding d134 grant table from 3 to 4 frames Jul 1 01:59:15.311469 (XEN) common/grant_table.c:1909:d134v2 Expanding d134 grant table from 4 to 5 frames Jul 1 01:59:15.311495 [ 8413.491777] xen-blkback: backend/vbd/134/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 01:59:15.323477 [ 8413.528616] vif vif-134-0 vif134.0: Guest Rx ready Jul 1 01:59:15.335474 [ 8413.528817] xenbr0: port 2(vif134.0) entered blocking state Jul 1 01:59:15.335496 [ 8413.528855] xenbr0: port 2(vif134.0) entered forwarding state Jul 1 01:59:15.347436 (XEN) common/grant_table.c:1909:d134v2 Expanding d134 grant table from 5 to 6 frames Jul 1 01:59:49.983467 [ 8448.649863] xenbr0: port 2(vif134.0) entered disabled state Jul 1 01:59:50.355448 [ 8448.838539] xenbr0: port 2(vif134.0) entered disabled state Jul 1 01:59:50.547472 [ 8448.839077] vif vif-134-0 vif134.0 (unregistering): left allmulticast mode Jul 1 01:59:50.559466 [ 8448.839181] vif vif-134-0 vif134.0 (unregistering): left promiscuous mode Jul 1 01:59:50.559491 [ 8448.839236] xenbr0: port 2(vif134.0) entered disabled state Jul 1 01:59:50.571435 [ 8476.579330] xenbr0: port 2(vif135.0) entered blocking state Jul 1 02:00:18.287476 [ 8476.579382] xenbr0: port 2(vif135.0) entered disabled state Jul 1 02:00:18.299465 [ 8476.579411] vif vif-135-0 vif135.0: entered allmulticast mode Jul 1 02:00:18.299488 [ 8476.579494] vif vif-135-0 vif135.0: entered promiscuous mode Jul 1 02:00:18.311425 (d135) mapping kernel into physical memory Jul 1 02:00:18.359455 (d135) about to get started... Jul 1 02:00:18.359475 (d135) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:00:18.395469 (d135) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:00:18.407466 (d135) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:00:18.407488 (d135) [ 0.000000] Released 0 page(s) Jul 1 02:00:18.407500 (d135) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:00:18.419473 (d135) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:00:18.431465 (d135) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:00:18.431489 (d135) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:00:18.443470 (d135) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:00:18.455467 (d135) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:00:18.455491 (d135) [ 0.000000] APIC: Static calls initialized Jul 1 02:00:18.455505 (d135) [ 0.000000] DMI not present or invalid. Jul 1 02:00:18.467477 (d135) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:00:18.467498 (d135) [ 0.000008] Xen PV: Detected 4 vCPUS Jul 1 02:00:18.479433 (d135) [ 0.164011] tsc: Fast TSC calibration failed Jul 1 02:00:18.539450 (d135) [ 0.164042] tsc: Detected 2194.842 MHz processor Jul 1 02:00:18.551469 (d135) [ 0.164078] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:00:18.551492 (d135) [ 0.164084] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:00:18.563478 (d135) [ 0.164090] MTRRs set to read-only Jul 1 02:00:18.575467 (d135) [ 0.164097] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:00:18.575494 (d135) [ 0.164139] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:00:18.587470 (d135) [ 0.189709] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:00:18.587493 (d135) [ 0.192799] Zone ranges: Jul 1 02:00:18.599470 (d135) [ 0.192805] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:00:18.599493 (d135) [ 0.192812] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:00:18.611473 (d135) [ 0.192819] Normal empty Jul 1 02:00:18.611493 (d135) [ 0.192824] Movable zone start for each node Jul 1 02:00:18.623468 (d135) [ 0.192829] Early memory node ranges Jul 1 02:00:18.623489 (d135) [ 0.192834] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:00:18.635470 (d135) [ 0.192841] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:00:18.647464 (d135) [ 0.192847] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:00:18.647499 (d135) [ 0.192859] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:00:18.659473 (d135) [ 0.192889] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:00:18.671456 (d135) [ 0.193963] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:00:18.671479 (d135) [ 0.398544] Remapped 0 page(s) Jul 1 02:00:18.779468 (d135) [ 0.398681] CPU topo: Max. logical packages: 1 Jul 1 02:00:18.779490 (d135) [ 0.398685] CPU topo: Max. logical dies: 1 Jul 1 02:00:18.791469 (d135) [ 0.398690] CPU topo: Max. dies per package: 1 Jul 1 02:00:18.791490 (d135) [ 0.398698] CPU topo: Max. threads per core: 2 Jul 1 02:00:18.803469 (d135) [ 0.398703] CPU topo: Num. cores per package: 2 Jul 1 02:00:18.803490 (d135) [ 0.398707] CPU topo: Num. threads per package: 4 Jul 1 02:00:18.815471 (d135) [ 0.398712] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:00:18.827465 (d135) [ 0.398725] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:00:18.827492 (d135) [ 0.398731] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:00:18.839473 (d135) [ 0.398736] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:00:18.851469 (d135) [ 0.398744] Booting kernel on Xen Jul 1 02:00:18.851489 (d135) [ 0.398748] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:00:18.863463 (d135) [ 0.398755] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:00:18.875466 (d135) [ 0.404215] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:00:18.875493 (d135) [ 0.404539] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:00:18.887471 (d135) [ 0.404600] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:00:18.899476 (d135) [ 0.404608] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:00:18.911476 (d135) [ 0.404636] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:00:18.923465 (d135) [ 0.404636] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:00:18.923491 (d135) [ 0.404674] random: crng init done Jul 1 02:00:18.935471 (d135) [ 0.404733] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:00:18.935497 (d135) [ 0.404757] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:00:18.947474 (d135) [ 0.405337] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:00:18.959475 (d135) [ 0.405344] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:00:18.971472 (d135) [ 0.407973] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:00:18.990185 (d135) [ 0.408102] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:00:18.995470 (d135) Poking KASLR using RDRAND RDTSC... Jul 1 02:00:18.995490 (d135) [ 0.410230] Dynamic Preempt: voluntary Jul 1 02:00:19.007463 (d135) [ 0.410362] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:00:19.007486 (d135) [ 0.410367] rcu: RCU event tracing is enabled. Jul 1 02:00:19.019465 (d135) [ 0.410371] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:00:19.019491 (d135) [ 0.410376] Trampoline variant of Tasks RCU enabled. Jul 1 02:00:19.031470 (d135) [ 0.410381] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:00:19.043472 (d135) [ 0.410386] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:00:19.043498 (d135) [ 0.410407] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:00:19.055475 (d135) [ 0.419998] Using NULL legacy PIC Jul 1 02:00:19.067462 (d135) [ 0.420005] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:00:19.067493 (d135) [ 0.420076] xen:events: Using FIFO-based ABI Jul 1 02:00:19.079466 (d135) [ 0.420091] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:00:19.079492 (d135) [ 0.420158] Console: colour dummy device 80x25 Jul 1 02:00:19.091469 (d135) [ 0.420165] printk: legacy console [tty0] enabled Jul 1 02:00:19.091491 (d135) [ 0.420283] printk: legacy console [hvc0] enabled Jul 1 02:00:19.103466 (d135) [ 0.420298] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:00:19.103488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v1 RDMSR 0x00000639 unimplemented Jul 1 02:00:19.115477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v1 RDMSR 0x00000611 unimplemented Jul 1 02:00:19.127465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v1 RDMSR 0x00000619 unimplemented Jul 1 02:00:19.127489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v1 RDMSR 0x00000606 unimplemented Jul 1 02:00:19.139469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v1 RDMSR 0x0000064e unimplemented Jul 1 02:00:19.151466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d135v1 RDMSR 0x00000034 unimplemented Jul 1 02:00:19.151490 [ 8477.355651] xen-blkback: backend/vbd/135/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:00:19.163473 (XEN) common/grant_table.c:1909:d135v2 Expanding d135 grant table from 1 to 2 frames Jul 1 02:00:19.175470 (XEN) common/grant_table.c:1909:d135v2 Expanding d135 grant table from 2 to 3 frames Jul 1 02:00:19.187470 (XEN) common/grant_table.c:1909:d135v2 Expanding d135 grant table from 3 to 4 frames Jul 1 02:00:19.187497 (XEN) common/grant_table.c:1909:d135v2 Expanding d135 grant table from 4 to 5 frames Jul 1 02:00:19.199471 [ 8477.370324] xen-blkback: backend/vbd/135/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:00:19.211473 [ 8477.405680] vif vif-135-0 vif135.0: Guest Rx ready Jul 1 02:00:19.211493 [ 8477.405887] xenbr0: port 2(vif135.0) entered blocking state Jul 1 02:00:19.223470 [ 8477.405928] xenbr0: port 2(vif135.0) entered forwarding state Jul 1 02:00:19.235410 (XEN) common/grant_table.c:1909:d135v1 Expanding d135 grant table from 5 to 6 frames Jul 1 02:00:52.871466 [ 8513.029725] xenbr0: port 2(vif135.0) entered disabled state Jul 1 02:00:54.743417 [ 8513.210441] xenbr0: port 2(vif135.0) entered disabled state Jul 1 02:00:54.923465 [ 8513.211368] vif vif-135-0 vif135.0 (unregistering): left allmulticast mode Jul 1 02:00:54.923489 [ 8513.211388] vif vif-135-0 vif135.0 (unregistering): left promiscuous mode Jul 1 02:00:54.935474 [ 8513.211403] xenbr0: port 2(vif135.0) entered disabled state Jul 1 02:00:54.935496 [ 8541.000123] xenbr0: port 2(vif136.0) entered blocking state Jul 1 02:01:22.707470 [ 8541.000175] xenbr0: port 2(vif136.0) entered disabled state Jul 1 02:01:22.719469 [ 8541.000202] vif vif-136-0 vif136.0: entered allmulticast mode Jul 1 02:01:22.719492 [ 8541.000281] vif vif-136-0 vif136.0: entered promiscuous mode Jul 1 02:01:22.731430 (d136) mapping kernel into physical memory Jul 1 02:01:22.815455 (d136) about to get started... Jul 1 02:01:22.815474 (d136) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:01:22.851476 (d136) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:01:22.863483 (d136) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:01:22.863504 (d136) [ 0.000000] Released 0 page(s) Jul 1 02:01:22.875470 (d136) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:01:22.875491 (d136) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:01:22.887471 (d136) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:01:22.899467 (d136) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:01:22.899490 (d136) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:01:22.911482 (d136) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:01:22.911504 (d136) [ 0.000000] APIC: Static calls initialized Jul 1 02:01:22.923467 (d136) [ 0.000000] DMI not present or invalid. Jul 1 02:01:22.923487 (d136) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:01:22.935448 (d136) [ 0.000008] Xen PV: Detected 4 vCPUS Jul 1 02:01:22.935468 (d136) [ 0.169347] tsc: Fast TSC calibration failed Jul 1 02:01:23.007460 (d136) [ 0.169381] tsc: Detected 2194.842 MHz processor Jul 1 02:01:23.019474 (d136) [ 0.169403] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:01:23.019496 (d136) [ 0.169410] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:01:23.031476 (d136) [ 0.169417] MTRRs set to read-only Jul 1 02:01:23.031495 (d136) [ 0.169425] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:01:23.043478 (d136) [ 0.169471] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:01:23.055468 (d136) [ 0.195067] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:01:23.055490 (d136) [ 0.198238] Zone ranges: Jul 1 02:01:23.067464 (d136) [ 0.198245] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:01:23.067487 (d136) [ 0.198252] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:01:23.079470 (d136) [ 0.198259] Normal empty Jul 1 02:01:23.079489 (d136) [ 0.198264] Movable zone start for each node Jul 1 02:01:23.091467 (d136) [ 0.198270] Early memory node ranges Jul 1 02:01:23.091487 (d136) [ 0.198275] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:01:23.103469 (d136) [ 0.198281] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:01:23.103491 (d136) [ 0.198288] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:01:23.115478 (d136) [ 0.198300] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:01:23.127466 (d136) [ 0.198330] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:01:23.127489 (d136) [ 0.199435] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:01:23.139450 (d136) [ 0.402562] Remapped 0 page(s) Jul 1 02:01:23.235436 (d136) [ 0.402700] CPU topo: Max. logical packages: 1 Jul 1 02:01:23.247472 (d136) [ 0.402705] CPU topo: Max. logical dies: 1 Jul 1 02:01:23.247493 (d136) [ 0.402710] CPU topo: Max. dies per package: 1 Jul 1 02:01:23.259469 (d136) [ 0.402718] CPU topo: Max. threads per core: 2 Jul 1 02:01:23.271464 (d136) [ 0.402723] CPU topo: Num. cores per package: 2 Jul 1 02:01:23.271487 (d136) [ 0.402727] CPU topo: Num. threads per package: 4 Jul 1 02:01:23.283465 (d136) [ 0.402732] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:01:23.283489 (d136) [ 0.402740] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:01:23.295471 (d136) [ 0.402746] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:01:23.307470 (d136) [ 0.402752] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:01:23.307492 (d136) [ 0.402760] Booting kernel on Xen Jul 1 02:01:23.319467 (d136) [ 0.402764] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:01:23.319489 (d136) [ 0.402771] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:01:23.331478 (d136) [ 0.408249] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:01:23.343474 (d136) [ 0.408572] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:01:23.355468 (d136) [ 0.408633] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:01:23.367472 (d136) [ 0.408641] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:01:23.379467 (d136) [ 0.408668] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:01:23.379500 (d136) [ 0.408668] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:01:23.391473 (d136) [ 0.408705] random: crng init done Jul 1 02:01:23.391492 (d136) [ 0.408764] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:01:23.403475 (d136) [ 0.408787] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:01:23.415471 (d136) [ 0.409373] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:01:23.427471 (d136) [ 0.409380] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:01:23.427496 (d136) [ 0.412064] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:01:23.451473 (d136) [ 0.412193] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:01:23.451498 (d136) Poking KASLR using RDRAND RDTSC... Jul 1 02:01:23.463467 (d136) [ 0.414608] Dynamic Preempt: voluntary Jul 1 02:01:23.463488 (d136) [ 0.414740] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:01:23.475471 (d136) [ 0.414745] rcu: RCU event tracing is enabled. Jul 1 02:01:23.475493 (d136) [ 0.414749] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:01:23.487476 (d136) [ 0.414755] Trampoline variant of Tasks RCU enabled. Jul 1 02:01:23.499470 (d136) [ 0.414759] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:01:23.499497 (d136) [ 0.414764] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:01:23.511474 (d136) [ 0.414786] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:01:23.523473 (d136) [ 0.424449] Using NULL legacy PIC Jul 1 02:01:23.523493 (d136) [ 0.424456] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:01:23.535467 (d136) [ 0.424528] xen:events: Using FIFO-based ABI Jul 1 02:01:23.535488 (d136) [ 0.424542] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:01:23.547474 (d136) [ 0.424610] Console: colour dummy device 80x25 Jul 1 02:01:23.547494 (d136) [ 0.424617] printk: legacy console [tty0] enabled Jul 1 02:01:23.559471 (d136) [ 0.424735] printk: legacy console [hvc0] enabled Jul 1 02:01:23.559492 (d136) [ 0.424750] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:01:23.571474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v2 RDMSR 0x00000639 unimplemented Jul 1 02:01:23.583467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v2 RDMSR 0x00000611 unimplemented Jul 1 02:01:23.583491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v2 RDMSR 0x00000619 unimplemented Jul 1 02:01:23.595471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v2 RDMSR 0x00000606 unimplemented Jul 1 02:01:23.607464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v2 RDMSR 0x0000064e unimplemented Jul 1 02:01:23.607488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d136v2 RDMSR 0x00000034 unimplemented Jul 1 02:01:23.619473 [ 8541.817240] xen-blkback: backend/vbd/136/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:01:23.631468 (XEN) common/grant_table.c:1909:d136v1 Expanding d136 grant table from 1 to 2 frames Jul 1 02:01:23.643469 (XEN) common/grant_table.c:1909:d136v1 Expanding d136 grant table from 2 to 3 frames Jul 1 02:01:23.643495 (XEN) common/grant_table.c:1909:d136v1 Expanding d136 grant table from 3 to 4 frames Jul 1 02:01:23.655473 (XEN) common/grant_table.c:1909:d136v1 Expanding d136 grant table from 4 to 5 frames Jul 1 02:01:23.667471 [ 8541.833019] xen-blkback: backend/vbd/136/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:01:23.679468 [ 8541.868291] vif vif-136-0 vif136.0: Guest Rx ready Jul 1 02:01:23.679490 [ 8541.868642] xenbr0: port 2(vif136.0) entered blocking state Jul 1 02:01:23.691459 [ 8541.868682] xenbr0: port 2(vif136.0) entered forwarding state Jul 1 02:01:23.691481 (XEN) common/grant_table.c:1909:d136v0 Expanding d136 grant table from 5 to 6 frames Jul 1 02:01:34.243444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:01:39.283450 [ 8577.117144] xenbr0: port 2(vif136.0) entered disabled state Jul 1 02:01:58.831471 [ 8577.287653] xenbr0: port 2(vif136.0) entered disabled state Jul 1 02:01:58.999521 [ 8577.288220] vif vif-136-0 vif136.0 (unregistering): left allmulticast mode Jul 1 02:01:58.999545 [ 8577.288275] vif vif-136-0 vif136.0 (unregistering): left promiscuous mode Jul 1 02:01:59.011524 [ 8577.288335] xenbr0: port 2(vif136.0) entered disabled state Jul 1 02:01:59.023474 [ 8604.925859] xenbr0: port 2(vif137.0) entered blocking state Jul 1 02:02:26.639522 [ 8604.925942] xenbr0: port 2(vif137.0) entered disabled state Jul 1 02:02:26.639548 [ 8604.926003] vif vif-137-0 vif137.0: entered allmulticast mode Jul 1 02:02:26.651509 [ 8604.926209] vif vif-137-0 vif137.0: entered promiscuous mode Jul 1 02:02:26.651533 (d137) mapping kernel into physical memory Jul 1 02:02:26.723483 (d137) about to get started... Jul 1 02:02:26.723503 (d137) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:02:26.747528 (d137) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:02:26.759535 (d137) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:02:26.759556 (d137) [ 0.000000] Released 0 page(s) Jul 1 02:02:26.771525 (d137) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:02:26.771547 (d137) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:02:26.783522 (d137) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:02:26.783546 (d137) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:02:26.795527 (d137) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:02:26.807522 (d137) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:02:26.807545 (d137) [ 0.000000] APIC: Static calls initialized Jul 1 02:02:26.819524 (d137) [ 0.000000] DMI not present or invalid. Jul 1 02:02:26.819545 (d137) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:02:26.831485 (d137) [ 0.000013] Xen PV: Detected 4 vCPUS Jul 1 02:02:26.831507 (d137) [ 0.174391] tsc: Fast TSC calibration failed Jul 1 02:02:26.915518 (d137) [ 0.174426] tsc: Detected 2194.842 MHz processor Jul 1 02:02:26.915542 (d137) [ 0.174449] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:02:26.927519 (d137) [ 0.174456] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:02:26.927547 (d137) [ 0.174463] MTRRs set to read-only Jul 1 02:02:26.939520 (d137) [ 0.174471] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:02:26.939547 (d137) [ 0.174519] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:02:26.951528 (d137) [ 0.200612] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:02:26.963521 (d137) [ 0.203884] Zone ranges: Jul 1 02:02:26.963541 (d137) [ 0.203890] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:02:26.975519 (d137) [ 0.203898] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:02:26.975543 (d137) [ 0.203905] Normal empty Jul 1 02:02:26.987517 (d137) [ 0.203911] Movable zone start for each node Jul 1 02:02:26.987540 (d137) [ 0.203916] Early memory node ranges Jul 1 02:02:26.987554 (d137) [ 0.203921] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:02:26.999529 (d137) [ 0.203928] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:02:27.017416 (d137) [ 0.203935] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:02:27.017449 (d137) [ 0.203947] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:02:27.023534 (d137) [ 0.203978] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:02:27.035512 (d137) [ 0.205084] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:02:27.035535 (d137) [ 0.409953] Remapped 0 page(s) Jul 1 02:02:27.143516 (d137) [ 0.410095] CPU topo: Max. logical packages: 1 Jul 1 02:02:27.155532 (d137) [ 0.410100] CPU topo: Max. logical dies: 1 Jul 1 02:02:27.155554 (d137) [ 0.410105] CPU topo: Max. dies per package: 1 Jul 1 02:02:27.155569 (d137) [ 0.410113] CPU topo: Max. threads per core: 2 Jul 1 02:02:27.167533 (d137) [ 0.410117] CPU topo: Num. cores per package: 2 Jul 1 02:02:27.167555 (d137) [ 0.410122] CPU topo: Num. threads per package: 4 Jul 1 02:02:27.179524 (d137) [ 0.410126] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:02:27.191520 (d137) [ 0.410135] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:02:27.191547 (d137) [ 0.410141] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:02:27.203529 (d137) [ 0.410147] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:02:27.215524 (d137) [ 0.410155] Booting kernel on Xen Jul 1 02:02:27.215544 (d137) [ 0.410159] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:02:27.227524 (d137) [ 0.410166] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:02:27.239521 (d137) [ 0.415711] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:02:27.251516 (d137) [ 0.416034] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:02:27.251541 (d137) [ 0.416097] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:02:27.263527 (d137) [ 0.416104] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:02:27.275527 (d137) [ 0.416131] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:02:27.287525 (d137) [ 0.416131] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:02:27.287551 (d137) [ 0.416168] random: crng init done Jul 1 02:02:27.299519 (d137) [ 0.416226] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:02:27.299546 (d137) [ 0.416250] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:02:27.311536 (d137) [ 0.416896] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:02:27.323524 (d137) [ 0.416904] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:02:27.335522 (d137) [ 0.419584] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:02:27.347526 (d137) [ 0.419759] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:02:27.359520 (d137) Poking KASLR using RDRAND RDTSC... Jul 1 02:02:27.359540 (d137) [ 0.422024] Dynamic Preempt: voluntary Jul 1 02:02:27.359554 (d137) [ 0.422179] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:02:27.371532 (d137) [ 0.422185] rcu: RCU event tracing is enabled. Jul 1 02:02:27.371554 (d137) [ 0.422190] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:02:27.383530 (d137) [ 0.422197] Trampoline variant of Tasks RCU enabled. Jul 1 02:02:27.395521 (d137) [ 0.422202] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:02:27.395547 (d137) [ 0.422208] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:02:27.407531 (d137) [ 0.422233] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:02:27.419525 (d137) [ 0.431968] Using NULL legacy PIC Jul 1 02:02:27.419545 (d137) [ 0.431975] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:02:27.431526 (d137) [ 0.432047] xen:events: Using FIFO-based ABI Jul 1 02:02:27.431555 (d137) [ 0.432062] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:02:27.443525 (d137) [ 0.432131] Console: colour dummy device 80x25 Jul 1 02:02:27.443547 (d137) [ 0.432138] printk: legacy console [tty0] enabled Jul 1 02:02:27.455527 (d137) [ 0.432285] printk: legacy console [hvc0] enabled Jul 1 02:02:27.455548 (d137) [ 0.432299] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:02:27.467529 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v3 RDMSR 0x00000639 unimplemented Jul 1 02:02:27.479520 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v3 RDMSR 0x00000611 unimplemented Jul 1 02:02:27.479544 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v3 RDMSR 0x00000619 unimplemented Jul 1 02:02:27.491478 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v3 RDMSR 0x00000606 unimplemented Jul 1 02:02:27.503467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v3 RDMSR 0x0000064e unimplemented Jul 1 02:02:27.503492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d137v3 RDMSR 0x00000034 unimplemented Jul 1 02:02:27.515468 [ 8605.715071] xen-blkback: backend/vbd/137/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:02:27.527471 (XEN) common/grant_table.c:1909:d137v0 Expanding d137 grant table from 1 to 2 frames Jul 1 02:02:27.539468 (XEN) common/grant_table.c:1909:d137v0 Expanding d137 grant table from 2 to 3 frames Jul 1 02:02:27.539494 (XEN) common/grant_table.c:1909:d137v0 Expanding d137 grant table from 3 to 4 frames Jul 1 02:02:27.551471 (XEN) common/grant_table.c:1909:d137v0 Expanding d137 grant table from 4 to 5 frames Jul 1 02:02:27.563467 [ 8605.731974] xen-blkback: backend/vbd/137/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:02:27.575469 [ 8605.768187] vif vif-137-0 vif137.0: Guest Rx ready Jul 1 02:02:27.575490 [ 8605.768393] xenbr0: port 2(vif137.0) entered blocking state Jul 1 02:02:27.587448 [ 8605.768432] xenbr0: port 2(vif137.0) entered forwarding state Jul 1 02:02:27.587470 (XEN) common/grant_table.c:1909:d137v0 Expanding d137 grant table from 5 to 6 frames Jul 1 02:02:35.927443 [ 8641.296391] xenbr0: port 2(vif137.0) entered disabled state Jul 1 02:03:03.011419 [ 8641.472802] xenbr0: port 2(vif137.0) entered disabled state Jul 1 02:03:03.179464 [ 8641.473886] vif vif-137-0 vif137.0 (unregistering): left allmulticast mode Jul 1 02:03:03.191469 [ 8641.473936] vif vif-137-0 vif137.0 (unregistering): left promiscuous mode Jul 1 02:03:03.203446 [ 8641.473977] xenbr0: port 2(vif137.0) entered disabled state Jul 1 02:03:03.203470 [ 8669.209539] xenbr0: port 2(vif138.0) entered blocking state Jul 1 02:03:30.915467 [ 8669.209626] xenbr0: port 2(vif138.0) entered disabled state Jul 1 02:03:30.935408 [ 8669.209685] vif vif-138-0 vif138.0: entered allmulticast mode Jul 1 02:03:30.935438 [ 8669.209872] vif vif-138-0 vif138.0: entered promiscuous mode Jul 1 02:03:30.939441 (d138) mapping kernel into physical memory Jul 1 02:03:31.023447 (d138) about to get started... Jul 1 02:03:31.035417 (d138) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:03:31.071467 (d138) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:03:31.083463 (d138) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:03:31.083486 (d138) [ 0.000000] Released 0 page(s) Jul 1 02:03:31.083498 (d138) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:03:31.095475 (d138) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:03:31.107464 (d138) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:03:31.107488 (d138) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:03:31.119468 (d138) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:03:31.119491 (d138) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:03:31.131477 (d138) [ 0.000000] APIC: Static calls initialized Jul 1 02:03:31.131498 (d138) [ 0.000000] DMI not present or invalid. Jul 1 02:03:31.143468 (d138) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:03:31.143488 (d138) [ 0.000021] Xen PV: Detected 4 vCPUS Jul 1 02:03:31.155421 (d138) [ 0.171306] tsc: Fast TSC calibration failed Jul 1 02:03:31.227470 (d138) [ 0.171342] tsc: Detected 2194.842 MHz processor Jul 1 02:03:31.227491 (d138) [ 0.171365] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:03:31.239468 (d138) [ 0.171372] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:03:31.251474 (d138) [ 0.171379] MTRRs set to read-only Jul 1 02:03:31.251494 (d138) [ 0.171387] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:03:31.263474 (d138) [ 0.171434] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:03:31.275464 (d138) [ 0.197233] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:03:31.275486 (d138) [ 0.200412] Zone ranges: Jul 1 02:03:31.275498 (d138) [ 0.200419] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:03:31.287473 (d138) [ 0.200426] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:03:31.299465 (d138) [ 0.200433] Normal empty Jul 1 02:03:31.299485 (d138) [ 0.200438] Movable zone start for each node Jul 1 02:03:31.299499 (d138) [ 0.200444] Early memory node ranges Jul 1 02:03:31.311467 (d138) [ 0.200448] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:03:31.323464 (d138) [ 0.200456] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:03:31.323486 (d138) [ 0.200462] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:03:31.335468 (d138) [ 0.200474] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:03:31.347462 (d138) [ 0.200506] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:03:31.347486 (d138) [ 0.201582] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:03:31.359430 (d138) [ 0.404757] Remapped 0 page(s) Jul 1 02:03:31.455452 (d138) [ 0.404894] CPU topo: Max. logical packages: 1 Jul 1 02:03:31.467472 (d138) [ 0.404899] CPU topo: Max. logical dies: 1 Jul 1 02:03:31.467493 (d138) [ 0.404903] CPU topo: Max. dies per package: 1 Jul 1 02:03:31.479470 (d138) [ 0.404912] CPU topo: Max. threads per core: 2 Jul 1 02:03:31.479491 (d138) [ 0.404917] CPU topo: Num. cores per package: 2 Jul 1 02:03:31.491468 (d138) [ 0.404921] CPU topo: Num. threads per package: 4 Jul 1 02:03:31.491489 (d138) [ 0.404925] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:03:31.503472 (d138) [ 0.404934] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:03:31.515472 (d138) [ 0.404941] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:03:31.527464 (d138) [ 0.404947] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:03:31.527487 (d138) [ 0.404954] Booting kernel on Xen Jul 1 02:03:31.539464 (d138) [ 0.404958] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:03:31.539486 (d138) [ 0.404965] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:03:31.551476 (d138) [ 0.410473] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:03:31.563474 (d138) [ 0.410792] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:03:31.575468 (d138) [ 0.410870] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:03:31.575495 (d138) [ 0.410878] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:03:31.587484 (d138) [ 0.410905] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:03:31.599473 (d138) [ 0.410905] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:03:31.611478 (d138) [ 0.410956] random: crng init done Jul 1 02:03:31.611498 (d138) [ 0.411011] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:03:31.623472 (d138) [ 0.411034] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:03:31.635472 (d138) [ 0.411640] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:03:31.647468 (d138) [ 0.411648] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:03:31.647493 (d138) [ 0.414332] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:03:31.671470 (d138) [ 0.414462] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:03:31.671494 (d138) Poking KASLR using RDRAND RDTSC... Jul 1 02:03:31.683465 (d138) [ 0.416591] Dynamic Preempt: voluntary Jul 1 02:03:31.683486 (d138) [ 0.416723] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:03:31.695466 (d138) [ 0.416727] rcu: RCU event tracing is enabled. Jul 1 02:03:31.695488 (d138) [ 0.416732] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:03:31.707473 (d138) [ 0.416737] Trampoline variant of Tasks RCU enabled. Jul 1 02:03:31.707495 (d138) [ 0.416742] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:03:31.719476 (d138) [ 0.416747] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:03:31.731474 (d138) [ 0.416769] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:03:31.743469 (d138) [ 0.426375] Using NULL legacy PIC Jul 1 02:03:31.743488 (d138) [ 0.426382] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:03:31.755471 (d138) [ 0.426452] xen:events: Using FIFO-based ABI Jul 1 02:03:31.755492 (d138) [ 0.426467] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:03:31.767471 (d138) [ 0.426534] Console: colour dummy device 80x25 Jul 1 02:03:31.767492 (d138) [ 0.426541] printk: legacy console [tty0] enabled Jul 1 02:03:31.779470 (d138) [ 0.426659] printk: legacy console [hvc0] enabled Jul 1 02:03:31.779492 (d138) [ 0.426674] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:03:31.791469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v2 RDMSR 0x00000639 unimplemented Jul 1 02:03:31.803465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v2 RDMSR 0x00000611 unimplemented Jul 1 02:03:31.803489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v2 RDMSR 0x00000619 unimplemented Jul 1 02:03:31.815467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v2 RDMSR 0x00000606 unimplemented Jul 1 02:03:31.815491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v2 RDMSR 0x0000064e unimplemented Jul 1 02:03:31.827468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d138v2 RDMSR 0x00000034 unimplemented Jul 1 02:03:31.839467 [ 8670.046435] xen-blkback: backend/vbd/138/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:03:31.851465 (XEN) common/grant_table.c:1909:d138v3 Expanding d138 grant table from 1 to 2 frames Jul 1 02:03:31.851491 (XEN) common/grant_table.c:1909:d138v3 Expanding d138 grant table from 2 to 3 frames Jul 1 02:03:31.863473 (XEN) common/grant_table.c:1909:d138v3 Expanding d138 grant table from 3 to 4 frames Jul 1 02:03:31.875473 (XEN) common/grant_table.c:1909:d138v3 Expanding d138 grant table from 4 to 5 frames Jul 1 02:03:31.887468 [ 8670.066928] xen-blkback: backend/vbd/138/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:03:31.887497 [ 8670.104567] vif vif-138-0 vif138.0: Guest Rx ready Jul 1 02:03:31.899470 [ 8670.104785] xenbr0: port 2(vif138.0) entered blocking state Jul 1 02:03:31.911439 [ 8670.104825] xenbr0: port 2(vif138.0) entered forwarding state Jul 1 02:03:31.911463 (XEN) common/grant_table.c:1909:d138v0 Expanding d138 grant table from 5 to 6 frames Jul 1 02:03:42.519431 [ 8705.657719] xenbr0: port 2(vif138.0) entered disabled state Jul 1 02:04:07.371435 [ 8705.839680] xenbr0: port 2(vif138.0) entered disabled state Jul 1 02:04:07.551480 [ 8705.840160] vif vif-138-0 vif138.0 (unregistering): left allmulticast mode Jul 1 02:04:07.551504 [ 8705.840211] vif vif-138-0 vif138.0 (unregistering): left promiscuous mode Jul 1 02:04:07.563472 [ 8705.840252] xenbr0: port 2(vif138.0) entered disabled state Jul 1 02:04:07.575429 [ 8733.579375] xenbr0: port 2(vif139.0) entered blocking state Jul 1 02:04:35.283455 [ 8733.579443] xenbr0: port 2(vif139.0) entered disabled state Jul 1 02:04:35.295485 [ 8733.579485] vif vif-139-0 vif139.0: entered allmulticast mode Jul 1 02:04:35.307493 [ 8733.579610] vif vif-139-0 vif139.0: entered promiscuous mode Jul 1 02:04:35.307517 (d139) mapping kernel into physical memory Jul 1 02:04:35.379444 (d139) about to get started... Jul 1 02:04:35.379463 (d139) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:04:35.415472 (d139) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:04:35.427468 (d139) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:04:35.427490 (d139) [ 0.000000] Released 0 page(s) Jul 1 02:04:35.439465 (d139) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:04:35.439487 (d139) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:04:35.451467 (d139) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:04:35.451490 (d139) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:04:35.463472 (d139) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:04:35.475467 (d139) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:04:35.475490 (d139) [ 0.000000] APIC: Static calls initialized Jul 1 02:04:35.487465 (d139) [ 0.000000] DMI not present or invalid. Jul 1 02:04:35.487487 (d139) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:04:35.487500 (d139) [ 0.000008] Xen PV: Detected 4 vCPUS Jul 1 02:04:35.499443 (d139) [ 0.170341] tsc: Fast TSC calibration failed Jul 1 02:04:35.571470 (d139) [ 0.170377] tsc: Detected 2194.842 MHz processor Jul 1 02:04:35.571492 (d139) [ 0.170401] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:04:35.583471 (d139) [ 0.170407] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:04:35.595470 (d139) [ 0.170414] MTRRs set to read-only Jul 1 02:04:35.595491 (d139) [ 0.170422] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:04:35.607473 (d139) [ 0.170477] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:04:35.619466 (d139) [ 0.196708] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:04:35.619488 (d139) [ 0.199845] Zone ranges: Jul 1 02:04:35.619501 (d139) [ 0.199851] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:04:35.631473 (d139) [ 0.199859] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:04:35.643466 (d139) [ 0.199866] Normal empty Jul 1 02:04:35.643487 (d139) [ 0.199871] Movable zone start for each node Jul 1 02:04:35.643501 (d139) [ 0.199876] Early memory node ranges Jul 1 02:04:35.655470 (d139) [ 0.199881] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:04:35.667467 (d139) [ 0.199888] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:04:35.667491 (d139) [ 0.199894] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:04:35.679471 (d139) [ 0.199906] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:04:35.691465 (d139) [ 0.199936] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:04:35.691489 (d139) [ 0.201013] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:04:35.703455 (d139) [ 0.403181] Remapped 0 page(s) Jul 1 02:04:35.799446 (d139) [ 0.403320] CPU topo: Max. logical packages: 1 Jul 1 02:04:35.811468 (d139) [ 0.403325] CPU topo: Max. logical dies: 1 Jul 1 02:04:35.811489 (d139) [ 0.403329] CPU topo: Max. dies per package: 1 Jul 1 02:04:35.823467 (d139) [ 0.403337] CPU topo: Max. threads per core: 2 Jul 1 02:04:35.823489 (d139) [ 0.403342] CPU topo: Num. cores per package: 2 Jul 1 02:04:35.835468 (d139) [ 0.403346] CPU topo: Num. threads per package: 4 Jul 1 02:04:35.835490 (d139) [ 0.403350] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:04:35.847469 (d139) [ 0.403359] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:04:35.859472 (d139) [ 0.403365] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:04:35.871466 (d139) [ 0.403371] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:04:35.871489 (d139) [ 0.403379] Booting kernel on Xen Jul 1 02:04:35.883466 (d139) [ 0.403383] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:04:35.883489 (d139) [ 0.403389] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:04:35.895474 (d139) [ 0.408884] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:04:35.907478 (d139) [ 0.409201] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:04:35.919467 (d139) [ 0.409282] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:04:35.919494 (d139) [ 0.409290] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:04:35.931478 (d139) [ 0.409318] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:04:35.943475 (d139) [ 0.409318] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:04:35.955469 (d139) [ 0.409358] random: crng init done Jul 1 02:04:35.955489 (d139) [ 0.409425] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:04:35.967471 (d139) [ 0.409448] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:04:35.979473 (d139) [ 0.410075] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:04:36.003480 (d139) [ 0.410083] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:04:36.003513 (d139) [ 0.412781] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:04:36.015466 (d139) [ 0.412911] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:04:36.015490 (d139) Poking KASLR using RDRAND RDTSC... Jul 1 02:04:36.027467 (d139) [ 0.415084] Dynamic Preempt: voluntary Jul 1 02:04:36.027488 (d139) [ 0.415216] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:04:36.039467 (d139) [ 0.415221] rcu: RCU event tracing is enabled. Jul 1 02:04:36.039489 (d139) [ 0.415225] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:04:36.051474 (d139) [ 0.415231] Trampoline variant of Tasks RCU enabled. Jul 1 02:04:36.051495 (d139) [ 0.415236] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:04:36.063475 (d139) [ 0.415241] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:04:36.075474 (d139) [ 0.415263] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:04:36.087473 (d139) [ 0.424911] Using NULL legacy PIC Jul 1 02:04:36.087493 (d139) [ 0.424919] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:04:36.099465 (d139) [ 0.424991] xen:events: Using FIFO-based ABI Jul 1 02:04:36.099487 (d139) [ 0.425007] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:04:36.111478 (d139) [ 0.425075] Console: colour dummy device 80x25 Jul 1 02:04:36.111499 (d139) [ 0.425082] printk: legacy console [tty0] enabled Jul 1 02:04:36.123479 (d139) [ 0.425200] printk: legacy console [hvc0] enabled Jul 1 02:04:36.123500 (d139) [ 0.425216] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:04:36.135468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v1 RDMSR 0x00000639 unimplemented Jul 1 02:04:36.147464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v1 RDMSR 0x00000611 unimplemented Jul 1 02:04:36.147488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v1 RDMSR 0x00000619 unimplemented Jul 1 02:04:36.159469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v1 RDMSR 0x00000606 unimplemented Jul 1 02:04:36.159493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v1 RDMSR 0x0000064e unimplemented Jul 1 02:04:36.171473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d139v1 RDMSR 0x00000034 unimplemented Jul 1 02:04:36.183465 [ 8734.385257] xen-blkback: backend/vbd/139/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:04:36.195465 (XEN) common/grant_table.c:1909:d139v3 Expanding d139 grant table from 1 to 2 frames Jul 1 02:04:36.195491 (XEN) common/grant_table.c:1909:d139v3 Expanding d139 grant table from 2 to 3 frames Jul 1 02:04:36.207480 (XEN) common/grant_table.c:1909:d139v3 Expanding d139 grant table from 3 to 4 frames Jul 1 02:04:36.219471 (XEN) common/grant_table.c:1909:d139v3 Expanding d139 grant table from 4 to 5 frames Jul 1 02:04:36.231468 [ 8734.405065] xen-blkback: backend/vbd/139/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:04:36.231497 [ 8734.440950] vif vif-139-0 vif139.0: Guest Rx ready Jul 1 02:04:36.243471 [ 8734.441147] xenbr0: port 2(vif139.0) entered blocking state Jul 1 02:04:36.255442 [ 8734.441187] xenbr0: port 2(vif139.0) entered forwarding state Jul 1 02:04:36.255465 [ 8769.479679] xenbr0: port 2(vif139.0) entered disabled state Jul 1 02:05:11.191402 [ 8769.646493] xenbr0: port 2(vif139.0) entered disabled state Jul 1 02:05:11.359468 [ 8769.647746] vif vif-139-0 vif139.0 (unregistering): left allmulticast mode Jul 1 02:05:11.359493 [ 8769.647796] vif vif-139-0 vif139.0 (unregistering): left promiscuous mode Jul 1 02:05:11.371482 [ 8769.647859] xenbr0: port 2(vif139.0) entered disabled state Jul 1 02:05:11.383425 [ 8797.389005] xenbr0: port 2(vif140.0) entered blocking state Jul 1 02:05:39.103466 [ 8797.389090] xenbr0: port 2(vif140.0) entered disabled state Jul 1 02:05:39.103490 [ 8797.389151] vif vif-140-0 vif140.0: entered allmulticast mode Jul 1 02:05:39.115469 [ 8797.389330] vif vif-140-0 vif140.0: entered promiscuous mode Jul 1 02:05:39.115492 (d140) mapping kernel into physical memory Jul 1 02:05:39.199457 (d140) about to get started... Jul 1 02:05:39.199476 (d140) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:05:39.235473 (d140) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:05:39.247473 (d140) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:05:39.247494 (d140) [ 0.000000] Released 0 page(s) Jul 1 02:05:39.259467 (d140) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:05:39.259488 (d140) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:05:39.271470 (d140) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:05:39.271493 (d140) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:05:39.283473 (d140) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:05:39.295468 (d140) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:05:39.295491 (d140) [ 0.000000] APIC: Static calls initialized Jul 1 02:05:39.307466 (d140) [ 0.000000] DMI not present or invalid. Jul 1 02:05:39.307488 (d140) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:05:39.319434 (d140) [ 0.000008] Xen PV: Detected 4 vCPUS Jul 1 02:05:39.319464 (d140) [ 0.167048] tsc: Fast TSC calibration failed Jul 1 02:05:39.391467 (d140) [ 0.167096] tsc: Detected 2194.842 MHz processor Jul 1 02:05:39.391488 (d140) [ 0.167116] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:05:39.403469 (d140) [ 0.167122] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:05:39.415473 (d140) [ 0.167128] MTRRs set to read-only Jul 1 02:05:39.415492 (d140) [ 0.167136] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:05:39.427470 (d140) [ 0.167179] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:05:39.427493 (d140) [ 0.193205] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:05:39.439468 (d140) [ 0.196334] Zone ranges: Jul 1 02:05:39.439487 (d140) [ 0.196340] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:05:39.451466 (d140) [ 0.196348] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:05:39.451488 (d140) [ 0.196355] Normal empty Jul 1 02:05:39.463468 (d140) [ 0.196360] Movable zone start for each node Jul 1 02:05:39.463489 (d140) [ 0.196365] Early memory node ranges Jul 1 02:05:39.475469 (d140) [ 0.196370] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:05:39.475491 (d140) [ 0.196376] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:05:39.487474 (d140) [ 0.196383] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:05:39.499468 (d140) [ 0.196394] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:05:39.499491 (d140) [ 0.196424] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:05:39.511470 (d140) [ 0.197504] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:05:39.523420 (d140) [ 0.402866] Remapped 0 page(s) Jul 1 02:05:39.619444 (d140) [ 0.403002] CPU topo: Max. logical packages: 1 Jul 1 02:05:39.631468 (d140) [ 0.403007] CPU topo: Max. logical dies: 1 Jul 1 02:05:39.631489 (d140) [ 0.403011] CPU topo: Max. dies per package: 1 Jul 1 02:05:39.643469 (d140) [ 0.403019] CPU topo: Max. threads per core: 2 Jul 1 02:05:39.643491 (d140) [ 0.403024] CPU topo: Num. cores per package: 2 Jul 1 02:05:39.655467 (d140) [ 0.403029] CPU topo: Num. threads per package: 4 Jul 1 02:05:39.655489 (d140) [ 0.403033] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:05:39.667472 (d140) [ 0.403042] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:05:39.679472 (d140) [ 0.403048] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:05:39.691465 (d140) [ 0.403054] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:05:39.691488 (d140) [ 0.403061] Booting kernel on Xen Jul 1 02:05:39.703466 (d140) [ 0.403065] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:05:39.703488 (d140) [ 0.403072] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:05:39.715482 (d140) [ 0.408554] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:05:39.727474 (d140) [ 0.408885] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:05:39.739466 (d140) [ 0.408945] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:05:39.739492 (d140) [ 0.408953] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:05:39.751478 (d140) [ 0.408980] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:05:39.763478 (d140) [ 0.408980] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:05:39.775470 (d140) [ 0.409017] random: crng init done Jul 1 02:05:39.775490 (d140) [ 0.409072] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:05:39.787475 (d140) [ 0.409095] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:05:39.799477 (d140) [ 0.409688] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:05:39.811467 (d140) [ 0.409695] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:05:39.811492 (d140) [ 0.412459] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:05:39.835467 (d140) [ 0.412590] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:05:39.835492 (d140) Poking KASLR using RDRAND RDTSC... Jul 1 02:05:39.847467 (d140) [ 0.414732] Dynamic Preempt: voluntary Jul 1 02:05:39.847488 (d140) [ 0.414863] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:05:39.859467 (d140) [ 0.414868] rcu: RCU event tracing is enabled. Jul 1 02:05:39.859489 (d140) [ 0.414873] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:05:39.871476 (d140) [ 0.414878] Trampoline variant of Tasks RCU enabled. Jul 1 02:05:39.871498 (d140) [ 0.414882] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:05:39.883483 (d140) [ 0.414887] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:05:39.895478 (d140) [ 0.414910] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:05:39.907476 (d140) [ 0.424503] Using NULL legacy PIC Jul 1 02:05:39.907495 (d140) [ 0.424510] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:05:39.919469 (d140) [ 0.424580] xen:events: Using FIFO-based ABI Jul 1 02:05:39.919491 (d140) [ 0.424596] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:05:39.931470 (d140) [ 0.424663] Console: colour dummy device 80x25 Jul 1 02:05:39.931491 (d140) [ 0.424669] printk: legacy console [tty0] enabled Jul 1 02:05:39.943469 (d140) [ 0.424787] printk: legacy console [hvc0] enabled Jul 1 02:05:39.943490 (d140) [ 0.424803] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:05:39.955473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v2 RDMSR 0x00000639 unimplemented Jul 1 02:05:39.967474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v2 RDMSR 0x00000611 unimplemented Jul 1 02:05:39.967498 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v2 RDMSR 0x00000619 unimplemented Jul 1 02:05:39.979469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v2 RDMSR 0x00000606 unimplemented Jul 1 02:05:39.979492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v2 RDMSR 0x0000064e unimplemented Jul 1 02:05:39.991476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d140v2 RDMSR 0x00000034 unimplemented Jul 1 02:05:40.003469 [ 8798.205551] xen-blkback: backend/vbd/140/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:05:40.015465 (XEN) common/grant_table.c:1909:d140v0 Expanding d140 grant table from 1 to 2 frames Jul 1 02:05:40.015491 (XEN) common/grant_table.c:1909:d140v0 Expanding d140 grant table from 2 to 3 frames Jul 1 02:05:40.027474 (XEN) common/grant_table.c:1909:d140v0 Expanding d140 grant table from 3 to 4 frames Jul 1 02:05:40.039472 (XEN) common/grant_table.c:1909:d140v0 Expanding d140 grant table from 4 to 5 frames Jul 1 02:05:40.051468 [ 8798.225617] xen-blkback: backend/vbd/140/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:05:40.051497 [ 8798.261794] vif vif-140-0 vif140.0: Guest Rx ready Jul 1 02:05:40.063471 [ 8798.262036] xenbr0: port 2(vif140.0) entered blocking state Jul 1 02:05:40.075446 [ 8798.262077] xenbr0: port 2(vif140.0) entered forwarding state Jul 1 02:05:40.075469 (XEN) common/grant_table.c:1909:d140v1 Expanding d140 grant table from 5 to 6 frames Jul 1 02:05:48.583466 [ 8833.351446] xenbr0: port 2(vif140.0) entered disabled state Jul 1 02:06:15.059451 [ 8833.542406] xenbr0: port 2(vif140.0) entered disabled state Jul 1 02:06:15.251467 [ 8833.542939] vif vif-140-0 vif140.0 (unregistering): left allmulticast mode Jul 1 02:06:15.263472 [ 8833.542988] vif vif-140-0 vif140.0 (unregistering): left promiscuous mode Jul 1 02:06:15.263504 [ 8833.543029] xenbr0: port 2(vif140.0) entered disabled state Jul 1 02:06:15.275450 [ 8861.852947] xenbr0: port 2(vif141.0) entered blocking state Jul 1 02:06:43.563473 [ 8861.853000] xenbr0: port 2(vif141.0) entered disabled state Jul 1 02:06:43.575470 [ 8861.853027] vif vif-141-0 vif141.0: entered allmulticast mode Jul 1 02:06:43.575494 [ 8861.853111] vif vif-141-0 vif141.0: entered promiscuous mode Jul 1 02:06:43.587424 (d141) mapping kernel into physical memory Jul 1 02:06:43.623444 (d141) about to get started... Jul 1 02:06:43.635422 (d141) [ 0.000000] Linux version 6.10.0-rc5+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Sun Jun 30 21:37:56 UTC 2024 Jul 1 02:06:43.671480 (d141) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:06:43.683469 (d141) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 02:06:43.683491 (d141) [ 0.000000] Released 0 page(s) Jul 1 02:06:43.695464 (d141) [ 0.000000] BIOS-provided physical RAM map: Jul 1 02:06:43.695486 (d141) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 02:06:43.707469 (d141) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 02:06:43.707493 (d141) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 02:06:43.719472 (d141) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Jul 1 02:06:43.731466 (d141) [ 0.000000] NX (Execute Disable) protection: active Jul 1 02:06:43.731489 (d141) [ 0.000000] APIC: Static calls initialized Jul 1 02:06:43.743464 (d141) [ 0.000000] DMI not present or invalid. Jul 1 02:06:43.743487 (d141) [ 0.000000] Hypervisor detected: Xen PV Jul 1 02:06:43.743500 (d141) [ 0.000021] Xen PV: Detected 4 vCPUS Jul 1 02:06:43.755429 (d141) [ 0.170995] tsc: Fast TSC calibration failed Jul 1 02:06:43.827470 (d141) [ 0.171031] tsc: Detected 2194.842 MHz processor Jul 1 02:06:43.839463 (d141) [ 0.171057] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 02:06:43.839487 (d141) [ 0.171064] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Jul 1 02:06:43.851475 (d141) [ 0.171071] MTRRs set to read-only Jul 1 02:06:43.851495 (d141) [ 0.171079] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 02:06:43.863479 (d141) [ 0.171127] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 02:06:43.875468 (d141) [ 0.197102] RAMDISK: [mem 0x03800000-0x04c5cfff] Jul 1 02:06:43.875491 (d141) [ 0.200270] Zone ranges: Jul 1 02:06:43.875503 (d141) [ 0.200276] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 02:06:43.887471 (d141) [ 0.200283] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 02:06:43.899467 (d141) [ 0.200290] Normal empty Jul 1 02:06:43.899487 (d141) [ 0.200295] Movable zone start for each node Jul 1 02:06:43.911466 (d141) [ 0.200301] Early memory node ranges Jul 1 02:06:43.911487 (d141) [ 0.200305] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 02:06:43.923468 (d141) [ 0.200312] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 02:06:43.923491 (d141) [ 0.200318] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 02:06:43.935473 (d141) [ 0.200330] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 02:06:43.947473 (d141) [ 0.200360] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 02:06:43.947498 (d141) [ 0.201453] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 02:06:43.959444 (d141) [ 0.403504] Remapped 0 page(s) Jul 1 02:06:44.055444 (d141) [ 0.403642] CPU topo: Max. logical packages: 1 Jul 1 02:06:44.067471 (d141) [ 0.403647] CPU topo: Max. logical dies: 1 Jul 1 02:06:44.067493 (d141) [ 0.403651] CPU topo: Max. dies per package: 1 Jul 1 02:06:44.079480 (d141) [ 0.403659] CPU topo: Max. threads per core: 2 Jul 1 02:06:44.079502 (d141) [ 0.403664] CPU topo: Num. cores per package: 2 Jul 1 02:06:44.091467 (d141) [ 0.403668] CPU topo: Num. threads per package: 4 Jul 1 02:06:44.091488 (d141) [ 0.403672] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jul 1 02:06:44.103471 (d141) [ 0.403681] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 02:06:44.115473 (d141) [ 0.403687] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 02:06:44.127463 (d141) [ 0.403693] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 02:06:44.127487 (d141) [ 0.403700] Booting kernel on Xen Jul 1 02:06:44.139465 (d141) [ 0.403704] Xen version: 4.19-unstable (preserve-AD) Jul 1 02:06:44.139488 (d141) [ 0.403711] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 02:06:44.151476 (d141) [ 0.409191] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jul 1 02:06:44.163471 (d141) [ 0.409510] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u524288 Jul 1 02:06:44.175465 (d141) [ 0.409589] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 02:06:44.175491 (d141) [ 0.409597] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 02:06:44.187478 (d141) [ 0.409625] Kernel parameter elevator= does not have any effect anymore. Jul 1 02:06:44.199475 (d141) [ 0.409625] Please use sysfs to set IO scheduler for individual devices. Jul 1 02:06:44.211471 (d141) [ 0.409664] random: crng init done Jul 1 02:06:44.211491 (d141) [ 0.409733] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 02:06:44.223481 (d141) [ 0.409756] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 02:06:44.235470 (d141) [ 0.410362] Built 1 zonelists, mobility grouping on. Total pages: 130975 Jul 1 02:06:44.247466 (d141) [ 0.410370] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 02:06:44.247492 (d141) [ 0.413043] Memory: 453764K/523900K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 69884K reserved, 0K cma-reserved) Jul 1 02:06:44.271468 (d141) [ 0.413171] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 1 02:06:44.271492 (d141) Poking KASLR using RDRAND RDTSC... Jul 1 02:06:44.283465 (d141) [ 0.415297] Dynamic Preempt: voluntary Jul 1 02:06:44.283486 (d141) [ 0.415428] rcu: Preemptible hierarchical RCU implementation. Jul 1 02:06:44.295464 (d141) [ 0.415433] rcu: RCU event tracing is enabled. Jul 1 02:06:44.295486 (d141) [ 0.415438] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Jul 1 02:06:44.307474 (d141) [ 0.415443] Trampoline variant of Tasks RCU enabled. Jul 1 02:06:44.307496 (d141) [ 0.415448] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 02:06:44.319478 (d141) [ 0.415453] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 1 02:06:44.331516 (d141) [ 0.415474] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Jul 1 02:06:44.343473 (d141) [ 0.425115] Using NULL legacy PIC Jul 1 02:06:44.343493 (d141) [ 0.425122] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Jul 1 02:06:44.355466 (d141) [ 0.425193] xen:events: Using FIFO-based ABI Jul 1 02:06:44.355487 (d141) [ 0.425208] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 02:06:44.367469 (d141) [ 0.425276] Console: colour dummy device 80x25 Jul 1 02:06:44.367490 (d141) [ 0.425283] printk: legacy console [tty0] enabled Jul 1 02:06:44.379472 (d141) [ 0.425401] printk: legacy console [hvc0] enabled Jul 1 02:06:44.379493 (d141) [ 0.425415] printk: legacy bootconsole [xenboot0] disabled Jul 1 02:06:44.391468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v2 RDMSR 0x00000639 unimplemented Jul 1 02:06:44.403470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v2 RDMSR 0x00000611 unimplemented Jul 1 02:06:44.403495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v2 RDMSR 0x00000619 unimplemented Jul 1 02:06:44.415468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v2 RDMSR 0x00000606 unimplemented Jul 1 02:06:44.415492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v2 RDMSR 0x0000064e unimplemented Jul 1 02:06:44.427480 (XEN) arch/x86/pv/emul-priv-op.c:1013:d141v2 RDMSR 0x00000034 unimplemented Jul 1 02:06:44.439465 [ 8862.645250] xen-blkback: backend/vbd/141/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:06:44.451468 (XEN) common/grant_table.c:1909:d141v2 Expanding d141 grant table from 1 to 2 frames Jul 1 02:06:44.451494 (XEN) common/grant_table.c:1909:d141v2 Expanding d141 grant table from 2 to 3 frames Jul 1 02:06:44.463473 (XEN) common/grant_table.c:1909:d141v2 Expanding d141 grant table from 3 to 4 frames Jul 1 02:06:44.475469 (XEN) common/grant_table.c:1909:d141v2 Expanding d141 grant table from 4 to 5 frames Jul 1 02:06:44.487462 [ 8862.665544] xen-blkback: backend/vbd/141/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 02:06:44.487491 [ 8862.705040] vif vif-141-0 vif141.0: Guest Rx ready Jul 1 02:06:44.499475 [ 8862.705245] xenbr0: port 2(vif141.0) entered blocking state Jul 1 02:06:44.499497 [ 8862.705285] xenbr0: port 2(vif141.0) entered forwarding state Jul 1 02:06:44.511449 [ 8895.839203] xenbr0: port 2(vif141.0) entered disabled state Jul 1 02:07:17.551443 [ 8895.995435] xenbr0: port 2(vif141.0) entered disabled state Jul 1 02:07:17.707470 [ 8895.995947] vif vif-141-0 vif141.0 (unregistering): left allmulticast mode Jul 1 02:07:17.719466 [ 8895.995996] vif vif-141-0 vif141.0 (unregistering): left promiscuous mode Jul 1 02:07:17.719491 [ 8895.996037] xenbr0: port 2(vif141.0) entered disabled state Jul 1 02:07:17.731436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:08:20.959455 Jul 1 02:12:36.807643 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 02:12:36.831470 Jul 1 02:12:36.831716 Jul 1 02:12:37.812598 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 02:12:37.831485 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 02:12:37.831505 (XEN) RIP: e033:[ ffff81d643aa>] Jul 1 02:12:37.843472 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 02:12:37.843496 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 02:12:37.855478 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:37.867470 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000001aaacac Jul 1 02:12:37.867494 (XEN) r9: 0000000000000007 r10: 00000861ddbcfc40 r11: 0000000000000246 Jul 1 02:12:37.879478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 02:12:37.879500 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 02:12:37.891476 (XEN) cr3: 0000000866844000 cr2: 000055d68eeb2330 Jul 1 02:12:37.903471 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 02:12:37.903493 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:37.915474 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 02:12:37.915495 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:37.927468 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 80e208c41b231c00 Jul 1 02:12:37.939474 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff88802005f000 Jul 1 02:12:37.939496 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 02:12:37.951471 (XEN) ffff88802005f00c ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 02:12:37.963488 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:37.963509 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 0020080000050654 Jul 1 02:12:37.975472 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 02:12:37.987463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:37.987484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:37.999466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.011463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.011484 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 02:12:38.023465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.035462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.035484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.047465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.059461 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.059481 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 02:12:38.059494 (XEN) RIP: e033:[] Jul 1 02:12:38.071466 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 02:12:38.071488 (XEN) rax: 0000000000000000 rbx: ffff888003a8c200 rcx: ffffffff81d643aa Jul 1 02:12:38.083468 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:38.095471 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 000000000081da0c Jul 1 02:12:38.095494 (XEN) r9: 0000000000000002 r10: 00000861ddbcfc40 r11: 0000000000000246 Jul 1 02:12:38.107469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:38.119461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:38.119483 (XEN) cr3: 0000000866844000 cr2: 00007f5277b01740 Jul 1 02:12:38.131466 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 02:12:38.131488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:38.143469 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Jul 1 02:12:38.143490 (XEN) 0000000000000001 00000000e94625eb ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:38.155469 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8bdaa570b3fbf100 Jul 1 02:12:38.167476 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.167497 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 02:12:38.179467 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:38.191465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.191486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.203465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.215463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.215484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.227467 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 02:12:38.227487 (XEN) RIP: e033:[] Jul 1 02:12:38.239462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 02:12:38.239484 (XEN) rax: 0000000000000000 rbx: ffff888003a8d800 rcx: ffffffff81d643aa Jul 1 02:12:38.251470 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:38.251493 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 000000000104d584 Jul 1 02:12:38.263470 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:38.275471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:38.275493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:38.287472 (XEN) cr3: 0000000432e3f000 cr2: 00005644d67b5418 Jul 1 02:12:38.299468 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 02:12:38.299490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:38.311467 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Jul 1 02:12:38.311487 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:38.323465 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 c8a710d3ba580700 Jul 1 02:12:38.335475 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.335496 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 02:12:38.347466 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:38.359461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.359482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.371464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.383463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.383484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.395464 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 02:12:38.395484 (XEN) RIP: e033:[] Jul 1 02:12:38.395496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 02:12:38.407468 (XEN) rax: 0000000000000000 rbx: ffff888003a98000 rcx: ffffffff81d643aa Jul 1 02:12:38.419464 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:38.419486 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 00000000005a908c Jul 1 02:12:38.431466 (XEN) r9: 0000000000000007 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:38.443470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:38.443491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:38.455467 (XEN) cr3: 0000000435ea9000 cr2: 00007f349f585740 Jul 1 02:12:38.455487 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 02:12:38.467468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:38.479467 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Jul 1 02:12:38.479488 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:38.491463 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 f24d245ffa01f600 Jul 1 02:12:38.491485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.503467 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 02:12:38.515463 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:38.515485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.527472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.539463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.539484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.551467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.563463 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 02:12:38.563483 (XEN) RIP: e033:[] Jul 1 02:12:38.563495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 02:12:38.575473 (XEN) rax: 0000000000000000 rbx: ffff888003a99600 rcx: ffffffff81d643aa Jul 1 02:12:38.575495 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:38.587479 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 0000000000c79e64 Jul 1 02:12:38.599464 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:38.599486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:38.611469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:38.623464 (XEN) cr3: 0000000866844000 cr2: 0000559786e49000 Jul 1 02:12:38.623485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 02:12:38.635507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:38.635528 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Jul 1 02:12:38.647466 (XEN) 000000000000006a 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:38.659465 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d08619fde9b34f00 Jul 1 02:12:38.659488 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.671469 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 02:12:38.683461 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:38.683483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.695465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.707462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.707483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.719468 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.719488 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 02:12:38.731466 (XEN) RIP: e033:[] Jul 1 02:12:38.731486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 02:12:38.743467 (XEN) rax: 0000000000000000 rbx: ffff888003a9ac00 rcx: ffffffff81d643aa Jul 1 02:12:38.743489 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:38.755466 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 0000000000a86284 Jul 1 02:12:38.767466 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:38.767488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:38.779473 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:38.791462 (XEN) cr3: 0000000866844000 cr2: 00007f27bdfb2438 Jul 1 02:12:38.791482 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 02:12:38.803465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:38.803486 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Jul 1 02:12:38.815466 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:38.815488 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d0de6260545d0800 Jul 1 02:12:38.827470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.839464 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 02:12:38.839486 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:38.851469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.863467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.863488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.875468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.887464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:38.887484 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 02:12:38.899466 (XEN) RIP: e033:[] Jul 1 02:12:38.899493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 02:12:38.911465 (XEN) rax: 0000000000000000 rbx: ffff888003a9c200 rcx: ffffffff81d643aa Jul 1 02:12:38.911489 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:38.923464 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 0000000000e0292c Jul 1 02:12:38.923486 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:38.935472 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:38.947464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:38.947485 (XEN) cr3: 0000000437019000 cr2: 000055c9532472f8 Jul 1 02:12:38.959469 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 02:12:38.971461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:38.971483 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Jul 1 02:12:38.983468 (XEN) 000000000000001f 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:38.983491 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cacfcdba499e7400 Jul 1 02:12:38.995467 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.007463 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 02:12:39.007485 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:39.019465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.031465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.031486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.043465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.055463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.055482 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 02:12:39.055495 (XEN) RIP: e033:[] Jul 1 02:12:39.067467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 02:12:39.067489 (XEN) rax: 0000000000000000 rbx: ffff888003a9d800 rcx: ffffffff81d643aa Jul 1 02:12:39.079467 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:39.091465 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 000000000039ad7c Jul 1 02:12:39.091488 (XEN) r9: 0000000000000007 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:39.103471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:39.115462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:39.115485 (XEN) cr3: 0000000866844000 cr2: 00007f869d562e84 Jul 1 02:12:39.127466 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 02:12:39.127488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:39.139465 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Jul 1 02:12:39.139486 (XEN) 0000000000000001 0000000000000000 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:39.151467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 08162ea26994cf00 Jul 1 02:12:39.163465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.163486 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 02:12:39.175470 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:39.187470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.187492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.199487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.211463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.211491 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.223464 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 02:12:39.223484 (XEN) RIP: e033:[] Jul 1 02:12:39.235463 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 02:12:39.235485 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d643aa Jul 1 02:12:39.247469 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:39.247491 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 0000000000b98d84 Jul 1 02:12:39.259468 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:39.271467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:39.271489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:39.283467 (XEN) cr3: 0000000866844000 cr2: 000055e5577b0534 Jul 1 02:12:39.295467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 02:12:39.295489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:39.307465 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Jul 1 02:12:39.307486 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:39.319466 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1b8d79ff61cf8600 Jul 1 02:12:39.331474 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.331495 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 02:12:39.343469 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:39.355462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.355483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.367469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.379460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.379481 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.391472 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 02:12:39.391491 (XEN) RIP: e033:[] Jul 1 02:12:39.391504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 02:12:39.403470 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d643aa Jul 1 02:12:39.415465 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:39.415487 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 00000000004912ec Jul 1 02:12:39.427467 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:39.439466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:39.439488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:39.451473 (XEN) cr3: 0000000866844000 cr2: 00007f383250b520 Jul 1 02:12:39.451492 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 02:12:39.463468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:39.475466 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Jul 1 02:12:39.475487 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:39.487469 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1fdd77b9d1740b00 Jul 1 02:12:39.487491 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.499468 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 02:12:39.511465 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:39.511487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.523465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.535471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.535492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.547467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.559461 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 02:12:39.559481 (XEN) RIP: e033:[] Jul 1 02:12:39.559493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 02:12:39.571467 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d643aa Jul 1 02:12:39.571489 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:39.583469 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 0000000000a68eec Jul 1 02:12:39.595472 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:39.595494 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:39.607469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:39.619464 (XEN) cr3: 0000000866844000 cr2: 00007f239fb723d8 Jul 1 02:12:39.619485 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 02:12:39.631470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:39.631492 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Jul 1 02:12:39.643452 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:39.655445 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 06f9840763f43200 Jul 1 02:12:39.655459 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.667476 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 02:12:39.679470 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:39.679491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.691465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.707486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.707507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.719469 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.719489 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 02:12:39.719501 (XEN) RIP: e033:[] Jul 1 02:12:39.731489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 02:12:39.731515 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d643aa Jul 1 02:12:39.743476 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:39.755472 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 00000000005cab4c Jul 1 02:12:39.755494 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:39.767524 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0 Jul 1 02:12:39.768175 000000000000000 Jul 1 02:12:39.779533 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:39.779555 (XEN) cr3: 000000086684 Jul 1 02:12:39.779889 4000 cr2: 00007f35625c19c0 Jul 1 02:12:39.791537 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 02:12:39.791559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:39.803530 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Jul 1 02:12:39.803551 (XEN) 000000000000012d 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:39.815543 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cc455e3b6ee36600 Jul 1 02:12:39.827521 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.827542 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 02:12:39.839496 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:39.851464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.851485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.863467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.875465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.875485 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.887464 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 02:12:39.887484 (XEN) RIP: e033:[] Jul 1 02:12:39.899468 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 02:12:39.899490 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d643aa Jul 1 02:12:39.911466 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:39.923461 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 000000000094da54 Jul 1 02:12:39.923484 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:39.935471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:39.947469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:39.947492 (XEN) cr3: 0000000866844000 cr2: 00007fe2a741de84 Jul 1 02:12:39.959462 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 02:12:39.959484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:39.971468 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Jul 1 02:12:39.971489 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:39.983468 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 04adfb5384cd7b00 Jul 1 02:12:39.995463 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:39.995484 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 02:12:40.007472 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:40.019464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.019485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.031464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.043465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.043486 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.055468 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 02:12:40.055488 (XEN) RIP: e033:[] Jul 1 02:12:40.067464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 02:12:40.067486 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d643aa Jul 1 02:12:40.079464 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:40.079486 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 00000000006253ac Jul 1 02:12:40.091469 (XEN) r9: 0000000000000007 r10: 00000861ddbcfc40 r11: 0000000000000246 Jul 1 02:12:40.103464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:40.103486 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:40.115470 (XEN) cr3: 00000004362a5000 cr2: 00007f3da7aad6d0 Jul 1 02:12:40.115490 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 02:12:40.127471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:40.139466 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Jul 1 02:12:40.139486 (XEN) 00000000000003c4 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:40.151476 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 a6fcbd01163e4d00 Jul 1 02:12:40.151499 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.163467 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 02:12:40.175467 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:40.175488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.187466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.199464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.199485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.211470 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.223463 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 02:12:40.223482 (XEN) RIP: e033:[] Jul 1 02:12:40.223495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 02:12:40.235467 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d643aa Jul 1 02:12:40.247463 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:40.247486 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 0000000000b5b22c Jul 1 02:12:40.259466 (XEN) r9: 0000000000000007 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:40.271468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:40.271490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:40.283466 (XEN) cr3: 0000000866844000 cr2: 0000559d2fa87004 Jul 1 02:12:40.283486 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 02:12:40.295468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:40.307466 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Jul 1 02:12:40.307487 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:40.319470 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2ce64bfa15900f00 Jul 1 02:12:40.319492 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.331466 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 02:12:40.343465 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:40.343486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.355469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.367463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.367483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.379466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.391464 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 02:12:40.391484 (XEN) RIP: e033:[] Jul 1 02:12:40.391496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 02:12:40.403465 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d643aa Jul 1 02:12:40.403488 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:40.415470 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 00000000003f1bac Jul 1 02:12:40.427465 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:40.427487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:40.439469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:40.451478 (XEN) cr3: 0000000866844000 cr2: 00007fec58ec13d8 Jul 1 02:12:40.451498 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 02:12:40.463469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:40.463498 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Jul 1 02:12:40.475471 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:40.487464 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 629bde4b54f66c00 Jul 1 02:12:40.487487 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.499463 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 02:12:40.511461 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:40.511483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.523464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.523485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.535469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.547466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.547486 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 02:12:40.559464 (XEN) RIP: e033:[] Jul 1 02:12:40.559483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 02:12:40.571467 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d643aa Jul 1 02:12:40.571490 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:40.583467 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 00000000009b16a4 Jul 1 02:12:40.595464 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:40.595487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:40.607466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:40.619465 (XEN) cr3: 0000000866844000 cr2: 00007fd4af401170 Jul 1 02:12:40.619486 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 02:12:40.631461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:40.631483 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Jul 1 02:12:40.643465 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:40.643488 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 bfbec69609250000 Jul 1 02:12:40.655468 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.667463 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 02:12:40.667485 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:40.679467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.691463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.691484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.703473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.715465 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.715485 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 02:12:40.727461 (XEN) RIP: e033:[] Jul 1 02:12:40.727481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 02:12:40.727496 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d643aa Jul 1 02:12:40.739472 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:40.751466 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 0000000000505b44 Jul 1 02:12:40.751488 (XEN) r9: 000008a5ccf16c40 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:40.763467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:40.775465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:40.775494 (XEN) cr3: 0000000866844000 cr2: 00007f5897bde9c0 Jul 1 02:12:40.787467 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 02:12:40.799462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:40.799485 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Jul 1 02:12:40.811466 (XEN) 0000000000000001 000008a5ccf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:40.811488 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 01a6a81fc69a3b00 Jul 1 02:12:40.823467 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.835461 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 02:12:40.835482 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:40.847464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.859467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.859487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.871464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.883462 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.883482 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 02:12:40.883494 (XEN) RIP: e033:[] Jul 1 02:12:40.895465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 02:12:40.895487 (XEN) rax: 0000000000000000 rbx: ffff888003b38000 rcx: ffffffff81d643aa Jul 1 02:12:40.907467 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:40.919467 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 0000000000868894 Jul 1 02:12:40.919489 (XEN) r9: 0000000000000007 r10: 000008a5ccf16c40 r11: 0000000000000246 Jul 1 02:12:40.931470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:40.953559 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:40.953587 (XEN) cr3: 0000000866844000 cr2: 0000561ee0784690 Jul 1 02:12:40.955480 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 02:12:40.955502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:40.967467 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Jul 1 02:12:40.967487 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:40.979469 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 8d85ba49ff671100 Jul 1 02:12:40.991465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:40.991486 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 02:12:41.003473 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 02:12:41.015467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:41.015488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:41.027467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:41.039469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:41.039491 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:41.051471 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 02:12:41.051490 (XEN) RIP: e033:[] Jul 1 02:12:41.063464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 02:12:41.063486 (XEN) rax: 0000000000000000 rbx: ffff888003b39600 rcx: ffffffff81d643aa Jul 1 02:12:41.075466 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 02:12:41.075488 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 00000000004131bc Jul 1 02:12:41.087471 (XEN) r9: 0000000000000007 r10: 00000861ddbcfc40 r11: 0000000000000246 Jul 1 02:12:41.099479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 02:12:41.099501 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 02:12:41.111472 (XEN) cr3: 0000000866844000 cr2: 0000561ee0784534 Jul 1 02:12:41.123461 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 02:12:41.123483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 02:12:41.135466 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Jul 1 02:12:41.135487 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 02:12:41.147470 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 31aba6bbcdbf5900 Jul 1 02:12:41.159465 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:41.159486 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 02:12:41.171466 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 9225251342115) Jul 1 02:12:41.183467 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 02:12:41.183486 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 02:12:41.183497 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 02:12:41.195467 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 02:12:41.195485 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 02:12:41.195497 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 02:12:41.207465 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 02:12:41.207484 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 02:12:41.207495 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 02:12:41.219466 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 02:12:41.219485 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 02:12:41.219496 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 02:12:41.231466 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 02:12:41.231485 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 02:12:41.231496 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 02:12:41.243474 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 02:12:41.243494 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 02:12:41.255462 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 02:12:41.255484 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 02:12:41.255496 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 02:12:41.267463 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 02:12:41.267482 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 02:12:41.267495 (XEN) heap[node=0][zone=22] -> 2096977 pages Jul 1 02:12:41.279466 (XEN) heap[node=0][zone=23] -> 477635 pages Jul 1 02:12:41.279486 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 02:12:41.279498 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 02:12:41.291467 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 02:12:41.291486 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 02:12:41.291497 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 02:12:41.303466 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 02:12:41.303485 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 02:12:41.315462 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 02:12:41.315482 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 02:12:41.315494 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 02:12:41.327463 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 02:12:41.327483 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 02:12:41.327495 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 02:12:41.339463 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 02:12:41.339482 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 02:12:41.339494 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 02:12:41.351465 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 02:12:41.351485 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 02:12:41.351497 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 02:12:41.363463 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 02:12:41.363483 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 02:12:41.363494 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 02:12:41.375462 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 02:12:41.375481 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 02:12:41.375500 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 02:12:41.387464 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 02:12:41.387483 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 02:12:41.387495 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 02:12:41.399463 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 02:12:41.399483 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 02:12:41.399495 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 02:12:41.411468 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 02:12:41.411487 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 02:12:41.411499 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 02:12:41.423462 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 02:12:41.423482 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 02:12:41.423493 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 02:12:41.435468 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 02:12:41.435487 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 02:12:41.435499 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 02:12:41.447461 (XEN) heap[node=1][zone=23] -> 3669846 pages Jul 1 02:12:41.447481 (XEN) heap[node=1][zone=24] -> 364852 pages Jul 1 02:12:41.447494 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 02:12:41.459466 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 02:12:41.459484 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 02:12:41.459496 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 02:12:41.471467 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 02:12:41.471486 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 02:12:41.471498 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 02:12:41.483470 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 02:12:41.483489 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 02:12:41.483500 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 02:12:41.495468 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 02:12:41.495487 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 02:12:41.495499 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 02:12:41.507465 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 02:12:41.507484 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 02:12:41.507496 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 02:12:41.519439 Jul 1 02:12:41.771497 (XEN) MSI information: Jul 1 02:12:41.795471 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 02:12:41.795498 (XE Jul 1 02:12:41.795819 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 02:12:41.807492 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 02:12:41.819484 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 02:12:41.831475 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 02:12:41.831500 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 02:12:41.843479 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 02:12:41.855482 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 02:12:41.867475 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 02:12:41.867500 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 02:12:41.879480 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 02:12:41.891477 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.903470 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.903497 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.915475 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.927467 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.927500 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.939474 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.951474 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.963476 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.963501 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.975474 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.987469 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.999465 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:41.999491 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:42.011474 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000015 mask=0/ /? Jul 1 02:12:42.023466 (XEN) MSI 130 vec=33 fixed edge assert phys cpu dest=00000020 mask=0/ /? Jul 1 02:12:42.023491 (XEN) MSI-X 131 vec=28 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 02:12:42.035475 (XEN) MSI-X 132 vec=56 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 02:12:42.047472 (XEN) MSI-X 133 vec=4e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 02:12:42.059467 (XEN) MSI-X 134 vec=46 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 02:12:42.059492 (XEN) MSI-X 135 vec=3e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 02:12:42.071471 (XEN) MSI-X 136 vec=96 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 02:12:42.083470 (XEN) MSI-X 137 vec=ae fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 02:12:42.095466 (XEN) MSI-X 138 vec=e5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 02:12:42.095491 (XEN) MSI-X 139 vec=70 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 02:12:42.107472 (XEN) MSI-X 140 vec=96 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 02:12:42.119471 (XEN) MSI-X 141 vec=58 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 02:12:42.131470 (XEN) MSI-X 142 vec=42 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 02:12:42.131496 (XEN) MSI-X 143 vec=e6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 02:12:42.143469 (XEN) MSI-X 144 vec=74 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 02:12:42.155470 (XEN) MSI-X 145 vec=9c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 02:12:42.155495 (XEN) MSI-X 146 vec=ac fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 02:12:42.167472 (XEN) MSI-X 147 vec=d2 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 02:12:42.179470 (XEN) MSI-X 148 vec=73 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 02:12:42.191474 (XEN) MSI-X 149 vec=e3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 02:12:42.191499 (XEN) MSI-X 150 vec=d8 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 02:12:42.203489 (XEN) MSI-X 151 vec=3a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 02:12:42.215470 (XEN) MSI-X 152 vec=7c fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 02:12:42.227463 (XEN) MSI-X 153 vec=29 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 02:12:42.227489 (XEN) MSI-X 154 vec=a7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 02:12:42.239473 (XEN) MSI-X 155 vec=ce fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 02:12:42.251468 (XEN) MSI-X 156 vec=a2 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 02:12:42.251493 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 02:12:42.263483 (XEN) MSI-X 158 vec=a5 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 02:12:42.275468 (XEN) MSI-X 159 vec=b8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 02:12:42.287466 (XEN) MSI-X 160 vec=33 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 02:12:42.287492 (XEN) MSI-X 161 vec=98 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 02:12:42.299473 (XEN) MSI-X 162 vec=50 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 02:12:42.311471 (XEN) MSI-X 163 vec=dc fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 02:12:42.323466 (XEN) MSI-X 164 vec=4c fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 02:12:42.323491 (XEN) MSI-X 165 vec=ee fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 02:12:42.335474 (XEN) MSI-X 166 vec=5f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 02:12:42.347470 (XEN) MSI-X 167 vec=2a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 02:12:42.359460 (XEN) MSI-X 168 vec=b9 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 02:12:42.359487 (XEN) MSI-X 169 vec=4f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 02:12:42.371471 (XEN) MSI-X 170 vec=ee fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 02:12:42.383467 (XEN) MSI-X 171 vec=51 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 02:12:42.383492 (XEN) MSI-X 172 vec=a4 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 02:12:42.395477 (XEN) MSI-X 173 vec=be fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 02:12:42.407468 (XEN) MSI-X 174 vec=9a fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 02:12:42.419466 (XEN) MSI-X 175 vec=42 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 02:12:42.419492 (XEN) MSI-X 176 vec=db fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 02:12:42.431451 Jul 1 02:12:43.772202 (XEN) ==== PCI devices ==== Jul 1 02:12:43.787479 (XEN) ==== segment 0000 ==== Jul 1 02:12:43.787498 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 02:12:43.787509 (XEN) 0000:d7:16.0 Jul 1 02:12:43.787827 - d0 - node 1 Jul 1 02:12:43.799476 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 02:12:43.799495 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 02:12:43.799506 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 02:12:43.811472 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 02:12:43.811490 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 02:12:43.811501 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 02:12:43.811511 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 02:12:43.823476 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 02:12:43.823494 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 02:12:43.823505 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 02:12:43.835474 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 02:12:43.835493 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 02:12:43.835506 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 02:12:43.847477 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 02:12:43.847497 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 02:12:43.859469 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 02:12:43.859488 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 02:12:43.859499 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 02:12:43.871465 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 02:12:43.871484 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 02:12:43.871495 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 02:12:43.871505 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 02:12:43.883465 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 02:12:43.883484 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 02:12:43.883495 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 02:12:43.895463 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 02:12:43.895482 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 02:12:43.895501 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 02:12:43.907462 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 02:12:43.907481 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 02:12:43.907492 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 02:12:43.919464 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 02:12:43.919484 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 02:12:43.919495 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 02:12:43.919505 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 02:12:43.931466 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 02:12:43.931484 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 02:12:43.931495 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 02:12:43.943463 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 02:12:43.943481 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 02:12:43.943492 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 02:12:43.955482 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 02:12:43.955500 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 02:12:43.955511 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 02:12:43.967464 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 02:12:43.967483 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 02:12:43.967494 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 02:12:43.979461 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 02:12:43.979480 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 02:12:43.979491 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 02:12:43.979501 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 02:12:43.991438 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 02:12:43.991457 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 02:12:43.991467 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 02:12:44.003463 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 02:12:44.003482 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 02:12:44.003493 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 02:12:44.015464 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 02:12:44.015483 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 02:12:44.015494 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 02:12:44.027461 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 02:12:44.027480 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 02:12:44.027491 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 02:12:44.027502 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 02:12:44.039465 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 02:12:44.039484 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 02:12:44.039495 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 02:12:44.051467 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 02:12:44.051485 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 02:12:44.051496 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 02:12:44.063461 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 02:12:44.063480 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 02:12:44.063491 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 02:12:44.063502 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 02:12:44.075471 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 02:12:44.075489 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 02:12:44.075500 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 02:12:44.087464 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 02:12:44.087482 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 02:12:44.087495 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 02:12:44.099467 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 02:12:44.099487 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 02:12:44.111468 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 02:12:44.111487 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 02:12:44.111498 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 02:12:44.123464 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 02:12:44.123483 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 02:12:44.123493 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 02:12:44.135462 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 02:12:44.135480 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 02:12:44.135492 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 02:12:44.147461 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 02:12:44.147481 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 02:12:44.147492 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 02:12:44.147503 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 02:12:44.159475 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 02:12:44.159494 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 02:12:44.183467 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 02:12:44.183486 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 02:12:44.183497 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 02:12:44.195464 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 02:12:44.195482 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 02:12:44.195493 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 02:12:44.207472 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 02:12:44.207490 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 02:12:44.207501 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 02:12:44.219463 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 02:12:44.219482 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 02:12:44.219493 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 02:12:44.219503 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 02:12:44.231465 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 02:12:44.231485 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 02:12:44.243466 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 02:12:44.243485 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 02:12:44.243496 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 02:12:44.255463 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 02:12:44.255482 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 02:12:44.255493 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 02:12:44.267461 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 02:12:44.267481 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 02:12:44.267492 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 02:12:44.267502 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 02:12:44.279467 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 02:12:44.279486 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 02:12:44.279497 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 02:12:44.291464 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 02:12:44.291483 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 02:12:44.291494 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 02:12:44.303466 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 02:12:44.303485 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 02:12:44.303496 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 02:12:44.303506 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 02:12:44.315472 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 02:12:44.315491 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 02:12:44.315501 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 02:12:44.327466 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 02:12:44.327484 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 02:12:44.327495 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 02:12:44.339467 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 02:12:44.339486 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 02:12:44.339497 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 02:12:44.351465 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 02:12:44.351486 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 02:12:44.351497 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 02:12:44.363462 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 02:12:44.363480 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 02:12:44.363491 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 02:12:44.363502 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 02:12:44.375475 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 02:12:44.375493 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 02:12:44.375504 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 02:12:44.387470 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 02:12:44.387489 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 02:12:44.387500 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 02:12:44.399466 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 02:12:44.399485 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 02:12:44.399496 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 02:12:44.411467 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 02:12:44.411486 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 02:12:44.411497 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 02:12:44.411514 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 02:12:44.423465 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 02:12:44.423483 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 02:12:44.423494 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 02:12:44.435463 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 02:12:44.435482 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 02:12:44.435493 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 02:12:44.447466 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 02:12:44.447485 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 02:12:44.447496 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 02:12:44.459474 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 02:12:44.459493 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 02:12:44.459505 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 02:12:44.459515 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 02:12:44.471465 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 02:12:44.471483 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 02:12:44.471494 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 02:12:44.483467 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 02:12:44.483485 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 02:12:44.483498 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 02:12:44.495466 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 02:12:44.495486 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 02:12:44.507465 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 02:12:44.507483 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 02:12:44.507498 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 02:12:44.519465 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 02:12:44.519484 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 02:12:44.519495 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 02:12:44.531463 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 02:12:44.531483 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 02:12:44.543466 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 02:12:44.543486 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 02:12:44.543499 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 02:12:44.555465 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 02:12:44.555485 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 02:12:44.555496 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 02:12:44.567464 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 02:12:44.567482 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 02:12:44.567493 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 02:12:44.579465 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 02:12:44.579483 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 02:12:44.579494 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 02:12:44.591465 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 02:12:44.591484 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 02:12:44.591495 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 02:12:44.591505 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 02:12:44.603464 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 02:12:44.603482 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 02:12:44.603493 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 02:12:44.615443 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 02:12:44.615461 Jul 1 02:12:45.776565 (XEN) Dumping timer queues: Jul 1 02:12:45.795470 (XEN) CPU00: Jul 1 02:12:45.795486 (XEN) ex= 4749us timer=ffff82d0405e0420 cb=drivers/cpufreq/cp Jul 1 02:12:45.795815 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 02:12:45.807479 (XEN) ex= 1102123us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Jul 1 02:12:45.819484 (XEN) ex= 688674us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:45.835491 (XEN) ex= 1878224us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Jul 1 02:12:45.835520 (XEN) ex= 76869242us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 02:12:45.847487 (XEN) ex= 12262590us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 02:12:45.859483 (XEN) ex= 689782us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 02:12:45.871484 (XEN) CPU01: Jul 1 02:12:45.871500 (XEN) ex= 4749us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 02:12:45.883482 (XEN) ex= 907376us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:45.895473 (XEN) CPU02: Jul 1 02:12:45.895489 (XEN) ex= 4749us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 02:12:45.907475 (XEN) ex= 1878225us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Jul 1 02:12:45.919474 (XEN) ex= 696365us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:45.931473 (XEN) CPU03: Jul 1 02:12:45.931489 (XEN) ex= 4749us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 02:12:45.943481 (XEN) ex= 696365us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:45.962046 (XEN) CPU04: Jul 1 02:12:45.962069 (XEN) ex= 4749us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 02:12:45.967475 (XEN) ex= 438123us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Jul 1 02:12:45.979475 (XEN) ex= 4253293us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Jul 1 02:12:45.991474 (XEN) ex= 3349318us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Jul 1 02:12:46.003472 (XEN) ex= 571694us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.015471 (XEN) CPU05: Jul 1 02:12:46.015487 (XEN) ex= 4749us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 02:12:46.027472 (XEN) ex= 302998us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.039474 (XEN) CPU06: Jul 1 02:12:46.039490 (XEN) ex= 4749us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 02:12:46.051472 (XEN) ex= 277311us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Jul 1 02:12:46.063471 (XEN) ex= 3481296us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Jul 1 02:12:46.075472 (XEN) ex= 3926213us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Jul 1 02:12:46.087473 (XEN) ex= 541695us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.099470 (XEN) CPU07: Jul 1 02:12:46.099486 (XEN) ex= 4749us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 02:12:46.111472 (XEN) ex= 541694us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.123484 (XEN) CPU08: Jul 1 02:12:46.123500 (XEN) ex= 4749us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 02:12:46.135469 (XEN) ex= 654123us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Jul 1 02:12:46.147470 (XEN) ex= 689108us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.159468 (XEN) ex= 4253297us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Jul 1 02:12:46.171467 (XEN) ex= 3481298us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Jul 1 02:12:46.183467 (XEN) CPU09: Jul 1 02:12:46.183484 (XEN) ex= 4749us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 02:12:46.195476 (XEN) ex= 541691us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.207421 (XEN) CPU10: Jul 1 02:12:46.207437 (XEN) ex= 4749us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 02:12:46.219477 (XEN) ex= 305166us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.231468 (XEN) ex= 447273us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Jul 1 02:12:46.243466 (XEN) ex= 654123us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Jul 1 02:12:46.255465 (XEN) CPU11: Jul 1 02:12:46.255481 (XEN) ex= 4749us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 02:12:46.267468 (XEN) ex= 305166us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.279466 (XEN) CPU12: Jul 1 02:12:46.279483 (XEN) ex= 4749us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 02:12:46.291467 (XEN) ex= 102703us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.303461 (XEN) ex= 278223us timer=ffff83043c936070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c936000) Jul 1 02:12:46.315466 (XEN) ex= 654123us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Jul 1 02:12:46.327473 (XEN) CPU13: Jul 1 02:12:46.327489 (XEN) ex= 4749us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 02:12:46.339465 (XEN) ex= 2902140us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Jul 1 02:12:46.351466 (XEN) ex= 102703us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.363465 (XEN) CPU14: Jul 1 02:12:46.363481 (XEN) ex= 4749us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jul 1 02:12:46.375464 (XEN) ex= 642091us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Jul 1 02:12:46.387465 (XEN) ex= 789348us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Jul 1 02:12:46.399465 (XEN) ex= 1054285us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Jul 1 02:12:46.411464 (XEN) ex= 692385us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.423459 (XEN) CPU15: Jul 1 02:12:46.423476 (XEN) ex= 4749us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 02:12:46.435462 (XEN) ex= 692385us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.435489 (XEN) CPU16: Jul 1 02:12:46.447465 (XEN) ex= 4749us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 02:12:46.459471 (XEN) ex= 654123us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Jul 1 02:12:46.471465 (XEN) ex= 102703us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.471492 (XEN) CPU17: Jul 1 02:12:46.483466 (XEN) ex= 4749us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 02:12:46.495463 (XEN) ex= 102703us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.495490 (XEN) CPU18: Jul 1 02:12:46.507461 (XEN) ex= 4749us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 02:12:46.519462 (XEN) ex= 537365us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.519497 (XEN) ex= 3481280us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Jul 1 02:12:46.531481 (XEN) ex= 654123us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Jul 1 02:12:46.543475 (XEN) CPU19: Jul 1 02:12:46.543491 (XEN) ex= 4749us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 02:12:46.555481 (XEN) ex= 688663us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.567482 (XEN) ex= 278226us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Jul 1 02:12:46.579476 (XEN) CPU20: Jul 1 02:12:46.579492 (XEN) ex= 4749us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 02:12:46.591475 (XEN) ex= 3481240us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Jul 1 02:12:46.603475 (XEN) ex= 542111us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.615474 (XEN) CPU21: Jul 1 02:12:46.615490 (XEN) ex= 4749us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 02:12:46.627476 (XEN) ex= 542111us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.639473 (XEN) CPU22: Jul 1 02:12:46.639488 (XEN) ex= 4749us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 02:12:46.651477 (XEN) ex= 542047us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.663474 (XEN) ex= 279135us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Jul 1 02:12:46.675473 (XEN) CPU23: Jul 1 02:12:46.675489 (XEN) ex= 4749us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 02:12:46.687478 (XEN) ex= 542047us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.699475 (XEN) CPU24: Jul 1 02:12:46.699491 (XEN) ex= 4749us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 02:12:46.711486 (XEN) ex= 2733313us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Jul 1 02:12:46.723476 (XEN) ex= 99135us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.735478 (XEN) CPU25: Jul 1 02:12:46.735494 (XEN) ex= 4749us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 02:12:46.747478 (XEN) ex= 537379us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.759472 (XEN) CPU26: Jul 1 02:12:46.759488 (XEN) ex= 4749us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 02:12:46.771472 (XEN) ex= 689787us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.783472 (XEN) ex= 654123us timer=ffff83043c9b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b8000) Jul 1 02:12:46.795471 (XEN) CPU27: Jul 1 02:12:46.795487 (XEN) ex= 4749us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jul 1 02:12:46.807472 (XEN) ex= 99135us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.819472 (XEN) CPU28: Jul 1 02:12:46.819488 (XEN) ex= 4749us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 02:12:46.831474 (XEN) ex= 790227us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Jul 1 02:12:46.843472 (XEN) ex= 689780us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.855476 (XEN) CPU29: Jul 1 02:12:46.855493 (XEN) ex= 4749us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jul 1 02:12:46.867475 (XEN) ex= 539886us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.879471 (XEN) CPU30: Jul 1 02:12:46.879486 (XEN) ex= 4749us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jul 1 02:12:46.891475 (XEN) ex= 542047us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.903471 (XEN) ex= 151102us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Jul 1 02:12:46.915469 (XEN) CPU31: Jul 1 02:12:46.915485 (XEN) ex= 4749us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 02:12:46.927471 (XEN) ex= 542047us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.939473 (XEN) CPU32: Jul 1 02:12:46.939489 (XEN) ex= 4749us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 02:12:46.951471 (XEN) ex= 654123us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Jul 1 02:12:46.963477 (XEN) ex= 2902219us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Jul 1 02:12:46.975470 (XEN) ex= 3481237us timer=ffff83043c977070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c977000) Jul 1 02:12:46.987471 (XEN) ex= 907390us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:46.999468 (XEN) CPU33: Jul 1 02:12:46.999484 (XEN) ex= 4749us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jul 1 02:12:47.011469 (XEN) ex= 537379us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.023468 (XEN) CPU34: Jul 1 02:12:47.023484 (XEN) ex= 4749us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 02:12:47.035470 (XEN) ex= 542048us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.047465 (XEN) ex= 654123us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Jul 1 02:12:47.059467 (XEN) ex= 3350206us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Jul 1 02:12:47.071465 (XEN) ex= 1102125us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Jul 1 02:12:47.083463 (XEN) CPU35: Jul 1 02:12:47.083479 (XEN) ex= 4749us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 02:12:47.095469 (XEN) ex= 542048us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.107466 (XEN) CPU36: Jul 1 02:12:47.107481 (XEN) ex= 4749us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jul 1 02:12:47.119468 (XEN) ex= 102738us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.131466 (XEN) ex= 654123us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Jul 1 02:12:47.143470 (XEN) ex= 3481242us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Jul 1 02:12:47.155464 (XEN) ex= 1365316us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Jul 1 02:12:47.167462 (XEN) CPU37: Jul 1 02:12:47.167478 (XEN) ex= 4749us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jul 1 02:12:47.179464 (XEN) ex= 102738us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.191472 (XEN) CPU38: Jul 1 02:12:47.191489 (XEN) ex= 4749us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 02:12:47.203464 (XEN) ex= 2902220us timer=ffff83043c9bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bf000) Jul 1 02:12:47.215463 (XEN) ex= 542048us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.227463 (XEN) CPU39: Jul 1 02:12:47.227480 (XEN) ex= 4749us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 02:12:47.239467 (XEN) ex= 542048us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 02:12:47.251409 Jul 1 02:12:47.775820 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 02:12:47.791482 (XEN) max state: unlimited Jul 1 02:12:47.791500 (XEN) ==cpu0== Jul 1 02:12:47.791509 (XEN) C1: type[ Jul 1 02:12:47.791808 C1] latency[ 2] usage[ 1901445] method[ FFH] duration[231511085827] Jul 1 02:12:47.803488 (XEN) C2: type[C1] latency[ 10] usage[ 2579635] method[ FFH] duration[1242228698457] Jul 1 02:12:47.815480 (XEN) *C3: type[C3] latency[ 92] usage[ 916167] method[ FFH] duration[7429617232063] Jul 1 02:12:47.827473 (XEN) C0: usage[ 5397247] duration[329894278242] Jul 1 02:12:47.827494 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:47.839467 (XEN) CC3[0] CC6[6884204365970] CC7[0] Jul 1 02:12:47.839487 (XEN) ==cpu1== Jul 1 02:12:47.839496 (XEN) C1: type[C1] latency[ 2] usage[ 708385] method[ FFH] duration[81482362703] Jul 1 02:12:47.851516 (XEN) C2: type[C1] latency[ 10] usage[ 1064146] method[ FFH] duration[498148992626] Jul 1 02:12:47.851543 (XEN) *C3: type[C3] latency[ 92] usage[ 853085] method[ FFH] duration[8607105108582] Jul 1 02:12:47.863474 (XEN) C0: usage[ 2625616] duration[46514958897] Jul 1 02:12:47.875467 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:47.875487 (XEN) CC3[0] CC6[6884204365970] CC7[0] Jul 1 02:12:47.875499 (XEN) ==cpu2== Jul 1 02:12:47.887461 (XEN) C1: type[C1] latency[ 2] usage[ 1961842] method[ FFH] duration[234718423272] Jul 1 02:12:47.887488 (XEN) C2: type[C1] latency[ 10] usage[ 2560387] method[ FFH] duration[1227596809174] Jul 1 02:12:47.903515 (XEN) C3: type[C3] latency[ 92] usage[ 915865] method[ FFH] duration[7438994423391] Jul 1 02:12:47.915541 (XEN) *C0: usage[ 5438095] duration[331941921985] Jul 1 02:12:47.915553 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:47.915558 (XEN) CC3[0] CC6[6912408344737] CC7[0] Jul 1 02:12:47.927493 (XEN) ==cpu3== Jul 1 02:12:47.927502 (XEN) C1: type[C1] latency[ 2] usage[ 605068] method[ FFH] duration[72998971735] Jul 1 02:12:47.939509 (XEN) C2: type[C1] latency[ 10] usage[ 1133326] method[ FFH] duration[512967585524] Jul 1 02:12:47.939527 (XEN) *C3: type[C3] latency[ 92] usage[ 890990] method[ FFH] duration[8601356771065] Jul 1 02:12:47.951465 (XEN) C0: usage[ 2629384] duration[45928344821] Jul 1 02:12:47.963483 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:47.963501 (XEN) CC3[0] CC6[6912408344737] CC7[0] Jul 1 02:12:47.963512 (XEN) ==cpu4== Jul 1 02:12:47.975471 (XEN) C1: type[C1] latency[ 2] usage[ 1553401] method[ FFH] duration[209482476976] Jul 1 02:12:47.975498 (XEN) C2: type[C1] latency[ 10] usage[ 2602197] method[ FFH] duration[1246122458551] Jul 1 02:12:47.987487 (XEN) *C3: type[C3] latency[ 92] usage[ 917581] method[ FFH] duration[7497921553690] Jul 1 02:12:47.999469 (XEN) C0: usage[ 5073179] duration[279725259141] Jul 1 02:12:47.999490 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.011465 (XEN) CC3[0] CC6[6960536518507] CC7[0] Jul 1 02:12:48.011484 (XEN) ==cpu5== Jul 1 02:12:48.011494 (XEN) C1: type[C1] latency[ 2] usage[ 400892] method[ FFH] duration[57357098038] Jul 1 02:12:48.023479 (XEN) C2: type[C1] latency[ 10] usage[ 1062564] method[ FFH] duration[475386469452] Jul 1 02:12:48.035471 (XEN) *C3: type[C3] latency[ 92] usage[ 908040] method[ FFH] duration[8650049469692] Jul 1 02:12:48.035497 (XEN) C0: usage[ 2371496] duration[50458785914] Jul 1 02:12:48.047477 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.047496 (XEN) CC3[0] CC6[6960536518507] CC7[0] Jul 1 02:12:48.059471 (XEN) ==cpu6== Jul 1 02:12:48.059488 (XEN) C1: type[C1] latency[ 2] usage[ 1647066] method[ FFH] duration[211010196950] Jul 1 02:12:48.071462 (XEN) C2: type[C1] latency[ 10] usage[ 2587612] method[ FFH] duration[1233499367677] Jul 1 02:12:48.071490 (XEN) *C3: type[C3] latency[ 92] usage[ 911798] method[ FFH] duration[7479560664219] Jul 1 02:12:48.083473 (XEN) C0: usage[ 5146476] duration[309181681510] Jul 1 02:12:48.095463 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.095483 (XEN) CC3[0] CC6[6944327453278] CC7[0] Jul 1 02:12:48.095495 (XEN) ==cpu7== Jul 1 02:12:48.095503 (XEN) C1: type[C1] latency[ 2] usage[ 291891] method[ FFH] duration[44303662738] Jul 1 02:12:48.107478 (XEN) C2: type[C1] latency[ 10] usage[ 937658] method[ FFH] duration[406443104478] Jul 1 02:12:48.119471 (XEN) *C3: type[C3] latency[ 92] usage[ 931995] method[ FFH] duration[8733623435365] Jul 1 02:12:48.131468 (XEN) C0: usage[ 2161544] duration[48881798783] Jul 1 02:12:48.131488 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.143462 (XEN) CC3[0] CC6[6944327453278] CC7[0] Jul 1 02:12:48.143481 (XEN) ==cpu8== Jul 1 02:12:48.143490 (XEN) C1: type[C1] latency[ 2] usage[ 1535463] method[ FFH] duration[201731448958] Jul 1 02:12:48.155469 (XEN) C2: type[C1] latency[ 10] usage[ 2548595] method[ FFH] duration[1250334807500] Jul 1 02:12:48.167464 (XEN) *C3: type[C3] latency[ 92] usage[ 921366] method[ FFH] duration[7464576884232] Jul 1 02:12:48.167491 (XEN) C0: usage[ 5005424] duration[316608954043] Jul 1 02:12:48.179467 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.179487 (XEN) CC3[0] CC6[6894124593878] CC7[0] Jul 1 02:12:48.191462 (XEN) ==cpu9== Jul 1 02:12:48.191478 (XEN) C1: type[C1] latency[ 2] usage[ 227698] method[ FFH] duration[35483658154] Jul 1 02:12:48.191498 (XEN) C2: type[C1] latency[ 10] usage[ 829188] method[ FFH] duration[364654479750] Jul 1 02:12:48.203474 (XEN) C3: type[C3] latency[ 92] usage[ 993925] method[ FFH] duration[8770383237117] Jul 1 02:12:48.215482 (XEN) *C0: usage[ 2050812] duration[62730830371] Jul 1 02:12:48.215502 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.227465 (XEN) CC3[0] CC6[6894124593878] CC7[0] Jul 1 02:12:48.227483 (XEN) ==cpu10== Jul 1 02:12:48.227493 (XEN) C1: type[C1] latency[ 2] usage[ 1593620] method[ FFH] duration[202293997566] Jul 1 02:12:48.239472 (XEN) C2: type[C1] latency[ 10] usage[ 2515908] method[ FFH] duration[1249299829701] Jul 1 02:12:48.251472 (XEN) *C3: type[C3] latency[ 92] usage[ 921179] method[ FFH] duration[7485672767276] Jul 1 02:12:48.263467 (XEN) C0: usage[ 5030707] duration[295985684617] Jul 1 02:12:48.263488 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.263500 (XEN) CC3[0] CC6[6929050391872] CC7[0] Jul 1 02:12:48.275466 (XEN) ==cpu11== Jul 1 02:12:48.275482 (XEN) C1: type[C1] latency[ 2] usage[ 466050] method[ FFH] duration[57079338905] Jul 1 02:12:48.287468 (XEN) C2: type[C1] latency[ 10] usage[ 832042] method[ FFH] duration[397277358450] Jul 1 02:12:48.299463 (XEN) *C3: type[C3] latency[ 92] usage[ 991347] method[ FFH] duration[8731876387430] Jul 1 02:12:48.299491 (XEN) C0: usage[ 2289439] duration[47019272319] Jul 1 02:12:48.311466 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.311486 (XEN) CC3[0] CC6[6929050391872] CC7[0] Jul 1 02:12:48.311497 (XEN) ==cpu12== Jul 1 02:12:48.323464 (XEN) C1: type[C1] latency[ 2] usage[ 1665013] method[ FFH] duration[201729195450] Jul 1 02:12:48.323499 (XEN) C2: type[C1] latency[ 10] usage[ 2583415] method[ FFH] duration[1230287367982] Jul 1 02:12:48.335476 (XEN) *C3: type[C3] latency[ 92] usage[ 959498] method[ FFH] duration[7364538370143] Jul 1 02:12:48.347475 (XEN) C0: usage[ 5207926] duration[436697502755] Jul 1 02:12:48.347496 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.359464 (XEN) CC3[0] CC6[6685255160285] CC7[0] Jul 1 02:12:48.359483 (XEN) ==cpu13== Jul 1 02:12:48.359492 (XEN) C1: type[C1] latency[ 2] usage[ 623881] method[ FFH] duration[86605852554] Jul 1 02:12:48.371475 (XEN) C2: type[C1] latency[ 10] usage[ 1298068] method[ FFH] duration[639080277411] Jul 1 02:12:48.383470 (XEN) *C3: type[C3] latency[ 92] usage[ 979064] method[ FFH] duration[8398590366480] Jul 1 02:12:48.395462 (XEN) C0: usage[ 2901013] duration[108976023800] Jul 1 02:12:48.395484 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.395496 (XEN) CC3[0] CC6[6685255160285] CC7[0] Jul 1 02:12:48.407467 (XEN) ==cpu14== Jul 1 02:12:48.407483 (XEN) C1: type[C1] latency[ 2] usage[ 1575495] method[ FFH] duration[195935885967] Jul 1 02:12:48.419467 (XEN) C2: type[C1] latency[ 10] usage[ 2531080] method[ FFH] duration[1217072320483] Jul 1 02:12:48.419493 (XEN) *C3: type[C3] latency[ 92] usage[ 966159] method[ FFH] duration[7423274453476] Jul 1 02:12:48.431473 (XEN) C0: usage[ 5072734] duration[396969937144] Jul 1 02:12:48.443465 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.443484 (XEN) CC3[0] CC6[6764287856006] CC7[0] Jul 1 02:12:48.443496 (XEN) ==cpu15== Jul 1 02:12:48.455463 (XEN) C1: type[C1] latency[ 2] usage[ 576484] method[ FFH] duration[92240859376] Jul 1 02:12:48.455490 (XEN) C2: type[C1] latency[ 10] usage[ 1357248] method[ FFH] duration[635259847230] Jul 1 02:12:48.467471 (XEN) *C3: type[C3] latency[ 92] usage[ 979619] method[ FFH] duration[8418898266111] Jul 1 02:12:48.479473 (XEN) C0: usage[ 2913351] duration[86853711224] Jul 1 02:12:48.479494 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.491469 (XEN) CC3[0] CC6[6764287856006] CC7[0] Jul 1 02:12:48.491488 (XEN) ==cpu16== Jul 1 02:12:48.491497 (XEN) C1: type[C1] latency[ 2] usage[ 1621911] method[ FFH] duration[198144201174] Jul 1 02:12:48.503472 (XEN) C2: type[C1] latency[ 10] usage[ 2639335] method[ FFH] duration[1243231063877] Jul 1 02:12:48.515470 (XEN) *C3: type[C3] latency[ 92] usage[ 1001336] method[ FFH] duration[7360026390853] Jul 1 02:12:48.515497 (XEN) C0: usage[ 5262582] duration[431851101983] Jul 1 02:12:48.527467 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.527486 (XEN) CC3[0] CC6[6679765611331] CC7[0] Jul 1 02:12:48.539466 (XEN) ==cpu17== Jul 1 02:12:48.539482 (XEN) C1: type[C1] latency[ 2] usage[ 574014] method[ FFH] duration[88367798028] Jul 1 02:12:48.551463 (XEN) C2: type[C1] latency[ 10] usage[ 1326309] method[ FFH] duration[627720522223] Jul 1 02:12:48.551490 (XEN) *C3: type[C3] latency[ 92] usage[ 1048055] method[ FFH] duration[8420644403081] Jul 1 02:12:48.563473 (XEN) C0: usage[ 2948378] duration[96520153904] Jul 1 02:12:48.575461 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.575481 (XEN) CC3[0] CC6[6679765611331] CC7[0] Jul 1 02:12:48.575493 (XEN) ==cpu18== Jul 1 02:12:48.575501 (XEN) C1: type[C1] latency[ 2] usage[ 1604702] method[ FFH] duration[197290667079] Jul 1 02:12:48.587476 (XEN) C2: type[C1] latency[ 10] usage[ 2614089] method[ FFH] duration[1234886829601] Jul 1 02:12:48.599472 (XEN) *C3: type[C3] latency[ 92] usage[ 1025078] method[ FFH] duration[7369701304902] Jul 1 02:12:48.611471 (XEN) C0: usage[ 5243869] duration[431374154681] Jul 1 02:12:48.611492 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.623462 (XEN) CC3[0] CC6[6701481142635] CC7[0] Jul 1 02:12:48.623482 (XEN) ==cpu19== Jul 1 02:12:48.623498 (XEN) C1: type[C1] latency[ 2] usage[ 541212] method[ FFH] duration[86825851004] Jul 1 02:12:48.635472 (XEN) C2: type[C1] latency[ 10] usage[ 1290746] method[ FFH] duration[633675640414] Jul 1 02:12:48.647466 (XEN) *C3: type[C3] latency[ 92] usage[ 1084372] method[ FFH] duration[8425526825092] Jul 1 02:12:48.647493 (XEN) C0: usage[ 2916330] duration[87224718183] Jul 1 02:12:48.659465 (XEN) PC2[5018925987892] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.659485 (XEN) CC3[0] CC6[6701481142635] CC7[0] Jul 1 02:12:48.671463 (XEN) ==cpu20== Jul 1 02:12:48.671480 (XEN) C1: type[C1] latency[ 2] usage[ 969361] method[ FFH] duration[114204369614] Jul 1 02:12:48.671500 (XEN) C2: type[C1] latency[ 10] usage[ 1530854] method[ FFH] duration[814410190538] Jul 1 02:12:48.683482 (XEN) *C3: type[C3] latency[ 92] usage[ 990455] method[ FFH] duration[8088768330807] Jul 1 02:12:48.695473 (XEN) C0: usage[ 3490670] duration[215870280387] Jul 1 02:12:48.695493 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.707468 (XEN) CC3[0] CC6[7317496460965] CC7[0] Jul 1 02:12:48.707486 (XEN) ==cpu21== Jul 1 02:12:48.707496 (XEN) C1: type[C1] latency[ 2] usage[ 682441] method[ FFH] duration[50183625626] Jul 1 02:12:48.719477 (XEN) C2: type[C1] latency[ 10] usage[ 843470] method[ FFH] duration[491239984915] Jul 1 02:12:48.731471 (XEN) *C3: type[C3] latency[ 92] usage[ 1054637] method[ FFH] duration[8569211794539] Jul 1 02:12:48.743466 (XEN) C0: usage[ 2580548] duration[122617845189] Jul 1 02:12:48.743487 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.755461 (XEN) CC3[0] CC6[7317496460965] CC7[0] Jul 1 02:12:48.755481 (XEN) ==cpu22== Jul 1 02:12:48.755490 (XEN) C1: type[C1] latency[ 2] usage[ 1084730] method[ FFH] duration[158640276965] Jul 1 02:12:48.767469 (XEN) C2: type[C1] latency[ 10] usage[ 2044512] method[ FFH] duration[990020054210] Jul 1 02:12:48.779466 (XEN) *C3: type[C3] latency[ 92] usage[ 996297] method[ FFH] duration[7872076401392] Jul 1 02:12:48.779493 (XEN) C0: usage[ 4125539] duration[212516595646] Jul 1 02:12:48.791465 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.791485 (XEN) CC3[0] CC6[7277096777349] CC7[0] Jul 1 02:12:48.803460 (XEN) ==cpu23== Jul 1 02:12:48.803478 (XEN) C1: type[C1] latency[ 2] usage[ 254519] method[ FFH] duration[34027851978] Jul 1 02:12:48.803498 (XEN) C2: type[C1] latency[ 10] usage[ 1190601] method[ FFH] duration[707103302662] Jul 1 02:12:48.815477 (XEN) *C3: type[C3] latency[ 92] usage[ 1117796] method[ FFH] duration[8450355196697] Jul 1 02:12:48.827476 (XEN) C0: usage[ 2562916] duration[41767052471] Jul 1 02:12:48.827496 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.839466 (XEN) CC3[0] CC6[7277096777349] CC7[0] Jul 1 02:12:48.839485 (XEN) ==cpu24== Jul 1 02:12:48.839494 (XEN) C1: type[C1] latency[ 2] usage[ 1505322] method[ FFH] duration[197342284334] Jul 1 02:12:48.851474 (XEN) C2: type[C1] latency[ 10] usage[ 2406666] method[ FFH] duration[1133180330745] Jul 1 02:12:48.863468 (XEN) *C3: type[C3] latency[ 92] usage[ 980705] method[ FFH] duration[7626371115543] Jul 1 02:12:48.875512 (XEN) C0: usage[ 4892693] duration[276359750234] Jul 1 02:12:48.875534 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.875546 (XEN) CC3[0] CC6[7080873264894] CC7[0] Jul 1 02:12:48.887465 (XEN) ==cpu25== Jul 1 02:12:48.887481 (XEN) C1: type[C1] latency[ 2] usage[ 590487] method[ FFH] duration[85537978279] Jul 1 02:12:48.899469 (XEN) C2: type[C1] latency[ 10] usage[ 1609346] method[ FFH] duration[916987612243] Jul 1 02:12:48.899496 (XEN) *C3: type[C3] latency[ 92] usage[ 1099336] method[ FFH] duration[8198579656089] Jul 1 02:12:48.911475 (XEN) C0: usage[ 3299169] duration[32148340420] Jul 1 02:12:48.923465 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.923485 (XEN) CC3[0] CC6[7080873264894] CC7[0] Jul 1 02:12:48.923504 (XEN) ==cpu26== Jul 1 02:12:48.935462 (XEN) C1: type[C1] latency[ 2] usage[ 1888273] method[ FFH] duration[237889541898] Jul 1 02:12:48.935490 (XEN) C2: type[C1] latency[ 10] usage[ 2507798] method[ FFH] duration[1166264142695] Jul 1 02:12:48.947474 (XEN) *C3: type[C3] latency[ 92] usage[ 964219] method[ FFH] duration[7604006884695] Jul 1 02:12:48.959469 (XEN) C0: usage[ 5360290] duration[225093096875] Jul 1 02:12:48.959489 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:48.971477 (XEN) CC3[0] CC6[6983593147040] CC7[0] Jul 1 02:12:48.971496 (XEN) ==cpu27== Jul 1 02:12:48.971505 (XEN) C1: type[C1] latency[ 2] usage[ 1637895] method[ FFH] duration[209066764538] Jul 1 02:12:48.983469 (XEN) C2: type[C1] latency[ 10] usage[ 2285860] method[ FFH] duration[1151669461638] Jul 1 02:12:48.995467 (XEN) *C3: type[C3] latency[ 92] usage[ 1025770] method[ FFH] duration[7802776525019] Jul 1 02:12:49.007464 (XEN) C0: usage[ 4949525] duration[69741000879] Jul 1 02:12:49.007486 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.007499 (XEN) CC3[0] CC6[6983593147040] CC7[0] Jul 1 02:12:49.019465 (XEN) ==cpu28== Jul 1 02:12:49.019482 (XEN) C1: type[C1] latency[ 2] usage[ 2656327] method[ FFH] duration[313561773540] Jul 1 02:12:49.031466 (XEN) C2: type[C1] latency[ 10] usage[ 2783743] method[ FFH] duration[1186757663144] Jul 1 02:12:49.031494 (XEN) *C3: type[C3] latency[ 92] usage[ 982595] method[ FFH] duration[7478988488450] Jul 1 02:12:49.043474 (XEN) C0: usage[ 6422665] duration[253945905472] Jul 1 02:12:49.055465 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.055485 (XEN) CC3[0] CC6[6980973640057] CC7[0] Jul 1 02:12:49.055496 (XEN) ==cpu29== Jul 1 02:12:49.067459 (XEN) C1: type[C1] latency[ 2] usage[ 2097069] method[ FFH] duration[238391045519] Jul 1 02:12:49.067487 (XEN) C2: type[C1] latency[ 10] usage[ 2308292] method[ FFH] duration[1072646753844] Jul 1 02:12:49.079475 (XEN) *C3: type[C3] latency[ 92] usage[ 1029261] method[ FFH] duration[7878863875829] Jul 1 02:12:49.091471 (XEN) C0: usage[ 5434622] duration[43352236841] Jul 1 02:12:49.091492 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.103467 (XEN) CC3[0] CC6[6980973640057] CC7[0] Jul 1 02:12:49.103486 (XEN) ==cpu30== Jul 1 02:12:49.103495 (XEN) C1: type[C1] latency[ 2] usage[ 4041047] method[ FFH] duration[407494173027] Jul 1 02:12:49.115471 (XEN) C2: type[C1] latency[ 10] usage[ 3055349] method[ FFH] duration[1222877565435] Jul 1 02:12:49.127466 (XEN) *C3: type[C3] latency[ 92] usage[ 943996] method[ FFH] duration[7366211053126] Jul 1 02:12:49.127492 (XEN) C0: usage[ 8040392] duration[236671198892] Jul 1 02:12:49.139470 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.139489 (XEN) CC3[0] CC6[6898316265521] CC7[0] Jul 1 02:12:49.151465 (XEN) ==cpu31== Jul 1 02:12:49.151481 (XEN) C1: type[C1] latency[ 2] usage[ 115221] method[ FFH] duration[21196511940] Jul 1 02:12:49.163462 (XEN) C2: type[C1] latency[ 10] usage[ 401126] method[ FFH] duration[263880242703] Jul 1 02:12:49.163489 (XEN) *C3: type[C3] latency[ 92] usage[ 736466] method[ FFH] duration[8919984654940] Jul 1 02:12:49.175474 (XEN) C0: usage[ 1252813] duration[28192664218] Jul 1 02:12:49.187462 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.187482 (XEN) CC3[0] CC6[6898316265521] CC7[0] Jul 1 02:12:49.187494 (XEN) ==cpu32== Jul 1 02:12:49.187503 (XEN) C1: type[C1] latency[ 2] usage[ 1422022] method[ FFH] duration[189045586661] Jul 1 02:12:49.199472 (XEN) C2: type[C1] latency[ 10] usage[ 2204458] method[ FFH] duration[1129974003523] Jul 1 02:12:49.211477 (XEN) *C3: type[C3] latency[ 92] usage[ 859930] method[ FFH] duration[7547258447823] Jul 1 02:12:49.223468 (XEN) C0: usage[ 4486410] duration[366976124753] Jul 1 02:12:49.223489 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.235462 (XEN) CC3[0] CC6[6959663214313] CC7[0] Jul 1 02:12:49.235489 (XEN) ==cpu33== Jul 1 02:12:49.235499 (XEN) C1: type[C1] latency[ 2] usage[ 549667] method[ FFH] duration[84173627757] Jul 1 02:12:49.247471 (XEN) C2: type[C1] latency[ 10] usage[ 892554] method[ FFH] duration[505188565432] Jul 1 02:12:49.259464 (XEN) *C3: type[C3] latency[ 92] usage[ 795362] method[ FFH] duration[8539744739496] Jul 1 02:12:49.259491 (XEN) C0: usage[ 2237583] duration[104147308027] Jul 1 02:12:49.271468 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.271488 (XEN) CC3[0] CC6[6959663214313] CC7[0] Jul 1 02:12:49.283468 (XEN) ==cpu34== Jul 1 02:12:49.283484 (XEN) C1: type[C1] latency[ 2] usage[ 1545055] method[ FFH] duration[194596403825] Jul 1 02:12:49.283504 (XEN) C2: type[C1] latency[ 10] usage[ 2182537] method[ FFH] duration[1128343203700] Jul 1 02:12:49.295474 (XEN) *C3: type[C3] latency[ 92] usage[ 864571] method[ FFH] duration[7516985672060] Jul 1 02:12:49.307473 (XEN) C0: usage[ 4592163] duration[393329039536] Jul 1 02:12:49.319461 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.319482 (XEN) CC3[0] CC6[6949812568360] CC7[0] Jul 1 02:12:49.319494 (XEN) ==cpu35== Jul 1 02:12:49.319502 (XEN) C1: type[C1] latency[ 2] usage[ 515021] method[ FFH] duration[83394880480] Jul 1 02:12:49.331474 (XEN) C2: type[C1] latency[ 10] usage[ 923148] method[ FFH] duration[545052747630] Jul 1 02:12:49.343476 (XEN) *C3: type[C3] latency[ 92] usage[ 816075] method[ FFH] duration[8517470311291] Jul 1 02:12:49.355465 (XEN) C0: usage[ 2254244] duration[87336458519] Jul 1 02:12:49.355485 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.367461 (XEN) CC3[0] CC6[6949812568360] CC7[0] Jul 1 02:12:49.367481 (XEN) ==cpu36== Jul 1 02:12:49.367490 (XEN) C1: type[C1] latency[ 2] usage[ 1459418] method[ FFH] duration[189920054276] Jul 1 02:12:49.379471 (XEN) C2: type[C1] latency[ 10] usage[ 2215627] method[ FFH] duration[1150049374182] Jul 1 02:12:49.391464 (XEN) *C3: type[C3] latency[ 92] usage[ 863412] method[ FFH] duration[7486855940993] Jul 1 02:12:49.391492 (XEN) C0: usage[ 4538457] duration[406429106206] Jul 1 02:12:49.403465 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.403485 (XEN) CC3[0] CC6[6930561214500] CC7[0] Jul 1 02:12:49.415463 (XEN) ==cpu37== Jul 1 02:12:49.415480 (XEN) C1: type[C1] latency[ 2] usage[ 435144] method[ FFH] duration[74839093917] Jul 1 02:12:49.415500 (XEN) C2: type[C1] latency[ 10] usage[ 815051] method[ FFH] duration[447444846347] Jul 1 02:12:49.427475 (XEN) *C3: type[C3] latency[ 92] usage[ 775445] method[ FFH] duration[8632486282094] Jul 1 02:12:49.439471 (XEN) C0: usage[ 2025640] duration[78484372382] Jul 1 02:12:49.439491 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.451468 (XEN) CC3[0] CC6[6930561214500] CC7[0] Jul 1 02:12:49.451487 (XEN) ==cpu38== Jul 1 02:12:49.451496 (XEN) C1: type[C1] latency[ 2] usage[ 1385450] method[ FFH] duration[185597353406] Jul 1 02:12:49.463481 (XEN) C2: type[C1] latency[ 10] usage[ 2185695] method[ FFH] duration[1119157087220] Jul 1 02:12:49.475469 (XEN) C3: type[C3] latency[ 92] usage[ 864048] method[ FFH] duration[7536613489799] Jul 1 02:12:49.487472 (XEN) *C0: usage[ 4435194] duration[391886815413] Jul 1 02:12:49.487493 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.487505 (XEN) CC3[0] CC6[6990398618328] CC7[0] Jul 1 02:12:49.499468 (XEN) ==cpu39== Jul 1 02:12:49.499484 (XEN) C1: type[C1] latency[ 2] usage[ 386723] method[ FFH] duration[65062829701] Jul 1 02:12:49.511467 (XEN) C2: type[C1] latency[ 10] usage[ 670490] method[ FFH] duration[381389663395] Jul 1 02:12:49.511494 (XEN) *C3: type[C3] latency[ 92] usage[ 793434] method[ FFH] duration[8724397230743] Jul 1 02:12:49.523475 (XEN) C0: usage[ 1850647] duration[62405103486] Jul 1 02:12:49.535460 (XEN) PC2[5253632382519] PC3[0] PC6[0] PC7[0] Jul 1 02:12:49.535487 (XEN) CC3[0] CC6[6990398618328] CC7[0] Jul 1 02:12:49.535499 Jul 1 02:12:49.820155 (XEN) 'd' pressed -> dumping registers Jul 1 02:12:49.835486 (XEN) Jul 1 02:12:49.835501 (XEN) *** Dumping CPU9 host state: *** Jul 1 02:12:49.835513 (XEN) ----[ Xen-4.19-unstable Jul 1 02:12:49.835840 x86_64 debug=y Not tainted ]---- Jul 1 02:12:49.847493 (XEN) CPU: 9 Jul 1 02:12:49.847510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:49.859480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:49.859500 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 02:12:49.871477 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 02:12:49.871499 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004c01 Jul 1 02:12:49.883484 (XEN) r9: ffff83043cac1010 r10: 0000000000000012 r11: 0000000000000014 Jul 1 02:12:49.895477 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 02:12:49.895500 (XEN) r15: 000008664196b488 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:49.907481 (XEN) cr3: 00000000608d3000 cr2: 0000558c84802012 Jul 1 02:12:49.907501 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 02:12:49.919480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:49.919501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:49.931481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:49.943470 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 02:12:49.943491 (XEN) 00000866427d5f53 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 02:12:49.955472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 02:12:49.967476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:49.967499 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043cad5000 Jul 1 02:12:49.979471 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83043cacfde0 Jul 1 02:12:49.979493 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:49.991473 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 02:12:50.003475 (XEN) 0000000000007ff0 0000000000000001 0000000000bf0864 0000000000000000 Jul 1 02:12:50.003497 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:50.015472 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:50.027471 (XEN) ffffc900402b7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:50.027493 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Jul 1 02:12:50.039475 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:50.039496 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:50.051474 (XEN) Xen call trace: Jul 1 02:12:50.051491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.063525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:50.063548 (XEN) [] F continue_running+0x5b/0x5d Jul 1 02:12:50.075524 (XEN) Jul 1 02:12:50.075539 (XEN) *** Dumping CPU10 host state: *** Jul 1 02:12:50.075552 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:50.087522 (XEN) CPU: 10 Jul 1 02:12:50.087539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.099520 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:50.099541 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jul 1 02:12:50.111520 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jul 1 02:12:50.111551 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 02:12:50.123525 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 00000866524cc219 Jul 1 02:12:50.123547 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jul 1 02:12:50.135530 (XEN) r15: 000008664fe4a680 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:50.147521 (XEN) cr3: 0000000436c7d000 cr2: ffff88800a12d900 Jul 1 02:12:50.147541 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 02:12:50.159523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:50.159545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:50.171531 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:50.183523 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 02:12:50.183544 (XEN) 0000086650f8da7c ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 02:12:50.195524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 02:12:50.195545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:50.207535 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c95b000 Jul 1 02:12:50.219531 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 02:12:50.219554 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:50.231528 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 02:12:50.243522 (XEN) 000008a5ccf16c40 0000000000000007 0000000000bf0f24 0000000000000000 Jul 1 02:12:50.243544 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:50.255525 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:50.255547 (XEN) ffffc900402b7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:50.267528 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Jul 1 02:12:50.279523 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jul 1 02:12:50.279545 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:50.291522 (XEN) Xen call trace: Jul 1 02:12:50.291540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.303522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:50.303545 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:50.315469 (XEN) Jul 1 02:12:50.315485 (XEN) *** Dumping CPU11 host state: *** Jul 1 02:12:50.315497 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:50.327468 (XEN) CPU: 11 Jul 1 02:12:50.327485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.327505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:50.339473 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jul 1 02:12:50.339495 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jul 1 02:12:50.351474 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Jul 1 02:12:50.363470 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 0000000218c9dd93 Jul 1 02:12:50.363493 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jul 1 02:12:50.375473 (XEN) r15: 000008665e31f76d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:50.387469 (XEN) cr3: 00000000608d3000 cr2: 00007fdb25f11423 Jul 1 02:12:50.387489 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 02:12:50.399470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:50.399492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:50.411492 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:50.423472 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 02:12:50.423492 (XEN) 000008665f31328b ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 02:12:50.435470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 02:12:50.435491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:50.447471 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043caa9000 Jul 1 02:12:50.459468 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83043ca9fde0 Jul 1 02:12:50.459490 (XEN) ffff82d040329480 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:50.471470 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 02:12:50.471492 (XEN) 000008a5ccf16c40 000008a5ccf16c40 000000000043464c 0000000000000000 Jul 1 02:12:50.483474 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:50.495470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:50.495492 (XEN) ffffc9004032fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:50.507471 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Jul 1 02:12:50.519468 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:50.519489 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:50.531467 (XEN) Xen call trace: Jul 1 02:12:50.531485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.531502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:50.543475 (XEN) [] F continue_running+0x5b/0x5d Jul 1 02:12:50.555467 (XEN) Jul 1 02:12:50.555483 (XEN) *** Dumping CPU12 host state: *** Jul 1 02:12:50.555496 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:50.555511 (XEN) CPU: 12 Jul 1 02:12:50.567471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.567498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:50.579471 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jul 1 02:12:50.579493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jul 1 02:12:50.591473 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Jul 1 02:12:50.603472 (XEN) r9: ffff83043ca8e730 r10: ffff83043c94f070 r11: 0000086681d9b159 Jul 1 02:12:50.603495 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jul 1 02:12:50.615485 (XEN) r15: 0000086668ed590f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:50.615507 (XEN) cr3: 0000000866844000 cr2: 00007fe373d77520 Jul 1 02:12:50.627476 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 02:12:50.639468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:50.639490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:50.651478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:50.663466 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 02:12:50.663486 (XEN) 000008666942a52e ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 02:12:50.675468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 02:12:50.675489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:50.687471 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043c936000 Jul 1 02:12:50.687494 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jul 1 02:12:50.699475 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:50.711476 (XEN) 0000000000000000 0000000000000021 ffff888003b58000 0000000000000246 Jul 1 02:12:50.711498 (XEN) 00000864ba28fc40 0000000000000007 00000000003722bc 0000000000000000 Jul 1 02:12:50.723472 (XEN) ffffffff81d643aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:50.735468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:50.735491 (XEN) ffffc900402ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:50.747471 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Jul 1 02:12:50.747493 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jul 1 02:12:50.759473 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:50.759491 (XEN) Xen call trace: Jul 1 02:12:50.771473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.771497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:50.783474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:50.783496 (XEN) Jul 1 02:12:50.783504 (XEN) *** Dumping CPU13 host state: *** Jul 1 02:12:50.795474 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:50.795496 (XEN) CPU: 13 Jul 1 02:12:50.795506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:50.807484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:50.819476 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jul 1 02:12:50.819498 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jul 1 02:12:50.831477 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jul 1 02:12:50.843470 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000086681d9b10d Jul 1 02:12:50.843494 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jul 1 02:12:50.855471 (XEN) r15: 000008667ace3765 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:50.855493 (XEN) cr3: 0000000432e3f000 cr2: ffff88800dbcfc00 Jul 1 02:12:50.867470 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 02:12:50.867491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:50.879474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:50.891473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:50.891496 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 02:12:50.903473 (XEN) 000008667ba316d6 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 02:12:50.903495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 02:12:50.915472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:50.927470 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b4000 Jul 1 02:12:50.927493 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 02:12:50.939474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:50.951467 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jul 1 02:12:50.951489 (XEN) 000008a5ccf16c40 0000000000000007 000000000104d6c4 0000000000000000 Jul 1 02:12:50.963483 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:50.963506 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:50.987208 (XEN) ffffc90040207ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:50.987472 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Jul 1 02:12:50.987494 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jul 1 02:12:50.999473 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:50.999499 (XEN) Xen call trace: Jul 1 02:12:51.011469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.011494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:51.023479 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:51.023501 (XEN) Jul 1 02:12:51.023509 (XEN) *** Dumping CPU14 host state: *** Jul 1 02:12:51.035472 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:51.035494 (XEN) CPU: 14 Jul 1 02:12:51.035504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.047479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:51.059467 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jul 1 02:12:51.059490 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jul 1 02:12:51.071474 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Jul 1 02:12:51.071497 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 00000866a25a059d Jul 1 02:12:51.083476 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jul 1 02:12:51.095448 (XEN) r15: 00000866891d0a06 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:51.095471 (XEN) cr3: 000000043540b000 cr2: 00007f3da7aad6d0 Jul 1 02:12:51.107470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 02:12:51.107492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:51.119470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:51.131476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:51.131499 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 02:12:51.143470 (XEN) 0000086689dcac0a ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 02:12:51.143492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 02:12:51.155473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:51.167466 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c96b000 Jul 1 02:12:51.167489 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 02:12:51.179482 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:51.179504 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 02:12:51.191479 (XEN) 000008a5ccf16c40 0000000000000007 0000000000ef658c 0000000000000000 Jul 1 02:12:51.203469 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:51.203492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:51.215481 (XEN) ffffc90040297ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:51.227475 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Jul 1 02:12:51.227497 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Jul 1 02:12:51.239471 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:51.239490 (XEN) Xen call trace: Jul 1 02:12:51.239500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.251476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:51.263470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:51.263492 (XEN) Jul 1 02:12:51.263500 (XEN) *** Dumping CPU15 host state: *** Jul 1 02:12:51.275475 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:51.275498 (XEN) CPU: 15 Jul 1 02:12:51.275508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.287476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:51.287497 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jul 1 02:12:51.299482 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jul 1 02:12:51.311469 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004801 Jul 1 02:12:51.311491 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000863d9b3b16a Jul 1 02:12:51.323475 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jul 1 02:12:51.335467 (XEN) r15: 00000866976a6d1a cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:51.335489 (XEN) cr3: 00000000608d3000 cr2: ffff888008c39840 Jul 1 02:12:51.347467 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 02:12:51.347489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:51.359470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:51.371465 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:51.371489 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 02:12:51.383469 (XEN) 0000086698150e76 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 02:12:51.383491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 02:12:51.395470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:51.395493 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043c926000 Jul 1 02:12:51.407476 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 02:12:51.419468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:51.419490 (XEN) 0000000000000000 0000000000000025 ffff888003b5d800 0000000000000246 Jul 1 02:12:51.431482 (XEN) 000008a5ccf16c40 000008a5ccf16c40 0000000001089c04 0000000000000000 Jul 1 02:12:51.443469 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:51.443491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:51.455471 (XEN) ffffc9004031fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:51.471488 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Jul 1 02:12:51.471510 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:51.471524 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:51.483475 (XEN) Xen call trace: Jul 1 02:12:51.483492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.495468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:51.495492 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:51.507475 (XEN) Jul 1 02:12:51.507490 (XEN) *** Dumping CPU16 host state: *** Jul 1 02:12:51.507502 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:51.519473 (XEN) CPU: 16 Jul 1 02:12:51.519490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.531467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:51.531488 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jul 1 02:12:51.543466 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jul 1 02:12:51.543489 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004801 Jul 1 02:12:51.555473 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 00000866a9dab756 Jul 1 02:12:51.555496 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jul 1 02:12:51.567477 (XEN) r15: 00000866a5b94cb8 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:51.579471 (XEN) cr3: 0000000866844000 cr2: 000055b24fea1758 Jul 1 02:12:51.579491 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 02:12:51.591470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:51.591499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:51.603480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:51.615470 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 02:12:51.615491 (XEN) 00000866a64e9d03 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 02:12:51.627473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 02:12:51.627494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:51.639473 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c92a000 Jul 1 02:12:51.655438 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 02:12:51.655450 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:51.667453 (XEN) 0000000000000000 0000000000000024 ffff888003b5c200 0000000000000246 Jul 1 02:12:51.667469 (XEN) 00000864f731fc40 0000000000000007 0000000000ac2504 0000000000000000 Jul 1 02:12:51.679475 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:51.679496 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:51.691477 (XEN) ffffc90040317ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:51.703470 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Jul 1 02:12:51.703492 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jul 1 02:12:51.715479 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:51.715497 (XEN) Xen call trace: Jul 1 02:12:51.727482 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.727507 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:51.739488 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:51.739509 (XEN) Jul 1 02:12:51.739518 (XEN) *** Dumping CPU17 host state: *** Jul 1 02:12:51.751478 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:51.751501 (XEN) CPU: 17 Jul 1 02:12:51.751511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.763486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:51.775479 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jul 1 02:12:51.775502 (XEN) rdx: 0000000000000000 rsi: ffff83043c Jul 1 02:12:51.780360 a39cf8 rdi: ffff83043ca39cf0 Jul 1 02:12:51.787488 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004a01 Jul 1 02:12:51.787510 (XEN) r9: ffff Jul 1 02:12:51.787859 83043ca39cf0 r10: 0000000000000014 r11: 00000866bd755631 Jul 1 02:12:51.799484 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jul 1 02:12:51.811480 (XEN) r15: 00000866a81ae3c3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:51.811503 (XEN) cr3: 0000000866844000 cr2: ffff888008c39940 Jul 1 02:12:51.827494 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 02:12:51.827516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:51.839481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:51.839509 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:51.851474 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jul 1 02:12:51.851495 (XEN) 00000866a9064805 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jul 1 02:12:51.863476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 02:12:51.875466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:51.875489 (XEN) ffff83043ca17ee8 ffff82d040325669 ffff82d040325580 ffff83043c926000 Jul 1 02:12:51.887482 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jul 1 02:12:51.899467 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:51.899489 (XEN) 0000000000000000 0000000000000025 ffff888003b5d800 0000000000000246 Jul 1 02:12:51.911472 (XEN) 000008a5ccf16c40 000008a5ccf16c40 0000000001089df4 0000000000000000 Jul 1 02:12:51.911494 (XEN) ffffffff81d643aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:51.923483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:51.935469 (XEN) ffffc9004031fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:51.935491 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Jul 1 02:12:51.947521 (XEN) 00000033fc441000 0000000000372660 0000000000000000 800000043ca1b002 Jul 1 02:12:51.959467 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:51.959486 (XEN) Xen call trace: Jul 1 02:12:51.959496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:51.971471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:51.971494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:51.983470 (XEN) Jul 1 02:12:51.983486 (XEN) 'e' pressed -> dumping event-channel info Jul 1 02:12:51.983499 (XEN) *** Dumping CPU18 host state: *** Jul 1 02:12:51.995472 (XEN) Event channel information for domain 0: Jul 1 02:12:51.995492 (XEN) Polling vCPUs: {} Jul 1 02:12:51.995503 (XEN) port [p/m/s] Jul 1 02:12:51.995512 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:52.007476 (XEN) CPU: 18 Jul 1 02:12:52.007493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.019473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:52.019494 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jul 1 02:12:52.031470 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jul 1 02:12:52.031492 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000002501 Jul 1 02:12:52.043485 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043ca0a220 r11: 00000867213f9197 Jul 1 02:12:52.055471 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jul 1 02:12:52.055493 (XEN) r15: 00000866c255b0fc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:52.067473 (XEN) cr3: 0000000866844000 cr2: 00007f5d6707f9c0 Jul 1 02:12:52.067493 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 02:12:52.079471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:52.091468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:52.091496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:52.103474 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 02:12:52.103495 (XEN) 00000866c2c0965c ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 02:12:52.115474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 02:12:52.127468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:52.127490 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c943000 Jul 1 02:12:52.139473 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 02:12:52.151469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:52.151491 (XEN) 0000000000000000 000000000000001e ffff888003b4ac00 0000000000000246 Jul 1 02:12:52.163471 (XEN) 0000086511e5ec40 0000000000000008 0000000000bfd90c 0000000000000000 Jul 1 02:12:52.163493 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:52.175475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:52.187477 (XEN) ffffc900402e7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:52.187500 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Jul 1 02:12:52.199473 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jul 1 02:12:52.211469 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:52.211487 (XEN) Xen call trace: Jul 1 02:12:52.211497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.223473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:52.223496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:52.235472 (XEN) Jul 1 02:12:52.235487 (XEN) 1 [0/0/(XEN) *** Dumping CPU19 host state: *** Jul 1 02:12:52.235501 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:52.247485 (XEN) CPU: 19 Jul 1 02:12:52.247502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.259475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:52.259496 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jul 1 02:12:52.271477 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jul 1 02:12:52.283469 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003c01 Jul 1 02:12:52.283491 (XEN) r9: ffff83043c7f2890 r10: ffff83043c988070 r11: 0000086778bf2340 Jul 1 02:12:52.295472 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jul 1 02:12:52.295494 (XEN) r15: 00000866d0a2dc36 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:52.307475 (XEN) cr3: 00000004362a5000 cr2: ffff888009358ae8 Jul 1 02:12:52.307495 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 02:12:52.319475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:52.331468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:52.331495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:52.343476 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 02:12:52.355466 (XEN) 00000866d1cf6b10 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 02:12:52.355489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 02:12:52.367472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:52.367495 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c988000 Jul 1 02:12:52.379475 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 02:12:52.391469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:52.391490 (XEN) 0000000000000000 000000000000000d ffff888003b28000 0000000000000246 Jul 1 02:12:52.403470 (XEN) 000008a5ccf16c40 0000000000000007 00000000006254bc 0000000000000000 Jul 1 02:12:52.415468 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:52.415490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:52.427471 (XEN) ffffc9004025fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:52.427493 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Jul 1 02:12:52.439473 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jul 1 02:12:52.451477 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:52.451495 (XEN) Xen call trace: Jul 1 02:12:52.451505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.463474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:52.463497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:52.475475 (XEN) Jul 1 02:12:52.475498 ]: s=5 n=0 x=0(XEN) *** Dumping CPU20 host state: *** Jul 1 02:12:52.475513 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:52.487476 (XEN) CPU: 20 Jul 1 02:12:52.487493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.499476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:52.499496 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jul 1 02:12:52.511474 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jul 1 02:12:52.523473 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004d01 Jul 1 02:12:52.523496 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 00000866f2d13677 Jul 1 02:12:52.535476 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jul 1 02:12:52.535499 (XEN) r15: 00000866e0233b55 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:52.547475 (XEN) cr3: 0000000866844000 cr2: ffff88800dbcfd40 Jul 1 02:12:52.559468 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 02:12:52.559490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:52.571470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:52.571498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:52.583477 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Jul 1 02:12:52.595468 (XEN) 00000866e02f898a ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Jul 1 02:12:52.595490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 02:12:52.607473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:52.607495 (XEN) ffff83087b80fee8 ffff82d040325669 ffff82d040325580 ffff83043c994000 Jul 1 02:12:52.619475 (XEN) ffff83087b80fef8 ffff83043c61b000 0000000000000014 ffff83087b80fe18 Jul 1 02:12:52.631470 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:52.631491 (XEN) 0000000000000000 000000000000000a ffff888003aa2c00 0000000000000246 Jul 1 02:12:52.643469 (XEN) 000008a5ccf16c40 0000000000000007 0000000000a68f9c 0000000000000000 Jul 1 02:12:52.655475 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:52.655498 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:52.667471 (XEN) ffffc90040247ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:52.667493 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Jul 1 02:12:52.679475 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jul 1 02:12:52.691471 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:52.691489 (XEN) Xen call trace: Jul 1 02:12:52.691499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.703474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:52.715478 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:52.715500 (XEN) Jul 1 02:12:52.715509 Jul 1 02:12:52.715516 (XEN) *** Dumping CPU21 host state: *** Jul 1 02:12:52.715527 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:52.727481 (XEN) CPU: 21 Jul 1 02:12:52.727497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.739478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:52.739498 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jul 1 02:12:52.751474 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jul 1 02:12:52.763470 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000004c01 Jul 1 02:12:52.763492 (XEN) r9: ffff83043c7d3df0 r10: 00000000000000d8 r11: 00000770430bd0b4 Jul 1 02:12:52.775481 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jul 1 02:12:52.787468 (XEN) r15: 00000866ee70409d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:52.787491 (XEN) cr3: 00000000608d3000 cr2: ffff88800513a11f Jul 1 02:12:52.799467 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 02:12:52.799490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:52.811470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:52.823471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:52.823494 (XEN) Xen stack trace from rsp=ffff83087b817e50: Jul 1 02:12:52.835468 (XEN) 00000866ee82834e ffff83087b817fff 0000000000000000 ffff83087b817ea0 Jul 1 02:12:52.835490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 02:12:52.847475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:52.847498 (XEN) ffff83087b817ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b0000 Jul 1 02:12:52.859482 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000015 ffff83087b817e18 Jul 1 02:12:52.871471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:52.871493 (XEN) 0000000000000000 0000000000000003 ffff888003a98000 0000000000000246 Jul 1 02:12:52.883473 (XEN) 000007749ff16c40 0000076e350f6b80 000000000055a3ac 0000000000000000 Jul 1 02:12:52.895467 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:52.895490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:52.907473 (XEN) ffffc9004020fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:52.919469 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Jul 1 02:12:52.919491 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:52.931470 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:52.931488 (XEN) Xen call trace: Jul 1 02:12:52.931499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.943474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:52.955468 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:52.955490 (XEN) Jul 1 02:12:52.955498 - (XEN) *** Dumping CPU22 host state: *** Jul 1 02:12:52.967475 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:52.967501 (XEN) CPU: 22 Jul 1 02:12:52.967511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:52.979478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:52.979498 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jul 1 02:12:52.991473 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jul 1 02:12:53.003470 (XEN) rbp: ffff83087b92feb0 rsp: ffff83087b92fe50 r8: 0000000000004d01 Jul 1 02:12:53.003493 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000008671341e317 Jul 1 02:12:53.015474 (XEN) r12: ffff83087b92fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jul 1 02:12:53.027469 (XEN) r15: 00000866efa233e9 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:53.027491 (XEN) cr3: 0000000866844000 cr2: 00007f9c2f14f320 Jul 1 02:12:53.039469 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 02:12:53.039491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:53.051471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:53.063473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:53.063496 (XEN) Xen stack trace from rsp=ffff83087b92fe50: Jul 1 02:12:53.075477 (XEN) 00000866f023c405 ffff83087b92ffff 0000000000000000 ffff83087b92fea0 Jul 1 02:12:53.075500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 02:12:53.087472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:53.099467 (XEN) ffff83087b92fee8 ffff82d040325669 ffff82d040325580 ffff83043c932000 Jul 1 02:12:53.099490 (XEN) ffff83087b92fef8 ffff83043c61b000 0000000000000016 ffff83087b92fe18 Jul 1 02:12:53.111473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:53.111495 (XEN) 0000000000000000 0000000000000022 ffff888003b59600 0000000000000246 Jul 1 02:12:53.123478 (XEN) 000008a5ccf16c40 0000000000000007 000000000082d1d4 0000000000000000 Jul 1 02:12:53.135470 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:53.135492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:53.147474 (XEN) ffffc90040307ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:53.159468 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Jul 1 02:12:53.159490 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 02:12:53.171471 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:53.171490 (XEN) Xen call trace: Jul 1 02:12:53.171500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.183476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:53.195467 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:53.195489 (XEN) Jul 1 02:12:53.195497 Jul 1 02:12:53.195504 (XEN) *** Dumping CPU23 host state: *** Jul 1 02:12:53.207468 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:53.207494 (XEN) CPU: 23 Jul 1 02:12:53.207504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.219491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:53.231468 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jul 1 02:12:53.231490 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jul 1 02:12:53.243471 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000004401 Jul 1 02:12:53.243493 (XEN) r9: ffff83043c7b9c40 r10: 00000000000000d8 r11: 000000017009dbc7 Jul 1 02:12:53.255475 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jul 1 02:12:53.267478 (XEN) r15: 000008670b0c768f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:53.267501 (XEN) cr3: 00000000608d3000 cr2: 00007f01464b34c8 Jul 1 02:12:53.279470 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jul 1 02:12:53.279491 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 02:12:53.291472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:53.303472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:53.303495 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Jul 1 02:12:53.315471 (XEN) 000008670b329d4b ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Jul 1 02:12:53.315493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 02:12:53.327472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:53.339471 (XEN) ffff83087b83fee8 ffff82d040325669 ffff82d040325580 ffff830436f2d000 Jul 1 02:12:53.339493 (XEN) ffff83087b83fef8 ffff83043c61b000 0000000000000017 ffff83087b83fe18 Jul 1 02:12:53.351470 (XEN) ffff82d04032940a 0000000000000000 0000000000000001 ffffffff829c20a0 Jul 1 02:12:53.351492 (XEN) ffffffff829c2020 ffff888004d70064 0000000000000001 ffff88801f42c8e4 Jul 1 02:12:53.363475 (XEN) 0000003866640700 0000000000000007 ffffffff829c2020 0000000000004000 Jul 1 02:12:53.375477 (XEN) 000005c0276ee212 ffff88801f400000 ffff888004d70000 ffff888004d70064 Jul 1 02:12:53.375499 (XEN) 0000beef0000beef ffffffff81d690df 000000bf0000beef 00000000000002c2 Jul 1 02:12:53.387481 (XEN) ffffffff82803e18 000000000000beef 000000000000beef 000000000000beef Jul 1 02:12:53.399467 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Jul 1 02:12:53.399489 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:53.411471 (XEN) 0000000300000000 0000000600000003 Jul 1 02:12:53.411490 (XEN) Xen call trace: Jul 1 02:12:53.411500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.423476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:53.435469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:53.435491 (XEN) Jul 1 02:12:53.435500 - (XEN) *** Dumping CPU24 host state: *** Jul 1 02:12:53.447470 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:53.447494 (XEN) CPU: 24 Jul 1 02:12:53.447503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.459477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:53.471477 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jul 1 02:12:53.471500 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jul 1 02:12:53.483473 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004701 Jul 1 02:12:53.483496 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 00000867387fe825 Jul 1 02:12:53.495478 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jul 1 02:12:53.507474 (XEN) r15: 00000867195b54ce cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:53.507496 (XEN) cr3: 0000000435ea9000 cr2: ffff888009fd33a0 Jul 1 02:12:53.519470 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 02:12:53.519492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:53.531473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:53.543473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:53.543496 (XEN) Xen stack trace from rsp=ffff83087b837e50: Jul 1 02:12:53.555469 (XEN) 00000867198cb11e ffff83087b837fff 0000000000000000 ffff83087b837ea0 Jul 1 02:12:53.555491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 02:12:53.567473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:53.579473 (XEN) ffff83087b837ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b0000 Jul 1 02:12:53.579496 (XEN) ffff83087b837ef8 ffff83043c61b000 0000000000000018 ffff83087b837e18 Jul 1 02:12:53.591474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:53.603465 (XEN) 0000000000000000 0000000000000003 ffff888003a98000 0000000000000246 Jul 1 02:12:53.603487 (XEN) 000008a5ccf16c40 0000000000000007 00000000005a91bc 0000000000000000 Jul 1 02:12:53.615469 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:53.615490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:53.627473 (XEN) ffffc9004020fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:53.639471 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Jul 1 02:12:53.639493 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jul 1 02:12:53.651488 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:53.651498 (XEN) Xen call trace: Jul 1 02:12:53.651502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.663463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:53.675458 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:53.675473 (XEN) Jul 1 02:12:53.675479 Jul 1 02:12:53.675484 (XEN) *** Dumping CPU25 host state: *** Jul 1 02:12:53.687472 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:53.687498 (XEN) CPU: 25 Jul 1 02:12:53.687508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.699482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:53.711480 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jul 1 02:12:53.711502 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jul 1 02:12:53.723447 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000001a01 Jul 1 02:12:53.735475 (XEN) r9: ffff83043c79c7d0 r10: 00000000000000d8 r11: 00000001d87b564e Jul 1 02:12:53.735499 (XEN) r12: ffff83087b82fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jul 1 02:12:53.747486 (XEN) r15: 0000086727d3f0b2 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:53.747508 (XEN) cr3: 00000000608d3000 cr2: ffff88800a5d2680 Jul 1 02:12:53.759484 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 02:12:53.759506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:53.771479 (XEN) Xen code around (arch/x86/cpu/mwait-i Jul 1 02:12:53.780515 dle.c#mwait_idle+0x359/0x432): Jul 1 02:12:53.783490 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:53.783513 (XEN) Xen Jul 1 02:12:53.783859 stack trace from rsp=ffff83087b82fe50: Jul 1 02:12:53.799496 (XEN) 0000086727e2ad34 ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Jul 1 02:12:53.799518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 02:12:53.811478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:53.811500 (XEN) ffff83087b82fee8 ffff82d040325669 ffff82d040325580 ffff83043c9b8000 Jul 1 02:12:53.823486 (XEN) ffff83087b82fef8 ffff83043c61b000 0000000000000019 ffff83087b82fe18 Jul 1 02:12:53.835474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:53.835495 (XEN) 0000000000000000 0000000000000001 ffff888003a8c200 0000000000000246 Jul 1 02:12:53.847481 (XEN) 000007749ff16c40 000007749ff16c40 00000000007b28ac 0000000000000000 Jul 1 02:12:53.863487 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:53.863510 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:53.863524 (XEN) ffffc900401ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:53.875482 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Jul 1 02:12:53.887470 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:53.887491 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:53.899468 (XEN) Xen call trace: Jul 1 02:12:53.899486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.911467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:53.911491 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:53.923469 (XEN) Jul 1 02:12:53.923485 - (XEN) *** Dumping CPU26 host state: *** Jul 1 02:12:53.923498 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:53.935470 (XEN) CPU: 26 Jul 1 02:12:53.935487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:53.947469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:53.947498 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jul 1 02:12:53.959471 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jul 1 02:12:53.959493 (XEN) rbp: ffff83087b91feb0 rsp: ffff83087b91fe50 r8: 0000000000003201 Jul 1 02:12:53.971479 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 0000086767594f3c Jul 1 02:12:53.983466 (XEN) r12: ffff83087b91fef8 r13: 000000000000001a r14: ffff83043c790c50 Jul 1 02:12:53.983490 (XEN) r15: 0000086735f7c540 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:53.995515 (XEN) cr3: 0000000866844000 cr2: ffff88800dbcfc80 Jul 1 02:12:53.995535 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 02:12:54.007473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:54.007495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:54.019480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:54.031472 (XEN) Xen stack trace from rsp=ffff83087b91fe50: Jul 1 02:12:54.031492 (XEN) 00000867363cc143 ffff83087b91ffff 0000000000000000 ffff83087b91fea0 Jul 1 02:12:54.043472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 02:12:54.043494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:54.055474 (XEN) ffff83087b91fee8 ffff82d040325669 ffff82d040325580 ffff83043c9b8000 Jul 1 02:12:54.067471 (XEN) ffff83087b91fef8 ffff83043c61b000 000000000000001a ffff83087b91fe18 Jul 1 02:12:54.067493 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:54.079473 (XEN) 0000000000000000 0000000000000001 ffff888003a8c200 0000000000000246 Jul 1 02:12:54.091467 (XEN) 000008a5ccf16c40 0000000000000001 000000000081dcb4 0000000000000000 Jul 1 02:12:54.091489 (XEN) ffffffff81d643aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:54.103472 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:54.115470 (XEN) ffffc900401ffec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:54.115493 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Jul 1 02:12:54.127471 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 02:12:54.127492 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:54.139470 (XEN) Xen call trace: Jul 1 02:12:54.139488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.151474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:54.151497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:54.163470 (XEN) Jul 1 02:12:54.163485 Jul 1 02:12:54.163493 (XEN) 5 [0/0/(XEN) *** Dumping CPU27 host state: *** Jul 1 02:12:54.163506 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:54.175472 (XEN) CPU: 27 Jul 1 02:12:54.175488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.187473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:54.187494 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jul 1 02:12:54.199472 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jul 1 02:12:54.199494 (XEN) rbp: ffff83087b917eb0 rsp: ffff83087b917e50 r8: 0000000000003401 Jul 1 02:12:54.211473 (XEN) r9: ffff83043c784cc0 r10: 00000000000000d8 r11: 00000001da921fe8 Jul 1 02:12:54.223470 (XEN) r12: ffff83087b917ef8 r13: 000000000000001b r14: ffff83043c777010 Jul 1 02:12:54.223492 (XEN) r15: 0000086738803bf7 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:54.235474 (XEN) cr3: 00000000608d3000 cr2: 00007f0ac3ecf3d8 Jul 1 02:12:54.235494 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 02:12:54.247479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:54.247501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:54.259481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:54.271473 (XEN) Xen stack trace from rsp=ffff83087b917e50: Jul 1 02:12:54.271494 (XEN) 000008673880c9fa ffff83087b917fff 0000000000000000 ffff83087b917ea0 Jul 1 02:12:54.283475 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 02:12:54.295466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:54.295489 (XEN) ffff83087b917ee8 ffff82d040325669 ffff82d040325580 ffff83043c953000 Jul 1 02:12:54.307472 (XEN) ffff83087b917ef8 ffff83043c61b000 000000000000001b ffff83087b917e18 Jul 1 02:12:54.307494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:54.319472 (XEN) 0000000000000000 000000000000001a ffff888003b44200 0000000000000246 Jul 1 02:12:54.331470 (XEN) 000007749ff16c40 0000000000000007 0000000000d83d04 0000000000000000 Jul 1 02:12:54.331491 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:54.343476 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:54.355466 (XEN) ffffc900402c7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 02:12:54.355488 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jul 1 02:12:54.367471 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:54.379466 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:54.379485 (XEN) Xen call trace: Jul 1 02:12:54.379495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.391473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:54.391497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:54.403470 (XEN) Jul 1 02:12:54.403486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jul 1 02:12:54.403500 Jul 1 02:12:54.403507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:54.415472 (XEN) CPU: 28 Jul 1 02:12:54.415488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.427475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:54.427495 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jul 1 02:12:54.439470 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jul 1 02:12:54.439493 (XEN) rbp: ffff83087b907eb0 rsp: ffff83087b907e50 r8: 0000000000004b01 Jul 1 02:12:54.451472 (XEN) r9: ffff83043c76a010 r10: 0000000000000014 r11: 0000086767594fcf Jul 1 02:12:54.463468 (XEN) r12: ffff83087b907ef8 r13: 000000000000001c r14: ffff83043c76a220 Jul 1 02:12:54.463491 (XEN) r15: 000008675293ce4d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:54.475482 (XEN) cr3: 0000000866844000 cr2: 0000562131de32d8 Jul 1 02:12:54.475502 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 02:12:54.487473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:54.487495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:54.499482 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:54.511473 (XEN) Xen stack trace from rsp=ffff83087b907e50: Jul 1 02:12:54.511494 (XEN) 0000086752f5b180 ffff83087b907fff 0000000000000000 ffff83087b907ea0 Jul 1 02:12:54.523474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 02:12:54.535471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:54.535494 (XEN) ffff83087b907ee8 ffff82d040325669 ffff82d040325580 ffff83043c953000 Jul 1 02:12:54.547480 (XEN) ffff83087b907ef8 ffff83043c61b000 000000000000001c ffff83087b907e18 Jul 1 02:12:54.547503 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:54.559474 (XEN) 0000000000000000 000000000000001a ffff888003b44200 0000000000000246 Jul 1 02:12:54.571476 (XEN) 000008a5ccf16c40 0000000000000007 0000000000e06364 0000000000000000 Jul 1 02:12:54.571498 (XEN) ffffffff81d643aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:54.583478 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:54.595468 (XEN) ffffc900402c7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:54.595491 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c775000 Jul 1 02:12:54.607443 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jul 1 02:12:54.619470 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:54.619489 (XEN) Xen call trace: Jul 1 02:12:54.619499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.631471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:54.631495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:54.643472 (XEN) Jul 1 02:12:54.643487 (XEN) 6 [0/0/(XEN) *** Dumping CPU29 host state: *** Jul 1 02:12:54.643502 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:54.655475 (XEN) CPU: 29 Jul 1 02:12:54.655492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.667474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:54.667495 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jul 1 02:12:54.679476 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jul 1 02:12:54.679499 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000002101 Jul 1 02:12:54.691475 (XEN) r9: ffff83043c76ab20 r10: 00000000000000d8 r11: 00000393eb266ebb Jul 1 02:12:54.703471 (XEN) r12: ffff83087b87fef8 r13: 000000000000001d r14: ffff83043c76ad30 Jul 1 02:12:54.703493 (XEN) r15: 0000086760e1d498 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:54.715473 (XEN) cr3: 00000000608d3000 cr2: 0000000000249d80 Jul 1 02:12:54.715492 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Jul 1 02:12:54.727476 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 02:12:54.739468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:54.739495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:54.751472 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Jul 1 02:12:54.751493 (XEN) 000008676145c481 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Jul 1 02:12:54.763474 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 02:12:54.775471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:54.775494 (XEN) ffff83087b87fee8 ffff82d040325669 ffff82d040325580 ffff83087fea7000 Jul 1 02:12:54.787476 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001d ffff83087b87fe18 Jul 1 02:12:54.799467 (XEN) ffff82d04032940a fffff8000342c5e0 fffff800033c3400 0000000000000000 Jul 1 02:12:54.799490 (XEN) fffff8000342c5e0 fffffe0000572280 fffff80003134b00 0000000000005f00 Jul 1 02:12:54.811472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:54.811493 (XEN) 0000000000000001 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:54.823474 (XEN) 0000beef0000beef ffffffff810873a8 000000bf0000beef 0000000000000046 Jul 1 02:12:54.835471 (XEN) fffffe0000572228 000000000000beef 000000000000beef 000000000000beef Jul 1 02:12:54.835493 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c768000 Jul 1 02:12:54.847480 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:54.859466 (XEN) 0000000300000000 0000000600000003 Jul 1 02:12:54.859484 (XEN) Xen call trace: Jul 1 02:12:54.859494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.871473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:54.871496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:54.883473 (XEN) Jul 1 02:12:54.883488 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Jul 1 02:12:54.883502 Jul 1 02:12:54.883509 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:54.895475 (XEN) CPU: 30 Jul 1 02:12:54.895491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:54.907472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:54.907493 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jul 1 02:12:54.919476 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jul 1 02:12:54.919498 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000004d01 Jul 1 02:12:54.931475 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 0000086773234980 Jul 1 02:12:54.943471 (XEN) r12: ffff83087b877ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jul 1 02:12:54.943494 (XEN) r15: 000008676f300ccd cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:54.955487 (XEN) cr3: 0000000437019000 cr2: ffff888008c3cb80 Jul 1 02:12:54.955507 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 02:12:54.967534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:54.979470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:54.979498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:54.991477 (XEN) Xen stack trace from rsp=ffff83087b877e50: Jul 1 02:12:54.991497 (XEN) 000008676fa5ea2b ffff83087b877fff 0000000000000000 ffff83087b877ea0 Jul 1 02:12:55.003476 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 02:12:55.015468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:55.015490 (XEN) ffff83087b877ee8 ffff82d040325669 ffff82d040325580 ffff83043c9a4000 Jul 1 02:12:55.027473 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001e ffff83087b877e18 Jul 1 02:12:55.039468 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:55.039490 (XEN) 0000000000000000 0000000000000006 ffff888003a9c200 0000000000000246 Jul 1 02:12:55.051472 (XEN) 000008a5ccf16c40 000008a5ccf16c40 0000000000e02dcc 0000000000000000 Jul 1 02:12:55.051494 (XEN) ffffffff81d643aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:55.063475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:55.075474 (XEN) ffffc90040227ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 02:12:55.075496 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jul 1 02:12:55.087475 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jul 1 02:12:55.099470 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:55.099488 (XEN) Xen call trace: Jul 1 02:12:55.099499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.111476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:55.111499 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:55.123478 (XEN) Jul 1 02:12:55.123494 (XEN) 7 [0/0/(XEN) *** Dumping CPU31 host state: *** Jul 1 02:12:55.123508 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:55.135483 (XEN) CPU: 31 Jul 1 02:12:55.135500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.147476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:55.147496 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jul 1 02:12:55.159474 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jul 1 02:12:55.171473 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004d01 Jul 1 02:12:55.171496 (XEN) r9: ffff83043c74d700 r10: 00000000000000d8 r11: 00000000fd67ced1 Jul 1 02:12:55.183472 (XEN) r12: ffff83087b867ef8 r13: 000000000000001f r14: ffff83043c74d910 Jul 1 02:12:55.183494 (XEN) r15: 000008677d7d4f5a cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:55.195476 (XEN) cr3: 00000000608d3000 cr2: ffff888009ce0d38 Jul 1 02:12:55.207470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 02:12:55.207492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:55.219464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:55.219491 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:55.231477 (XEN) Xen stack trace from rsp=ffff83087b867e50: Jul 1 02:12:55.243468 (XEN) 000008677df5d880 ffff83087b867fff 0000000000000000 ffff83087b867ea0 Jul 1 02:12:55.243491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 02:12:55.255471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:55.255493 (XEN) ffff83087b867ee8 ffff82d040325669 ffff82d040325580 ffff83043c96b000 Jul 1 02:12:55.267474 (XEN) ffff83087b867ef8 ffff83043c61b000 000000000000001f ffff83087b867e18 Jul 1 02:12:55.279464 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:55.279485 (XEN) 0000000000000000 0000000000000014 ffff888003b3ac00 0000000000000246 Jul 1 02:12:55.291472 (XEN) 000003f3eeb86c40 000003f3eeb86c40 0000000000950d1c 0000000000000000 Jul 1 02:12:55.303467 (XEN) ffffffff81d643aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:55.303490 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:55.315469 (XEN) ffffc90040297ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 02:12:55.315491 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jul 1 02:12:55.327474 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:55.339479 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:55.339498 (XEN) Xen call trace: Jul 1 02:12:55.339508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.351473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:55.351496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:55.363473 (XEN) Jul 1 02:12:55.363489 ]: s=5 n=1 x=0 v=0(XEN) *** Dumping CPU32 host state: *** Jul 1 02:12:55.375469 Jul 1 02:12:55.375484 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:55.375500 (XEN) CPU: 32 Jul 1 02:12:55.375509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.387478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:55.387499 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jul 1 02:12:55.399473 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jul 1 02:12:55.411473 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000003801 Jul 1 02:12:55.411496 (XEN) r9: ffff83043c741950 r10: ffff83043c947070 r11: 00000867b4967b21 Jul 1 02:12:55.423478 (XEN) r12: ffff83087b85fef8 r13: 0000000000000020 r14: ffff83043c741b60 Jul 1 02:12:55.435476 (XEN) r15: 0000086780319bd1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:55.435507 (XEN) cr3: 0000000866844000 cr2: 00007fd4af401170 Jul 1 02:12:55.447467 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 02:12:55.447489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:55.459469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:55.471471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:55.471495 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Jul 1 02:12:55.483469 (XEN) 000008678031b63f ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Jul 1 02:12:55.483491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 02:12:55.495470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:55.495493 (XEN) ffff83087b85fee8 ffff82d040325669 ffff82d040325580 ffff83043c990000 Jul 1 02:12:55.507476 (XEN) ffff83087b85fef8 ffff83043c61b000 0000000000000020 ffff83087b85fe18 Jul 1 02:12:55.519472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:55.519493 (XEN) 0000000000000000 000000000000000b ffff888003aa4200 0000000000000246 Jul 1 02:12:55.531472 (XEN) 000008a5ccf16c40 000008a5ccf16c40 00000000005cad3c 0000000000000000 Jul 1 02:12:55.543471 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:55.543494 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:55.555472 (XEN) ffffc9004024fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:55.567464 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c740000 Jul 1 02:12:55.567487 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c73b002 Jul 1 02:12:55.579472 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:55.579491 (XEN) Xen call trace: Jul 1 02:12:55.579501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.591475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:55.603468 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:55.603490 (XEN) Jul 1 02:12:55.603498 (XEN) 8 [0/0/(XEN) *** Dumping CPU33 host state: *** Jul 1 02:12:55.615470 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:55.615493 (XEN) CPU: 33 Jul 1 02:12:55.615503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.627479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:55.627500 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jul 1 02:12:55.639475 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jul 1 02:12:55.651434 (XEN) rbp: ffff83087b84feb0 rsp: ffff83087b84fe50 r8: 0000000000002101 Jul 1 02:12:55.651457 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 0000000219ad22a3 Jul 1 02:12:55.663458 (XEN) r12: ffff83087b84fef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jul 1 02:12:55.675454 (XEN) r15: 000008679a1a3fe3 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:55.675471 (XEN) cr3: 00000000608d3000 cr2: 000055e10b25ce08 Jul 1 02:12:55.687477 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 02:12:55.687499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:55.699528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:55.711513 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:55.711526 (XEN) Xen stack trace from rsp=ffff83087b84fe50: Jul 1 02:12:55.723508 (XEN) 000008679aabdc25 ffff83087b84ffff 0000000000000000 ffff83087b84fea0 Jul 1 02:12:55.723524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 02:12:55.735527 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:55.747529 (XEN) ffff83087b84fee8 ffff82d040325669 ffff82d040325580 ffff83043c96f000 Jul 1 02:12:55.747552 (XEN) ffff83087b84fef8 ffff83043c61b000 0000000000000021 ffff83087b84fe18 Jul 1 02:12:55.759532 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:55.759553 (XEN) 0000000000000000 0000000000000013 ffff888003b39600 0000000000000246 Jul 1 02:12:55.771531 (XEN) 0000086501dd4f00 7fffffffffffffff 000000000041326c 0000000000000000 Jul 1 02:12:55.783544 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:55.783567 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:55.795538 (XEN) ffffc9004028fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:55.807531 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c72f000 Jul 1 02:12:55.807553 (XEN) 00000033fc151000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:55.819531 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:55.819550 (XEN) Xen call trace: Jul 1 02:12:55.819560 (XEN) [ fff82d0402926c0>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.831547 (XEN) [] F arch/x86/domain.c#idl Jul 1 02:12:55.831907 e_loop+0xe9/0xeb Jul 1 02:12:55.843535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:55.843557 (XEN) Jul 1 02:12:55.843565 ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Jul 1 02:12:55.855532 Jul 1 02:12:55.855546 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:55.855562 (XEN) CPU: 34 Jul 1 02:12:55.855571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:55.867547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:55.867567 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jul 1 02:12:55.879535 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jul 1 02:12:55.891534 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004d01 Jul 1 02:12:55.891556 (XEN) r9: ffff83043c71b010 r10: ffff83043c722220 r11: 000008688c6c9d83 Jul 1 02:12:55.903528 (XEN) r12: ffff83087b847ef8 r13: 0000000000000022 r14: ffff83043c71b220 Jul 1 02:12:55.915524 (XEN) r15: 00000867a86884e7 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:55.915546 (XEN) cr3: 0000000866844000 cr2: 0000561ee0784534 Jul 1 02:12:55.927522 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 02:12:55.927544 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:55.939528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:55.951525 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:55.951548 (XEN) Xen stack trace from rsp=ffff83087b847e50: Jul 1 02:12:55.963525 (XEN) 00000867a90bd44b ffff83087b847fff 0000000000000000 ffff83087b847ea0 Jul 1 02:12:55.963547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 02:12:55.975526 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:55.995671 (XEN) ffff83087b847ee8 ffff82d040325669 ffff82d040325580 ffff83043c9bf000 Jul 1 02:12:55.995701 (XEN) ffff83087b847ef8 ffff83043c61b000 0000000000000022 ffff83087b847e18 Jul 1 02:12:55.999525 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 02:12:55.999547 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 02:12:56.011527 (XEN) 000008a5ccf16c40 0000000000000007 0000000001aaaf3c 0000000000000000 Jul 1 02:12:56.023529 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:56.023552 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:56.035528 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:56.047518 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c726000 Jul 1 02:12:56.047541 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jul 1 02:12:56.059524 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:56.059543 (XEN) Xen call trace: Jul 1 02:12:56.059553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.071527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:56.083524 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:56.083546 (XEN) Jul 1 02:12:56.083554 (XEN) 9 [0/0/(XEN) *** Dumping CPU35 host state: *** Jul 1 02:12:56.095524 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:56.095547 (XEN) CPU: 35 Jul 1 02:12:56.095557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.107533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:56.119522 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jul 1 02:12:56.119544 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jul 1 02:12:56.131524 (XEN) rbp: ffff83087b8ffeb0 rsp: ffff83087b8ffe50 r8: 0000000000004101 Jul 1 02:12:56.131546 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 0000000218c9dd31 Jul 1 02:12:56.143529 (XEN) r12: ffff83087b8ffef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jul 1 02:12:56.155524 (XEN) r15: 00000867b6b5c01e cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:56.155546 (XEN) cr3: 00000000608d3000 cr2: 00007f1420b713d8 Jul 1 02:12:56.167525 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 02:12:56.167547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:56.179524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:56.191527 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:56.191550 (XEN) Xen stack trace from rsp=ffff83087b8ffe50: Jul 1 02:12:56.203525 (XEN) 00000867b75be8ff ffff83087b8fffff 0000000000000000 ffff83087b8ffea0 Jul 1 02:12:56.203547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 02:12:56.215525 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:56.227524 (XEN) ffff83087b8ffee8 ffff82d040325669 ffff82d040325580 ffff83043c957000 Jul 1 02:12:56.227547 (XEN) ffff83087b8ffef8 ffff83043c61b000 0000000000000023 ffff83087b8ffe18 Jul 1 02:12:56.239526 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:56.251521 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 02:12:56.251543 (XEN) 000008a5ccf16c40 0000000000000007 00000000004ddc2c 0000000000000000 Jul 1 02:12:56.263527 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:56.263549 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:56.275528 (XEN) ffffc900402bfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:56.287531 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c719000 Jul 1 02:12:56.287554 (XEN) 00000033fc135000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:56.299527 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:56.299546 (XEN) Xen call trace: Jul 1 02:12:56.311520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.311546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:56.323531 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:56.323553 (XEN) Jul 1 02:12:56.323561 ]: s=6 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Jul 1 02:12:56.335524 Jul 1 02:12:56.335538 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:56.335554 (XEN) CPU: 36 Jul 1 02:12:56.335563 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.347533 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:56.359493 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jul 1 02:12:56.359515 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jul 1 02:12:56.371472 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000004d01 Jul 1 02:12:56.371494 (XEN) r9: ffff83043c718c90 r10: ffff83043c957070 r11: 00000867cbc56870 Jul 1 02:12:56.383475 (XEN) r12: ffff83087b8efef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jul 1 02:12:56.395470 (XEN) r15: 00000867c504a2b3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:56.395492 (XEN) cr3: 0000000866844000 cr2: ffff888005c7e428 Jul 1 02:12:56.407472 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 02:12:56.407494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:56.419473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:56.431472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:56.431495 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Jul 1 02:12:56.443471 (XEN) 00000867c5bbe51f ffff83087b8effff 0000000000000000 ffff83087b8efea0 Jul 1 02:12:56.443493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 02:12:56.455474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:56.467470 (XEN) ffff83087b8efee8 ffff82d040325669 ffff82d040325580 ffff83043c9a8000 Jul 1 02:12:56.467493 (XEN) ffff83087b8efef8 ffff83043c61b000 0000000000000024 ffff83087b8efe18 Jul 1 02:12:56.479472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:56.491468 (XEN) 0000000000000000 0000000000000005 ffff888003a9ac00 0000000000000246 Jul 1 02:12:56.491490 (XEN) 00000866191cbc40 0000000000000007 0000000000a86394 0000000000000000 Jul 1 02:12:56.503471 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:56.503493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:56.515474 (XEN) ffffc9004021fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:56.527470 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70c000 Jul 1 02:12:56.527492 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jul 1 02:12:56.539472 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:56.539490 (XEN) Xen call trace: Jul 1 02:12:56.551467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.551492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:56.563471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:56.563494 (XEN) Jul 1 02:12:56.563502 (XEN) 10 [0/0/ - (XEN) *** Dumping CPU37 host state: *** Jul 1 02:12:56.575473 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:56.587473 (XEN) CPU: 37 Jul 1 02:12:56.587490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.587510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:56.599482 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jul 1 02:12:56.599504 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jul 1 02:12:56.611482 (XEN) rbp: ffff83087b8e7eb0 rsp: ffff83087b8e7e50 r8: 0000000000002401 Jul 1 02:12:56.623469 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 000000021978c1c9 Jul 1 02:12:56.623492 (XEN) r12: ffff83087b8e7ef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jul 1 02:12:56.635471 (XEN) r15: 00000867c8052e1a cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:56.647469 (XEN) cr3: 00000000608d3000 cr2: 0000558c84772fd0 Jul 1 02:12:56.647489 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 02:12:56.659469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:56.659490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:56.671477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:56.683468 (XEN) Xen stack trace from rsp=ffff83087b8e7e50: Jul 1 02:12:56.683489 (XEN) 00000867c8060d29 ffff83087b8e7fff 0000000000000000 ffff83087b8e7ea0 Jul 1 02:12:56.695469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 02:12:56.695490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:56.707472 (XEN) ffff83087b8e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c98c000 Jul 1 02:12:56.719480 (XEN) ffff83087b8e7ef8 ffff83043c61b000 0000000000000025 ffff83087b8e7e18 Jul 1 02:12:56.719503 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:56.731472 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 02:12:56.731494 (XEN) 000008644016fc40 0000000000000007 000000000094db44 0000000000000000 Jul 1 02:12:56.743474 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:56.755469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:56.755491 (XEN) ffffc90040257ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:56.767472 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fb000 Jul 1 02:12:56.779470 (XEN) 00000033fc41d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:56.779492 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:56.791466 (XEN) Xen call trace: Jul 1 02:12:56.791484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.791501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:56.803475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:56.803496 (XEN) Jul 1 02:12:56.815469 Jul 1 02:12:56.815483 (XEN) *** Dumping CPU38 host state: *** Jul 1 02:12:56.815497 (XEN) 11 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:56.827470 (XEN) CPU: 38 Jul 1 02:12:56.827486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:56.827506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:56.839474 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jul 1 02:12:56.851468 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jul 1 02:12:56.851491 (XEN) rbp: ffff83087b8dfeb0 rsp: ffff83087b8dfe50 r8: 0000000000004d01 Jul 1 02:12:56.863473 (XEN) r9: ffff83043c9f1830 r10: ffff83043c9ee220 r11: 00000867fcf28a3e Jul 1 02:12:56.863495 (XEN) r12: ffff83087b8dfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jul 1 02:12:56.875473 (XEN) r15: 00000867e1a0e261 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:56.887468 (XEN) cr3: 0000000866844000 cr2: ffff88800a0e4c20 Jul 1 02:12:56.887488 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 02:12:56.899481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:56.899503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:56.911485 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:56.923474 (XEN) Xen stack trace from rsp=ffff83087b8dfe50: Jul 1 02:12:56.923495 (XEN) 00000867e280b244 ffff83087b8dffff 0000000000000000 ffff83087b8dfea0 Jul 1 02:12:56.935479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 02:12:56.935500 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:56.947471 (XEN) ffff83087b8dfee8 ffff82d040325669 ffff82d040325580 ffff83043c94b000 Jul 1 02:12:56.959468 (XEN) ffff83087b8dfef8 ffff83043c61b000 0000000000000026 ffff83087b8dfe18 Jul 1 02:12:56.959491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:56.971484 (XEN) 0000000000000000 000000000000001c ffff888003b48000 0000000000000246 Jul 1 02:12:56.971505 (XEN) 0000086633d0ac40 0000000000000007 0000000000cbee04 0000000000000000 Jul 1 02:12:56.983474 (XEN) ffffffff81d643aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:56.995472 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:56.995493 (XEN) ffffc900402d7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:57.007473 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f2000 Jul 1 02:12:57.019469 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f0002 Jul 1 02:12:57.019491 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:57.031470 (XEN) Xen call trace: Jul 1 02:12:57.031487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.031505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:57.043477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:57.055467 (XEN) Jul 1 02:12:57.055483 - (XEN) *** Dumping CPU39 host state: *** Jul 1 02:12:57.055496 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:57.067511 (XEN) CPU: 39 Jul 1 02:12:57.067528 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.067547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:57.079473 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jul 1 02:12:57.091466 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jul 1 02:12:57.091489 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Jul 1 02:12:57.103473 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 000008635985f75f Jul 1 02:12:57.103496 (XEN) r12: ffff83087b8cfef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jul 1 02:12:57.115473 (XEN) r15: 00000867efee3dd1 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:57.127469 (XEN) cr3: 00000000608d3000 cr2: ffff888008c3c900 Jul 1 02:12:57.127489 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 02:12:57.139468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:57.139489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:57.151478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:57.163470 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Jul 1 02:12:57.163491 (XEN) 00000867f0d9a9ff ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Jul 1 02:12:57.175471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 02:12:57.175493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:57.187474 (XEN) ffff83087b8cfee8 ffff82d040325669 ffff82d040325580 ffff83043c947000 Jul 1 02:12:57.199467 (XEN) ffff83087b8cfef8 ffff83043c61b000 0000000000000027 ffff83087b8cfe18 Jul 1 02:12:57.199490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:57.211478 (XEN) 0000000000000000 000000000000001d ffff888003b49600 0000000000000246 Jul 1 02:12:57.223473 (XEN) 000008a5ccf16c40 0000000000000007 00000000004865c4 0000000000000000 Jul 1 02:12:57.223495 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:57.235473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:57.235495 (XEN) ffffc900402dfec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:57.247473 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9e4000 Jul 1 02:12:57.259470 (XEN) 00000033fc401000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:57.259491 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:57.271469 (XEN) Xen call trace: Jul 1 02:12:57.271487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.283466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:57.283490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:57.295466 (XEN) Jul 1 02:12:57.295481 Jul 1 02:12:57.295489 (XEN) *** Dumping CPU0 host state: *** Jul 1 02:12:57.295501 (XEN) 12 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:57.307478 (XEN) CPU: 0 Jul 1 02:12:57.307494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.319470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:57.319491 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jul 1 02:12:57.331468 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jul 1 02:12:57.331491 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Jul 1 02:12:57.343469 (XEN) r9: ffff83043c6599c0 r10: ffff82d040609780 r11: 00000868106f84b8 Jul 1 02:12:57.343492 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jul 1 02:12:57.355475 (XEN) r15: 00000867fe3d0e28 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:57.367470 (XEN) cr3: 0000000866844000 cr2: 00007f308638b9c0 Jul 1 02:12:57.367491 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 02:12:57.379469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:57.379491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:57.391479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:57.403468 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jul 1 02:12:57.403488 (XEN) 00000867ff30cc84 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jul 1 02:12:57.415472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:57.415493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:57.427476 (XEN) ffff83043ffffee8 ffff82d040325669 ffff82d040325580 ffff83043c91e000 Jul 1 02:12:57.439469 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jul 1 02:12:57.439491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:57.451476 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 02:12:57.463471 (XEN) 000008665dc6dc40 0000000000000007 000000000043477c 0000000000000000 Jul 1 02:12:57.463493 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:57.475480 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:57.475501 (XEN) ffffc9004032fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:57.487474 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Jul 1 02:12:57.499468 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Jul 1 02:12:57.499497 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:57.511473 (XEN) Xen call trace: Jul 1 02:12:57.511491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.523470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:57.523493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:57.535469 (XEN) Jul 1 02:12:57.535484 - (XEN) *** Dumping CPU1 host state: *** Jul 1 02:12:57.535497 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:57.547469 (XEN) CPU: 1 Jul 1 02:12:57.547486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.559482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:57.559504 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jul 1 02:12:57.571468 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jul 1 02:12:57.571491 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jul 1 02:12:57.583473 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000002170cfcb9 Jul 1 02:12:57.583495 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jul 1 02:12:57.595473 (XEN) r15: 000008680c8a6bb8 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:57.607473 (XEN) cr3: 00000000608d3000 cr2: 00007fe2a73f5ff8 Jul 1 02:12:57.607493 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 02:12:57.619473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:57.619495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:57.631479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:57.643471 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 02:12:57.643492 (XEN) 000008680d86b1cf ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 02:12:57.655472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 02:12:57.655482 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:57.667458 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c95b000 Jul 1 02:12:57.679462 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 02:12:57.679480 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:57.691472 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 02:12:57.703469 (XEN) 0000085a9459ec40 0000000000000007 0000000000bf01c4 0000000000000000 Jul 1 02:12:57.703491 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:57.715483 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:57.715505 (XEN) ffffc900402b7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:57.727483 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Jul 1 02:12:57.739480 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:57.739501 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:57.751480 (XEN) Xen call trace: Jul 1 02:12:57.751497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.763470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:57.763494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:57.779492 (XEN) Jul 1 02:12:57.779507 v=0(XEN) *** Dumping CPU2 host state: *** Jul 1 02:12:57.779521 Jul 1 02:12:57.779527 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:57.779542 (XEN) CPU: 2 Jul 1 02:12:57.779550 (XEN) RIP Jul 1 02:12:57.784281 : e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.791506 (XEN) RFLAGS: 0000000000000246 CONTEXT: h Jul 1 02:12:57.791837 ypervisor Jul 1 02:12:57.803475 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jul 1 02:12:57.803498 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 02:12:57.815482 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jul 1 02:12:57.815504 (XEN) r9: ffff83043c6de010 r10: ffff83043c922070 r11: 000008681a2c7bb9 Jul 1 02:12:57.827485 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jul 1 02:12:57.839478 (XEN) r15: 000008680eed8766 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:57.839500 (XEN) cr3: 0000000866844000 cr2: ffff88800a12d8f0 Jul 1 02:12:57.851474 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 02:12:57.851495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:57.863476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:57.875474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:57.875497 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 02:12:57.887471 (XEN) 000008680fc57cb9 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 02:12:57.887493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 02:12:57.899472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:57.911471 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c922000 Jul 1 02:12:57.911494 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 02:12:57.923471 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:57.935467 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 02:12:57.935489 (XEN) 000008a5ccf16c40 0000000000000007 0000000000e08714 0000000000000000 Jul 1 02:12:57.947470 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:57.947492 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:57.959481 (XEN) ffffc90040327ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:57.971472 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Jul 1 02:12:57.971494 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 02:12:57.983472 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:57.983491 (XEN) Xen call trace: Jul 1 02:12:57.995466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:57.995491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:58.007474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:58.007496 (XEN) Jul 1 02:12:58.007504 (XEN) 13 [0/0/(XEN) *** Dumping CPU3 host state: *** Jul 1 02:12:58.019470 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:58.019493 (XEN) CPU: 3 Jul 1 02:12:58.031468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.031496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:58.043470 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jul 1 02:12:58.043492 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jul 1 02:12:58.055475 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jul 1 02:12:58.067471 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 00000863271d921e Jul 1 02:12:58.067494 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jul 1 02:12:58.079470 (XEN) r15: 000008682926ad83 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:58.079500 (XEN) cr3: 00000000608d3000 cr2: ffff888005b63d40 Jul 1 02:12:58.091510 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 02:12:58.091532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:58.103477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:58.115475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:58.115498 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jul 1 02:12:58.127470 (XEN) 000008682a193f7a ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jul 1 02:12:58.127492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 02:12:58.139473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:58.151478 (XEN) ffff83043c6d7ee8 ffff82d040325669 ffff82d040325580 ffff83043c980000 Jul 1 02:12:58.151500 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jul 1 02:12:58.163483 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:58.175468 (XEN) 0000000000000000 000000000000000f ffff888003b2ac00 0000000000000246 Jul 1 02:12:58.175490 (XEN) 000008a5ccf16c40 0000000000000007 00000000003f1b6c 0000000000000000 Jul 1 02:12:58.187472 (XEN) ffffffff81d643aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:58.199467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:58.199489 (XEN) ffffc9004026fec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:58.211470 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Jul 1 02:12:58.211492 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:58.223480 (XEN) 0000000300000000 0000010e00000003 Jul 1 02:12:58.223498 (XEN) Xen call trace: Jul 1 02:12:58.235469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.235494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:58.247474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:58.247496 (XEN) Jul 1 02:12:58.247504 ]: s=6 n=2 x=0(XEN) *** Dumping CPU4 host state: *** Jul 1 02:12:58.259477 Jul 1 02:12:58.259492 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:58.259507 (XEN) CPU: 4 Jul 1 02:12:58.259516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.271480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:58.283469 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jul 1 02:12:58.283492 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jul 1 02:12:58.295475 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004001 Jul 1 02:12:58.307467 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c93f070 r11: 00000868d42d9c02 Jul 1 02:12:58.307490 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jul 1 02:12:58.319470 (XEN) r15: 0000086837757e91 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:58.319493 (XEN) cr3: 0000000866844000 cr2: ffff888003a6dee0 Jul 1 02:12:58.331469 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 02:12:58.331491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:58.343473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:58.355475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:58.355498 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jul 1 02:12:58.367480 (XEN) 0000086838765a2a ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jul 1 02:12:58.367502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 02:12:58.379478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:58.391471 (XEN) ffff83043c6bfee8 ffff82d040325669 ffff82d040325580 ffff83043c93f000 Jul 1 02:12:58.391493 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jul 1 02:12:58.403474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:58.415470 (XEN) 0000000000000000 000000000000001f ffff888003b4c200 0000000000000246 Jul 1 02:12:58.415492 (XEN) 00000866a6418c40 0000000000000007 00000000009fd0ec 0000000000000000 Jul 1 02:12:58.427469 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:58.439469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:58.439491 (XEN) ffffc900402efec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:58.451474 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Jul 1 02:12:58.451496 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Jul 1 02:12:58.463473 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:58.463491 (XEN) Xen call trace: Jul 1 02:12:58.475491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.475515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:58.487475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:58.487497 (XEN) Jul 1 02:12:58.487506 (XEN) 14 [0/0/(XEN) *** Dumping CPU5 host state: *** Jul 1 02:12:58.499472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:58.499495 (XEN) CPU: 5 Jul 1 02:12:58.511469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.511495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:58.523471 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 02:12:58.523493 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 02:12:58.535472 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jul 1 02:12:58.547468 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 0000000218c8459c Jul 1 02:12:58.547491 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 02:12:58.559472 (XEN) r15: 0000086845c2da29 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:58.559494 (XEN) cr3: 00000000608d3000 cr2: 00007fbc4f61ed10 Jul 1 02:12:58.571472 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 02:12:58.583466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:58.583488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:58.595475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:58.607470 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 02:12:58.607491 (XEN) 0000086846c366c2 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 02:12:58.619468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 02:12:58.619490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:58.631470 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c922000 Jul 1 02:12:58.631493 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 02:12:58.643474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:58.655469 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 02:12:58.655491 (XEN) 000008616e74d380 0000000000000007 0000000000e08554 0000000000000000 Jul 1 02:12:58.667473 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:58.679472 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:58.679501 (XEN) ffffc90040327ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:58.691470 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Jul 1 02:12:58.691492 (XEN) 00000033fc0cd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:58.703474 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:58.703493 (XEN) Xen call trace: Jul 1 02:12:58.715469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.715494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:58.727484 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:58.727506 (XEN) Jul 1 02:12:58.727514 ]: s=6 n=2 x=0(XEN) *** Dumping CPU6 host state: *** Jul 1 02:12:58.739471 Jul 1 02:12:58.739485 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:58.739500 (XEN) CPU: 6 Jul 1 02:12:58.751467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.751495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:58.763471 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jul 1 02:12:58.763493 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jul 1 02:12:58.775482 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jul 1 02:12:58.787467 (XEN) r9: ffff83043c699800 r10: ffff83043c99c070 r11: 0000086858ea3081 Jul 1 02:12:58.787489 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jul 1 02:12:58.799472 (XEN) r15: 000008685411bbb4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 02:12:58.799494 (XEN) cr3: 0000000866844000 cr2: ffff88800b784780 Jul 1 02:12:58.811475 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 02:12:58.823471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:58.823493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:58.835478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:58.847467 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 02:12:58.847488 (XEN) 0000086855207c07 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 02:12:58.859467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 02:12:58.859488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:58.871476 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c963000 Jul 1 02:12:58.871498 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 02:12:58.883473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:58.895469 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jul 1 02:12:58.895491 (XEN) 00000866a6418c40 0000000000000007 0000000001277d0c 0000000000000000 Jul 1 02:12:58.907474 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:58.919468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:58.919490 (XEN) ffffc900402a7ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:58.931471 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Jul 1 02:12:58.931493 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jul 1 02:12:58.943473 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:58.943492 (XEN) Xen call trace: Jul 1 02:12:58.955478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.955503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:58.967475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:58.967496 (XEN) Jul 1 02:12:58.967512 (XEN) 15 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Jul 1 02:12:58.979482 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:58.991467 (XEN) CPU: 7 Jul 1 02:12:58.991484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:58.991503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:59.003474 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jul 1 02:12:59.015471 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jul 1 02:12:59.015494 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000000701 Jul 1 02:12:59.027471 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 0000000216cd183d Jul 1 02:12:59.027493 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jul 1 02:12:59.039473 (XEN) r15: 00000868577b7809 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:59.051469 (XEN) cr3: 00000000608d3000 cr2: ffff88800317c7d0 Jul 1 02:12:59.051489 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 02:12:59.063474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:59.063496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:59.075477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:59.087469 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 02:12:59.087489 (XEN) 00000868577c3c8f ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 02:12:59.099470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 02:12:59.099492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:59.111475 (XEN) ffff83043caf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c984000 Jul 1 02:12:59.123469 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 02:12:59.123491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:59.135471 (XEN) 0000000000000000 000000000000000e ffff888003b29600 0000000000000246 Jul 1 02:12:59.147467 (XEN) 000008a5ccf16c40 0000000000000007 0000000000b5afac 0000000000000000 Jul 1 02:12:59.147489 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:59.159473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:59.159494 (XEN) ffffc90040267ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:59.171477 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Jul 1 02:12:59.183472 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:59.183493 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:59.195467 (XEN) Xen call trace: Jul 1 02:12:59.195485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:59.207470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:59.207494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:59.219468 (XEN) Jul 1 02:12:59.219483 Jul 1 02:12:59.219491 (XEN) *** Dumping CPU8 host state: *** Jul 1 02:12:59.219503 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 02:12:59.231472 (XEN) CPU: 8 Jul 1 02:12:59.231488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:59.243468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 02:12:59.243489 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 02:12:59.255473 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jul 1 02:12:59.255495 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jul 1 02:12:59.267472 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 0000000219ad2253 Jul 1 02:12:59.267502 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 02:12:59.279475 (XEN) r15: 0000086871de3e66 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 02:12:59.291468 (XEN) cr3: 00000000608d3000 cr2: ffff88800dbcf580 Jul 1 02:12:59.291489 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 02:12:59.303471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 02:12:59.303492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 02:12:59.315478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 02:12:59.327471 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 02:12:59.327491 (XEN) 0000086871dec6ab ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 02:12:59.339469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 02:12:59.339490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 02:12:59.351473 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c973000 Jul 1 02:12:59.363469 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 02:12:59.363492 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 02:12:59.375471 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 02:12:59.387476 (XEN) 000008a5ccf16c40 0000000000000007 0000000000868964 0000000000000000 Jul 1 02:12:59.387498 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 02:12:59.399473 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 02:12:59.399495 (XEN) ffffc90040287ec8 000000000000e02b 000000000000beef 000000000000beef Jul 1 02:12:59.411474 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Jul 1 02:12:59.423470 (XEN) 00000033fc509000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 02:12:59.423492 (XEN) 0000000300000000 0000000e00000003 Jul 1 02:12:59.435441 (XEN) Xen call trace: Jul 1 02:12:59.435458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 02:12:59.447467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 02:12:59.447490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 02:12:59.459470 (XEN) Jul 1 02:12:59.459486 - ]: s=6 n=2 x=0 Jul 1 02:12:59.459496 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 02:12:59.459508 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 02:12:59.471463 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 02:12:59.471482 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 02:12:59.471494 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 02:12:59.483465 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 02:12:59.483484 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 02:12:59.483496 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 02:12:59.495465 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 02:12:59.495484 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 02:12:59.495495 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 02:12:59.507470 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 02:12:59.507489 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Jul 1 02:12:59.519463 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 02:12:59.519482 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 02:12:59.519494 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 02:12:59.531462 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 02:12:59.531481 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 02:12:59.531492 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 02:12:59.543466 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 02:12:59.543485 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 02:12:59.555466 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 02:12:59.555486 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 02:12:59.555505 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 02:12:59.567462 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 02:12:59.567481 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 02:12:59.567493 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 02:12:59.579465 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 02:12:59.579484 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 02:12:59.579495 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 02:12:59.591476 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 02:12:59.591495 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 02:12:59.603461 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 02:12:59.603481 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 02:12:59.603492 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 02:12:59.615464 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 02:12:59.615484 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 02:12:59.615495 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 02:12:59.627464 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 02:12:59.627483 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 02:12:59.627495 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 02:12:59.639469 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 02:12:59.639488 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 02:12:59.651465 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 02:12:59.651484 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 02:12:59.651496 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 02:12:59.663450 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 02:12:59.663461 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 02:12:59.663468 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 02:12:59.675454 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 02:12:59.675467 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 02:12:59.687469 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 02:12:59.687489 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 02:12:59.687501 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 02:12:59.703482 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 02:12:59.703501 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 02:12:59.703514 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 02:12:59.703524 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 02:12:59.715473 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 02:12:59.715492 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 02:12:59.727467 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 02:12:59.727487 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 02:12:59.727498 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 02:12:59.739476 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 02:12:59.739496 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 02:12:59.739507 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 02:12:59.751475 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 02:12:59.751494 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 02:12:59.763471 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 02:12:59.763490 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 02:12:59.763502 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 02:12:59.775477 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 02:12:59.775496 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 02:12:59.775507 (XEN) Jul 1 02:12:59.783496 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 02:12:59.787481 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 02:12:59.787500 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 Jul 1 02:12:59.787836 v=0 Jul 1 02:12:59.799480 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 02:12:59.799500 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 02:12:59.799511 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 02:12:59.811485 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 02:12:59.811504 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 02:12:59.811516 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 02:12:59.823489 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 02:12:59.823509 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 02:12:59.823520 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jul 1 02:12:59.835481 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Jul 1 02:12:59.835500 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Jul 1 02:12:59.847480 (XEN) 104 [0/1/ - ]: s=6 n=3 x=0 Jul 1 02:12:59.847499 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Jul 1 02:12:59.847510 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Jul 1 02:12:59.859463 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Jul 1 02:12:59.859482 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Jul 1 02:12:59.859494 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Jul 1 02:12:59.871464 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Jul 1 02:12:59.871483 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Jul 1 02:12:59.871494 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Jul 1 02:12:59.883466 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Jul 1 02:12:59.883485 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Jul 1 02:12:59.895465 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Jul 1 02:12:59.895484 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Jul 1 02:12:59.895497 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Jul 1 02:12:59.907466 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Jul 1 02:12:59.907485 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Jul 1 02:12:59.907497 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 02:12:59.919463 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 02:12:59.919483 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 02:12:59.919494 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 02:12:59.931467 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 02:12:59.931486 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 02:12:59.943463 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 02:12:59.943483 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Jul 1 02:12:59.943494 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 02:12:59.955465 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 02:12:59.955484 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 02:12:59.955495 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 02:12:59.967467 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Jul 1 02:12:59.967485 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Jul 1 02:12:59.979465 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 02:12:59.979484 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 02:12:59.979496 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 02:12:59.991464 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Jul 1 02:12:59.991483 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Jul 1 02:12:59.991495 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Jul 1 02:13:00.003471 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 02:13:00.003490 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 02:13:00.015464 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Jul 1 02:13:00.015483 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Jul 1 02:13:00.015495 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Jul 1 02:13:00.027463 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Jul 1 02:13:00.027482 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 02:13:00.027494 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Jul 1 02:13:00.039466 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Jul 1 02:13:00.039485 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Jul 1 02:13:00.051461 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Jul 1 02:13:00.051482 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 02:13:00.051494 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Jul 1 02:13:00.063464 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Jul 1 02:13:00.063484 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Jul 1 02:13:00.063495 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Jul 1 02:13:00.075465 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 02:13:00.075485 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Jul 1 02:13:00.087459 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Jul 1 02:13:00.087480 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Jul 1 02:13:00.087492 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Jul 1 02:13:00.099471 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 02:13:00.099492 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Jul 1 02:13:00.099504 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Jul 1 02:13:00.111466 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Jul 1 02:13:00.111485 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Jul 1 02:13:00.111496 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 02:13:00.123468 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Jul 1 02:13:00.123487 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Jul 1 02:13:00.135463 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Jul 1 02:13:00.135483 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Jul 1 02:13:00.135495 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 02:13:00.147466 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Jul 1 02:13:00.147485 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Jul 1 02:13:00.147497 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Jul 1 02:13:00.159466 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Jul 1 02:13:00.159485 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 02:13:00.171468 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Jul 1 02:13:00.171488 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Jul 1 02:13:00.171500 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Jul 1 02:13:00.183467 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Jul 1 02:13:00.183486 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 02:13:00.183498 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Jul 1 02:13:00.195467 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Jul 1 02:13:00.195486 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Jul 1 02:13:00.207460 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Jul 1 02:13:00.207480 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 02:13:00.207492 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Jul 1 02:13:00.219465 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Jul 1 02:13:00.219484 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Jul 1 02:13:00.219496 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Jul 1 02:13:00.231467 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 02:13:00.231486 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Jul 1 02:13:00.243464 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Jul 1 02:13:00.243484 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Jul 1 02:13:00.243496 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Jul 1 02:13:00.255465 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 02:13:00.255484 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Jul 1 02:13:00.255497 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Jul 1 02:13:00.267464 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Jul 1 02:13:00.267483 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Jul 1 02:13:00.279466 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 02:13:00.279487 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Jul 1 02:13:00.279499 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Jul 1 02:13:00.291462 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Jul 1 02:13:00.291482 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Jul 1 02:13:00.291493 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 02:13:00.303467 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Jul 1 02:13:00.303486 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Jul 1 02:13:00.303497 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Jul 1 02:13:00.315469 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Jul 1 02:13:00.315489 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 02:13:00.327467 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Jul 1 02:13:00.327487 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Jul 1 02:13:00.327499 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Jul 1 02:13:00.339468 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Jul 1 02:13:00.339487 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 02:13:00.339499 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Jul 1 02:13:00.351466 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Jul 1 02:13:00.351486 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Jul 1 02:13:00.363462 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Jul 1 02:13:00.363482 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Jul 1 02:13:00.363502 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Jul 1 02:13:00.375467 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Jul 1 02:13:00.375486 (XEN) 224 [1/1/ - ]: s=6 n=23 x=0 Jul 1 02:13:00.375498 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Jul 1 02:13:00.387472 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Jul 1 02:13:00.387491 (XEN) 227 [0/1/ - ]: s=6 n=26 x=0 Jul 1 02:13:00.399460 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Jul 1 02:13:00.399480 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Jul 1 02:13:00.399492 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Jul 1 02:13:00.411469 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Jul 1 02:13:00.411488 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Jul 1 02:13:00.411500 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Jul 1 02:13:00.423464 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Jul 1 02:13:00.423483 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Jul 1 02:13:00.423495 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Jul 1 02:13:00.435467 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Jul 1 02:13:00.435486 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Jul 1 02:13:00.447462 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Jul 1 02:13:00.447481 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 02:13:00.447493 (XEN) 241 [0/0/ - ]: s=3 n=23 x=0 d=0 p=313 Jul 1 02:13:00.459485 (XEN) 242 [0/0/ - ]: s=5 n=1 x=0 v=9 Jul 1 02:13:00.459504 (XEN) 243 [0/0/ - ]: s=4 n=17 x=0 p=9 i=9 Jul 1 02:13:00.471465 (XEN) 244 [0/0/ - ]: s=4 n=7 x=0 p=1351 i=112 Jul 1 02:13:00.471486 (XEN) 245 [0/0/ - ]: s=4 n=16 x=0 p=1350 i=113 Jul 1 02:13:00.471499 (XEN) 246 [0/0/ - ]: s=4 n=12 x=0 p=1349 i=114 Jul 1 02:13:00.483468 (XEN) 247 [0/0/ - ]: s=4 n=15 x=0 p=1348 i=115 Jul 1 02:13:00.483488 (XEN) 248 [0/0/ - ]: s=4 n=29 x=0 p=1347 i=116 Jul 1 02:13:00.495468 (XEN) 249 [0/0/ - ]: s=4 n=2 x=0 p=1346 i=117 Jul 1 02:13:00.495489 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Jul 1 02:13:00.507466 (XEN) 251 [0/0/ - ]: s=4 n=20 x=0 p=1344 i=119 Jul 1 02:13:00.507486 (XEN) 252 [0/0/ - ]: s=4 n=22 x=0 p=1343 i=120 Jul 1 02:13:00.519466 (XEN) 253 [0/0/ - ]: s=4 n=34 x=0 p=1342 i=121 Jul 1 02:13:00.519487 (XEN) 254 [0/0/ - ]: s=4 n=0 x=0 p=1341 i=122 Jul 1 02:13:00.531466 (XEN) 255 [0/0/ - ]: s=4 n=30 x=0 p=1340 i=123 Jul 1 02:13:00.531486 (XEN) 256 [0/0/ - ]: s=4 n=18 x=0 p=1339 i=124 Jul 1 02:13:00.543463 (XEN) 257 [0/0/ - ]: s=4 n=39 x=0 p=1338 i=125 Jul 1 02:13:00.543484 (XEN) 258 [0/0/ - ]: s=4 n=32 x=0 p=1337 i=126 Jul 1 02:13:00.555474 (XEN) 259 [0/0/ - ]: s=4 n=9 x=0 p=1336 i=127 Jul 1 02:13:00.555495 (XEN) 260 [0/0/ - ]: s=4 n=24 x=0 p=1335 i=128 Jul 1 02:13:00.567463 (XEN) 261 [0/0/ - ]: s=5 n=37 x=0 v=2 Jul 1 02:13:00.567483 (XEN) 262 [0/0/ - ]: s=4 n=36 x=0 p=1334 i=129 Jul 1 02:13:00.567497 (XEN) 263 [0/0/ - ]: s=4 n=5 x=0 p=1333 i=130 Jul 1 02:13:00.579469 (XEN) 264 [0/0/ - ]: s=4 n=27 x=0 p=8 i=8 Jul 1 02:13:00.579489 (XEN) 265 [0/0/ - ]: s=4 n=26 x=0 p=16 i=16 Jul 1 02:13:00.591467 (XEN) 266 [0/0/ - ]: s=4 n=28 x=0 p=1327 i=136 Jul 1 02:13:00.591487 (XEN) 267 [0/0/ - ]: s=4 n=37 x=0 p=1326 i=137 Jul 1 02:13:00.603467 (XEN) 268 [0/0/ - ]: s=4 n=36 x=0 p=1325 i=138 Jul 1 02:13:00.603488 (XEN) 269 [0/0/ - ]: s=4 n=17 x=0 p=1324 i=139 Jul 1 02:13:00.615465 (XEN) 270 [0/0/ - ]: s=4 n=16 x=0 p=1323 i=140 Jul 1 02:13:00.615486 (XEN) 271 [0/0/ - ]: s=4 n=15 x=0 p=1322 i=141 Jul 1 02:13:00.627467 (XEN) 272 [0/0/ - ]: s=4 n=14 x=0 p=1321 i=142 Jul 1 02:13:00.627487 (XEN) 273 [0/0/ - ]: s=4 n=13 x=0 p=1320 i=143 Jul 1 02:13:00.639463 (XEN) 274 [0/0/ - ]: s=4 n=12 x=0 p=1319 i=144 Jul 1 02:13:00.639484 (XEN) 275 [0/0/ - ]: s=4 n=8 x=0 p=1318 i=145 Jul 1 02:13:00.651462 (XEN) 276 [0/0/ - ]: s=4 n=7 x=0 p=1317 i=146 Jul 1 02:13:00.651482 (XEN) 277 [0/0/ - ]: s=4 n=27 x=0 p=1316 i=147 Jul 1 02:13:00.663470 (XEN) 278 [0/0/ - ]: s=4 n=26 x=0 p=1315 i=148 Jul 1 02:13:00.663491 (XEN) 279 [0/0/ - ]: s=4 n=2 x=0 p=1314 i=149 Jul 1 02:13:00.663505 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Jul 1 02:13:00.675467 (XEN) 281 [0/0/ - ]: s=4 n=0 x=0 p=1312 i=151 Jul 1 02:13:00.675487 (XEN) 282 [0/0/ - ]: s=4 n=1 x=0 p=1311 i=152 Jul 1 02:13:00.687467 (XEN) 283 [0/0/ - ]: s=4 n=11 x=0 p=1310 i=153 Jul 1 02:13:00.687488 (XEN) 284 [0/0/ - ]: s=4 n=10 x=0 p=1309 i=154 Jul 1 02:13:00.699466 (XEN) 285 [0/0/ - ]: s=4 n=6 x=0 p=1308 i=155 Jul 1 02:13:00.699487 (XEN) 286 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=156 Jul 1 02:13:00.711464 (XEN) 287 [0/0/ - ]: s=4 n=35 x=0 p=1306 i=157 Jul 1 02:13:00.711485 (XEN) 288 [0/0/ - ]: s=4 n=34 x=0 p=1305 i=158 Jul 1 02:13:00.723469 (XEN) 289 [0/0/ - ]: s=4 n=33 x=0 p=1304 i=159 Jul 1 02:13:00.723490 (XEN) 290 [0/0/ - ]: s=4 n=32 x=0 p=1303 i=160 Jul 1 02:13:00.735465 (XEN) 291 [0/0/ - ]: s=4 n=31 x=0 p=1302 i=161 Jul 1 02:13:00.735485 (XEN) 292 [0/0/ - ]: s=4 n=30 x=0 p=1301 i=162 Jul 1 02:13:00.747465 (XEN) 293 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=163 Jul 1 02:13:00.747486 (XEN) 294 [0/0/ - ]: s=4 n=39 x=0 p=1299 i=164 Jul 1 02:13:00.759463 (XEN) 295 [0/0/ - ]: s=4 n=19 x=0 p=1298 i=165 Jul 1 02:13:00.759484 (XEN) 296 [0/0/ - ]: s=4 n=18 x=0 p=1297 i=166 Jul 1 02:13:00.771463 (XEN) 297 [0/0/ - ]: s=4 n=25 x=0 p=1296 i=167 Jul 1 02:13:00.771485 (XEN) 298 [0/0/ - ]: s=4 n=24 x=0 p=1295 i=168 Jul 1 02:13:00.771499 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Jul 1 02:13:00.783467 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Jul 1 02:13:00.783488 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Jul 1 02:13:00.795468 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Jul 1 02:13:00.795489 (XEN) 303 [0/0/ - ]: s=4 n=9 x=0 p=1290 i=173 Jul 1 02:13:00.807466 (XEN) 304 [0/0/ - ]: s=4 n=29 x=0 p=1289 i=174 Jul 1 02:13:00.807486 (XEN) 305 [0/0/ - ]: s=4 n=4 x=0 p=1288 i=175 Jul 1 02:13:00.819468 (XEN) 306 [0/0/ - ]: s=4 n=5 x=0 p=1287 i=176 Jul 1 02:13:00.819489 (XEN) 307 [0/0/ - ]: s=4 n=9 x=0 p=1332 i=131 Jul 1 02:13:00.831466 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Jul 1 02:13:00.831486 (XEN) 309 [0/0/ - ]: s=4 n=11 x=0 p=1330 i=133 Jul 1 02:13:00.843463 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Jul 1 02:13:00.843484 (XEN) 311 [0/0/ - ]: s=4 n=37 x=0 p=1328 i=135 Jul 1 02:13:00.855463 (XEN) 312 [0/0/ - ]: s=5 n=14 x=0 v=3 Jul 1 02:13:00.855483 (XEN) 313 [0/0/ - ]: s=3 n=29 x=0 d=0 p=241 Jul 1 02:13:00.855496 (XEN) Physical memory information: Jul 1 02:13:00.867467 (XEN) Xen heap: 0kB free Jul 1 02:13:00.867485 (XEN) heap[15]: 64512kB free Jul 1 02:13:00.867497 (XEN) heap[16]: 131072kB free Jul 1 02:13:00.879463 (XEN) heap[17]: 262144kB free Jul 1 02:13:00.879482 (XEN) heap[18]: 524288kB free Jul 1 02:13:00.879493 (XEN) heap[19]: 685512kB free Jul 1 02:13:00.891461 (XEN) DMA heap: 1667528kB free Jul 1 02:13:00.891481 (XEN) heap[21]: 4194304kB free Jul 1 02:13:00.891492 (XEN) heap[22]: 8387908kB free Jul 1 02:13:00.891503 (XEN) heap[23]: 16589924kB free Jul 1 02:13:00.903469 (XEN) heap[24]: 1459408kB free Jul 1 02:13:00.903488 (XEN) Dom heap: 30631544kB free Jul 1 02:13:00.903499 (XEN) CPU NMI Jul 1 02:13:00.903508 (XEN) 0 442 Jul 1 02:13:00.915464 (XEN) 1 68 Jul 1 02:13:00.915480 (XEN) 2 456 Jul 1 02:13:00.915489 (XEN) 3 70 Jul 1 02:13:00.915497 (XEN) 4 344 Jul 1 02:13:00.915505 (XEN) 5 74 Jul 1 02:13:00.915513 (XEN) 6 383 Jul 1 02:13:00.915521 (XEN) 7 67 Jul 1 02:13:00.927460 (XEN) 8 420 Jul 1 02:13:00.927476 (XEN) 9 81 Jul 1 02:13:00.927485 (XEN) 10 362 Jul 1 02:13:00.927494 (XEN) 11 69 Jul 1 02:13:00.927510 (XEN) 12 572 Jul 1 02:13:00.927519 (XEN) 13 159 Jul 1 02:13:00.927527 (XEN) 14 496 Jul 1 02:13:00.927535 (XEN) 15 115 Jul 1 02:13:00.939464 (XEN) 16 562 Jul 1 02:13:00.939480 (XEN) 17 129 Jul 1 02:13:00.939490 (XEN) 18 532 Jul 1 02:13:00.939498 (XEN) 19 113 Jul 1 02:13:00.939506 (XEN) 20 294 Jul 1 02:13:00.939514 (XEN) 21 194 Jul 1 02:13:00.939522 (XEN) 22 281 Jul 1 02:13:00.939530 (XEN) 23 61 Jul 1 02:13:00.951463 (XEN) 24 363 Jul 1 02:13:00.951480 (XEN) 25 54 Jul 1 02:13:00.951489 (XEN) 26 313 Jul 1 02:13:00.951497 (XEN) 27 101 Jul 1 02:13:00.951505 (XEN) 28 386 Jul 1 02:13:00.951513 (XEN) 29 74 Jul 1 02:13:00.951521 (XEN) 30 330 Jul 1 02:13:00.951529 (XEN) 31 38 Jul 1 02:13:00.963464 (XEN) 32 450 Jul 1 02:13:00.963480 (XEN) 33 155 Jul 1 02:13:00.963490 (XEN) 34 514 Jul 1 02:13:00.963498 (XEN) 35 129 Jul 1 02:13:00.963506 (XEN) 36 518 Jul 1 02:13:00.963514 (XEN) 37 101 Jul 1 02:13:00.963522 (XEN) 38 507 Jul 1 02:13:00.963530 (XEN) 39 79 Jul 1 02:13:00.975449 (XEN) d0v0: NMI neither pending nor masked Jul 1 02:13:00.975469 Jul 1 02:13:01.788346 (XEN) sched_smt_power_savings: disabled Jul 1 02:13:01.811475 (XEN) NOW=9247271153898 Jul 1 02:13:01.811493 (XEN) Online Cpus: 0-39 Jul 1 02:13:01.811504 (XEN) Cpup Jul 1 02:13:01.811799 ool 0: Jul 1 02:13:01.823484 (XEN) Cpus: 0-39 Jul 1 02:13:01.823501 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 02:13:01.823516 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 02:13:01.835478 (XEN) Active queues: 4 Jul 1 02:13:01.835495 (XEN) default-weight = 256 Jul 1 02:13:01.835507 (XEN) Runqueue 0: Jul 1 02:13:01.835516 (XEN) ncpus = 12 Jul 1 02:13:01.851491 (XEN) cpus = 0-11 Jul 1 02:13:01.851509 (XEN) max_weight = 256 Jul 1 02:13:01.851520 (XEN) pick_bias = 5 Jul 1 02:13:01.851530 (XEN) instload = 0 Jul 1 02:13:01.851540 (XEN) aveload = 497 (~0%) Jul 1 02:13:01.863468 (XEN) idlers: 00,00000dff Jul 1 02:13:01.863486 (XEN) tickled: 00,00000000 Jul 1 02:13:01.863497 (XEN) fully idle cores: 00,00000cff Jul 1 02:13:01.875470 (XEN) Runqueue 1: Jul 1 02:13:01.875487 (XEN) ncpus = 8 Jul 1 02:13:01.875498 (XEN) cpus = 12-19 Jul 1 02:13:01.875509 (XEN) max_weight = 256 Jul 1 02:13:01.887467 (XEN) pick_bias = 16 Jul 1 02:13:01.887486 (XEN) instload = 0 Jul 1 02:13:01.887497 (XEN) aveload = 402 (~0%) Jul 1 02:13:01.887508 (XEN) idlers: 00,000ff000 Jul 1 02:13:01.899471 (XEN) tickled: 00,00000000 Jul 1 02:13:01.899490 (XEN) fully idle cores: 00,000ff000 Jul 1 02:13:01.899502 (XEN) Runqueue 2: Jul 1 02:13:01.899511 (XEN) ncpus = 12 Jul 1 02:13:01.911463 (XEN) cpus = 20-31 Jul 1 02:13:01.911482 (XEN) max_weight = 256 Jul 1 02:13:01.911493 (XEN) pick_bias = 20 Jul 1 02:13:01.911503 (XEN) instload = 0 Jul 1 02:13:01.923473 (XEN) aveload = 264 (~0%) Jul 1 02:13:01.923492 (XEN) idlers: 00,fff00000 Jul 1 02:13:01.923503 (XEN) tickled: 00,00000000 Jul 1 02:13:01.935470 (XEN) fully idle cores: 00,fff00000 Jul 1 02:13:01.935490 (XEN) Runqueue 3: Jul 1 02:13:01.935500 (XEN) ncpus = 8 Jul 1 02:13:01.935510 (XEN) cpus = 32-39 Jul 1 02:13:01.947464 (XEN) max_weight = 256 Jul 1 02:13:01.947482 (XEN) pick_bias = 33 Jul 1 02:13:01.947493 (XEN) instload = 0 Jul 1 02:13:01.947503 (XEN) aveload = 273 (~0%) Jul 1 02:13:01.959470 (XEN) idlers: ff,00000000 Jul 1 02:13:01.959488 (XEN) tickled: 00,00000000 Jul 1 02:13:01.959498 (XEN) fully idle cores: ff,00000000 Jul 1 02:13:01.971464 (XEN) Domain info: Jul 1 02:13:01.971481 (XEN) Domain: 0 w 256 c 0 v 40 Jul 1 02:13:01.971492 (XEN) 1: [0.0] flags=0 cpu=34 credit=5120523 [w=256] load=88 (~0%) Jul 1 02:13:01.983474 (XEN) 2: [0.1] flags=0 cpu=26 credit=10191827 [w=256] load=98 (~0%) Jul 1 02:13:01.983498 (XEN) 3: [0.2] flags=0 cpu=16 credit=5580232 [w=256] load=466 (~0%) Jul 1 02:13:01.995465 (XEN) 4: [0.3] flags=0 cpu=24 credit=10320021 [w=256] load=48 (~0%) Jul 1 02:13:01.995488 (XEN) 5: [0.4] flags=0 cpu=0 credit=8851801 [w=256] load=31 (~0%) Jul 1 02:13:02.007470 (XEN) 6: [0.5] flags=0 cpu=36 credit=8571641 [w=256] load=46 (~0%) Jul 1 02:13:02.019465 (XEN) 7: [0.6] flags=0 cpu=30 credit=9071472 [w=256] load=86 (~0%) Jul 1 02:13:02.019488 (XEN) 8: [0.7] flags=0 cpu=6 credit=3224343 [w=256] load=54 (~0%) Jul 1 02:13:02.031472 (XEN) 9: [0.8] flags=0 cpu=6 credit=8601064 [w=256] load=48 (~0%) Jul 1 02:13:02.031495 (XEN) 10: [0.9] flags=0 cpu=10 credit=8689841 [w=256] load=52 (~0%) Jul 1 02:13:02.043470 (XEN) 11: [0.10] flags=0 cpu=20 credit=10500000 [w=256] load=77 (~0%) Jul 1 02:13:02.055470 (XEN) 12: [0.11] flags=0 cpu=32 credit=8057330 [w=256] load=55 (~0%) Jul 1 02:13:02.055494 (XEN) 13: [0.12] flags=0 cpu=38 credit=8381004 [w=256] load=70 (~0%) Jul 1 02:13:02.067466 (XEN) 14: [0.13] flags=0 cpu=16 credit=10260593 [w=256] load=60 (~0%) Jul 1 02:13:02.079462 (XEN) 15: [0.14] flags=0 cpu=10 credit=8428132 [w=256] load=95 (~0%) Jul 1 02:13:02.079487 (XEN) 16: [0.15] flags=0 cpu=2 credit=9134208 [w=256] load=62 (~0%) Jul 1 02:13:02.091465 (XEN) 17: [0.16] flags=0 cpu=34 credit=8622180 [w=256] load=56 (~0%) Jul 1 02:13:02.091489 (XEN) 18: [0.17] flags=0 cpu=32 credit=8617508 [w=256] load=85 (~0%) Jul 1 02:13:02.103468 (XEN) 19: [0.18] flags=0 cpu=10 credit=6974634 [w=256] load=59 (~0%) Jul 1 02:13:02.115466 (XEN) 20: [0.19] flags=0 cpu=34 credit=709963 [w=256] load=46 (~0%) Jul 1 02:13:02.115490 (XEN) 21: [0.20] flags=0 cpu=14 credit=10161655 [w=256] load=85 (~0%) Jul 1 02:13:02.127465 (XEN) 22: [0.21] flags=0 cpu=4 credit=4122511 [w=256] load=97 (~0%) Jul 1 02:13:02.127488 (XEN) 23: [0.22] flags=0 cpu=6 credit=7537299 [w=256] load=118 (~0%) Jul 1 02:13:02.139470 (XEN) 24: [0.23] flags=0 cpu=18 credit=10243566 [w=256] load=54 (~0%) Jul 1 02:13:02.151467 (XEN) 25: [0.24] flags=0 cpu=2 credit=6162061 [w=256] load=97 (~0%) Jul 1 02:13:02.151491 (XEN) 26: [0.25] flags=0 cpu=36 credit=8944748 [w=256] load=15911 (~6%) Jul 1 02:13:02.163470 (XEN) 27: [0.26] flags=0 cpu=28 credit=10299615 [w=256] load=53 (~0%) Jul 1 02:13:02.163494 (XEN) 28: [0.27] flags=0 cpu=12 credit=10500000 [w=256] load=61 (~0%) Jul 1 02:13:02.175469 (XEN) 29: [0.28] flags=0 cpu=34 credit=7766418 [w=256] load=60 (~0%) Jul 1 02:13:02.187509 (XEN) 30: [0.29] flags=0 cpu=32 credit=8053654 [w=256] load=98 (~0%) Jul 1 02:13:02.187533 (XEN) 31: [0.30] flags=0 cpu=18 credit=10500000 [w=256] load=54 (~0%) Jul 1 02:13:02.199470 (XEN) 32: [0.31] flags=0 cpu=10 credit=7250373 [w=256] load=69 (~0%) Jul 1 02:13:02.211462 (XEN) 33: [0.32] flags=0 cpu=14 credit=10177510 [w=256] load=96 (~0%) Jul 1 02:13:02.211486 (XEN) 34: [0.33] flags=0 cpu=12 credit=10116764 [w=256] load=122 (~0%) Jul 1 02:13:02.223467 (XEN) 35: [0.34] flags=0 cpu=22 credit=10500000 [w=256] load=126 (~0%) Jul 1 02:13:02.223490 (XEN) 36: [0.35] flags=0 cpu=0 credit=7316300 [w=256] load=104 (~0%) Jul 1 02:13:02.235471 (XEN) 37: [0.36] flags=0 cpu=18 credit=9903222 [w=256] load=122 (~0%) Jul 1 02:13:02.247466 (XEN) 38: [0.37] flags=0 cpu=12 credit=9588442 [w=256] load=119 (~0%) Jul 1 02:13:02.247490 (XEN) 39: [0.38] flags=0 cpu=2 credit=4498299 [w=256] load=62 (~0%) Jul 1 02:13:02.259468 (XEN) 40: [0.39] flags=0 cpu=0 credit=8626981 [w=256] load=64 (~0%) Jul 1 02:13:02.259491 (XEN) Runqueue 0: Jul 1 02:13:02.271463 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jul 1 02:13:02.271484 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jul 1 02:13:02.283462 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jul 1 02:13:02.283483 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jul 1 02:13:02.283504 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jul 1 02:13:02.295468 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jul 1 02:13:02.295489 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jul 1 02:13:02.307465 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jul 1 02:13:02.307486 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jul 1 02:13:02.307499 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jul 1 02:13:02.319470 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jul 1 02:13:02.319490 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jul 1 02:13:02.331466 (XEN) RUNQ: Jul 1 02:13:02.331483 (XEN) Runqueue 1: Jul 1 02:13:02.331492 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jul 1 02:13:02.343459 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jul 1 02:13:02.343482 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jul 1 02:13:02.343495 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jul 1 02:13:02.355470 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jul 1 02:13:02.355490 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jul 1 02:13:02.367466 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jul 1 02:13:02.367486 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jul 1 02:13:02.379463 (XEN) RUNQ: Jul 1 02:13:02.379479 (XEN) Runqueue 2: Jul 1 02:13:02.379489 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jul 1 02:13:02.379502 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jul 1 02:13:02.391468 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jul 1 02:13:02.391488 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jul 1 02:13:02.403465 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jul 1 02:13:02.403486 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jul 1 02:13:02.415462 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jul 1 02:13:02.415483 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jul 1 02:13:02.415497 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jul 1 02:13:02.427470 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jul 1 02:13:02.427490 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jul 1 02:13:02.439468 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jul 1 02:13:02.439488 (XEN) RUNQ: Jul 1 02:13:02.439497 (XEN) Runqueue 3: Jul 1 02:13:02.451461 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jul 1 02:13:02.451483 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jul 1 02:13:02.451496 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jul 1 02:13:02.463469 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jul 1 02:13:02.463489 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jul 1 02:13:02.475469 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jul 1 02:13:02.475490 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jul 1 02:13:02.487464 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jul 1 02:13:02.487484 (XEN) RUNQ: Jul 1 02:13:02.487493 (XEN) CPUs info: Jul 1 02:13:02.487502 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 02:13:02.499470 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 02:13:02.499491 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 02:13:02.511468 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 02:13:02.511488 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 02:13:02.523470 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 02:13:02.523490 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 02:13:02.535470 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 02:13:02.547465 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 02:13:02.547488 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 02:13:02.559466 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 02:13:02.559488 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 02:13:02.571466 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 02:13:02.571496 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 02:13:02.583469 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 02:13:02.583491 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 02:13:02.595467 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 02:13:02.595488 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 02:13:02.607464 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 02:13:02.607485 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 02:13:02.619467 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 02:13:02.619489 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 02:13:02.631469 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 02:13:02.631491 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 02:13:02.643467 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 02:13:02.643488 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 02:13:02.655467 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 02:13:02.655488 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 02:13:02.667470 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 02:13:02.679461 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 02:13:02.679483 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 02:13:02.691466 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 02:13:02.691488 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 02:13:02.703465 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 02:13:02.703486 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 02:13:02.715470 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 02:13:02.715492 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 02:13:02.727471 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 02:13:02.727493 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 02:13:02.739463 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 02:13:02.739483 Jul 1 02:13:03.788476 (XEN) TSC marked as reliable, w Jul 1 02:13:03.819605 arp = 0 (count=5) Jul 1 02:13:03.831460 (XEN) No domains have emulated TSC Jul 1 02:13:03.831479 Jul 1 02:13:05.792283 (XEN) Synced stime skew: max=7426ns avg=6009ns samples=4 current=4983ns Jul 1 02:13:05.815480 (XEN) Synced cycles skew: max=16238 avg Jul 1 02:13:05.815822 =13196 samples=4 current=10946 Jul 1 02:13:05.827439 Jul 1 02:13:07.836406 (XEN) 'u' pressed -> dumping numa info (now = 9253319121719) Jul 1 02:13:07.859487 (XEN) NODE0 start->0 size->4718592 free->4040070 Jul 1 02:13:07.859508 (X Jul 1 02:13:07.859834 EN) NODE1 start->4718592 size->4194304 free->4034698 Jul 1 02:13:07.871485 (XEN) CPU0...19 -> NODE0 Jul 1 02:13:07.871502 (XEN) CPU20...39 -> NODE1 Jul 1 02:13:07.871513 (XEN) Memory location of each domain: Jul 1 02:13:07.883472 (XEN) d0 (total: 131072): Jul 1 02:13:07.883489 (XEN) Node 0: 50120 Jul 1 02:13:07.883499 (XEN) Node 1: 80952 Jul 1 02:13:07.883509 Jul 1 02:13:09.791991 (XEN) *********** VMCS Areas ************** Jul 1 02:13:09.815481 (XEN) ************************************** Jul 1 02:13:09.815499 Jul 1 02:13:09.815764 Jul 1 02:13:11.795617 (XEN) number of MP IRQ sources: 15. Jul 1 02:13:11.819481 (XEN) number of IO-APIC #8 registers: 24. Jul 1 02:13:11.819502 (XEN) number of IO-APIC #9 regist Jul 1 02:13:11.819813 ers: 8. Jul 1 02:13:11.831472 (XEN) number of IO-APIC #10 registers: 8. Jul 1 02:13:11.831493 (XEN) number of IO-APIC #11 registers: 8. Jul 1 02:13:11.831505 (XEN) number of IO-APIC #12 registers: 8. Jul 1 02:13:11.843473 (XEN) number of IO-APIC #15 registers: 8. Jul 1 02:13:11.843493 (XEN) number of IO-APIC #16 registers: 8. Jul 1 02:13:11.843505 (XEN) number of IO-APIC #17 registers: 8. Jul 1 02:13:11.855476 (XEN) number of IO-APIC #18 registers: 8. Jul 1 02:13:11.855496 (XEN) testing the IO APIC....................... Jul 1 02:13:11.867469 (XEN) IO APIC #8...... Jul 1 02:13:11.867487 (XEN) .... register #00: 08000000 Jul 1 02:13:11.867498 (XEN) ....... : physical APIC id: 08 Jul 1 02:13:11.867509 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:11.879464 (XEN) ....... : LTS : 0 Jul 1 02:13:11.879482 (XEN) .... register #01: 00170020 Jul 1 02:13:11.879494 (XEN) ....... : max redirection entries: 0017 Jul 1 02:13:11.891467 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:11.891486 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:11.891498 (XEN) .... register #02: 00000000 Jul 1 02:13:11.903465 (XEN) ....... : arbitration: 00 Jul 1 02:13:11.903484 (XEN) .... IRQ redirection table: Jul 1 02:13:11.903495 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:11.915477 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:11.915496 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 02:13:11.927471 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 02:13:11.927491 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 02:13:11.939464 (XEN) 04 00000009 0 0 0 0 0 0 0 F1 Jul 1 02:13:11.939483 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 02:13:11.951466 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 02:13:11.951485 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 02:13:11.963462 (XEN) 08 00000015 0 0 0 0 0 0 0 23 Jul 1 02:13:11.963482 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Jul 1 02:13:11.963494 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 02:13:11.975471 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 02:13:11.975491 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 02:13:11.987460 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 02:13:11.987479 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 02:13:11.999469 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 02:13:11.999488 (XEN) 10 00000015 0 1 0 1 0 0 0 2B Jul 1 02:13:12.011463 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 02:13:12.011482 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.023462 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.023482 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.023494 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.035475 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.035494 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.047470 (XEN) IO APIC #9...... Jul 1 02:13:12.047488 (XEN) .... register #00: 09000000 Jul 1 02:13:12.047499 (XEN) ....... : physical APIC id: 09 Jul 1 02:13:12.059466 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.059484 (XEN) ....... : LTS : 0 Jul 1 02:13:12.059495 (XEN) .... register #01: 00070020 Jul 1 02:13:12.071466 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.071486 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.071498 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.083466 (XEN) .... register #02: 00000000 Jul 1 02:13:12.083484 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.083496 (XEN) .... register #03: 00000001 Jul 1 02:13:12.095468 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.095494 (XEN) .... IRQ redirection table: Jul 1 02:13:12.095506 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.107465 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.107484 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.119463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.119483 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.131462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.131481 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.131493 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.143468 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.143487 (XEN) IO APIC #10...... Jul 1 02:13:12.155465 (XEN) .... register #00: 0A000000 Jul 1 02:13:12.155484 (XEN) ....... : physical APIC id: 0A Jul 1 02:13:12.155496 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.167465 (XEN) ....... : LTS : 0 Jul 1 02:13:12.167483 (XEN) .... register #01: 00070020 Jul 1 02:13:12.167494 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.179464 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.179483 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.179495 (XEN) .... register #02: 00000000 Jul 1 02:13:12.191464 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.191482 (XEN) .... register #03: 00000001 Jul 1 02:13:12.191493 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.203463 (XEN) .... IRQ redirection table: Jul 1 02:13:12.203482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.203496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.215465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.215484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.227464 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.227483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.239468 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.239487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.251465 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 02:13:12.251484 (XEN) IO APIC #11...... Jul 1 02:13:12.251495 (XEN) .... register #00: 0B000000 Jul 1 02:13:12.251505 (XEN) ....... : physical APIC id: 0B Jul 1 02:13:12.263465 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.263483 (XEN) ....... : LTS : 0 Jul 1 02:13:12.263494 (XEN) .... register #01: 00070020 Jul 1 02:13:12.275468 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.275489 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.287460 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.287480 (XEN) .... register #02: 00000000 Jul 1 02:13:12.287491 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.299460 (XEN) .... register #03: 00000001 Jul 1 02:13:12.299479 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.299490 (XEN) .... IRQ redirection table: Jul 1 02:13:12.299501 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.311472 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.311492 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.323465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.323485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.335463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.335482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.347469 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.347488 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jul 1 02:13:12.359462 (XEN) IO APIC #12...... Jul 1 02:13:12.359479 (XEN) .... register #00: 0C000000 Jul 1 02:13:12.359491 (XEN) ....... : physical APIC id: 0C Jul 1 02:13:12.359502 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.371468 (XEN) ....... : LTS : 0 Jul 1 02:13:12.371493 (XEN) .... register #01: 00070020 Jul 1 02:13:12.371505 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.383467 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.383486 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.383498 (XEN) .... register #02: 00000000 Jul 1 02:13:12.395467 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.395486 (XEN) .... register #03: 00000001 Jul 1 02:13:12.395497 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.407467 (XEN) .... IRQ redirection table: Jul 1 02:13:12.407486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.407499 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.419469 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.419488 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.431465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.431484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.443467 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.443486 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.455464 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jul 1 02:13:12.455483 (XEN) IO APIC #15...... Jul 1 02:13:12.455494 (XEN) .... register #00: 0F000000 Jul 1 02:13:12.467463 (XEN) ....... : physical APIC id: 0F Jul 1 02:13:12.467483 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.467494 (XEN) ....... : LTS : 0 Jul 1 02:13:12.479464 (XEN) .... register #01: 00070020 Jul 1 02:13:12.479483 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.479496 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.491473 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.491493 (XEN) .... register #02: 00000000 Jul 1 02:13:12.491504 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.503463 (XEN) .... register #03: 00000001 Jul 1 02:13:12.503481 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.503492 (XEN) .... IRQ redirection table: Jul 1 02:13:12.515463 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.515484 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.515497 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.527466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.527485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.539466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.539485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.551465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.551484 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.563465 (XEN) IO APIC #16...... Jul 1 02:13:12.563483 (XEN) .... register #00: 00000000 Jul 1 02:13:12.563494 (XEN) ....... : physical APIC id: 00 Jul 1 02:13:12.575461 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.575480 (XEN) ....... : LTS : 0 Jul 1 02:13:12.575490 (XEN) .... register #01: 00070020 Jul 1 02:13:12.575501 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.587470 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.587489 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.599462 (XEN) .... register #02: 00000000 Jul 1 02:13:12.599481 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.599492 (XEN) .... register #03: 00000001 Jul 1 02:13:12.611462 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.611480 (XEN) .... IRQ redirection table: Jul 1 02:13:12.611491 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.623463 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.623482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.623494 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.635467 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.635486 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.647471 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.647491 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.659463 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jul 1 02:13:12.659482 (XEN) IO APIC #17...... Jul 1 02:13:12.659493 (XEN) .... register #00: 01000000 Jul 1 02:13:12.671467 (XEN) ....... : physical APIC id: 01 Jul 1 02:13:12.671486 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.671498 (XEN) ....... : LTS : 0 Jul 1 02:13:12.683468 (XEN) .... register #01: 00070020 Jul 1 02:13:12.683487 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.683500 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.695466 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.695485 (XEN) .... register #02: 00000000 Jul 1 02:13:12.695496 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.707465 (XEN) .... register #03: 00000001 Jul 1 02:13:12.707483 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.707494 (XEN) .... IRQ redirection table: Jul 1 02:13:12.719469 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.719490 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.731468 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.731487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.747478 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.747497 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.747509 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.759462 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.759482 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jul 1 02:13:12.759494 (XEN) IO APIC #18...... Jul 1 02:13:12.771468 (XEN) .... register #00: 02000000 Jul 1 02:13:12.771486 (XEN) ....... : physical APIC id: 02 Jul 1 02:13:12.771498 (XEN) ....... : Delivery Type: 0 Jul 1 02:13:12.783469 (XEN) ....... : LTS : 0 Jul 1 02:13:12.783488 (XEN) .... register #01: 00070020 Jul 1 02:13:12.783502 (XEN) ....... : max redirection entries: 0007 Jul 1 02:13:12.795466 (XEN) ....... : PRQ implemented: 0 Jul 1 02:13:12.795485 (XEN) ....... : IO APIC version: 0020 Jul 1 02:13:12.795497 (XEN) .... register #02: 00000000 Jul 1 02:13:12.807464 (XEN) ....... : arbitration: 00 Jul 1 02:13:12.807483 (XEN) .... register #03: 00000001 Jul 1 02:13:12.807494 (XEN) ....... : Boot DT : 1 Jul 1 02:13:12.819464 (XEN) .... IRQ redirection table: Jul 1 02:13:12.819484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 02:13:12.819497 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.831464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.831483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.843474 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.843493 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.855474 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.855493 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 02:13:12.867461 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jul 1 02:13:12.867480 (XEN) Using vector-based indexing Jul 1 02:13:12.867492 (XEN) IRQ to pin mappings: Jul 1 02:13:12.879464 (XEN) IRQ240 -> 0:2 Jul 1 02:13:12.879482 (XEN) IRQ112 -> 0:1 Jul 1 02:13:12.879491 (XEN) IRQ120 -> 0:3 Jul 1 02:13:12.879500 (XEN) IRQ241 -> 0:4 Jul 1 02:13:12.879509 (XEN) IRQ136 -> 0:5 Jul 1 02:13:12.879517 (XEN) IRQ144 -> 0:6 Jul 1 02:13:12.891466 (XEN) IRQ152 -> 0:7 Jul 1 02:13:12.891483 (XEN) IRQ35 -> 0:8 Jul 1 02:13:12.891493 (XEN) IRQ57 -> 0:9 Jul 1 02:13:12.891501 (XEN) IRQ176 -> 0:10 Jul 1 02:13:12.891510 (XEN) IRQ184 -> 0:11 Jul 1 02:13:12.903459 (XEN) IRQ192 -> 0:12 Jul 1 02:13:12.903476 (XEN) IRQ200 -> 0:13 Jul 1 02:13:12.903486 (XEN) IRQ208 -> 0:14 Jul 1 02:13:12.903495 (XEN) IRQ216 -> 0:15 Jul 1 02:13:12.903511 (XEN) IRQ43 -> 0:16 Jul 1 02:13:12.903521 (XEN) IRQ105 -> 0:17 Jul 1 02:13:12.915464 (XEN) IRQ129 -> 2:7 Jul 1 02:13:12.915481 (XEN) IRQ185 -> 3:7 Jul 1 02:13:12.915490 (XEN) IRQ209 -> 4:7 Jul 1 02:13:12.915499 (XEN) IRQ50 -> 6:7 Jul 1 02:13:12.915508 (XEN) IRQ122 -> 7:7 Jul 1 02:13:12.927440 (XEN) IRQ154 -> 8:7 Jul 1 02:13:12.927458 (XEN) .................................... done. Jul 1 02:13:12.927470 Jul 1 02:13:23.840244 (XEN) 'q' pressed -> dumping domain info (now = 9269315018364) Jul 1 02:13:23.855484 (XEN) General information for domain 0: Jul 1 02:13:23.855503 (XEN) Jul 1 02:13:23.855801 refcnt=3 dying=0 pause_count=0 Jul 1 02:13:23.867475 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-8,10,12-14,16,18-20,22,24,26,28,30,32,34,36-38} max_pages=131072 Jul 1 02:13:23.879478 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 02:13:23.891472 (XEN) Rangesets belonging to domain 0: Jul 1 02:13:23.891492 (XEN) Interrupts { 1-103, 112-176 } Jul 1 02:13:23.891505 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 02:13:23.915471 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 02:13:23.927474 (XEN) log-dirty { } Jul 1 02:13:23.939465 (XEN) Memory pages belonging to domain 0: Jul 1 02:13:23.939485 (XEN) DomPage list too long to display Jul 1 02:13:23.939497 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 02:13:23.951468 (XEN) XenPage 000000000043c9c0: caf=c000000000000002, taf=e400000000000002 Jul 1 02:13:23.963465 (XEN) NODE affinity for domain 0: [0-1] Jul 1 02:13:23.963484 (XEN) VCPU information and callbacks for domain 0: Jul 1 02:13:23.975466 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 02:13:23.975488 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:23.987463 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:23.987482 (XEN) No periodic timer Jul 1 02:13:23.987493 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 02:13:23.999472 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 02:13:23.999497 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.011463 (XEN) No periodic timer Jul 1 02:13:24.011482 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.011495 (XEN) VCPU2: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 02:13:24.023474 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.023493 (XEN) No periodic timer Jul 1 02:13:24.023503 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.035467 (XEN) VCPU3: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 02:13:24.047463 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.047483 (XEN) No periodic timer Jul 1 02:13:24.047493 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.059462 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 02:13:24.059487 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.071465 (XEN) No periodic timer Jul 1 02:13:24.071483 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.071497 (XEN) VCPU5: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.083466 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.083485 (XEN) No periodic timer Jul 1 02:13:24.083496 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.095464 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 02:13:24.095489 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.107475 (XEN) No periodic timer Jul 1 02:13:24.107501 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.107515 (XEN) VCPU7: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jul 1 02:13:24.119470 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.119489 (XEN) No periodic timer Jul 1 02:13:24.131465 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.131486 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.143465 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.143484 (XEN) No periodic timer Jul 1 02:13:24.143495 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.155467 (XEN) VCPU9: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 02:13:24.155491 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.167464 (XEN) No periodic timer Jul 1 02:13:24.167481 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.167495 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 02:13:24.179471 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.179490 (XEN) No periodic timer Jul 1 02:13:24.191464 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.191485 (XEN) VCPU11: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.203463 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.203482 (XEN) No periodic timer Jul 1 02:13:24.203492 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.215465 (XEN) VCPU12: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.215488 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.227463 (XEN) No periodic timer Jul 1 02:13:24.227481 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.227495 (XEN) VCPU13: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jul 1 02:13:24.239470 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.239488 (XEN) No periodic timer Jul 1 02:13:24.239498 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.251466 (XEN) VCPU14: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.263462 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.263482 (XEN) No periodic timer Jul 1 02:13:24.263492 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.275473 (XEN) VCPU15: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.275497 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.275509 (XEN) No periodic timer Jul 1 02:13:24.287464 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.287485 (XEN) VCPU16: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.299464 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.299483 (XEN) No periodic timer Jul 1 02:13:24.299493 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.311463 (XEN) VCPU17: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 02:13:24.311489 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.323471 (XEN) No periodic timer Jul 1 02:13:24.323489 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.323502 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.335468 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.335487 (XEN) No periodic timer Jul 1 02:13:24.347461 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.347483 (XEN) VCPU19: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jul 1 02:13:24.359469 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.359488 (XEN) No periodic timer Jul 1 02:13:24.359498 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.371463 (XEN) VCPU20: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.371486 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.383463 (XEN) No periodic timer Jul 1 02:13:24.383481 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.383495 (XEN) VCPU21: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 02:13:24.395475 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.395494 (XEN) No periodic timer Jul 1 02:13:24.395504 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.407470 (XEN) VCPU22: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 02:13:24.419465 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.419484 (XEN) No periodic timer Jul 1 02:13:24.419494 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.431463 (XEN) VCPU23: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 02:13:24.431489 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.443466 (XEN) No periodic timer Jul 1 02:13:24.443484 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.443497 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.455471 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.455490 (XEN) No periodic timer Jul 1 02:13:24.455500 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.467467 (XEN) VCPU25: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 02:13:24.479464 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.479483 (XEN) No periodic timer Jul 1 02:13:24.479493 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.491462 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 02:13:24.491489 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.503467 (XEN) No periodic timer Jul 1 02:13:24.503485 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.503498 (XEN) VCPU27: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.515473 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.515492 (XEN) No periodic timer Jul 1 02:13:24.515502 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.527467 (XEN) VCPU28: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 02:13:24.539464 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.539483 (XEN) No periodic timer Jul 1 02:13:24.539493 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.551462 (XEN) VCPU29: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 02:13:24.551488 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.563464 (XEN) No periodic timer Jul 1 02:13:24.563481 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.563495 (XEN) VCPU30: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 02:13:24.575468 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.575487 (XEN) No periodic timer Jul 1 02:13:24.575497 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.587468 (XEN) VCPU31: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 02:13:24.599472 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.599491 (XEN) No periodic timer Jul 1 02:13:24.599502 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.611463 (XEN) VCPU32: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 02:13:24.611489 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.623465 (XEN) No periodic timer Jul 1 02:13:24.623482 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.623496 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 02:13:24.635473 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.635492 (XEN) No periodic timer Jul 1 02:13:24.647464 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.647485 (XEN) VCPU34: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 02:13:24.659466 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.659485 (XEN) No periodic timer Jul 1 02:13:24.659495 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.671465 (XEN) VCPU35: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.671488 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.683467 (XEN) No periodic timer Jul 1 02:13:24.683485 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.683499 (XEN) VCPU36: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.695468 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.695487 (XEN) No periodic timer Jul 1 02:13:24.695497 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.707468 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.707490 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.719465 (XEN) No periodic timer Jul 1 02:13:24.719482 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.719496 (XEN) VCPU38: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 02:13:24.731471 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.731490 (XEN) No periodic timer Jul 1 02:13:24.743462 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 02:13:24.743483 (XEN) VCPU39: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 02:13:24.755472 (XEN) pause_count=0 pause_flags=1 Jul 1 02:13:24.755491 (XEN) No periodic timer Jul 1 02:13:24.755501 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 02:13:24.767464 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 02:13:24.767483 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 02:13:24.767495 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 02:13:24.779465 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 02:13:24.779484 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 02:13:24.791468 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 02:13:24.791489 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 02:13:24.791501 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 02:13:24.803465 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 02:13:24.803485 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 02:13:24.803497 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 02:13:24.815466 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 02:13:24.815485 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 02:13:24.827463 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 02:13:24.827483 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 02:13:24.827495 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 02:13:24.839469 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 02:13:24.839489 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 02:13:24.839501 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 02:13:24.851466 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 02:13:24.851485 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 02:13:24.863464 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 02:13:24.863484 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 02:13:24.863496 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 02:13:24.875466 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 02:13:24.875486 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 02:13:24.875498 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 02:13:24.887467 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 02:13:24.887486 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 02:13:24.899471 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 02:13:24.899491 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 02:13:24.899503 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 02:13:24.911467 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 02:13:24.911486 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 02:13:24.923464 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 02:13:24.923484 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 02:13:24.923496 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 02:13:24.935466 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 02:13:24.935485 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 02:13:24.935497 Jul 1 02:13:35.844622 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 02:13:35.859491 Jul 1 02:13:35.859730 Jul 1 02:13:35.871436 sabro1 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:15:01.491422 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:21:43.007505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:28:23.539434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:35:05.067503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:41:45.599423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:48:27.111453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:55:08.647421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:01:50.175414 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:08:31.703420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:15:13.227419 [13036.773954] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:16:18.519483 [13036.849307] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 03:16:18.687526 [13036.947699] reboot: Restarting system Jul 1 03:16:18.687546 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 03:16:18.699477 [[2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 03:19:18.387475 >>Checking Media Presence...... Jul 1 03:19:18.399466 >>Media Present...... Jul 1 03:19:18.399481 >>Start PXE over IPv4. Jul 1 03:19:21.975469 Station IP address is 10.149.64.69 Jul 1 03:19:21.975486 Jul 1 03:19:21.975492 Server IP address is 10.149.64.3 Jul 1 03:19:21.987468 NBP filename is bootnetx64.efi Jul 1 03:19:21.987486 NBP filesize is 948768 Bytes Jul 1 03:19:21.999471 >>Checking Media Presence...... Jul 1 03:19:21.999488 >>Media Present...... Jul 1 03:19:21.999497 Downloading NBP file... Jul 1 03:19:21.999505 Jul 1 03:19:22.119448 Succeed to download NBP file. Jul 1 03:19:22.119466 Fetching Netboot Image Jul 1 03:19:22.287451 Welcome to GRUB! Jul 1 03:19:23.547456 Jul 1 03:19:23.547469 GNU GRUB version 2.06-13+deb12u1 Jul 1 03:19:25.119500 Jul 1 03:19:25.119512 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:19:25.167472 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:19:25.167493 before booting or `c' for a command-line. ESC to return previous Jul 1 03:19:25.179472 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Jul 1 03:19:30.315452 Jul 1 03:19:30.315465 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 03:19:40.455484 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53578 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 03:19:40.503477 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:19:40.515472 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 03:19:40.515492 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 03:19:40.527478 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 03:19:40.539467 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:19:40.539488 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 03:19:40.551471 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 03:19:40.551492 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 03:19:40.563474 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 03:19:40.575473 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 03:19:40.575494 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 03:19:40.587475 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 03:19:40.599468 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 03:19:40.599491 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 03:19:40.611476 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 03:19:40.623467 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 03:19:40.623490 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 03:19:40.635476 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:19:40.635497 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 03:19:40.647470 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Jul 1 03:19:40.659475 [ 0.000000] secureboot: Secure boot disabled Jul 1 03:19:40.659495 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 03:19:40.671468 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 03:19:40.683470 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 03:19:40.683491 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 03:19:40.683505 [ 0.000225] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 03:19:40.695474 [ 0.001181] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 03:19:40.707468 [ 0.012211] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Jul 1 03:19:40.707494 [ 0.012237] Using GB pages for direct mapping Jul 1 03:19:40.719469 [ 0.012814] RAMDISK: [mem 0x3324b000-0x3591cfff] Jul 1 03:19:40.719490 [ 0.012818] ACPI: Early table checksum verification disabled Jul 1 03:19:40.731477 [ 0.012821] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 03:19:40.731499 [ 0.012826] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:19:40.743475 [ 0.012832] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.755472 [ 0.012838] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.767468 [ 0.012841] ACPI: FACS 0x000000006D25D080 000040 Jul 1 03:19:40.767488 [ 0.012844] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:19:40.779475 [ 0.012848] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:19:40.791471 [ 0.012851] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 03:19:40.791498 [ 0.012854] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 03:19:40.803477 [ 0.012858] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 03:19:40.815476 [ 0.012861] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 03:19:40.827477 [ 0.012865] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 03:19:40.839466 [ 0.012868] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.839493 [ 0.012871] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.851479 [ 0.012874] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.863474 [ 0.012878] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.875478 [ 0.012881] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.887436 [ 0.012884] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 03:19:40.887464 [ 0.012888] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.899486 [ 0.012891] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.911476 [ 0.012894] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.923471 [ 0.012897] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.935467 [ 0.012901] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.935495 [ 0.012904] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.947478 [ 0.012907] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.959475 [ 0.012910] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:40.971482 [ 0.012914] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 03:19:40.971509 [ 0.012917] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 03:19:40.983480 [ 0.012920] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 03:19:40.995476 [ 0.012924] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:41.007476 [ 0.012927] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 03:19:41.019473 [ 0.012930] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 03:19:41.019500 [ 0.012934] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 03:19:41.031480 [ 0.012937] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 03:19:41.043474 [ 0.012940] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:19:41.055481 [ 0.012944] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:19:41.067468 [ 0.012947] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:19:41.067495 [ 0.012950] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:19:41.079492 [ 0.012953] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:19:41.091477 [ 0.012956] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 03:19:41.103469 [ 0.012958] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 03:19:41.103493 [ 0.012959] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 03:19:41.115474 [ 0.012960] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 03:19:41.127467 [ 0.012961] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 03:19:41.127491 [ 0.012962] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 03:19:41.139473 [ 0.012963] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 03:19:41.151466 [ 0.012964] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 03:19:41.151491 [ 0.012965] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 03:19:41.163472 [ 0.012966] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 03:19:41.175467 [ 0.012967] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 03:19:41.175491 [ 0.012968] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 03:19:41.187472 [ 0.012969] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 03:19:41.199466 [ 0.012970] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 03:19:41.199491 [ 0.012971] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 03:19:41.211469 [ 0.012972] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 03:19:41.211493 [ 0.012973] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 03:19:41.223477 [ 0.012974] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 03:19:41.235474 [ 0.012975] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 03:19:41.235498 [ 0.012976] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 03:19:41.247477 [ 0.012977] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 03:19:41.259471 [ 0.012978] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 03:19:41.259496 [ 0.012979] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 03:19:41.271479 [ 0.012980] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 03:19:41.283471 [ 0.012981] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 03:19:41.283495 [ 0.012982] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 03:19:41.295478 [ 0.012983] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 03:19:41.307470 [ 0.012984] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 03:19:41.307495 [ 0.012985] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 03:19:41.319473 [ 0.012986] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 03:19:41.331470 [ 0.012987] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 03:19:41.331494 [ 0.012988] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 03:19:41.343472 [ 0.012989] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 03:19:41.355469 [ 0.012990] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 03:19:41.355500 [ 0.012991] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 03:19:41.367474 [ 0.012992] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 03:19:41.379469 [ 0.012993] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 03:19:41.379493 [ 0.013026] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 03:19:41.391468 [ 0.013027] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 03:19:41.391489 [ 0.013028] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 03:19:41.391501 [ 0.013029] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 03:19:41.403473 [ 0.013030] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 03:19:41.403492 [ 0.013030] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 03:19:41.415477 [ 0.013031] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 03:19:41.415497 [ 0.013032] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 03:19:41.427470 [ 0.013033] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 03:19:41.427491 [ 0.013034] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 03:19:41.427504 [ 0.013035] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 03:19:41.439474 [ 0.013036] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 03:19:41.439494 [ 0.013036] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 03:19:41.451473 [ 0.013037] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 03:19:41.451494 [ 0.013038] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 03:19:41.451506 [ 0.013039] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 03:19:41.463474 [ 0.013040] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 03:19:41.463494 [ 0.013040] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 03:19:41.475468 [ 0.013041] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 03:19:41.475488 [ 0.013042] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 03:19:41.487470 [ 0.013043] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 03:19:41.487491 [ 0.013044] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 03:19:41.487504 [ 0.013045] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 03:19:41.499469 [ 0.013046] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 03:19:41.499490 [ 0.013047] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 03:19:41.511468 [ 0.013047] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 03:19:41.511489 [ 0.013048] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 03:19:41.511501 [ 0.013049] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 03:19:41.523472 [ 0.013050] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 03:19:41.523492 [ 0.013050] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 03:19:41.535469 [ 0.013051] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 03:19:41.535489 [ 0.013052] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 03:19:41.535502 [ 0.013053] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 03:19:41.547472 [ 0.013054] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 03:19:41.547492 [ 0.013054] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 03:19:41.559480 [ 0.013055] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 03:19:41.559500 [ 0.013056] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 03:19:41.571465 [ 0.013057] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 03:19:41.571486 [ 0.013057] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 03:19:41.571499 [ 0.013058] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 03:19:41.583472 [ 0.013081] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 03:19:41.583494 [ 0.013084] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 03:19:41.595472 [ 0.013085] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 03:19:41.595494 [ 0.013098] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 03:19:41.607483 [ 0.013111] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 03:19:41.619475 [ 0.013139] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 03:19:41.631466 [ 0.013447] Zone ranges: Jul 1 03:19:41.631485 [ 0.013447] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:19:41.631499 [ 0.013450] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 03:19:41.643484 [ 0.013452] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 03:19:41.655467 [ 0.013453] Device empty Jul 1 03:19:41.655486 [ 0.013455] Movable zone start for each node Jul 1 03:19:41.655499 [ 0.013458] Early memory node ranges Jul 1 03:19:41.667474 [ 0.013458] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 03:19:41.667496 [ 0.013460] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 03:19:41.679467 [ 0.013461] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 03:19:41.679488 [ 0.013462] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 03:19:41.691471 [ 0.013463] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 03:19:41.691493 [ 0.013464] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 03:19:41.703474 [ 0.013467] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 03:19:41.715466 [ 0.013470] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 03:19:41.715489 [ 0.013474] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 03:19:41.727473 [ 0.013477] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:19:41.727496 [ 0.013480] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 03:19:41.739473 [ 0.013519] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:19:41.751468 [ 0.018084] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 03:19:41.751491 [ 0.018362] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 03:19:41.763468 [ 0.018773] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 03:19:41.763492 [ 0.019267] ACPI: PM-Timer IO Port: 0x508 Jul 1 03:19:41.775472 [ 0.019283] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 03:19:41.775495 [ 0.019301] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:19:41.799759 [ 0.019307] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 03:19:41.799805 [ 0.019312] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 03:19:41.799822 [ 0.019316] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 03:19:41.811470 [ 0.019321] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 03:19:41.811494 [ 0.019326] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 03:19:41.823479 [ 0.019331] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 03:19:41.835473 [ 0.019336] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 03:19:41.835497 [ 0.019341] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 03:19:41.847476 [ 0.019344] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:19:41.859469 [ 0.019346] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:19:41.859493 [ 0.019352] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:19:41.871476 [ 0.019353] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:19:41.871497 [ 0.019358] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 03:19:41.883472 [ 0.019360] TSC deadline timer available Jul 1 03:19:41.883492 [ 0.019361] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 03:19:41.895473 [ 0.019383] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:19:41.895499 [ 0.019386] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 03:19:41.907478 [ 0.019388] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:19:41.919473 [ 0.019390] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Jul 1 03:19:41.931508 [ 0.019392] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 03:19:41.931534 [ 0.019394] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 03:19:41.943484 [ 0.019395] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 03:19:41.955470 [ 0.019396] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 03:19:41.955496 [ 0.019398] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 03:19:41.967475 [ 0.019399] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 03:19:41.979473 [ 0.019400] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 03:19:41.979498 [ 0.019401] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 03:19:41.991481 [ 0.019402] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 03:19:42.003473 [ 0.019402] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 03:19:42.015470 [ 0.019403] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 03:19:42.015496 [ 0.019405] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 03:19:42.027473 [ 0.019407] Booting paravirtualized kernel on bare hardware Jul 1 03:19:42.027495 [ 0.019409] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 03:19:42.039482 [ 0.025101] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 03:19:42.051476 [ 0.028239] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 03:19:42.063471 [ 0.028319] Fallback order for Node 0: 0 1 Jul 1 03:19:42.063491 [ 0.028322] Fallback order for Node 1: 1 0 Jul 1 03:19:42.063504 [ 0.028327] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 03:19:42.075475 [ 0.028329] Policy zone: Normal Jul 1 03:19:42.075494 [ 0.028330] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53578 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 03:19:42.123484 [ 0.028649] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=53578 domain=test-lab.xenproject.org", will be passed to user space. Jul 1 03:19:42.171484 [ 0.028674] random: crng init done Jul 1 03:19:42.183472 [ 0.028675] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 03:19:42.183496 [ 0.028677] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 03:19:42.195473 [ 0.028678] printk: log_buf_len min size: 131072 bytes Jul 1 03:19:42.195494 [ 0.029485] printk: log_buf_len: 524288 bytes Jul 1 03:19:42.207472 [ 0.029487] printk: early log buf free: 113552(86%) Jul 1 03:19:42.207493 [ 0.030001] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 03:19:42.219476 [ 0.030019] software IO TLB: area num 64. Jul 1 03:19:42.219495 [ 0.070874] Memory: 1762276K/33208200K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 837320K reserved, 0K cma-reserved) Jul 1 03:19:42.243467 [ 0.071470] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 03:19:42.243491 [ 0.071500] Kernel/User page tables isolation: enabled Jul 1 03:19:42.255470 [ 0.071557] ftrace: allocating 40188 entries in 157 pages Jul 1 03:19:42.255492 [ 0.080120] ftrace: allocated 157 pages with 5 groups Jul 1 03:19:42.267468 [ 0.080994] Dynamic Preempt: voluntary Jul 1 03:19:42.267495 [ 0.081144] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:19:42.279468 [ 0.081145] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 03:19:42.279493 [ 0.081146] Trampoline variant of Tasks RCU enabled. Jul 1 03:19:42.291469 [ 0.081147] Rude variant of Tasks RCU enabled. Jul 1 03:19:42.291490 [ 0.081148] Tracing variant of Tasks RCU enabled. Jul 1 03:19:42.303469 [ 0.081149] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 03:19:42.303495 [ 0.081150] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 03:19:42.315471 [ 0.086154] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 03:19:42.315494 [ 0.086416] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:19:42.327477 [ 0.086581] Console: colour dummy device 80x25 Jul 1 03:19:42.339463 [ 1.977363] printk: console [ttyS0] enabled Jul 1 03:19:42.339485 [ 1.982120] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 03:19:42.351477 [ 1.994618] ACPI: Core revision 20220331 Jul 1 03:19:42.351496 [ 1.999913] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 03:19:42.363477 [ 2.010034] APIC: Switch to symmetric I/O mode setup Jul 1 03:19:42.375471 [ 2.015579] DMAR: Host address width 46 Jul 1 03:19:42.375492 [ 2.019862] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 03:19:42.387468 [ 2.025797] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.387495 [ 2.034726] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 03:19:42.399483 [ 2.040657] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.411467 [ 2.049585] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 03:19:42.411489 [ 2.055521] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.423472 [ 2.064448] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 03:19:42.423492 [ 2.070380] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.435477 [ 2.079308] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 03:19:42.447465 [ 2.085239] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.447491 [ 2.094167] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 03:19:42.459469 [ 2.100099] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.471464 [ 2.109025] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 03:19:42.471487 [ 2.114957] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.483471 [ 2.123883] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 03:19:42.483492 [ 2.129814] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:19:42.495477 [ 2.138739] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 03:19:42.507467 [ 2.145733] DMAR: ATSR flags: 0x0 Jul 1 03:19:42.507487 [ 2.149424] DMAR: ATSR flags: 0x0 Jul 1 03:19:42.507498 [ 2.153127] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 03:19:42.519481 [ 2.160119] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 03:19:42.519504 [ 2.167112] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 03:19:42.531492 [ 2.174103] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 03:19:42.543465 [ 2.181095] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 03:19:42.543488 [ 2.188088] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 03:19:42.555469 [ 2.195079] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 03:19:42.555491 [ 2.202071] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 03:19:42.567472 [ 2.209064] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 03:19:42.567503 [ 2.216252] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 03:19:42.579475 [ 2.223438] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 03:19:42.591468 [ 2.230625] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 03:19:42.591491 [ 2.237810] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 03:19:42.603475 [ 2.244997] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 03:19:42.603498 [ 2.252181] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 03:19:42.615486 [ 2.259368] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 03:19:42.627467 [ 2.266456] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 03:19:42.627490 [ 2.273546] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 03:19:42.639468 [ 2.279571] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 03:19:42.651453 [ 2.291749] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 03:19:42.651476 [ 2.297762] x2apic enabled Jul 1 03:19:42.663461 [ 2.300802] Switched APIC routing to cluster x2apic. Jul 1 03:19:42.663483 [ 2.307424] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:19:42.675419 [ 2.333255] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 03:19:42.699494 [ 2.344982] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 03:19:42.711481 [ 2.349007] CPU0: Thermal monitoring enabled (TM1) Jul 1 03:19:42.723467 [ 2.353059] process: using mwait in idle threads Jul 1 03:19:42.723488 [ 2.356982] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:19:42.735466 [ 2.360980] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:19:42.735489 [ 2.364982] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:19:42.747475 [ 2.368983] Spectre V2 : Mitigation: IBRS Jul 1 03:19:42.747495 [ 2.372981] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:19:42.759479 [ 2.376981] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:19:42.771479 [ 2.380981] RETBleed: Mitigation: IBRS Jul 1 03:19:42.771499 [ 2.384982] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:19:42.783472 [ 2.388981] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:19:42.783494 [ 2.392983] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:19:42.795491 [ 2.396988] MDS: Mitigation: Clear CPU buffers Jul 1 03:19:42.807476 [ 2.400981] TAA: Mitigation: Clear CPU buffers Jul 1 03:19:42.807497 [ 2.404981] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 03:19:42.819464 [ 2.408981] GDS: Vulnerable: No microcode Jul 1 03:19:42.819485 [ 2.412988] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:19:42.831487 [ 2.416981] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:19:42.831510 [ 2.420981] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:19:42.843480 [ 2.424981] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 03:19:42.843504 [ 2.428981] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 03:19:42.855475 [ 2.432981] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 03:19:42.867466 [ 2.436981] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 03:19:42.867489 [ 2.440981] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 03:19:42.879471 [ 2.444981] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 03:19:42.891467 [ 2.448981] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:19:42.891498 [ 2.452981] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 03:19:42.903472 [ 2.456981] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 03:19:42.903495 [ 2.460981] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 03:19:42.915471 [ 2.464981] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 03:19:42.915493 [ 2.468981] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 03:19:42.927473 [ 2.472981] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 03:19:42.939461 [ 2.476981] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 03:19:42.939490 [ 2.508661] Freeing SMP alternatives memory: 36K Jul 1 03:19:42.975464 [ 2.508981] pid_max: default: 40960 minimum: 320 Jul 1 03:19:42.975485 [ 2.520647] LSM: Security Framework initializing Jul 1 03:19:42.987453 [ 2.521021] landlock: Up and running. Jul 1 03:19:42.999467 [ 2.524980] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 03:19:42.999491 [ 2.529023] AppArmor: AppArmor initialized Jul 1 03:19:43.011460 [ 2.532981] TOMOYO Linux initialized Jul 1 03:19:43.011480 [ 2.536986] LSM support for eBPF active Jul 1 03:19:43.011492 [ 2.550509] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 03:19:43.035452 [ 2.560630] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 03:19:43.047474 [ 2.561168] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 03:19:43.059469 [ 2.565126] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 03:19:43.071466 [ 2.573526] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 03:19:43.083462 [ 2.577207] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:19:43.083488 [ 2.580981] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:19:43.095481 [ 2.585004] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:19:43.095506 [ 2.588980] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:19:43.107474 [ 2.593011] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:19:43.119471 [ 2.596980] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:19:43.119493 [ 2.600997] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 03:19:43.131480 [ 2.604982] ... version: 4 Jul 1 03:19:43.143470 [ 2.608980] ... bit width: 48 Jul 1 03:19:43.143490 [ 2.612980] ... generic registers: 4 Jul 1 03:19:43.143502 [ 2.616980] ... value mask: 0000ffffffffffff Jul 1 03:19:43.155472 [ 2.620980] ... max period: 00007fffffffffff Jul 1 03:19:43.155493 [ 2.624980] ... fixed-purpose events: 3 Jul 1 03:19:43.167488 [ 2.628980] ... event mask: 000000070000000f Jul 1 03:19:43.167508 [ 2.633166] signal: max sigframe size: 3632 Jul 1 03:19:43.179478 [ 2.636998] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 03:19:43.179505 [ 2.641004] rcu: Hierarchical SRCU implementation. Jul 1 03:19:43.191462 [ 2.644981] rcu: Max phase no-delay instances is 1000. Jul 1 03:19:43.191483 [ 2.653123] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 03:19:43.203465 [ 2.657615] smp: Bringing up secondary CPUs ... Jul 1 03:19:43.215454 [ 2.661131] x86: Booting SMP configuration: Jul 1 03:19:43.215474 [ 2.664983] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 03:19:43.239466 [ 2.680983] .... node #1, CPUs: #10 Jul 1 03:19:43.239485 [ 2.066489] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 03:19:43.251449 [ 2.777158] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 03:19:43.371467 [ 2.792981] .... node #0, CPUs: #20 Jul 1 03:19:43.371486 [ 2.794397] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:19:43.395470 [ 2.800981] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:19:43.407482 [ 2.804980] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:19:43.431419 [ 2.809143] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 03:19:43.443439 [ 2.824983] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 03:19:43.467486 [ 2.841017] smp: Brought up 2 nodes, 40 CPUs Jul 1 03:19:43.479467 [ 2.848983] smpboot: Max logical packages: 2 Jul 1 03:19:43.479487 [ 2.852982] smpboot: Total of 40 processors activated (176036.46 BogoMIPS) Jul 1 03:19:43.491420 [ 2.889070] node 0 deferred pages initialised in 28ms Jul 1 03:19:43.551466 [ 2.892996] node 1 deferred pages initialised in 32ms Jul 1 03:19:43.551487 [ 2.902721] devtmpfs: initialized Jul 1 03:19:43.563455 [ 2.905043] x86/mm: Memory block size: 128MB Jul 1 03:19:43.563476 [ 2.913072] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 03:19:43.575470 [ 2.917288] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 03:19:43.587479 [ 2.921282] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:19:43.599475 [ 2.925185] pinctrl core: initialized pinctrl subsystem Jul 1 03:19:43.611447 [ 2.931075] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:19:43.611470 [ 2.934513] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 03:19:43.623473 [ 2.937730] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 03:19:43.635475 [ 2.941726] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 03:19:43.647469 [ 2.944989] audit: initializing netlink subsys (disabled) Jul 1 03:19:43.647491 [ 2.949030] audit: type=2000 audit(1719803980.800:1): state=initialized audit_enabled=0 res=1 Jul 1 03:19:43.659475 [ 2.949201] thermal_sys: Registered thermal governor 'fair_share' Jul 1 03:19:43.671465 [ 2.952982] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 03:19:43.671488 [ 2.956981] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:19:43.683468 [ 2.960982] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:19:43.683491 [ 2.964981] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 03:19:43.695469 [ 2.969041] cpuidle: using governor ladder Jul 1 03:19:43.695489 [ 2.981010] cpuidle: using governor menu Jul 1 03:19:43.707485 [ 2.985007] Detected 1 PCC Subspaces Jul 1 03:19:43.707505 [ 2.988981] Registering PCC driver as Mailbox controller Jul 1 03:19:43.707519 [ 2.993117] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 03:19:43.719475 [ 2.997177] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:19:43.731476 [ 3.000982] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:19:43.743466 [ 3.004992] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 03:19:43.755457 [ 3.009700] PCI: Using configuration type 1 for base access Jul 1 03:19:43.755480 [ 3.014540] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 03:19:43.767460 [ 3.017706] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:19:43.779472 [ 3.029051] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 03:19:43.791472 [ 3.036982] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 03:19:43.791497 [ 3.040981] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 03:19:43.803469 [ 3.048980] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 03:19:43.803493 [ 3.057171] ACPI: Added _OSI(Module Device) Jul 1 03:19:43.815472 [ 3.060983] ACPI: Added _OSI(Processor Device) Jul 1 03:19:43.815492 [ 3.068982] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:19:43.827457 [ 3.072981] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:19:43.827479 [ 3.143554] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:19:43.899453 [ 3.156421] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:19:43.911451 [ 3.170096] ACPI: Dynamic OEM Table Load: Jul 1 03:19:44.019437 [ 3.206824] ACPI: Dynamic OEM Table Load: Jul 1 03:19:44.055439 [ 3.393009] ACPI: Interpreter enabled Jul 1 03:19:44.247459 [ 3.397007] ACPI: PM: (supports S0 S5) Jul 1 03:19:44.247479 [ 3.404981] ACPI: Using IOAPIC for interrupt routing Jul 1 03:19:44.259467 [ 3.409100] HEST: Table parsing has been initialized. Jul 1 03:19:44.259488 [ 3.413317] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 03:19:44.271477 [ 3.420984] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:19:44.283471 [ 3.432981] PCI: Using E820 reservations for host bridge windows Jul 1 03:19:44.283493 [ 3.441858] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 03:19:44.295447 [ 3.495451] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 03:19:44.355469 [ 3.504987] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:44.367468 [ 3.513078] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:44.367493 [ 3.522162] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:44.379478 [ 3.533721] PCI host bridge to bus 0000:00 Jul 1 03:19:44.391466 [ 3.536982] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 03:19:44.391490 [ 3.544981] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 03:19:44.403472 [ 3.552981] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 03:19:44.403495 [ 3.560981] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 03:19:44.415478 [ 3.568982] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 03:19:44.427468 [ 3.572981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:19:44.427493 [ 3.584981] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 03:19:44.439477 [ 3.592981] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 03:19:44.451475 [ 3.600981] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 03:19:44.451500 [ 3.608981] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 03:19:44.463477 [ 3.616981] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 03:19:44.475468 [ 3.625008] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 03:19:44.475489 [ 3.629132] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.487471 [ 3.636989] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 03:19:44.499467 [ 3.645090] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.499489 [ 3.652990] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 03:19:44.511472 [ 3.661129] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.511493 [ 3.668989] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 03:19:44.523474 [ 3.677086] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.535468 [ 3.680989] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 03:19:44.535500 [ 3.689087] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.547472 [ 3.696988] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 03:19:44.559470 [ 3.705088] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.559491 [ 3.712988] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 03:19:44.571472 [ 3.721089] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.571494 [ 3.728988] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 03:19:44.583475 [ 3.737085] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 03:19:44.595469 [ 3.740988] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 03:19:44.595494 [ 3.753085] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 03:19:44.607473 [ 3.757086] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 03:19:44.619465 [ 3.765069] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 03:19:44.619487 [ 3.772987] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 03:19:44.631476 [ 3.777065] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 03:19:44.631498 [ 3.785045] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 03:19:44.643472 [ 3.793035] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 03:19:44.643493 [ 3.797063] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 03:19:44.655473 [ 3.805098] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 03:19:44.667464 [ 3.813001] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 03:19:44.667489 [ 3.821046] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 03:19:44.679471 [ 3.829281] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 03:19:44.679494 [ 3.832997] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 03:19:44.691474 [ 3.841127] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 03:19:44.703467 [ 3.848992] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 03:19:44.703489 [ 3.856987] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 03:19:44.715470 [ 3.864988] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 03:19:44.715491 [ 3.868987] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 03:19:44.727470 [ 3.876988] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 03:19:44.727491 [ 3.880987] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 03:19:44.739470 [ 3.889018] pci 0000:00:17.0: PME# supported from D3hot Jul 1 03:19:44.739491 [ 3.893242] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 03:19:44.751474 [ 3.901048] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:44.763466 [ 3.909055] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 03:19:44.763488 [ 3.917048] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 03:19:44.775466 [ 3.921087] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 03:19:44.775489 [ 3.929048] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 03:19:44.787470 [ 3.937092] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 03:19:44.787492 [ 3.941300] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 03:19:44.799475 [ 3.948992] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 03:19:44.811471 [ 3.957216] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 03:19:44.811493 [ 3.964999] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 03:19:44.823471 [ 3.973184] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 03:19:44.823492 [ 3.977082] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 03:19:44.835471 [ 3.984995] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 03:19:44.847470 [ 3.993135] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 03:19:44.847492 [ 3.997060] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 03:19:44.859466 [ 4.004981] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 03:19:44.859488 [ 4.009004] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 03:19:44.871470 [ 4.017006] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 03:19:44.871492 [ 4.024994] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 03:19:44.883471 [ 4.029118] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:44.883494 [ 4.037175] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 03:19:44.895478 [ 4.044982] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 03:19:44.895500 [ 4.048982] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 03:19:44.907473 [ 4.057043] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 03:19:44.919467 [ 4.065003] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 03:19:44.919491 [ 4.073182] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 03:19:44.931469 [ 4.076984] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 03:19:44.931492 [ 4.085017] pci_bus 0000:04: extended config space not accessible Jul 1 03:19:44.943476 [ 4.093015] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 03:19:44.955467 [ 4.100999] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 03:19:44.955489 [ 4.104991] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 03:19:44.967469 [ 4.112990] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 03:19:44.967491 [ 4.121020] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 03:19:44.979470 [ 4.128991] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 03:19:44.979491 [ 4.133123] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 03:19:44.991473 [ 4.140989] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 03:19:45.003504 [ 4.144984] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 03:19:45.003530 [ 4.153728] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 03:19:45.015472 [ 4.160984] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:45.027462 [ 4.173074] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:45.027488 [ 4.182123] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:45.039479 [ 4.189218] PCI host bridge to bus 0000:17 Jul 1 03:19:45.051466 [ 4.196982] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 03:19:45.051490 [ 4.204981] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 03:19:45.063475 [ 4.212981] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 03:19:45.075470 [ 4.220981] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 03:19:45.075492 [ 4.224999] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:19:45.087465 [ 4.233037] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.087488 [ 4.241100] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:19:45.099471 [ 4.245002] pci 0000:17:02.0: enabling Extended Tags Jul 1 03:19:45.099491 [ 4.253016] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.111470 [ 4.261093] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:19:45.111493 [ 4.265002] pci 0000:17:03.0: enabling Extended Tags Jul 1 03:19:45.123444 [ 4.273016] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.135465 [ 4.277091] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:19:45.135488 [ 4.285083] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:19:45.147475 [ 4.293062] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:19:45.147498 [ 4.296987] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 03:19:45.159468 [ 4.305077] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.159489 [ 4.313037] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.171471 [ 4.321073] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.183463 [ 4.325032] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.183487 [ 4.333033] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.195467 [ 4.341029] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.195490 [ 4.345029] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.207470 [ 4.353031] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.207492 [ 4.361035] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.219472 [ 4.365031] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 03:19:45.219494 [ 4.373035] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.231474 [ 4.381029] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.243466 [ 4.385032] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.243488 [ 4.393029] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.255470 [ 4.401029] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.255492 [ 4.409029] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.267478 [ 4.413041] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.267500 [ 4.421029] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.279472 [ 4.429030] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.291477 [ 4.433029] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 03:19:45.291500 [ 4.441043] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 03:19:45.303465 [ 4.449032] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 03:19:45.303487 [ 4.453030] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 03:19:45.315470 [ 4.461030] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 03:19:45.315492 [ 4.469043] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 03:19:45.327471 [ 4.473030] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 03:19:45.327492 [ 4.481032] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 03:19:45.339473 [ 4.489032] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 03:19:45.351465 [ 4.493030] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 03:19:45.351488 [ 4.501030] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 03:19:45.363467 [ 4.509032] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 03:19:45.363489 [ 4.513079] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 03:19:45.375472 [ 4.520995] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 03:19:45.387467 [ 4.528990] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 03:19:45.387494 [ 4.540990] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 03:19:45.399476 [ 4.549107] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.411466 [ 4.557176] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 03:19:45.411489 [ 4.560995] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 03:19:45.423474 [ 4.568990] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 03:19:45.435471 [ 4.580990] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 03:19:45.435496 [ 4.589086] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.447482 [ 4.597092] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 03:19:45.447503 [ 4.600985] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:19:45.459478 [ 4.609018] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 03:19:45.471470 [ 4.616983] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 03:19:45.471493 [ 4.624983] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:19:45.483481 [ 4.633017] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 03:19:45.495469 [ 4.636983] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 03:19:45.495492 [ 4.644983] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:19:45.507474 [ 4.657099] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 03:19:45.519467 [ 4.660983] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:45.519495 [ 4.673077] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:45.531474 [ 4.682116] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:45.543474 [ 4.693162] PCI host bridge to bus 0000:3a Jul 1 03:19:45.543493 [ 4.696982] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 03:19:45.555475 [ 4.704981] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 03:19:45.567471 [ 4.712981] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 03:19:45.567497 [ 4.720981] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 03:19:45.579489 [ 4.728998] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:19:45.591467 [ 4.733003] pci 0000:3a:00.0: enabling Extended Tags Jul 1 03:19:45.591488 [ 4.741014] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.603466 [ 4.745088] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:19:45.603488 [ 4.753088] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:19:45.615469 [ 4.761059] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:19:45.615491 [ 4.764987] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 03:19:45.627472 [ 4.773062] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 03:19:45.627494 [ 4.781047] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 03:19:45.639477 [ 4.785048] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 03:19:45.651464 [ 4.793052] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 03:19:45.651486 [ 4.801046] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 03:19:45.663465 [ 4.809049] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 03:19:45.663487 [ 4.813085] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 03:19:45.675471 [ 4.821046] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 03:19:45.675493 [ 4.829047] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 03:19:45.687476 [ 4.833046] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 03:19:45.699464 [ 4.841046] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 03:19:45.699487 [ 4.849053] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 03:19:45.711465 [ 4.853047] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 03:19:45.711488 [ 4.861046] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 03:19:45.723467 [ 4.869049] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 03:19:45.723489 [ 4.873046] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 03:19:45.735470 [ 4.881046] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 03:19:45.735492 [ 4.889050] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 03:19:45.747473 [ 4.897048] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 03:19:45.759474 [ 4.901062] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 03:19:45.759496 [ 4.909048] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 03:19:45.771468 [ 4.917047] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 03:19:45.771490 [ 4.921046] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 03:19:45.783473 [ 4.929048] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 03:19:45.783495 [ 4.937046] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 03:19:45.795488 [ 4.941047] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 03:19:45.807525 [ 4.949093] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 03:19:45.807547 [ 4.956983] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 03:19:45.819527 [ 4.960983] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 03:19:45.819553 [ 4.973092] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 03:19:45.831535 [ 4.976984] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:45.843531 [ 4.989075] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:45.855520 [ 4.998116] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:45.855547 [ 5.009189] PCI host bridge to bus 0000:5d Jul 1 03:19:45.867525 [ 5.012982] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 03:19:45.867548 [ 5.020981] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 03:19:45.879540 [ 5.028981] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 03:19:45.891545 [ 5.036982] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 03:19:45.891566 [ 5.044998] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:19:45.903543 [ 5.049003] pci 0000:5d:00.0: enabling Extended Tags Jul 1 03:19:45.903563 [ 5.057017] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.915530 [ 5.061105] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:19:45.927529 [ 5.069037] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:45.927552 [ 5.077086] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:19:45.939528 [ 5.081083] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:19:45.939550 [ 5.089060] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:19:45.951530 [ 5.096989] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 03:19:45.951552 [ 5.105069] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 03:19:45.963501 [ 5.109045] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 03:19:45.975466 [ 5.117048] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 03:19:45.975489 [ 5.125048] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 03:19:45.987468 [ 5.129098] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 03:19:45.987491 [ 5.137045] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 03:19:45.999470 [ 5.145030] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 03:19:45.999492 [ 5.149037] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 03:19:46.011472 [ 5.157034] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 03:19:46.023469 [ 5.165031] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 03:19:46.023491 [ 5.169072] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 03:19:46.035467 [ 5.176983] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 03:19:46.035490 [ 5.184983] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 03:19:46.047476 [ 5.193026] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 03:19:46.059466 [ 5.200989] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 03:19:46.059496 [ 5.204988] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 03:19:46.071473 [ 5.212987] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 03:19:46.071496 [ 5.220990] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 03:19:46.083471 [ 5.229142] pci 0000:65:00.0: supports D1 D2 Jul 1 03:19:46.083491 [ 5.233073] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 03:19:46.095472 [ 5.240982] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 03:19:46.095495 [ 5.244982] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 03:19:46.107476 [ 5.252983] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 03:19:46.119470 [ 5.265159] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 03:19:46.119492 [ 5.268983] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:46.131487 [ 5.281077] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:46.143471 [ 5.290135] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:46.155469 [ 5.301204] PCI host bridge to bus 0000:80 Jul 1 03:19:46.155489 [ 5.304982] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 03:19:46.167474 [ 5.312981] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 03:19:46.179472 [ 5.320982] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 03:19:46.179498 [ 5.328981] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 03:19:46.191469 [ 5.332997] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.191491 [ 5.340991] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 03:19:46.203482 [ 5.349105] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.215471 [ 5.356989] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 03:19:46.215496 [ 5.365092] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.227472 [ 5.372989] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 03:19:46.239470 [ 5.381091] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.239492 [ 5.388989] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 03:19:46.251472 [ 5.397087] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.251493 [ 5.400990] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 03:19:46.263476 [ 5.409087] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.275468 [ 5.416991] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 03:19:46.275494 [ 5.425125] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.287477 [ 5.432990] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 03:19:46.299468 [ 5.441086] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 03:19:46.299490 [ 5.448989] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 03:19:46.311474 [ 5.457086] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 03:19:46.311496 [ 5.461091] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 03:19:46.323472 [ 5.469065] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 03:19:46.335467 [ 5.476988] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 03:19:46.335489 [ 5.485069] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 03:19:46.347476 [ 5.489047] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 03:19:46.347498 [ 5.497035] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 03:19:46.359493 [ 5.505165] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 03:19:46.359516 [ 5.508983] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:46.371554 [ 5.521079] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:46.383489 [ 5.530120] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:46.395486 [ 5.537297] PCI host bridge to bus 0000:85 Jul 1 03:19:46.395506 [ 5.544982] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 03:19:46.407476 [ 5.552981] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 03:19:46.419471 [ 5.560981] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 03:19:46.419497 [ 5.568981] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 03:19:46.431475 [ 5.573000] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:19:46.431498 [ 5.581006] pci 0000:85:00.0: enabling Extended Tags Jul 1 03:19:46.443476 [ 5.589021] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:46.443498 [ 5.593106] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 03:19:46.455473 [ 5.601004] pci 0000:85:01.0: enabling Extended Tags Jul 1 03:19:46.455494 [ 5.605020] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:46.467472 [ 5.613108] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:19:46.479466 [ 5.621004] pci 0000:85:02.0: enabling Extended Tags Jul 1 03:19:46.479487 [ 5.625020] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:46.491467 [ 5.633103] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:19:46.491489 [ 5.641005] pci 0000:85:03.0: enabling Extended Tags Jul 1 03:19:46.503468 [ 5.645020] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:46.503490 [ 5.653092] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:19:46.515484 [ 5.657126] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:19:46.515506 [ 5.665065] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:19:46.527534 [ 5.672988] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 03:19:46.539525 [ 5.677069] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.539547 [ 5.685038] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.551523 [ 5.693033] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.551545 [ 5.701034] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.563533 [ 5.705041] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.563554 [ 5.713032] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.575534 [ 5.721032] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.587499 [ 5.725032] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.587523 [ 5.733033] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.599493 [ 5.741034] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 03:19:46.599515 [ 5.745039] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.611532 [ 5.753032] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.611554 [ 5.761043] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.623484 [ 5.765032] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.623506 [ 5.773034] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.635472 [ 5.781032] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.647479 [ 5.785033] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.647502 [ 5.793033] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.659513 [ 5.801040] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.659535 [ 5.809033] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 03:19:46.671467 [ 5.813056] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 03:19:46.671497 [ 5.821035] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 03:19:46.683475 [ 5.829033] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 03:19:46.695465 [ 5.833039] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 03:19:46.695487 [ 5.841037] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 03:19:46.707466 [ 5.849033] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 03:19:46.707488 [ 5.853033] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 03:19:46.719467 [ 5.861037] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 03:19:46.719489 [ 5.869044] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 03:19:46.731470 [ 5.873034] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 03:19:46.731492 [ 5.881034] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 03:19:46.743475 [ 5.889073] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 03:19:46.755469 [ 5.892983] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 03:19:46.755493 [ 5.900983] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 03:19:46.767475 [ 5.909020] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 03:19:46.767496 [ 5.916983] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 03:19:46.779476 [ 5.924983] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 03:19:46.791483 [ 5.933017] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 03:19:46.791504 [ 5.940984] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 03:19:46.803474 [ 5.948983] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 03:19:46.815471 [ 5.957026] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 03:19:46.815493 [ 5.960983] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 03:19:46.827473 [ 5.968983] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 03:19:46.839468 [ 5.981114] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 03:19:46.839491 [ 5.984983] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:46.851478 [ 5.997075] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:46.863470 [ 6.006124] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:46.875442 [ 6.013133] PCI host bridge to bus 0000:ae Jul 1 03:19:46.875461 [ 6.020982] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 03:19:46.887469 [ 6.024981] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 03:19:46.887495 [ 6.036981] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 03:19:46.899476 [ 6.044981] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 03:19:46.911473 [ 6.048999] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:19:46.911495 [ 6.057004] pci 0000:ae:00.0: enabling Extended Tags Jul 1 03:19:46.923466 [ 6.061019] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:46.923488 [ 6.069100] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:19:46.935473 [ 6.077089] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:19:46.935494 [ 6.085065] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:19:46.947483 [ 6.088988] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 03:19:46.947505 [ 6.097071] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 03:19:46.959474 [ 6.105066] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 03:19:46.971463 [ 6.109055] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 03:19:46.971486 [ 6.117054] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 03:19:46.983475 [ 6.125053] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 03:19:46.983498 [ 6.129055] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 03:19:46.995469 [ 6.137100] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 03:19:46.995491 [ 6.145052] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 03:19:47.007473 [ 6.153052] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 03:19:47.019464 [ 6.157064] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 03:19:47.019487 [ 6.165052] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 03:19:47.031467 [ 6.173057] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 03:19:47.031489 [ 6.177054] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 03:19:47.043469 [ 6.185052] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 03:19:47.043491 [ 6.193056] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 03:19:47.055473 [ 6.197054] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 03:19:47.067464 [ 6.205052] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 03:19:47.067486 [ 6.213063] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 03:19:47.079466 [ 6.217055] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 03:19:47.079488 [ 6.225052] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 03:19:47.091469 [ 6.233053] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 03:19:47.091491 [ 6.237055] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 03:19:47.103477 [ 6.245053] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 03:19:47.103499 [ 6.253054] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 03:19:47.115474 [ 6.261054] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 03:19:47.127465 [ 6.265063] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 03:19:47.127487 [ 6.273106] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 03:19:47.139533 [ 6.276983] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 03:19:47.139557 [ 6.284983] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 03:19:47.151537 [ 6.297086] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 03:19:47.163484 [ 6.300983] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:19:47.175462 [ 6.313076] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:19:47.175488 [ 6.322124] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:19:47.187477 [ 6.329240] PCI host bridge to bus 0000:d7 Jul 1 03:19:47.187496 [ 6.336982] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 03:19:47.199475 [ 6.344981] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 03:19:47.211473 [ 6.352981] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 03:19:47.223465 [ 6.360981] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 03:19:47.223487 [ 6.365000] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:19:47.235467 [ 6.373006] pci 0000:d7:00.0: enabling Extended Tags Jul 1 03:19:47.235488 [ 6.381021] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:47.247464 [ 6.385111] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:19:47.247487 [ 6.393005] pci 0000:d7:02.0: enabling Extended Tags Jul 1 03:19:47.259470 [ 6.397022] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:47.259493 [ 6.405104] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:19:47.271470 [ 6.413005] pci 0000:d7:03.0: enabling Extended Tags Jul 1 03:19:47.271491 [ 6.417021] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:19:47.283470 [ 6.425094] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:19:47.283500 [ 6.433092] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:19:47.295473 [ 6.437071] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:19:47.307463 [ 6.444990] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 03:19:47.307485 [ 6.453114] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 03:19:47.319472 [ 6.457063] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 03:19:47.319494 [ 6.465056] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 03:19:47.331476 [ 6.473055] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 03:19:47.331498 [ 6.477056] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 03:19:47.343472 [ 6.485051] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 03:19:47.355463 [ 6.493035] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 03:19:47.355486 [ 6.501038] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 03:19:47.367473 [ 6.505038] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 03:19:47.367495 [ 6.513048] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 03:19:47.379470 [ 6.521074] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 03:19:47.379491 [ 6.525026] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 03:19:47.391471 [ 6.528983] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 03:19:47.391494 [ 6.536983] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 03:19:47.403476 [ 6.549020] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 03:19:47.415482 [ 6.552984] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 03:19:47.415505 [ 6.560983] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 03:19:47.427475 [ 6.569242] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 03:19:47.439468 [ 6.577029] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 03:19:47.439490 [ 6.585028] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 03:19:47.451469 [ 6.589028] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 03:19:47.451491 [ 6.597028] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 03:19:47.463471 [ 6.605028] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 03:19:47.463494 [ 6.613029] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 03:19:47.475473 [ 6.617028] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 03:19:47.487466 [ 6.625231] iommu: Default domain type: Translated Jul 1 03:19:47.487488 [ 6.628981] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 03:19:47.499465 [ 6.637111] pps_core: LinuxPPS API ver. 1 registered Jul 1 03:19:47.499486 [ 6.640980] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 03:19:47.511474 [ 6.652983] PTP clock support registered Jul 1 03:19:47.511494 [ 6.657012] EDAC MC: Ver: 3.0.0 Jul 1 03:19:47.523466 [ 6.661019] Registered efivars operations Jul 1 03:19:47.523486 [ 6.665240] NetLabel: Initializing Jul 1 03:19:47.523498 [ 6.668982] NetLabel: domain hash size = 128 Jul 1 03:19:47.535470 [ 6.672981] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 03:19:47.535492 [ 6.681001] NetLabel: unlabeled traffic allowed by default Jul 1 03:19:47.547454 [ 6.688981] PCI: Using ACPI for IRQ routing Jul 1 03:19:47.547475 [ 6.697045] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 03:19:47.559479 [ 6.700979] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 03:19:47.571467 [ 6.700979] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 03:19:47.571494 [ 6.717013] vgaarb: loaded Jul 1 03:19:47.583471 [ 6.720157] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 03:19:47.583501 [ 6.728981] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 03:19:47.595462 [ 6.737044] clocksource: Switched to clocksource tsc-early Jul 1 03:19:47.595483 [ 6.743372] VFS: Disk quotas dquot_6.6.0 Jul 1 03:19:47.607471 [ 6.747773] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 03:19:47.619459 [ 6.755649] AppArmor: AppArmor Filesystem Enabled Jul 1 03:19:47.619481 [ 6.760906] pnp: PnP ACPI init Jul 1 03:19:47.619492 [ 6.765064] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 03:19:47.631474 [ 6.771662] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 03:19:47.631496 [ 6.778260] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 03:19:47.643473 [ 6.784856] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 03:19:47.655467 [ 6.791450] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 03:19:47.655489 [ 6.798046] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 03:19:47.667468 [ 6.804642] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 03:19:47.667491 [ 6.812399] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 03:19:47.679473 [ 6.819769] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 03:19:47.691465 [ 6.827140] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 03:19:47.691488 [ 6.834509] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 03:19:47.703469 [ 6.841880] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 03:19:47.703492 [ 6.849251] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 03:19:47.715474 [ 6.857244] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 03:19:47.727470 [ 6.864618] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 03:19:47.727493 [ 6.871987] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 03:19:47.739473 [ 6.879358] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 03:19:47.739496 [ 6.886726] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 03:19:47.751481 [ 6.894095] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 03:19:47.763470 [ 6.901463] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 03:19:47.763493 [ 6.908834] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 03:19:47.775469 [ 6.916496] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 03:19:47.787438 [ 6.923681] pnp: PnP ACPI: found 6 devices Jul 1 03:19:47.787458 [ 6.934776] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 03:19:47.799483 [ 6.944684] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 03:19:47.811471 [ 6.951390] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 03:19:47.823462 [ 6.959214] NET: Registered PF_INET protocol family Jul 1 03:19:47.823484 [ 6.965267] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:19:47.835464 [ 6.977952] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 03:19:47.847475 [ 6.987852] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 03:19:47.859470 [ 6.997147] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:19:47.859497 [ 7.007102] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:19:47.871474 [ 7.015681] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 03:19:47.883478 [ 7.023464] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 03:19:47.895468 [ 7.032234] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 03:19:47.895491 [ 7.040194] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 03:19:47.907478 [ 7.048610] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 03:19:47.919473 [ 7.054925] NET: Registered PF_XDP protocol family Jul 1 03:19:47.919495 [ 7.060278] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 03:19:47.931473 [ 7.069394] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 03:19:47.943474 [ 7.082182] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 03:19:47.955470 [ 7.093914] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:19:47.967470 [ 7.105734] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:19:47.979469 [ 7.117554] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 03:19:47.979493 [ 7.125215] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:19:48.003466 [ 7.139165] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 03:19:48.003494 [ 7.148666] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 03:19:48.015476 [ 7.155553] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:19:48.027475 [ 7.168534] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 03:19:48.039474 [ 7.177459] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 03:19:48.039494 [ 7.182992] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 03:19:48.051471 [ 7.189784] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 03:19:48.051494 [ 7.197349] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 03:19:48.063477 [ 7.206753] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 03:19:48.075511 [ 7.212285] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 03:19:48.075533 [ 7.219075] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 03:19:48.087472 [ 7.226641] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 03:19:48.087493 [ 7.232174] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 03:19:48.099472 [ 7.239746] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 03:19:48.099494 [ 7.245568] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 03:19:48.111475 [ 7.253138] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 03:19:48.123469 [ 7.260014] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 03:19:48.123491 [ 7.266901] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 03:19:48.135476 [ 7.273788] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 03:19:48.135499 [ 7.280673] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 03:19:48.147472 [ 7.287561] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 03:19:48.159468 [ 7.295222] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 03:19:48.159492 [ 7.302977] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 03:19:48.171471 [ 7.310732] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 03:19:48.183467 [ 7.318487] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 03:19:48.183493 [ 7.327020] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 03:19:48.195472 [ 7.333229] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 03:19:48.195494 [ 7.340210] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 03:19:48.207479 [ 7.349029] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 03:19:48.219469 [ 7.355238] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 03:19:48.219499 [ 7.362222] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 03:19:48.231470 [ 7.369204] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 03:19:48.231493 [ 7.376258] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 03:19:48.243479 [ 7.385661] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 03:19:48.255479 [ 7.395070] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 03:19:48.267465 [ 7.401957] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 03:19:48.267488 [ 7.408842] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 03:19:48.279470 [ 7.414377] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:19:48.279497 [ 7.423781] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 03:19:48.291471 [ 7.429603] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 03:19:48.291493 [ 7.436391] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 03:19:48.303474 [ 7.443953] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:19:48.315471 [ 7.453354] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 03:19:48.315492 [ 7.459176] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 03:19:48.327472 [ 7.465967] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 03:19:48.339466 [ 7.473530] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:19:48.339494 [ 7.482935] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 03:19:48.351474 [ 7.489822] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 03:19:48.363468 [ 7.497482] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 03:19:48.363494 [ 7.505915] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:19:48.375474 [ 7.514735] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 03:19:48.375495 [ 7.520945] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 03:19:48.387475 [ 7.527926] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:19:48.399472 [ 7.536745] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 03:19:48.399494 [ 7.542951] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 03:19:48.411473 [ 7.549933] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:19:48.423472 [ 7.558765] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 03:19:48.423493 [ 7.564587] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 03:19:48.435470 [ 7.572149] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 03:19:48.447466 [ 7.581552] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 03:19:48.447489 [ 7.588436] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 03:19:48.459481 [ 7.596097] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 03:19:48.459507 [ 7.604531] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 03:19:48.471473 [ 7.611515] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 03:19:48.483474 [ 7.620342] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 03:19:48.483495 [ 7.626165] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 03:19:48.495474 [ 7.633727] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 03:19:48.507472 [ 7.643132] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 03:19:48.507494 [ 7.648955] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 03:19:48.519470 [ 7.655746] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 03:19:48.519493 [ 7.663309] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 03:19:48.531483 [ 7.672712] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 03:19:48.543470 [ 7.679598] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 03:19:48.543493 [ 7.687257] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 03:19:48.555476 [ 7.695690] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 03:19:48.567469 [ 7.702672] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 03:19:48.567495 [ 7.711492] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 03:19:48.579471 [ 7.717701] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 03:19:48.579494 [ 7.724682] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 03:19:48.591481 [ 7.733499] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 03:19:48.603470 [ 7.740384] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 03:19:48.603493 [ 7.748044] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 03:19:48.615476 [ 7.756488] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 03:19:48.627450 [ 7.765890] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 03:19:48.639475 [ 7.775292] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 03:19:48.639501 [ 7.784691] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 03:19:48.651480 [ 7.794097] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 03:19:48.663476 [ 7.800981] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 03:19:48.663499 [ 7.807868] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 03:19:48.675477 [ 7.814948] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:19:48.687467 [ 7.822413] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 03:19:48.687489 [ 7.829493] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:19:48.699475 [ 7.836960] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 03:19:48.699497 [ 7.843845] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 03:19:48.711474 [ 7.850730] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 03:19:48.723467 [ 7.857808] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:19:48.723491 [ 7.865274] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 03:19:48.735470 [ 7.872354] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:19:48.735494 [ 7.879819] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 03:19:48.747473 [ 7.885643] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 03:19:48.759466 [ 7.893206] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 03:19:48.759493 [ 7.902610] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 03:19:48.771471 [ 7.908433] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 03:19:48.771495 [ 7.915996] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 03:19:48.783479 [ 7.925401] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 03:19:48.795469 [ 7.931223] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 03:19:48.795491 [ 7.938011] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 03:19:48.807472 [ 7.945576] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 03:19:48.819473 [ 7.954980] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 03:19:48.819494 [ 7.960801] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 03:19:48.831471 [ 7.967593] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 03:19:48.831501 [ 7.975160] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 03:19:48.843478 [ 7.984564] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 03:19:48.855470 [ 7.991448] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 03:19:48.855493 [ 7.999109] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 03:19:48.867479 [ 8.007542] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 03:19:48.879468 [ 8.014525] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 03:19:48.879494 [ 8.023346] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 03:19:48.891476 [ 8.030327] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 03:19:48.903473 [ 8.039146] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 03:19:48.903494 [ 8.045354] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 03:19:48.915481 [ 8.052337] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 03:19:48.927468 [ 8.061159] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 03:19:48.927489 [ 8.067366] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 03:19:48.939469 [ 8.074347] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 03:19:48.939495 [ 8.083186] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 03:19:48.951474 [ 8.089008] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 03:19:48.963468 [ 8.096573] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 03:19:48.963495 [ 8.105975] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 03:19:48.975473 [ 8.112860] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 03:19:48.987469 [ 8.120518] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 03:19:48.987494 [ 8.128951] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 03:19:48.999472 [ 8.135935] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 03:19:49.011469 [ 8.144760] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 03:19:49.011496 [ 8.154160] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 03:19:49.023479 [ 8.163565] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 03:19:49.035472 [ 8.170451] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 03:19:49.035495 [ 8.177528] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:19:49.047472 [ 8.184985] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 03:19:49.059468 [ 8.191870] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 03:19:49.059492 [ 8.198949] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:19:49.071469 [ 8.206416] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 03:19:49.071490 [ 8.211954] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 03:19:49.083469 [ 8.217768] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 03:19:49.083492 [ 8.225332] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 03:19:49.095482 [ 8.234734] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 03:19:49.107466 [ 8.240555] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 03:19:49.107489 [ 8.247346] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 03:19:49.119472 [ 8.254911] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 03:19:49.131466 [ 8.264316] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 03:19:49.131490 [ 8.271202] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 03:19:49.143477 [ 8.278860] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 03:19:49.143510 [ 8.287292] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 03:19:49.155473 [ 8.294274] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 03:19:49.167476 [ 8.303096] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 03:19:49.167497 [ 8.309304] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 03:19:49.179471 [ 8.316286] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 03:19:49.191472 [ 8.325414] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:19:49.191495 [ 8.333314] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:19:49.203475 [ 8.341208] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:19:49.215467 [ 8.349097] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:19:49.215491 [ 8.356997] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:19:49.227473 [ 8.364893] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:19:49.239466 [ 8.372765] PCI: CLS 64 bytes, default 64 Jul 1 03:19:49.239486 [ 8.377311] Trying to unpack rootfs image as initramfs... Jul 1 03:19:49.251466 [ 8.377349] DMAR: No SATC found Jul 1 03:19:49.251487 [ 8.386826] DMAR: dmar6: Using Queued invalidation Jul 1 03:19:49.251501 [ 8.392167] DMAR: dmar5: Using Queued invalidation Jul 1 03:19:49.263470 [ 8.397506] DMAR: dmar4: Using Queued invalidation Jul 1 03:19:49.263491 [ 8.402857] DMAR: dmar3: Using Queued invalidation Jul 1 03:19:49.275467 [ 8.408196] DMAR: dmar2: Using Queued invalidation Jul 1 03:19:49.275488 [ 8.413534] DMAR: dmar1: Using Queued invalidation Jul 1 03:19:49.275502 [ 8.418874] DMAR: dmar0: Using Queued invalidation Jul 1 03:19:49.287470 [ 8.424223] DMAR: dmar7: Using Queued invalidation Jul 1 03:19:49.287490 [ 8.429719] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 03:19:49.299471 [ 8.435383] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 03:19:49.299492 [ 8.441054] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 03:19:49.311460 [ 8.448153] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 03:19:49.311481 [ 8.454425] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 03:19:49.323471 [ 8.460091] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 03:19:49.323492 [ 8.465750] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 03:19:49.335471 [ 8.471475] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 03:19:49.335492 [ 8.477142] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 03:19:49.347460 [ 8.484833] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 03:19:49.347481 [ 8.490501] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 03:19:49.359469 [ 8.496160] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 03:19:49.359490 [ 8.503128] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 03:19:49.371479 [ 8.509520] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 03:19:49.383464 [ 8.515281] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 03:19:49.383486 [ 8.521039] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 03:19:49.383500 [ 8.526797] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 03:19:49.395469 [ 8.534238] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 03:19:49.407465 [ 8.540001] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 03:19:49.407486 [ 8.545759] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 03:19:49.419474 [ 8.551514] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 03:19:49.419496 [ 8.557274] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 03:19:49.431463 [ 8.563029] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 03:19:49.431485 [ 8.568787] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 03:19:49.431498 [ 8.574542] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 03:19:49.443457 [ 8.583651] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 03:19:49.455477 [ 8.589414] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 03:19:49.455498 [ 8.595170] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 03:19:49.467472 [ 8.600928] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 03:19:49.467493 [ 8.606685] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 03:19:49.479472 [ 8.612445] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 03:19:49.479493 [ 8.618200] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 03:19:49.491466 [ 8.623956] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 03:19:49.491488 [ 8.629715] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 03:19:49.503466 [ 8.635473] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 03:19:49.503487 [ 8.641229] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 03:19:49.515471 [ 8.646985] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 03:19:49.515492 [ 8.652741] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 03:19:49.515506 [ 8.658529] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 03:19:49.527470 [ 8.664287] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 03:19:49.527491 [ 8.670036] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 03:19:49.539471 [ 8.675846] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 03:19:49.539492 [ 8.681603] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 03:19:49.551470 [ 8.687362] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 03:19:49.551491 [ 8.693198] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 03:19:49.563471 [ 8.698956] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 03:19:49.563492 [ 8.704714] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 03:19:49.575470 [ 8.710578] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 03:19:49.575491 [ 8.716338] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 03:19:49.587467 [ 8.722095] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 03:19:49.587488 [ 8.727848] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 03:19:49.599471 [ 8.733579] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 03:19:49.599492 [ 8.739306] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 03:19:49.611468 [ 8.745035] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 03:19:49.611488 [ 8.750801] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 03:19:49.623466 [ 8.756561] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 03:19:49.623488 [ 8.762322] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 03:19:49.635467 [ 8.768290] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 03:19:49.635488 [ 8.774051] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 03:19:49.647468 [ 8.779808] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 03:19:49.647489 [ 8.785561] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 03:19:49.659465 [ 8.791322] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 03:19:49.659486 [ 8.797083] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 03:19:49.671468 [ 8.802843] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 03:19:49.671489 [ 8.808603] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 03:19:49.683464 [ 8.814413] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 03:19:49.683486 [ 8.820174] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 03:19:49.683500 [ 8.826142] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 03:19:49.695473 [ 8.831903] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 03:19:49.695493 [ 8.837662] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 03:19:49.707472 [ 8.843422] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 03:19:49.707493 [ 8.849182] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 03:19:49.719470 [ 8.854943] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 03:19:49.719491 [ 8.860705] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 03:19:49.731472 [ 8.866469] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 03:19:49.731493 [ 8.872281] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 03:19:49.743476 [ 8.878044] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 03:19:49.743497 [ 8.883906] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 03:19:49.755471 [ 8.889666] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 03:19:49.755491 [ 8.895427] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 03:19:49.767468 [ 8.901192] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 03:19:49.767490 [ 8.907134] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 03:19:49.779472 [ 8.912898] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 03:19:49.779493 [ 8.918660] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 03:19:49.791469 [ 8.924422] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 03:19:49.791490 [ 8.930184] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 03:19:49.803466 [ 8.935948] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 03:19:49.803488 [ 8.941713] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 03:19:49.815467 [ 8.947473] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 03:19:49.815488 [ 8.953229] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 03:19:49.827469 [ 8.958985] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 03:19:49.827491 [ 8.964751] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 03:19:49.839464 [ 8.970511] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 03:19:49.839485 [ 8.976268] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 03:19:49.851467 [ 8.982025] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 03:19:49.851489 [ 8.987773] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 03:19:49.851503 [ 8.993529] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 03:19:49.863474 [ 8.999287] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 03:19:49.863494 [ 9.005043] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 03:19:49.875473 [ 9.010802] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 03:19:49.875494 [ 9.016557] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 03:19:49.887472 [ 9.022313] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 03:19:49.887493 [ 9.028069] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 03:19:49.899488 [ 9.033829] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 03:19:49.899510 [ 9.039585] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 03:19:49.911480 [ 9.045341] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 03:19:49.911501 [ 9.051097] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 03:19:49.923470 [ 9.056853] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 03:19:49.923491 [ 9.062612] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 03:19:49.935469 [ 9.068369] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 03:19:49.935489 [ 9.074125] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 03:19:49.947469 [ 9.079890] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 03:19:49.947490 [ 9.085649] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 03:19:49.959467 [ 9.091408] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 03:19:49.959489 [ 9.097163] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 03:19:49.971471 [ 9.102926] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 03:19:49.971492 [ 9.108684] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 03:19:49.983466 [ 9.114431] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 03:19:49.983488 [ 9.120188] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 03:19:49.995464 [ 9.125953] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 03:19:49.995485 [ 9.128810] Freeing initrd memory: 39752K Jul 1 03:19:49.995498 [ 9.131712] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 03:19:50.007471 [ 9.141905] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 03:19:50.007492 [ 9.147660] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 03:19:50.019472 [ 9.153419] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 03:19:50.019493 [ 9.159177] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 03:19:50.031476 [ 9.164986] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 03:19:50.031498 [ 9.170754] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 03:19:50.043471 [ 9.176536] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 03:19:50.043492 [ 9.182348] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 03:19:50.055468 [ 9.188120] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 03:19:50.055489 [ 9.193883] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 03:19:50.067469 [ 9.199641] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 03:19:50.067490 [ 9.205391] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 03:19:50.079469 [ 9.211147] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 03:19:50.079490 [ 9.216927] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 03:19:50.091465 [ 9.222684] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 03:19:50.091486 [ 9.228444] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 03:19:50.103467 [ 9.234203] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 03:19:50.103489 [ 9.240054] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 03:19:50.115467 [ 9.246121] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 03:19:50.115488 [ 9.251991] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 03:19:50.127466 [ 9.257859] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 03:19:50.127488 [ 9.263727] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 03:19:50.139464 [ 9.269595] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 03:19:50.139486 [ 9.275464] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 03:19:50.151463 [ 9.281333] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 03:19:50.151486 [ 9.287200] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 03:19:50.151500 [ 9.293108] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 03:19:50.163479 [ 9.298978] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 03:19:50.163500 [ 9.305042] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 03:19:50.175472 [ 9.310913] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 03:19:50.175493 [ 9.316782] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 03:19:50.187471 [ 9.322651] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 03:19:50.187492 [ 9.328519] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 03:19:50.199475 [ 9.334387] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 03:19:50.199496 [ 9.340257] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 03:19:50.211472 [ 9.346126] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 03:19:50.211493 [ 9.352032] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 03:19:50.223469 [ 9.357901] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 03:19:50.223490 [ 9.363860] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 03:19:50.235471 [ 9.369730] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 03:19:50.235492 [ 9.375603] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 03:19:50.247468 [ 9.381473] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 03:19:50.247489 [ 9.387509] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 03:19:50.259469 [ 9.393371] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 03:19:50.259490 [ 9.399244] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 03:19:50.271471 [ 9.405115] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 03:19:50.271492 [ 9.410979] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 03:19:50.283469 [ 9.416852] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 03:19:50.283490 [ 9.422723] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 03:19:50.295471 [ 9.428578] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 03:19:50.295491 [ 9.434434] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 03:19:50.307468 [ 9.440292] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 03:19:50.307489 [ 9.446150] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 03:19:50.319477 [ 9.452004] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 03:19:50.319499 [ 9.457848] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 03:19:50.331469 [ 9.463703] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 03:19:50.331490 [ 9.469558] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 03:19:50.343469 [ 9.475413] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 03:19:50.343490 [ 9.481265] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 03:19:50.355467 [ 9.487119] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 03:19:50.355489 [ 9.492976] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 03:19:50.367480 [ 9.498830] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 03:19:50.367501 [ 9.504678] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 03:19:50.379470 [ 9.510531] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 03:19:50.379491 [ 9.516387] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 03:19:50.391468 [ 9.522240] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 03:19:50.391489 [ 9.528095] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 03:19:50.403468 [ 9.533951] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 03:19:50.403490 [ 9.539807] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 03:19:50.415467 [ 9.545662] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 03:19:50.415488 [ 9.551506] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 03:19:50.427467 [ 9.557360] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 03:19:50.427489 [ 9.563217] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 03:19:50.439468 [ 9.569070] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 03:19:50.439490 [ 9.574923] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 03:19:50.451466 [ 9.580777] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 03:19:50.451489 [ 9.586634] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 03:19:50.463465 [ 9.592489] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 03:19:50.463488 [ 9.598345] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 03:19:50.463502 [ 9.604199] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 03:19:50.475483 [ 9.610056] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 03:19:50.475504 [ 9.615910] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 03:19:50.487472 [ 9.621755] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 03:19:50.487493 [ 9.627612] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 03:19:50.499472 [ 9.633468] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 03:19:50.499493 [ 9.639322] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 03:19:50.511475 [ 9.645228] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 03:19:50.511496 [ 9.651106] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 03:19:50.523469 [ 9.656985] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 03:19:50.523490 [ 9.662889] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 03:19:50.535462 [ 9.668764] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 03:19:50.535483 [ 9.723808] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 03:19:50.595479 [ 9.730987] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 03:19:50.607462 [ 9.738161] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 03:19:50.607488 [ 9.748176] Initialise system trusted keyrings Jul 1 03:19:50.619471 [ 9.753138] Key type blacklist registered Jul 1 03:19:50.619490 [ 9.757733] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 03:19:50.631462 [ 9.766790] zbud: loaded Jul 1 03:19:50.631481 [ 9.769984] integrity: Platform Keyring initialized Jul 1 03:19:50.643472 [ 9.775425] integrity: Machine keyring initialized Jul 1 03:19:50.643492 [ 9.780755] Key type asymmetric registered Jul 1 03:19:50.655452 [ 9.785318] Asymmetric key parser 'x509' registered Jul 1 03:19:50.655473 [ 9.794513] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 03:19:50.667483 [ 9.800944] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 03:19:50.679462 [ 9.809265] io scheduler mq-deadline registered Jul 1 03:19:50.679482 [ 9.816059] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 03:19:50.691470 [ 9.822498] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 03:19:50.703471 [ 9.837760] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 03:19:50.715463 [ 9.844265] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 03:19:50.715486 [ 9.850655] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 03:19:50.727467 [ 9.857161] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 03:19:50.727490 [ 9.863618] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 03:19:50.739469 [ 9.870102] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 03:19:50.739491 [ 9.876507] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 03:19:50.751468 [ 9.883017] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 03:19:50.751491 [ 9.889249] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:50.775471 [ 9.907141] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 03:19:50.775494 [ 9.913636] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 03:19:50.787476 [ 9.919864] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:50.799484 [ 9.937789] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 03:19:50.811472 [ 9.944264] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 03:19:50.811494 [ 9.950709] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 03:19:50.823478 [ 9.957192] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 03:19:50.823500 [ 9.963578] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 03:19:50.835473 [ 9.970083] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 03:19:50.847463 [ 9.976733] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 03:19:50.847486 [ 9.983213] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 03:19:50.859471 [ 9.989452] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:50.871478 [ 10.007386] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 03:19:50.883471 [ 10.013855] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 03:19:50.883493 [ 10.020089] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:50.907482 [ 10.037984] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 03:19:50.907505 [ 10.044444] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 03:19:50.919471 [ 10.050672] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:50.931479 [ 10.068563] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 03:19:50.943470 [ 10.075027] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 03:19:50.943492 [ 10.081255] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:50.967472 [ 10.099194] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 03:19:50.967495 [ 10.105663] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 03:19:50.979473 [ 10.112099] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 03:19:50.979507 [ 10.118559] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 03:19:50.991473 [ 10.124997] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 03:19:51.003464 [ 10.131471] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 03:19:51.003487 [ 10.137702] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:51.027465 [ 10.155594] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 03:19:51.027487 [ 10.162051] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 03:19:51.039468 [ 10.168283] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:19:51.051474 [ 10.186413] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 03:19:51.063452 [ 10.194063] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 03:19:51.063474 [ 10.204366] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 03:19:51.075472 [ 10.212713] pstore: Registered erst as persistent store backend Jul 1 03:19:51.087467 [ 10.219566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 03:19:51.087490 [ 10.226787] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 03:19:51.099466 [ 10.236675] Linux agpgart interface v0.103 Jul 1 03:19:51.111450 [ 10.245692] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 03:19:51.123426 [ 10.273482] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 03:19:51.147503 [ 10.287733] i8042: PNP: No PS/2 controller found. Jul 1 03:19:51.159468 [ 10.293124] mousedev: PS/2 mouse device common for all mice Jul 1 03:19:51.171469 [ 10.299354] rtc_cmos 00:00: RTC can wake from S4 Jul 1 03:19:51.171491 [ 10.305030] rtc_cmos 00:00: registered as rtc0 Jul 1 03:19:51.171504 [ 10.310060] rtc_cmos 00:00: setting system clock to 2024-07-01T03:19:51 UTC (1719803991) Jul 1 03:19:51.183480 [ 10.319099] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 03:19:51.195463 [ 10.328631] intel_pstate: Intel P-state driver initializing Jul 1 03:19:51.207420 [ 10.345105] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 03:19:51.219477 [ 10.352342] efifb: probing for efifb Jul 1 03:19:51.219496 [ 10.356340] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 03:19:51.231472 [ 10.363612] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 03:19:51.231494 [ 10.370303] efifb: scrolling: redraw Jul 1 03:19:51.243462 [ 10.374286] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 03:19:51.243484 [ 10.392046] Console: switching to colour frame buffer device 128x48 Jul 1 03:19:51.279458 [ 10.410405] fb0: EFI VGA frame buffer device Jul 1 03:19:51.279478 [ 10.426568] NET: Registered PF_INET6 protocol family Jul 1 03:19:51.303436 [ 10.439339] Segment Routing with IPv6 Jul 1 03:19:51.315472 [ 10.443438] In-situ OAM (IOAM) with IPv6 Jul 1 03:19:51.315492 [ 10.447832] mip6: Mobile IPv6 Jul 1 03:19:51.315503 [ 10.451139] NET: Registered PF_PACKET protocol family Jul 1 03:19:51.327449 [ 10.456958] mpls_gso: MPLS GSO support Jul 1 03:19:51.327469 [ 10.468704] microcode: sig=0x50654, pf=0x1, revision=0x200005e Jul 1 03:19:51.339450 [ 10.476594] microcode: Microcode Update Driver: v2.2. Jul 1 03:19:51.351473 [ 10.477968] resctrl: MB allocation detected Jul 1 03:19:51.351493 [ 10.488258] IPI shorthand broadcast: enabled Jul 1 03:19:51.363472 [ 10.493036] sched_clock: Marking stable (8430521852, 2062489535)->(10982773715, -489762328) Jul 1 03:19:51.375455 [ 10.504205] registered taskstats version 1 Jul 1 03:19:51.375476 [ 10.508784] Loading compiled-in X.509 certificates Jul 1 03:19:51.375490 [ 10.537222] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 03:19:51.411487 [ 10.546949] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 03:19:51.423469 [ 10.565236] zswap: loaded using pool lzo/zbud Jul 1 03:19:51.435456 [ 10.570720] Key type .fscrypt registered Jul 1 03:19:51.447462 [ 10.575092] Key type fscrypt-provisioning registered Jul 1 03:19:51.447483 [ 10.581220] pstore: Using crash dump compression: deflate Jul 1 03:19:51.459442 [ 10.593083] Key type encrypted registered Jul 1 03:19:51.459462 [ 10.597564] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 03:19:51.471467 [ 10.605293] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:19:51.483467 [ 10.611341] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 03:19:51.483496 [ 10.621803] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:19:51.495474 [ 10.627839] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 03:19:51.507474 [ 10.638302] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:19:51.507495 [ 10.644327] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 03:19:51.519482 [ 10.656338] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:19:51.531474 [ 10.662367] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 03:19:51.543467 [ 10.675865] ima: Allocated hash algorithm: sha256 Jul 1 03:19:51.543487 [ 10.724309] ima: No architecture policies found Jul 1 03:19:51.591446 [ 10.729370] evm: Initialising EVM extended attributes: Jul 1 03:19:51.603474 [ 10.735092] evm: security.selinux Jul 1 03:19:51.603492 [ 10.738785] evm: security.SMACK64 (disabled) Jul 1 03:19:51.615468 [ 10.743540] evm: security.SMACK64EXEC (disabled) Jul 1 03:19:51.615489 [ 10.748681] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 03:19:51.627468 [ 10.754309] evm: security.SMACK64MMAP (disabled) Jul 1 03:19:51.627490 [ 10.759454] evm: security.apparmor Jul 1 03:19:51.627502 [ 10.763242] evm: security.ima Jul 1 03:19:51.639467 [ 10.766538] evm: security.capability Jul 1 03:19:51.639486 [ 10.770519] evm: HMAC attrs: 0x1 Jul 1 03:19:51.639498 [ 10.774111] tsc: Refined TSC clocksource calibration: 2194.843 MHz Jul 1 03:19:51.651469 [ 10.781025] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Jul 1 03:19:51.663457 [ 10.792352] clocksource: Switched to clocksource tsc Jul 1 03:19:51.663478 [ 10.904671] Freeing unused decrypted memory: 2036K Jul 1 03:19:51.783445 [ 10.911428] Freeing unused kernel image (initmem) memory: 2792K Jul 1 03:19:51.783468 [ 10.938685] Write protecting the kernel read-only data: 26624k Jul 1 03:19:51.807452 [ 10.947072] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 03:19:51.819469 [ 10.955364] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 03:19:51.831442 [ 11.050221] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:19:51.927459 [ 11.057417] x86/mm: Checking user space page tables Jul 1 03:19:51.927480 [ 11.125698] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:19:51.999472 [ 11.132903] Run /init as init process Jul 1 03:19:51.999491 [ 11.402101] dca service started, version 1.12.1 Jul 1 03:19:52.275442 [ 11.419925] ACPI: bus type USB registered Jul 1 03:19:52.287446 [ 11.424438] usbcore: registered new interface driver usbfs Jul 1 03:19:52.299472 [ 11.430569] usbcore: registered new interface driver hub Jul 1 03:19:52.299493 [ 11.436536] usbcore: registered new device driver usb Jul 1 03:19:52.311460 [ 11.444351] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 03:19:52.323447 [ 11.450380] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 03:19:52.323470 [ 11.463120] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 03:19:52.335470 [ 11.469478] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 03:19:52.347465 [ 11.478822] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 03:19:52.359476 [ 11.493107] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 03:19:52.371456 [ 11.507080] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 03:19:52.383472 [ 11.517784] pps pps0: new PPS source ptp0 Jul 1 03:19:52.395464 [ 11.522383] igb 0000:02:00.0: added PHC on eth1 Jul 1 03:19:52.395485 [ 11.527461] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:19:52.407468 [ 11.535140] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 03:19:52.407492 [ 11.543153] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 03:19:52.419477 [ 11.548892] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 03:19:52.419503 [ 11.557536] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 03:19:52.431479 [ 11.563373] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 03:19:52.443470 [ 11.571637] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 03:19:52.443493 [ 11.578671] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:19:52.455477 [ 11.587902] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:19:52.467472 [ 11.595966] usb usb1: Product: xHCI Host Controller Jul 1 03:19:52.467493 [ 11.601413] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 03:19:52.479469 [ 11.608217] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 03:19:52.479490 [ 11.613749] hub 1-0:1.0: USB hub found Jul 1 03:19:52.491462 [ 11.615606] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 03:19:52.491485 [ 11.617996] hub 1-0:1.0: 16 ports detected Jul 1 03:19:52.491498 [ 11.632185] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 03:19:52.503465 [ 11.641416] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:19:52.515479 [ 11.649487] usb usb2: Product: xHCI Host Controller Jul 1 03:19:52.527469 [ 11.654935] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 03:19:52.527493 [ 11.661741] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 03:19:52.539463 [ 11.667177] hub 2-0:1.0: USB hub found Jul 1 03:19:52.539483 [ 11.671422] hub 2-0:1.0: 10 ports detected Jul 1 03:19:52.539495 [ 11.676537] usb: port power management may be unreliable Jul 1 03:19:52.551451 [ 11.687007] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 03:19:52.563480 [ 11.701286] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 03:19:52.575469 [ 11.714727] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 03:19:52.587453 [ 11.755434] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 03:19:52.635414 Starting system log daemon: syslogd, klogd. Jul 1 03:19:52.719436 /var/run/utmp: No such file or directory Jul 1 03:19:53.115449 [?1h=(B   Jul 1 03:19:53.151472  Jul 1 03:19:53.163468 [  (-*) ][ Jul 01  3:19 ] Jul 1 03:19:53.175475 [  (0*start) ][ Jul 01  3:19 ] Jul 1 03:19:53.187482 [  (0*start) ][ Jul 01  3:19 ] Jul 1 03:19:53.211502 [  (0*start) ][ Jul 01  3:19 ] Jul 1 03:19:53.223468 [  (0*start) ][ Jul 01  3:19 ]                        [  (0*start) ][ Jul 01  3:19 ][  (0*start) ][ Jul 01  3:19 ] Jul 1 03:19:53.283480 [ 0- start  (2*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.307483 [ 0- start  (2*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.319511 [ 0- start  (2*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.331472 [ 0- start  (2*shell) ][ Jul 01  3:19 ]                        [ 0- start  (2*shell) ][ Jul 01  3:19 ][ 0- start  (2*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.403483 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.415480 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.427477 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.439475 [ 0 start 2- shell  (3*shell) ][ Jul 01  3:19 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01  3:19 ][ 0 start 2- shell  (3*shell) ][ Jul 01  3:19 ] Jul 1 03:19:53.511471 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:19 ] Jul 1 03:19:53.523476 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:19 ] Jul 1 03:19:53.535522 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:19 ] Jul 1 03:19:53.559491 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:19 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:19 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  3:19 ] Jul 1 03:19:53.619484 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:53.631481 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:53.655470 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:53.667476 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:19 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:19 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:53.739466 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:53.751507 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:53.763487 Detecting network hardware ... 2%... 95%... 100% Jul 1 03:19:53.991416 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:19 ] Jul 1 03:19:54.147473 Jul 1 03:19:54.147482 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:20 ]... 30% Jul 1 03:19:59.955417 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Jul 1 03:20:03.827430 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 100% Jul 1 03:20:05.855441 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 03:20:11.879432 Configuring the network with DHCP ... 0%... 100% Jul 1 03:20:15.023413 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 03:20:18.551414 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 03:20:29.691418 Setting up the clock ... 0%... 100% Jul 1 03:20:30.423418 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 03:20:31.987419 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 03:20:36.043421 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 03:20:36.727420 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 03:20:39.415480 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 03:20:42.763496 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 03:20:44.971488 Partitions formatting ... 33% Jul 1 03:20:46.999423 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:21 ]... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:22 ]... 50%... 60%...  Jul 1 03:22:27.923484  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:23 ]... 91%... 100% Jul 1 03:23:39.587419 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jul 1 03:23:49.703430 ... 82%... 92%... 100% Jul 1 03:23:50.615416 Select and install software ... 1%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:24 ]... 13%... 20%... 30%... 40%... 50%... Jul 1 03:24:54.387424 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:25 ]... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:26 ]... 100% Jul 1 03:26:01.099473 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 03:26:31.031421 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  3:27 ]... 30%... 34%... 42%... 46%... Jul 1 03:27:07.871507  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 03:27:11.723462 Requesting system reboot Jul 1 03:27:11.723481 [ 452.725671] reboot: Restarting system Jul 1 03:27:13.595459 Copyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 03:29:00.435497 >>Checking Media Presence...... Jul 1 03:29:00.435515 >>Media Present...... Jul 1 03:29:00.435524 >>Start PXE over IPv4. Jul 1 03:29:03.783472 Station IP address is 10.149.64.69 Jul 1 03:29:03.783490 Jul 1 03:29:03.783496 Server IP address is 10.149.64.3 Jul 1 03:29:03.795476 NBP filename is bootnetx64.efi Jul 1 03:29:03.795493 NBP filesize is 948768 Bytes Jul 1 03:29:03.807449 >>Checking Media Presence...... Jul 1 03:29:03.807466 >>Media Present...... Jul 1 03:29:03.807474 Downloading NBP file... Jul 1 03:29:03.807483 Jul 1 03:29:03.927422 Succeed to download NBP file. Jul 1 03:29:03.939422 Fetching Netboot Image Jul 1 03:29:04.107470 Welcome to GRUB! Jul 1 03:29:05.379435 Jul 1 03:29:05.379448 GNU GRUB version 2.06-13+deb12u1 Jul 1 03:29:06.939481 Jul 1 03:29:06.939494 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:29:06.987472 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:29:06.987493 before booting or `c' for a command-line. ESC to return previous Jul 1 03:29:06.999479 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 03:29:12.135467 Jul 1 03:29:12.135480 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 03:29:12.195424 /EndEntire Jul 1 03:29:12.255437 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 03:29:12.267492 /HD(1,800,8e800,228ec1c1fa09c042,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 03:29:12.267512 /EndEntire Jul 1 03:29:12.267520 Welcome to GRUB! Jul 1 03:29:12.615438 Jul 1 03:29:12.615451 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 03:29:14.103474 Jul 1 03:29:14.103487 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:29:14.139482 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:29:14.151478 before booting or `c' for a command-line. ESC to return Jul 1 03:29:14.163469 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 03:29:19.287488 Jul 1 03:29:19.287501 Loading Linux 6.1.0-22-amd64 ... Jul 1 03:29:19.407475 Loading initial ramdisk ... Jul 1 03:29:19.587426 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Jul 1 03:29:21.831474 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 03:29:21.855468 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 03:29:21.867471 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:29:21.867489 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 03:29:21.879466 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 03:29:21.879487 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 03:29:21.891472 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:29:21.903469 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 03:29:21.903491 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 03:29:21.915477 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 03:29:21.915498 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 03:29:21.927477 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 03:29:21.939468 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 03:29:21.939489 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 03:29:21.951473 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 03:29:21.963476 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 03:29:21.963499 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 03:29:21.975472 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 03:29:21.987466 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 03:29:21.987489 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:29:21.999469 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 03:29:21.999490 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b7d18 MOKvar=0x6d8ad000 Jul 1 03:29:22.011481 [ 0.000000] secureboot: Secure boot disabled Jul 1 03:29:22.023470 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 03:29:22.023489 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 03:29:22.035474 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 03:29:22.035494 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 03:29:22.047473 [ 0.000266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 03:29:22.047496 [ 0.001392] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 03:29:22.059476 [ 0.012575] esrt: Reserving ESRT space from 0x00000000655b7d18 to 0x00000000655b7d50. Jul 1 03:29:22.071470 [ 0.012602] Using GB pages for direct mapping Jul 1 03:29:22.071490 [ 0.013030] RAMDISK: [mem 0x2ee5d000-0x315c0fff] Jul 1 03:29:22.083465 [ 0.013036] ACPI: Early table checksum verification disabled Jul 1 03:29:22.083488 [ 0.013041] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 03:29:22.095470 [ 0.013046] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:29:22.095497 [ 0.013053] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.107479 [ 0.013060] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.119474 [ 0.013064] ACPI: FACS 0x000000006D25D080 000040 Jul 1 03:29:22.119501 [ 0.013067] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:29:22.131479 [ 0.013070] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:29:22.143473 [ 0.013074] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 03:29:22.155473 [ 0.013077] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 03:29:22.167467 [ 0.013081] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 03:29:22.167494 [ 0.013084] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 03:29:22.179476 [ 0.013088] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 03:29:22.191475 [ 0.013091] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.203471 [ 0.013095] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.215468 [ 0.013098] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.215495 [ 0.013102] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.227477 [ 0.013105] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.239476 [ 0.013109] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 03:29:22.251477 [ 0.013112] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.251503 [ 0.013116] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.263478 [ 0.013119] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.275477 [ 0.013123] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.287476 [ 0.013126] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.299469 [ 0.013129] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.299496 [ 0.013133] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.311480 [ 0.013136] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.323486 [ 0.013140] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 03:29:22.335474 [ 0.013143] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 03:29:22.347474 [ 0.013147] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 03:29:22.347501 [ 0.013150] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.359482 [ 0.013154] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 03:29:22.371477 [ 0.013157] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 03:29:22.383472 [ 0.013160] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 03:29:22.395467 [ 0.013164] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 03:29:22.395494 [ 0.013167] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:29:22.407476 [ 0.013171] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:29:22.419475 [ 0.013174] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:29:22.431474 [ 0.013178] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:29:22.443472 [ 0.013181] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:29:22.443506 [ 0.013184] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 03:29:22.455475 [ 0.013186] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 03:29:22.467467 [ 0.013187] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 03:29:22.467491 [ 0.013188] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 03:29:22.479478 [ 0.013189] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 03:29:22.491467 [ 0.013190] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 03:29:22.491492 [ 0.013191] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 03:29:22.503479 [ 0.013192] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 03:29:22.515473 [ 0.013194] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 03:29:22.515497 [ 0.013195] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 03:29:22.527480 [ 0.013196] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 03:29:22.539543 [ 0.013197] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 03:29:22.539567 [ 0.013198] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 03:29:22.551491 [ 0.013199] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 03:29:22.563466 [ 0.013200] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 03:29:22.563491 [ 0.013201] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 03:29:22.575470 [ 0.013202] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 03:29:22.575494 [ 0.013204] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 03:29:22.587477 [ 0.013205] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 03:29:22.599518 [ 0.013206] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 03:29:22.599542 [ 0.013207] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 03:29:22.611475 [ 0.013208] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 03:29:22.623474 [ 0.013209] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 03:29:22.623497 [ 0.013210] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 03:29:22.635478 [ 0.013211] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 03:29:22.647483 [ 0.013212] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 03:29:22.647508 [ 0.013213] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 03:29:22.659473 [ 0.013215] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 03:29:22.671472 [ 0.013216] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 03:29:22.671496 [ 0.013217] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 03:29:22.683475 [ 0.013218] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 03:29:22.695472 [ 0.013219] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 03:29:22.695496 [ 0.013220] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 03:29:22.707521 [ 0.013221] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 03:29:22.719468 [ 0.013223] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 03:29:22.719492 [ 0.013224] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 03:29:22.731480 [ 0.013225] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 03:29:22.743467 [ 0.013279] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 03:29:22.743488 [ 0.013281] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 03:29:22.743500 [ 0.013282] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 03:29:22.755489 [ 0.013283] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 03:29:22.755509 [ 0.013284] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 03:29:22.767482 [ 0.013285] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 03:29:22.767503 [ 0.013286] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 03:29:22.767515 [ 0.013287] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 03:29:22.779476 [ 0.013288] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 03:29:22.779496 [ 0.013289] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 03:29:22.791470 [ 0.013290] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 03:29:22.791491 [ 0.013291] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 03:29:22.803466 [ 0.013291] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 03:29:22.803487 [ 0.013292] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 03:29:22.803500 [ 0.013294] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 03:29:22.815518 [ 0.013294] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 03:29:22.815538 [ 0.013295] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 03:29:22.827477 [ 0.013296] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 03:29:22.827498 [ 0.013297] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 03:29:22.827511 [ 0.013298] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 03:29:22.839471 [ 0.013299] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 03:29:22.839490 [ 0.013300] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 03:29:22.851471 [ 0.013301] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 03:29:22.851491 [ 0.013301] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 03:29:22.863467 [ 0.013302] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 03:29:22.863489 [ 0.013303] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 03:29:22.863501 [ 0.013304] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 03:29:22.875491 [ 0.013305] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 03:29:22.875511 [ 0.013306] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 03:29:22.887466 [ 0.013307] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 03:29:22.887487 [ 0.013308] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 03:29:22.887499 [ 0.013308] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 03:29:22.899472 [ 0.013309] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 03:29:22.899493 [ 0.013310] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 03:29:22.911469 [ 0.013311] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 03:29:22.911489 [ 0.013312] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 03:29:22.911502 [ 0.013313] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 03:29:22.923503 [ 0.013314] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 03:29:22.923523 [ 0.013315] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 03:29:22.935495 [ 0.013315] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 03:29:22.935515 [ 0.013341] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 03:29:22.947467 [ 0.013344] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 03:29:22.947489 [ 0.013346] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 03:29:22.959472 [ 0.013359] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 03:29:22.971471 [ 0.013372] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 03:29:22.971493 [ 0.013400] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 03:29:22.983482 [ 0.013700] Zone ranges: Jul 1 03:29:22.983500 [ 0.013701] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:29:22.995470 [ 0.013704] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 03:29:22.995492 [ 0.013706] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 03:29:23.007480 [ 0.013708] Device empty Jul 1 03:29:23.007498 [ 0.013709] Movable zone start for each node Jul 1 03:29:23.019468 [ 0.013712] Early memory node ranges Jul 1 03:29:23.019488 [ 0.013713] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 03:29:23.019502 [ 0.013715] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 03:29:23.031497 [ 0.013716] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 03:29:23.043509 [ 0.013717] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 03:29:23.043531 [ 0.013718] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 03:29:23.055474 [ 0.013719] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 03:29:23.055495 [ 0.013722] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 03:29:23.067480 [ 0.013726] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 03:29:23.079467 [ 0.013729] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 03:29:23.079490 [ 0.013733] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:29:23.091484 [ 0.013736] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 03:29:23.091506 [ 0.013776] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:29:23.103473 [ 0.018261] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 03:29:23.103495 [ 0.018428] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 03:29:23.115476 [ 0.018832] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 03:29:23.127469 [ 0.019347] ACPI: PM-Timer IO Port: 0x508 Jul 1 03:29:23.127489 [ 0.019365] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 03:29:23.139488 [ 0.019384] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:29:23.139513 [ 0.019390] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 03:29:23.151512 [ 0.019395] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 03:29:23.163466 [ 0.019400] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 03:29:23.163491 [ 0.019404] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 03:29:23.175470 [ 0.019410] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 03:29:23.175494 [ 0.019415] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 03:29:23.187476 [ 0.019420] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 03:29:23.199539 [ 0.019425] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 03:29:23.199564 [ 0.019430] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:29:23.211537 [ 0.019433] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:29:23.223528 [ 0.019440] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:29:23.223551 [ 0.019442] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:29:23.235534 [ 0.019446] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 03:29:23.235555 [ 0.019448] TSC deadline timer available Jul 1 03:29:23.247540 [ 0.019449] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 03:29:23.247561 [ 0.019473] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:29:23.259580 [ 0.019476] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 03:29:23.259605 [ 0.019478] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:29:23.271542 [ 0.019480] PM: hibernation: Registered nosave memory: [mem 0x655b7000-0x655b7fff] Jul 1 03:29:23.283526 [ 0.019483] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 03:29:23.295467 [ 0.019485] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 03:29:23.295493 [ 0.019486] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 03:29:23.307488 [ 0.019487] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 03:29:23.319473 [ 0.019490] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 03:29:23.319498 [ 0.019491] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 03:29:23.331477 [ 0.019492] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 03:29:23.343487 [ 0.019493] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 03:29:23.343513 [ 0.019494] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 03:29:23.355481 [ 0.019495] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 03:29:23.367520 [ 0.019496] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 03:29:23.379468 [ 0.019498] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 03:29:23.379490 [ 0.019500] Booting paravirtualized kernel on bare hardware Jul 1 03:29:23.391468 [ 0.019503] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 03:29:23.403469 [ 0.025630] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 03:29:23.403496 [ 0.028752] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 03:29:23.415475 [ 0.028844] Fallback order for Node 0: 0 1 Jul 1 03:29:23.415495 [ 0.028847] Fallback order for Node 1: 1 0 Jul 1 03:29:23.427485 [ 0.028853] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 03:29:23.427509 [ 0.028855] Policy zone: Normal Jul 1 03:29:23.439473 [ 0.028856] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 03:29:23.451476 [ 0.028917] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 03:29:23.463470 [ 0.028929] random: crng init done Jul 1 03:29:23.463490 [ 0.028930] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 03:29:23.475517 [ 0.028932] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 03:29:23.475540 [ 0.028933] printk: log_buf_len min size: 131072 bytes Jul 1 03:29:23.487471 [ 0.029742] printk: log_buf_len: 524288 bytes Jul 1 03:29:23.487491 [ 0.029743] printk: early log buf free: 114568(87%) Jul 1 03:29:23.499468 [ 0.030257] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 03:29:23.499492 [ 0.030276] software IO TLB: area num 64. Jul 1 03:29:23.511470 [ 0.070179] Memory: 1761692K/33208200K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 837904K reserved, 0K cma-reserved) Jul 1 03:29:23.523474 [ 0.070789] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 03:29:23.535481 [ 0.070820] Kernel/User page tables isolation: enabled Jul 1 03:29:23.535503 [ 0.070883] ftrace: allocating 40229 entries in 158 pages Jul 1 03:29:23.547473 [ 0.081652] ftrace: allocated 158 pages with 5 groups Jul 1 03:29:23.547495 [ 0.082745] Dynamic Preempt: voluntary Jul 1 03:29:23.547508 [ 0.082901] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:29:23.559474 [ 0.082902] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 03:29:23.571467 [ 0.082904] Trampoline variant of Tasks RCU enabled. Jul 1 03:29:23.571489 [ 0.082904] Rude variant of Tasks RCU enabled. Jul 1 03:29:23.571502 [ 0.082905] Tracing variant of Tasks RCU enabled. Jul 1 03:29:23.583512 [ 0.082906] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 03:29:23.595486 [ 0.082908] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 03:29:23.595510 [ 0.088295] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 03:29:23.607471 [ 0.088570] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:29:23.607494 [ 0.088757] Console: colour dummy device 80x25 Jul 1 03:29:23.619469 [ 1.881075] printk: console [ttyS0] enabled Jul 1 03:29:23.619489 [ 1.885878] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 03:29:23.631480 [ 1.898374] ACPI: Core revision 20220331 Jul 1 03:29:23.643475 [ 1.903672] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 03:29:23.655475 [ 1.913801] APIC: Switch to symmetric I/O mode setup Jul 1 03:29:23.655497 [ 1.919347] DMAR: Host address width 46 Jul 1 03:29:23.655510 [ 1.923632] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 03:29:23.667473 [ 1.929567] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.679470 [ 1.938497] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 03:29:23.679491 [ 1.944430] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.691503 [ 1.953350] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 03:29:23.691523 [ 1.959281] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.703503 [ 1.968208] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 03:29:23.715468 [ 1.974142] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.715494 [ 1.983070] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 03:29:23.727472 [ 1.989003] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.739472 [ 1.997930] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 03:29:23.739493 [ 2.003861] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.751490 [ 2.012790] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 03:29:23.751511 [ 2.018721] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.763477 [ 2.027648] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 03:29:23.775467 [ 2.033579] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 03:29:23.775494 [ 2.042508] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 03:29:23.787473 [ 2.049500] DMAR: ATSR flags: 0x0 Jul 1 03:29:23.787492 [ 2.053191] DMAR: ATSR flags: 0x0 Jul 1 03:29:23.799486 [ 2.056895] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 03:29:23.799509 [ 2.063888] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 03:29:23.811507 [ 2.070880] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 03:29:23.811530 [ 2.077874] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 03:29:23.823472 [ 2.084867] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 03:29:23.823494 [ 2.091860] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 03:29:23.835475 [ 2.098853] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 03:29:23.847471 [ 2.105846] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 03:29:23.847494 [ 2.112839] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 03:29:23.859485 [ 2.120026] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 03:29:23.859508 [ 2.127211] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 03:29:23.871477 [ 2.134398] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 03:29:23.883467 [ 2.141582] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 03:29:23.883490 [ 2.148767] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 03:29:23.895470 [ 2.155953] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 03:29:23.895492 [ 2.163137] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 03:29:23.907485 [ 2.170225] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 03:29:23.919509 [ 2.177315] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 03:29:23.919531 [ 2.183341] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 03:29:23.931461 [ 2.195513] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 03:29:23.943464 [ 2.201530] x2apic enabled Jul 1 03:29:23.943482 [ 2.204568] Switched APIC routing to cluster x2apic. Jul 1 03:29:23.943503 [ 2.211213] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:29:23.955457 [ 2.237017] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 03:29:23.991467 [ 2.248743] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 03:29:24.003464 [ 2.252774] CPU0: Thermal monitoring enabled (TM1) Jul 1 03:29:24.003486 [ 2.256843] process: using mwait in idle threads Jul 1 03:29:24.003499 [ 2.260742] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:29:24.015479 [ 2.264740] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:29:24.027518 [ 2.268748] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:29:24.027545 [ 2.272741] Spectre V2 : Mitigation: IBRS Jul 1 03:29:24.039468 [ 2.276741] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:29:24.039495 [ 2.280741] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:29:24.051478 [ 2.284741] RETBleed: Mitigation: IBRS Jul 1 03:29:24.051497 [ 2.288742] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:29:24.063479 [ 2.292741] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:29:24.075484 [ 2.296741] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:29:24.087466 [ 2.300747] MDS: Mitigation: Clear CPU buffers Jul 1 03:29:24.087487 [ 2.304741] TAA: Mitigation: Clear CPU buffers Jul 1 03:29:24.087500 [ 2.308741] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 03:29:24.099472 [ 2.312751] GDS: Mitigation: Microcode Jul 1 03:29:24.099491 [ 2.316749] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:29:24.111477 [ 2.320741] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:29:24.123469 [ 2.324741] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:29:24.123493 [ 2.328741] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 03:29:24.135518 [ 2.332741] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 03:29:24.135540 [ 2.336741] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 03:29:24.147473 [ 2.340741] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 03:29:24.159467 [ 2.344741] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 03:29:24.159491 [ 2.348741] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 03:29:24.171475 [ 2.352741] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:29:24.171497 [ 2.356741] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 03:29:24.183475 [ 2.360741] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 03:29:24.195482 [ 2.364741] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 03:29:24.195504 [ 2.368741] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 03:29:24.207471 [ 2.372741] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 03:29:24.207493 [ 2.376741] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 03:29:24.219472 [ 2.380741] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 03:29:24.231434 [ 2.413941] Freeing SMP alternatives memory: 36K Jul 1 03:29:24.255408 [ 2.416741] pid_max: default: 40960 minimum: 320 Jul 1 03:29:24.267447 [ 2.430135] LSM: Security Framework initializing Jul 1 03:29:24.279471 [ 2.432784] landlock: Up and running. Jul 1 03:29:24.279491 [ 2.436740] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 03:29:24.291470 [ 2.440787] AppArmor: AppArmor initialized Jul 1 03:29:24.291489 [ 2.444742] TOMOYO Linux initialized Jul 1 03:29:24.291501 [ 2.448747] LSM support for eBPF active Jul 1 03:29:24.303461 [ 2.464010] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 03:29:24.315474 [ 2.470152] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 03:29:24.339469 [ 2.472931] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 03:29:24.339496 [ 2.476885] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 03:29:24.351505 [ 2.481871] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 03:29:24.363505 [ 2.484971] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:29:24.375473 [ 2.488741] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:29:24.375495 [ 2.492763] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:29:24.387477 [ 2.496741] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:29:24.399471 [ 2.500770] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:29:24.399497 [ 2.504741] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:29:24.411482 [ 2.508758] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 03:29:24.423470 [ 2.512743] ... version: 4 Jul 1 03:29:24.423489 [ 2.516740] ... bit width: 48 Jul 1 03:29:24.435467 [ 2.520741] ... generic registers: 4 Jul 1 03:29:24.435487 [ 2.524740] ... value mask: 0000ffffffffffff Jul 1 03:29:24.435501 [ 2.528740] ... max period: 00007fffffffffff Jul 1 03:29:24.447469 [ 2.532740] ... fixed-purpose events: 3 Jul 1 03:29:24.447489 [ 2.536740] ... event mask: 000000070000000f Jul 1 03:29:24.459505 [ 2.540940] signal: max sigframe size: 3632 Jul 1 03:29:24.459526 [ 2.544764] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 03:29:24.471502 [ 2.548765] rcu: Hierarchical SRCU implementation. Jul 1 03:29:24.471523 [ 2.552741] rcu: Max phase no-delay instances is 1000. Jul 1 03:29:24.483452 [ 2.561021] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 03:29:24.495472 [ 2.565303] smp: Bringing up secondary CPUs ... Jul 1 03:29:24.495492 [ 2.568890] x86: Booting SMP configuration: Jul 1 03:29:24.507432 [ 2.572744] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 03:29:24.567471 [ 2.632743] .... node #1, CPUs: #10 Jul 1 03:29:24.579494 [ 1.968095] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 03:29:24.591434 [ 2.736903] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 03:29:24.759451 [ 2.804742] .... node #0, CPUs: #20 Jul 1 03:29:24.771467 [ 2.806171] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:29:24.783473 [ 2.812744] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:29:24.795492 [ 2.816741] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:29:24.819442 [ 2.820911] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 03:29:24.843414 [ 2.836744] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 03:29:24.867465 [ 2.853122] smp: Brought up 2 nodes, 40 CPUs Jul 1 03:29:24.867486 [ 2.860743] smpboot: Max logical packages: 2 Jul 1 03:29:24.867499 [ 2.864742] smpboot: Total of 40 processors activated (176038.23 BogoMIPS) Jul 1 03:29:24.879446 [ 2.900848] node 0 deferred pages initialised in 28ms Jul 1 03:29:24.939461 [ 2.904107] node 1 deferred pages initialised in 32ms Jul 1 03:29:24.951462 [ 2.914396] devtmpfs: initialized Jul 1 03:29:24.951489 [ 2.916843] x86/mm: Memory block size: 128MB Jul 1 03:29:24.963449 [ 2.924338] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 03:29:24.975478 [ 2.925059] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 03:29:24.987463 [ 2.929038] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 03:29:24.987490 [ 2.932942] pinctrl core: initialized pinctrl subsystem Jul 1 03:29:24.999461 [ 2.938969] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:29:25.011454 [ 2.942193] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 03:29:25.011479 [ 2.945490] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 03:29:25.023475 [ 2.949490] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 03:29:25.035480 [ 2.952751] audit: initializing netlink subsys (disabled) Jul 1 03:29:25.035502 [ 2.956762] audit: type=2000 audit(1719804561.904:1): state=initialized audit_enabled=0 res=1 Jul 1 03:29:25.047480 [ 2.956964] thermal_sys: Registered thermal governor 'fair_share' Jul 1 03:29:25.059470 [ 2.960742] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 03:29:25.059492 [ 2.964741] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:29:25.071473 [ 2.968741] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:29:25.071496 [ 2.972742] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 03:29:25.083477 [ 2.976768] cpuidle: using governor ladder Jul 1 03:29:25.083497 [ 2.984773] cpuidle: using governor menu Jul 1 03:29:25.095471 [ 2.992770] Detected 1 PCC Subspaces Jul 1 03:29:25.095491 [ 2.996741] Registering PCC driver as Mailbox controller Jul 1 03:29:25.107467 [ 3.000780] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 03:29:25.107490 [ 3.004955] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:29:25.119479 [ 3.008742] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:29:25.131472 [ 3.012751] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 03:29:25.143463 [ 3.017460] PCI: Using configuration type 1 for base access Jul 1 03:29:25.143486 [ 3.022295] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 03:29:25.155463 [ 3.026064] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:29:25.167480 [ 3.036816] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 03:29:25.179478 [ 3.044742] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 03:29:25.179502 [ 3.048741] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 03:29:25.191472 [ 3.056741] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 03:29:25.203465 [ 3.064941] ACPI: Added _OSI(Module Device) Jul 1 03:29:25.203485 [ 3.068742] ACPI: Added _OSI(Processor Device) Jul 1 03:29:25.203498 [ 3.076741] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:29:25.215463 [ 3.080741] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:29:25.215485 [ 3.152222] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:29:25.299449 [ 3.164200] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:29:25.299473 [ 3.177909] ACPI: Dynamic OEM Table Load: Jul 1 03:29:25.407438 [ 3.215064] ACPI: Dynamic OEM Table Load: Jul 1 03:29:25.443440 [ 3.406586] ACPI: Interpreter enabled Jul 1 03:29:25.635448 [ 3.408770] ACPI: PM: (supports S0 S5) Jul 1 03:29:25.647466 [ 3.412741] ACPI: Using IOAPIC for interrupt routing Jul 1 03:29:25.647487 [ 3.420860] HEST: Table parsing has been initialized. Jul 1 03:29:25.659469 [ 3.425094] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 03:29:25.659504 [ 3.432744] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:29:25.671479 [ 3.444742] PCI: Using E820 reservations for host bridge windows Jul 1 03:29:25.683448 [ 3.449633] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 03:29:25.683469 [ 3.507744] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 03:29:25.743477 [ 3.512747] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:25.755475 [ 3.524838] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:25.767468 [ 3.533914] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:25.767495 [ 3.541508] PCI host bridge to bus 0000:00 Jul 1 03:29:25.779471 [ 3.548743] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 03:29:25.779494 [ 3.556741] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 03:29:25.791487 [ 3.564743] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 03:29:25.803469 [ 3.568741] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 03:29:25.803493 [ 3.576741] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 03:29:25.815475 [ 3.584741] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:29:25.827482 [ 3.592741] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 03:29:25.827507 [ 3.600741] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 03:29:25.839477 [ 3.608741] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 03:29:25.851475 [ 3.620741] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 03:29:25.863466 [ 3.628742] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 03:29:25.863488 [ 3.632769] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 03:29:25.875465 [ 3.640934] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.875488 [ 3.648762] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 03:29:25.887471 [ 3.656876] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.887493 [ 3.664764] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 03:29:25.899479 [ 3.672927] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.911467 [ 3.676762] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 03:29:25.911492 [ 3.684873] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.923473 [ 3.692763] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 03:29:25.935471 [ 3.700873] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.935493 [ 3.708762] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 03:29:25.947474 [ 3.716875] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.959463 [ 3.724762] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 03:29:25.959489 [ 3.732878] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.971470 [ 3.740761] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 03:29:25.971495 [ 3.748871] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 03:29:25.983471 [ 3.752763] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 03:29:25.995477 [ 3.760869] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 03:29:25.995499 [ 3.768884] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 03:29:26.007472 [ 3.776867] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 03:29:26.007494 [ 3.780760] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 03:29:26.019474 [ 3.788880] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 03:29:26.031471 [ 3.796842] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 03:29:26.031494 [ 3.804830] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 03:29:26.043469 [ 3.808860] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 03:29:26.043491 [ 3.816864] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 03:29:26.055471 [ 3.824777] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 03:29:26.067468 [ 3.832849] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 03:29:26.067489 [ 3.837046] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 03:29:26.079467 [ 3.844774] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 03:29:26.079492 [ 3.852930] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 03:29:26.091480 [ 3.860766] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 03:29:26.103468 [ 3.868756] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 03:29:26.103491 [ 3.876932] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 03:29:26.115469 [ 3.880756] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 03:29:26.115491 [ 3.888756] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 03:29:26.127473 [ 3.892756] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 03:29:26.127495 [ 3.900784] pci 0000:00:17.0: PME# supported from D3hot Jul 1 03:29:26.139468 [ 3.905035] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 03:29:26.139491 [ 3.912846] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.151472 [ 3.920817] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 03:29:26.163463 [ 3.928844] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.163486 [ 3.932855] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 03:29:26.175465 [ 3.940845] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.175488 [ 3.948857] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 03:29:26.187469 [ 3.953125] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 03:29:26.187491 [ 3.960761] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 03:29:26.199478 [ 3.969008] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 03:29:26.211466 [ 3.976776] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 03:29:26.211490 [ 3.984788] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 03:29:26.223467 [ 3.988849] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 03:29:26.223489 [ 3.996768] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 03:29:26.235476 [ 4.004941] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 03:29:26.235497 [ 4.008826] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 03:29:26.247474 [ 4.016741] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 03:29:26.259464 [ 4.020777] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 03:29:26.259486 [ 4.028783] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 03:29:26.271469 [ 4.036762] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 03:29:26.271491 [ 4.044904] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.283469 [ 4.048939] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 03:29:26.283490 [ 4.056743] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 03:29:26.295470 [ 4.060743] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 03:29:26.295493 [ 4.068809] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 03:29:26.307473 [ 4.076781] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 03:29:26.319465 [ 4.084963] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 03:29:26.319487 [ 4.088744] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 03:29:26.331478 [ 4.096780] pci_bus 0000:04: extended config space not accessible Jul 1 03:29:26.331501 [ 4.104775] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 03:29:26.343479 [ 4.112773] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 03:29:26.355464 [ 4.116759] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 03:29:26.355487 [ 4.124759] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 03:29:26.367468 [ 4.132813] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 03:29:26.367491 [ 4.140751] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 03:29:26.379467 [ 4.144884] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 03:29:26.379488 [ 4.152749] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 03:29:26.391472 [ 4.160744] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 03:29:26.403472 [ 4.169516] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 03:29:26.403494 [ 4.172745] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:26.415478 [ 4.184835] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:26.427470 [ 4.193867] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:26.439465 [ 4.204983] PCI host bridge to bus 0000:17 Jul 1 03:29:26.439486 [ 4.208742] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 03:29:26.451467 [ 4.216741] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 03:29:26.451492 [ 4.224741] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 03:29:26.463477 [ 4.232742] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 03:29:26.475473 [ 4.240760] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:29:26.475495 [ 4.244832] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.487466 [ 4.252869] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:29:26.487489 [ 4.260796] pci 0000:17:02.0: enabling Extended Tags Jul 1 03:29:26.499468 [ 4.264779] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.499490 [ 4.272863] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:29:26.511473 [ 4.276796] pci 0000:17:03.0: enabling Extended Tags Jul 1 03:29:26.511494 [ 4.284778] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.523471 [ 4.292850] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:29:26.535463 [ 4.296880] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:29:26.535486 [ 4.304857] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:29:26.547464 [ 4.312760] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 03:29:26.547487 [ 4.316885] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.559468 [ 4.324830] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.559490 [ 4.332866] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.571470 [ 4.336825] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.583463 [ 4.344826] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.583487 [ 4.352826] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.595468 [ 4.360824] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.595490 [ 4.364825] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.607472 [ 4.372830] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.607494 [ 4.380830] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 03:29:26.619472 [ 4.384831] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.619493 [ 4.392824] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.631480 [ 4.400824] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.643468 [ 4.404825] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.643490 [ 4.412825] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.655468 [ 4.420824] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.655489 [ 4.424830] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.667471 [ 4.432825] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.667493 [ 4.440826] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.679473 [ 4.448825] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 03:29:26.691463 [ 4.452837] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 03:29:26.691485 [ 4.460827] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 03:29:26.703467 [ 4.468831] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 03:29:26.703489 [ 4.472826] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 03:29:26.715466 [ 4.480834] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 03:29:26.715488 [ 4.488825] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 03:29:26.727472 [ 4.492825] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 03:29:26.739464 [ 4.500828] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 03:29:26.739487 [ 4.508825] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 03:29:26.751465 [ 4.516825] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 03:29:26.751487 [ 4.520825] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 03:29:26.763469 [ 4.528880] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 03:29:26.763491 [ 4.536774] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 03:29:26.775476 [ 4.544763] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 03:29:26.787475 [ 4.552763] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 03:29:26.799466 [ 4.560881] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.799489 [ 4.568944] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 03:29:26.811476 [ 4.576772] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 03:29:26.811502 [ 4.584763] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 03:29:26.823477 [ 4.592763] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 03:29:26.835472 [ 4.600867] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.847463 [ 4.608858] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 03:29:26.847485 [ 4.612745] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:29:26.859474 [ 4.624785] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 03:29:26.859496 [ 4.628743] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 03:29:26.871474 [ 4.636743] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:29:26.883470 [ 4.648783] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 03:29:26.883491 [ 4.652743] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 03:29:26.895469 [ 4.660744] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:29:26.907465 [ 4.668887] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 03:29:26.907488 [ 4.676743] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:26.919475 [ 4.684836] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:26.931466 [ 4.697857] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:26.943463 [ 4.704928] PCI host bridge to bus 0000:3a Jul 1 03:29:26.943491 [ 4.708742] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 03:29:26.955480 [ 4.716741] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 03:29:26.955506 [ 4.724743] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 03:29:26.967474 [ 4.732741] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 03:29:26.979466 [ 4.740758] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:29:26.979489 [ 4.748796] pci 0000:3a:00.0: enabling Extended Tags Jul 1 03:29:26.991464 [ 4.752777] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:26.991487 [ 4.760861] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:29:27.003469 [ 4.764880] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:29:27.003491 [ 4.772856] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:29:27.015474 [ 4.780760] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 03:29:27.015496 [ 4.788884] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 03:29:27.027472 [ 4.792845] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 03:29:27.039463 [ 4.800846] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 03:29:27.039486 [ 4.808858] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 03:29:27.051474 [ 4.812846] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 03:29:27.051497 [ 4.820883] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 03:29:27.063467 [ 4.828847] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 03:29:27.063489 [ 4.836844] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 03:29:27.075471 [ 4.840849] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 03:29:27.087464 [ 4.848847] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 03:29:27.087487 [ 4.856844] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 03:29:27.099467 [ 4.860853] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 03:29:27.099489 [ 4.868847] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 03:29:27.111466 [ 4.876844] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 03:29:27.111488 [ 4.880846] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 03:29:27.123473 [ 4.888847] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 03:29:27.135461 [ 4.896844] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 03:29:27.135485 [ 4.904845] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 03:29:27.147473 [ 4.908848] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 03:29:27.147495 [ 4.916854] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 03:29:27.159466 [ 4.924844] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 03:29:27.159488 [ 4.928847] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 03:29:27.171472 [ 4.936844] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 03:29:27.171493 [ 4.944846] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 03:29:27.183474 [ 4.948844] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 03:29:27.195466 [ 4.956845] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 03:29:27.195489 [ 4.964896] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 03:29:27.207469 [ 4.968744] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 03:29:27.207492 [ 4.976743] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 03:29:27.219481 [ 4.988857] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 03:29:27.231468 [ 4.992743] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:27.243461 [ 5.004835] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:27.243494 [ 5.013865] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:27.255472 [ 5.020946] PCI host bridge to bus 0000:5d Jul 1 03:29:27.255492 [ 5.028743] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 03:29:27.267476 [ 5.032741] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 03:29:27.279471 [ 5.044741] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 03:29:27.291467 [ 5.052741] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 03:29:27.291489 [ 5.056759] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:29:27.303467 [ 5.064800] pci 0000:5d:00.0: enabling Extended Tags Jul 1 03:29:27.303488 [ 5.068780] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:27.315464 [ 5.076876] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:29:27.315487 [ 5.084831] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:27.327466 [ 5.092856] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:29:27.327488 [ 5.096883] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:29:27.339471 [ 5.104859] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:29:27.351462 [ 5.112760] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 03:29:27.351486 [ 5.116884] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 03:29:27.363464 [ 5.124844] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 03:29:27.363486 [ 5.132855] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 03:29:27.375467 [ 5.136882] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 03:29:27.375489 [ 5.144854] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 03:29:27.387473 [ 5.152842] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 03:29:27.399463 [ 5.160827] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 03:29:27.399486 [ 5.164830] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 03:29:27.411466 [ 5.172829] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 03:29:27.411488 [ 5.180826] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 03:29:27.423475 [ 5.184872] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 03:29:27.423497 [ 5.192743] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 03:29:27.435471 [ 5.200743] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 03:29:27.447469 [ 5.208792] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 03:29:27.447491 [ 5.216763] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 03:29:27.459470 [ 5.220760] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 03:29:27.459492 [ 5.228760] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 03:29:27.471473 [ 5.236767] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 03:29:27.483464 [ 5.244914] pci 0000:65:00.0: supports D1 D2 Jul 1 03:29:27.483484 [ 5.248835] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 03:29:27.495466 [ 5.256742] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 03:29:27.495489 [ 5.260742] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 03:29:27.507471 [ 5.268743] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 03:29:27.519462 [ 5.280933] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 03:29:27.519485 [ 5.284743] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:27.531477 [ 5.296835] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:27.543466 [ 5.305870] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:27.543493 [ 5.312980] PCI host bridge to bus 0000:80 Jul 1 03:29:27.555475 [ 5.320742] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 03:29:27.567466 [ 5.328741] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 03:29:27.567492 [ 5.336741] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 03:29:27.579481 [ 5.344742] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 03:29:27.579502 [ 5.348758] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.591473 [ 5.356763] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 03:29:27.603474 [ 5.364894] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.603495 [ 5.372762] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 03:29:27.615474 [ 5.380877] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.627466 [ 5.388762] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 03:29:27.627492 [ 5.396874] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.639473 [ 5.404763] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 03:29:27.651465 [ 5.412875] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.651487 [ 5.416763] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 03:29:27.663471 [ 5.424872] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.663492 [ 5.432765] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 03:29:27.675474 [ 5.440917] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.687466 [ 5.448763] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 03:29:27.687492 [ 5.456875] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 03:29:27.699471 [ 5.464764] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 03:29:27.711467 [ 5.472873] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 03:29:27.711488 [ 5.476902] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 03:29:27.723466 [ 5.484864] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 03:29:27.723488 [ 5.492761] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 03:29:27.735471 [ 5.500889] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 03:29:27.747462 [ 5.504844] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 03:29:27.747485 [ 5.512831] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 03:29:27.759486 [ 5.520965] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 03:29:27.759510 [ 5.528745] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:27.771478 [ 5.536837] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:27.783467 [ 5.545887] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:27.795469 [ 5.557063] PCI host bridge to bus 0000:85 Jul 1 03:29:27.795489 [ 5.560742] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 03:29:27.807469 [ 5.568741] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 03:29:27.807495 [ 5.576741] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 03:29:27.819478 [ 5.584741] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 03:29:27.831477 [ 5.592762] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:29:27.831500 [ 5.596799] pci 0000:85:00.0: enabling Extended Tags Jul 1 03:29:27.843465 [ 5.604784] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:27.843488 [ 5.608872] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 03:29:27.855468 [ 5.616799] pci 0000:85:01.0: enabling Extended Tags Jul 1 03:29:27.855489 [ 5.620783] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:27.867477 [ 5.628867] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:29:27.867500 [ 5.636802] pci 0000:85:02.0: enabling Extended Tags Jul 1 03:29:27.879469 [ 5.640789] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:27.879491 [ 5.648881] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:29:27.891476 [ 5.656804] pci 0000:85:03.0: enabling Extended Tags Jul 1 03:29:27.891497 [ 5.660815] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:27.903473 [ 5.668872] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:29:27.915464 [ 5.676888] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:29:27.915486 [ 5.680864] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:29:27.927465 [ 5.688761] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 03:29:27.927488 [ 5.696888] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.939469 [ 5.700835] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.939490 [ 5.708829] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.951473 [ 5.716829] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.963463 [ 5.720834] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.963486 [ 5.728827] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.975468 [ 5.736829] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.975490 [ 5.744827] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.987473 [ 5.748828] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.987495 [ 5.756828] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 03:29:27.999470 [ 5.764835] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.011467 [ 5.768827] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.011489 [ 5.776839] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.023465 [ 5.784829] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.023488 [ 5.788828] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.035476 [ 5.796830] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.035498 [ 5.804828] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.047477 [ 5.808829] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.059462 [ 5.816828] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.059485 [ 5.824830] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 03:29:28.071467 [ 5.832851] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 03:29:28.071489 [ 5.836830] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 03:29:28.083473 [ 5.844829] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 03:29:28.083496 [ 5.852829] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 03:29:28.095472 [ 5.856832] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 03:29:28.095494 [ 5.864828] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 03:29:28.107472 [ 5.872828] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 03:29:28.119466 [ 5.876829] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 03:29:28.119489 [ 5.884834] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 03:29:28.131466 [ 5.892830] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 03:29:28.131488 [ 5.900829] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 03:29:28.143470 [ 5.904873] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 03:29:28.143491 [ 5.912744] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 03:29:28.155480 [ 5.920743] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 03:29:28.167482 [ 5.928785] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 03:29:28.167503 [ 5.932743] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 03:29:28.179475 [ 5.940743] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 03:29:28.191471 [ 5.952785] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 03:29:28.191492 [ 5.956743] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 03:29:28.203476 [ 5.964744] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 03:29:28.215470 [ 5.972785] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 03:29:28.228329 [ 5.980743] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 03:29:28.228376 [ 5.988743] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 03:29:28.239471 [ 5.996899] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 03:29:28.239494 [ 6.004743] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:28.251476 [ 6.012838] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:28.263462 [ 6.021871] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:28.263488 [ 6.032895] PCI host bridge to bus 0000:ae Jul 1 03:29:28.275473 [ 6.036742] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 03:29:28.275496 [ 6.044741] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 03:29:28.287477 [ 6.052741] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 03:29:28.299474 [ 6.060741] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 03:29:28.299495 [ 6.068760] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:29:28.311473 [ 6.072798] pci 0000:ae:00.0: enabling Extended Tags Jul 1 03:29:28.311494 [ 6.080782] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:28.323471 [ 6.088864] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:29:28.335467 [ 6.092890] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:29:28.335489 [ 6.100862] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:29:28.347467 [ 6.108761] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 03:29:28.347489 [ 6.112886] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 03:29:28.359473 [ 6.120859] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 03:29:28.359495 [ 6.128851] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 03:29:28.371470 [ 6.136849] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 03:29:28.383464 [ 6.140851] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 03:29:28.383486 [ 6.148858] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 03:29:28.395475 [ 6.156890] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 03:29:28.395497 [ 6.160850] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 03:29:28.407468 [ 6.168849] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 03:29:28.407490 [ 6.176855] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 03:29:28.419473 [ 6.180850] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 03:29:28.431469 [ 6.188849] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 03:29:28.431491 [ 6.196849] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 03:29:28.443476 [ 6.204850] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 03:29:28.443497 [ 6.208852] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 03:29:28.455471 [ 6.216851] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 03:29:28.455492 [ 6.224851] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 03:29:28.467470 [ 6.228858] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 03:29:28.479471 [ 6.236850] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 03:29:28.479494 [ 6.244855] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 03:29:28.491469 [ 6.248850] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 03:29:28.491491 [ 6.256852] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 03:29:28.503472 [ 6.264850] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 03:29:28.503494 [ 6.272850] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 03:29:28.515472 [ 6.276857] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 03:29:28.527465 [ 6.284861] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 03:29:28.527488 [ 6.292906] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 03:29:28.539471 [ 6.296743] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 03:29:28.539494 [ 6.304743] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 03:29:28.551475 [ 6.312855] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 03:29:28.563468 [ 6.320743] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:29:28.563496 [ 6.332836] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 03:29:28.575472 [ 6.341872] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 03:29:28.587472 [ 6.349007] PCI host bridge to bus 0000:d7 Jul 1 03:29:28.587491 [ 6.352742] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 03:29:28.599476 [ 6.360741] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 03:29:28.611471 [ 6.368741] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 03:29:28.611496 [ 6.380741] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 03:29:28.623478 [ 6.384760] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:29:28.635465 [ 6.392799] pci 0000:d7:00.0: enabling Extended Tags Jul 1 03:29:28.635486 [ 6.396785] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:28.647471 [ 6.404879] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:29:28.647494 [ 6.412800] pci 0000:d7:02.0: enabling Extended Tags Jul 1 03:29:28.659466 [ 6.416784] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:28.659488 [ 6.424871] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:29:28.671468 [ 6.428799] pci 0000:d7:03.0: enabling Extended Tags Jul 1 03:29:28.671489 [ 6.436785] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:29:28.683514 [ 6.444862] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:29:28.683536 [ 6.448890] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:29:28.695470 [ 6.456869] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:29:28.707502 [ 6.464764] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 03:29:28.707525 [ 6.468937] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 03:29:28.719485 [ 6.476862] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 03:29:28.719507 [ 6.484852] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 03:29:28.731468 [ 6.492851] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 03:29:28.731489 [ 6.496853] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 03:29:28.743475 [ 6.504849] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 03:29:28.755463 [ 6.512830] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 03:29:28.755486 [ 6.516834] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 03:29:28.767465 [ 6.524842] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 03:29:28.767487 [ 6.532840] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 03:29:28.779475 [ 6.536869] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 03:29:28.779497 [ 6.544794] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 03:29:28.791471 [ 6.548743] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 03:29:28.791494 [ 6.556743] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 03:29:28.803478 [ 6.568785] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 03:29:28.815488 [ 6.572743] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 03:29:28.815511 [ 6.580743] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 03:29:28.827516 [ 6.589030] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 03:29:28.839467 [ 6.596791] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 03:29:28.839489 [ 6.604788] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 03:29:28.851476 [ 6.608788] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 03:29:28.851499 [ 6.616788] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 03:29:28.863481 [ 6.624788] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 03:29:28.863503 [ 6.628796] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 03:29:28.875478 [ 6.636788] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 03:29:28.887467 [ 6.645045] iommu: Default domain type: Translated Jul 1 03:29:28.887488 [ 6.648742] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 03:29:28.899466 [ 6.656908] pps_core: LinuxPPS API ver. 1 registered Jul 1 03:29:28.899488 [ 6.660741] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 03:29:28.911501 [ 6.672743] PTP clock support registered Jul 1 03:29:28.911520 [ 6.676768] EDAC MC: Ver: 3.0.0 Jul 1 03:29:28.923487 [ 6.681148] Registered efivars operations Jul 1 03:29:28.923507 [ 6.685023] NetLabel: Initializing Jul 1 03:29:28.923519 [ 6.688742] NetLabel: domain hash size = 128 Jul 1 03:29:28.935491 [ 6.692741] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 03:29:28.935513 [ 6.700761] NetLabel: unlabeled traffic allowed by default Jul 1 03:29:28.947460 [ 6.708741] PCI: Using ACPI for IRQ routing Jul 1 03:29:28.947480 [ 6.716779] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 03:29:28.959470 [ 6.720740] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 03:29:28.971527 [ 6.720740] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 03:29:28.971554 [ 6.736773] vgaarb: loaded Jul 1 03:29:28.983529 [ 6.741760] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 03:29:28.983551 [ 6.748741] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 03:29:28.995529 [ 6.758915] clocksource: Switched to clocksource tsc-early Jul 1 03:29:29.007532 [ 6.767155] VFS: Disk quotas dquot_6.6.0 Jul 1 03:29:29.007552 [ 6.771583] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 03:29:29.019535 [ 6.779495] AppArmor: AppArmor Filesystem Enabled Jul 1 03:29:29.019556 [ 6.784763] pnp: PnP ACPI init Jul 1 03:29:29.019567 [ 6.788934] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 03:29:29.031532 [ 6.795533] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 03:29:29.043534 [ 6.802129] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 03:29:29.043557 [ 6.808725] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 03:29:29.055544 [ 6.815320] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 03:29:29.055566 [ 6.821922] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 03:29:29.067542 [ 6.828514] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 03:29:29.067565 [ 6.836274] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 03:29:29.079539 [ 6.843644] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 03:29:29.091542 [ 6.851015] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 03:29:29.091566 [ 6.858386] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 03:29:29.103539 [ 6.865755] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 03:29:29.115529 [ 6.873126] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 03:29:29.115552 [ 6.881129] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 03:29:29.127540 [ 6.888501] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 03:29:29.127562 [ 6.895870] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 03:29:29.139488 [ 6.903243] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 03:29:29.151471 [ 6.910613] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 03:29:29.151494 [ 6.917983] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 03:29:29.163475 [ 6.925352] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 03:29:29.175466 [ 6.932721] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 03:29:29.175489 [ 6.940387] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 03:29:29.187498 [ 6.947578] pnp: PnP ACPI: found 6 devices Jul 1 03:29:29.187518 [ 6.958296] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 03:29:29.211472 [ 6.968208] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 03:29:29.211495 [ 6.974939] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 03:29:29.223465 [ 6.982835] NET: Registered PF_INET protocol family Jul 1 03:29:29.223486 [ 6.988882] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:29:29.235474 [ 7.001640] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 03:29:29.247513 [ 7.011529] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 03:29:29.259474 [ 7.020823] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:29:29.271469 [ 7.030772] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 03:29:29.271494 [ 7.039354] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 03:29:29.283474 [ 7.047128] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 03:29:29.295512 [ 7.055899] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 03:29:29.295536 [ 7.063854] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 03:29:29.307500 [ 7.072265] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 03:29:29.319472 [ 7.078571] NET: Registered PF_XDP protocol family Jul 1 03:29:29.319493 [ 7.083926] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 03:29:29.331474 [ 7.093040] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 03:29:29.343476 [ 7.105831] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 03:29:29.355531 [ 7.117563] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:29:29.367474 [ 7.129383] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:29:29.379476 [ 7.141204] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 03:29:29.391468 [ 7.148865] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:29:29.403505 [ 7.162814] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 03:29:29.415501 [ 7.172315] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 03:29:29.415532 [ 7.179201] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 03:29:29.427477 [ 7.192184] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 03:29:29.439476 [ 7.201121] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 03:29:29.439496 [ 7.206651] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 03:29:29.451477 [ 7.213451] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 03:29:29.463531 [ 7.221022] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 03:29:29.463557 [ 7.230432] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 03:29:29.475471 [ 7.235963] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 03:29:29.475493 [ 7.242760] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 03:29:29.487473 [ 7.250339] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 03:29:29.499469 [ 7.255881] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 03:29:29.499492 [ 7.263465] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 03:29:29.511524 [ 7.269296] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 03:29:29.511547 [ 7.276877] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 03:29:29.523524 [ 7.283763] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 03:29:29.523546 [ 7.290648] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 03:29:29.535476 [ 7.297533] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 03:29:29.547476 [ 7.304417] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 03:29:29.547499 [ 7.311302] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 03:29:29.559483 [ 7.318963] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 03:29:29.559507 [ 7.326721] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 03:29:29.571525 [ 7.334475] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 03:29:29.583485 [ 7.342234] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 03:29:29.583511 [ 7.350763] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 03:29:29.595474 [ 7.356970] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 03:29:29.607466 [ 7.363953] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 03:29:29.607492 [ 7.372774] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 03:29:29.619489 [ 7.378983] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 03:29:29.619511 [ 7.385966] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 03:29:29.631519 [ 7.392947] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 03:29:29.643467 [ 7.399995] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 03:29:29.643494 [ 7.409389] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 03:29:29.655477 [ 7.418796] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 03:29:29.667478 [ 7.425682] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 03:29:29.667500 [ 7.432567] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 03:29:29.679509 [ 7.438111] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:29:29.691491 [ 7.447523] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 03:29:29.691513 [ 7.453345] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 03:29:29.703470 [ 7.460142] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 03:29:29.703493 [ 7.467710] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:29:29.715475 [ 7.477122] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 03:29:29.727478 [ 7.482943] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 03:29:29.727501 [ 7.489739] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 03:29:29.739525 [ 7.497308] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:29:29.751465 [ 7.506719] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 03:29:29.751489 [ 7.513603] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 03:29:29.763471 [ 7.521263] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 03:29:29.763497 [ 7.529696] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:29:29.775477 [ 7.538518] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 03:29:29.787500 [ 7.544725] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 03:29:29.787522 [ 7.551697] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:29:29.799515 [ 7.560517] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 03:29:29.811465 [ 7.566725] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 03:29:29.811488 [ 7.573707] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:29:29.823473 [ 7.582537] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 03:29:29.823494 [ 7.588368] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 03:29:29.835472 [ 7.595934] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 03:29:29.847529 [ 7.605346] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 03:29:29.847551 [ 7.612231] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 03:29:29.859480 [ 7.619888] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 03:29:29.871479 [ 7.628325] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 03:29:29.871502 [ 7.635309] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 03:29:29.883478 [ 7.644143] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 03:29:29.883499 [ 7.649973] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 03:29:29.895500 [ 7.657539] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 03:29:29.907518 [ 7.666953] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 03:29:29.907539 [ 7.672776] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 03:29:29.919473 [ 7.679572] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 03:29:29.931471 [ 7.687140] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 03:29:29.931498 [ 7.696552] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 03:29:29.943474 [ 7.703437] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 03:29:29.955508 [ 7.711097] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 03:29:29.955533 [ 7.719531] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 03:29:29.967488 [ 7.726515] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 03:29:29.979469 [ 7.735335] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 03:29:29.979491 [ 7.741543] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 03:29:29.991470 [ 7.748526] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 03:29:29.991496 [ 7.757355] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 03:29:30.003490 [ 7.764239] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 03:29:30.015521 [ 7.771899] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 03:29:30.015547 [ 7.780342] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 03:29:30.027486 [ 7.789745] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 03:29:30.039476 [ 7.799146] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 03:29:30.051473 [ 7.808546] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 03:29:30.063501 [ 7.817952] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 03:29:30.063525 [ 7.824836] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 03:29:30.075507 [ 7.831723] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 03:29:30.075530 [ 7.838803] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:29:30.087475 [ 7.846270] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 03:29:30.087499 [ 7.853348] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:29:30.099477 [ 7.860815] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 03:29:30.111468 [ 7.867701] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 03:29:30.111491 [ 7.874586] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 03:29:30.123528 [ 7.881664] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:29:30.123552 [ 7.889130] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 03:29:30.135474 [ 7.896208] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:29:30.147471 [ 7.903672] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 03:29:30.147493 [ 7.909502] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 03:29:30.159470 [ 7.917069] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 03:29:30.171498 [ 7.926479] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 03:29:30.171520 [ 7.932307] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 03:29:30.183497 [ 7.939867] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 03:29:30.183523 [ 7.949280] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 03:29:30.195506 [ 7.955101] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 03:29:30.207488 [ 7.961899] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 03:29:30.207511 [ 7.969467] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 03:29:30.219475 [ 7.978879] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 03:29:30.219496 [ 7.984700] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 03:29:30.231521 [ 7.991496] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 03:29:30.243467 [ 7.999065] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 03:29:30.243494 [ 8.008477] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 03:29:30.255473 [ 8.015361] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 03:29:30.267471 [ 8.023019] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 03:29:30.267496 [ 8.031451] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 03:29:30.279491 [ 8.038435] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 03:29:30.291504 [ 8.047256] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 03:29:30.291527 [ 8.054239] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 03:29:30.303473 [ 8.063060] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 03:29:30.303494 [ 8.069268] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 03:29:30.315478 [ 8.076250] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 03:29:30.327474 [ 8.085070] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 03:29:30.327496 [ 8.091277] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 03:29:30.339496 [ 8.098249] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 03:29:30.351469 [ 8.107082] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 03:29:30.351491 [ 8.112913] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 03:29:30.363469 [ 8.120480] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 03:29:30.375467 [ 8.129891] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 03:29:30.375491 [ 8.136777] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 03:29:30.387469 [ 8.144436] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 03:29:30.387495 [ 8.152869] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 03:29:30.399476 [ 8.159854] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 03:29:30.411472 [ 8.168678] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 03:29:30.423467 [ 8.178079] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 03:29:30.423494 [ 8.187484] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 03:29:30.435475 [ 8.194371] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 03:29:30.447465 [ 8.201450] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:29:30.447489 [ 8.208915] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 03:29:30.459473 [ 8.215800] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 03:29:30.459495 [ 8.222881] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 03:29:30.471472 [ 8.230346] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 03:29:30.471493 [ 8.235901] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 03:29:30.483480 [ 8.241730] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 03:29:30.495466 [ 8.249299] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 03:29:30.495493 [ 8.258712] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 03:29:30.507471 [ 8.264535] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 03:29:30.507493 [ 8.271332] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 03:29:30.519472 [ 8.278899] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 03:29:30.531474 [ 8.288312] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 03:29:30.531496 [ 8.295198] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 03:29:30.543476 [ 8.302858] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 03:29:30.555473 [ 8.311293] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 03:29:30.555495 [ 8.318274] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 03:29:30.567483 [ 8.327094] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 03:29:30.579476 [ 8.333303] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 03:29:30.579499 [ 8.340284] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 03:29:30.591481 [ 8.349416] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:29:30.603464 [ 8.357334] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:29:30.603489 [ 8.365239] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:29:30.615472 [ 8.373146] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:29:30.627469 [ 8.381056] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:29:30.627493 [ 8.388964] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 03:29:30.639470 [ 8.396837] PCI: CLS 64 bytes, default 64 Jul 1 03:29:30.639497 [ 8.401372] Trying to unpack rootfs image as initramfs... Jul 1 03:29:30.651469 [ 8.401435] DMAR: No SATC found Jul 1 03:29:30.651488 [ 8.410892] DMAR: dmar6: Using Queued invalidation Jul 1 03:29:30.651501 [ 8.416232] DMAR: dmar5: Using Queued invalidation Jul 1 03:29:30.663472 [ 8.421571] DMAR: dmar4: Using Queued invalidation Jul 1 03:29:30.663492 [ 8.426913] DMAR: dmar3: Using Queued invalidation Jul 1 03:29:30.675472 [ 8.432259] DMAR: dmar2: Using Queued invalidation Jul 1 03:29:30.675492 [ 8.437599] DMAR: dmar1: Using Queued invalidation Jul 1 03:29:30.687484 [ 8.442938] DMAR: dmar0: Using Queued invalidation Jul 1 03:29:30.687505 [ 8.448277] DMAR: dmar7: Using Queued invalidation Jul 1 03:29:30.699466 [ 8.453793] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 03:29:30.699487 [ 8.459458] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 03:29:30.711465 [ 8.465129] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 03:29:30.711486 [ 8.472256] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 03:29:30.723465 [ 8.478597] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 03:29:30.723486 [ 8.484267] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 03:29:30.735465 [ 8.489926] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 03:29:30.735486 [ 8.495655] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 03:29:30.747457 [ 8.501330] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 03:29:30.747478 [ 8.509003] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 03:29:30.759468 [ 8.514663] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 03:29:30.759489 [ 8.520323] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 03:29:30.771460 [ 8.527217] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 03:29:30.771481 [ 8.533627] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 03:29:30.783469 [ 8.539386] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 03:29:30.783490 [ 8.545146] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 03:29:30.795465 [ 8.550904] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 03:29:30.795486 [ 8.558429] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 03:29:30.807471 [ 8.564194] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 03:29:30.807492 [ 8.569951] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 03:29:30.819470 [ 8.575709] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 03:29:30.819491 [ 8.581468] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 03:29:30.831468 [ 8.587233] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 03:29:30.831489 [ 8.592993] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 03:29:30.843452 [ 8.598751] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 03:29:30.843473 [ 8.607770] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 03:29:30.855475 [ 8.613538] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 03:29:30.855496 [ 8.619289] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 03:29:30.867472 [ 8.625046] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 03:29:30.867493 [ 8.630796] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 03:29:30.879471 [ 8.636557] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 03:29:30.879492 [ 8.642319] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 03:29:30.891481 [ 8.648084] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 03:29:30.891502 [ 8.653849] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 03:29:30.903470 [ 8.659606] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 03:29:30.903491 [ 8.665370] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 03:29:30.915468 [ 8.671132] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 03:29:30.915489 [ 8.676888] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 03:29:30.927470 [ 8.682671] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 03:29:30.927491 [ 8.688439] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 03:29:30.939467 [ 8.694196] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 03:29:30.939496 [ 8.699997] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 03:29:30.951468 [ 8.705752] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 03:29:30.951489 [ 8.711509] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 03:29:30.963466 [ 8.717350] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 03:29:30.963487 [ 8.723107] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 03:29:30.975464 [ 8.728863] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 03:29:30.975486 [ 8.734724] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 03:29:30.987466 [ 8.740473] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 03:29:30.987487 [ 8.746234] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 03:29:30.999466 [ 8.752002] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 03:29:30.999488 [ 8.755006] Freeing initrd memory: 40336K Jul 1 03:29:30.999501 [ 8.757737] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 03:29:31.011471 [ 8.767931] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 03:29:31.011492 [ 8.773659] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 03:29:31.023470 [ 8.779421] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 03:29:31.023491 [ 8.785181] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 03:29:31.035470 [ 8.790946] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 03:29:31.035491 [ 8.796919] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 03:29:31.047470 [ 8.802679] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 03:29:31.047492 [ 8.808438] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 03:29:31.059469 [ 8.814197] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 03:29:31.059490 [ 8.819957] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 03:29:31.071468 [ 8.825717] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 03:29:31.071489 [ 8.831478] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 03:29:31.083468 [ 8.837242] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 03:29:31.083489 [ 8.843052] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 03:29:31.095476 [ 8.848812] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 03:29:31.095497 [ 8.854779] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 03:29:31.107465 [ 8.860542] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 03:29:31.107486 [ 8.866301] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 03:29:31.119466 [ 8.872063] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 03:29:31.119487 [ 8.877825] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 03:29:31.131463 [ 8.883585] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 03:29:31.131485 [ 8.889348] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 03:29:31.131498 [ 8.895108] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 03:29:31.143476 [ 8.900921] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 03:29:31.143497 [ 8.906682] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 03:29:31.155470 [ 8.912545] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 03:29:31.155491 [ 8.918307] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 03:29:31.167470 [ 8.924071] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 03:29:31.167491 [ 8.929832] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 03:29:31.179467 [ 8.935777] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 03:29:31.179488 [ 8.941538] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 03:29:31.191486 [ 8.947302] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 03:29:31.191507 [ 8.953064] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 03:29:31.203508 [ 8.958826] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 03:29:31.203529 [ 8.964596] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 03:29:31.215468 [ 8.970361] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 03:29:31.215489 [ 8.976127] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 03:29:31.227548 [ 8.981886] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 03:29:31.227577 [ 8.987644] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 03:29:31.239527 [ 8.993400] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 03:29:31.239549 [ 8.999158] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 03:29:31.251479 [ 9.004919] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 03:29:31.251500 [ 9.010677] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 03:29:31.263490 [ 9.016433] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 03:29:31.263511 [ 9.022192] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 03:29:31.275479 [ 9.027952] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 03:29:31.275501 [ 9.033711] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 03:29:31.287463 [ 9.039470] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 03:29:31.287485 [ 9.045228] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 03:29:31.287498 [ 9.050986] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 03:29:31.299480 [ 9.056749] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 03:29:31.299500 [ 9.062507] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 03:29:31.311473 [ 9.068258] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 03:29:31.311494 [ 9.074014] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 03:29:31.323471 [ 9.079775] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 03:29:31.323492 [ 9.085535] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 03:29:31.335477 [ 9.091294] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 03:29:31.335498 [ 9.097051] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 03:29:31.347468 [ 9.102799] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 03:29:31.347489 [ 9.108560] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 03:29:31.359471 [ 9.114321] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 03:29:31.359492 [ 9.120077] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 03:29:31.371469 [ 9.125834] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 03:29:31.371490 [ 9.131591] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 03:29:31.383470 [ 9.137343] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 03:29:31.383491 [ 9.143103] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 03:29:31.395469 [ 9.148860] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 03:29:31.395490 [ 9.154616] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 03:29:31.407467 [ 9.160374] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 03:29:31.407489 [ 9.166133] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 03:29:31.419472 [ 9.171891] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 03:29:31.419493 [ 9.177646] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 03:29:31.431466 [ 9.183406] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 03:29:31.431487 [ 9.189215] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 03:29:31.443462 [ 9.194984] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 03:29:31.443484 [ 9.200766] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 03:29:31.443497 [ 9.206578] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 03:29:31.455472 [ 9.212351] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 03:29:31.455493 [ 9.218112] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 03:29:31.467489 [ 9.223869] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 03:29:31.467509 [ 9.229620] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 03:29:31.479505 [ 9.235381] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 03:29:31.479526 [ 9.241165] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 03:29:31.491469 [ 9.246921] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 03:29:31.491491 [ 9.252683] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 03:29:31.503470 [ 9.258441] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 03:29:31.503491 [ 9.264295] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 03:29:31.515469 [ 9.270353] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 03:29:31.515498 [ 9.276221] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 03:29:31.527469 [ 9.282091] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 03:29:31.527489 [ 9.287958] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 03:29:31.539468 [ 9.293828] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 03:29:31.539489 [ 9.299695] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 03:29:31.551472 [ 9.305563] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 03:29:31.551493 [ 9.311431] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 03:29:31.563469 [ 9.317341] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 03:29:31.563490 [ 9.323210] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 03:29:31.575476 [ 9.329276] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 03:29:31.575497 [ 9.335146] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 03:29:31.587469 [ 9.341017] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 03:29:31.587491 [ 9.346877] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 03:29:31.599469 [ 9.352747] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 03:29:31.599491 [ 9.358618] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 03:29:31.611468 [ 9.364488] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 03:29:31.611489 [ 9.370358] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 03:29:31.623469 [ 9.376267] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 03:29:31.623491 [ 9.382138] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 03:29:31.635468 [ 9.388088] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 03:29:31.635490 [ 9.393949] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 03:29:31.647468 [ 9.399819] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 03:29:31.647489 [ 9.405691] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 03:29:31.659469 [ 9.411730] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 03:29:31.659490 [ 9.417603] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 03:29:31.671467 [ 9.423475] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 03:29:31.671489 [ 9.429346] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 03:29:31.683465 [ 9.435208] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 03:29:31.683487 [ 9.441077] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 03:29:31.695467 [ 9.446950] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 03:29:31.695488 [ 9.452804] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 03:29:31.707437 [ 9.458658] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 03:29:31.707459 [ 9.464517] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 03:29:31.719465 [ 9.470372] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 03:29:31.719487 [ 9.476226] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 03:29:31.731463 [ 9.482079] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 03:29:31.731486 [ 9.487933] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 03:29:31.731500 [ 9.493785] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 03:29:31.743472 [ 9.499640] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 03:29:31.743492 [ 9.505494] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 03:29:31.755515 [ 9.511346] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 03:29:31.755535 [ 9.517199] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 03:29:31.767474 [ 9.523052] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 03:29:31.767494 [ 9.528898] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 03:29:31.779471 [ 9.534752] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 03:29:31.779493 [ 9.540605] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 03:29:31.791471 [ 9.546460] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 03:29:31.791492 [ 9.552303] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 03:29:31.803472 [ 9.558159] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 03:29:31.803493 [ 9.564014] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 03:29:31.815478 [ 9.569872] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 03:29:31.815500 [ 9.575724] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 03:29:31.827472 [ 9.581577] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 03:29:31.827493 [ 9.587433] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 03:29:31.839469 [ 9.593289] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 03:29:31.839491 [ 9.599142] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 03:29:31.851472 [ 9.604995] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 03:29:31.851493 [ 9.610847] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 03:29:31.863477 [ 9.616703] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 03:29:31.863498 [ 9.622560] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 03:29:31.875469 [ 9.628415] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 03:29:31.875490 [ 9.634272] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 03:29:31.887468 [ 9.640141] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 03:29:31.887489 [ 9.645997] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 03:29:31.899467 [ 9.651852] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 03:29:31.899489 [ 9.657705] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 03:29:31.911475 [ 9.663563] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 03:29:31.911496 [ 9.669471] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 03:29:31.923468 [ 9.675350] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 03:29:31.923489 [ 9.681229] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 03:29:31.935466 [ 9.687129] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 03:29:31.935487 [ 9.693008] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 03:29:31.947427 [ 9.748477] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 03:29:31.995462 [ 9.755658] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 03:29:32.007475 [ 9.762834] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 03:29:32.019469 [ 9.772774] Initialise system trusted keyrings Jul 1 03:29:32.019489 [ 9.777740] Key type blacklist registered Jul 1 03:29:32.031458 [ 9.782294] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 03:29:32.031482 [ 9.791343] zbud: loaded Jul 1 03:29:32.043467 [ 9.794532] integrity: Platform Keyring initialized Jul 1 03:29:32.043489 [ 9.799972] integrity: Machine keyring initialized Jul 1 03:29:32.055457 [ 9.805313] Key type asymmetric registered Jul 1 03:29:32.055479 [ 9.809877] Asymmetric key parser 'x509' registered Jul 1 03:29:32.055492 [ 9.822065] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 03:29:32.067455 [ 9.828493] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 03:29:32.079477 [ 9.836781] io scheduler mq-deadline registered Jul 1 03:29:32.091459 [ 9.843449] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 03:29:32.091482 [ 9.849888] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 03:29:32.103480 [ 9.865156] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 03:29:32.115469 [ 9.871652] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 03:29:32.127463 [ 9.878071] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 03:29:32.127486 [ 9.884559] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 03:29:32.139467 [ 9.891064] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 03:29:32.139489 [ 9.897552] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 03:29:32.151472 [ 9.904000] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 03:29:32.151494 [ 9.910472] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 03:29:32.163471 [ 9.916707] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.175487 [ 9.934618] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 03:29:32.187470 [ 9.941087] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 03:29:32.187492 [ 9.947311] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.211514 [ 9.965243] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 03:29:32.211536 [ 9.971706] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 03:29:32.223489 [ 9.978182] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 03:29:32.223511 [ 9.984648] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 03:29:32.235470 [ 9.991087] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 03:29:32.247464 [ 9.997572] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 03:29:32.247487 [ 10.004448] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 03:29:32.259479 [ 10.010960] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 03:29:32.259501 [ 10.017200] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.283468 [ 10.035227] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 03:29:32.283490 [ 10.041733] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 03:29:32.295470 [ 10.047966] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.307482 [ 10.065965] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 03:29:32.319479 [ 10.072462] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 03:29:32.319501 [ 10.078694] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.343471 [ 10.096661] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 03:29:32.343492 [ 10.103137] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 03:29:32.355473 [ 10.109367] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.367482 [ 10.127352] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 03:29:32.379471 [ 10.133829] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 03:29:32.379492 [ 10.140357] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 03:29:32.391478 [ 10.146851] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 03:29:32.403464 [ 10.153332] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 03:29:32.403487 [ 10.159826] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 03:29:32.415469 [ 10.166057] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.427480 [ 10.184037] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 03:29:32.439466 [ 10.190532] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 03:29:32.439488 [ 10.196755] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 03:29:32.463466 [ 10.214949] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 03:29:32.463490 [ 10.222591] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 03:29:32.475452 [ 10.232923] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 03:29:32.487471 [ 10.241264] pstore: Registered erst as persistent store backend Jul 1 03:29:32.487493 [ 10.248108] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 03:29:32.499481 [ 10.255330] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 03:29:32.511452 [ 10.265318] Linux agpgart interface v0.103 Jul 1 03:29:32.511472 [ 10.274275] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 03:29:32.523450 [ 10.302009] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 03:29:32.559451 [ 10.316803] i8042: PNP: No PS/2 controller found. Jul 1 03:29:32.571471 [ 10.322148] mousedev: PS/2 mouse device common for all mice Jul 1 03:29:32.571493 [ 10.328380] rtc_cmos 00:00: RTC can wake from S4 Jul 1 03:29:32.583464 [ 10.333993] rtc_cmos 00:00: registered as rtc0 Jul 1 03:29:32.583485 [ 10.339022] rtc_cmos 00:00: setting system clock to 2024-07-01T03:29:32 UTC (1719804572) Jul 1 03:29:32.595473 [ 10.348062] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 03:29:32.595496 [ 10.358112] intel_pstate: Intel P-state driver initializing Jul 1 03:29:32.607449 [ 10.375900] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 03:29:32.631466 [ 10.383189] efifb: probing for efifb Jul 1 03:29:32.631485 [ 10.387191] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 03:29:32.643470 [ 10.394466] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 03:29:32.643493 [ 10.401158] efifb: scrolling: redraw Jul 1 03:29:32.655449 [ 10.405133] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 03:29:32.655471 [ 10.422858] Console: switching to colour frame buffer device 128x48 Jul 1 03:29:32.691444 [ 10.441158] fb0: EFI VGA frame buffer device Jul 1 03:29:32.691464 [ 10.458334] NET: Registered PF_INET6 protocol family Jul 1 03:29:32.715411 [ 10.475843] Segment Routing with IPv6 Jul 1 03:29:32.727479 [ 10.479937] In-situ OAM (IOAM) with IPv6 Jul 1 03:29:32.727499 [ 10.484354] mip6: Mobile IPv6 Jul 1 03:29:32.739454 [ 10.487662] NET: Registered PF_PACKET protocol family Jul 1 03:29:32.739478 [ 10.493505] mpls_gso: MPLS GSO support Jul 1 03:29:32.739490 [ 10.506991] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Jul 1 03:29:32.763459 [ 10.514587] microcode: Microcode Update Driver: v2.2. Jul 1 03:29:32.763480 [ 10.515695] resctrl: MB allocation detected Jul 1 03:29:32.775471 [ 10.525986] IPI shorthand broadcast: enabled Jul 1 03:29:32.775492 [ 10.530773] sched_clock: Marking stable (8566646691, 1964095021)->(11018244937, -487503225) Jul 1 03:29:32.787466 [ 10.541942] registered taskstats version 1 Jul 1 03:29:32.787486 [ 10.546524] Loading compiled-in X.509 certificates Jul 1 03:29:32.799437 [ 10.579417] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 03:29:32.835481 [ 10.589129] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 03:29:32.847442 [ 10.608288] zswap: loaded using pool lzo/zbud Jul 1 03:29:32.859464 [ 10.613871] Key type .fscrypt registered Jul 1 03:29:32.859484 [ 10.618244] Key type fscrypt-provisioning registered Jul 1 03:29:32.871463 [ 10.624417] pstore: Using crash dump compression: deflate Jul 1 03:29:32.871484 [ 10.637627] Key type encrypted registered Jul 1 03:29:32.883443 [ 10.642108] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 03:29:32.895466 [ 10.649759] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:29:32.907466 [ 10.655809] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 03:29:32.907495 [ 10.666276] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:29:32.919476 [ 10.672311] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 03:29:32.931482 [ 10.682772] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:29:32.931503 [ 10.688805] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 03:29:32.943490 [ 10.700817] integrity: Loading X.509 certificate: UEFI:db Jul 1 03:29:32.955472 [ 10.706846] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 03:29:32.967463 [ 10.720484] ima: Allocated hash algorithm: sha256 Jul 1 03:29:32.967484 [ 10.769232] ima: No architecture policies found Jul 1 03:29:33.015433 [ 10.774291] evm: Initialising EVM extended attributes: Jul 1 03:29:33.027474 [ 10.780013] evm: security.selinux Jul 1 03:29:33.027493 [ 10.783706] evm: security.SMACK64 (disabled) Jul 1 03:29:33.039468 [ 10.788199] tsc: Refined TSC clocksource calibration: 2194.843 MHz Jul 1 03:29:33.039491 [ 10.788461] evm: security.SMACK64EXEC (disabled) Jul 1 03:29:33.051469 [ 10.795381] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Jul 1 03:29:33.063467 [ 10.800520] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 03:29:33.063489 [ 10.817331] evm: security.SMACK64MMAP (disabled) Jul 1 03:29:33.063502 [ 10.822486] evm: security.apparmor Jul 1 03:29:33.075470 [ 10.826284] evm: security.ima Jul 1 03:29:33.075489 [ 10.829599] evm: security.capability Jul 1 03:29:33.075500 [ 10.833592] evm: HMAC attrs: 0x1 Jul 1 03:29:33.087448 [ 10.837270] clocksource: Switched to clocksource tsc Jul 1 03:29:33.087469 [ 10.942556] clk: Disabling unused clocks Jul 1 03:29:33.195515 [ 10.949224] Freeing unused decrypted memory: 2036K Jul 1 03:29:33.195537 [ 10.955881] Freeing unused kernel image (initmem) memory: 2796K Jul 1 03:29:33.207510 [ 10.962662] Write protecting the kernel read-only data: 26624k Jul 1 03:29:33.219475 [ 10.970642] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 03:29:33.228551 [ 10.978709] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 03:29:33.231459 [ 11.060699] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:29:33.315471 [ 11.067892] x86/mm: Checking user space page tables Jul 1 03:29:33.315493 [ 11.136102] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 03:29:33.387470 [ 11.143301] Run /init as init process Jul 1 03:29:33.399416 Loading, please wait... Jul 1 03:29:33.411431 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 03:29:33.435440 [ 11.405324] dca service started, version 1.12.1 Jul 1 03:29:33.651446 [ 11.410815] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Jul 1 03:29:33.663483 [ 11.417749] lpc_ich 0000:00:1f.0: No MFD cells added Jul 1 03:29:33.675455 [ 11.425265] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Jul 1 03:29:33.675479 [ 11.432433] i801_smbus 0000:00:1f.4: SPD Write Disable is set Jul 1 03:29:33.687470 [ 11.438913] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jul 1 03:29:33.687493 [ 11.446423] SCSI subsystem initialized Jul 1 03:29:33.699473 [ 11.447045] i2c i2c-0: 2/24 memory slots populated (from DMI) Jul 1 03:29:33.699496 [ 11.457034] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Jul 1 03:29:33.711476 [ 11.468931] ACPI: bus type USB registered Jul 1 03:29:33.723479 [ 11.473455] usbcore: registered new interface driver usbfs Jul 1 03:29:33.723501 [ 11.479602] usbcore: registered new interface driver hub Jul 1 03:29:33.735471 [ 11.485579] usbcore: registered new device driver usb Jul 1 03:29:33.735493 [ 11.489868] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 03:29:33.747495 [ 11.505500] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 03:29:33.759481 [ 11.515267] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 03:29:33.771462 [ 11.521302] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 03:29:33.771485 [ 11.529080] megasas: 07.719.03.00-rc1 Jul 1 03:29:33.783469 [ 11.533467] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 03:29:33.783500 [ 11.539797] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 03:29:33.795467 [ 11.549521] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 03:29:33.807457 [ 11.557837] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 03:29:33.807483 [ 11.569624] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 03:29:33.819507 [ 11.577213] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 03:29:33.831520 [ 11.583633] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 03:29:33.843507 [ 11.594847] pps pps0: new PPS source ptp0 Jul 1 03:29:33.843526 [ 11.599402] igb 0000:02:00.0: added PHC on eth1 Jul 1 03:29:33.855483 [ 11.604481] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:29:33.855507 [ 11.612169] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 03:29:33.867472 [ 11.620179] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 03:29:33.867493 [ 11.625921] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 03:29:33.879455 [ 11.643803] bnxt_en 0000:18:00.1 eth2: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 03:29:33.903476 [ 11.658088] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 03:29:33.915467 [ 11.669308] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 03:29:33.927475 [ 11.677957] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 03:29:33.927498 [ 11.684958] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:29:33.939475 [ 11.696073] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 03:29:33.951479 [ 11.701918] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 03:29:33.951505 [ 11.703793] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 03:29:33.963484 [ 11.711418] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 03:29:33.975471 [ 11.727764] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 03:29:33.975492 [ 11.733605] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 03:29:33.987477 [ 11.741865] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 03:29:33.999469 [ 11.748903] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 03:29:33.999497 [ 11.758136] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:29:34.011479 [ 11.760986] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 03:29:34.023468 [ 11.766204] usb usb1: Product: xHCI Host Controller Jul 1 03:29:34.023489 [ 11.766206] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 03:29:34.035470 [ 11.785070] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 03:29:34.035491 [ 11.790234] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 03:29:34.047474 [ 11.798693] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 03:29:34.047497 [ 11.805693] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 03:29:34.059478 [ 11.813661] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 03:29:34.071473 [ 11.820371] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 03:29:34.071496 [ 11.827178] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 03:29:34.083474 [ 11.836699] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 03:29:34.095464 [ 11.843992] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 03:29:34.095488 [ 11.851859] hub 1-0:1.0: USB hub found Jul 1 03:29:34.107456 [ 11.856072] hub 1-0:1.0: 16 ports detected Jul 1 03:29:34.107484 [ 11.862991] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 03:29:34.119478 [ 11.872217] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 03:29:34.131471 [ 11.876964] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth2 Jul 1 03:29:34.131493 [ 11.880326] usb usb2: Product: xHCI Host Controller Jul 1 03:29:34.143467 [ 11.892734] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 03:29:34.143490 [ 11.899538] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 03:29:34.155472 [ 11.905565] hub 2-0:1.0: USB hub found Jul 1 03:29:34.155491 [ 11.909776] hub 2-0:1.0: 10 ports detected Jul 1 03:29:34.155504 [ 11.915745] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 03:29:34.167473 [ 11.924883] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Jul 1 03:29:34.179476 [ 11.935857] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 03:29:34.191511 [ 11.946542] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 03:29:34.203523 [ 11.952961] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 03:29:34.203549 [ 11.961614] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 03:29:34.215502 [ 11.968130] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 03:29:34.215525 [ 11.974835] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 03:29:34.227471 [ 11.981942] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 03:29:34.239479 [ 11.993500] scsi host0: Avago SAS based MegaRAID driver Jul 1 03:29:34.251455 [ 12.000469] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 03:29:34.251481 [ 12.057608] scsi host1: ahci Jul 1 03:29:34.311499 [ 12.061018] scsi host2: ahci Jul 1 03:29:34.311517 [ 12.064447] scsi host3: ahci Jul 1 03:29:34.311528 [ 12.067916] scsi host4: ahci Jul 1 03:29:34.323459 [ 12.071362] scsi host5: ahci Jul 1 03:29:34.323479 [ 12.074801] scsi host6: ahci Jul 1 03:29:34.323490 [ 12.078272] scsi host7: ahci Jul 1 03:29:34.323500 [ 12.081696] scsi host8: ahci Jul 1 03:29:34.335468 [ 12.084979] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Jul 1 03:29:34.335494 [ 12.093528] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Jul 1 03:29:34.347479 [ 12.102073] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Jul 1 03:29:34.359528 [ 12.110625] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Jul 1 03:29:34.371482 [ 12.119180] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Jul 1 03:29:34.371507 [ 12.127733] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Jul 1 03:29:34.383475 [ 12.136299] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Jul 1 03:29:34.395489 [ 12.144868] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Jul 1 03:29:34.395514 [ 12.212304] usb 1-8: new high-speed USB device number 2 using xhci_hcd Jul 1 03:29:34.467469 [ 12.385749] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Jul 1 03:29:34.635481 [ 12.394908] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 03:29:34.647477 [ 12.402890] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Jul 1 03:29:34.659468 [ 12.408928] usb 1-8: Manufacturer: Emulex Communications Jul 1 03:29:34.659490 [ 12.414869] usb 1-8: SerialNumber: 0xBABEFACE Jul 1 03:29:34.671463 [ 12.421248] hub 1-8:1.0: USB hub found Jul 1 03:29:34.671483 [ 12.425658] hub 1-8:1.0: 7 ports detected Jul 1 03:29:34.671495 [ 12.467571] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.719470 [ 12.473647] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.731508 [ 12.479712] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.731530 [ 12.485780] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.743485 [ 12.491844] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.743507 [ 12.497911] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.755464 [ 12.503981] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.755487 [ 12.510054] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 03:29:34.767420 [ 12.540659] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 03:29:34.791516 [ 12.549617] sd 0:0:0:0: [sda] Write Protect is off Jul 1 03:29:34.803467 [ 12.555739] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 03:29:34.815481 [ 12.567200] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 03:29:34.815503 [ 12.573619] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 03:29:34.827485 [ 12.601681] sda: sda1 sda2 sda3 Jul 1 03:29:34.851484 [ 12.605539] sd 0:0:0:0: [sda] Attached SCSI disk Jul 1 03:29:34.851504 [ 12.874785] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 03:29:35.139463 [ 12.888431] device-mapper: uevent: version 1.0.3 Jul 1 03:29:35.139484 [ 12.893716] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 03:29:35.151441 Begin: Loading essential drivers ... done. Jul 1 03:29:35.415471 Begin: Running /scripts/init-premount ... done. Jul 1 03:29:35.415491 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 03:29:35.427455 Begin: Running /scripts/local-premount ... done. Jul 1 03:29:35.427475 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 03:29:35.451493 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 03:29:35.463441 /dev/mapper/sabro1--vg-root: clean, 39783/1220608 files, 468525/4882432 blocks Jul 1 03:29:35.523458 done. Jul 1 03:29:35.535417 [ 13.386387] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 03:29:35.643436 [ 13.402336] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:29:35.655467 done. Jul 1 03:29:35.655481 Begin: Running /scripts/local-bottom ... done. Jul 1 03:29:35.691435 Begin: Running /scripts/init-bottom ... done. Jul 1 03:29:35.703418 [ 13.550667] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 03:29:35.811421 INIT: version 3.06 booting Jul 1 03:29:36.015412 INIT: No inittab.d directory found Jul 1 03:29:36.075456 Using makefile-style concurrent boot in runlevel S. Jul 1 03:29:36.231439 Starting hotplug events dispatcher: systemd-udevd. Jul 1 03:29:37.071438 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 03:29:37.083420 Synthesizing the initial hotplug events (devices)...[ 15.094602] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jul 1 03:29:37.347478 done. Jul 1 03:29:37.347493 Waiting for /dev to be fully populated...[ 15.120294] ACPI: button: Power Button [PWRF] Jul 1 03:29:37.371442 [ 15.188432] IPMI message handler: version 39.2 Jul 1 03:29:37.443425 [ 15.292485] ipmi device interface Jul 1 03:29:37.539443 [ 15.292517] pstore: ignoring unexpected backend 'efi' Jul 1 03:29:37.551464 [ 15.302382] ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 1 03:29:37.551487 [ 15.308936] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Jul 1 03:29:37.563466 [ 15.316241] ipmi_si: IPMI System Interface driver Jul 1 03:29:37.563487 [ 15.321521] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 03:29:37.575478 [ 15.328623] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 03:29:37.587471 [ 15.333761] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Jul 1 03:29:37.587501 [ 15.336694] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 03:29:37.599468 [ 15.350004] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 03:29:37.599490 [ 15.356769] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 03:29:37.611477 [ 15.358355] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Jul 1 03:29:37.623458 [ 15.372512] input: PC Speaker as /devices/platform/pcspkr/input/input1 Jul 1 03:29:37.623481 [ 15.386996] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 03:29:37.647470 [ 15.391116] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Jul 1 03:29:37.647492 [ 15.396720] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 03:29:37.659469 [ 15.396831] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 03:29:37.671456 [ 15.418408] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Jul 1 03:29:37.671479 [ 15.444329] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Jul 1 03:29:37.695464 [ 15.452329] sd 0:0:0:0: Attached scsi generic sg0 type 0 Jul 1 03:29:37.707464 [ 15.458357] ACPI: bus type drm_connector registered Jul 1 03:29:37.707485 [ 15.465045] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Jul 1 03:29:37.719462 [ 15.471940] iTCO_vendor_support: vendor-support=0 Jul 1 03:29:37.719483 [ 15.484921] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Jul 1 03:29:37.743420 [ 15.503311] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Jul 1 03:29:37.755451 [ 15.514479] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 03:29:37.767472 [ 15.525141] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Jul 1 03:29:37.779443 [ 15.545434] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Jul 1 03:29:37.803416 [ 15.567752] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Jul 1 03:29:37.815449 [ 15.575067] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Jul 1 03:29:37.827484 [ 15.583918] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 03:29:37.839471 [ 15.583943] Console: switching to colour dummy device 80x25 Jul 1 03:29:37.839493 [ 15.589609] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Jul 1 03:29:37.851473 [ 15.591296] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Jul 1 03:29:37.863474 [ 15.611248] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Jul 1 03:29:37.863496 [ 15.622122] cryptd: max_cpu_qlen set to 1000 Jul 1 03:29:37.875472 [ 15.626686] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 03:29:37.875494 [ 15.632671] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Jul 1 03:29:37.887476 [ 15.642159] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Jul 1 03:29:37.899463 [ 15.648917] fbcon: mgag200drmfb (fb0) is primary device Jul 1 03:29:37.995467 [ 15.663978] ipmi_ssif: IPMI SSIF Interface driver Jul 1 03:29:37.995488 [ 15.664221] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Jul 1 03:29:38.007497 [ 15.684937] AVX2 version of gcm_enc/dec engaged. Jul 1 03:29:38.007518 [ 15.685065] AES CTR mode by8 optimization enabled Jul 1 03:29:38.007532 [ 15.726143] Console: switching to colour frame buffer device 128x48 Jul 1 03:29:38.019546 [ 15.773393] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 03:29:38.031498 [ 16.252970] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Jul 1 03:29:38.511479 [ 16.265323] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Jul 1 03:29:38.523476 [ 16.277724] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Jul 1 03:29:38.535477 [ 16.290078] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Jul 1 03:29:38.547466 [ 16.331247] intel_rapl_common: Found RAPL domain package Jul 1 03:29:38.583472 [ 16.337189] intel_rapl_common: RAPL package-0 domain package locked by BIOS Jul 1 03:29:38.595465 [ 16.345187] intel_rapl_common: Found RAPL domain package Jul 1 03:29:38.595487 [ 16.351164] intel_rapl_common: RAPL package-1 domain package locked by BIOS Jul 1 03:29:38.607435 done. Jul 1 03:29:38.667482 [ 16.620426] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:29:38.871513 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 03:29:38.883522 Checking file systems.../dev/sda2: clean, 343/61056 files, 23566/244224 blocks Jul 1 03:29:39.303445 done. Jul 1 03:29:39.315423 Cleaning up temporary files... /tmp Jul 1 03:29:39.411435 . Jul 1 03:29:39.411450 [ 17.252686] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 03:29:39.507446 [ 17.267596] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:29:39.519467 [ 17.388912] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 03:29:39.651422 Mounting local filesystems...done. Jul 1 03:29:39.771440 Activating swapfile swap, if any...done. Jul 1 03:29:39.783440 Cleaning up temporary files.... Jul 1 03:29:39.783458 Starting Setting kernel variables: sysctl. Jul 1 03:29:39.831438 [ 17.840946] audit: type=1400 audit(1719804580.075:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1513 comm="apparmor_parser" Jul 1 03:29:40.107475 [ 17.858148] audit: type=1400 audit(1719804580.075:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1513 comm="apparmor_parser" Jul 1 03:29:40.119480 [ 17.875914] audit: type=1400 audit(1719804580.075:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1512 comm="apparmor_parser" Jul 1 03:29:40.143469 [ 17.892720] audit: type=1400 audit(1719804580.107:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1515 comm="apparmor_parser" Jul 1 03:29:40.155477 [ 17.909610] audit: type=1400 audit(1719804580.107:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1515 comm="apparmor_parser" Jul 1 03:29:40.167482 [ 17.926305] audit: type=1400 audit(1719804580.111:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1515 comm="apparmor_parser" Jul 1 03:29:40.191438 [ 17.954865] audit: type=1400 audit(1719804580.187:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1516 comm="apparmor_parser" Jul 1 03:29:40.215464 [ 18.011178] audit: type=1400 audit(1719804580.243:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1514 comm="apparmor_parser" Jul 1 03:29:40.275487 [ 18.031282] audit: type=1400 audit(1719804580.247:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1514 comm="apparmor_parser" Jul 1 03:29:40.299474 [ 18.050793] audit: type=1400 audit(1719804580.247:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1514 comm="apparmor_parser" Jul 1 03:29:40.311481 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 03:29:40.395445 . Jul 1 03:29:40.395459 [ 20.924804] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 03:29:43.179533 Configuring network interfaces..[ 21.152509] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Jul 1 03:29:43.407474 .Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 03:29:43.407494 Copyright 2004-2022 Internet Systems Consortium. Jul 1 03:29:43.419477 All rights reserved. Jul 1 03:29:43.419494 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 03:29:43.431461 Jul 1 03:29:43.431476 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 03:29:43.431490 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 03:29:43.431502 Sending on Socket/fallback Jul 1 03:29:43.443469 Created duid "\000\001\000\001.\024\337$\000\020\340\336,n". Jul 1 03:29:43.443490 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 7 Jul 1 03:29:43.455436 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 10 Jul 1 03:29:47.511536 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Jul 1 03:29:47.511556 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Jul 1 03:29:47.523540 DHCPACK of 10.149.64.69 from 10.149.64.4 Jul 1 03:29:47.523559 bound to 10.149.64.69 -- renewal in 281 seconds. Jul 1 03:29:47.535514 done. Jul 1 03:29:47.535528 Cleaning up temporary files.... Jul 1 03:29:47.535540 Starting nftables: none Jul 1 03:29:47.559491 . Jul 1 03:29:47.715479 INIT: Entering runlevel: 2 Jul 1 03:29:47.739479 Using makefile-style concurrent boot in runlevel 2. Jul 1 03:29:47.763507 Starting Apache httpd web server: apache2. Jul 1 03:29:49.119416 Starting NTP server: ntpd2024-07-01T03:29:49 ntpd[1742]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 03:29:49.323538 2024-07-01T03:29:49 ntpd[1742]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 03:29:49.347430 . Jul 1 03:29:49.347445 Starting periodic command scheduler: cron. Jul 1 03:29:49.359437 Starting system message bus: dbus. Jul 1 03:29:49.479422 Starting OpenBSD Secure Shell server: sshd. Jul 1 03:29:49.731434 Jul 1 03:29:50.763433 Debian GNU/Linux 12 sabro1 ttyS0 Jul 1 03:29:50.763452 Jul 1 03:29:50.763460 sabro1 login: INIT: SÿUsing makefile-style concurrent boot in runlevel 6. Jul 1 03:32:35.039475 Stopping nftables: none. Jul 1 03:32:35.051527 Stopping SMP IRQ Balancer: irqbalance. Jul 1 03:32:35.051547 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 03:32:35.075461 Saving the system clock to /dev/rtc0. Jul 1 03:32:35.519488 Hardware Clock updated to Mon Jul 1 03:32:35 UTC 2024. Jul 1 03:32:35.519509 Stopping Apache httpd web server: apache2. Jul 1 03:32:36.155455 Asking all remaining processes to terminate...done. Jul 1 03:32:36.359461 All processes ended within 1 seconds...done. Jul 1 03:32:36.371423 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Jul 1 03:32:36.407461 done. Jul 1 03:32:36.407476 [ 194.306087] EXT4-fs (sda2): unmounting filesystem. Jul 1 03:32:36.563465 Deactivating swap...done. Jul 1 03:32:36.587489 Unmounting local filesystems...done. Jul 1 03:32:36.587508 [ 194.417935] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:32:36.671484 Will now restart. Jul 1 03:32:36.767446 [ 194.557813] kvm: exiting hardware virtualization Jul 1 03:32:36.815460 [ 195.447263] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:32:37.703515 [ 195.493694] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 03:32:37.751465 [ 195.601915] reboot: Restarting system Jul 1 03:32:37.859469 [ 195.606020] reboot: machine restart Jul 1 03:32:37.859490 { Jul 1 03:33:20.019432 ™ Jul 1 03:33:20.019452 JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 03:34:24.395495 >>Checking Media Presence...... Jul 1 03:34:24.395513 >>Media Present...... Jul 1 03:34:24.395522 >>Start PXE over IPv4. Jul 1 03:34:28.151453 Station IP address is 10.149.64.69 Jul 1 03:34:28.151471 Jul 1 03:34:28.163475 Server IP address is 10.149.64.3 Jul 1 03:34:28.163493 NBP filename is bootnetx64.efi Jul 1 03:34:28.163503 NBP filesize is 948768 Bytes Jul 1 03:34:28.175479 >>Checking Media Presence...... Jul 1 03:34:28.175495 >>Media Present...... Jul 1 03:34:28.175503 Downloading NBP file... Jul 1 03:34:28.187448 Jul 1 03:34:28.307450 Succeed to download NBP file. Jul 1 03:34:28.307468 Fetching Netboot Image Jul 1 03:34:28.475450 Welcome to GRUB! Jul 1 03:34:29.783458 Jul 1 03:34:29.783471 GNU GRUB version 2.06-13+deb12u1 Jul 1 03:34:31.343492 Jul 1 03:34:31.343505 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:34:31.391499 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:34:31.403491 before booting or `c' for a command-line. ESC to return previous Jul 1 03:34:31.403512 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 03:34:36.539500 Jul 1 03:34:36.539512 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 03:34:36.599460 /EndEntire Jul 1 03:34:36.659484 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 03:34:36.659504 /HD(1,800,8e800,228ec1c1fa09c042,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 03:34:36.671502 /EndEntire Jul 1 03:34:36.671516 Welcome to GRUB! Jul 1 03:34:37.007454 Jul 1 03:34:37.007467 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 03:34:38.555500 Jul 1 03:34:38.555512 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:34:38.603492 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:34:38.603513 before booting or `c' for a command-line. ESC to return Jul 1 03:34:38.615496 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Jul 1 03:34:38.735514 Jul 1 03:34:38.735527 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 03:34:38.783495 Press enter to boot the selected OS, `e' to edit the commands Jul 1 03:34:38.795475 before booting or `c' for a command-line. ESC to return previous Jul 1 03:34:38.795496 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 03:34:43.979476 Jul 1 03:34:43.979490 Jul 1 03:34:43.979499 Jul 1 03:34:43.979505  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Jul 1 03:34:44.099476 Jul 1 03:34:44.099488 Jul 1 03:34:44.099494 Jul 1 03:34:44.099500  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jul 1 03:34:44.183436 Jul 1 03:34:44.183449 Jul 1 03:34:44.183455 Jul 1 03:34:44.183460 Loading Xen 4 ...Loading Xen 4 ... Jul 1 03:34:44.255433 Jul 1 03:34:44.255446 Loading Linux 6.1.96+ ...Loading Linux 6.1.96+ ... Jul 1 03:34:44.423441 Jul 1 03:34:44.423453 Loading initial ramdisk ...Loading initial ramdisk ... Jul 1 03:34:44.663442 Jul 1 03:34:44.663454 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Jul 1 03:34:45.059444 __ __ _ _ _ ___ _ _ _ Jul 1 03:34:45.251471 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 03:34:45.251491 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 03:34:45.263478 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 03:34:45.263498 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 03:34:45.275477 Jul 1 03:34:45.275489 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 03:12:12 UTC 2024 Jul 1 03:34:45.287487 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c-dirty Jul 1 03:34:45.299493 (XEN) build-id: 8ae278a56e0c71a4f679dc582bad98653cfb3bae Jul 1 03:34:45.299512 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 03:34:45.311472 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Jul 1 03:34:45.323476 (XEN) Xen image load base address: 0x60400000 Jul 1 03:34:45.323496 (XEN) Video information: Jul 1 03:34:45.335468 (XEN) VGA is graphics mode 1024x768, 32 bpp Jul 1 03:34:45.335488 (XEN) Disc information: Jul 1 03:34:45.335499 (XEN) Found 0 MBR signatures Jul 1 03:34:45.335509 (XEN) Found 1 EDD information structures Jul 1 03:34:45.347470 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 03:34:45.347496 (XEN) EFI RAM map: Jul 1 03:34:45.359468 (XEN) [0000000000000000, 000000000003dfff] (usable) Jul 1 03:34:45.359488 (XEN) [000000000003e000, 000000000003ffff] (reserved) Jul 1 03:34:45.359501 (XEN) [0000000000040000, 000000000009ffff] (usable) Jul 1 03:34:45.371472 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Jul 1 03:34:45.371492 (XEN) [0000000000100000, 000000006a70efff] (usable) Jul 1 03:34:45.383474 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Jul 1 03:34:45.383494 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Jul 1 03:34:45.395470 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Jul 1 03:34:45.395491 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Jul 1 03:34:45.407469 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Jul 1 03:34:45.407489 (XEN) [000000006f800000, 000000008fffffff] (reserved) Jul 1 03:34:45.407502 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Jul 1 03:34:45.419479 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Jul 1 03:34:45.419499 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 03:34:45.431485 (XEN) [0000000100000000, 000000087fffffff] (usable) Jul 1 03:34:45.431505 (XEN) BSP microcode revision: 0x0200005e Jul 1 03:34:45.443430 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:45.455457 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Jul 1 03:34:45.479470 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 03:34:45.491467 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.491492 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.503476 (XEN) ACPI: FACS 6D25D080, 0040 Jul 1 03:34:45.503494 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 03:34:45.515476 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 03:34:45.515499 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Jul 1 03:34:45.527472 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Jul 1 03:34:45.539467 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Jul 1 03:34:45.539491 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Jul 1 03:34:45.551471 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Jul 1 03:34:45.551495 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.563476 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.575467 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.575490 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.587475 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.599468 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Jul 1 03:34:45.599492 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.611471 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.611494 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.623474 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.635468 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.635491 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.647475 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.647498 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.659476 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Jul 1 03:34:45.671470 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 03:34:45.671493 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 03:34:45.683474 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.695474 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Jul 1 03:34:45.695497 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Jul 1 03:34:45.707472 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Jul 1 03:34:45.707496 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Jul 1 03:34:45.719475 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:45.731478 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 03:34:45.731501 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 03:34:45.743474 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 03:34:45.755467 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 03:34:45.755497 (XEN) System RAM: 32427MB (33205836kB) Jul 1 03:34:45.767418 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 03:34:45.839467 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Jul 1 03:34:45.851466 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Jul 1 03:34:45.851488 (XEN) NUMA: Using 19 for the hash shift Jul 1 03:34:45.851500 (XEN) Domain heap initialised DMA width 32 bits Jul 1 03:34:45.947417 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Jul 1 03:34:45.959480 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Jul 1 03:34:45.971460 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 03:34:45.971481 (XEN) SMBIOS 3.0 present. Jul 1 03:34:46.007455 (XEN) Using APIC driver default Jul 1 03:34:46.007474 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Jul 1 03:34:46.019469 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 03:34:46.019491 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Jul 1 03:34:46.031468 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Jul 1 03:34:46.031494 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Jul 1 03:34:46.043473 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 03:34:46.043493 (XEN) Overriding APIC driver with bigsmp Jul 1 03:34:46.055468 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Jul 1 03:34:46.055491 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:34:46.067468 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Jul 1 03:34:46.067491 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 03:34:46.079473 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Jul 1 03:34:46.079495 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 03:34:46.091474 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Jul 1 03:34:46.091496 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 03:34:46.103474 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Jul 1 03:34:46.103496 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 03:34:46.115474 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Jul 1 03:34:46.127469 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 03:34:46.127493 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Jul 1 03:34:46.139475 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 03:34:46.139498 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Jul 1 03:34:46.151471 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 03:34:46.151495 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Jul 1 03:34:46.163472 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 03:34:46.163495 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:34:46.175474 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:34:46.187468 (XEN) ACPI: IRQ0 used by override. Jul 1 03:34:46.187487 (XEN) ACPI: IRQ2 used by override. Jul 1 03:34:46.187499 (XEN) ACPI: IRQ9 used by override. Jul 1 03:34:46.187509 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:34:46.199472 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 03:34:46.199496 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 03:34:46.211471 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 03:34:46.211492 (XEN) Xen ERST support is initialized. Jul 1 03:34:46.223468 (XEN) HEST: Table parsing has been initialized Jul 1 03:34:46.223488 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 03:34:46.223503 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Jul 1 03:34:46.235470 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Jul 1 03:34:46.235497 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 03:34:46.247453 (XEN) Switched to APIC driver x2apic_mixed Jul 1 03:34:46.247473 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 03:34:46.259447 (XEN) CPU0: TSC: ratio: 176 / 2 Jul 1 03:34:46.271471 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Jul 1 03:34:46.271492 (XEN) CPU0: 800 ... 2200 MHz Jul 1 03:34:46.271502 (XEN) xstate: size: 0xa88 and states: 0x2ff Jul 1 03:34:46.283474 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 03:34:46.295469 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Jul 1 03:34:46.295492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Jul 1 03:34:46.307469 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Jul 1 03:34:46.307492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Jul 1 03:34:46.319453 (XEN) CPU0: Intel machine check reporting enabled Jul 1 03:34:46.319473 (XEN) Speculative mitigation facilities: Jul 1 03:34:46.331444 (XEN) Hardware hints: RSBA Jul 1 03:34:46.343443 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Jul 1 03:34:46.355442 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 03:34:46.367460 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 03:34:46.391447 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 03:34:46.403452 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 03:34:46.415452 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 03:34:46.427445 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 03:34:46.451427 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 03:34:46.463434 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 03:34:46.475459 (XEN) Initializing Credit2 scheduler Jul 1 03:34:46.487433 (XEN) load_precision_shift: 18 Jul 1 03:34:46.499448 (XEN) load_window_shift: 30 Jul 1 03:34:46.511437 (XEN) underload_balance_tolerance: 0 Jul 1 03:34:46.511456 (XEN) overload_balance_tolerance: -3 Jul 1 03:34:46.523435 (XEN) runqueues arrangement: socket Jul 1 03:34:46.535444 (XEN) cap enforcement granularity: 10ms Jul 1 03:34:46.547444 (XEN) load tracking window length 1073741824 ns Jul 1 03:34:46.559412 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 03:34:46.571439 (XEN) Platform timer is 24.000MHz HPET Jul 1 03:34:46.631445 (XEN) Detected 2194.843 MHz processor. Jul 1 03:34:46.643421 (XEN) Freed 1020kB unused BSS memory Jul 1 03:34:46.655432 (XEN) EFI memory map: Jul 1 03:34:46.667444 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Jul 1 03:34:46.679446 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Jul 1 03:34:46.691448 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Jul 1 03:34:46.703443 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Jul 1 03:34:46.703464 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Jul 1 03:34:46.715445 (XEN) 0000000100000-0000001f25fff type=2 attr=000000000000000f Jul 1 03:34:46.727445 (XEN) 0000001f26000-00000239d0fff type=7 attr=000000000000000f Jul 1 03:34:46.739447 (XEN) 00000239d1000-000004e1ddfff type=1 attr=000000000000000f Jul 1 03:34:46.751446 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Jul 1 03:34:46.763448 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Jul 1 03:34:46.775447 (XEN) 0000060600000-0000060a09fff type=2 attr=000000000000000f Jul 1 03:34:46.787446 (XEN) 0000060a0a000-0000060aa5fff type=7 attr=000000000000000f Jul 1 03:34:46.799448 (XEN) 0000060aa6000-0000060ea7fff type=1 attr=000000000000000f Jul 1 03:34:46.811451 (XEN) 0000060ea8000-00000612a9fff type=2 attr=000000000000000f Jul 1 03:34:46.823456 (XEN) 00000612aa000-000006137cfff type=1 attr=000000000000000f Jul 1 03:34:46.835446 (XEN) 000006137d000-000006145cfff type=7 attr=000000000000000f Jul 1 03:34:46.847448 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Jul 1 03:34:46.859447 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Jul 1 03:34:46.871448 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Jul 1 03:34:46.883450 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Jul 1 03:34:46.895444 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Jul 1 03:34:46.907444 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Jul 1 03:34:46.919442 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Jul 1 03:34:46.931448 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Jul 1 03:34:46.943445 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Jul 1 03:34:46.955454 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Jul 1 03:34:46.955475 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Jul 1 03:34:46.967451 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Jul 1 03:34:46.979445 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Jul 1 03:34:46.991445 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Jul 1 03:34:47.003447 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Jul 1 03:34:47.015446 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Jul 1 03:34:47.027446 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Jul 1 03:34:47.039448 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Jul 1 03:34:47.051445 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Jul 1 03:34:47.063445 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Jul 1 03:34:47.075447 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Jul 1 03:34:47.111444 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Jul 1 03:34:47.123449 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Jul 1 03:34:47.135446 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 03:34:47.147464 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.159470 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.171447 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.183446 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.195447 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.207449 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.219448 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.231452 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.243450 (XEN) Intel VT-d Snoop Control enabled. Jul 1 03:34:47.255445 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 03:34:47.255466 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 03:34:47.267439 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 03:34:47.279441 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 03:34:47.291449 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 03:34:47.303438 (XEN) I/O virtualisation enabled Jul 1 03:34:47.315425 (XEN) - Dom0 mode: Relaxed Jul 1 03:34:47.315444 (XEN) Interrupt remapping enabled Jul 1 03:34:47.327443 (XEN) nr_sockets: 2 Jul 1 03:34:47.327460 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 03:34:47.339444 (XEN) Enabling APIC mode. Using 9 I/O APICs Jul 1 03:34:47.351440 (XEN) ENABLING IO-APIC IRQs Jul 1 03:34:47.363442 (XEN) -> Using old ACK method Jul 1 03:34:47.375444 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 03:34:47.375466 (XEN) TSC deadline timer enabled Jul 1 03:34:47.483431 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 03:34:47.495464 (XEN) Allocated console ring of 512 KiB. Jul 1 03:34:47.519431 (XEN) mwait-idle: MWAIT substates: 0x2020 Jul 1 03:34:47.531434 (XEN) mwait-idle: v0.4.1 model 0x55 Jul 1 03:34:47.543436 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 03:34:47.567432 (XEN) VMX: Supported advanced features: Jul 1 03:34:47.579434 (XEN) - APIC MMIO access virtualisation Jul 1 03:34:47.591433 (XEN) - APIC TPR shadow Jul 1 03:34:47.591451 (XEN) - Extended Page Tables (EPT) Jul 1 03:34:47.603443 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 03:34:47.615440 (XEN) - Virtual NMI Jul 1 03:34:47.627447 (XEN) - MSR direct-access bitmap Jul 1 03:34:47.627466 (XEN) - Unrestricted Guest Jul 1 03:34:47.639466 (XEN) - APIC Register Virtualization Jul 1 03:34:47.639485 (XEN) - Virtual Interrupt Delivery Jul 1 03:34:47.639497 (XEN) - Posted Interrupt Processing Jul 1 03:34:47.651464 (XEN) - VMCS shadowing Jul 1 03:34:47.651482 (XEN) - VM Functions Jul 1 03:34:47.651492 (XEN) - Virtualisation Exceptions Jul 1 03:34:47.651503 (XEN) - Page Modification Logging Jul 1 03:34:47.663464 (XEN) - TSC Scaling Jul 1 03:34:47.663481 (XEN) HVM: ASIDs enabled. Jul 1 03:34:47.663493 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 03:34:47.675462 (XEN) HVM: VMX enabled Jul 1 03:34:47.675480 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 03:34:47.675494 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 03:34:47.687467 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 03:34:47.687488 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.699469 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.699495 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.711476 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.723470 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.735470 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.735496 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.747474 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.759472 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.771468 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.771494 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Jul 1 03:34:47.783474 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Jul 1 03:34:47.783496 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Jul 1 03:34:47.795473 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Jul 1 03:34:47.807465 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.807492 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.819475 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.831471 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.831496 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.843475 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.855466 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:47.891427 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:48.011469 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 03:34:48.023468 (XEN) Brought up 40 CPUs Jul 1 03:34:48.023493 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 03:34:48.035466 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 03:34:48.035488 (XEN) Initializing Credit2 scheduler Jul 1 03:34:48.035500 (XEN) load_precision_shift: 18 Jul 1 03:34:48.047463 (XEN) load_window_shift: 30 Jul 1 03:34:48.047481 (XEN) underload_balance_tolerance: 0 Jul 1 03:34:48.047493 (XEN) overload_balance_tolerance: -3 Jul 1 03:34:48.059463 (XEN) runqueues arrangement: socket Jul 1 03:34:48.059482 (XEN) cap enforcement granularity: 10ms Jul 1 03:34:48.059494 (XEN) load tracking window length 1073741824 ns Jul 1 03:34:48.071468 (XEN) Adding cpu 0 to runqueue 0 Jul 1 03:34:48.071486 (XEN) First cpu on runqueue, activating Jul 1 03:34:48.071498 (XEN) Adding cpu 1 to runqueue 0 Jul 1 03:34:48.083463 (XEN) Adding cpu 2 to runqueue 0 Jul 1 03:34:48.083481 (XEN) Adding cpu 3 to runqueue 0 Jul 1 03:34:48.083492 (XEN) Adding cpu 4 to runqueue 0 Jul 1 03:34:48.095456 (XEN) Adding cpu 5 to runqueue 0 Jul 1 03:34:48.095475 (XEN) Adding cpu 6 to runqueue 0 Jul 1 03:34:48.095486 (XEN) Adding cpu 7 to runqueue 0 Jul 1 03:34:48.095496 (XEN) Adding cpu 8 to runqueue 0 Jul 1 03:34:48.107450 (XEN) Adding cpu 9 to runqueue 0 Jul 1 03:34:48.107469 (XEN) Adding cpu 10 to runqueue 0 Jul 1 03:34:48.119450 (XEN) Adding cpu 11 to runqueue 0 Jul 1 03:34:48.119468 (XEN) Adding cpu 12 to runqueue 1 Jul 1 03:34:48.131448 (XEN) First cpu on runqueue, activating Jul 1 03:34:48.131468 (XEN) Adding cpu 13 to runqueue 1 Jul 1 03:34:48.143453 (XEN) Adding cpu 14 to runqueue 1 Jul 1 03:34:48.143471 (XEN) Adding cpu 15 to runqueue 1 Jul 1 03:34:48.155452 (XEN) Adding cpu 16 to runqueue 1 Jul 1 03:34:48.155471 (XEN) Adding cpu 17 to runqueue 1 Jul 1 03:34:48.167452 (XEN) Adding cpu 18 to runqueue 1 Jul 1 03:34:48.167470 (XEN) Adding cpu 19 to runqueue 1 Jul 1 03:34:48.179449 (XEN) Adding cpu 20 to runqueue 2 Jul 1 03:34:48.179468 (XEN) First cpu on runqueue, activating Jul 1 03:34:48.191454 (XEN) Adding cpu 21 to runqueue 2 Jul 1 03:34:48.191473 (XEN) Adding cpu 22 to runqueue 2 Jul 1 03:34:48.191485 (XEN) Adding cpu 23 to runqueue 2 Jul 1 03:34:48.203455 (XEN) Adding cpu 24 to runqueue 2 Jul 1 03:34:48.203473 (XEN) Adding cpu 25 to runqueue 2 Jul 1 03:34:48.215449 (XEN) Adding cpu 26 to runqueue 2 Jul 1 03:34:48.215468 (XEN) Adding cpu 27 to runqueue 2 Jul 1 03:34:48.215479 (XEN) Adding cpu 28 to runqueue 2 Jul 1 03:34:48.227463 (XEN) Adding cpu 29 to runqueue 2 Jul 1 03:34:48.227481 (XEN) Adding cpu 30 to runqueue 2 Jul 1 03:34:48.227492 (XEN) Adding cpu 31 to runqueue 2 Jul 1 03:34:48.239465 (XEN) Adding cpu 32 to runqueue 3 Jul 1 03:34:48.239484 (XEN) First cpu on runqueue, activating Jul 1 03:34:48.239496 (XEN) Adding cpu 33 to runqueue 3 Jul 1 03:34:48.251465 (XEN) Adding cpu 34 to runqueue 3 Jul 1 03:34:48.251483 (XEN) Adding cpu 35 to runqueue 3 Jul 1 03:34:48.251494 (XEN) Adding cpu 36 to runqueue 3 Jul 1 03:34:48.263467 (XEN) Adding cpu 37 to runqueue 3 Jul 1 03:34:48.263486 (XEN) Adding cpu 38 to runqueue 3 Jul 1 03:34:48.263497 (XEN) Adding cpu 39 to runqueue 3 Jul 1 03:34:48.275462 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 03:34:48.275484 (XEN) Running stub recovery selftests... Jul 1 03:34:48.275496 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 03:34:48.287453 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 03:34:48.311462 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 03:34:48.323473 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 03:34:48.335468 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 03:34:48.335490 (XEN) NX (Execute Disable) protection active Jul 1 03:34:48.347454 (XEN) Dom0 has maximum 1352 PIRQs Jul 1 03:34:48.347473 (XEN) *** Building a PV Dom0 *** Jul 1 03:34:48.347484 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 03:34:48.827474 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 03:34:48.827494 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 03:34:48.839468 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 03:34:48.839489 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 03:34:48.839501 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 03:34:48.851468 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 03:34:48.851487 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 03:34:48.863462 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 03:34:48.863482 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 03:34:48.863494 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 03:34:48.875462 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 03:34:48.875484 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 03:34:48.887466 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 03:34:48.887486 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 03:34:48.899463 (XEN) ELF: note: LOADER = "generic" Jul 1 03:34:48.899482 (XEN) ELF: note: L1_MFN_VALID Jul 1 03:34:48.899494 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 03:34:48.899505 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 03:34:48.911447 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 03:34:48.911467 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 03:34:48.923467 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 03:34:48.923487 (XEN) ELF: addresses: Jul 1 03:34:48.923498 (XEN) virt_base = 0xffffffff80000000 Jul 1 03:34:48.935461 (XEN) elf_paddr_offset = 0x0 Jul 1 03:34:48.935480 (XEN) virt_offset = 0xffffffff80000000 Jul 1 03:34:48.935492 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 03:34:48.947468 (XEN) virt_kend = 0xffffffff83030000 Jul 1 03:34:48.947488 (XEN) virt_entry = 0xffffffff82d54160 Jul 1 03:34:48.959462 (XEN) p2m_base = 0x8000000000 Jul 1 03:34:48.959481 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 03:34:48.959494 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jul 1 03:34:48.971476 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 03:34:48.971495 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109534 pages to be allocated) Jul 1 03:34:48.983473 (XEN) Init. ramdisk: 000000087ebde000->000000087ffff376 Jul 1 03:34:48.983494 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 03:34:48.995467 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jul 1 03:34:48.995487 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 03:34:49.007466 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jul 1 03:34:49.007487 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jul 1 03:34:49.019463 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jul 1 03:34:49.019484 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jul 1 03:34:49.031469 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jul 1 03:34:49.031488 (XEN) Dom0 has maximum 40 VCPUs Jul 1 03:34:49.031500 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jul 1 03:34:49.043470 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jul 1 03:34:49.043491 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jul 1 03:34:49.055469 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jul 1 03:34:49.055490 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 03:34:49.127464 (XEN) Scrubbing Free RAM in background Jul 1 03:34:49.127483 (XEN) Std. Loglevel: All Jul 1 03:34:49.127494 (XEN) Guest Loglevel: All Jul 1 03:34:49.139424 (XEN) *************************************************** Jul 1 03:34:49.151461 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 03:34:49.151484 (XEN) enabled. Please assess your configuration and choose an Jul 1 03:34:49.163464 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 03:34:49.163485 (XEN) *************************************************** Jul 1 03:34:49.175464 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 03:34:49.175495 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 03:34:49.187469 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 03:34:49.187491 (XEN) *************************************************** Jul 1 03:34:49.199442 (XEN) 3... 2... 1... Jul 1 03:34:52.187430 (XEN) Xen is relinquishing VGA console. Jul 1 03:34:52.199416 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 03:34:52.223459 (XEN) Freed 672kB init memory Jul 1 03:34:52.223478 mapping kernel into physical memory Jul 1 03:34:52.223489 about to get started... Jul 1 03:34:52.223499 [ 0.000000] Linux version 6.1.96+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 02:07:50 UTC 2024 Jul 1 03:34:52.703473 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 03:34:52.715468 [ 0.000000] Released 0 page(s) Jul 1 03:34:52.715487 [ 0.000000] BIOS-provided physical RAM map: Jul 1 03:34:52.715500 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 03:34:52.727472 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 03:34:52.739465 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 03:34:52.739487 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 03:34:52.751468 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Jul 1 03:34:52.751489 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 03:34:52.763469 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Jul 1 03:34:52.775464 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Jul 1 03:34:52.775486 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Jul 1 03:34:52.787468 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 03:34:52.787490 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Jul 1 03:34:52.799472 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Jul 1 03:34:52.811459 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Jul 1 03:34:52.811481 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Jul 1 03:34:52.823470 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Jul 1 03:34:52.835465 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Jul 1 03:34:52.835488 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Jul 1 03:34:52.847468 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 03:34:52.847490 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 03:34:52.859471 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 03:34:52.871468 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Jul 1 03:34:52.871491 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Jul 1 03:34:52.883496 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Jul 1 03:34:52.883518 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Jul 1 03:34:52.895470 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Jul 1 03:34:52.907466 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Jul 1 03:34:52.907489 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Jul 1 03:34:52.919472 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 03:34:52.931465 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 03:34:52.931488 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 03:34:52.943469 [ 0.000000] NX (Execute Disable) protection: active Jul 1 03:34:52.943497 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 03:34:52.955466 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Jul 1 03:34:52.967468 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 03:34:52.967487 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 03:34:52.979473 [ 0.000000] Hypervisor detected: Xen PV Jul 1 03:34:52.979492 [ 0.000483] tsc: Detected 2194.842 MHz processor Jul 1 03:34:52.991466 [ 0.001021] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Jul 1 03:34:52.991488 [ 0.001022] Disabled Jul 1 03:34:53.003464 [ 0.001023] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 03:34:53.003489 [ 0.001028] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 03:34:53.015468 [ 0.001070] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 03:34:53.015491 [ 0.031721] Secure boot disabled Jul 1 03:34:53.027465 [ 0.031723] RAMDISK: [mem 0x04000000-0x05421fff] Jul 1 03:34:53.027486 [ 0.031733] ACPI: Early table checksum verification disabled Jul 1 03:34:53.039470 [ 0.031744] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 03:34:53.039492 [ 0.031757] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:34:53.051472 [ 0.031810] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.063474 [ 0.031866] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.075471 [ 0.031883] ACPI: FACS 0x000000006D25D080 000040 Jul 1 03:34:53.075491 [ 0.031901] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:34:53.087472 [ 0.031918] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 03:34:53.099468 [ 0.031936] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 03:34:53.111466 [ 0.031953] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 03:34:53.111493 [ 0.031970] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 03:34:53.231464 [ 0.031987] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 03:34:53.231491 [ 0.032004] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 03:34:53.243474 [ 0.032022] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.255475 [ 0.032039] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.267473 [ 0.032056] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.279463 [ 0.032073] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.279490 [ 0.032090] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.291519 [ 0.032107] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 03:34:53.303471 [ 0.032124] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.315471 [ 0.032141] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.327469 [ 0.032158] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.327495 [ 0.032175] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.339476 [ 0.032192] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.351473 [ 0.032210] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.363479 [ 0.032227] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.375468 [ 0.032244] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.387463 [ 0.032261] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 03:34:53.387490 [ 0.032278] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 03:34:53.399475 [ 0.032296] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 03:34:53.411471 [ 0.032313] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.423471 [ 0.032330] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 03:34:53.435465 [ 0.032347] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 03:34:53.435492 [ 0.032364] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 03:34:53.447478 [ 0.032381] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 03:34:53.459474 [ 0.032398] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 03:34:53.471471 [ 0.032415] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:34:53.483468 [ 0.032432] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:34:53.483495 [ 0.032449] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:34:53.495479 [ 0.032466] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 03:34:53.507473 [ 0.032475] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 03:34:53.519470 [ 0.032477] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 03:34:53.519494 [ 0.032478] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 03:34:53.531474 [ 0.032479] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 03:34:53.543469 [ 0.032480] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 03:34:53.543493 [ 0.032481] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 03:34:53.555472 [ 0.032482] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 03:34:53.567473 [ 0.032483] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 03:34:53.567497 [ 0.032484] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 03:34:53.579475 [ 0.032485] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 03:34:53.591468 [ 0.032486] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 03:34:53.603466 [ 0.032488] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 03:34:53.603491 [ 0.032489] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 03:34:53.615471 [ 0.032490] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 03:34:53.627463 [ 0.032491] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 03:34:53.627487 [ 0.032492] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 03:34:53.639472 [ 0.032493] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 03:34:53.651466 [ 0.032494] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 03:34:53.651491 [ 0.032495] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 03:34:53.663472 [ 0.032496] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 03:34:53.675464 [ 0.032497] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 03:34:53.675489 [ 0.032498] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 03:34:53.687476 [ 0.032499] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 03:34:53.699467 [ 0.032500] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 03:34:53.699491 [ 0.032501] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 03:34:53.711472 [ 0.032502] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 03:34:53.723466 [ 0.032503] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 03:34:53.723491 [ 0.032504] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 03:34:53.735472 [ 0.032505] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 03:34:53.747467 [ 0.032506] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 03:34:53.747491 [ 0.032507] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 03:34:53.759472 [ 0.032508] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 03:34:53.771488 [ 0.032509] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 03:34:53.771512 [ 0.032510] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 03:34:53.783538 [ 0.032511] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 03:34:53.795514 [ 0.032512] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 03:34:53.795538 [ 0.032513] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 03:34:53.807538 [ 0.032563] Setting APIC routing to Xen PV. Jul 1 03:34:53.807558 [ 0.036822] Zone ranges: Jul 1 03:34:53.819508 [ 0.036824] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 03:34:53.819530 [ 0.036826] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Jul 1 03:34:53.831506 [ 0.036828] Normal empty Jul 1 03:34:53.831524 [ 0.036829] Movable zone start for each node Jul 1 03:34:53.843464 [ 0.036830] Early memory node ranges Jul 1 03:34:53.843484 [ 0.036831] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 03:34:53.855514 [ 0.036833] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 03:34:53.855537 [ 0.036834] node 0: [mem 0x0000000000100000-0x0000000020061fff] Jul 1 03:34:53.867527 [ 0.036836] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Jul 1 03:34:53.867550 [ 0.036841] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 03:34:53.879534 [ 0.036843] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 03:34:53.879556 [ 0.036879] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 03:34:53.891501 [ 0.038819] On node 0, zone DMA32: 32670 pages in unavailable ranges Jul 1 03:34:53.903467 [ 0.038823] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 03:34:53.903490 [ 0.349789] Remapped 98 page(s) Jul 1 03:34:53.915465 [ 0.350440] ACPI: PM-Timer IO Port: 0x508 Jul 1 03:34:53.915485 [ 0.350644] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 03:34:53.927463 [ 0.350702] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 03:34:53.927489 [ 0.350717] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 03:34:53.939470 [ 0.350731] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 03:34:53.939494 [ 0.350745] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 03:34:53.951473 [ 0.350760] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 03:34:53.963471 [ 0.350774] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 03:34:53.975462 [ 0.350789] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 03:34:53.975487 [ 0.350804] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 03:34:53.987469 [ 0.350818] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 03:34:53.999476 [ 0.350862] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 03:34:54.009538 [ 0.350865] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 03:34:54.011467 [ 0.350946] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 03:34:54.011491 [ 0.350951] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 03:34:54.023469 [ 0.350964] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 03:34:54.023490 [ 0.351038] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 03:34:54.035472 [ 0.351090] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 03:34:54.047466 [ 0.351093] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 03:34:54.047492 [ 0.351096] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 03:34:54.059472 [ 0.351098] [mem 0x20062000-0x6a70efff] available for PCI devices Jul 1 03:34:54.071469 [ 0.351103] Booting kernel on Xen Jul 1 03:34:54.071489 [ 0.351103] Xen version: 4.19-unstable (preserve-AD) Jul 1 03:34:54.071503 [ 0.351107] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 03:34:54.083478 [ 0.357877] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Jul 1 03:34:54.095476 [ 0.361078] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 03:34:54.107469 [ 0.361341] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 03:34:54.107495 [ 0.361349] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jul 1 03:34:54.119472 [ 0.361352] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 03:34:54.131470 [ 0.361399] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 03:34:54.143470 [ 0.361408] random: crng init done Jul 1 03:34:54.143488 [ 0.361409] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 03:34:54.155470 [ 0.361411] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 03:34:54.155494 [ 0.361411] printk: log_buf_len min size: 262144 bytes Jul 1 03:34:54.167473 [ 0.362233] printk: log_buf_len: 524288 bytes Jul 1 03:34:54.167493 [ 0.362234] printk: early log buf free: 248792(94%) Jul 1 03:34:54.179469 [ 0.362382] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 03:34:54.191466 [ 0.362455] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 03:34:54.191492 [ 0.369053] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 03:34:54.203469 [ 0.369057] software IO TLB: area num 64. Jul 1 03:34:54.203490 [ 0.442829] Memory: 380060K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 143972K reserved, 0K cma-reserved) Jul 1 03:34:54.227469 [ 0.443522] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Jul 1 03:34:54.227493 [ 0.446752] Dynamic Preempt: voluntary Jul 1 03:34:54.239486 [ 0.447097] rcu: Preemptible hierarchical RCU implementation. Jul 1 03:34:54.239508 [ 0.447098] rcu: RCU event tracing is enabled. Jul 1 03:34:54.251490 [ 0.447099] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Jul 1 03:34:54.251513 [ 0.447101] Trampoline variant of Tasks RCU enabled. Jul 1 03:34:54.263474 [ 0.447102] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 03:34:54.275469 [ 0.447104] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 03:34:54.275493 [ 0.458459] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Jul 1 03:34:54.287470 [ 0.458669] xen:events: Using FIFO-based ABI Jul 1 03:34:54.287491 [ 0.458822] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 03:34:54.299472 [ 0.458949] Console: colour dummy device 80x25 Jul 1 03:34:54.299498 [ 0.459339] printk: console [tty0] enabled Jul 1 03:34:54.311477 [ 0.461298] printk: console [hvc0] enabled Jul 1 03:34:54.311497 [ 0.461332] ACPI: Core revision 20220331 Jul 1 03:34:54.323464 [ 0.586450] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 03:34:54.323493 [ 0.586479] installing Xen timer for CPU 0 Jul 1 03:34:54.335468 [ 0.586533] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Jul 1 03:34:54.347473 [ 0.586555] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Jul 1 03:34:54.359473 [ 0.586757] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 03:34:54.359494 [ 0.586768] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 03:34:54.371472 [ 0.586789] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 03:34:54.383477 [ 0.586808] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jul 1 03:34:54.383500 [ 0.586822] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jul 1 03:34:54.395476 [ 0.586835] Spectre V2 : Mitigation: IBRS Jul 1 03:34:54.407467 [ 0.586844] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 03:34:54.407495 [ 0.586860] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 03:34:54.419473 [ 0.586873] RETBleed: Mitigation: IBRS Jul 1 03:34:54.419493 [ 0.586884] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 03:34:54.431476 [ 0.586902] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 03:34:54.443467 [ 0.586915] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 03:34:54.443494 [ 0.586938] MDS: Mitigation: Clear CPU buffers Jul 1 03:34:54.455475 [ 0.586950] TAA: Mitigation: Clear CPU buffers Jul 1 03:34:54.455495 [ 0.586960] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 03:34:54.467475 [ 0.587007] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 03:34:54.479470 [ 0.587024] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 03:34:54.479493 [ 0.587037] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 03:34:54.491472 [ 0.587051] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 03:34:54.503467 [ 0.587064] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 03:34:54.503491 [ 0.587077] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 03:34:54.515469 [ 0.587091] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 03:34:54.515492 [ 0.587105] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jul 1 03:34:54.527473 [ 0.587118] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jul 1 03:34:54.539466 [ 0.587188] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jul 1 03:34:54.539488 [ 0.587201] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Jul 1 03:34:54.551478 [ 0.617007] Freeing SMP alternatives memory: 40K Jul 1 03:34:54.563465 [ 0.617025] pid_max: default: 40960 minimum: 320 Jul 1 03:34:54.563486 [ 0.617126] LSM: Security Framework initializing Jul 1 03:34:54.575467 [ 0.617155] SELinux: Initializing. Jul 1 03:34:54.575487 [ 0.617238] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 03:34:54.587469 [ 0.617258] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 03:34:54.587496 [ 0.618106] cpu 0 spinlock event irq 105 Jul 1 03:34:54.599471 [ 0.618135] VPMU disabled by hypervisor. Jul 1 03:34:54.599491 [ 0.618674] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 03:34:54.611482 [ 0.618690] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 03:34:54.611504 [ 0.618750] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jul 1 03:34:54.623486 [ 0.618772] signal: max sigframe size: 3632 Jul 1 03:34:54.635490 [ 0.618841] rcu: Hierarchical SRCU implementation. Jul 1 03:34:54.635511 [ 0.618851] rcu: Max phase no-delay instances is 400. Jul 1 03:34:54.647470 [ 0.620130] smp: Bringing up secondary CPUs ... Jul 1 03:34:54.647491 [ 0.620403] installing Xen timer for CPU 1 Jul 1 03:34:54.647504 [ 0.620858] cpu 1 spinlock event irq 115 Jul 1 03:34:54.659469 [ 0.621720] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 03:34:54.671473 [ 0.621745] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 03:34:54.695467 [ 0.621771] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 03:34:54.707477 [ 0.622061] installing Xen timer for CPU 2 Jul 1 03:34:54.719468 [ 0.622733] cpu 2 spinlock event irq 121 Jul 1 03:34:54.719488 [ 0.622858] installing Xen timer for CPU 3 Jul 1 03:34:54.719500 [ 0.623883] cpu 3 spinlock event irq 127 Jul 1 03:34:54.731475 [ 0.623883] installing Xen timer for CPU 4 Jul 1 03:34:54.731495 [ 0.624730] cpu 4 spinlock event irq 133 Jul 1 03:34:54.743468 [ 0.624807] installing Xen timer for CPU 5 Jul 1 03:34:54.743488 [ 0.625220] cpu 5 spinlock event irq 139 Jul 1 03:34:54.743500 [ 0.625845] installing Xen timer for CPU 6 Jul 1 03:34:54.755468 [ 0.626283] cpu 6 spinlock event irq 145 Jul 1 03:34:54.755487 [ 0.626694] installing Xen timer for CPU 7 Jul 1 03:34:54.767462 [ 0.627333] cpu 7 spinlock event irq 151 Jul 1 03:34:54.767482 [ 0.627723] installing Xen timer for CPU 8 Jul 1 03:34:54.767495 [ 0.628194] cpu 8 spinlock event irq 157 Jul 1 03:34:54.779470 [ 0.628194] installing Xen timer for CPU 9 Jul 1 03:34:54.779490 [ 0.628936] cpu 9 spinlock event irq 163 Jul 1 03:34:54.779503 [ 0.628936] installing Xen timer for CPU 10 Jul 1 03:34:54.791469 [ 0.629828] cpu 10 spinlock event irq 169 Jul 1 03:34:54.791489 [ 0.629828] installing Xen timer for CPU 11 Jul 1 03:34:54.803471 [ 0.630915] cpu 11 spinlock event irq 175 Jul 1 03:34:54.803491 [ 0.630915] installing Xen timer for CPU 12 Jul 1 03:34:54.803504 [ 0.631660] cpu 12 spinlock event irq 181 Jul 1 03:34:54.815467 [ 0.631795] installing Xen timer for CPU 13 Jul 1 03:34:54.815487 [ 0.632215] cpu 13 spinlock event irq 187 Jul 1 03:34:54.827464 [ 0.632792] installing Xen timer for CPU 14 Jul 1 03:34:54.827485 [ 0.633344] cpu 14 spinlock event irq 193 Jul 1 03:34:54.827497 [ 0.633739] installing Xen timer for CPU 15 Jul 1 03:34:54.839474 [ 0.634399] cpu 15 spinlock event irq 199 Jul 1 03:34:54.839493 [ 0.634788] installing Xen timer for CPU 16 Jul 1 03:34:54.851465 [ 0.635219] cpu 16 spinlock event irq 205 Jul 1 03:34:54.851485 [ 0.635574] installing Xen timer for CPU 17 Jul 1 03:34:54.851498 [ 0.636017] cpu 17 spinlock event irq 211 Jul 1 03:34:54.863469 [ 0.636017] installing Xen timer for CPU 18 Jul 1 03:34:54.863489 [ 0.636740] cpu 18 spinlock event irq 217 Jul 1 03:34:54.875465 [ 0.636799] installing Xen timer for CPU 19 Jul 1 03:34:54.875486 [ 0.637617] cpu 19 spinlock event irq 223 Jul 1 03:34:54.875498 [ 0.637795] installing Xen timer for CPU 20 Jul 1 03:34:54.887475 [ 0.638236] cpu 20 spinlock event irq 229 Jul 1 03:34:54.887495 [ 0.638728] installing Xen timer for CPU 21 Jul 1 03:34:54.899462 [ 0.639226] cpu 21 spinlock event irq 235 Jul 1 03:34:54.899490 [ 0.639575] installing Xen timer for CPU 22 Jul 1 03:34:54.899504 [ 0.640003] cpu 22 spinlock event irq 241 Jul 1 03:34:54.911467 [ 0.640003] installing Xen timer for CPU 23 Jul 1 03:34:54.911487 [ 0.640990] cpu 23 spinlock event irq 247 Jul 1 03:34:54.911500 [ 0.640990] installing Xen timer for CPU 24 Jul 1 03:34:54.923473 [ 0.641806] cpu 24 spinlock event irq 253 Jul 1 03:34:54.923493 [ 0.641806] installing Xen timer for CPU 25 Jul 1 03:34:54.935469 [ 0.642611] cpu 25 spinlock event irq 259 Jul 1 03:34:54.935489 [ 0.642801] installing Xen timer for CPU 26 Jul 1 03:34:54.947463 [ 0.643204] cpu 26 spinlock event irq 265 Jul 1 03:34:54.947484 [ 0.643746] installing Xen timer for CPU 27 Jul 1 03:34:54.947498 [ 0.644170] cpu 27 spinlock event irq 271 Jul 1 03:34:54.959472 [ 0.644560] installing Xen timer for CPU 28 Jul 1 03:34:54.959492 [ 0.644965] cpu 28 spinlock event irq 277 Jul 1 03:34:54.959504 [ 0.644965] installing Xen timer for CPU 29 Jul 1 03:34:54.971469 [ 0.645825] cpu 29 spinlock event irq 283 Jul 1 03:34:54.971489 [ 0.645825] installing Xen timer for CPU 30 Jul 1 03:34:54.983470 [ 0.646642] cpu 30 spinlock event irq 289 Jul 1 03:34:54.983490 [ 0.646815] installing Xen timer for CPU 31 Jul 1 03:34:54.983503 [ 0.647208] cpu 31 spinlock event irq 295 Jul 1 03:34:54.995472 [ 0.647822] installing Xen timer for CPU 32 Jul 1 03:34:54.995492 [ 0.648279] cpu 32 spinlock event irq 301 Jul 1 03:34:55.007468 [ 0.648645] installing Xen timer for CPU 33 Jul 1 03:34:55.007489 [ 0.649080] cpu 33 spinlock event irq 307 Jul 1 03:34:55.007502 [ 0.649080] installing Xen timer for CPU 34 Jul 1 03:34:55.019469 [ 0.649821] cpu 34 spinlock event irq 313 Jul 1 03:34:55.019489 [ 0.649821] installing Xen timer for CPU 35 Jul 1 03:34:55.031472 [ 0.650704] cpu 35 spinlock event irq 319 Jul 1 03:34:55.031492 [ 0.650817] installing Xen timer for CPU 36 Jul 1 03:34:55.031506 [ 0.651635] cpu 36 spinlock event irq 325 Jul 1 03:34:55.043471 [ 0.651806] installing Xen timer for CPU 37 Jul 1 03:34:55.043491 [ 0.652239] cpu 37 spinlock event irq 331 Jul 1 03:34:55.055466 [ 0.652724] installing Xen timer for CPU 38 Jul 1 03:34:55.055487 [ 0.653161] cpu 38 spinlock event irq 337 Jul 1 03:34:55.055499 [ 0.653598] installing Xen timer for CPU 39 Jul 1 03:34:55.067471 [ 0.654026] cpu 39 spinlock event irq 343 Jul 1 03:34:55.067491 [ 0.654769] smp: Brought up 1 node, 40 CPUs Jul 1 03:34:55.079464 [ 0.654782] smpboot: Max logical packages: 1 Jul 1 03:34:55.079485 [ 0.655320] devtmpfs: initialized Jul 1 03:34:55.079497 [ 0.655591] x86/mm: Memory block size: 128MB Jul 1 03:34:55.091473 [ 0.656600] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Jul 1 03:34:55.103470 [ 0.656837] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 03:34:55.115468 [ 0.656862] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 03:34:55.115492 [ 0.657289] PM: RTC time: 03:34:52, date: 2024-07-01 Jul 1 03:34:55.127471 [ 0.657761] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 03:34:55.127494 [ 0.657802] xen:grant_table: Grant tables using version 1 layout Jul 1 03:34:55.139471 [ 0.657887] Grant table initialized Jul 1 03:34:55.139490 [ 0.658894] audit: initializing netlink subsys (disabled) Jul 1 03:34:55.151471 [ 0.658925] audit: type=2000 audit(1719804892.390:1): state=initialized audit_enabled=0 res=1 Jul 1 03:34:55.163467 [ 0.658925] thermal_sys: Registered thermal governor 'step_wise' Jul 1 03:34:55.163489 [ 0.658925] thermal_sys: Registered thermal governor 'user_space' Jul 1 03:34:55.175471 [ 0.658925] Detected 1 PCC Subspaces Jul 1 03:34:55.175490 [ 0.658925] Registering PCC driver as Mailbox controller Jul 1 03:34:55.187470 [ 0.660041] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 03:34:55.199474 [ 0.660063] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 03:34:55.199498 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 03:34:55.211469 [ 0.803965] PCI: Using configuration type 1 for base access Jul 1 03:34:55.211491 [ 0.808090] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 03:34:55.223475 [ 0.808697] ACPI: Added _OSI(Module Device) Jul 1 03:34:55.235466 [ 0.808697] ACPI: Added _OSI(Processor Device) Jul 1 03:34:55.235487 [ 0.808697] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 03:34:55.247461 [ 0.808705] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 03:34:55.247484 [ 0.879258] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 03:34:55.259466 [ 0.883528] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 03:34:55.259490 [ 0.892184] ACPI: Dynamic OEM Table Load: Jul 1 03:34:55.271472 [ 0.937802] ACPI: Dynamic OEM Table Load: Jul 1 03:34:55.271493 [ 1.174661] ACPI: Interpreter enabled Jul 1 03:34:55.271505 [ 1.174707] ACPI: PM: (supports S0 S5) Jul 1 03:34:55.283477 [ 1.174717] ACPI: Using IOAPIC for interrupt routing Jul 1 03:34:55.283498 [ 1.174791] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 03:34:55.295475 [ 1.174809] PCI: Using E820 reservations for host bridge windows Jul 1 03:34:55.307468 [ 1.175756] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 03:34:55.307489 [ 1.237874] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 03:34:55.319469 [ 1.237901] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:34:55.331470 [ 1.238081] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 03:34:55.331492 [ 1.238386] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 03:34:55.343472 [ 1.239038] PCI host bridge to bus 0000:00 Jul 1 03:34:55.343492 [ 1.239049] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 03:34:55.355472 [ 1.239064] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 03:34:55.367466 [ 1.239078] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 03:34:55.367490 [ 1.239092] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 03:34:55.379468 [ 1.239105] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 03:34:55.391466 [ 1.239119] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 03:34:55.391492 [ 1.239135] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 03:34:55.403474 [ 1.239150] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 03:34:55.415470 [ 1.239166] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 03:34:55.415495 [ 1.239182] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 03:34:55.427477 [ 1.239198] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 03:34:55.439473 [ 1.239282] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 03:34:55.439495 (XEN) PCI add device 0000:00:00.0 Jul 1 03:34:55.451470 [ 1.239945] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.451492 [ 1.240047] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 03:34:55.463472 (XEN) PCI add device 0000:00:04.0 Jul 1 03:34:55.463491 [ 1.240598] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.475469 [ 1.240697] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 03:34:55.487466 (XEN) PCI add device 0000:00:04.1 Jul 1 03:34:55.487484 [ 1.241240] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.499462 [ 1.241339] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 03:34:55.499495 (XEN) PCI add device 0000:00:04.2 Jul 1 03:34:55.511465 [ 1.241868] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.511488 [ 1.241968] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 03:34:55.523472 (XEN) PCI add device 0000:00:04.3 Jul 1 03:34:55.523490 [ 1.242517] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.535471 [ 1.242619] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 03:34:55.547462 (XEN) PCI add device 0000:00:04.4 Jul 1 03:34:55.547482 [ 1.243148] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.547498 [ 1.243252] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 03:34:55.559478 (XEN) PCI add device 0000:00:04.5 Jul 1 03:34:55.559497 [ 1.243785] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.571470 [ 1.243884] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 03:34:55.583470 (XEN) PCI add device 0000:00:04.6 Jul 1 03:34:55.583488 [ 1.244420] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 03:34:55.595465 [ 1.244519] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 03:34:55.595491 (XEN) PCI add device 0000:00:04.7 Jul 1 03:34:55.607467 [ 1.245043] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 03:34:55.607489 (XEN) PCI add device 0000:00:05.0 Jul 1 03:34:55.619463 [ 1.245618] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 03:34:55.619486 (XEN) PCI add device 0000:00:05.2 Jul 1 03:34:55.619498 [ 1.246122] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 03:34:55.631469 [ 1.246209] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 03:34:55.643464 (XEN) PCI add device 0000:00:05.4 Jul 1 03:34:55.643482 [ 1.246795] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 03:34:55.655462 (XEN) PCI add device 0000:00:08.0 Jul 1 03:34:55.655481 [ 1.247263] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 03:34:55.655497 (XEN) PCI add device 0000:00:08.1 Jul 1 03:34:55.667467 [ 1.247641] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 03:34:55.667490 (XEN) PCI add device 0000:00:08.2 Jul 1 03:34:55.679465 [ 1.248197] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 03:34:55.679488 (XEN) PCI add device 0000:00:11.0 Jul 1 03:34:55.691463 [ 1.248582] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 03:34:55.691486 [ 1.248743] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 03:34:55.703471 [ 1.249208] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 03:34:55.703493 (XEN) PCI add device 0000:00:14.0 Jul 1 03:34:55.715469 [ 1.249758] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 03:34:55.715492 [ 1.249879] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 03:34:55.727474 (XEN) PCI add device 0000:00:14.2 Jul 1 03:34:55.727493 [ 1.250519] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 03:34:55.739472 [ 1.250614] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 03:34:55.751464 [ 1.250673] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 03:34:55.751487 [ 1.250731] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 03:34:55.763478 [ 1.250788] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 03:34:55.763500 [ 1.250846] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 03:34:55.775466 [ 1.250903] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 03:34:55.775489 [ 1.251129] pci 0000:00:17.0: PME# supported from D3hot Jul 1 03:34:55.787472 (XEN) PCI add device 0000:00:17.0 Jul 1 03:34:55.787491 [ 1.251629] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 03:34:55.799477 [ 1.252114] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:55.799500 (XEN) PCI add device 0000:00:1c.0 Jul 1 03:34:55.811465 [ 1.252357] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 03:34:55.811487 [ 1.252812] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 03:34:55.823471 (XEN) PCI add device 0000:00:1c.4 Jul 1 03:34:55.823490 [ 1.253056] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 03:34:55.835470 [ 1.253541] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 03:34:55.835493 (XEN) PCI add device 0000:00:1c.5 Jul 1 03:34:55.847466 [ 1.253791] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 03:34:55.847488 (XEN) PCI add device 0000:00:1f.0 Jul 1 03:34:55.859465 [ 1.254584] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 03:34:55.859487 [ 1.254662] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 03:34:55.871468 (XEN) PCI add device 0000:00:1f.2 Jul 1 03:34:55.871487 [ 1.255226] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 03:34:55.883471 [ 1.255355] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 03:34:55.883494 [ 1.255509] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 03:34:55.895469 (XEN) PCI add device 0000:00:1f.4 Jul 1 03:34:55.895488 [ 1.255772] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 03:34:55.907468 [ 1.255866] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 03:34:55.907490 (XEN) PCI add device 0000:00:1f.5 Jul 1 03:34:55.919462 [ 1.256448] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 03:34:55.919483 [ 1.256753] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 03:34:55.931465 [ 1.256767] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 03:34:55.931487 [ 1.256873] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 03:34:55.943468 [ 1.256990] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 03:34:55.943489 [ 1.257053] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 03:34:55.955469 [ 1.257513] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:55.955492 (XEN) PCI add device 0000:02:00.0 Jul 1 03:34:55.967468 [ 1.257860] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 03:34:55.967490 [ 1.257883] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 03:34:55.979469 [ 1.257908] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 03:34:55.979492 [ 1.258152] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 03:34:55.991473 [ 1.258293] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 03:34:56.003468 (XEN) PCI add device 0000:03:00.0 Jul 1 03:34:56.003487 [ 1.258869] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 03:34:56.015463 [ 1.258903] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 03:34:56.015487 [ 1.259081] pci_bus 0000:04: extended config space not accessible Jul 1 03:34:56.027468 [ 1.259148] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 03:34:56.027491 [ 1.259254] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 03:34:56.039470 [ 1.259319] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 03:34:56.051468 [ 1.259383] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 03:34:56.051491 [ 1.259597] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 03:34:56.063467 (XEN) PCI add device 0000:04:00.0 Jul 1 03:34:56.063486 [ 1.260087] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 03:34:56.075473 [ 1.260133] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 03:34:56.075496 [ 1.260159] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 03:34:56.087473 [ 1.261182] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 03:34:56.099467 [ 1.261201] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:34:56.099504 [ 1.261368] acpi PNP0A08:01: _OSC: platform does not support [LTR] Jul 1 03:34:56.111472 [ 1.261661] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Jul 1 03:34:56.123466 [ 1.261721] PCI host bridge to bus 0000:17 Jul 1 03:34:56.123486 [ 1.261731] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 03:34:56.135466 [ 1.261746] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 03:34:56.147470 [ 1.261762] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 03:34:56.147496 [ 1.261778] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 03:34:56.159475 [ 1.261857] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:34:56.159497 [ 1.262321] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:56.171472 (XEN) PCI add device 0000:17:00.0 Jul 1 03:34:56.171491 [ 1.262602] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 03:34:56.183472 [ 1.262847] pci 0000:17:02.0: enabling Extended Tags Jul 1 03:34:56.183493 [ 1.263078] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:56.195470 (XEN) PCI add device 0000:17:02.0 Jul 1 03:34:56.195489 [ 1.263340] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 03:34:56.207471 [ 1.263597] pci 0000:17:03.0: enabling Extended Tags Jul 1 03:34:56.207492 [ 1.263825] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:56.219468 (XEN) PCI add device 0000:17:03.0 Jul 1 03:34:56.219487 [ 1.264071] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:34:56.231470 (XEN) PCI add device 0000:17:05.0 Jul 1 03:34:56.231488 [ 1.264614] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:34:56.243468 (XEN) PCI add device 0000:17:05.2 Jul 1 03:34:56.243487 [ 1.265113] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:34:56.255471 [ 1.265199] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 03:34:56.255494 (XEN) PCI add device 0000:17:05.4 Jul 1 03:34:56.267466 [ 1.265775] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.267489 (XEN) PCI add device 0000:17:08.0 Jul 1 03:34:56.267500 [ 1.266131] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.279471 (XEN) PCI add device 0000:17:08.1 Jul 1 03:34:56.279489 [ 1.266483] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.291473 (XEN) PCI add device 0000:17:08.2 Jul 1 03:34:56.291491 [ 1.266844] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.303465 (XEN) PCI add device 0000:17:08.3 Jul 1 03:34:56.303484 [ 1.267192] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.315466 (XEN) PCI add device 0000:17:08.4 Jul 1 03:34:56.315485 [ 1.267547] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.327467 (XEN) PCI add device 0000:17:08.5 Jul 1 03:34:56.327485 [ 1.267896] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.327501 (XEN) PCI add device 0000:17:08.6 Jul 1 03:34:56.339469 [ 1.268252] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.339492 (XEN) PCI add device 0000:17:08.7 Jul 1 03:34:56.351464 [ 1.268624] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.351487 (XEN) PCI add device 0000:17:09.0 Jul 1 03:34:56.363507 [ 1.268971] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 03:34:56.363531 (XEN) PCI add device 0000:17:09.1 Jul 1 03:34:56.363542 [ 1.269400] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.375473 (XEN) PCI add device 0000:17:0e.0 Jul 1 03:34:56.375492 [ 1.269400] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.387472 (XEN) PCI add device 0000:17:0e.1 Jul 1 03:34:56.387492 [ 1.269400] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.399473 (XEN) PCI add device 0000:17:0e.2 Jul 1 03:34:56.399492 [ 1.269457] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.411463 (XEN) PCI add device 0000:17:0e.3 Jul 1 03:34:56.411482 [ 1.269553] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.411497 (XEN) PCI add device 0000:17:0e.4 Jul 1 03:34:56.423467 [ 1.269553] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.423489 (XEN) PCI add device 0000:17:0e.5 Jul 1 03:34:56.435464 [ 1.269553] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.435487 (XEN) PCI add device 0000:17:0e.6 Jul 1 03:34:56.435498 [ 1.270875] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.447473 (XEN) PCI add device 0000:17:0e.7 Jul 1 03:34:56.447491 [ 1.271223] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.459479 (XEN) PCI add device 0000:17:0f.0 Jul 1 03:34:56.459497 [ 1.271574] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 03:34:56.471465 (XEN) PCI add device 0000:17:0f.1 Jul 1 03:34:56.471484 [ 1.272025] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 03:34:56.483467 (XEN) PCI add device 0000:17:1d.0 Jul 1 03:34:56.483486 [ 1.272374] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 03:34:56.483501 (XEN) PCI add device 0000:17:1d.1 Jul 1 03:34:56.495467 [ 1.272738] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 03:34:56.495489 (XEN) PCI add device 0000:17:1d.2 Jul 1 03:34:56.507464 [ 1.273094] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 03:34:56.507487 (XEN) PCI add device 0000:17:1d.3 Jul 1 03:34:56.507499 [ 1.273461] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 03:34:56.519473 (XEN) PCI add device 0000:17:1e.0 Jul 1 03:34:56.519491 [ 1.273826] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 03:34:56.531471 (XEN) PCI add device 0000:17:1e.1 Jul 1 03:34:56.531489 [ 1.274172] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 03:34:56.543469 (XEN) PCI add device 0000:17:1e.2 Jul 1 03:34:56.543488 [ 1.274530] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 03:34:56.555467 (XEN) PCI add device 0000:17:1e.3 Jul 1 03:34:56.555486 [ 1.274902] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 03:34:56.567466 (XEN) PCI add device 0000:17:1e.4 Jul 1 03:34:56.567486 [ 1.275251] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 03:34:56.567501 (XEN) PCI add device 0000:17:1e.5 Jul 1 03:34:56.579464 [ 1.275608] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 03:34:56.579487 (XEN) PCI add device 0000:17:1e.6 Jul 1 03:34:56.591466 [ 1.276166] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 03:34:56.591489 [ 1.276289] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 03:34:56.603470 [ 1.276376] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 03:34:56.615472 [ 1.276462] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 03:34:56.615498 [ 1.276947] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:56.627474 (XEN) PCI add device 0000:18:00.0 Jul 1 03:34:56.627493 [ 1.277336] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 03:34:56.639468 [ 1.277495] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 03:34:56.651470 [ 1.277587] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 03:34:56.663464 [ 1.277675] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 03:34:56.663490 [ 1.278136] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 03:34:56.675468 (XEN) PCI add device 0000:18:00.1 Jul 1 03:34:56.675486 [ 1.278390] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 03:34:56.687466 [ 1.278441] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 03:34:56.699470 [ 1.278622] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 03:34:56.699493 [ 1.278655] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 03:34:56.711464 [ 1.278689] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 03:34:56.723465 [ 1.278867] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 03:34:56.723488 [ 1.278906] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 03:34:56.735466 [ 1.278973] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 03:34:56.747464 [ 1.279249] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 03:34:56.747488 [ 1.279266] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 03:34:56.759475 [ 1.279434] acpi PNP0A08:02: _OSC: platform does not support [LTR] Jul 1 03:34:56.771467 [ 1.279726] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 03:34:56.771491 [ 1.279785] PCI host bridge to bus 0000:3a Jul 1 03:34:56.783467 [ 1.279795] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 03:34:56.783491 [ 1.279809] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 03:34:56.795473 [ 1.279825] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 03:34:56.807471 [ 1.279841] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 03:34:56.807492 [ 1.279920] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 03:34:56.819469 [ 1.280166] pci 0000:3a:00.0: enabling Extended Tags Jul 1 03:34:56.831466 [ 1.280394] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 03:34:56.831489 (XEN) PCI add device 0000:3a:00.0 Jul 1 03:34:56.831501 [ 1.280670] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 03:34:56.843469 (XEN) PCI add device 0000:3a:05.0 Jul 1 03:34:56.843487 [ 1.281200] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 03:34:56.855470 (XEN) PCI add device 0000:3a:05.2 Jul 1 03:34:56.855489 [ 1.281698] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 03:34:56.867466 [ 1.281785] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 03:34:56.867488 (XEN) PCI add device 0000:3a:05.4 Jul 1 03:34:56.879468 [ 1.282368] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 03:34:56.879490 (XEN) PCI add device 0000:3a:08.0 Jul 1 03:34:56.891464 [ 1.282877] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 03:34:56.891487 (XEN) PCI add[ 3.563061] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 03:34:56.903469 [ 3.563081] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 03:34:56.903491 [ 3.563214] Already setup the GSI :16 Jul 1 03:34:56.915467 [ 3.573370] megasas: 07.719.03.00-rc1 Jul 1 03:34:56.915486 [ 3.573604] Already setup the GSI :55 Jul 1 03:34:56.915498 [ 3.573939] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 03:34:56.927471 [ 3.573954] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 03:34:56.939475 [ 3.575622] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 03:34:56.939498 [ 3.586788] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 03:34:56.951477 [ 3.586812] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 03:34:56.963466 [ 3.586826] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 03:34:56.963488 [ 3.586841] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 03:34:56.975477 [ 3.591402] pps pps0: new PPS source ptp0 Jul 1 03:34:56.987465 [ 3.591538] igb 0000:02:00.0: added PHC on eth0 Jul 1 03:34:56.987486 [ 3.591584] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 03:34:56.999473 [ 3.591600] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 03:34:56.999498 [ 3.591671] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jul 1 03:34:57.011470 [ 3.591684] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 03:34:57.023466 [ 3.603455] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 03:34:57.023492 [ 3.603476] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 03:34:57.035474 [ 3.603492] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 03:34:57.047472 [ 3.643053] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Jul 1 03:34:57.059469 [ 3.646776] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 03:34:57.059495 [ 3.646825] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 03:34:57.071471 [ 3.646863] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 03:34:57.083468 [ 3.646905] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 03:34:57.083491 [ 3.646941] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 03:34:57.095466 [ 3.646977] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 03:34:57.107470 [ 3.647026] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 03:34:57.107493 [ 3.647063] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 03:34:57.119476 [ 3.674867] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 03:34:57.131470 [ 3.674893] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 03:34:57.131491 [ 3.675743] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 03:34:57.143476 [ 3.675762] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 03:34:57.155466 [ 3.675776] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 03:34:57.155488 [ 3.675789] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 03:34:57.167471 [ 3.676008] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 03:34:57.179472 [ 3.676031] scsi host8: Avago SAS based MegaRAID driver Jul 1 03:34:57.179493 [ 3.676868] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 03:34:57.191476 [ 3.680071] sd 8:0:0:0: Attached scsi generic sg0 type 0 Jul 1 03:34:57.203468 [ 3.680901] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 03:34:57.215468 [ 3.681425] sd 8:0:0:0: [sda] Write Protect is off Jul 1 03:34:57.215489 [ 3.682252] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 03:34:57.227471 [ 3.684394] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 03:34:57.227493 [ 3.684433] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 03:34:57.239470 [ 3.826291] sda: sda1 sda2 sda3 Jul 1 03:34:57.239489 [ 3.826862] sd 8:0:0:0: [sda] Attached SCSI disk Jul 1 03:34:57.251425 Begin: Loading essential drivers ... done. Jul 1 03:35:02.543441 Begin: Running /scripts/init-premount ... done. Jul 1 03:35:02.555469 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 03:35:02.567439 Begin: Running /scripts/local-premount ... done. Jul 1 03:35:02.591417 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 03:35:02.639439 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 03:35:02.651452 /dev/mapper/sabro1--vg-root: clean, 45721/1220608 files, 759470/4882432 blocks Jul 1 03:35:02.747445 done. Jul 1 03:35:02.747460 [ 10.677165] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 03:35:03.023474 [ 10.683259] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:35:03.035468 done. Jul 1 03:35:03.035483 Begin: Running /scripts/local-bottom ... done. Jul 1 03:35:03.059443 Begin: Running /scripts/init-bottom ... done. Jul 1 03:35:03.095418 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 03:35:03.383437 INIT: version 3.06 booting Jul 1 03:35:03.395402 INIT: No inittab.d directory found Jul 1 03:35:03.431435 Using makefile-style concurrent boot in runlevel S. Jul 1 03:35:03.575441 Starting hotplug events dispatcher: systemd-udevd. Jul 1 03:35:04.535437 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 03:35:04.631443 Synthesizing the initial hotplug events (devices)...done. Jul 1 03:35:05.519440 Waiting for /dev to be fully populated...done. Jul 1 03:35:06.287422 [ 14.312427] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 03:35:06.659446 Checking file systems.../dev/sda2: clean, 353/61056 files, 32694/244224 blocks Jul 1 03:35:07.427419 done. Jul 1 03:35:07.427435 Cleaning up temporary files... /tmp Jul 1 03:35:07.535438 . Jul 1 03:35:07.535452 [ 15.353082] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 03:35:07.703473 [ 15.358549] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 03:35:07.715435 [ 15.479695] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 03:35:07.835435 Mounting local filesystems...done. Jul 1 03:35:08.063444 Activating swapfile swap, if any...done. Jul 1 03:35:08.075423 Cleaning up temporary files.... Jul 1 03:35:08.099411 Starting Setting kernel variables: sysctl. Jul 1 03:35:08.135436 [ 17.138334] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 03:35:09.491467 [ 17.138388] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Jul 1 03:35:09.491490 [ 17.138470] device enx0010e0de2c6e entered promiscuous mode Jul 1 03:35:09.503431 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 03:35:11.159441 Jul 1 03:35:11.159455 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 03:35:11.159470 done. Jul 1 03:35:12.071420 Cleaning up temporary files.... Jul 1 03:35:12.119435 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 03:35:12.203457 Starting nftables: none Jul 1 03:35:12.215423 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 03:35:12.275469 flush ruleset Jul 1 03:35:12.275486 ^^^^^^^^^^^^^^ Jul 1 03:35:12.275495 Jul 1 03:35:12.275502 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 03:35:12.287467 table inet filter { Jul 1 03:35:12.287486 ^^ Jul 1 03:35:12.287494 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 03:35:12.287512 chain input { Jul 1 03:35:12.299465 ^^^^^ Jul 1 03:35:12.299481 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 03:35:12.299500 chain forward { Jul 1 03:35:12.311466 ^^^^^^^ Jul 1 03:35:12.311482 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 03:35:12.311501 chain output { Jul 1 03:35:12.323466 ^^^^^^ Jul 1 03:35:12.323482 is already running Jul 1 03:35:12.323492 . Jul 1 03:35:12.323499 INIT: Entering runlevel: 2 Jul 1 03:35:12.323510 Using makefile-style concurrent boot in runlevel 2. Jul 1 03:35:12.335420 Starting Apache httpd web server: apache2[ 20.170312] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 03:35:12.527435 [ 20.378046] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Jul 1 03:35:12.731470 [ 20.378122] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 03:35:12.731493 [ 20.378138] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Jul 1 03:35:12.743476 [ 20.378319] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 03:35:12.755422 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Jul 1 03:35:13.871455 . Jul 1 03:35:14.891414 Starting NTP server: ntpd2024-07-01T03:35:15 ntpd[1407]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 03:35:15.167474 2024-07-01T03:35:15 ntpd[1407]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 03:35:15.179478 . Jul 1 03:35:15.179492 Starting SMP IRQ Balancer: irqbalance. Jul 1 03:35:15.215433 Starting system message bus: dbus. Jul 1 03:35:15.335432 [ 23.042322] xen_acpi_processor: Uploading Xen processor PM info Jul 1 03:35:15.395421 Starting OpenBSD Secure Shell server: sshd. Jul 1 03:35:15.659521 Starting /usr/local/sbin/xenstored... Jul 1 03:35:16.823489 Setting domain 0 name, domid and JSON config... Jul 1 03:35:16.823510 Done setting up Dom0 Jul 1 03:35:16.823520 Starting xenconsoled... Jul 1 03:35:16.823530 Starting QEMU as disk backend for dom0 Jul 1 03:35:16.835448 Jul 1 03:35:17.927459 Debian GNU/Linux 12 sabro1 hvc0 Jul 1 03:35:17.927479 Jul 1 03:35:17.927487 sabro1 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:36:57.367439 (XEN) HVM d1v0 save: CPU Jul 1 03:37:57.627492 (XEN) HVM d1v1 save: CPU Jul 1 03:37:57.627511 (XEN) HVM d1 save: PIC Jul 1 03:37:57.627522 (XEN) HVM d1 save: IOAPIC Jul 1 03:37:57.627532 (XEN) HVM d1v0 save: LAPIC Jul 1 03:37:57.639495 (XEN) HVM d1v1 save: LAPIC Jul 1 03:37:57.639514 (XEN) HVM d1v0 save: LAPIC_REGS Jul 1 03:37:57.639526 (XEN) HVM d1v1 save: LAPIC_REGS Jul 1 03:37:57.639537 (XEN) HVM d1 save: PCI_IRQ Jul 1 03:37:57.651485 (XEN) HVM d1 save: ISA_IRQ Jul 1 03:37:57.651504 (XEN) HVM d1 save: PCI_LINK Jul 1 03:37:57.651516 (XEN) HVM d1 save: PIT Jul 1 03:37:57.651526 (XEN) HVM d1 save: RTC Jul 1 03:37:57.651535 (XEN) HVM d1 save: HPET Jul 1 03:37:57.663489 (XEN) HVM d1 save: PMTIMER Jul 1 03:37:57.663508 (XEN) HVM d1v0 save: MTRR Jul 1 03:37:57.663518 (XEN) HVM d1v1 save: MTRR Jul 1 03:37:57.663529 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jul 1 03:37:57.675489 (XEN) HVM d1v0 save: CPU_XSAVE Jul 1 03:37:57.675509 (XEN) HVM d1v1 save: CPU_XSAVE Jul 1 03:37:57.675520 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jul 1 03:37:57.675532 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jul 1 03:37:57.687488 (XEN) HVM d1v0 save: VMCE_VCPU Jul 1 03:37:57.687507 (XEN) HVM d1v1 save: VMCE_VCPU Jul 1 03:37:57.687519 (XEN) HVM d1v0 save: TSC_ADJUST Jul 1 03:37:57.699488 (XEN) HVM d1v1 save: TSC_ADJUST Jul 1 03:37:57.699508 (XEN) HVM d1v0 save: CPU_MSR Jul 1 03:37:57.699519 (XEN) HVM d1v1 save: CPU_MSR Jul 1 03:37:57.699530 (XEN) HVM restore d1: CPU 0 Jul 1 03:37:57.711440 [ 187.891143] xenbr0: port 2(vif1.0) entered blocking state Jul 1 03:38:00.243491 [ 187.891226] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:38:00.243514 [ 187.891411] device vif1.0 entered promiscuous mode Jul 1 03:38:00.255449 [ 188.484849] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 03:38:00.831485 [ 188.484937] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 03:38:00.843491 [ 188.485177] device vif1.0-emu entered promiscuous mode Jul 1 03:38:00.843513 [ 188.503919] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 03:38:00.855489 [ 188.503987] xenbr0: port 3(vif1.0-emu) entered forwarding state Jul 1 03:38:00.855513 (d1) HVM Loader Jul 1 03:38:00.927488 (d1) Detected Xen v4.19-unstable Jul 1 03:38:00.927507 (d1) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:38:00.927521 (d1) System requested SeaBIOS Jul 1 03:38:00.939486 (d1) CPU speed is 2195 MHz Jul 1 03:38:00.939506 (d1) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:38:00.939522 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 5 Jul 1 03:38:00.951498 (d1) PCI-ISA link 0 routed to IRQ5 Jul 1 03:38:00.951518 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 10 Jul 1 03:38:00.963485 (d1) PCI-ISA link 1 routed to IRQ10 Jul 1 03:38:00.963505 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 11 Jul 1 03:38:00.963520 (d1) PCI-ISA link 2 routed to IRQ11 Jul 1 03:38:00.975489 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 5 Jul 1 03:38:00.975512 (d1) PCI-ISA link 3 routed to IRQ5 Jul 1 03:38:00.975523 (d1) pci dev 01:2 INTD->IRQ5 Jul 1 03:38:00.987480 (d1) pci dev 01:3 INTA->IRQ10 Jul 1 03:38:00.987498 (d1) pci dev 02:0 INTA->IRQ11 Jul 1 03:38:00.987509 (d1) pci dev 04:0 INTA->IRQ5 Jul 1 03:38:01.011452 (d1) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:38:01.083484 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:38:01.083505 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:38:01.083517 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:38:01.095489 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:38:01.095509 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:38:01.107496 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:38:01.107516 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:38:01.119487 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:38:01.119508 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:38:01.119521 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:38:01.131491 (d1) Multiprocessor initialisation: Jul 1 03:38:01.131510 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:38:01.143491 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:38:01.143514 (d1) Testing HVM environment: Jul 1 03:38:01.155489 (d1) Using scratch memory at 400000 Jul 1 03:38:01.155508 (d1) - REP INSB across page boundaries ... passed Jul 1 03:38:01.155521 (d1) - REP INSW across page boundaries ... passed Jul 1 03:38:01.167489 (d1) - GS base MSRs and SWAPGS ... passed Jul 1 03:38:01.167509 (d1) Passed 3 of 3 tests Jul 1 03:38:01.167519 (d1) Writing SMBIOS tables ... Jul 1 03:38:01.179490 (d1) Loading SeaBIOS ... Jul 1 03:38:01.179508 (d1) Creating MP tables ... Jul 1 03:38:01.179519 (d1) Loading ACPI ... Jul 1 03:38:01.179528 (d1) vm86 TSS at fc100300 Jul 1 03:38:01.191517 (d1) BIOS map: Jul 1 03:38:01.191534 (d1) 10000-100e3: Scratch space Jul 1 03:38:01.191545 (d1) c0000-fffff: Main BIOS Jul 1 03:38:01.191555 (d1) E820 table: Jul 1 03:38:01.191564 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:38:01.203512 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:38:01.203531 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:38:01.215488 (d1) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:38:01.215508 (d1) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:38:01.227488 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:38:01.227508 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:38:01.239488 (d1) Invoking SeaBIOS ... Jul 1 03:38:01.239506 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:38:01.239519 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:38:01.251499 (d1) Jul 1 03:38:01.251513 (d1) Found Xen hypervisor signature at 40000000 Jul 1 03:38:01.251527 (d1) Running on QEMU (i440fx) Jul 1 03:38:01.263489 (d1) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:38:01.263515 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:38:01.275490 (d1) xen: copy e820... Jul 1 03:38:01.275508 (d1) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:38:01.287488 (d1) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:38:01.287508 (d1) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:38:01.287520 (d1) Detected Xen v4.19-unstable Jul 1 03:38:01.299495 (d1) xen: copy BIOS tables... Jul 1 03:38:01.299514 (d1) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:38:01.299527 (d1) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:38:01.311501 (d1) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:38:01.311521 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:38:01.323488 (d1) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:38:01.323508 (d1) Using pmtimer, ioport 0xb008 Jul 1 03:38:01.323519 (d1) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:38:01.335490 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:38:01.335511 (d1) parse_termlist: parse error, skip from 16/27641 Jul 1 03:38:01.347484 (d1) parse_termlist: parse error, skip from 87/6041 Jul 1 03:38:01.347506 (d1) Scan for VGA option rom Jul 1 03:38:01.347517 (d1) Running option rom at c000:0003 Jul 1 03:38:01.359488 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jul 1 03:38:01.359511 (d1) pmm call arg1=0 Jul 1 03:38:01.359521 (d1) Turning on vga text mode console Jul 1 03:38:01.371441 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:38:01.395461 (d1) Machine UUID 54f84e96-4634-4586-b525-d8c497b6d034 Jul 1 03:38:01.419497 (d1) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:38:01.419517 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:38:01.419531 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:38:01.431491 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:38:01.431512 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:38:01.443488 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:38:01.443510 (d1) Searching bootorder for: HALT Jul 1 03:38:01.455480 (d1) Found 0 lpt ports Jul 1 03:38:01.455498 (d1) Found 1 serial ports Jul 1 03:38:01.455508 (d1) PS2 keyboard initialized Jul 1 03:38:01.455519 (d1) All threads complete. Jul 1 03:38:01.515462 (d1) Scan for option roms Jul 1 03:38:01.515479 (d1) Running option rom at ca00:0003 Jul 1 03:38:01.551456 (d1) pmm call arg1=1 Jul 1 03:38:01.563456 (d1) pmm call arg1=0 Jul 1 03:38:01.563473 (d1) pmm call arg1=1 Jul 1 03:38:01.575455 (d1) pmm call arg1=0 Jul 1 03:38:01.575472 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:38:01.611460 (d1) Jul 1 03:38:01.623452 (d1) Press ESC for boot menu. Jul 1 03:38:01.623471 (d1) Jul 1 03:38:01.623479 (d1) Searching bootorder for: HALT Jul 1 03:38:04.179459 (d1) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:38:04.191502 (d1) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:38:04.203494 (d1) Returned 16773120 bytes of ZoneHigh Jul 1 03:38:04.203514 (d1) e820 map has 7 items: Jul 1 03:38:04.203524 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:38:04.215489 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:38:04.215509 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:38:04.227488 (d1) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:38:04.227508 (d1) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:38:04.239487 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:38:04.239508 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:38:04.251482 (d1) enter handle_19: Jul 1 03:38:04.251500 (d1) NULL Jul 1 03:38:04.251509 (d1) Booting from Hard Disk... Jul 1 03:38:04.251520 (d1) Booting from 0000:7c00 Jul 1 03:38:04.251530 (XEN) Dom1 callback via changed to Direct Vector 0x93 Jul 1 03:38:30.227493 [ 217.881549] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 03:38:30.239488 [ 217.881729] device vif1.0-emu left promiscuous mode Jul 1 03:38:30.239510 [ 217.881741] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 03:38:30.251449 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 5 -> 0 Jul 1 03:38:34.655496 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 10 -> 0 Jul 1 03:38:34.655525 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 11 -> 0 Jul 1 03:38:34.667492 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 5 -> 0 Jul 1 03:38:34.667514 [ 226.716194] xen-blkback: backend/vbd/1/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:38:39.071456 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jul 1 03:38:39.119492 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Jul 1 03:38:39.131476 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Jul 1 03:38:39.131501 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jul 1 03:38:39.167451 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jul 1 03:38:39.239479 [ 226.905505] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 03:38:39.251477 [ 226.905654] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jul 1 03:38:39.263491 [ 226.905787] xenbr0: port 2(vif1.0) entered blocking state Jul 1 03:38:39.263513 [ 226.905823] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 03:38:39.275462 (XEN) HVM d1v0 save: CPU Jul 1 03:39:32.843504 (XEN) HVM d1v1 save: CPU Jul 1 03:39:32.855486 (XEN) HVM d1 save: PIC Jul 1 03:39:32.855505 (XEN) HVM d1 save: IOAPIC Jul 1 03:39:32.855516 (XEN) HVM d1v0 save: LAPIC Jul 1 03:39:32.855527 (XEN) HVM d1v1 save: LAPIC Jul 1 03:39:32.855536 (XEN) HVM d1v0 save: LAPIC_REGS Jul 1 03:39:32.867494 (XEN) HVM d1v1 save: LAPIC_REGS Jul 1 03:39:32.867513 (XEN) HVM d1 save: PCI_IRQ Jul 1 03:39:32.867524 (XEN) HVM d1 save: ISA_IRQ Jul 1 03:39:32.867534 (XEN) HVM d1 save: PCI_LINK Jul 1 03:39:32.879490 (XEN) HVM d1 save: PIT Jul 1 03:39:32.879508 (XEN) HVM d1 save: RTC Jul 1 03:39:32.879519 (XEN) HVM d1 save: HPET Jul 1 03:39:32.879529 (XEN) HVM d1 save: PMTIMER Jul 1 03:39:32.891484 (XEN) HVM d1v0 save: MTRR Jul 1 03:39:32.891504 (XEN) HVM d1v1 save: MTRR Jul 1 03:39:32.891515 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jul 1 03:39:32.891526 (XEN) HVM d1v0 save: CPU_XSAVE Jul 1 03:39:32.903486 (XEN) HVM d1v1 save: CPU_XSAVE Jul 1 03:39:32.903506 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jul 1 03:39:32.903519 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jul 1 03:39:32.903530 (XEN) HVM d1v0 save: VMCE_VCPU Jul 1 03:39:32.915493 (XEN) HVM d1v1 save: VMCE_VCPU Jul 1 03:39:32.915512 (XEN) HVM d1v0 save: TSC_ADJUST Jul 1 03:39:32.915524 (XEN) HVM d1v1 save: TSC_ADJUST Jul 1 03:39:32.915535 (XEN) HVM d1v0 save: CPU_MSR Jul 1 03:39:32.927461 (XEN) HVM d1v1 save: CPU_MSR Jul 1 03:39:32.927480 [ 280.599325] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:39:32.951479 [ 280.706085] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:39:33.059466 [ 280.706831] device vif1.0 left promiscuous mode Jul 1 03:39:33.059488 [ 280.706869] xenbr0: port 2(vif1.0) entered disabled state Jul 1 03:39:33.071424 (XEN) HVM restore d2: CPU 0 Jul 1 03:39:54.735459 (XEN) HVM restore d2: CPU 1 Jul 1 03:39:54.735479 (XEN) HVM restore d2: PIC 0 Jul 1 03:39:54.735493 (XEN) HVM restore d2: PIC 1 Jul 1 03:39:54.747470 (XEN) HVM restore d2: IOAPIC 0 Jul 1 03:39:54.747489 (XEN) HVM restore d2: LAPIC 0 Jul 1 03:39:54.747500 (XEN) HVM restore d2: LAPIC 1 Jul 1 03:39:54.747511 (XEN) HVM restore d2: LAPIC_REGS 0 Jul 1 03:39:54.759471 (XEN) HVM restore d2: LAPIC_REGS 1 Jul 1 03:39:54.759490 (XEN) HVM restore d2: PCI_IRQ 0 Jul 1 03:39:54.759502 (XEN) HVM restore d2: ISA_IRQ 0 Jul 1 03:39:54.771467 (XEN) HVM restore d2: PCI_LINK 0 Jul 1 03:39:54.771487 (XEN) HVM restore d2: PIT 0 Jul 1 03:39:54.771498 (XEN) HVM restore d2: RTC 0 Jul 1 03:39:54.771508 (XEN) HVM restore d2: HPET 0 Jul 1 03:39:54.783467 (XEN) HVM restore d2: PMTIMER 0 Jul 1 03:39:54.783486 (XEN) HVM restore d2: MTRR 0 Jul 1 03:39:54.783497 (XEN) HVM restore d2: MTRR 1 Jul 1 03:39:54.783508 (XEN) HVM restore d2: CPU_XSAVE 0 Jul 1 03:39:54.795470 (XEN) HVM restore d2: CPU_XSAVE 1 Jul 1 03:39:54.795489 (XEN) HVM restore d2: VMCE_VCPU 0 Jul 1 03:39:54.795509 (XEN) HVM restore d2: VMCE_VCPU 1 Jul 1 03:39:54.807448 (XEN) HVM restore d2: TSC_ADJUST 0 Jul 1 03:39:54.807468 (XEN) HVM restore d2: TSC_ADJUST 1 Jul 1 03:39:54.807479 [ 304.910214] xenbr0: port 2(vif2.0) entered blocking state Jul 1 03:39:57.255453 [ 304.910297] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:39:57.267466 [ 304.910486] device vif2.0 entered promiscuous mode Jul 1 03:39:57.267487 [ 305.503806] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 03:39:57.855468 [ 305.503895] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 03:39:57.855490 [ 305.504084] device vif2.0-emu entered promiscuous mode Jul 1 03:39:57.867473 [ 305.522449] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 03:39:57.879445 [ 305.522512] xenbr0: port 3(vif2.0-emu) entered forwarding state Jul 1 03:39:57.879469 (XEN) Dom2 callback via changed to Direct Vector 0x93 Jul 1 03:39:57.939452 [ 305.597841] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 03:39:57.951470 [ 305.598183] device vif2.0-emu left promiscuous mode Jul 1 03:39:57.951491 [ 305.598219] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 03:39:57.963453 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Jul 1 03:39:57.987469 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 03:39:57.999466 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 03:39:57.999488 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 03:39:58.011469 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 03:39:58.011491 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jul 1 03:39:58.023435 [ 306.574309] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:39:58.923463 [ 306.636187] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 03:39:58.983461 [ 306.636297] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jul 1 03:39:58.995467 [ 306.636430] xenbr0: port 2(vif2.0) entered blocking state Jul 1 03:39:58.995489 [ 306.636494] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 03:39:59.007437 (XEN) HVM d2v0 save: CPU Jul 1 03:40:40.155454 (XEN) HVM d2v1 save: CPU Jul 1 03:40:40.155473 (XEN) HVM d2 save: PIC Jul 1 03:40:40.155483 (XEN) HVM d2 save: IOAPIC Jul 1 03:40:40.167467 (XEN) HVM d2v0 save: LAPIC Jul 1 03:40:40.167485 (XEN) HVM d2v1 save: LAPIC Jul 1 03:40:40.167496 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 03:40:40.167506 (XEN) HVM d2v1 save: LAPIC_REGS Jul 1 03:40:40.179467 (XEN) HVM d2 save: PCI_IRQ Jul 1 03:40:40.179486 (XEN) HVM d2 save: ISA_IRQ Jul 1 03:40:40.179497 (XEN) HVM d2 save: PCI_LINK Jul 1 03:40:40.179507 (XEN) HVM d2 save: PIT Jul 1 03:40:40.191465 (XEN) HVM d2 save: RTC Jul 1 03:40:40.191483 (XEN) HVM d2 save: HPET Jul 1 03:40:40.191494 (XEN) HVM d2 save: PMTIMER Jul 1 03:40:40.191504 (XEN) HVM d2v0 save: MTRR Jul 1 03:40:40.191514 (XEN) HVM d2v1 save: MTRR Jul 1 03:40:40.203467 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 03:40:40.203486 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 03:40:40.203498 (XEN) HVM d2v1 save: CPU_XSAVE Jul 1 03:40:40.215462 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 03:40:40.215483 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jul 1 03:40:40.215495 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 03:40:40.215506 (XEN) HVM d2v1 save: VMCE_VCPU Jul 1 03:40:40.227467 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 03:40:40.227486 (XEN) HVM d2v1 save: TSC_ADJUST Jul 1 03:40:40.227497 (XEN) HVM d2v0 save: CPU_MSR Jul 1 03:40:40.227508 (XEN) HVM d2v1 save: CPU_MSR Jul 1 03:40:40.239465 (XEN) HVM restore d3: CPU 0 Jul 1 03:40:40.239484 (XEN) HVM restore d3: CPU 1 Jul 1 03:40:40.239495 (XEN) HVM restore d3: PIC 0 Jul 1 03:40:40.239506 (XEN) HVM restore d3: PIC 1 Jul 1 03:40:40.251512 (XEN) HVM restore d3: IOAPIC 0 Jul 1 03:40:40.251531 (XEN) HVM restore d3: LAPIC 0 Jul 1 03:40:40.251542 (XEN) HVM restore d3: LAPIC 1 Jul 1 03:40:40.251553 (XEN) HVM restore d3: LAPIC_REGS 0 Jul 1 03:40:40.263473 (XEN) HVM restore d3: LAPIC_REGS 1 Jul 1 03:40:40.263492 (XEN) HVM restore d3: PCI_IRQ 0 Jul 1 03:40:40.263504 (XEN) HVM restore d3: ISA_IRQ 0 Jul 1 03:40:40.275466 (XEN) HVM restore d3: PCI_LINK 0 Jul 1 03:40:40.275485 (XEN) HVM restore d3: PIT 0 Jul 1 03:40:40.275496 (XEN) HVM restore d3: RTC 0 Jul 1 03:40:40.275505 (XEN) HVM restore d3: HPET 0 Jul 1 03:40:40.287462 (XEN) HVM restore d3: PMTIMER 0 Jul 1 03:40:40.287480 (XEN) HVM restore d3: MTRR 0 Jul 1 03:40:40.287491 (XEN) HVM restore d3: MTRR 1 Jul 1 03:40:40.287500 (XEN) HVM restore d3: CPU_XSAVE 0 Jul 1 03:40:40.299467 (XEN) HVM restore d3: CPU_XSAVE 1 Jul 1 03:40:40.299486 (XEN) HVM restore d3: VMCE_VCPU 0 Jul 1 03:40:40.299497 (XEN) HVM restore d3: VMCE_VCPU 1 Jul 1 03:40:40.299507 (XEN) HVM restore d3: TSC_ADJUST 0 Jul 1 03:40:40.311443 (XEN) HVM restore d3: TSC_ADJUST 1 Jul 1 03:40:40.311462 [ 349.579536] xenbr0: port 3(vif3.0) entered blocking state Jul 1 03:40:41.931469 [ 349.579619] xenbr0: port 3(vif3.0) entered disabled state Jul 1 03:40:41.931491 [ 349.579812] device vif3.0 entered promiscuous mode Jul 1 03:40:41.943436 [ 350.168457] xenbr0: port 4(vif3.0-emu) entered blocking state Jul 1 03:40:42.519473 [ 350.168579] xenbr0: port 4(vif3.0-emu) entered disabled state Jul 1 03:40:42.531465 [ 350.168774] device vif3.0-emu entered promiscuous mode Jul 1 03:40:42.531487 [ 350.187202] xenbr0: port 4(vif3.0-emu) entered blocking state Jul 1 03:40:42.543451 [ 350.187263] xenbr0: port 4(vif3.0-emu) entered forwarding state Jul 1 03:40:42.543474 (XEN) Dom3 callback via changed to Direct Vector 0x93 Jul 1 03:40:42.639521 [ 350.290360] xenbr0: port 4(vif3.0-emu) entered disabled state Jul 1 03:40:42.639544 [ 350.290713] device vif3.0-emu left promiscuous mode Jul 1 03:40:42.651515 [ 350.290750] xenbr0: port 4(vif3.0-emu) entered disabled state Jul 1 03:40:42.651537 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Jul 1 03:40:42.687522 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 0 changed 0 -> 0 Jul 1 03:40:42.687543 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 1 changed 0 -> 0 Jul 1 03:40:42.699525 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 2 changed 0 -> 0 Jul 1 03:40:42.699547 (XEN) arch/x86/hvm/irq.c:367: Dom3 PCI link 3 changed 0 -> 0 Jul 1 03:40:42.711525 (XEN) arch/x86/hvm/stdvga.c:172:d3v0 entering stdvga mode Jul 1 03:40:42.711546 [ 350.502213] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:40:42.855478 [ 350.502946] device vif2.0 left promiscuous mode Jul 1 03:40:42.855498 [ 350.502966] xenbr0: port 2(vif2.0) entered disabled state Jul 1 03:40:42.867428 [ 351.293626] xen-blkback: backend/vbd/3/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:40:43.647445 [ 351.369135] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 03:40:43.719476 [ 351.369253] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jul 1 03:40:43.731467 [ 351.369453] xenbr0: port 3(vif3.0) entered blocking state Jul 1 03:40:43.731490 [ 351.369489] xenbr0: port 3(vif3.0) entered forwarding state Jul 1 03:40:43.743419 (XEN) HVM d3v0 save: CPU Jul 1 03:41:06.775468 (XEN) HVM d3v1 save: CPU Jul 1 03:41:06.775486 (XEN) HVM d3 save: PIC Jul 1 03:41:06.775496 (XEN) HVM d3 save: IOAPIC Jul 1 03:41:06.775506 (XEN) HVM d3v0 save: LAPIC Jul 1 03:41:06.775515 (XEN) HVM d3v1 save: LAPIC Jul 1 03:41:06.787468 (XEN) HVM d3v0 save: LAPIC_REGS Jul 1 03:41:06.787486 (XEN) HVM d3v1 save: LAPIC_REGS Jul 1 03:41:06.787497 (XEN) HVM d3 save: PCI_IRQ Jul 1 03:41:06.787507 (XEN) HVM d3 save: ISA_IRQ Jul 1 03:41:06.799465 (XEN) HVM d3 save: PCI_LINK Jul 1 03:41:06.799483 (XEN) HVM d3 save: PIT Jul 1 03:41:06.799494 (XEN) HVM d3 save: RTC Jul 1 03:41:06.799503 (XEN) HVM d3 save: HPET Jul 1 03:41:06.811485 (XEN) HVM d3 save: PMTIMER Jul 1 03:41:06.811502 (XEN) HVM d3v0 save: MTRR Jul 1 03:41:06.811513 (XEN) HVM d3v1 save: MTRR Jul 1 03:41:06.811522 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jul 1 03:41:06.823474 (XEN) HVM d3v0 save: CPU_XSAVE Jul 1 03:41:06.823493 (XEN) HVM d3v1 save: CPU_XSAVE Jul 1 03:41:06.823505 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jul 1 03:41:06.823515 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jul 1 03:41:06.835469 (XEN) HVM d3v0 save: VMCE_VCPU Jul 1 03:41:06.835488 (XEN) HVM d3v1 save: VMCE_VCPU Jul 1 03:41:06.835499 (XEN) HVM d3v0 save: TSC_ADJUST Jul 1 03:41:06.835509 (XEN) HVM d3v1 save: TSC_ADJUST Jul 1 03:41:06.847468 (XEN) HVM d3v0 save: CPU_MSR Jul 1 03:41:06.847486 (XEN) HVM d3v1 save: CPU_MSR Jul 1 03:41:06.847497 [ 374.502845] xenbr0: port 3(vif3.0) entered disabled state Jul 1 03:41:06.859431 [ 374.618004] xenbr0: port 3(vif3.0) entered disabled state Jul 1 03:41:06.967469 [ 374.618754] device vif3.0 left promiscuous mode Jul 1 03:41:06.979442 [ 374.618792] xenbr0: port 3(vif3.0) entered disabled state Jul 1 03:41:06.979465 (XEN) HVM restore d4: CPU 0 Jul 1 03:41:28.775469 (XEN) HVM restore d4: CPU 1 Jul 1 03:41:28.775489 (XEN) HVM restore d4: PIC 0 Jul 1 03:41:28.775500 (XEN) HVM restore d4: PIC 1 Jul 1 03:41:28.775510 (XEN) HVM restore d4: IOAPIC 0 Jul 1 03:41:28.787465 (XEN) HVM restore d4: LAPIC 0 Jul 1 03:41:28.787484 (XEN) HVM restore d4: LAPIC 1 Jul 1 03:41:28.787496 (XEN) HVM restore d4: LAPIC_REGS 0 Jul 1 03:41:28.787507 (XEN) HVM restore d4: LAPIC_REGS 1 Jul 1 03:41:28.799466 (XEN) HVM restore d4: PCI_IRQ 0 Jul 1 03:41:28.799485 (XEN) HVM restore d4: ISA_IRQ 0 Jul 1 03:41:28.799497 (XEN) HVM restore d4: PCI_LINK 0 Jul 1 03:41:28.799508 (XEN) HVM restore d4: PIT 0 Jul 1 03:41:28.811468 (XEN) HVM restore d4: RTC 0 Jul 1 03:41:28.811487 (XEN) HVM restore d4: HPET 0 Jul 1 03:41:28.811498 (XEN) HVM restore d4: PMTIMER 0 Jul 1 03:41:28.811509 (XEN) HVM restore d4: MTRR 0 Jul 1 03:41:28.823468 (XEN) HVM restore d4: MTRR 1 Jul 1 03:41:28.823487 (XEN) HVM restore d4: CPU_XSAVE 0 Jul 1 03:41:28.823499 (XEN) HVM restore d4: CPU_XSAVE 1 Jul 1 03:41:28.835468 (XEN) HVM restore d4: VMCE_VCPU 0 Jul 1 03:41:28.835488 (XEN) HVM restore d4: VMCE_VCPU 1 Jul 1 03:41:28.835499 (XEN) HVM restore d4: TSC_ADJUST 0 Jul 1 03:41:28.835510 (XEN) HVM restore d4: TSC_ADJUST 1 Jul 1 03:41:28.847432 [ 398.531434] xenbr0: port 2(vif4.0) entered blocking state Jul 1 03:41:30.887465 [ 398.531554] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:41:30.887488 [ 398.531744] device vif4.0 entered promiscuous mode Jul 1 03:41:30.899414 [ 399.131724] xenbr0: port 3(vif4.0-emu) entered blocking state Jul 1 03:41:31.487466 [ 399.131813] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 03:41:31.487489 [ 399.132009] device vif4.0-emu entered promiscuous mode Jul 1 03:41:31.499467 [ 399.151393] xenbr0: port 3(vif4.0-emu) entered blocking state Jul 1 03:41:31.499490 [ 399.151512] xenbr0: port 3(vif4.0-emu) entered forwarding state Jul 1 03:41:31.511437 (XEN) Dom4 callback via changed to Direct Vector 0x93 Jul 1 03:41:31.571461 [ 399.227737] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 03:41:31.583470 [ 399.228090] device vif4.0-emu left promiscuous mode Jul 1 03:41:31.583492 [ 399.228126] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 03:41:31.595440 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Jul 1 03:41:31.607478 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 0 changed 0 -> 0 Jul 1 03:41:31.619463 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 1 changed 0 -> 0 Jul 1 03:41:31.619487 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 2 changed 0 -> 0 Jul 1 03:41:31.631468 (XEN) arch/x86/hvm/irq.c:367: Dom4 PCI link 3 changed 0 -> 0 Jul 1 03:41:31.631491 (XEN) arch/x86/hvm/stdvga.c:172:d4v0 entering stdvga mode Jul 1 03:41:31.643421 [ 400.139673] xen-blkback: backend/vbd/4/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:41:32.495434 [ 400.193512] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 03:41:32.543471 [ 400.193664] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jul 1 03:41:32.555467 [ 400.193798] xenbr0: port 2(vif4.0) entered blocking state Jul 1 03:41:32.555498 [ 400.193865] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 03:41:32.567427 (XEN) HVM d4v0 save: CPU Jul 1 03:42:19.743437 (XEN) HVM d4v1 save: CPU Jul 1 03:42:19.755509 (XEN) HVM d4 save: PIC Jul 1 03:42:19.755527 (XEN) HVM d4 save: IOAPIC Jul 1 03:42:19.755538 (XEN) HVM d4v0 save: LAPIC Jul 1 03:42:19.755548 (XEN) HVM d4v1 save: LAPIC Jul 1 03:42:19.767466 (XEN) HVM d4v0 save: LAPIC_REGS Jul 1 03:42:19.767485 (XEN) HVM d4v1 save: LAPIC_REGS Jul 1 03:42:19.767497 (XEN) HVM d4 save: PCI_IRQ Jul 1 03:42:19.767508 (XEN) HVM d4 save: ISA_IRQ Jul 1 03:42:19.779464 (XEN) HVM d4 save: PCI_LINK Jul 1 03:42:19.779484 (XEN) HVM d4 save: PIT Jul 1 03:42:19.779495 (XEN) HVM d4 save: RTC Jul 1 03:42:19.779504 (XEN) HVM d4 save: HPET Jul 1 03:42:19.779514 (XEN) HVM d4 save: PMTIMER Jul 1 03:42:19.791465 (XEN) HVM d4v0 save: MTRR Jul 1 03:42:19.791484 (XEN) HVM d4v1 save: MTRR Jul 1 03:42:19.791495 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Jul 1 03:42:19.791506 (XEN) HVM d4v0 save: CPU_XSAVE Jul 1 03:42:19.803473 (XEN) HVM d4v1 save: CPU_XSAVE Jul 1 03:42:19.803491 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Jul 1 03:42:19.803504 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Jul 1 03:42:19.815464 (XEN) HVM d4v0 save: VMCE_VCPU Jul 1 03:42:19.815483 (XEN) HVM d4v1 save: VMCE_VCPU Jul 1 03:42:19.815495 (XEN) HVM d4v0 save: TSC_ADJUST Jul 1 03:42:19.815506 (XEN) HVM d4v1 save: TSC_ADJUST Jul 1 03:42:19.827464 (XEN) HVM d4v0 save: CPU_MSR Jul 1 03:42:19.827483 (XEN) HVM d4v1 save: CPU_MSR Jul 1 03:42:19.827495 (XEN) HVM restore d5: CPU 0 Jul 1 03:42:19.827505 (XEN) HVM restore d5: CPU 1 Jul 1 03:42:19.839468 (XEN) HVM restore d5: PIC 0 Jul 1 03:42:19.839487 (XEN) HVM restore d5: PIC 1 Jul 1 03:42:19.839498 (XEN) HVM restore d5: IOAPIC 0 Jul 1 03:42:19.839509 (XEN) HVM restore d5: LAPIC 0 Jul 1 03:42:19.851465 (XEN) HVM restore d5: LAPIC 1 Jul 1 03:42:19.851485 (XEN) HVM restore d5: LAPIC_REGS 0 Jul 1 03:42:19.851497 (XEN) HVM restore d5: LAPIC_REGS 1 Jul 1 03:42:19.851508 (XEN) HVM restore d5: PCI_IRQ 0 Jul 1 03:42:19.863466 (XEN) HVM restore d5: ISA_IRQ 0 Jul 1 03:42:19.863486 (XEN) HVM restore d5: PCI_LINK 0 Jul 1 03:42:19.863497 (XEN) HVM restore d5: PIT 0 Jul 1 03:42:19.863507 (XEN) HVM restore d5: RTC 0 Jul 1 03:42:19.875465 (XEN) HVM restore d5: HPET 0 Jul 1 03:42:19.875484 (XEN) HVM restore d5: PMTIMER 0 Jul 1 03:42:19.875496 (XEN) HVM restore d5: MTRR 0 Jul 1 03:42:19.875506 (XEN) HVM restore d5: MTRR 1 Jul 1 03:42:19.887469 (XEN) HVM restore d5: CPU_XSAVE 0 Jul 1 03:42:19.887488 (XEN) HVM restore d5: CPU_XSAVE 1 Jul 1 03:42:19.887500 (XEN) HVM restore d5: VMCE_VCPU 0 Jul 1 03:42:19.899462 (XEN) HVM restore d5: VMCE_VCPU 1 Jul 1 03:42:19.899481 (XEN) HVM restore d5: TSC_ADJUST 0 Jul 1 03:42:19.899494 (XEN) HVM restore d5: TSC_ADJUST 1 Jul 1 03:42:19.899505 [ 449.206745] xenbr0: port 3(vif5.0) entered blocking state Jul 1 03:42:21.555464 [ 449.206827] xenbr0: port 3(vif5.0) entered disabled state Jul 1 03:42:21.567455 [ 449.207031] device vif5.0 entered promiscuous mode Jul 1 03:42:21.567477 [ 449.803621] xenbr0: port 4(vif5.0-emu) entered blocking state Jul 1 03:42:22.155470 [ 449.803708] xenbr0: port 4(vif5.0-emu) entered disabled state Jul 1 03:42:22.167464 [ 449.803901] device vif5.0-emu entered promiscuous mode Jul 1 03:42:22.167487 [ 449.822258] xenbr0: port 4(vif5.0-emu) entered blocking state Jul 1 03:42:22.179447 [ 449.822319] xenbr0: port 4(vif5.0-emu) entered forwarding state Jul 1 03:42:22.179471 (XEN) Dom5 callback via changed to Direct Vector 0x93 Jul 1 03:42:22.275472 [ 449.926704] xenbr0: port 4(vif5.0-emu) entered disabled state Jul 1 03:42:22.275495 [ 449.927012] device vif5.0-emu left promiscuous mode Jul 1 03:42:22.287468 [ 449.927049] xenbr0: port 4(vif5.0-emu) entered disabled state Jul 1 03:42:22.287491 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Jul 1 03:42:22.323466 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 03:42:22.323496 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 03:42:22.335466 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 03:42:22.335489 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 03:42:22.347449 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jul 1 03:42:22.347471 [ 450.114167] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:42:22.467471 [ 450.114716] device vif4.0 left promiscuous mode Jul 1 03:42:22.467492 [ 450.114763] xenbr0: port 2(vif4.0) entered disabled state Jul 1 03:42:22.479434 [ 450.938478] xen-blkback: backend/vbd/5/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:42:23.295432 [ 450.974208] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 03:42:23.319448 [ 450.974324] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jul 1 03:42:23.331474 [ 450.974503] xenbr0: port 3(vif5.0) entered blocking state Jul 1 03:42:23.343443 [ 450.974539] xenbr0: port 3(vif5.0) entered forwarding state Jul 1 03:42:23.343466 (XEN) HVM d5v0 save: CPU Jul 1 03:42:38.467518 (XEN) HVM d5v1 save: CPU Jul 1 03:42:38.467535 (XEN) HVM d5 save: PIC Jul 1 03:42:38.467545 (XEN) HVM d5 save: IOAPIC Jul 1 03:42:38.467555 (XEN) HVM d5v0 save: LAPIC Jul 1 03:42:38.479520 (XEN) HVM d5v1 save: LAPIC Jul 1 03:42:38.479538 (XEN) HVM d5v0 save: LAPIC_REGS Jul 1 03:42:38.479549 (XEN) HVM d5v1 save: LAPIC_REGS Jul 1 03:42:38.479560 (XEN) HVM d5 save: PCI_IRQ Jul 1 03:42:38.491487 (XEN) HVM d5 save: ISA_IRQ Jul 1 03:42:38.491505 (XEN) HVM d5 save: PCI_LINK Jul 1 03:42:38.491516 (XEN) HVM d5 save: PIT Jul 1 03:42:38.491525 (XEN) HVM d5 save: RTC Jul 1 03:42:38.491534 (XEN) HVM d5 save: HPET Jul 1 03:42:38.503464 (XEN) HVM d5 save: PMTIMER Jul 1 03:42:38.503482 (XEN) HVM d5v0 save: MTRR Jul 1 03:42:38.503492 (XEN) HVM d5v1 save: MTRR Jul 1 03:42:38.503502 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jul 1 03:42:38.515466 (XEN) HVM d5v0 save: CPU_XSAVE Jul 1 03:42:38.515485 (XEN) HVM d5v1 save: CPU_XSAVE Jul 1 03:42:38.515496 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jul 1 03:42:38.515507 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jul 1 03:42:38.527470 (XEN) HVM d5v0 save: VMCE_VCPU Jul 1 03:42:38.527488 (XEN) HVM d5v1 save: VMCE_VCPU Jul 1 03:42:38.527499 (XEN) HVM d5v0 save: TSC_ADJUST Jul 1 03:42:38.539461 (XEN) HVM d5v1 save: TSC_ADJUST Jul 1 03:42:38.539481 (XEN) HVM d5v0 save: CPU_MSR Jul 1 03:42:38.539492 (XEN) HVM d5v1 save: CPU_MSR Jul 1 03:42:38.539502 (XEN) HVM restore d6: CPU 0 Jul 1 03:42:38.551469 (XEN) HVM restore d6: CPU 1 Jul 1 03:42:38.551488 (XEN) HVM restore d6: PIC 0 Jul 1 03:42:38.551499 (XEN) HVM restore d6: PIC 1 Jul 1 03:42:38.551509 (XEN) HVM restore d6: IOAPIC 0 Jul 1 03:42:38.551518 (XEN) HVM restore d6: LAPIC 0 Jul 1 03:42:38.563467 (XEN) HVM restore d6: LAPIC 1 Jul 1 03:42:38.563485 (XEN) HVM restore d6: LAPIC_REGS 0 Jul 1 03:42:38.563496 (XEN) HVM restore d6: LAPIC_REGS 1 Jul 1 03:42:38.575465 (XEN) HVM restore d6: PCI_IRQ 0 Jul 1 03:42:38.575484 (XEN) HVM restore d6: ISA_IRQ 0 Jul 1 03:42:38.575495 (XEN) HVM restore d6: PCI_LINK 0 Jul 1 03:42:38.575505 (XEN) HVM restore d6: PIT 0 Jul 1 03:42:38.587466 (XEN) HVM restore d6: RTC 0 Jul 1 03:42:38.587484 (XEN) HVM restore d6: HPET 0 Jul 1 03:42:38.587495 (XEN) HVM restore d6: PMTIMER 0 Jul 1 03:42:38.587505 (XEN) HVM restore d6: MTRR 0 Jul 1 03:42:38.599464 (XEN) HVM restore d6: MTRR 1 Jul 1 03:42:38.599482 (XEN) HVM restore d6: CPU_XSAVE 0 Jul 1 03:42:38.599494 (XEN) HVM restore d6: CPU_XSAVE 1 Jul 1 03:42:38.599504 (XEN) HVM restore d6: VMCE_VCPU 0 Jul 1 03:42:38.611471 (XEN) HVM restore d6: VMCE_VCPU 1 Jul 1 03:42:38.611490 (XEN) HVM restore d6: TSC_ADJUST 0 Jul 1 03:42:38.611501 (XEN) HVM restore d6: TSC_ADJUST 1 Jul 1 03:42:38.623422 [ 467.894369] xenbr0: port 2(vif6.0) entered blocking state Jul 1 03:42:40.243464 [ 467.894476] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:42:40.255458 [ 467.894667] device vif6.0 entered promiscuous mode Jul 1 03:42:40.255480 [ 468.491183] xenbr0: port 4(vif6.0-emu) entered blocking state Jul 1 03:42:40.843471 [ 468.491270] xenbr0: port 4(vif6.0-emu) entered disabled state Jul 1 03:42:40.843494 [ 468.491499] device vif6.0-emu entered promiscuous mode Jul 1 03:42:40.855471 [ 468.509747] xenbr0: port 4(vif6.0-emu) entered blocking state Jul 1 03:42:40.867447 [ 468.509808] xenbr0: port 4(vif6.0-emu) entered forwarding state Jul 1 03:42:40.867470 (XEN) Dom6 callback via changed to Direct Vector 0x93 Jul 1 03:42:40.963469 [ 468.613398] xenbr0: port 4(vif6.0-emu) entered disabled state Jul 1 03:42:40.963492 [ 468.613764] device vif6.0-emu left promiscuous mode Jul 1 03:42:40.975462 [ 468.613801] xenbr0: port 4(vif6.0-emu) entered disabled state Jul 1 03:42:40.975484 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Jul 1 03:42:41.011463 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 03:42:41.011486 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 03:42:41.023465 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 03:42:41.023487 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 03:42:41.035441 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jul 1 03:42:41.035463 [ 468.773669] xenbr0: port 3(vif5.0) entered disabled state Jul 1 03:42:41.119448 [ 468.774639] device vif5.0 left promiscuous mode Jul 1 03:42:41.131468 [ 468.774660] xenbr0: port 3(vif5.0) entered disabled state Jul 1 03:42:41.131490 [ 469.688476] xen-blkback: backend/vbd/6/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:42:42.043443 [ 469.738233] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 03:42:42.091468 [ 469.738350] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jul 1 03:42:42.091492 [ 469.738527] xenbr0: port 2(vif6.0) entered blocking state Jul 1 03:42:42.103466 [ 469.738565] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 03:42:42.103488 (XEN) HVM d6v0 save: CPU Jul 1 03:42:57.103438 (XEN) HVM d6v1 save: CPU Jul 1 03:42:57.115465 (XEN) HVM d6 save: PIC Jul 1 03:42:57.115483 (XEN) HVM d6 save: IOAPIC Jul 1 03:42:57.115494 (XEN) HVM d6v0 save: LAPIC Jul 1 03:42:57.115505 (XEN) HVM d6v1 save: LAPIC Jul 1 03:42:57.115515 (XEN) HVM d6v0 save: LAPIC_REGS Jul 1 03:42:57.127472 (XEN) HVM d6v1 save: LAPIC_REGS Jul 1 03:42:57.127491 (XEN) HVM d6 save: PCI_IRQ Jul 1 03:42:57.127502 (XEN) HVM d6 save: ISA_IRQ Jul 1 03:42:57.127512 (XEN) HVM d6 save: PCI_LINK Jul 1 03:42:57.139470 (XEN) HVM d6 save: PIT Jul 1 03:42:57.139489 (XEN) HVM d6 save: RTC Jul 1 03:42:57.139499 (XEN) HVM d6 save: HPET Jul 1 03:42:57.139509 (XEN) HVM d6 save: PMTIMER Jul 1 03:42:57.151464 (XEN) HVM d6v0 save: MTRR Jul 1 03:42:57.151482 (XEN) HVM d6v1 save: MTRR Jul 1 03:42:57.151494 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jul 1 03:42:57.151505 (XEN) HVM d6v0 save: CPU_XSAVE Jul 1 03:42:57.163466 (XEN) HVM d6v1 save: CPU_XSAVE Jul 1 03:42:57.163485 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jul 1 03:42:57.163497 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jul 1 03:42:57.163508 (XEN) HVM d6v0 save: VMCE_VCPU Jul 1 03:42:57.175465 (XEN) HVM d6v1 save: VMCE_VCPU Jul 1 03:42:57.175484 (XEN) HVM d6v0 save: TSC_ADJUST Jul 1 03:42:57.175496 (XEN) HVM d6v1 save: TSC_ADJUST Jul 1 03:42:57.175507 (XEN) HVM d6v0 save: CPU_MSR Jul 1 03:42:57.187468 (XEN) HVM d6v1 save: CPU_MSR Jul 1 03:42:57.187486 (XEN) HVM restore d7: CPU 0 Jul 1 03:42:57.187498 (XEN) HVM restore d7: CPU 1 Jul 1 03:42:57.187508 (XEN) HVM restore d7: PIC 0 Jul 1 03:42:57.199466 (XEN) HVM restore d7: PIC 1 Jul 1 03:42:57.199484 (XEN) HVM restore d7: IOAPIC 0 Jul 1 03:42:57.199495 (XEN) HVM restore d7: LAPIC 0 Jul 1 03:42:57.199506 (XEN) HVM restore d7: LAPIC 1 Jul 1 03:42:57.211468 (XEN) HVM restore d7: LAPIC_REGS 0 Jul 1 03:42:57.211487 (XEN) HVM restore d7: LAPIC_REGS 1 Jul 1 03:42:57.211499 (XEN) HVM restore d7: PCI_IRQ 0 Jul 1 03:42:57.223472 (XEN) HVM restore d7: ISA_IRQ 0 Jul 1 03:42:57.223492 (XEN) HVM restore d7: PCI_LINK 0 Jul 1 03:42:57.223503 (XEN) HVM restore d7: PIT 0 Jul 1 03:42:57.223512 (XEN) HVM restore d7: RTC 0 Jul 1 03:42:57.235468 (XEN) HVM restore d7: HPET 0 Jul 1 03:42:57.235486 (XEN) HVM restore d7: PMTIMER 0 Jul 1 03:42:57.235497 (XEN) HVM restore d7: MTRR 0 Jul 1 03:42:57.235506 (XEN) HVM restore d7: MTRR 1 Jul 1 03:42:57.247465 (XEN) HVM restore d7: CPU_XSAVE 0 Jul 1 03:42:57.247484 (XEN) HVM restore d7: CPU_XSAVE 1 Jul 1 03:42:57.247495 (XEN) HVM restore d7: VMCE_VCPU 0 Jul 1 03:42:57.247505 (XEN) HVM restore d7: VMCE_VCPU 1 Jul 1 03:42:57.259463 (XEN) HVM restore d7: TSC_ADJUST 0 Jul 1 03:42:57.259482 (XEN) HVM restore d7: TSC_ADJUST 1 Jul 1 03:42:57.259493 [ 486.544780] xenbr0: port 3(vif7.0) entered blocking state Jul 1 03:42:58.891452 [ 486.544863] xenbr0: port 3(vif7.0) entered disabled state Jul 1 03:42:58.903461 [ 486.545045] device vif7.0 entered promiscuous mode Jul 1 03:42:58.903482 [ 487.141333] xenbr0: port 4(vif7.0-emu) entered blocking state Jul 1 03:42:59.491470 [ 487.141450] xenbr0: port 4(vif7.0-emu) entered disabled state Jul 1 03:42:59.503465 [ 487.141646] device vif7.0-emu entered promiscuous mode Jul 1 03:42:59.503486 [ 487.159840] xenbr0: port 4(vif7.0-emu) entered blocking state Jul 1 03:42:59.515455 [ 487.159900] xenbr0: port 4(vif7.0-emu) entered forwarding state Jul 1 03:42:59.515478 (XEN) Dom7 callback via changed to Direct Vector 0x93 Jul 1 03:42:59.611473 [ 487.262496] xenbr0: port 4(vif7.0-emu) entered disabled state Jul 1 03:42:59.611495 [ 487.262908] device vif7.0-emu left promiscuous mode Jul 1 03:42:59.623473 [ 487.262956] xenbr0: port 4(vif7.0-emu) entered disabled state Jul 1 03:42:59.623495 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Jul 1 03:42:59.659469 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 03:42:59.659491 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 03:42:59.671469 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 03:42:59.671491 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 03:42:59.683475 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jul 1 03:42:59.683496 [ 487.430129] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:42:59.779466 [ 487.430660] device vif6.0 left promiscuous mode Jul 1 03:42:59.791449 [ 487.430674] xenbr0: port 2(vif6.0) entered disabled state Jul 1 03:42:59.791471 [ 488.292222] xen-blkback: backend/vbd/7/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:43:00.643464 [ 488.339999] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 03:43:00.691473 [ 488.340080] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jul 1 03:43:00.703463 [ 488.340165] xenbr0: port 3(vif7.0) entered blocking state Jul 1 03:43:00.703485 [ 488.340185] xenbr0: port 3(vif7.0) entered forwarding state Jul 1 03:43:00.715460 (XEN) HVM d7v0 save: CPU Jul 1 03:43:15.967467 (XEN) HVM d7v1 save: CPU Jul 1 03:43:15.967486 (XEN) HVM d7 save: PIC Jul 1 03:43:15.967495 (XEN) HVM d7 save: IOAPIC Jul 1 03:43:15.967505 (XEN) HVM d7v0 save: LAPIC Jul 1 03:43:15.979470 (XEN) HVM d7v1 save: LAPIC Jul 1 03:43:15.979488 (XEN) HVM d7v0 save: LAPIC_REGS Jul 1 03:43:15.979499 (XEN) HVM d7v1 save: LAPIC_REGS Jul 1 03:43:15.979509 (XEN) HVM d7 save: PCI_IRQ Jul 1 03:43:15.991473 (XEN) HVM d7 save: ISA_IRQ Jul 1 03:43:15.991490 (XEN) HVM d7 save: PCI_LINK Jul 1 03:43:15.991501 (XEN) HVM d7 save: PIT Jul 1 03:43:15.991510 (XEN) HVM d7 save: RTC Jul 1 03:43:16.003468 (XEN) HVM d7 save: HPET Jul 1 03:43:16.003485 (XEN) HVM d7 save: PMTIMER Jul 1 03:43:16.003496 (XEN) HVM d7v0 save: MTRR Jul 1 03:43:16.003506 (XEN) HVM d7v1 save: MTRR Jul 1 03:43:16.003515 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jul 1 03:43:16.015504 (XEN) HVM d7v0 save: CPU_XSAVE Jul 1 03:43:16.015522 (XEN) HVM d7v1 save: CPU_XSAVE Jul 1 03:43:16.015533 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jul 1 03:43:16.027541 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jul 1 03:43:16.027560 (XEN) HVM d7v0 save: VMCE_VCPU Jul 1 03:43:16.027571 (XEN) HVM d7v1 save: VMCE_VCPU Jul 1 03:43:16.027581 (XEN) HVM d7v0 save: TSC_ADJUST Jul 1 03:43:16.039531 (XEN) HVM d7v1 save: TSC_ADJUST Jul 1 03:43:16.039549 (XEN) HVM d7v0 save: CPU_MSR Jul 1 03:43:16.039561 (XEN) HVM d7v1 save: CPU_MSR Jul 1 03:43:16.039570 (XEN) HVM restore d8: CPU 0 Jul 1 03:43:16.051534 (XEN) HVM restore d8: CPU 1 Jul 1 03:43:16.051552 (XEN) HVM restore d8: PIC 0 Jul 1 03:43:16.051563 (XEN) HVM restore d8: PIC 1 Jul 1 03:43:16.051572 (XEN) HVM restore d8: IOAPIC 0 Jul 1 03:43:16.063532 (XEN) HVM restore d8: LAPIC 0 Jul 1 03:43:16.063550 (XEN) HVM restore d8: LAPIC 1 Jul 1 03:43:16.063561 (XEN) HVM restore d8: LAPIC_REGS 0 Jul 1 03:43:16.063572 (XEN) HVM restore d8: LAPIC_REGS 1 Jul 1 03:43:16.075574 (XEN) HVM restore d8: PCI_IRQ 0 Jul 1 03:43:16.075593 (XEN) HVM restore d8: ISA_IRQ 0 Jul 1 03:43:16.075604 (XEN) HVM restore d8: PCI_LINK 0 Jul 1 03:43:16.087527 (XEN) HVM restore d8: PIT 0 Jul 1 03:43:16.087546 (XEN) HVM restore d8: RTC 0 Jul 1 03:43:16.087556 (XEN) HVM restore d8: HPET 0 Jul 1 03:43:16.087566 (XEN) HVM restore d8: PMTIMER 0 Jul 1 03:43:16.099534 (XEN) HVM restore d8: MTRR 0 Jul 1 03:43:16.099553 (XEN) HVM restore d8: MTRR 1 Jul 1 03:43:16.099564 (XEN) HVM restore d8: CPU_XSAVE 0 Jul 1 03:43:16.099574 (XEN) HVM restore d8: CPU_XSAVE 1 Jul 1 03:43:16.111528 (XEN) HVM restore d8: VMCE_VCPU 0 Jul 1 03:43:16.111547 (XEN) HVM restore d8: VMCE_VCPU 1 Jul 1 03:43:16.111558 (XEN) HVM restore d8: TSC_ADJUST 0 Jul 1 03:43:16.123437 (XEN) HVM restore d8: TSC_ADJUST 1 Jul 1 03:43:16.123457 [ 505.419062] xenbr0: port 2(vif8.0) entered blocking state Jul 1 03:43:17.767460 [ 505.419146] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:43:17.779453 [ 505.419340] device vif8.0 entered promiscuous mode Jul 1 03:43:17.779474 [ 506.002116] xenbr0: port 4(vif8.0-emu) entered blocking state Jul 1 03:43:18.355470 [ 506.002201] xenbr0: port 4(vif8.0-emu) entered disabled state Jul 1 03:43:18.355492 [ 506.002388] device vif8.0-emu entered promiscuous mode Jul 1 03:43:18.367468 [ 506.020604] xenbr0: port 4(vif8.0-emu) entered blocking state Jul 1 03:43:18.367490 [ 506.020662] xenbr0: port 4(vif8.0-emu) entered forwarding state Jul 1 03:43:18.379448 (XEN) Dom8 callback via changed to Direct Vector 0x93 Jul 1 03:43:18.475482 [ 506.123638] xenbr0: port 4(vif8.0-emu) entered disabled state Jul 1 03:43:18.475504 [ 506.124170] device vif8.0-emu left promiscuous mode Jul 1 03:43:18.487460 [ 506.124207] xenbr0: port 4(vif8.0-emu) entered disabled state Jul 1 03:43:18.487482 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Jul 1 03:43:18.523466 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 03:43:18.523488 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 03:43:18.535464 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 03:43:18.535487 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 03:43:18.547452 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jul 1 03:43:18.547475 [ 506.303822] xenbr0: port 3(vif7.0) entered disabled state Jul 1 03:43:18.655471 [ 506.304024] device vif7.0 left promiscuous mode Jul 1 03:43:18.655491 [ 506.304036] xenbr0: port 3(vif7.0) entered disabled state Jul 1 03:43:18.667442 [ 507.122192] xen-blkback: backend/vbd/8/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:43:19.471463 [ 507.173727] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 03:43:19.519445 [ 507.173842] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jul 1 03:43:19.531470 [ 507.173975] xenbr0: port 2(vif8.0) entered blocking state Jul 1 03:43:19.543441 [ 507.174041] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 03:43:19.543464 (XEN) HVM d8v0 save: CPU Jul 1 03:43:34.819452 (XEN) HVM d8v1 save: CPU Jul 1 03:43:34.819479 (XEN) HVM d8 save: PIC Jul 1 03:43:34.819490 (XEN) HVM d8 save: IOAPIC Jul 1 03:43:34.831469 (XEN) HVM d8v0 save: LAPIC Jul 1 03:43:34.831486 (XEN) HVM d8v1 save: LAPIC Jul 1 03:43:34.831497 (XEN) HVM d8v0 save: LAPIC_REGS Jul 1 03:43:34.831507 (XEN) HVM d8v1 save: LAPIC_REGS Jul 1 03:43:34.843467 (XEN) HVM d8 save: PCI_IRQ Jul 1 03:43:34.843486 (XEN) HVM d8 save: ISA_IRQ Jul 1 03:43:34.843496 (XEN) HVM d8 save: PCI_LINK Jul 1 03:43:34.843506 (XEN) HVM d8 save: PIT Jul 1 03:43:34.855469 (XEN) HVM d8 save: RTC Jul 1 03:43:34.855487 (XEN) HVM d8 save: HPET Jul 1 03:43:34.855497 (XEN) HVM d8 save: PMTIMER Jul 1 03:43:34.855507 (XEN) HVM d8v0 save: MTRR Jul 1 03:43:34.855516 (XEN) HVM d8v1 save: MTRR Jul 1 03:43:34.867466 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jul 1 03:43:34.867484 (XEN) HVM d8v0 save: CPU_XSAVE Jul 1 03:43:34.867495 (XEN) HVM d8v1 save: CPU_XSAVE Jul 1 03:43:34.879464 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jul 1 03:43:34.879483 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jul 1 03:43:34.879495 (XEN) HVM d8v0 save: VMCE_VCPU Jul 1 03:43:34.879505 (XEN) HVM d8v1 save: VMCE_VCPU Jul 1 03:43:34.891470 (XEN) HVM d8v0 save: TSC_ADJUST Jul 1 03:43:34.891488 (XEN) HVM d8v1 save: TSC_ADJUST Jul 1 03:43:34.891499 (XEN) HVM d8v0 save: CPU_MSR Jul 1 03:43:34.891509 (XEN) HVM d8v1 save: CPU_MSR Jul 1 03:43:34.903468 (XEN) HVM restore d9: CPU 0 Jul 1 03:43:34.903486 (XEN) HVM restore d9: CPU 1 Jul 1 03:43:34.903497 (XEN) HVM restore d9: PIC 0 Jul 1 03:43:34.903506 (XEN) HVM restore d9: PIC 1 Jul 1 03:43:34.915465 (XEN) HVM restore d9: IOAPIC 0 Jul 1 03:43:34.915483 (XEN) HVM restore d9: LAPIC 0 Jul 1 03:43:34.915494 (XEN) HVM restore d9: LAPIC 1 Jul 1 03:43:34.915503 (XEN) HVM restore d9: LAPIC_REGS 0 Jul 1 03:43:34.927509 (XEN) HVM restore d9: LAPIC_REGS 1 Jul 1 03:43:34.927528 (XEN) HVM restore d9: PCI_IRQ 0 Jul 1 03:43:34.927538 (XEN) HVM restore d9: ISA_IRQ 0 Jul 1 03:43:34.939493 (XEN) HVM restore d9: PCI_LINK 0 Jul 1 03:43:34.939512 (XEN) HVM restore d9: PIT 0 Jul 1 03:43:34.939523 (XEN) HVM restore d9: RTC 0 Jul 1 03:43:34.939533 (XEN) HVM restore d9: HPET 0 Jul 1 03:43:34.951466 (XEN) HVM restore d9: PMTIMER 0 Jul 1 03:43:34.951485 (XEN) HVM restore d9: MTRR 0 Jul 1 03:43:34.951495 (XEN) HVM restore d9: MTRR 1 Jul 1 03:43:34.951505 (XEN) HVM restore d9: CPU_XSAVE 0 Jul 1 03:43:34.963466 (XEN) HVM restore d9: CPU_XSAVE 1 Jul 1 03:43:34.963485 (XEN) HVM restore d9: VMCE_VCPU 0 Jul 1 03:43:34.963496 (XEN) HVM restore d9: VMCE_VCPU 1 Jul 1 03:43:34.963506 (XEN) HVM restore d9: TSC_ADJUST 0 Jul 1 03:43:34.975447 (XEN) HVM restore d9: TSC_ADJUST 1 Jul 1 03:43:34.975466 [ 524.275359] xenbr0: port 3(vif9.0) entered blocking state Jul 1 03:43:36.631464 [ 524.275467] xenbr0: port 3(vif9.0) entered disabled state Jul 1 03:43:36.631487 [ 524.275682] device vif9.0 entered promiscuous mode Jul 1 03:43:36.643416 [ 524.870750] xenbr0: port 4(vif9.0-emu) entered blocking state Jul 1 03:43:37.219463 [ 524.870836] xenbr0: port 4(vif9.0-emu) entered disabled state Jul 1 03:43:37.231469 [ 524.871044] device vif9.0-emu entered promiscuous mode Jul 1 03:43:37.231491 [ 524.889671] xenbr0: port 4(vif9.0-emu) entered blocking state Jul 1 03:43:37.243466 [ 524.889732] xenbr0: port 4(vif9.0-emu) entered forwarding state Jul 1 03:43:37.243489 (XEN) Dom9 callback via changed to Direct Vector 0x93 Jul 1 03:43:37.339461 [ 524.993961] xenbr0: port 4(vif9.0-emu) entered disabled state Jul 1 03:43:37.351466 [ 524.994645] device vif9.0-emu left promiscuous mode Jul 1 03:43:37.351487 [ 524.994694] xenbr0: port 4(vif9.0-emu) entered disabled state Jul 1 03:43:37.363430 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Jul 1 03:43:37.375464 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 03:43:37.387483 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 03:43:37.387504 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 03:43:37.399518 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 03:43:37.399541 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jul 1 03:43:37.411425 [ 525.178504] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:43:37.531467 [ 525.178865] device vif8.0 left promiscuous mode Jul 1 03:43:37.531488 [ 525.178901] xenbr0: port 2(vif8.0) entered disabled state Jul 1 03:43:37.543436 [ 525.987235] xen-blkback: backend/vbd/9/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:43:38.335524 [ 526.083707] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 03:43:38.431455 [ 526.083828] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jul 1 03:43:38.443467 [ 526.084025] xenbr0: port 3(vif9.0) entered blocking state Jul 1 03:43:38.443489 [ 526.084060] xenbr0: port 3(vif9.0) entered forwarding state Jul 1 03:43:38.455440 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:43:38.863438 (XEN) HVM d9v0 save: CPU Jul 1 03:43:53.371469 (XEN) HVM d9v1 save: CPU Jul 1 03:43:53.371487 (XEN) HVM d9 save: PIC Jul 1 03:43:53.371497 (XEN) HVM d9 save: IOAPIC Jul 1 03:43:53.371507 (XEN) HVM d9v0 save: LAPIC Jul 1 03:43:53.383461 (XEN) HVM d9v1 save: LAPIC Jul 1 03:43:53.383480 (XEN) HVM d9v0 save: LAPIC_REGS Jul 1 03:43:53.383491 (XEN) HVM d9v1 save: LAPIC_REGS Jul 1 03:43:53.383501 (XEN) HVM d9 save: PCI_IRQ Jul 1 03:43:53.395462 (XEN) HVM d9 save: ISA_IRQ Jul 1 03:43:53.395480 (XEN) HVM d9 save: PCI_LINK Jul 1 03:43:53.395491 (XEN) HVM d9 save: PIT Jul 1 03:43:53.395500 (XEN) HVM d9 save: RTC Jul 1 03:43:53.395509 (XEN) HVM d9 save: HPET Jul 1 03:43:53.407465 (XEN) HVM d9 save: PMTIMER Jul 1 03:43:53.407483 (XEN) HVM d9v0 save: MTRR Jul 1 03:43:53.407493 (XEN) HVM d9v1 save: MTRR Jul 1 03:43:53.407503 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jul 1 03:43:53.419472 (XEN) HVM d9v0 save: CPU_XSAVE Jul 1 03:43:53.419491 (XEN) HVM d9v1 save: CPU_XSAVE Jul 1 03:43:53.419502 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jul 1 03:43:53.419513 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jul 1 03:43:53.431466 (XEN) HVM d9v0 save: VMCE_VCPU Jul 1 03:43:53.431485 (XEN) HVM d9v1 save: VMCE_VCPU Jul 1 03:43:53.431496 (XEN) HVM d9v0 save: TSC_ADJUST Jul 1 03:43:53.431506 (XEN) HVM d9v1 save: TSC_ADJUST Jul 1 03:43:53.443467 (XEN) HVM d9v0 save: CPU_MSR Jul 1 03:43:53.443486 (XEN) HVM d9v1 save: CPU_MSR Jul 1 03:43:53.443496 (XEN) HVM restore d10: CPU 0 Jul 1 03:43:53.443506 (XEN) HVM restore d10: CPU 1 Jul 1 03:43:53.455467 (XEN) HVM restore d10: PIC 0 Jul 1 03:43:53.455485 (XEN) HVM restore d10: PIC 1 Jul 1 03:43:53.455495 (XEN) HVM restore d10: IOAPIC 0 Jul 1 03:43:53.455505 (XEN) HVM restore d10: LAPIC 0 Jul 1 03:43:53.467468 (XEN) HVM restore d10: LAPIC 1 Jul 1 03:43:53.467486 (XEN) HVM restore d10: LAPIC_REGS 0 Jul 1 03:43:53.467497 (XEN) HVM restore d10: LAPIC_REGS 1 Jul 1 03:43:53.479468 (XEN) HVM restore d10: PCI_IRQ 0 Jul 1 03:43:53.479487 (XEN) HVM restore d10: ISA_IRQ 0 Jul 1 03:43:53.479498 (XEN) HVM restore d10: PCI_LINK 0 Jul 1 03:43:53.479508 (XEN) HVM restore d10: PIT 0 Jul 1 03:43:53.491468 (XEN) HVM restore d10: RTC 0 Jul 1 03:43:53.491486 (XEN) HVM restore d10: HPET 0 Jul 1 03:43:53.491496 (XEN) HVM restore d10: PMTIMER 0 Jul 1 03:43:53.503462 (XEN) HVM restore d10: MTRR 0 Jul 1 03:43:53.503481 (XEN) HVM restore d10: MTRR 1 Jul 1 03:43:53.503492 (XEN) HVM restore d10: CPU_XSAVE 0 Jul 1 03:43:53.503503 (XEN) HVM restore d10: CPU_XSAVE 1 Jul 1 03:43:53.515464 (XEN) HVM restore d10: VMCE_VCPU 0 Jul 1 03:43:53.515483 (XEN) HVM restore d10: VMCE_VCPU 1 Jul 1 03:43:53.515494 (XEN) HVM restore d10: TSC_ADJUST 0 Jul 1 03:43:53.527427 (XEN) HVM restore d10: TSC_ADJUST 1 Jul 1 03:43:53.527448 [ 542.790842] xenbr0: port 2(vif10.0) entered blocking state Jul 1 03:43:55.147499 [ 542.790939] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:43:55.147521 [ 542.791130] device vif10.0 entered promiscuous mode Jul 1 03:43:55.159405 [ 543.396192] xenbr0: port 4(vif10.0-emu) entered blocking state Jul 1 03:43:55.747538 [ 543.396281] xenbr0: port 4(vif10.0-emu) entered disabled state Jul 1 03:43:55.759514 [ 543.396568] device vif10.0-emu entered promiscuous mode Jul 1 03:43:55.759536 [ 543.415416] xenbr0: port 4(vif10.0-emu) entered blocking state Jul 1 03:43:55.771511 [ 543.415479] xenbr0: port 4(vif10.0-emu) entered forwarding state Jul 1 03:43:55.771535 (XEN) Dom10 callback via changed to Direct Vector 0x93 Jul 1 03:43:55.867522 [ 543.519777] xenbr0: port 4(vif10.0-emu) entered disabled state Jul 1 03:43:55.879523 [ 543.520119] device vif10.0-emu left promiscuous mode Jul 1 03:43:55.879545 [ 543.520157] xenbr0: port 4(vif10.0-emu) entered disabled state Jul 1 03:43:55.891481 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Jul 1 03:43:55.903528 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 03:43:55.915525 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 03:43:55.915547 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 03:43:55.927522 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 03:43:55.927544 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jul 1 03:43:55.939485 [ 543.735160] xenbr0: port 3(vif9.0) entered disabled state Jul 1 03:43:56.083513 [ 543.735755] device vif9.0 left promiscuous mode Jul 1 03:43:56.105903 [ 543.735791] xenbr0: port 3(vif9.0) entered disabled state Jul 1 03:43:56.105931 [ 544.520979] xen-blkback: backend/vbd/10/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:43:56.875500 [ 544.582028] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 03:43:56.935529 [ 544.582144] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jul 1 03:43:56.935553 [ 544.582278] xenbr0: port 2(vif10.0) entered blocking state Jul 1 03:43:56.947532 [ 544.582335] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 03:43:56.947554 (XEN) HVM d10v0 save: CPU Jul 1 03:44:12.247480 (XEN) HVM d10v1 save: CPU Jul 1 03:44:12.247498 (XEN) HVM d10 save: PIC Jul 1 03:44:12.259480 (XEN) HVM d10 save: IOAPIC Jul 1 03:44:12.259498 (XEN) HVM d10v0 save: LAPIC Jul 1 03:44:12.259510 (XEN) HVM d10v1 save: LAPIC Jul 1 03:44:12.259520 (XEN) HVM d10v0 save: LAPIC_REGS Jul 1 03:44:12.271464 (XEN) HVM d10v1 save: LAPIC_REGS Jul 1 03:44:12.271484 (XEN) HVM d10 save: PCI_IRQ Jul 1 03:44:12.271495 (XEN) HVM d10 save: ISA_IRQ Jul 1 03:44:12.271505 (XEN) HVM d10 save: PCI_LINK Jul 1 03:44:12.283465 (XEN) HVM d10 save: PIT Jul 1 03:44:12.283483 (XEN) HVM d10 save: RTC Jul 1 03:44:12.283494 (XEN) HVM d10 save: HPET Jul 1 03:44:12.283504 (XEN) HVM d10 save: PMTIMER Jul 1 03:44:12.283514 (XEN) HVM d10v0 save: MTRR Jul 1 03:44:12.295480 (XEN) HVM d10v1 save: MTRR Jul 1 03:44:12.295499 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jul 1 03:44:12.295511 (XEN) HVM d10v0 save: CPU_XSAVE Jul 1 03:44:12.295522 (XEN) HVM d10v1 save: CPU_XSAVE Jul 1 03:44:12.307514 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jul 1 03:44:12.307534 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jul 1 03:44:12.307545 (XEN) HVM d10v0 save: VMCE_VCPU Jul 1 03:44:12.319465 (XEN) HVM d10v1 save: VMCE_VCPU Jul 1 03:44:12.319484 (XEN) HVM d10v0 save: TSC_ADJUST Jul 1 03:44:12.319496 (XEN) HVM d10v1 save: TSC_ADJUST Jul 1 03:44:12.319506 (XEN) HVM d10v0 save: CPU_MSR Jul 1 03:44:12.331481 (XEN) HVM d10v1 save: CPU_MSR Jul 1 03:44:12.331500 (XEN) HVM restore d11: CPU 0 Jul 1 03:44:12.331511 (XEN) HVM restore d11: CPU 1 Jul 1 03:44:12.331521 (XEN) HVM restore d11: PIC 0 Jul 1 03:44:12.343469 (XEN) HVM restore d11: PIC 1 Jul 1 03:44:12.343488 (XEN) HVM restore d11: IOAPIC 0 Jul 1 03:44:12.343499 (XEN) HVM restore d11: LAPIC 0 Jul 1 03:44:12.355492 (XEN) HVM restore d11: LAPIC 1 Jul 1 03:44:12.355512 (XEN) HVM restore d11: LAPIC_REGS 0 Jul 1 03:44:12.355524 (XEN) HVM restore d11: LAPIC_REGS 1 Jul 1 03:44:12.355535 (XEN) HVM restore d11: PCI_IRQ 0 Jul 1 03:44:12.367493 (XEN) HVM restore d11: ISA_IRQ 0 Jul 1 03:44:12.367520 (XEN) HVM restore d11: PCI_LINK 0 Jul 1 03:44:12.367532 (XEN) HVM restore d11: PIT 0 Jul 1 03:44:12.367542 (XEN) HVM restore d11: RTC 0 Jul 1 03:44:12.379474 (XEN) HVM restore d11: HPET 0 Jul 1 03:44:12.379492 (XEN) HVM restore d11: PMTIMER 0 Jul 1 03:44:12.379503 (XEN) HVM restore d11: MTRR 0 Jul 1 03:44:12.391502 (XEN) HVM restore d11: MTRR 1 Jul 1 03:44:12.391520 (XEN) HVM restore d11: CPU_XSAVE 0 Jul 1 03:44:12.391532 (XEN) HVM restore d11: CPU_XSAVE 1 Jul 1 03:44:12.391542 (XEN) HVM restore d11: VMCE_VCPU 0 Jul 1 03:44:12.403487 (XEN) HVM restore d11: VMCE_VCPU 1 Jul 1 03:44:12.403505 (XEN) HVM restore d11: TSC_ADJUST 0 Jul 1 03:44:12.403517 (XEN) HVM restore d11: TSC_ADJUST 1 Jul 1 03:44:12.415488 [ 561.691435] xenbr0: port 3(vif11.0) entered blocking state Jul 1 03:44:14.047492 [ 561.691519] xenbr0: port 3(vif11.0) entered disabled state Jul 1 03:44:14.047514 [ 561.691727] device vif11.0 entered promiscuous mode Jul 1 03:44:14.064937 [ 562.291028] xenbr0: port 4(vif11.0-emu) entered blocking state Jul 1 03:44:14.647486 [ 562.291116] xenbr0: port 4(vif11.0-emu) entered disabled state Jul 1 03:44:14.647509 [ 562.291311] device vif11.0-emu entered promiscuous mode Jul 1 03:44:14.659487 [ 562.310277] xenbr0: port 4(vif11.0-emu) entered blocking state Jul 1 03:44:14.659510 [ 562.310339] xenbr0: port 4(vif11.0-emu) entered forwarding state Jul 1 03:44:14.671469 (XEN) Dom11 callback via changed to Direct Vector 0x93 Jul 1 03:44:14.767486 [ 562.415600] xenbr0: port 4(vif11.0-emu) entered disabled state Jul 1 03:44:14.767508 [ 562.416046] device vif11.0-emu left promiscuous mode Jul 1 03:44:14.779476 [ 562.416147] xenbr0: port 4(vif11.0-emu) entered disabled state Jul 1 03:44:14.779499 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Jul 1 03:44:14.815497 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 03:44:14.827487 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 03:44:14.827509 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 03:44:14.839488 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 03:44:14.839510 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jul 1 03:44:14.851444 [ 562.629106] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:44:14.983490 [ 562.629669] device vif10.0 left promiscuous mode Jul 1 03:44:14.983511 [ 562.629723] xenbr0: port 2(vif10.0) entered disabled state Jul 1 03:44:14.995452 [ 563.449415] xen-blkback: backend/vbd/11/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:44:15.807472 [ 563.494684] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 03:44:15.843483 [ 563.494794] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jul 1 03:44:15.855491 [ 563.494920] xenbr0: port 3(vif11.0) entered blocking state Jul 1 03:44:15.855513 [ 563.494995] xenbr0: port 3(vif11.0) entered forwarding state Jul 1 03:44:15.867457 (XEN) HVM d11v0 save: CPU Jul 1 03:44:30.807473 (XEN) HVM d11v1 save: CPU Jul 1 03:44:30.807491 (XEN) HVM d11 save: PIC Jul 1 03:44:30.819485 (XEN) HVM d11 save: IOAPIC Jul 1 03:44:30.819504 (XEN) HVM d11v0 save: LAPIC Jul 1 03:44:30.819515 (XEN) HVM d11v1 save: LAPIC Jul 1 03:44:30.819524 (XEN) HVM d11v0 save: LAPIC_REGS Jul 1 03:44:30.819534 (XEN) HVM d11v1 save: LAPIC_REGS Jul 1 03:44:30.831485 (XEN) HVM d11 save: PCI_IRQ Jul 1 03:44:30.831503 (XEN) HVM d11 save: ISA_IRQ Jul 1 03:44:30.831514 (XEN) HVM d11 save: PCI_LINK Jul 1 03:44:30.843483 (XEN) HVM d11 save: PIT Jul 1 03:44:30.843502 (XEN) HVM d11 save: RTC Jul 1 03:44:30.843512 (XEN) HVM d11 save: HPET Jul 1 03:44:30.843521 (XEN) HVM d11 save: PMTIMER Jul 1 03:44:30.843531 (XEN) HVM d11v0 save: MTRR Jul 1 03:44:30.855487 (XEN) HVM d11v1 save: MTRR Jul 1 03:44:30.855505 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jul 1 03:44:30.855516 (XEN) HVM d11v0 save: CPU_XSAVE Jul 1 03:44:30.855526 (XEN) HVM d11v1 save: CPU_XSAVE Jul 1 03:44:30.867496 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jul 1 03:44:30.867515 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jul 1 03:44:30.867526 (XEN) HVM d11v0 save: VMCE_VCPU Jul 1 03:44:30.879487 (XEN) HVM d11v1 save: VMCE_VCPU Jul 1 03:44:30.879506 (XEN) HVM d11v0 save: TSC_ADJUST Jul 1 03:44:30.879517 (XEN) HVM d11v1 save: TSC_ADJUST Jul 1 03:44:30.879527 (XEN) HVM d11v0 save: CPU_MSR Jul 1 03:44:30.891488 (XEN) HVM d11v1 save: CPU_MSR Jul 1 03:44:30.891506 (XEN) HVM restore d12: CPU 0 Jul 1 03:44:30.891517 (XEN) HVM restore d12: CPU 1 Jul 1 03:44:30.891527 (XEN) HVM restore d12: PIC 0 Jul 1 03:44:30.903487 (XEN) HVM restore d12: PIC 1 Jul 1 03:44:30.903505 (XEN) HVM restore d12: IOAPIC 0 Jul 1 03:44:30.903516 (XEN) HVM restore d12: LAPIC 0 Jul 1 03:44:30.903526 (XEN) HVM restore d12: LAPIC 1 Jul 1 03:44:30.915489 (XEN) HVM restore d12: LAPIC_REGS 0 Jul 1 03:44:30.915508 (XEN) HVM restore d12: LAPIC_REGS 1 Jul 1 03:44:30.915520 (XEN) HVM restore d12: PCI_IRQ 0 Jul 1 03:44:30.927485 (XEN) HVM restore d12: ISA_IRQ 0 Jul 1 03:44:30.927504 (XEN) HVM restore d12: PCI_LINK 0 Jul 1 03:44:30.927516 (XEN) HVM restore d12: PIT 0 Jul 1 03:44:30.927525 (XEN) HVM restore d12: RTC 0 Jul 1 03:44:30.939487 (XEN) HVM restore d12: HPET 0 Jul 1 03:44:30.939505 (XEN) HVM restore d12: PMTIMER 0 Jul 1 03:44:30.939516 (XEN) HVM restore d12: MTRR 0 Jul 1 03:44:30.939526 (XEN) HVM restore d12: MTRR 1 Jul 1 03:44:30.951489 (XEN) HVM restore d12: CPU_XSAVE 0 Jul 1 03:44:30.951508 (XEN) HVM restore d12: CPU_XSAVE 1 Jul 1 03:44:30.951519 (XEN) HVM restore d12: VMCE_VCPU 0 Jul 1 03:44:30.963486 (XEN) HVM restore d12: VMCE_VCPU 1 Jul 1 03:44:30.963505 (XEN) HVM restore d12: TSC_ADJUST 0 Jul 1 03:44:30.963517 (XEN) HVM restore d12: TSC_ADJUST 1 Jul 1 03:44:30.963527 [ 580.259543] xenbr0: port 2(vif12.0) entered blocking state Jul 1 03:44:32.607478 [ 580.259627] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:44:32.619485 [ 580.259818] device vif12.0 entered promiscuous mode Jul 1 03:44:32.619506 [ 580.852073] xenbr0: port 4(vif12.0-emu) entered blocking state Jul 1 03:44:33.207490 [ 580.852159] xenbr0: port 4(vif12.0-emu) entered disabled state Jul 1 03:44:33.207512 [ 580.852411] device vif12.0-emu entered promiscuous mode Jul 1 03:44:33.219491 [ 580.871135] xenbr0: port 4(vif12.0-emu) entered blocking state Jul 1 03:44:33.219514 [ 580.871189] xenbr0: port 4(vif12.0-emu) entered forwarding state Jul 1 03:44:33.231471 (XEN) Dom12 callback via changed to Direct Vector 0x93 Jul 1 03:44:33.327490 [ 580.975975] xenbr0: port 4(vif12.0-emu) entered disabled state Jul 1 03:44:33.327513 [ 580.976491] device vif12.0-emu left promiscuous mode Jul 1 03:44:33.339498 [ 580.976528] xenbr0: port 4(vif12.0-emu) entered disabled state Jul 1 03:44:33.339522 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Jul 1 03:44:33.375496 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 03:44:33.387484 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 03:44:33.387507 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 03:44:33.399484 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 03:44:33.399507 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jul 1 03:44:33.411438 [ 581.211244] xenbr0: port 3(vif11.0) entered disabled state Jul 1 03:44:33.567491 [ 581.212471] device vif11.0 left promiscuous mode Jul 1 03:44:33.567512 [ 581.212508] xenbr0: port 3(vif11.0) entered disabled state Jul 1 03:44:33.579421 [ 581.962462] xen-blkback: backend/vbd/12/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:44:34.311485 [ 582.019288] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 03:44:34.371472 [ 582.019438] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jul 1 03:44:34.383464 [ 582.019569] xenbr0: port 2(vif12.0) entered blocking state Jul 1 03:44:34.383487 [ 582.019604] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 03:44:34.395442 (XEN) HVM d12v0 save: CPU Jul 1 03:44:49.419446 (XEN) HVM d12v1 save: CPU Jul 1 03:44:49.419464 (XEN) HVM d12 save: PIC Jul 1 03:44:49.431467 (XEN) HVM d12 save: IOAPIC Jul 1 03:44:49.431485 (XEN) HVM d12v0 save: LAPIC Jul 1 03:44:49.431496 (XEN) HVM d12v1 save: LAPIC Jul 1 03:44:49.431507 (XEN) HVM d12v0 save: LAPIC_REGS Jul 1 03:44:49.443477 (XEN) HVM d12v1 save: LAPIC_REGS Jul 1 03:44:49.443497 (XEN) HVM d12 save: PCI_IRQ Jul 1 03:44:49.443508 (XEN) HVM d12 save: ISA_IRQ Jul 1 03:44:49.443518 (XEN) HVM d12 save: PCI_LINK Jul 1 03:44:49.455497 (XEN) HVM d12 save: PIT Jul 1 03:44:49.455516 (XEN) HVM d12 save: RTC Jul 1 03:44:49.455527 (XEN) HVM d12 save: HPET Jul 1 03:44:49.455537 (XEN) HVM d12 save: PMTIMER Jul 1 03:44:49.467467 (XEN) HVM d12v0 save: MTRR Jul 1 03:44:49.467486 (XEN) HVM d12v1 save: MTRR Jul 1 03:44:49.467497 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jul 1 03:44:49.467509 (XEN) HVM d12v0 save: CPU_XSAVE Jul 1 03:44:49.479465 (XEN) HVM d12v1 save: CPU_XSAVE Jul 1 03:44:49.479485 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jul 1 03:44:49.479497 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jul 1 03:44:49.479508 (XEN) HVM d12v0 save: VMCE_VCPU Jul 1 03:44:49.491466 (XEN) HVM d12v1 save: VMCE_VCPU Jul 1 03:44:49.491485 (XEN) HVM d12v0 save: TSC_ADJUST Jul 1 03:44:49.491497 (XEN) HVM d12v1 save: TSC_ADJUST Jul 1 03:44:49.503467 (XEN) HVM d12v0 save: CPU_MSR Jul 1 03:44:49.503487 (XEN) HVM d12v1 save: CPU_MSR Jul 1 03:44:49.503498 (XEN) HVM restore d13: CPU 0 Jul 1 03:44:49.503509 (XEN) HVM restore d13: CPU 1 Jul 1 03:44:49.515471 (XEN) HVM restore d13: PIC 0 Jul 1 03:44:49.515490 (XEN) HVM restore d13: PIC 1 Jul 1 03:44:49.515501 (XEN) HVM restore d13: IOAPIC 0 Jul 1 03:44:49.515512 (XEN) HVM restore d13: LAPIC 0 Jul 1 03:44:49.527467 (XEN) HVM restore d13: LAPIC 1 Jul 1 03:44:49.527486 (XEN) HVM restore d13: LAPIC_REGS 0 Jul 1 03:44:49.527499 (XEN) HVM restore d13: LAPIC_REGS 1 Jul 1 03:44:49.527510 (XEN) HVM restore d13: PCI_IRQ 0 Jul 1 03:44:49.539469 (XEN) HVM restore d13: ISA_IRQ 0 Jul 1 03:44:49.539488 (XEN) HVM restore d13: PCI_LINK 0 Jul 1 03:44:49.539499 (XEN) HVM restore d13: PIT 0 Jul 1 03:44:49.551465 (XEN) HVM restore d13: RTC 0 Jul 1 03:44:49.551484 (XEN) HVM restore d13: HPET 0 Jul 1 03:44:49.551496 (XEN) HVM restore d13: PMTIMER 0 Jul 1 03:44:49.551506 (XEN) HVM restore d13: MTRR 0 Jul 1 03:44:49.563464 (XEN) HVM restore d13: MTRR 1 Jul 1 03:44:49.563484 (XEN) HVM restore d13: CPU_XSAVE 0 Jul 1 03:44:49.563496 (XEN) HVM restore d13: CPU_XSAVE 1 Jul 1 03:44:49.563507 (XEN) HVM restore d13: VMCE_VCPU 0 Jul 1 03:44:49.575468 (XEN) HVM restore d13: VMCE_VCPU 1 Jul 1 03:44:49.575487 (XEN) HVM restore d13: TSC_ADJUST 0 Jul 1 03:44:49.575499 (XEN) HVM restore d13: TSC_ADJUST 1 Jul 1 03:44:49.587423 [ 598.847363] xenbr0: port 3(vif13.0) entered blocking state Jul 1 03:44:51.195477 [ 598.847446] xenbr0: port 3(vif13.0) entered disabled state Jul 1 03:44:51.207465 [ 598.847654] device vif13.0 entered promiscuous mode Jul 1 03:44:51.207487 [ 599.444320] xenbr0: port 4(vif13.0-emu) entered blocking state Jul 1 03:44:51.795470 [ 599.444426] xenbr0: port 4(vif13.0-emu) entered disabled state Jul 1 03:44:51.807466 [ 599.444644] device vif13.0-emu entered promiscuous mode Jul 1 03:44:51.807488 [ 599.462941] xenbr0: port 4(vif13.0-emu) entered blocking state Jul 1 03:44:51.819462 [ 599.462999] xenbr0: port 4(vif13.0-emu) entered forwarding state Jul 1 03:44:51.819485 (XEN) Dom13 callback via changed to Direct Vector 0x93 Jul 1 03:44:51.915468 [ 599.567237] xenbr0: port 4(vif13.0-emu) entered disabled state Jul 1 03:44:51.927529 [ 599.567981] device vif13.0-emu left promiscuous mode Jul 1 03:44:51.927551 [ 599.568028] xenbr0: port 4(vif13.0-emu) entered disabled state Jul 1 03:44:51.939424 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Jul 1 03:44:51.963475 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 03:44:51.975478 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 03:44:51.991885 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 03:44:51.991931 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 03:44:51.991946 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jul 1 03:44:51.999420 [ 599.752637] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:44:52.107469 [ 599.752855] device vif12.0 left promiscuous mode Jul 1 03:44:52.107490 [ 599.752924] xenbr0: port 2(vif12.0) entered disabled state Jul 1 03:44:52.119428 [ 600.552783] xen-blkback: backend/vbd/13/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:44:52.911428 [ 600.626618] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 03:44:52.983463 [ 600.626732] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jul 1 03:44:52.983487 [ 600.626869] xenbr0: port 3(vif13.0) entered blocking state Jul 1 03:44:52.995452 [ 600.626942] xenbr0: port 3(vif13.0) entered forwarding state Jul 1 03:44:52.995475 (XEN) HVM d13v0 save: CPU Jul 1 03:45:08.355470 (XEN) HVM d13v1 save: CPU Jul 1 03:45:08.355489 (XEN) HVM d13 save: PIC Jul 1 03:45:08.355500 (XEN) HVM d13 save: IOAPIC Jul 1 03:45:08.355509 (XEN) HVM d13v0 save: LAPIC Jul 1 03:45:08.367465 (XEN) HVM d13v1 save: LAPIC Jul 1 03:45:08.367483 (XEN) HVM d13v0 save: LAPIC_REGS Jul 1 03:45:08.367495 (XEN) HVM d13v1 save: LAPIC_REGS Jul 1 03:45:08.367505 (XEN) HVM d13 save: PCI_IRQ Jul 1 03:45:08.379470 (XEN) HVM d13 save: ISA_IRQ Jul 1 03:45:08.379488 (XEN) HVM d13 save: PCI_LINK Jul 1 03:45:08.379499 (XEN) HVM d13 save: PIT Jul 1 03:45:08.379508 (XEN) HVM d13 save: RTC Jul 1 03:45:08.391460 (XEN) HVM d13 save: HPET Jul 1 03:45:08.391479 (XEN) HVM d13 save: PMTIMER Jul 1 03:45:08.391490 (XEN) HVM d13v0 save: MTRR Jul 1 03:45:08.391500 (XEN) HVM d13v1 save: MTRR Jul 1 03:45:08.391509 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jul 1 03:45:08.403468 (XEN) HVM d13v0 save: CPU_XSAVE Jul 1 03:45:08.403486 (XEN) HVM d13v1 save: CPU_XSAVE Jul 1 03:45:08.403497 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jul 1 03:45:08.415462 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jul 1 03:45:08.415481 (XEN) HVM d13v0 save: VMCE_VCPU Jul 1 03:45:08.415492 (XEN) HVM d13v1 save: VMCE_VCPU Jul 1 03:45:08.415502 (XEN) HVM d13v0 save: TSC_ADJUST Jul 1 03:45:08.427466 (XEN) HVM d13v1 save: TSC_ADJUST Jul 1 03:45:08.427485 (XEN) HVM d13v0 save: CPU_MSR Jul 1 03:45:08.427496 (XEN) HVM d13v1 save: CPU_MSR Jul 1 03:45:08.427506 (XEN) HVM restore d14: CPU 0 Jul 1 03:45:08.439468 (XEN) HVM restore d14: CPU 1 Jul 1 03:45:08.439486 (XEN) HVM restore d14: PIC 0 Jul 1 03:45:08.439496 (XEN) HVM restore d14: PIC 1 Jul 1 03:45:08.439506 (XEN) HVM restore d14: IOAPIC 0 Jul 1 03:45:08.451466 (XEN) HVM restore d14: LAPIC 0 Jul 1 03:45:08.451484 (XEN) HVM restore d14: LAPIC 1 Jul 1 03:45:08.451495 (XEN) HVM restore d14: LAPIC_REGS 0 Jul 1 03:45:08.463465 (XEN) HVM restore d14: LAPIC_REGS 1 Jul 1 03:45:08.463484 (XEN) HVM restore d14: PCI_IRQ 0 Jul 1 03:45:08.463496 (XEN) HVM restore d14: ISA_IRQ 0 Jul 1 03:45:08.463506 (XEN) HVM restore d14: PCI_LINK 0 Jul 1 03:45:08.475467 (XEN) HVM restore d14: PIT 0 Jul 1 03:45:08.475485 (XEN) HVM restore d14: RTC 0 Jul 1 03:45:08.475496 (XEN) HVM restore d14: HPET 0 Jul 1 03:45:08.475506 (XEN) HVM restore d14: PMTIMER 0 Jul 1 03:45:08.487467 (XEN) HVM restore d14: MTRR 0 Jul 1 03:45:08.487485 (XEN) HVM restore d14: MTRR 1 Jul 1 03:45:08.487495 (XEN) HVM restore d14: CPU_XSAVE 0 Jul 1 03:45:08.499465 (XEN) HVM restore d14: CPU_XSAVE 1 Jul 1 03:45:08.499484 (XEN) HVM restore d14: VMCE_VCPU 0 Jul 1 03:45:08.499495 (XEN) HVM restore d14: VMCE_VCPU 1 Jul 1 03:45:08.499506 (XEN) HVM restore d14: TSC_ADJUST 0 Jul 1 03:45:08.511445 (XEN) HVM restore d14: TSC_ADJUST 1 Jul 1 03:45:08.511464 [ 617.799430] xenbr0: port 2(vif14.0) entered blocking state Jul 1 03:45:10.155474 [ 617.799513] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:45:10.155504 [ 617.799711] device vif14.0 entered promiscuous mode Jul 1 03:45:10.167425 [ 618.394037] xenbr0: port 4(vif14.0-emu) entered blocking state Jul 1 03:45:10.743464 [ 618.394124] xenbr0: port 4(vif14.0-emu) entered disabled state Jul 1 03:45:10.755467 [ 618.394324] device vif14.0-emu entered promiscuous mode Jul 1 03:45:10.755489 [ 618.412920] xenbr0: port 4(vif14.0-emu) entered blocking state Jul 1 03:45:10.767471 [ 618.412975] xenbr0: port 4(vif14.0-emu) entered forwarding state Jul 1 03:45:10.767494 (XEN) Dom14 callback via changed to Direct Vector 0x93 Jul 1 03:45:10.863460 [ 618.516740] xenbr0: port 4(vif14.0-emu) entered disabled state Jul 1 03:45:10.875458 [ 618.517127] device vif14.0-emu left promiscuous mode Jul 1 03:45:10.875480 [ 618.517159] xenbr0: port 4(vif14.0-emu) entered disabled state Jul 1 03:45:10.887433 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Jul 1 03:45:10.911473 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 03:45:10.923469 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 03:45:10.923490 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 03:45:10.935468 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 03:45:10.935490 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jul 1 03:45:10.947435 [ 618.726894] xenbr0: port 3(vif13.0) entered disabled state Jul 1 03:45:11.079473 [ 618.727749] device vif13.0 left promiscuous mode Jul 1 03:45:11.079493 [ 618.727798] xenbr0: port 3(vif13.0) entered disabled state Jul 1 03:45:11.091443 [ 619.541029] xen-blkback: backend/vbd/14/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:45:11.895452 [ 619.594839] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 03:45:11.943462 [ 619.594950] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jul 1 03:45:11.955471 [ 619.595086] xenbr0: port 2(vif14.0) entered blocking state Jul 1 03:45:11.955493 [ 619.595153] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 03:45:11.967442 (XEN) HVM d14v0 save: CPU Jul 1 03:45:27.039437 (XEN) HVM d14v1 save: CPU Jul 1 03:45:27.051469 (XEN) HVM d14 save: PIC Jul 1 03:45:27.051487 (XEN) HVM d14 save: IOAPIC Jul 1 03:45:27.051498 (XEN) HVM d14v0 save: LAPIC Jul 1 03:45:27.051509 (XEN) HVM d14v1 save: LAPIC Jul 1 03:45:27.063467 (XEN) HVM d14v0 save: LAPIC_REGS Jul 1 03:45:27.063487 (XEN) HVM d14v1 save: LAPIC_REGS Jul 1 03:45:27.063499 (XEN) HVM d14 save: PCI_IRQ Jul 1 03:45:27.063509 (XEN) HVM d14 save: ISA_IRQ Jul 1 03:45:27.075473 (XEN) HVM d14 save: PCI_LINK Jul 1 03:45:27.075492 (XEN) HVM d14 save: PIT Jul 1 03:45:27.075503 (XEN) HVM d14 save: RTC Jul 1 03:45:27.075513 (XEN) HVM d14 save: HPET Jul 1 03:45:27.087463 (XEN) HVM d14 save: PMTIMER Jul 1 03:45:27.087483 (XEN) HVM d14v0 save: MTRR Jul 1 03:45:27.087494 (XEN) HVM d14v1 save: MTRR Jul 1 03:45:27.087504 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jul 1 03:45:27.099467 (XEN) HVM d14v0 save: CPU_XSAVE Jul 1 03:45:27.099486 (XEN) HVM d14v1 save: CPU_XSAVE Jul 1 03:45:27.099498 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jul 1 03:45:27.099509 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jul 1 03:45:27.111466 (XEN) HVM d14v0 save: VMCE_VCPU Jul 1 03:45:27.111485 (XEN) HVM d14v1 save: VMCE_VCPU Jul 1 03:45:27.111496 (XEN) HVM d14v0 save: TSC_ADJUST Jul 1 03:45:27.123467 (XEN) HVM d14v1 save: TSC_ADJUST Jul 1 03:45:27.123486 (XEN) HVM d14v0 save: CPU_MSR Jul 1 03:45:27.123498 (XEN) HVM d14v1 save: CPU_MSR Jul 1 03:45:27.123509 (XEN) HVM restore d15: CPU 0 Jul 1 03:45:27.135465 (XEN) HVM restore d15: CPU 1 Jul 1 03:45:27.135484 (XEN) HVM restore d15: PIC 0 Jul 1 03:45:27.135495 (XEN) HVM restore d15: PIC 1 Jul 1 03:45:27.135506 (XEN) HVM restore d15: IOAPIC 0 Jul 1 03:45:27.147508 (XEN) HVM restore d15: LAPIC 0 Jul 1 03:45:27.147527 (XEN) HVM restore d15: LAPIC 1 Jul 1 03:45:27.147539 (XEN) HVM restore d15: LAPIC_REGS 0 Jul 1 03:45:27.147550 (XEN) HVM restore d15: LAPIC_REGS 1 Jul 1 03:45:27.159474 (XEN) HVM restore d15: PCI_IRQ 0 Jul 1 03:45:27.159493 (XEN) HVM restore d15: ISA_IRQ 0 Jul 1 03:45:27.159504 (XEN) HVM restore d15: PCI_LINK 0 Jul 1 03:45:27.171463 (XEN) HVM restore d15: PIT 0 Jul 1 03:45:27.171481 (XEN) HVM restore d15: RTC 0 Jul 1 03:45:27.171492 (XEN) HVM restore d15: HPET 0 Jul 1 03:45:27.171502 (XEN) HVM restore d15: PMTIMER 0 Jul 1 03:45:27.183465 (XEN) HVM restore d15: MTRR 0 Jul 1 03:45:27.183483 (XEN) HVM restore d15: MTRR 1 Jul 1 03:45:27.183494 (XEN) HVM restore d15: CPU_XSAVE 0 Jul 1 03:45:27.183505 (XEN) HVM restore d15: CPU_XSAVE 1 Jul 1 03:45:27.195467 (XEN) HVM restore d15: VMCE_VCPU 0 Jul 1 03:45:27.195486 (XEN) HVM restore d15: VMCE_VCPU 1 Jul 1 03:45:27.195497 (XEN) HVM restore d15: TSC_ADJUST 0 Jul 1 03:45:27.207432 (XEN) HVM restore d15: TSC_ADJUST 1 Jul 1 03:45:27.207452 [ 636.485251] xenbr0: port 3(vif15.0) entered blocking state Jul 1 03:45:28.839471 [ 636.485360] xenbr0: port 3(vif15.0) entered disabled state Jul 1 03:45:28.839492 [ 636.485573] device vif15.0 entered promiscuous mode Jul 1 03:45:28.851438 [ 637.082725] xenbr0: port 4(vif15.0-emu) entered blocking state Jul 1 03:45:29.439464 [ 637.082809] xenbr0: port 4(vif15.0-emu) entered disabled state Jul 1 03:45:29.439487 [ 637.083008] device vif15.0-emu entered promiscuous mode Jul 1 03:45:29.451472 [ 637.101568] xenbr0: port 4(vif15.0-emu) entered blocking state Jul 1 03:45:29.451495 [ 637.101628] xenbr0: port 4(vif15.0-emu) entered forwarding state Jul 1 03:45:29.463440 (XEN) Dom15 callback via changed to Direct Vector 0x93 Jul 1 03:45:29.559465 [ 637.205566] xenbr0: port 4(vif15.0-emu) entered disabled state Jul 1 03:45:29.559488 [ 637.205953] device vif15.0-emu left promiscuous mode Jul 1 03:45:29.571448 [ 637.205996] xenbr0: port 4(vif15.0-emu) entered disabled state Jul 1 03:45:29.571471 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Jul 1 03:45:29.583464 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 03:45:29.595472 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 03:45:29.595494 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 03:45:29.607472 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 03:45:29.619441 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jul 1 03:45:29.619463 [ 637.392722] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:45:29.739449 [ 637.393057] device vif14.0 left promiscuous mode Jul 1 03:45:29.751469 [ 637.393092] xenbr0: port 2(vif14.0) entered disabled state Jul 1 03:45:29.751491 [ 638.178669] xen-blkback: backend/vbd/15/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:45:30.531461 [ 638.231136] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 03:45:30.579457 [ 638.231258] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jul 1 03:45:30.591470 [ 638.231430] xenbr0: port 3(vif15.0) entered blocking state Jul 1 03:45:30.591492 [ 638.231467] xenbr0: port 3(vif15.0) entered forwarding state Jul 1 03:45:30.603446 (XEN) HVM d15v0 save: CPU Jul 1 03:45:45.571467 (XEN) HVM d15v1 save: CPU Jul 1 03:45:45.571484 (XEN) HVM d15 save: PIC Jul 1 03:45:45.571495 (XEN) HVM d15 save: IOAPIC Jul 1 03:45:45.571504 (XEN) HVM d15v0 save: LAPIC Jul 1 03:45:45.583467 (XEN) HVM d15v1 save: LAPIC Jul 1 03:45:45.583485 (XEN) HVM d15v0 save: LAPIC_REGS Jul 1 03:45:45.583496 (XEN) HVM d15v1 save: LAPIC_REGS Jul 1 03:45:45.583506 (XEN) HVM d15 save: PCI_IRQ Jul 1 03:45:45.595468 (XEN) HVM d15 save: ISA_IRQ Jul 1 03:45:45.595486 (XEN) HVM d15 save: PCI_LINK Jul 1 03:45:45.595497 (XEN) HVM d15 save: PIT Jul 1 03:45:45.595506 (XEN) HVM d15 save: RTC Jul 1 03:45:45.607466 (XEN) HVM d15 save: HPET Jul 1 03:45:45.607484 (XEN) HVM d15 save: PMTIMER Jul 1 03:45:45.607495 (XEN) HVM d15v0 save: MTRR Jul 1 03:45:45.607504 (XEN) HVM d15v1 save: MTRR Jul 1 03:45:45.619466 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jul 1 03:45:45.619493 (XEN) HVM d15v0 save: CPU_XSAVE Jul 1 03:45:45.619506 (XEN) HVM d15v1 save: CPU_XSAVE Jul 1 03:45:45.619516 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jul 1 03:45:45.631456 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jul 1 03:45:45.631474 (XEN) HVM d15v0 save: VMCE_VCPU Jul 1 03:45:45.631485 (XEN) HVM d15v1 save: VMCE_VCPU Jul 1 03:45:45.643464 (XEN) HVM d15v0 save: TSC_ADJUST Jul 1 03:45:45.643483 (XEN) HVM d15v1 save: TSC_ADJUST Jul 1 03:45:45.643494 (XEN) HVM d15v0 save: CPU_MSR Jul 1 03:45:45.643504 (XEN) HVM d15v1 save: CPU_MSR Jul 1 03:45:45.655465 (XEN) HVM restore d16: CPU 0 Jul 1 03:45:45.655483 (XEN) HVM restore d16: CPU 1 Jul 1 03:45:45.655494 (XEN) HVM restore d16: PIC 0 Jul 1 03:45:45.655504 (XEN) HVM restore d16: PIC 1 Jul 1 03:45:45.667466 (XEN) HVM restore d16: IOAPIC 0 Jul 1 03:45:45.667484 (XEN) HVM restore d16: LAPIC 0 Jul 1 03:45:45.667495 (XEN) HVM restore d16: LAPIC 1 Jul 1 03:45:45.667505 (XEN) HVM restore d16: LAPIC_REGS 0 Jul 1 03:45:45.679466 (XEN) HVM restore d16: LAPIC_REGS 1 Jul 1 03:45:45.679486 (XEN) HVM restore d16: PCI_IRQ 0 Jul 1 03:45:45.679497 (XEN) HVM restore d16: ISA_IRQ 0 Jul 1 03:45:45.691465 (XEN) HVM restore d16: PCI_LINK 0 Jul 1 03:45:45.691484 (XEN) HVM restore d16: PIT 0 Jul 1 03:45:45.691495 (XEN) HVM restore d16: RTC 0 Jul 1 03:45:45.691504 (XEN) HVM restore d16: HPET 0 Jul 1 03:45:45.703465 (XEN) HVM restore d16: PMTIMER 0 Jul 1 03:45:45.703484 (XEN) HVM restore d16: MTRR 0 Jul 1 03:45:45.703495 (XEN) HVM restore d16: MTRR 1 Jul 1 03:45:45.703505 (XEN) HVM restore d16: CPU_XSAVE 0 Jul 1 03:45:45.715465 (XEN) HVM restore d16: CPU_XSAVE 1 Jul 1 03:45:45.715484 (XEN) HVM restore d16: VMCE_VCPU 0 Jul 1 03:45:45.715495 (XEN) HVM restore d16: VMCE_VCPU 1 Jul 1 03:45:45.727449 (XEN) HVM restore d16: TSC_ADJUST 0 Jul 1 03:45:45.727469 (XEN) HVM restore d16: TSC_ADJUST 1 Jul 1 03:45:45.727481 [ 654.968299] xenbr0: port 2(vif16.0) entered blocking state Jul 1 03:45:47.323469 [ 654.968413] xenbr0: port 2(vif16.0) entered disabled state Jul 1 03:45:47.323491 [ 654.968626] device vif16.0 entered promiscuous mode Jul 1 03:45:47.335431 [ 655.568492] xenbr0: port 4(vif16.0-emu) entered blocking state Jul 1 03:45:47.923472 [ 655.568580] xenbr0: port 4(vif16.0-emu) entered disabled state Jul 1 03:45:47.923495 [ 655.568785] device vif16.0-emu entered promiscuous mode Jul 1 03:45:47.935471 [ 655.587366] xenbr0: port 4(vif16.0-emu) entered blocking state Jul 1 03:45:47.935493 [ 655.587421] xenbr0: port 4(vif16.0-emu) entered forwarding state Jul 1 03:45:47.947458 (XEN) Dom16 callback via changed to Direct Vector 0x93 Jul 1 03:45:48.043476 [ 655.692053] xenbr0: port 4(vif16.0-emu) entered disabled state Jul 1 03:45:48.043499 [ 655.692421] device vif16.0-emu left promiscuous mode Jul 1 03:45:48.055464 [ 655.692459] xenbr0: port 4(vif16.0-emu) entered disabled state Jul 1 03:45:48.055487 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Jul 1 03:45:48.091471 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 0 changed 0 -> 0 Jul 1 03:45:48.091493 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 1 changed 0 -> 0 Jul 1 03:45:48.103469 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 2 changed 0 -> 0 Jul 1 03:45:48.103490 (XEN) arch/x86/hvm/irq.c:367: Dom16 PCI link 3 changed 0 -> 0 Jul 1 03:45:48.115462 (XEN) arch/x86/hvm/stdvga.c:172:d16v0 entering stdvga mode Jul 1 03:45:48.115484 [ 655.897574] xenbr0: port 3(vif15.0) entered disabled state Jul 1 03:45:48.247461 [ 655.898279] device vif15.0 left promiscuous mode Jul 1 03:45:48.259450 [ 655.898393] xenbr0: port 3(vif15.0) entered disabled state Jul 1 03:45:48.259473 [ 656.722673] xen-blkback: backend/vbd/16/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:45:49.075463 [ 656.769155] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 03:45:49.123468 [ 656.769271] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jul 1 03:45:49.123491 [ 656.769445] xenbr0: port 2(vif16.0) entered blocking state Jul 1 03:45:49.135496 [ 656.769481] xenbr0: port 2(vif16.0) entered forwarding state Jul 1 03:45:49.135518 (XEN) HVM d16v0 save: CPU Jul 1 03:46:04.327464 (XEN) HVM d16v1 save: CPU Jul 1 03:46:04.327482 (XEN) HVM d16 save: PIC Jul 1 03:46:04.327493 (XEN) HVM d16 save: IOAPIC Jul 1 03:46:04.339467 (XEN) HVM d16v0 save: LAPIC Jul 1 03:46:04.339486 (XEN) HVM d16v1 save: LAPIC Jul 1 03:46:04.339498 (XEN) HVM d16v0 save: LAPIC_REGS Jul 1 03:46:04.339509 (XEN) HVM d16v1 save: LAPIC_REGS Jul 1 03:46:04.351465 (XEN) HVM d16 save: PCI_IRQ Jul 1 03:46:04.351484 (XEN) HVM d16 save: ISA_IRQ Jul 1 03:46:04.351496 (XEN) HVM d16 save: PCI_LINK Jul 1 03:46:04.351506 (XEN) HVM d16 save: PIT Jul 1 03:46:04.363464 (XEN) HVM d16 save: RTC Jul 1 03:46:04.363483 (XEN) HVM d16 save: HPET Jul 1 03:46:04.363494 (XEN) HVM d16 save: PMTIMER Jul 1 03:46:04.363505 (XEN) HVM d16v0 save: MTRR Jul 1 03:46:04.363515 (XEN) HVM d16v1 save: MTRR Jul 1 03:46:04.375468 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Jul 1 03:46:04.375488 (XEN) HVM d16v0 save: CPU_XSAVE Jul 1 03:46:04.375499 (XEN) HVM d16v1 save: CPU_XSAVE Jul 1 03:46:04.387463 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Jul 1 03:46:04.387484 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Jul 1 03:46:04.387496 (XEN) HVM d16v0 save: VMCE_VCPU Jul 1 03:46:04.387507 (XEN) HVM d16v1 save: VMCE_VCPU Jul 1 03:46:04.399468 (XEN) HVM d16v0 save: TSC_ADJUST Jul 1 03:46:04.399488 (XEN) HVM d16v1 save: TSC_ADJUST Jul 1 03:46:04.399499 (XEN) HVM d16v0 save: CPU_MSR Jul 1 03:46:04.399510 (XEN) HVM d16v1 save: CPU_MSR Jul 1 03:46:04.411469 (XEN) HVM restore d17: CPU 0 Jul 1 03:46:04.411488 (XEN) HVM restore d17: CPU 1 Jul 1 03:46:04.411499 (XEN) HVM restore d17: PIC 0 Jul 1 03:46:04.411510 (XEN) HVM restore d17: PIC 1 Jul 1 03:46:04.423468 (XEN) HVM restore d17: IOAPIC 0 Jul 1 03:46:04.423487 (XEN) HVM restore d17: LAPIC 0 Jul 1 03:46:04.423498 (XEN) HVM restore d17: LAPIC 1 Jul 1 03:46:04.435463 (XEN) HVM restore d17: LAPIC_REGS 0 Jul 1 03:46:04.435483 (XEN) HVM restore d17: LAPIC_REGS 1 Jul 1 03:46:04.435496 (XEN) HVM restore d17: PCI_IRQ 0 Jul 1 03:46:04.435507 (XEN) HVM restore d17: ISA_IRQ 0 Jul 1 03:46:04.447467 (XEN) HVM restore d17: PCI_LINK 0 Jul 1 03:46:04.447486 (XEN) HVM restore d17: PIT 0 Jul 1 03:46:04.447498 (XEN) HVM restore d17: RTC 0 Jul 1 03:46:04.447508 (XEN) HVM restore d17: HPET 0 Jul 1 03:46:04.459481 (XEN) HVM restore d17: PMTIMER 0 Jul 1 03:46:04.459500 (XEN) HVM restore d17: MTRR 0 Jul 1 03:46:04.459512 (XEN) HVM restore d17: MTRR 1 Jul 1 03:46:04.471462 (XEN) HVM restore d17: CPU_XSAVE 0 Jul 1 03:46:04.471483 (XEN) HVM restore d17: CPU_XSAVE 1 Jul 1 03:46:04.471496 (XEN) HVM restore d17: VMCE_VCPU 0 Jul 1 03:46:04.471507 (XEN) HVM restore d17: VMCE_VCPU 1 Jul 1 03:46:04.483457 (XEN) HVM restore d17: TSC_ADJUST 0 Jul 1 03:46:04.483477 (XEN) HVM restore d17: TSC_ADJUST 1 Jul 1 03:46:04.483489 [ 673.775962] xenbr0: port 3(vif17.0) entered blocking state Jul 1 03:46:06.127471 [ 673.776046] xenbr0: port 3(vif17.0) entered disabled state Jul 1 03:46:06.139446 [ 673.776235] device vif17.0 entered promiscuous mode Jul 1 03:46:06.139468 [ 674.369478] xenbr0: port 4(vif17.0-emu) entered blocking state Jul 1 03:46:06.727482 [ 674.369562] xenbr0: port 4(vif17.0-emu) entered disabled state Jul 1 03:46:06.727507 [ 674.369766] device vif17.0-emu entered promiscuous mode Jul 1 03:46:06.739466 [ 674.388362] xenbr0: port 4(vif17.0-emu) entered blocking state Jul 1 03:46:06.739489 [ 674.388419] xenbr0: port 4(vif17.0-emu) entered forwarding state Jul 1 03:46:06.751435 (XEN) Dom17 callback via changed to Direct Vector 0x93 Jul 1 03:46:06.847464 [ 674.492814] xenbr0: port 4(vif17.0-emu) entered disabled state Jul 1 03:46:06.847488 [ 674.493156] device vif17.0-emu left promiscuous mode Jul 1 03:46:06.859449 [ 674.493191] xenbr0: port 4(vif17.0-emu) entered disabled state Jul 1 03:46:06.859473 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Jul 1 03:46:06.883479 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 0 changed 0 -> 0 Jul 1 03:46:06.895468 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 1 changed 0 -> 0 Jul 1 03:46:06.895490 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 2 changed 0 -> 0 Jul 1 03:46:06.907471 (XEN) arch/x86/hvm/irq.c:367: Dom17 PCI link 3 changed 0 -> 0 Jul 1 03:46:06.907492 (XEN) arch/x86/hvm/stdvga.c:172:d17v0 entering stdvga mode Jul 1 03:46:06.919438 [ 674.679670] xenbr0: port 2(vif16.0) entered disabled state Jul 1 03:46:07.027452 [ 674.680481] device vif16.0 left promiscuous mode Jul 1 03:46:07.039466 [ 674.680527] xenbr0: port 2(vif16.0) entered disabled state Jul 1 03:46:07.039488 [ 675.525264] xen-blkback: backend/vbd/17/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:46:07.879454 [ 675.578846] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 03:46:07.927454 [ 675.578960] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jul 1 03:46:07.939469 [ 675.579093] xenbr0: port 3(vif17.0) entered blocking state Jul 1 03:46:07.939491 [ 675.579162] xenbr0: port 3(vif17.0) entered forwarding state Jul 1 03:46:07.951447 (XEN) HVM d17v0 save: CPU Jul 1 03:46:23.011463 (XEN) HVM d17v1 save: CPU Jul 1 03:46:23.011481 (XEN) HVM d17 save: PIC Jul 1 03:46:23.011491 (XEN) HVM d17 save: IOAPIC Jul 1 03:46:23.023463 (XEN) HVM d17v0 save: LAPIC Jul 1 03:46:23.023482 (XEN) HVM d17v1 save: LAPIC Jul 1 03:46:23.023493 (XEN) HVM d17v0 save: LAPIC_REGS Jul 1 03:46:23.023503 (XEN) HVM d17v1 save: LAPIC_REGS Jul 1 03:46:23.035464 (XEN) HVM d17 save: PCI_IRQ Jul 1 03:46:23.035482 (XEN) HVM d17 save: ISA_IRQ Jul 1 03:46:23.035493 (XEN) HVM d17 save: PCI_LINK Jul 1 03:46:23.035503 (XEN) HVM d17 save: PIT Jul 1 03:46:23.035512 (XEN) HVM d17 save: RTC Jul 1 03:46:23.047468 (XEN) HVM d17 save: HPET Jul 1 03:46:23.047485 (XEN) HVM d17 save: PMTIMER Jul 1 03:46:23.047496 (XEN) HVM d17v0 save: MTRR Jul 1 03:46:23.047505 (XEN) HVM d17v1 save: MTRR Jul 1 03:46:23.059463 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Jul 1 03:46:23.059482 (XEN) HVM d17v0 save: CPU_XSAVE Jul 1 03:46:23.059494 (XEN) HVM d17v1 save: CPU_XSAVE Jul 1 03:46:23.059504 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Jul 1 03:46:23.071471 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Jul 1 03:46:23.071490 (XEN) HVM d17v0 save: VMCE_VCPU Jul 1 03:46:23.071501 (XEN) HVM d17v1 save: VMCE_VCPU Jul 1 03:46:23.083471 (XEN) HVM d17v0 save: TSC_ADJUST Jul 1 03:46:23.083490 (XEN) HVM d17v1 save: TSC_ADJUST Jul 1 03:46:23.083501 (XEN) HVM d17v0 save: CPU_MSR Jul 1 03:46:23.083511 (XEN) HVM d17v1 save: CPU_MSR Jul 1 03:46:23.095466 (XEN) HVM restore d18: CPU 0 Jul 1 03:46:23.095484 (XEN) HVM restore d18: CPU 1 Jul 1 03:46:23.095495 (XEN) HVM restore d18: PIC 0 Jul 1 03:46:23.095505 (XEN) HVM restore d18: PIC 1 Jul 1 03:46:23.107464 (XEN) HVM restore d18: IOAPIC 0 Jul 1 03:46:23.107483 (XEN) HVM restore d18: LAPIC 0 Jul 1 03:46:23.107494 (XEN) HVM restore d18: LAPIC 1 Jul 1 03:46:23.107503 (XEN) HVM restore d18: LAPIC_REGS 0 Jul 1 03:46:23.119477 (XEN) HVM restore d18: LAPIC_REGS 1 Jul 1 03:46:23.119496 (XEN) HVM restore d18: PCI_IRQ 0 Jul 1 03:46:23.119507 (XEN) HVM restore d18: ISA_IRQ 0 Jul 1 03:46:23.131466 (XEN) HVM restore d18: PCI_LINK 0 Jul 1 03:46:23.131485 (XEN) HVM restore d18: PIT 0 Jul 1 03:46:23.131495 (XEN) HVM restore d18: RTC 0 Jul 1 03:46:23.131505 (XEN) HVM restore d18: HPET 0 Jul 1 03:46:23.143467 (XEN) HVM restore d18: PMTIMER 0 Jul 1 03:46:23.143486 (XEN) HVM restore d18: MTRR 0 Jul 1 03:46:23.143496 (XEN) HVM restore d18: MTRR 1 Jul 1 03:46:23.143505 (XEN) HVM restore d18: CPU_XSAVE 0 Jul 1 03:46:23.155469 (XEN) HVM restore d18: CPU_XSAVE 1 Jul 1 03:46:23.155487 (XEN) HVM restore d18: VMCE_VCPU 0 Jul 1 03:46:23.155498 (XEN) HVM restore d18: VMCE_VCPU 1 Jul 1 03:46:23.167451 (XEN) HVM restore d18: TSC_ADJUST 0 Jul 1 03:46:23.167470 (XEN) HVM restore d18: TSC_ADJUST 1 Jul 1 03:46:23.167482 [ 692.453494] xenbr0: port 2(vif18.0) entered blocking state Jul 1 03:46:24.811475 [ 692.453578] xenbr0: port 2(vif18.0) entered disabled state Jul 1 03:46:24.811498 [ 692.453771] device vif18.0 entered promiscuous mode Jul 1 03:46:24.823415 [ 693.055864] xenbr0: port 4(vif18.0-emu) entered blocking state Jul 1 03:46:25.411467 [ 693.055951] xenbr0: port 4(vif18.0-emu) entered disabled state Jul 1 03:46:25.411490 [ 693.056144] device vif18.0-emu entered promiscuous mode Jul 1 03:46:25.423470 [ 693.075097] xenbr0: port 4(vif18.0-emu) entered blocking state Jul 1 03:46:25.423493 [ 693.075157] xenbr0: port 4(vif18.0-emu) entered forwarding state Jul 1 03:46:25.435447 (XEN) Dom18 callback via changed to Direct Vector 0x93 Jul 1 03:46:25.531469 [ 693.181523] xenbr0: port 4(vif18.0-emu) entered disabled state Jul 1 03:46:25.531491 [ 693.181874] device vif18.0-emu left promiscuous mode Jul 1 03:46:25.543469 [ 693.181918] xenbr0: port 4(vif18.0-emu) entered disabled state Jul 1 03:46:25.555412 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Jul 1 03:46:25.567475 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 0 changed 0 -> 0 Jul 1 03:46:25.579469 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 1 changed 0 -> 0 Jul 1 03:46:25.579491 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 2 changed 0 -> 0 Jul 1 03:46:25.591468 (XEN) arch/x86/hvm/irq.c:367: Dom18 PCI link 3 changed 0 -> 0 Jul 1 03:46:25.591490 (XEN) arch/x86/hvm/stdvga.c:172:d18v0 entering stdvga mode Jul 1 03:46:25.603440 [ 693.367812] xenbr0: port 3(vif17.0) entered disabled state Jul 1 03:46:25.723468 [ 693.368477] device vif17.0 left promiscuous mode Jul 1 03:46:25.723489 [ 693.368539] xenbr0: port 3(vif17.0) entered disabled state Jul 1 03:46:25.735426 [ 694.127764] xen-blkback: backend/vbd/18/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:46:26.479466 [ 694.181005] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 03:46:26.527535 [ 694.181122] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jul 1 03:46:26.539605 [ 694.181251] xenbr0: port 2(vif18.0) entered blocking state Jul 1 03:46:26.551531 [ 694.181349] xenbr0: port 2(vif18.0) entered forwarding state Jul 1 03:46:26.551554 (XEN) HVM d18v0 save: CPU Jul 1 03:46:41.563469 (XEN) HVM d18v1 save: CPU Jul 1 03:46:41.563487 (XEN) HVM d18 save: PIC Jul 1 03:46:41.575486 (XEN) HVM d18 save: IOAPIC Jul 1 03:46:41.575505 (XEN) HVM d18v0 save: LAPIC Jul 1 03:46:41.575517 (XEN) HVM d18v1 save: LAPIC Jul 1 03:46:41.575527 (XEN) HVM d18v0 save: LAPIC_REGS Jul 1 03:46:41.587487 (XEN) HVM d18v1 save: LAPIC_REGS Jul 1 03:46:41.587507 (XEN) HVM d18 save: PCI_IRQ Jul 1 03:46:41.587518 (XEN) HVM d18 save: ISA_IRQ Jul 1 03:46:41.587529 (XEN) HVM d18 save: PCI_LINK Jul 1 03:46:41.599486 (XEN) HVM d18 save: PIT Jul 1 03:46:41.599504 (XEN) HVM d18 save: RTC Jul 1 03:46:41.599515 (XEN) HVM d18 save: HPET Jul 1 03:46:41.599525 (XEN) HVM d18 save: PMTIMER Jul 1 03:46:41.599535 (XEN) HVM d18v0 save: MTRR Jul 1 03:46:41.611488 (XEN) HVM d18v1 save: MTRR Jul 1 03:46:41.611507 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Jul 1 03:46:41.611519 (XEN) HVM d18v0 save: CPU_XSAVE Jul 1 03:46:41.611530 (XEN) HVM d18v1 save: CPU_XSAVE Jul 1 03:46:41.623492 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Jul 1 03:46:41.623512 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Jul 1 03:46:41.623523 (XEN) HVM d18v0 save: VMCE_VCPU Jul 1 03:46:41.635487 (XEN) HVM d18v1 save: VMCE_VCPU Jul 1 03:46:41.635506 (XEN) HVM d18v0 save: TSC_ADJUST Jul 1 03:46:41.635518 (XEN) HVM d18v1 save: TSC_ADJUST Jul 1 03:46:41.635529 (XEN) HVM d18v0 save: CPU_MSR Jul 1 03:46:41.647491 (XEN) HVM d18v1 save: CPU_MSR Jul 1 03:46:41.647509 (XEN) HVM restore d19: CPU 0 Jul 1 03:46:41.647521 (XEN) HVM restore d19: CPU 1 Jul 1 03:46:41.659488 (XEN) HVM restore d19: PIC 0 Jul 1 03:46:41.659508 (XEN) HVM restore d19: PIC 1 Jul 1 03:46:41.659520 (XEN) HVM restore d19: IOAPIC 0 Jul 1 03:46:41.659530 (XEN) HVM restore d19: LAPIC 0 Jul 1 03:46:41.671484 (XEN) HVM restore d19: LAPIC 1 Jul 1 03:46:41.671512 (XEN) HVM restore d19: LAPIC_REGS 0 Jul 1 03:46:41.671524 (XEN) HVM restore d19: LAPIC_REGS 1 Jul 1 03:46:41.671535 (XEN) HVM restore d19: PCI_IRQ 0 Jul 1 03:46:41.683488 (XEN) HVM restore d19: ISA_IRQ 0 Jul 1 03:46:41.683507 (XEN) HVM restore d19: PCI_LINK 0 Jul 1 03:46:41.683518 (XEN) HVM restore d19: PIT 0 Jul 1 03:46:41.683527 (XEN) HVM restore d19: RTC 0 Jul 1 03:46:41.695488 (XEN) HVM restore d19: HPET 0 Jul 1 03:46:41.695506 (XEN) HVM restore d19: PMTIMER 0 Jul 1 03:46:41.695517 (XEN) HVM restore d19: MTRR 0 Jul 1 03:46:41.707485 (XEN) HVM restore d19: MTRR 1 Jul 1 03:46:41.707504 (XEN) HVM restore d19: CPU_XSAVE 0 Jul 1 03:46:41.707516 (XEN) HVM restore d19: CPU_XSAVE 1 Jul 1 03:46:41.707527 (XEN) HVM restore d19: VMCE_VCPU 0 Jul 1 03:46:41.719486 (XEN) HVM restore d19: VMCE_VCPU 1 Jul 1 03:46:41.719505 (XEN) HVM restore d19: TSC_ADJUST 0 Jul 1 03:46:41.719517 (XEN) HVM restore d19: TSC_ADJUST 1 Jul 1 03:46:41.731441 [ 711.021720] xenbr0: port 3(vif19.0) entered blocking state Jul 1 03:46:43.375527 [ 711.021802] xenbr0: port 3(vif19.0) entered disabled state Jul 1 03:46:43.375548 [ 711.021991] device vif19.0 entered promiscuous mode Jul 1 03:46:43.387494 [ 711.618379] xenbr0: port 4(vif19.0-emu) entered blocking state Jul 1 03:46:43.975520 [ 711.618464] xenbr0: port 4(vif19.0-emu) entered disabled state Jul 1 03:46:43.975543 [ 711.618654] device vif19.0-emu entered promiscuous mode Jul 1 03:46:43.987521 [ 711.637213] xenbr0: port 4(vif19.0-emu) entered blocking state Jul 1 03:46:43.987544 [ 711.637301] xenbr0: port 4(vif19.0-emu) entered forwarding state Jul 1 03:46:43.999492 (XEN) Dom19 callback via changed to Direct Vector 0x93 Jul 1 03:46:44.095516 [ 711.740358] xenbr0: port 4(vif19.0-emu) entered disabled state Jul 1 03:46:44.095539 [ 711.740734] device vif19.0-emu left promiscuous mode Jul 1 03:46:44.107504 [ 711.740770] xenbr0: port 4(vif19.0-emu) entered disabled state Jul 1 03:46:44.107527 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Jul 1 03:46:44.131514 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 0 changed 0 -> 0 Jul 1 03:46:44.131538 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 1 changed 0 -> 0 Jul 1 03:46:44.143530 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 2 changed 0 -> 0 Jul 1 03:46:44.143552 (XEN) arch/x86/hvm/irq.c:367: Dom19 PCI link 3 changed 0 -> 0 Jul 1 03:46:44.155495 (XEN) arch/x86/hvm/stdvga.c:172:d19v0 entering stdvga mode Jul 1 03:46:44.155518 [ 711.947030] xenbr0: port 2(vif18.0) entered disabled state Jul 1 03:46:44.299524 [ 711.947331] device vif18.0 left promiscuous mode Jul 1 03:46:44.299545 [ 711.947344] xenbr0: port 2(vif18.0) entered disabled state Jul 1 03:46:44.311503 [ 712.727109] xen-blkback: backend/vbd/19/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:46:45.079519 [ 712.847614] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 03:46:45.199522 [ 712.847731] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jul 1 03:46:45.211520 [ 712.847868] xenbr0: port 3(vif19.0) entered blocking state Jul 1 03:46:45.211542 [ 712.847930] xenbr0: port 3(vif19.0) entered forwarding state Jul 1 03:46:45.223481 (XEN) HVM d19v0 save: CPU Jul 1 03:47:00.491457 (XEN) HVM d19v1 save: CPU Jul 1 03:47:00.491474 (XEN) HVM d19 save: PIC Jul 1 03:47:00.491485 (XEN) HVM d19 save: IOAPIC Jul 1 03:47:00.503465 (XEN) HVM d19v0 save: LAPIC Jul 1 03:47:00.503484 (XEN) HVM d19v1 save: LAPIC Jul 1 03:47:00.503494 (XEN) HVM d19v0 save: LAPIC_REGS Jul 1 03:47:00.503504 (XEN) HVM d19v1 save: LAPIC_REGS Jul 1 03:47:00.515468 (XEN) HVM d19 save: PCI_IRQ Jul 1 03:47:00.515486 (XEN) HVM d19 save: ISA_IRQ Jul 1 03:47:00.515497 (XEN) HVM d19 save: PCI_LINK Jul 1 03:47:00.515507 (XEN) HVM d19 save: PIT Jul 1 03:47:00.527468 (XEN) HVM d19 save: RTC Jul 1 03:47:00.527485 (XEN) HVM d19 save: HPET Jul 1 03:47:00.527495 (XEN) HVM d19 save: PMTIMER Jul 1 03:47:00.527505 (XEN) HVM d19v0 save: MTRR Jul 1 03:47:00.539470 (XEN) HVM d19v1 save: MTRR Jul 1 03:47:00.539489 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Jul 1 03:47:00.539501 (XEN) HVM d19v0 save: CPU_XSAVE Jul 1 03:47:00.539511 (XEN) HVM d19v1 save: CPU_XSAVE Jul 1 03:47:00.551471 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Jul 1 03:47:00.551491 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Jul 1 03:47:00.551503 (XEN) HVM d19v0 save: VMCE_VCPU Jul 1 03:47:00.563466 (XEN) HVM d19v1 save: VMCE_VCPU Jul 1 03:47:00.563485 (XEN) HVM d19v0 save: TSC_ADJUST Jul 1 03:47:00.563497 (XEN) HVM d19v1 save: TSC_ADJUST Jul 1 03:47:00.563507 (XEN) HVM d19v0 save: CPU_MSR Jul 1 03:47:00.575468 (XEN) HVM d19v1 save: CPU_MSR Jul 1 03:47:00.575487 (XEN) HVM restore d20: CPU 0 Jul 1 03:47:00.575497 (XEN) HVM restore d20: CPU 1 Jul 1 03:47:00.575507 (XEN) HVM restore d20: PIC 0 Jul 1 03:47:00.587464 (XEN) HVM restore d20: PIC 1 Jul 1 03:47:00.587482 (XEN) HVM restore d20: IOAPIC 0 Jul 1 03:47:00.587493 (XEN) HVM restore d20: LAPIC 0 Jul 1 03:47:00.587503 (XEN) HVM restore d20: LAPIC 1 Jul 1 03:47:00.599467 (XEN) HVM restore d20: LAPIC_REGS 0 Jul 1 03:47:00.599486 (XEN) HVM restore d20: LAPIC_REGS 1 Jul 1 03:47:00.599498 (XEN) HVM restore d20: PCI_IRQ 0 Jul 1 03:47:00.611467 (XEN) HVM restore d20: ISA_IRQ 0 Jul 1 03:47:00.611486 (XEN) HVM restore d20: PCI_LINK 0 Jul 1 03:47:00.611498 (XEN) HVM restore d20: PIT 0 Jul 1 03:47:00.611507 (XEN) HVM restore d20: RTC 0 Jul 1 03:47:00.623464 (XEN) HVM restore d20: HPET 0 Jul 1 03:47:00.623483 (XEN) HVM restore d20: PMTIMER 0 Jul 1 03:47:00.623494 (XEN) HVM restore d20: MTRR 0 Jul 1 03:47:00.623503 (XEN) HVM restore d20: MTRR 1 Jul 1 03:47:00.635471 (XEN) HVM restore d20: CPU_XSAVE 0 Jul 1 03:47:00.635490 (XEN) HVM restore d20: CPU_XSAVE 1 Jul 1 03:47:00.635502 (XEN) HVM restore d20: VMCE_VCPU 0 Jul 1 03:47:00.647464 (XEN) HVM restore d20: VMCE_VCPU 1 Jul 1 03:47:00.647484 (XEN) HVM restore d20: TSC_ADJUST 0 Jul 1 03:47:00.647496 (XEN) HVM restore d20: TSC_ADJUST 1 Jul 1 03:47:00.647506 [ 729.949529] xenbr0: port 2(vif20.0) entered blocking state Jul 1 03:47:02.303476 [ 729.949612] xenbr0: port 2(vif20.0) entered disabled state Jul 1 03:47:02.303497 [ 729.949806] device vif20.0 entered promiscuous mode Jul 1 03:47:02.315444 [ 730.541720] xenbr0: port 4(vif20.0-emu) entered blocking state Jul 1 03:47:02.891461 [ 730.541806] xenbr0: port 4(vif20.0-emu) entered disabled state Jul 1 03:47:02.903469 [ 730.542005] device vif20.0-emu entered promiscuous mode Jul 1 03:47:02.903491 [ 730.560599] xenbr0: port 4(vif20.0-emu) entered blocking state Jul 1 03:47:02.915470 [ 730.560653] xenbr0: port 4(vif20.0-emu) entered forwarding state Jul 1 03:47:02.927410 (XEN) Dom20 callback via changed to Direct Vector 0x93 Jul 1 03:47:03.011461 [ 730.664988] xenbr0: port 4(vif20.0-emu) entered disabled state Jul 1 03:47:03.023467 [ 730.665374] device vif20.0-emu left promiscuous mode Jul 1 03:47:03.023489 [ 730.665411] xenbr0: port 4(vif20.0-emu) entered disabled state Jul 1 03:47:03.035443 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Jul 1 03:47:03.059474 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 0 changed 0 -> 0 Jul 1 03:47:03.071470 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 1 changed 0 -> 0 Jul 1 03:47:03.071491 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 2 changed 0 -> 0 Jul 1 03:47:03.083471 (XEN) arch/x86/hvm/irq.c:367: Dom20 PCI link 3 changed 0 -> 0 Jul 1 03:47:03.083493 (XEN) arch/x86/hvm/stdvga.c:172:d20v0 entering stdvga mode Jul 1 03:47:03.095439 [ 730.879745] xenbr0: port 3(vif19.0) entered disabled state Jul 1 03:47:03.227453 [ 730.880230] device vif19.0 left promiscuous mode Jul 1 03:47:03.239468 [ 730.880249] xenbr0: port 3(vif19.0) entered disabled state Jul 1 03:47:03.239490 [ 731.701095] xen-blkback: backend/vbd/20/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:47:04.055458 [ 731.761516] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 03:47:04.115472 [ 731.761629] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jul 1 03:47:04.130104 [ 731.761760] xenbr0: port 2(vif20.0) entered blocking state Jul 1 03:47:04.130151 [ 731.761830] xenbr0: port 2(vif20.0) entered forwarding state Jul 1 03:47:04.139408 (XEN) common/grant_table.c:1909:d20v1 Expanding d20 grant table from 6 to 7 frames Jul 1 03:47:16.643430 (XEN) HVM d20v0 save: CPU Jul 1 03:47:19.571465 (XEN) HVM d20v1 save: CPU Jul 1 03:47:19.571482 (XEN) HVM d20 save: PIC Jul 1 03:47:19.571493 (XEN) HVM d20 save: IOAPIC Jul 1 03:47:19.571503 (XEN) HVM d20v0 save: LAPIC Jul 1 03:47:19.583467 (XEN) HVM d20v1 save: LAPIC Jul 1 03:47:19.583486 (XEN) HVM d20v0 save: LAPIC_REGS Jul 1 03:47:19.583498 (XEN) HVM d20v1 save: LAPIC_REGS Jul 1 03:47:19.595463 (XEN) HVM d20 save: PCI_IRQ Jul 1 03:47:19.595483 (XEN) HVM d20 save: ISA_IRQ Jul 1 03:47:19.595495 (XEN) HVM d20 save: PCI_LINK Jul 1 03:47:19.595506 (XEN) HVM d20 save: PIT Jul 1 03:47:19.595516 (XEN) HVM d20 save: RTC Jul 1 03:47:19.607466 (XEN) HVM d20 save: HPET Jul 1 03:47:19.607485 (XEN) HVM d20 save: PMTIMER Jul 1 03:47:19.607496 (XEN) HVM d20v0 save: MTRR Jul 1 03:47:19.607506 (XEN) HVM d20v1 save: MTRR Jul 1 03:47:19.619466 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Jul 1 03:47:19.619486 (XEN) HVM d20v0 save: CPU_XSAVE Jul 1 03:47:19.619498 (XEN) HVM d20v1 save: CPU_XSAVE Jul 1 03:47:19.619509 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Jul 1 03:47:19.631473 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Jul 1 03:47:19.631492 (XEN) HVM d20v0 save: VMCE_VCPU Jul 1 03:47:19.631504 (XEN) HVM d20v1 save: VMCE_VCPU Jul 1 03:47:19.643466 (XEN) HVM d20v0 save: TSC_ADJUST Jul 1 03:47:19.643485 (XEN) HVM d20v1 save: TSC_ADJUST Jul 1 03:47:19.643497 (XEN) HVM d20v0 save: CPU_MSR Jul 1 03:47:19.643508 (XEN) HVM d20v1 save: CPU_MSR Jul 1 03:47:19.655468 (XEN) HVM restore d21: CPU 0 Jul 1 03:47:19.655487 (XEN) HVM restore d21: CPU 1 Jul 1 03:47:19.655498 (XEN) HVM restore d21: PIC 0 Jul 1 03:47:19.655508 (XEN) HVM restore d21: PIC 1 Jul 1 03:47:19.667483 (XEN) HVM restore d21: IOAPIC 0 Jul 1 03:47:19.667503 (XEN) HVM restore d21: LAPIC 0 Jul 1 03:47:19.667514 (XEN) HVM restore d21: LAPIC 1 Jul 1 03:47:19.667525 (XEN) HVM restore d21: LAPIC_REGS 0 Jul 1 03:47:19.679469 (XEN) HVM restore d21: LAPIC_REGS 1 Jul 1 03:47:19.679488 (XEN) HVM restore d21: PCI_IRQ 0 Jul 1 03:47:19.679500 (XEN) HVM restore d21: ISA_IRQ 0 Jul 1 03:47:19.691465 (XEN) HVM restore d21: PCI_LINK 0 Jul 1 03:47:19.691485 (XEN) HVM restore d21: PIT 0 Jul 1 03:47:19.691496 (XEN) HVM restore d21: RTC 0 Jul 1 03:47:19.691507 (XEN) HVM restore d21: HPET 0 Jul 1 03:47:19.703467 (XEN) HVM restore d21: PMTIMER 0 Jul 1 03:47:19.703486 (XEN) HVM restore d21: MTRR 0 Jul 1 03:47:19.703498 (XEN) HVM restore d21: MTRR 1 Jul 1 03:47:19.703508 (XEN) HVM restore d21: CPU_XSAVE 0 Jul 1 03:47:19.715468 (XEN) HVM restore d21: CPU_XSAVE 1 Jul 1 03:47:19.715488 (XEN) HVM restore d21: VMCE_VCPU 0 Jul 1 03:47:19.715499 (XEN) HVM restore d21: VMCE_VCPU 1 Jul 1 03:47:19.727452 (XEN) HVM restore d21: TSC_ADJUST 0 Jul 1 03:47:19.727472 (XEN) HVM restore d21: TSC_ADJUST 1 Jul 1 03:47:19.727484 [ 749.005166] xenbr0: port 3(vif21.0) entered blocking state Jul 1 03:47:21.359474 [ 749.005290] xenbr0: port 3(vif21.0) entered disabled state Jul 1 03:47:21.359497 [ 749.005494] device vif21.0 entered promiscuous mode Jul 1 03:47:21.371440 [ 749.601043] xenbr0: port 4(vif21.0-emu) entered blocking state Jul 1 03:47:21.959468 [ 749.601128] xenbr0: port 4(vif21.0-emu) entered disabled state Jul 1 03:47:21.959492 [ 749.601344] device vif21.0-emu entered promiscuous mode Jul 1 03:47:21.971466 [ 749.619596] xenbr0: port 4(vif21.0-emu) entered blocking state Jul 1 03:47:21.971490 [ 749.619651] xenbr0: port 4(vif21.0-emu) entered forwarding state Jul 1 03:47:21.983430 (XEN) Dom21 callback via changed to Direct Vector 0x93 Jul 1 03:47:22.067444 [ 749.723846] xenbr0: port 4(vif21.0-emu) entered disabled state Jul 1 03:47:22.079472 [ 749.724419] device vif21.0-emu left promiscuous mode Jul 1 03:47:22.079501 [ 749.724457] xenbr0: port 4(vif21.0-emu) entered disabled state Jul 1 03:47:22.091458 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 7 frames Jul 1 03:47:22.127465 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 0 changed 0 -> 0 Jul 1 03:47:22.127487 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 1 changed 0 -> 0 Jul 1 03:47:22.139468 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 2 changed 0 -> 0 Jul 1 03:47:22.139490 (XEN) arch/x86/hvm/irq.c:367: Dom21 PCI link 3 changed 0 -> 0 Jul 1 03:47:22.151446 (XEN) arch/x86/hvm/stdvga.c:172:d21v0 entering stdvga mode Jul 1 03:47:22.151468 [ 749.932693] xenbr0: port 2(vif20.0) entered disabled state Jul 1 03:47:22.283467 [ 749.933118] device vif20.0 left promiscuous mode Jul 1 03:47:22.295450 [ 749.933155] xenbr0: port 2(vif20.0) entered disabled state Jul 1 03:47:22.295473 [ 750.809413] xen-blkback: backend/vbd/21/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:47:23.159468 [ 750.858542] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 03:47:23.207455 [ 750.858654] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jul 1 03:47:23.219470 [ 750.858787] xenbr0: port 3(vif21.0) entered blocking state Jul 1 03:47:23.219492 [ 750.858857] xenbr0: port 3(vif21.0) entered forwarding state Jul 1 03:47:23.231444 (XEN) HVM d21v0 save: CPU Jul 1 03:47:38.451542 (XEN) HVM d21v1 save: CPU Jul 1 03:47:38.451561 (XEN) HVM d21 save: PIC Jul 1 03:47:38.451572 (XEN) HVM d21 save: IOAPIC Jul 1 03:47:38.451581 (XEN) HVM d21v0 save: LAPIC Jul 1 03:47:38.451591 (XEN) HVM d21v1 save: LAPIC Jul 1 03:47:38.463551 (XEN) HVM d21v0 save: LAPIC_REGS Jul 1 03:47:38.463569 (XEN) HVM d21v1 save: LAPIC_REGS Jul 1 03:47:38.463580 (XEN) HVM d21 save: PCI_IRQ Jul 1 03:47:38.463590 (XEN) HVM d21 save: ISA_IRQ Jul 1 03:47:38.475560 (XEN) HVM d21 save: PCI_LINK Jul 1 03:47:38.475579 (XEN) HVM d21 save: PIT Jul 1 03:47:38.475589 (XEN) HVM d21 save: RTC Jul 1 03:47:38.475598 (XEN) HVM d21 save: HPET Jul 1 03:47:38.487535 (XEN) HVM d21 save: PMTIMER Jul 1 03:47:38.487553 (XEN) HVM d21v0 save: MTRR Jul 1 03:47:38.487564 (XEN) HVM d21v1 save: MTRR Jul 1 03:47:38.487574 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Jul 1 03:47:38.499485 (XEN) HVM d21v0 save: CPU_XSAVE Jul 1 03:47:38.499504 (XEN) HVM d21v1 save: CPU_XSAVE Jul 1 03:47:38.499515 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Jul 1 03:47:38.499526 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Jul 1 03:47:38.511487 (XEN) HVM d21v0 save: VMCE_VCPU Jul 1 03:47:38.511506 (XEN) HVM d21v1 save: VMCE_VCPU Jul 1 03:47:38.511517 (XEN) HVM d21v0 save: TSC_ADJUST Jul 1 03:47:38.523485 (XEN) HVM d21v1 save: TSC_ADJUST Jul 1 03:47:38.523504 (XEN) HVM d21v0 save: CPU_MSR Jul 1 03:47:38.523515 (XEN) HVM d21v1 save: CPU_MSR Jul 1 03:47:38.523525 (XEN) HVM restore d22: CPU 0 Jul 1 03:47:38.535485 (XEN) HVM restore d22: CPU 1 Jul 1 03:47:38.535503 (XEN) HVM restore d22: PIC 0 Jul 1 03:47:38.535514 (XEN) HVM restore d22: PIC 1 Jul 1 03:47:38.535523 (XEN) HVM restore d22: IOAPIC 0 Jul 1 03:47:38.547487 (XEN) HVM restore d22: LAPIC 0 Jul 1 03:47:38.547506 (XEN) HVM restore d22: LAPIC 1 Jul 1 03:47:38.547517 (XEN) HVM restore d22: LAPIC_REGS 0 Jul 1 03:47:38.547527 (XEN) HVM restore d22: LAPIC_REGS 1 Jul 1 03:47:38.559489 (XEN) HVM restore d22: PCI_IRQ 0 Jul 1 03:47:38.559508 (XEN) HVM restore d22: ISA_IRQ 0 Jul 1 03:47:38.559519 (XEN) HVM restore d22: PCI_LINK 0 Jul 1 03:47:38.571487 (XEN) HVM restore d22: PIT 0 Jul 1 03:47:38.571505 (XEN) HVM restore d22: RTC 0 Jul 1 03:47:38.571516 (XEN) HVM restore d22: HPET 0 Jul 1 03:47:38.571525 (XEN) HVM restore d22: PMTIMER 0 Jul 1 03:47:38.583531 (XEN) HVM restore d22: MTRR 0 Jul 1 03:47:38.583550 (XEN) HVM restore d22: MTRR 1 Jul 1 03:47:38.583561 (XEN) HVM restore d22: CPU_XSAVE 0 Jul 1 03:47:38.583571 (XEN) HVM restore d22: CPU_XSAVE 1 Jul 1 03:47:38.595548 (XEN) HVM restore d22: VMCE_VCPU 0 Jul 1 03:47:38.595567 (XEN) HVM restore d22: VMCE_VCPU 1 Jul 1 03:47:38.595585 (XEN) HVM restore d22: TSC_ADJUST 0 Jul 1 03:47:38.607517 (XEN) HVM restore d22: TSC_ADJUST 1 Jul 1 03:47:38.607536 [ 767.879911] xenbr0: port 2(vif22.0) entered blocking state Jul 1 03:47:40.227471 [ 767.879994] xenbr0: port 2(vif22.0) entered disabled state Jul 1 03:47:40.239495 [ 767.880182] device vif22.0 entered promiscuous mode Jul 1 03:47:40.239516 [ 768.456771] xenbr0: port 4(vif22.0-emu) entered blocking state Jul 1 03:47:40.815487 [ 768.456860] xenbr0: port 4(vif22.0-emu) entered disabled state Jul 1 03:47:40.815510 [ 768.457063] device vif22.0-emu entered promiscuous mode Jul 1 03:47:40.827488 [ 768.475652] xenbr0: port 4(vif22.0-emu) entered blocking state Jul 1 03:47:40.827511 [ 768.475710] xenbr0: port 4(vif22.0-emu) entered forwarding state Jul 1 03:47:40.839454 (XEN) Dom22 callback via changed to Direct Vector 0x93 Jul 1 03:47:40.923463 [ 768.578662] xenbr0: port 4(vif22.0-emu) entered disabled state Jul 1 03:47:40.935491 [ 768.579063] device vif22.0-emu left promiscuous mode Jul 1 03:47:40.947467 [ 768.579100] xenbr0: port 4(vif22.0-emu) entered disabled state Jul 1 03:47:40.947490 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 7 frames Jul 1 03:47:40.983484 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 0 changed 0 -> 0 Jul 1 03:47:40.983508 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 1 changed 0 -> 0 Jul 1 03:47:40.995483 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 2 changed 0 -> 0 Jul 1 03:47:40.995507 (XEN) arch/x86/hvm/irq.c:367: Dom22 PCI link 3 changed 0 -> 0 Jul 1 03:47:41.007465 (XEN) arch/x86/hvm/stdvga.c:172:d22v0 entering stdvga mode Jul 1 03:47:41.007487 [ 768.786803] xenbr0: port 3(vif21.0) entered disabled state Jul 1 03:47:41.139490 [ 768.787290] device vif21.0 left promiscuous mode Jul 1 03:47:41.151459 [ 768.787326] xenbr0: port 3(vif21.0) entered disabled state Jul 1 03:47:41.151483 [ 769.584449] xen-blkback: backend/vbd/22/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:47:41.943457 [ 769.677553] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 03:47:42.027478 [ 769.677666] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jul 1 03:47:42.039491 [ 769.677796] xenbr0: port 2(vif22.0) entered blocking state Jul 1 03:47:42.039513 [ 769.677869] xenbr0: port 2(vif22.0) entered forwarding state Jul 1 03:47:42.051462 (XEN) HVM d22v0 save: CPU Jul 1 03:47:57.051485 (XEN) HVM d22v1 save: CPU Jul 1 03:47:57.051504 (XEN) HVM d22 save: PIC Jul 1 03:47:57.051515 (XEN) HVM d22 save: IOAPIC Jul 1 03:47:57.063512 (XEN) HVM d22v0 save: LAPIC Jul 1 03:47:57.063531 (XEN) HVM d22v1 save: LAPIC Jul 1 03:47:57.063542 (XEN) HVM d22v0 save: LAPIC_REGS Jul 1 03:47:57.063554 (XEN) HVM d22v1 save: LAPIC_REGS Jul 1 03:47:57.075503 (XEN) HVM d22 save: PCI_IRQ Jul 1 03:47:57.075522 (XEN) HVM d22 save: ISA_IRQ Jul 1 03:47:57.075533 (XEN) HVM d22 save: PCI_LINK Jul 1 03:47:57.075543 (XEN) HVM d22 save: PIT Jul 1 03:47:57.087489 (XEN) HVM d22 save: RTC Jul 1 03:47:57.087507 (XEN) HVM d22 save: HPET Jul 1 03:47:57.087518 (XEN) HVM d22 save: PMTIMER Jul 1 03:47:57.087529 (XEN) HVM d22v0 save: MTRR Jul 1 03:47:57.087539 (XEN) HVM d22v1 save: MTRR Jul 1 03:47:57.099491 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Jul 1 03:47:57.099511 (XEN) HVM d22v0 save: CPU_XSAVE Jul 1 03:47:57.099522 (XEN) HVM d22v1 save: CPU_XSAVE Jul 1 03:47:57.111488 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Jul 1 03:47:57.111508 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Jul 1 03:47:57.111520 (XEN) HVM d22v0 save: VMCE_VCPU Jul 1 03:47:57.111531 (XEN) HVM d22v1 save: VMCE_VCPU Jul 1 03:47:57.123488 (XEN) HVM d22v0 save: TSC_ADJUST Jul 1 03:47:57.123507 (XEN) HVM d22v1 save: TSC_ADJUST Jul 1 03:47:57.123519 (XEN) HVM d22v0 save: CPU_MSR Jul 1 03:47:57.135485 (XEN) HVM d22v1 save: CPU_MSR Jul 1 03:47:57.135506 (XEN) HVM restore d23: CPU 0 Jul 1 03:47:57.135518 (XEN) HVM restore d23: CPU 1 Jul 1 03:47:57.135528 (XEN) HVM restore d23: PIC 0 Jul 1 03:47:57.135546 (XEN) HVM restore d23: PIC 1 Jul 1 03:47:57.147488 (XEN) HVM restore d23: IOAPIC 0 Jul 1 03:47:57.147506 (XEN) HVM restore d23: LAPIC 0 Jul 1 03:47:57.147517 (XEN) HVM restore d23: LAPIC 1 Jul 1 03:47:57.159488 (XEN) HVM restore d23: LAPIC_REGS 0 Jul 1 03:47:57.159507 (XEN) HVM restore d23: LAPIC_REGS 1 Jul 1 03:47:57.159519 (XEN) HVM restore d23: PCI_IRQ 0 Jul 1 03:47:57.159529 (XEN) HVM restore d23: ISA_IRQ 0 Jul 1 03:47:57.171487 (XEN) HVM restore d23: PCI_LINK 0 Jul 1 03:47:57.171506 (XEN) HVM restore d23: PIT 0 Jul 1 03:47:57.171517 (XEN) HVM restore d23: RTC 0 Jul 1 03:47:57.171526 (XEN) HVM restore d23: HPET 0 Jul 1 03:47:57.183490 (XEN) HVM restore d23: PMTIMER 0 Jul 1 03:47:57.183509 (XEN) HVM restore d23: MTRR 0 Jul 1 03:47:57.183519 (XEN) HVM restore d23: MTRR 1 Jul 1 03:47:57.195488 (XEN) HVM restore d23: CPU_XSAVE 0 Jul 1 03:47:57.195507 (XEN) HVM restore d23: CPU_XSAVE 1 Jul 1 03:47:57.195518 (XEN) HVM restore d23: VMCE_VCPU 0 Jul 1 03:47:57.195529 (XEN) HVM restore d23: VMCE_VCPU 1 Jul 1 03:47:57.207482 (XEN) HVM restore d23: TSC_ADJUST 0 Jul 1 03:47:57.207501 (XEN) HVM restore d23: TSC_ADJUST 1 Jul 1 03:47:57.207512 [ 786.503814] xenbr0: port 3(vif23.0) entered blocking state Jul 1 03:47:58.851471 [ 786.503898] xenbr0: port 3(vif23.0) entered disabled state Jul 1 03:47:58.863496 [ 786.504094] device vif23.0 entered promiscuous mode Jul 1 03:47:58.863517 [ 787.093531] xenbr0: port 4(vif23.0-emu) entered blocking state Jul 1 03:47:59.451487 [ 787.093616] xenbr0: port 4(vif23.0-emu) entered disabled state Jul 1 03:47:59.451510 [ 787.093809] device vif23.0-emu entered promiscuous mode Jul 1 03:47:59.463488 [ 787.112075] xenbr0: port 4(vif23.0-emu) entered blocking state Jul 1 03:47:59.463511 [ 787.112129] xenbr0: port 4(vif23.0-emu) entered forwarding state Jul 1 03:47:59.475459 (XEN) Dom23 callback via changed to Direct Vector 0x93 Jul 1 03:47:59.571554 [ 787.216044] xenbr0: port 4(vif23.0-emu) entered disabled state Jul 1 03:47:59.571577 [ 787.216437] device vif23.0-emu left promiscuous mode Jul 1 03:47:59.583537 [ 787.216474] xenbr0: port 4(vif23.0-emu) entered disabled state Jul 1 03:47:59.583560 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 7 frames Jul 1 03:47:59.607538 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 0 changed 0 -> 0 Jul 1 03:47:59.607561 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 1 changed 0 -> 0 Jul 1 03:47:59.619486 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 2 changed 0 -> 0 Jul 1 03:47:59.619509 (XEN) arch/x86/hvm/irq.c:367: Dom23 PCI link 3 changed 0 -> 0 Jul 1 03:47:59.631470 (XEN) arch/x86/hvm/stdvga.c:172:d23v0 entering stdvga mode Jul 1 03:47:59.631493 [ 787.369792] xenbr0: port 2(vif22.0) entered disabled state Jul 1 03:47:59.727485 [ 787.370037] device vif22.0 left promiscuous mode Jul 1 03:47:59.727507 [ 787.370081] xenbr0: port 2(vif22.0) entered disabled state Jul 1 03:47:59.739446 [ 788.230206] xen-blkback: backend/vbd/23/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:48:00.583547 [ 788.279963] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 03:48:00.631548 [ 788.280077] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jul 1 03:48:00.643549 [ 788.280212] xenbr0: port 3(vif23.0) entered blocking state Jul 1 03:48:00.643572 [ 788.280298] xenbr0: port 3(vif23.0) entered forwarding state Jul 1 03:48:00.655513 (XEN) HVM d23v0 save: CPU Jul 1 03:48:16.207455 (XEN) HVM d23v1 save: CPU Jul 1 03:48:16.207475 (XEN) HVM d23 save: PIC Jul 1 03:48:16.207485 (XEN) HVM d23 save: IOAPIC Jul 1 03:48:16.219468 (XEN) HVM d23v0 save: LAPIC Jul 1 03:48:16.219486 (XEN) HVM d23v1 save: LAPIC Jul 1 03:48:16.219496 (XEN) HVM d23v0 save: LAPIC_REGS Jul 1 03:48:16.219506 (XEN) HVM d23v1 save: LAPIC_REGS Jul 1 03:48:16.231465 (XEN) HVM d23 save: PCI_IRQ Jul 1 03:48:16.231483 (XEN) HVM d23 save: ISA_IRQ Jul 1 03:48:16.231494 (XEN) HVM d23 save: PCI_LINK Jul 1 03:48:16.231504 (XEN) HVM d23 save: PIT Jul 1 03:48:16.243473 (XEN) HVM d23 save: RTC Jul 1 03:48:16.243491 (XEN) HVM d23 save: HPET Jul 1 03:48:16.243501 (XEN) HVM d23 save: PMTIMER Jul 1 03:48:16.243510 (XEN) HVM d23v0 save: MTRR Jul 1 03:48:16.255466 (XEN) HVM d23v1 save: MTRR Jul 1 03:48:16.255484 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Jul 1 03:48:16.255496 (XEN) HVM d23v0 save: CPU_XSAVE Jul 1 03:48:16.255506 (XEN) HVM d23v1 save: CPU_XSAVE Jul 1 03:48:16.267465 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Jul 1 03:48:16.267484 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Jul 1 03:48:16.267495 (XEN) HVM d23v0 save: VMCE_VCPU Jul 1 03:48:16.279464 (XEN) HVM d23v1 save: VMCE_VCPU Jul 1 03:48:16.279483 (XEN) HVM d23v0 save: TSC_ADJUST Jul 1 03:48:16.279495 (XEN) HVM d23v1 save: TSC_ADJUST Jul 1 03:48:16.279505 (XEN) HVM d23v0 save: CPU_MSR Jul 1 03:48:16.291484 (XEN) HVM d23v1 save: CPU_MSR Jul 1 03:48:16.291502 (XEN) HVM restore d24: CPU 0 Jul 1 03:48:16.291513 (XEN) HVM restore d24: CPU 1 Jul 1 03:48:16.291523 (XEN) HVM restore d24: PIC 0 Jul 1 03:48:16.303531 (XEN) HVM restore d24: PIC 1 Jul 1 03:48:16.303549 (XEN) HVM restore d24: IOAPIC 0 Jul 1 03:48:16.303560 (XEN) HVM restore d24: LAPIC 0 Jul 1 03:48:16.303570 (XEN) HVM restore d24: LAPIC 1 Jul 1 03:48:16.315532 (XEN) HVM restore d24: LAPIC_REGS 0 Jul 1 03:48:16.315551 (XEN) HVM restore d24: LAPIC_REGS 1 Jul 1 03:48:16.315562 (XEN) HVM restore d24: PCI_IRQ 0 Jul 1 03:48:16.327528 (XEN) HVM restore d24: ISA_IRQ 0 Jul 1 03:48:16.327547 (XEN) HVM restore d24: PCI_LINK 0 Jul 1 03:48:16.327558 (XEN) HVM restore d24: PIT 0 Jul 1 03:48:16.327568 (XEN) HVM restore d24: RTC 0 Jul 1 03:48:16.339480 (XEN) HVM restore d24: HPET 0 Jul 1 03:48:16.339498 (XEN) HVM restore d24: PMTIMER 0 Jul 1 03:48:16.339509 (XEN) HVM restore d24: MTRR 0 Jul 1 03:48:16.339519 (XEN) HVM restore d24: MTRR 1 Jul 1 03:48:16.351468 (XEN) HVM restore d24: CPU_XSAVE 0 Jul 1 03:48:16.351487 (XEN) HVM restore d24: CPU_XSAVE 1 Jul 1 03:48:16.351498 (XEN) HVM restore d24: VMCE_VCPU 0 Jul 1 03:48:16.363465 (XEN) HVM restore d24: VMCE_VCPU 1 Jul 1 03:48:16.363484 (XEN) HVM restore d24: TSC_ADJUST 0 Jul 1 03:48:16.363496 (XEN) HVM restore d24: TSC_ADJUST 1 Jul 1 03:48:16.363506 [ 805.680970] xenbr0: port 2(vif24.0) entered blocking state Jul 1 03:48:18.031462 [ 805.681053] xenbr0: port 2(vif24.0) entered disabled state Jul 1 03:48:18.043455 [ 805.681262] device vif24.0 entered promiscuous mode Jul 1 03:48:18.043476 [ 806.277969] xenbr0: port 4(vif24.0-emu) entered blocking state Jul 1 03:48:18.631473 [ 806.278053] xenbr0: port 4(vif24.0-emu) entered disabled state Jul 1 03:48:18.643467 [ 806.278276] device vif24.0-emu entered promiscuous mode Jul 1 03:48:18.643489 [ 806.296796] xenbr0: port 4(vif24.0-emu) entered blocking state Jul 1 03:48:18.655459 [ 806.296853] xenbr0: port 4(vif24.0-emu) entered forwarding state Jul 1 03:48:18.655482 (XEN) Dom24 callback via changed to Direct Vector 0x93 Jul 1 03:48:18.751462 [ 806.402671] xenbr0: port 4(vif24.0-emu) entered disabled state Jul 1 03:48:18.763465 [ 806.403001] device vif24.0-emu left promiscuous mode Jul 1 03:48:18.763485 [ 806.403036] xenbr0: port 4(vif24.0-emu) entered disabled state Jul 1 03:48:18.775428 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 7 frames Jul 1 03:48:18.799476 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 0 changed 0 -> 0 Jul 1 03:48:18.811465 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 1 changed 0 -> 0 Jul 1 03:48:18.811487 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 2 changed 0 -> 0 Jul 1 03:48:18.823468 (XEN) arch/x86/hvm/irq.c:367: Dom24 PCI link 3 changed 0 -> 0 Jul 1 03:48:18.823490 (XEN) arch/x86/hvm/stdvga.c:172:d24v0 entering stdvga mode Jul 1 03:48:18.835431 [ 806.636964] xenbr0: port 3(vif23.0) entered disabled state Jul 1 03:48:18.991472 [ 806.637721] device vif23.0 left promiscuous mode Jul 1 03:48:18.991492 [ 806.637775] xenbr0: port 3(vif23.0) entered disabled state Jul 1 03:48:19.003440 [ 807.327220] xen-blkback: backend/vbd/24/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:48:19.687432 [ 807.379833] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 03:48:19.735461 [ 807.379950] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jul 1 03:48:19.735485 [ 807.380087] xenbr0: port 2(vif24.0) entered blocking state Jul 1 03:48:19.747472 [ 807.380147] xenbr0: port 2(vif24.0) entered forwarding state Jul 1 03:48:19.747493 [ 832.130532] xenbr0: port 2(vif24.0) entered disabled state Jul 1 03:48:44.479476 [ 832.273850] xenbr0: port 2(vif24.0) entered disabled state Jul 1 03:48:44.623478 [ 832.274369] device vif24.0 left promiscuous mode Jul 1 03:48:44.635485 [ 832.274406] xenbr0: port 2(vif24.0) entered disabled state Jul 1 03:48:44.635508 (XEN) HVM d25v0 save: CPU Jul 1 03:49:12.931490 (XEN) HVM d25v1 save: CPU Jul 1 03:49:12.931509 (XEN) HVM d25 save: PIC Jul 1 03:49:12.931520 (XEN) HVM d25 save: IOAPIC Jul 1 03:49:12.931530 (XEN) HVM d25v0 save: LAPIC Jul 1 03:49:12.931540 (XEN) HVM d25v1 save: LAPIC Jul 1 03:49:12.943490 (XEN) HVM d25v0 save: LAPIC_REGS Jul 1 03:49:12.943509 (XEN) HVM d25v1 save: LAPIC_REGS Jul 1 03:49:12.943521 (XEN) HVM d25 save: PCI_IRQ Jul 1 03:49:12.955486 (XEN) HVM d25 save: ISA_IRQ Jul 1 03:49:12.955505 (XEN) HVM d25 save: PCI_LINK Jul 1 03:49:12.955517 (XEN) HVM d25 save: PIT Jul 1 03:49:12.955527 (XEN) HVM d25 save: RTC Jul 1 03:49:12.955537 (XEN) HVM d25 save: HPET Jul 1 03:49:12.967489 (XEN) HVM d25 save: PMTIMER Jul 1 03:49:12.967507 (XEN) HVM d25v0 save: MTRR Jul 1 03:49:12.967518 (XEN) HVM d25v1 save: MTRR Jul 1 03:49:12.967528 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Jul 1 03:49:12.979472 (XEN) HVM d25v0 save: CPU_XSAVE Jul 1 03:49:12.979491 (XEN) HVM d25v1 save: CPU_XSAVE Jul 1 03:49:12.979503 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Jul 1 03:49:12.979514 (XEN) HVM d25v1 save: VIRIDIAN_VCPU Jul 1 03:49:12.991470 (XEN) HVM d25v0 save: VMCE_VCPU Jul 1 03:49:12.991489 (XEN) HVM d25v1 save: VMCE_VCPU Jul 1 03:49:12.991501 (XEN) HVM d25v0 save: TSC_ADJUST Jul 1 03:49:13.003468 (XEN) HVM d25v1 save: TSC_ADJUST Jul 1 03:49:13.003488 (XEN) HVM d25v0 save: CPU_MSR Jul 1 03:49:13.003500 (XEN) HVM d25v1 save: CPU_MSR Jul 1 03:49:13.003510 (XEN) HVM restore d25: CPU 0 Jul 1 03:49:13.015423 [ 862.157212] xenbr0: port 2(vif25.0) entered blocking state Jul 1 03:49:14.515470 [ 862.157296] xenbr0: port 2(vif25.0) entered disabled state Jul 1 03:49:14.515493 [ 862.157507] device vif25.0 entered promiscuous mode Jul 1 03:49:14.527421 [ 862.747684] xenbr0: port 3(vif25.0-emu) entered blocking state Jul 1 03:49:15.103536 [ 862.747771] xenbr0: port 3(vif25.0-emu) entered disabled state Jul 1 03:49:15.103559 [ 862.747963] device vif25.0-emu entered promiscuous mode Jul 1 03:49:15.115539 [ 862.766938] xenbr0: port 3(vif25.0-emu) entered blocking state Jul 1 03:49:15.127505 [ 862.766999] xenbr0: port 3(vif25.0-emu) entered forwarding state Jul 1 03:49:15.127530 (d25) HVM Loader Jul 1 03:49:15.187443 (d25) Detected Xen v4.19-unstable Jul 1 03:49:15.187463 (d25) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:49:15.199468 (d25) System requested SeaBIOS Jul 1 03:49:15.199487 (d25) CPU speed is 2195 MHz Jul 1 03:49:15.199499 (d25) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:49:15.211469 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 0 -> 5 Jul 1 03:49:15.211492 (d25) PCI-ISA link 0 routed to IRQ5 Jul 1 03:49:15.223465 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 0 -> 10 Jul 1 03:49:15.223488 (d25) PCI-ISA link 1 routed to IRQ10 Jul 1 03:49:15.223500 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 0 -> 11 Jul 1 03:49:15.235476 (d25) PCI-ISA link 2 routed to IRQ11 Jul 1 03:49:15.235495 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 0 -> 5 Jul 1 03:49:15.247472 (d25) PCI-ISA link 3 routed to IRQ5 Jul 1 03:49:15.247492 (d25) pci dev 01:2 INTD->IRQ5 Jul 1 03:49:15.247503 (d25) pci dev 01:3 INTA->IRQ10 Jul 1 03:49:15.259450 (d25) pci dev 02:0 INTA->IRQ11 Jul 1 03:49:15.259469 (d25) pci dev 04:0 INTA->IRQ5 Jul 1 03:49:15.271471 (d25) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:49:15.343469 (d25) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:49:15.343489 (d25) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:49:15.355474 (d25) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:49:15.355494 (d25) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:49:15.367473 (d25) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:49:15.367494 (d25) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:49:15.367506 (d25) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:49:15.379468 (d25) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:49:15.379488 (d25) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:49:15.391490 (d25) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:49:15.391510 (d25) Multiprocessor initialisation: Jul 1 03:49:15.403515 (d25) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:49:15.403540 (d25) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:49:15.415470 (d25) Testing HVM environment: Jul 1 03:49:15.415489 (d25) Using scratch memory at 400000 Jul 1 03:49:15.415500 (d25) - REP INSB across page boundaries ... passed Jul 1 03:49:15.427472 (d25) - REP INSW across page boundaries ... passed Jul 1 03:49:15.427493 (d25) - GS base MSRs and SWAPGS ... passed Jul 1 03:49:15.439519 (d25) Passed 3 of 3 tests Jul 1 03:49:15.439537 (d25) Writing SMBIOS tables ... Jul 1 03:49:15.439549 (d25) Loading SeaBIOS ... Jul 1 03:49:15.439559 (d25) Creating MP tables ... Jul 1 03:49:15.451505 (d25) Loading ACPI ... Jul 1 03:49:15.451523 (d25) vm86 TSS at fc100300 Jul 1 03:49:15.451533 (d25) BIOS map: Jul 1 03:49:15.451542 (d25) 10000-100e3: Scratch space Jul 1 03:49:15.451552 (d25) c0000-fffff: Main BIOS Jul 1 03:49:15.463469 (d25) E820 table: Jul 1 03:49:15.463486 (d25) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:49:15.463499 (d25) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:49:15.475473 (d25) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:49:15.475494 (d25) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:49:15.487465 (d25) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:49:15.487485 (d25) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:49:15.499512 (d25) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:49:15.499532 (d25) Invoking SeaBIOS ... Jul 1 03:49:15.499544 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:49:15.511468 (d25) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:49:15.511495 (d25) Jul 1 03:49:15.523465 (d25) Found Xen hypervisor signature at 40000000 Jul 1 03:49:15.523485 (d25) Running on QEMU (i440fx) Jul 1 03:49:15.523497 (d25) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:49:15.535479 (d25) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:49:15.535500 (d25) xen: copy e820... Jul 1 03:49:15.547465 (d25) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:49:15.547487 (d25) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:49:15.559465 (d25) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:49:15.559485 (d25) Detected Xen v4.19-unstable Jul 1 03:49:15.559497 (d25) xen: copy BIOS tables... Jul 1 03:49:15.571468 (d25) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:49:15.571490 (d25) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:49:15.571504 (d25) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:49:15.583470 (d25) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:49:15.583491 (d25) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:49:15.595465 (d25) Using pmtimer, ioport 0xb008 Jul 1 03:49:15.595484 (d25) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:49:15.595504 (d25) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:49:15.607468 (d25) parse_termlist: parse error, skip from 16/27641 Jul 1 03:49:15.607488 (d25) parse_termlist: parse error, skip from 87/6041 Jul 1 03:49:15.619473 (d25) Scan for VGA option rom Jul 1 03:49:15.619491 (d25) Running option rom at c000:0003 Jul 1 03:49:15.619502 (XEN) arch/x86/hvm/stdvga.c:172:d25v0 entering stdvga mode Jul 1 03:49:15.631469 (d25) pmm call arg1=0 Jul 1 03:49:15.631486 (d25) Turning on vga text mode console Jul 1 03:49:15.631498 (d25) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:49:15.643429 (d25) Machine UUID a1951bb9-b7d0-4bf4-95d5-cbeee2d5e012 Jul 1 03:49:15.655452 (d25) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:49:15.667472 (d25) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:49:15.667493 (d25) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:49:15.679464 (d25) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:49:15.679486 (d25) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:49:15.691466 (d25) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:49:15.691489 (d25) Searching bootorder for: HALT Jul 1 03:49:15.703449 (d25) Found 0 lpt ports Jul 1 03:49:15.703467 (d25) Found 1 serial ports Jul 1 03:49:15.703478 (d25) PS2 keyboard initialized Jul 1 03:49:15.703489 (d25) All threads complete. Jul 1 03:49:15.759417 (d25) Scan for option roms Jul 1 03:49:15.759430 (d25) Running option rom at ca00:0003 Jul 1 03:49:15.799409 (d25) pmm call arg1=1 Jul 1 03:49:15.811461 (d25) pmm call arg1=0 Jul 1 03:49:15.811477 (d25) pmm call arg1=1 Jul 1 03:49:15.811486 (d25) pmm call arg1=0 Jul 1 03:49:15.811495 (d25) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:49:15.859448 (d25) Jul 1 03:49:15.859464 (d25) Press ESC for boot menu. Jul 1 03:49:15.871432 (d25) Jul 1 03:49:15.871448 (d25) Searching bootorder for: HALT Jul 1 03:49:18.403469 (d25) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:49:18.403496 (d25) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:49:18.415469 (d25) Returned 16773120 bytes of ZoneHigh Jul 1 03:49:18.415489 (d25) e820 map has 7 items: Jul 1 03:49:18.415501 (d25) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:49:18.427478 (d25) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:49:18.427499 (d25) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:49:18.439534 (d25) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:49:18.439555 (d25) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:49:18.451523 (d25) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:49:18.451544 (d25) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:49:18.463470 (d25) enter handle_19: Jul 1 03:49:18.463488 (d25) NULL Jul 1 03:49:18.463498 (d25) Booting from Hard Disk... Jul 1 03:49:18.463509 (d25) Booting from 0000:7c00 Jul 1 03:49:18.475434 (XEN) Dom25 callback via changed to Direct Vector 0x93 Jul 1 03:49:43.591470 [ 891.242015] xenbr0: port 3(vif25.0-emu) entered disabled state Jul 1 03:49:43.603466 [ 891.242218] device vif25.0-emu left promiscuous mode Jul 1 03:49:43.603488 [ 891.242229] xenbr0: port 3(vif25.0-emu) entered disabled state Jul 1 03:49:43.615423 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 0 changed 5 -> 0 Jul 1 03:49:47.995460 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 1 changed 10 -> 0 Jul 1 03:49:48.007472 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 2 changed 11 -> 0 Jul 1 03:49:48.007494 (XEN) arch/x86/hvm/irq.c:367: Dom25 PCI link 3 changed 5 -> 0 Jul 1 03:49:48.019444 [ 899.830701] xen-blkback: backend/vbd/25/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:49:52.183469 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jul 1 03:49:52.231481 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 2 to 3 frames Jul 1 03:49:52.375476 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 3 to 4 frames Jul 1 03:49:52.387475 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 4 to 5 frames Jul 1 03:49:52.399436 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 5 to 6 frames Jul 1 03:49:52.435457 [ 900.160855] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 03:49:52.519466 [ 900.160966] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jul 1 03:49:52.519490 [ 900.161097] xenbr0: port 2(vif25.0) entered blocking state Jul 1 03:49:52.531459 [ 900.161213] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 03:49:52.531481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:50:19.259478 [ 946.710623] xenbr0: port 2(vif25.0) entered disabled state Jul 1 03:50:39.067439 [ 946.879045] xenbr0: port 2(vif25.0) entered disabled state Jul 1 03:50:39.235472 [ 946.879729] device vif25.0 left promiscuous mode Jul 1 03:50:39.235493 [ 946.879782] xenbr0: port 2(vif25.0) entered disabled state Jul 1 03:50:39.247436 (XEN) HVM d26v0 save: CPU Jul 1 03:51:06.663468 (XEN) HVM d26v1 save: CPU Jul 1 03:51:06.663488 (XEN) HVM d26 save: PIC Jul 1 03:51:06.663499 (XEN) HVM d26 save: IOAPIC Jul 1 03:51:06.663509 (XEN) HVM d26v0 save: LAPIC Jul 1 03:51:06.675467 (XEN) HVM d26v1 save: LAPIC Jul 1 03:51:06.675486 (XEN) HVM d26v0 save: LAPIC_REGS Jul 1 03:51:06.675499 (XEN) HVM d26v1 save: LAPIC_REGS Jul 1 03:51:06.675510 (XEN) HVM d26 save: PCI_IRQ Jul 1 03:51:06.687464 (XEN) HVM d26 save: ISA_IRQ Jul 1 03:51:06.687483 (XEN) HVM d26 save: PCI_LINK Jul 1 03:51:06.687495 (XEN) HVM d26 save: PIT Jul 1 03:51:06.687505 (XEN) HVM d26 save: RTC Jul 1 03:51:06.687515 (XEN) HVM d26 save: HPET Jul 1 03:51:06.699469 (XEN) HVM d26 save: PMTIMER Jul 1 03:51:06.699487 (XEN) HVM d26v0 save: MTRR Jul 1 03:51:06.699498 (XEN) HVM d26v1 save: MTRR Jul 1 03:51:06.699508 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Jul 1 03:51:06.711473 (XEN) HVM d26v0 save: CPU_XSAVE Jul 1 03:51:06.711493 (XEN) HVM d26v1 save: CPU_XSAVE Jul 1 03:51:06.711510 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Jul 1 03:51:06.723463 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Jul 1 03:51:06.723483 (XEN) HVM d26v0 save: VMCE_VCPU Jul 1 03:51:06.723495 (XEN) HVM d26v1 save: VMCE_VCPU Jul 1 03:51:06.723506 (XEN) HVM d26v0 save: TSC_ADJUST Jul 1 03:51:06.735469 (XEN) HVM d26v1 save: TSC_ADJUST Jul 1 03:51:06.735488 (XEN) HVM d26v0 save: CPU_MSR Jul 1 03:51:06.735500 (XEN) HVM d26v1 save: CPU_MSR Jul 1 03:51:06.735510 (XEN) HVM restore d26: CPU 0 Jul 1 03:51:06.747435 [ 975.900705] xenbr0: port 2(vif26.0) entered blocking state Jul 1 03:51:08.259470 [ 975.900786] xenbr0: port 2(vif26.0) entered disabled state Jul 1 03:51:08.259494 [ 975.900971] device vif26.0 entered promiscuous mode Jul 1 03:51:08.271421 [ 976.498994] xenbr0: port 3(vif26.0-emu) entered blocking state Jul 1 03:51:08.859464 [ 976.499078] xenbr0: port 3(vif26.0-emu) entered disabled state Jul 1 03:51:08.859488 [ 976.499305] device vif26.0-emu entered promiscuous mode Jul 1 03:51:08.871467 [ 976.517765] xenbr0: port 3(vif26.0-emu) entered blocking state Jul 1 03:51:08.871491 [ 976.517824] xenbr0: port 3(vif26.0-emu) entered forwarding state Jul 1 03:51:08.883435 (d26) HVM Loader Jul 1 03:51:08.943458 (d26) Detected Xen v4.19-unstable Jul 1 03:51:08.943477 (d26) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:51:08.943491 (d26) System requested SeaBIOS Jul 1 03:51:08.955468 (d26) CPU speed is 2195 MHz Jul 1 03:51:08.955486 (d26) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:51:08.955502 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 0 -> 5 Jul 1 03:51:08.967478 (d26) PCI-ISA link 0 routed to IRQ5 Jul 1 03:51:08.967497 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 0 -> 10 Jul 1 03:51:08.979479 (d26) PCI-ISA link 1 routed to IRQ10 Jul 1 03:51:08.979499 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 0 -> 11 Jul 1 03:51:08.991481 (d26) PCI-ISA link 2 routed to IRQ11 Jul 1 03:51:08.991500 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 0 -> 5 Jul 1 03:51:09.003463 (d26) PCI-ISA link 3 routed to IRQ5 Jul 1 03:51:09.003483 (d26) pci dev 01:2 INTD->IRQ5 Jul 1 03:51:09.003495 (d26) pci dev 01:3 INTA->IRQ10 Jul 1 03:51:09.003505 (d26) pci dev 02:0 INTA->IRQ11 Jul 1 03:51:09.015437 (d26) pci dev 04:0 INTA->IRQ5 Jul 1 03:51:09.015455 (d26) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:51:09.099468 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:51:09.099489 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:51:09.111466 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:51:09.111486 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:51:09.123464 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:51:09.123485 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:51:09.123498 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:51:09.135466 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:51:09.135486 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:51:09.147466 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:51:09.147486 (d26) Multiprocessor initialisation: Jul 1 03:51:09.159461 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:51:09.159486 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:51:09.171471 (d26) Testing HVM environment: Jul 1 03:51:09.171489 (d26) Using scratch memory at 400000 Jul 1 03:51:09.171501 (d26) - REP INSB across page boundaries ... passed Jul 1 03:51:09.183467 (d26) - REP INSW across page boundaries ... passed Jul 1 03:51:09.183487 (d26) - GS base MSRs and SWAPGS ... passed Jul 1 03:51:09.195473 (d26) Passed 3 of 3 tests Jul 1 03:51:09.195491 (d26) Writing SMBIOS tables ... Jul 1 03:51:09.195502 (d26) Loading SeaBIOS ... Jul 1 03:51:09.195512 (d26) Creating MP tables ... Jul 1 03:51:09.207467 (d26) Loading ACPI ... Jul 1 03:51:09.207484 (d26) vm86 TSS at fc100300 Jul 1 03:51:09.207495 (d26) BIOS map: Jul 1 03:51:09.207504 (d26) 10000-100e3: Scratch space Jul 1 03:51:09.207515 (d26) c0000-fffff: Main BIOS Jul 1 03:51:09.219469 (d26) E820 table: Jul 1 03:51:09.219486 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:51:09.219499 (d26) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:51:09.231466 (d26) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:51:09.231487 (d26) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:51:09.243465 (d26) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:51:09.243484 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:51:09.255465 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:51:09.255486 (d26) Invoking SeaBIOS ... Jul 1 03:51:09.255497 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:51:09.267468 (d26) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:51:09.267494 (d26) Jul 1 03:51:09.279464 (d26) Found Xen hypervisor signature at 40000000 Jul 1 03:51:09.279485 (d26) Running on QEMU (i440fx) Jul 1 03:51:09.279497 (d26) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:51:09.291472 (d26) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:51:09.291494 (d26) xen: copy e820... Jul 1 03:51:09.303465 (d26) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:51:09.303487 (d26) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:51:09.315465 (d26) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:51:09.315485 (d26) Detected Xen v4.19-unstable Jul 1 03:51:09.315497 (d26) xen: copy BIOS tables... Jul 1 03:51:09.327465 (d26) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:51:09.327486 (d26) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:51:09.327501 (d26) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:51:09.339476 (d26) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:51:09.339497 (d26) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:51:09.351465 (d26) Using pmtimer, ioport 0xb008 Jul 1 03:51:09.351484 (d26) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:51:09.351497 (d26) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:51:09.363471 (d26) parse_termlist: parse error, skip from 16/27641 Jul 1 03:51:09.363492 (d26) parse_termlist: parse error, skip from 87/6041 Jul 1 03:51:09.375465 (d26) Scan for VGA option rom Jul 1 03:51:09.375483 (d26) Running option rom at c000:0003 Jul 1 03:51:09.375495 (XEN) arch/x86/hvm/stdvga.c:172:d26v0 entering stdvga mode Jul 1 03:51:09.387471 (d26) pmm call arg1=0 Jul 1 03:51:09.387489 (d26) Turning on vga text mode console Jul 1 03:51:09.387501 (d26) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:51:09.399465 (d26) Machine UUID 36413c1e-307f-4043-adb8-9c8c107a023f Jul 1 03:51:09.399487 (d26) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:51:09.411463 (d26) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:51:09.411485 (d26) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:51:09.411499 (d26) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:51:09.423470 (d26) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:51:09.423492 (d26) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:51:09.435472 (d26) Searching bootorder for: HALT Jul 1 03:51:09.435490 (d26) Found 0 lpt ports Jul 1 03:51:09.447437 (d26) Found 1 serial ports Jul 1 03:51:09.447455 (d26) PS2 keyboard initialized Jul 1 03:51:09.447467 (d26) All threads complete. Jul 1 03:51:09.471438 (d26) Scan for option roms Jul 1 03:51:09.471456 (d26) Running option rom at ca00:0003 Jul 1 03:51:09.495435 (d26) pmm call arg1=1 Jul 1 03:51:09.507459 (d26) pmm call arg1=0 Jul 1 03:51:09.507476 (d26) pmm call arg1=1 Jul 1 03:51:09.507485 (d26) pmm call arg1=0 Jul 1 03:51:09.507494 (d26) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:51:09.543454 (d26) Jul 1 03:51:09.543469 (d26) Press ESC for boot menu. Jul 1 03:51:09.543481 (d26) Jul 1 03:51:09.543488 (d26) Searching bootorder for: HALT Jul 1 03:51:12.099469 (d26) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:51:12.109850 (d26) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:51:12.111461 (d26) Returned 16773120 bytes of ZoneHigh Jul 1 03:51:12.111481 (d26) e820 map has 7 items: Jul 1 03:51:12.111492 (d26) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:51:12.123467 (d26) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:51:12.123487 (d26) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:51:12.135469 (d26) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:51:12.135489 (d26) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:51:12.147468 (d26) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:51:12.147488 (d26) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:51:12.159466 (d26) enter handle_19: Jul 1 03:51:12.159484 (d26) NULL Jul 1 03:51:12.159493 (d26) Booting from Hard Disk... Jul 1 03:51:12.159504 (d26) Booting from 0000:7c00 Jul 1 03:51:12.171422 (XEN) Dom26 callback via changed to Direct Vector 0x93 Jul 1 03:51:37.055494 [ 1004.704746] xenbr0: port 3(vif26.0-emu) entered disabled state Jul 1 03:51:37.055519 [ 1004.705119] device vif26.0-emu left promiscuous mode Jul 1 03:51:37.067495 [ 1004.705156] xenbr0: port 3(vif26.0-emu) entered disabled state Jul 1 03:51:37.067518 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 0 changed 5 -> 0 Jul 1 03:51:41.391483 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 1 changed 10 -> 0 Jul 1 03:51:41.403493 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 2 changed 11 -> 0 Jul 1 03:51:41.403516 (XEN) arch/x86/hvm/irq.c:367: Dom26 PCI link 3 changed 5 -> 0 Jul 1 03:51:41.415463 [ 1013.354364] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:51:45.711493 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 1 to 2 frames Jul 1 03:51:45.759497 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 2 to 3 frames Jul 1 03:51:45.771493 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 3 to 4 frames Jul 1 03:51:45.783450 (XEN) common/grant_table.c:1909:d26v1 Expanding d26 grant table from 4 to 5 frames Jul 1 03:51:45.807442 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 5 to 6 frames Jul 1 03:51:45.867485 [ 1013.529371] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 03:51:45.879473 [ 1013.529482] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jul 1 03:51:45.891492 [ 1013.529612] xenbr0: port 2(vif26.0) entered blocking state Jul 1 03:51:45.891514 [ 1013.529685] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 03:51:45.903469 [ 1061.058191] xenbr0: port 2(vif26.0) entered disabled state Jul 1 03:52:33.415462 [ 1061.184689] xenbr0: port 2(vif26.0) entered disabled state Jul 1 03:52:33.535475 [ 1061.185823] device vif26.0 left promiscuous mode Jul 1 03:52:33.547465 [ 1061.185861] xenbr0: port 2(vif26.0) entered disabled state Jul 1 03:52:33.547488 (XEN) HVM d27v0 save: CPU Jul 1 03:53:01.063475 (XEN) HVM d27v1 save: CPU Jul 1 03:53:01.063495 (XEN) HVM d27 save: PIC Jul 1 03:53:01.063509 (XEN) HVM d27 save: IOAPIC Jul 1 03:53:01.063520 (XEN) HVM d27v0 save: LAPIC Jul 1 03:53:01.075468 (XEN) HVM d27v1 save: LAPIC Jul 1 03:53:01.075487 (XEN) HVM d27v0 save: LAPIC_REGS Jul 1 03:53:01.075499 (XEN) HVM d27v1 save: LAPIC_REGS Jul 1 03:53:01.075510 (XEN) HVM d27 save: PCI_IRQ Jul 1 03:53:01.087473 (XEN) HVM d27 save: ISA_IRQ Jul 1 03:53:01.087493 (XEN) HVM d27 save: PCI_LINK Jul 1 03:53:01.087504 (XEN) HVM d27 save: PIT Jul 1 03:53:01.087514 (XEN) HVM d27 save: RTC Jul 1 03:53:01.099465 (XEN) HVM d27 save: HPET Jul 1 03:53:01.099483 (XEN) HVM d27 save: PMTIMER Jul 1 03:53:01.099495 (XEN) HVM d27v0 save: MTRR Jul 1 03:53:01.099505 (XEN) HVM d27v1 save: MTRR Jul 1 03:53:01.099515 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Jul 1 03:53:01.111450 (XEN) HVM d27v0 save: CPU_XSAVE Jul 1 03:53:01.111470 (XEN) HVM d27v1 save: CPU_XSAVE Jul 1 03:53:01.111481 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Jul 1 03:53:01.123466 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Jul 1 03:53:01.123486 (XEN) HVM d27v0 save: VMCE_VCPU Jul 1 03:53:01.123498 (XEN) HVM d27v1 save: VMCE_VCPU Jul 1 03:53:01.123508 (XEN) HVM d27v0 save: TSC_ADJUST Jul 1 03:53:01.135467 (XEN) HVM d27v1 save: TSC_ADJUST Jul 1 03:53:01.135486 (XEN) HVM d27v0 save: CPU_MSR Jul 1 03:53:01.135497 (XEN) HVM d27v1 save: CPU_MSR Jul 1 03:53:01.147430 (XEN) HVM restore d27: CPU 0 Jul 1 03:53:01.147449 [ 1090.477774] xenbr0: port 2(vif27.0) entered blocking state Jul 1 03:53:02.831531 [ 1090.477857] xenbr0: port 2(vif27.0) entered disabled state Jul 1 03:53:02.843519 [ 1090.478079] device vif27.0 entered promiscuous mode Jul 1 03:53:02.843541 [ 1091.084638] xenbr0: port 3(vif27.0-emu) entered blocking state Jul 1 03:53:03.447628 [ 1091.084725] xenbr0: port 3(vif27.0-emu) entered disabled state Jul 1 03:53:03.447643 [ 1091.084913] device vif27.0-emu entered promiscuous mode Jul 1 03:53:03.447652 [ 1091.103961] xenbr0: port 3(vif27.0-emu) entered blocking state Jul 1 03:53:03.459519 [ 1091.104053] xenbr0: port 3(vif27.0-emu) entered forwarding state Jul 1 03:53:03.471482 (d27) HVM Loader Jul 1 03:53:03.523578 (d27) Detected Xen v4.19-unstable Jul 1 03:53:03.535534 (d27) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:53:03.535555 (d27) System requested SeaBIOS Jul 1 03:53:03.535567 (d27) CPU speed is 2195 MHz Jul 1 03:53:03.547532 (d27) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:53:03.547555 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 0 -> 5 Jul 1 03:53:03.563564 (d27) PCI-ISA link 0 routed to IRQ5 Jul 1 03:53:03.563584 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 0 -> 10 Jul 1 03:53:03.563608 (d27) PCI-ISA link 1 routed to IRQ10 Jul 1 03:53:03.563620 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 0 -> 11 Jul 1 03:53:03.575641 (d27) PCI-ISA link 2 routed to IRQ11 Jul 1 03:53:03.575660 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 0 -> 5 Jul 1 03:53:03.587596 (d27) PCI-ISA link 3 routed to IRQ5 Jul 1 03:53:03.587614 (d27) pci dev 01:2 INTD->IRQ5 Jul 1 03:53:03.587625 (d27) pci dev 01:3 INTA->IRQ10 Jul 1 03:53:03.599552 (d27) pci dev 02:0 INTA->IRQ11 Jul 1 03:53:03.599570 (d27) pci dev 04:0 INTA->IRQ5 Jul 1 03:53:03.615583 (d27) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:53:03.687576 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:53:03.699528 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:53:03.699548 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:53:03.711531 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:53:03.711551 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:53:03.723525 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:53:03.723546 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:53:03.735526 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:53:03.735548 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:53:03.735560 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:53:03.747530 (d27) Multiprocessor initialisation: Jul 1 03:53:03.747549 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:53:03.759527 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:53:03.759550 (d27) Testing HVM environment: Jul 1 03:53:03.771526 (d27) Using scratch memory at 400000 Jul 1 03:53:03.771545 (d27) - REP INSB across page boundaries ... passed Jul 1 03:53:03.771559 (d27) - REP INSW across page boundaries ... passed Jul 1 03:53:03.783528 (d27) - GS base MSRs and SWAPGS ... passed Jul 1 03:53:03.783547 (d27) Passed 3 of 3 tests Jul 1 03:53:03.783557 (d27) Writing SMBIOS tables ... Jul 1 03:53:03.795531 (d27) Loading SeaBIOS ... Jul 1 03:53:03.795548 (d27) Creating MP tables ... Jul 1 03:53:03.795559 (d27) Loading ACPI ... Jul 1 03:53:03.795568 (d27) vm86 TSS at fc100300 Jul 1 03:53:03.807523 (d27) BIOS map: Jul 1 03:53:03.807540 (d27) 10000-100e3: Scratch space Jul 1 03:53:03.807552 (d27) c0000-fffff: Main BIOS Jul 1 03:53:03.807562 (d27) E820 table: Jul 1 03:53:03.807570 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:53:03.819527 (d27) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:53:03.819547 (d27) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:53:03.831529 (d27) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:53:03.831549 (d27) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:53:03.843525 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:53:03.843546 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:53:03.855529 (d27) Invoking SeaBIOS ... Jul 1 03:53:03.855547 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:53:03.855560 (d27) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:53:03.867530 (d27) Jul 1 03:53:03.867545 (d27) Found Xen hypervisor signature at 40000000 Jul 1 03:53:03.879510 (d27) Running on QEMU (i440fx) Jul 1 03:53:03.879529 (d27) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:53:03.891519 (d27) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:53:03.891541 (d27) xen: copy e820... Jul 1 03:53:03.891551 (d27) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:53:03.903512 (d27) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:53:03.903532 (d27) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:53:03.915469 (d27) Detected Xen v4.19-unstable Jul 1 03:53:03.915488 (d27) xen: copy BIOS tables... Jul 1 03:53:03.915507 (d27) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:53:03.927497 (d27) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:53:03.927519 (d27) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:53:03.927532 (d27) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:53:03.939530 (d27) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:53:03.939550 (d27) Using pmtimer, ioport 0xb008 Jul 1 03:53:03.951525 (d27) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:53:03.951546 (d27) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:53:03.951559 (d27) parse_termlist: parse error, skip from 16/27641 Jul 1 03:53:03.963529 (d27) parse_termlist: parse error, skip from 87/6041 Jul 1 03:53:03.963550 (d27) Scan for VGA option rom Jul 1 03:53:03.975522 (d27) Running option rom at c000:0003 Jul 1 03:53:03.975542 (XEN) arch/x86/hvm/stdvga.c:172:d27v0 entering stdvga mode Jul 1 03:53:03.975557 (d27) pmm call arg1=0 Jul 1 03:53:03.987490 (d27) Turning on vga text mode console Jul 1 03:53:03.987510 (d27) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:53:03.987524 (d27) Machine UUID fc573686-c496-4abe-949c-eabb107f598c Jul 1 03:53:03.999531 (d27) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:53:03.999550 (d27) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:53:04.011529 (d27) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:53:04.011550 (d27) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:53:04.023527 (d27) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:53:04.023549 (d27) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:53:04.035527 (d27) Searching bootorder for: HALT Jul 1 03:53:04.035546 (d27) Found 0 lpt ports Jul 1 03:53:04.035557 (d27) Found 1 serial ports Jul 1 03:53:04.047475 (d27) PS2 keyboard initialized Jul 1 03:53:04.047493 (d27) All threads complete. Jul 1 03:53:04.107476 (d27) Scan for option roms Jul 1 03:53:04.107494 (d27) Running option rom at ca00:0003 Jul 1 03:53:04.131560 (d27) pmm call arg1=1 Jul 1 03:53:04.155574 (d27) pmm call arg1=0 Jul 1 03:53:04.155591 (d27) pmm call arg1=1 Jul 1 03:53:04.155601 (d27) pmm call arg1=0 Jul 1 03:53:04.155610 (d27) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:53:04.203437 (d27) Jul 1 03:53:04.203453 (d27) Press ESC for boot menu. Jul 1 03:53:04.203464 (d27) Jul 1 03:53:04.203471 (d27) Searching bootorder for: HALT Jul 1 03:53:06.779539 (d27) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:53:06.791548 (d27) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:53:06.791570 (d27) Returned 16773120 bytes of ZoneHigh Jul 1 03:53:06.803546 (d27) e820 map has 7 items: Jul 1 03:53:06.803565 (d27) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:53:06.803579 (d27) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:53:06.815549 (d27) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:53:06.815570 (d27) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:53:06.827550 (d27) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:53:06.827572 (d27) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:53:06.839548 (d27) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:53:06.839569 (d27) enter handle_19: Jul 1 03:53:06.839581 (d27) NULL Jul 1 03:53:06.851530 (d27) Booting from Hard Disk... Jul 1 03:53:06.851550 (d27) Booting from 0000:7c00 Jul 1 03:53:06.851561 (XEN) Dom27 callback via changed to Direct Vector 0x93 Jul 1 03:53:31.163473 [ 1118.818531] xenbr0: port 3(vif27.0-emu) entered disabled state Jul 1 03:53:31.175490 [ 1118.818706] device vif27.0-emu left promiscuous mode Jul 1 03:53:31.175511 [ 1118.818717] xenbr0: port 3(vif27.0-emu) entered disabled state Jul 1 03:53:31.187478 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 0 changed 5 -> 0 Jul 1 03:53:35.663557 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 1 changed 10 -> 0 Jul 1 03:53:35.663588 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 2 changed 11 -> 0 Jul 1 03:53:35.675555 (XEN) arch/x86/hvm/irq.c:367: Dom27 PCI link 3 changed 5 -> 0 Jul 1 03:53:35.675577 [ 1127.641393] xen-blkback: backend/vbd/27/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:53:39.995560 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jul 1 03:53:40.055507 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jul 1 03:53:40.163559 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Jul 1 03:53:40.175503 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Jul 1 03:53:40.211547 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 5 to 6 frames Jul 1 03:53:40.211574 [ 1127.983827] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 03:53:40.343533 [ 1127.983940] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jul 1 03:53:40.343558 [ 1127.984115] xenbr0: port 2(vif27.0) entered blocking state Jul 1 03:53:40.355517 [ 1127.984152] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 03:53:40.355540 [ 1174.483113] xenbr0: port 2(vif27.0) entered disabled state Jul 1 03:54:26.839474 [ 1174.582540] xenbr0: port 2(vif27.0) entered disabled state Jul 1 03:54:26.935485 [ 1174.582877] device vif27.0 left promiscuous mode Jul 1 03:54:26.947481 [ 1174.582912] xenbr0: port 2(vif27.0) entered disabled state Jul 1 03:54:26.947504 (XEN) HVM d28v0 save: CPU Jul 1 03:54:55.159464 (XEN) HVM d28v1 save: CPU Jul 1 03:54:55.171484 (XEN) HVM d28 save: PIC Jul 1 03:54:55.171503 (XEN) HVM d28 save: IOAPIC Jul 1 03:54:55.171515 (XEN) HVM d28v0 save: LAPIC Jul 1 03:54:55.171525 (XEN) HVM d28v1 save: LAPIC Jul 1 03:54:55.171535 (XEN) HVM d28v0 save: LAPIC_REGS Jul 1 03:54:55.183490 (XEN) HVM d28v1 save: LAPIC_REGS Jul 1 03:54:55.183509 (XEN) HVM d28 save: PCI_IRQ Jul 1 03:54:55.183520 (XEN) HVM d28 save: ISA_IRQ Jul 1 03:54:55.183531 (XEN) HVM d28 save: PCI_LINK Jul 1 03:54:55.195489 (XEN) HVM d28 save: PIT Jul 1 03:54:55.195507 (XEN) HVM d28 save: RTC Jul 1 03:54:55.195517 (XEN) HVM d28 save: HPET Jul 1 03:54:55.195527 (XEN) HVM d28 save: PMTIMER Jul 1 03:54:55.207487 (XEN) HVM d28v0 save: MTRR Jul 1 03:54:55.207506 (XEN) HVM d28v1 save: MTRR Jul 1 03:54:55.207518 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Jul 1 03:54:55.207529 (XEN) HVM d28v0 save: CPU_XSAVE Jul 1 03:54:55.219492 (XEN) HVM d28v1 save: CPU_XSAVE Jul 1 03:54:55.219511 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Jul 1 03:54:55.219523 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Jul 1 03:54:55.231484 (XEN) HVM d28v0 save: VMCE_VCPU Jul 1 03:54:55.231505 (XEN) HVM d28v1 save: VMCE_VCPU Jul 1 03:54:55.231516 (XEN) HVM d28v0 save: TSC_ADJUST Jul 1 03:54:55.231528 (XEN) HVM d28v1 save: TSC_ADJUST Jul 1 03:54:55.243547 (XEN) HVM d28v0 save: CPU_MSR Jul 1 03:54:55.243567 (XEN) HVM d28v1 save: CPU_MSR Jul 1 03:54:55.243578 (XEN) HVM restore d28: CPU 0 Jul 1 03:54:55.243589 [ 1204.421347] xenbr0: port 2(vif28.0) entered blocking state Jul 1 03:54:56.779491 [ 1204.421428] xenbr0: port 2(vif28.0) entered disabled state Jul 1 03:54:56.779514 [ 1204.421608] device vif28.0 entered promiscuous mode Jul 1 03:54:56.793443 [ 1205.034717] xenbr0: port 3(vif28.0-emu) entered blocking state Jul 1 03:54:57.391495 [ 1205.034804] xenbr0: port 3(vif28.0-emu) entered disabled state Jul 1 03:54:57.403493 [ 1205.035023] device vif28.0-emu entered promiscuous mode Jul 1 03:54:57.403516 [ 1205.054830] xenbr0: port 3(vif28.0-emu) entered blocking state Jul 1 03:54:57.415479 [ 1205.054919] xenbr0: port 3(vif28.0-emu) entered forwarding state Jul 1 03:54:57.415503 (d28) HVM Loader Jul 1 03:54:57.475446 (d28) Detected Xen v4.19-unstable Jul 1 03:54:57.487491 (d28) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:54:57.487512 (d28) System requested SeaBIOS Jul 1 03:54:57.487524 (d28) CPU speed is 2195 MHz Jul 1 03:54:57.499489 (d28) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:54:57.499520 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 0 -> 5 Jul 1 03:54:57.511487 (d28) PCI-ISA link 0 routed to IRQ5 Jul 1 03:54:57.511506 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 0 -> 10 Jul 1 03:54:57.511522 (d28) PCI-ISA link 1 routed to IRQ10 Jul 1 03:54:57.523490 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 0 -> 11 Jul 1 03:54:57.523513 (d28) PCI-ISA link 2 routed to IRQ11 Jul 1 03:54:57.535486 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 0 -> 5 Jul 1 03:54:57.535509 (d28) PCI-ISA link 3 routed to IRQ5 Jul 1 03:54:57.535521 (d28) pci dev 01:2 INTD->IRQ5 Jul 1 03:54:57.547478 (d28) pci dev 01:3 INTA->IRQ10 Jul 1 03:54:57.547496 (d28) pci dev 02:0 INTA->IRQ11 Jul 1 03:54:57.547507 (d28) pci dev 04:0 INTA->IRQ5 Jul 1 03:54:57.559443 (d28) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:54:57.643470 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:54:57.643490 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:54:57.655464 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:54:57.655485 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:54:57.667464 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:54:57.667486 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:54:57.667499 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:54:57.679470 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:54:57.679490 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:54:57.691464 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:54:57.691484 (d28) Multiprocessor initialisation: Jul 1 03:54:57.691496 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:54:57.703471 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:54:57.715468 (d28) Testing HVM environment: Jul 1 03:54:57.715486 (d28) Using scratch memory at 400000 Jul 1 03:54:57.715498 (d28) - REP INSB across page boundaries ... passed Jul 1 03:54:57.727465 (d28) - REP INSW across page boundaries ... passed Jul 1 03:54:57.727486 (d28) - GS base MSRs and SWAPGS ... passed Jul 1 03:54:57.739468 (d28) Passed 3 of 3 tests Jul 1 03:54:57.739486 (d28) Writing SMBIOS tables ... Jul 1 03:54:57.739497 (d28) Loading SeaBIOS ... Jul 1 03:54:57.739506 (d28) Creating MP tables ... Jul 1 03:54:57.751465 (d28) Loading ACPI ... Jul 1 03:54:57.751484 (d28) vm86 TSS at fc100300 Jul 1 03:54:57.751495 (d28) BIOS map: Jul 1 03:54:57.751503 (d28) 10000-100e3: Scratch space Jul 1 03:54:57.751514 (d28) c0000-fffff: Main BIOS Jul 1 03:54:57.763477 (d28) E820 table: Jul 1 03:54:57.763494 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:54:57.763507 (d28) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:54:57.775470 (d28) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:54:57.775490 (d28) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:54:57.787466 (d28) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:54:57.787485 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:54:57.799464 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:54:57.799485 (d28) Invoking SeaBIOS ... Jul 1 03:54:57.799496 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:54:57.811468 (d28) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:54:57.811494 (d28) Jul 1 03:54:57.823466 (d28) Found Xen hypervisor signature at 40000000 Jul 1 03:54:57.823487 (d28) Running on QEMU (i440fx) Jul 1 03:54:57.823498 (d28) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:54:57.835473 (d28) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:54:57.835494 (d28) xen: copy e820... Jul 1 03:54:57.847468 (d28) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:54:57.847498 (d28) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:54:57.859463 (d28) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:54:57.859483 (d28) Detected Xen v4.19-unstable Jul 1 03:54:57.859494 (d28) xen: copy BIOS tables... Jul 1 03:54:57.871467 (d28) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:54:57.871488 (d28) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:54:57.871502 (d28) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:54:57.883473 (d28) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:54:57.883493 (d28) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:54:57.895467 (d28) Using pmtimer, ioport 0xb008 Jul 1 03:54:57.895486 (d28) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:54:57.895498 (d28) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:54:57.907468 (d28) parse_termlist: parse error, skip from 16/27641 Jul 1 03:54:57.907489 (d28) parse_termlist: parse error, skip from 87/6041 Jul 1 03:54:57.919470 (d28) Scan for VGA option rom Jul 1 03:54:57.919489 (d28) Running option rom at c000:0003 Jul 1 03:54:57.919501 (XEN) arch/x86/hvm/stdvga.c:172:d28v0 entering stdvga mode Jul 1 03:54:57.931475 (d28) pmm call arg1=0 Jul 1 03:54:57.931492 (d28) Turning on vga text mode console Jul 1 03:54:57.931504 (d28) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:54:57.943470 (d28) Machine UUID f7e06d5d-05fb-4743-8a17-c7e4d3f23b27 Jul 1 03:54:57.943491 (d28) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:54:57.955464 (d28) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:54:57.955485 (d28) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:54:57.955498 (d28) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:54:57.967474 (d28) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:54:57.967495 (d28) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:54:57.979472 (d28) Searching bootorder for: HALT Jul 1 03:54:57.979491 (d28) Found 0 lpt ports Jul 1 03:54:57.991443 (d28) Found 1 serial ports Jul 1 03:54:57.991462 (d28) PS2 keyboard initialized Jul 1 03:54:57.991473 (d28) All threads complete. Jul 1 03:54:58.039430 (d28) Scan for option roms Jul 1 03:54:58.051424 (d28) Running option rom at ca00:0003 Jul 1 03:54:58.063435 (d28) pmm call arg1=1 Jul 1 03:54:58.075444 (d28) pmm call arg1=0 Jul 1 03:54:58.075461 (d28) pmm call arg1=1 Jul 1 03:54:58.087426 (d28) pmm call arg1=0 Jul 1 03:54:58.087444 (d28) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:54:58.111444 (d28) Jul 1 03:54:58.111459 (d28) Press ESC for boot menu. Jul 1 03:54:58.123436 (d28) Jul 1 03:54:58.123452 (d28) Searching bootorder for: HALT Jul 1 03:55:00.691448 (d28) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:55:00.703481 (d28) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:55:00.715467 (d28) Returned 16773120 bytes of ZoneHigh Jul 1 03:55:00.715488 (d28) e820 map has 7 items: Jul 1 03:55:00.715500 (d28) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:55:00.727468 (d28) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:55:00.727490 (d28) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:55:00.739467 (d28) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:55:00.739488 (d28) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:55:00.751465 (d28) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:55:00.751486 (d28) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:55:00.763468 (d28) enter handle_19: Jul 1 03:55:00.763487 (d28) NULL Jul 1 03:55:00.763497 (d28) Booting from Hard Disk... Jul 1 03:55:00.763508 (d28) Booting from 0000:7c00 Jul 1 03:55:00.763518 (XEN) Dom28 callback via changed to Direct Vector 0x93 Jul 1 03:55:27.315454 [ 1234.969995] xenbr0: port 3(vif28.0-emu) entered disabled state Jul 1 03:55:27.327474 [ 1234.970661] device vif28.0-emu left promiscuous mode Jul 1 03:55:27.327495 [ 1234.970714] xenbr0: port 3(vif28.0-emu) entered disabled state Jul 1 03:55:27.339461 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 0 changed 5 -> 0 Jul 1 03:55:31.767467 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 1 changed 10 -> 0 Jul 1 03:55:31.767491 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 2 changed 11 -> 0 Jul 1 03:55:31.779453 (XEN) arch/x86/hvm/irq.c:367: Dom28 PCI link 3 changed 5 -> 0 Jul 1 03:55:31.779476 [ 1243.646111] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:55:36.003460 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Jul 1 03:55:36.051423 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Jul 1 03:55:36.183476 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Jul 1 03:55:36.195438 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 4 to 5 frames Jul 1 03:55:36.219469 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 5 to 6 frames Jul 1 03:55:36.231450 [ 1243.981625] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 03:55:36.339470 [ 1243.981741] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jul 1 03:55:36.339494 [ 1243.981878] xenbr0: port 2(vif28.0) entered blocking state Jul 1 03:55:36.351472 [ 1243.981976] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 03:55:36.363423 [ 1290.419490] xenbr0: port 2(vif28.0) entered disabled state Jul 1 03:56:22.779437 [ 1290.591319] xenbr0: port 2(vif28.0) entered disabled state Jul 1 03:56:22.947445 [ 1290.591684] device vif28.0 left promiscuous mode Jul 1 03:56:22.959443 [ 1290.591719] xenbr0: port 2(vif28.0) entered disabled state Jul 1 03:56:22.959466 (XEN) HVM d29v0 save: CPU Jul 1 03:56:50.403451 (XEN) HVM d29v1 save: CPU Jul 1 03:56:50.403470 (XEN) HVM d29 save: PIC Jul 1 03:56:50.415465 (XEN) HVM d29 save: IOAPIC Jul 1 03:56:50.415484 (XEN) HVM d29v0 save: LAPIC Jul 1 03:56:50.415495 (XEN) HVM d29v1 save: LAPIC Jul 1 03:56:50.415505 (XEN) HVM d29v0 save: LAPIC_REGS Jul 1 03:56:50.427463 (XEN) HVM d29v1 save: LAPIC_REGS Jul 1 03:56:50.427483 (XEN) HVM d29 save: PCI_IRQ Jul 1 03:56:50.427495 (XEN) HVM d29 save: ISA_IRQ Jul 1 03:56:50.427505 (XEN) HVM d29 save: PCI_LINK Jul 1 03:56:50.439467 (XEN) HVM d29 save: PIT Jul 1 03:56:50.439486 (XEN) HVM d29 save: RTC Jul 1 03:56:50.439497 (XEN) HVM d29 save: HPET Jul 1 03:56:50.439507 (XEN) HVM d29 save: PMTIMER Jul 1 03:56:50.439517 (XEN) HVM d29v0 save: MTRR Jul 1 03:56:50.451470 (XEN) HVM d29v1 save: MTRR Jul 1 03:56:50.451489 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Jul 1 03:56:50.451501 (XEN) HVM d29v0 save: CPU_XSAVE Jul 1 03:56:50.451512 (XEN) HVM d29v1 save: CPU_XSAVE Jul 1 03:56:50.463469 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Jul 1 03:56:50.463488 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Jul 1 03:56:50.463500 (XEN) HVM d29v0 save: VMCE_VCPU Jul 1 03:56:50.475478 (XEN) HVM d29v1 save: VMCE_VCPU Jul 1 03:56:50.475498 (XEN) HVM d29v0 save: TSC_ADJUST Jul 1 03:56:50.475510 (XEN) HVM d29v1 save: TSC_ADJUST Jul 1 03:56:50.475521 (XEN) HVM d29v0 save: CPU_MSR Jul 1 03:56:50.487454 (XEN) HVM d29v1 save: CPU_MSR Jul 1 03:56:50.487473 (XEN) HVM restore d29: CPU 0 Jul 1 03:56:50.487485 [ 1319.624020] xenbr0: port 2(vif29.0) entered blocking state Jul 1 03:56:51.975452 [ 1319.624110] xenbr0: port 2(vif29.0) entered disabled state Jul 1 03:56:51.998754 [ 1319.624363] device vif29.0 entered promiscuous mode Jul 1 03:56:51.998782 [ 1320.219975] xenbr0: port 3(vif29.0-emu) entered blocking state Jul 1 03:56:52.575468 [ 1320.220063] xenbr0: port 3(vif29.0-emu) entered disabled state Jul 1 03:56:52.587526 [ 1320.220319] device vif29.0-emu entered promiscuous mode Jul 1 03:56:52.587548 [ 1320.238147] xenbr0: port 3(vif29.0-emu) entered blocking state Jul 1 03:56:52.599504 [ 1320.238165] xenbr0: port 3(vif29.0-emu) entered forwarding state Jul 1 03:56:52.599528 (d29) HVM Loader Jul 1 03:56:52.659431 (d29) Detected Xen v4.19-unstable Jul 1 03:56:52.671481 (d29) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:56:52.671502 (d29) System requested SeaBIOS Jul 1 03:56:52.671514 (d29) CPU speed is 2195 MHz Jul 1 03:56:52.683465 (d29) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:56:52.683487 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 0 -> 5 Jul 1 03:56:52.695466 (d29) PCI-ISA link 0 routed to IRQ5 Jul 1 03:56:52.695485 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 0 -> 10 Jul 1 03:56:52.695500 (d29) PCI-ISA link 1 routed to IRQ10 Jul 1 03:56:52.707468 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 0 -> 11 Jul 1 03:56:52.707491 (d29) PCI-ISA link 2 routed to IRQ11 Jul 1 03:56:52.719464 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 0 -> 5 Jul 1 03:56:52.719487 (d29) PCI-ISA link 3 routed to IRQ5 Jul 1 03:56:52.719499 (d29) pci dev 01:2 INTD->IRQ5 Jul 1 03:56:52.731459 (d29) pci dev 01:3 INTA->IRQ10 Jul 1 03:56:52.731477 (d29) pci dev 02:0 INTA->IRQ11 Jul 1 03:56:52.731488 (d29) pci dev 04:0 INTA->IRQ5 Jul 1 03:56:52.743420 (d29) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:56:52.827474 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:56:52.827495 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:56:52.839464 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:56:52.839486 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:56:52.839499 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:56:52.851468 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:56:52.851488 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:56:52.863469 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:56:52.863490 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:56:52.875467 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:56:52.875487 (d29) Multiprocessor initialisation: Jul 1 03:56:52.875500 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:56:52.887469 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:56:52.899466 (d29) Testing HVM environment: Jul 1 03:56:52.899485 (d29) Using scratch memory at 400000 Jul 1 03:56:52.899497 (d29) - REP INSB across page boundaries ... passed Jul 1 03:56:52.911465 (d29) - REP INSW across page boundaries ... passed Jul 1 03:56:52.911485 (d29) - GS base MSRs and SWAPGS ... passed Jul 1 03:56:52.911498 (d29) Passed 3 of 3 tests Jul 1 03:56:52.923466 (d29) Writing SMBIOS tables ... Jul 1 03:56:52.923484 (d29) Loading SeaBIOS ... Jul 1 03:56:52.923495 (d29) Creating MP tables ... Jul 1 03:56:52.923505 (d29) Loading ACPI ... Jul 1 03:56:52.935464 (d29) vm86 TSS at fc100300 Jul 1 03:56:52.935482 (d29) BIOS map: Jul 1 03:56:52.935492 (d29) 10000-100e3: Scratch space Jul 1 03:56:52.935502 (d29) c0000-fffff: Main BIOS Jul 1 03:56:52.935512 (d29) E820 table: Jul 1 03:56:52.947468 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:56:52.947488 (d29) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:56:52.959467 (d29) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:56:52.959488 (d29) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:56:52.971469 (d29) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:56:52.971490 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:56:52.971503 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:56:52.983473 (d29) Invoking SeaBIOS ... Jul 1 03:56:52.983491 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:56:52.995463 (d29) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:56:52.995489 (d29) Jul 1 03:56:52.995497 (d29) Found Xen hypervisor signature at 40000000 Jul 1 03:56:53.007468 (d29) Running on QEMU (i440fx) Jul 1 03:56:53.007486 (d29) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:56:53.019477 (d29) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:56:53.019498 (d29) xen: copy e820... Jul 1 03:56:53.019509 (d29) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:56:53.031472 (d29) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:56:53.031492 (d29) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:56:53.043472 (d29) Detected Xen v4.19-unstable Jul 1 03:56:53.043491 (d29) xen: copy BIOS tables... Jul 1 03:56:53.043502 (d29) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:56:53.055470 (d29) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:56:53.055492 (d29) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:56:53.067464 (d29) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:56:53.067485 (d29) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:56:53.079464 (d29) Using pmtimer, ioport 0xb008 Jul 1 03:56:53.079483 (d29) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:56:53.079496 (d29) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:56:53.091469 (d29) parse_termlist: parse error, skip from 16/27641 Jul 1 03:56:53.091490 (d29) parse_termlist: parse error, skip from 87/6041 Jul 1 03:56:53.103470 (d29) Scan for VGA option rom Jul 1 03:56:53.103488 (d29) Running option rom at c000:0003 Jul 1 03:56:53.103500 (XEN) arch/x86/hvm/stdvga.c:172:d29v0 entering stdvga mode Jul 1 03:56:53.115466 (d29) pmm call arg1=0 Jul 1 03:56:53.115484 (d29) Turning on vga text mode console Jul 1 03:56:53.115496 (d29) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:56:53.127464 (d29) Machine UUID 386bb403-aabd-4535-9b6e-36bb6da9e8ee Jul 1 03:56:53.127485 (d29) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:56:53.127497 (d29) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:56:53.139472 (d29) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:56:53.139493 (d29) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:56:53.151471 (d29) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:56:53.151493 (d29) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:56:53.163473 (d29) Searching bootorder for: HALT Jul 1 03:56:53.163492 (d29) Found 0 lpt ports Jul 1 03:56:53.175440 (d29) Found 1 serial ports Jul 1 03:56:53.175458 (d29) PS2 keyboard initialized Jul 1 03:56:53.175469 (d29) All threads complete. Jul 1 03:56:53.223439 (d29) Scan for option roms Jul 1 03:56:53.223456 (d29) Running option rom at ca00:0003 Jul 1 03:56:53.259430 (d29) pmm call arg1=1 Jul 1 03:56:53.271450 (d29) pmm call arg1=0 Jul 1 03:56:53.271467 (d29) pmm call arg1=1 Jul 1 03:56:53.271477 (d29) pmm call arg1=0 Jul 1 03:56:53.283417 (d29) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:56:53.319447 (d29) Jul 1 03:56:53.319462 (d29) Press ESC for boot menu. Jul 1 03:56:53.331439 (d29) Jul 1 03:56:53.331454 (d29) Searching bootorder for: HALT Jul 1 03:56:55.875460 (d29) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:56:55.887473 (d29) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:56:55.887494 (d29) Returned 16773120 bytes of ZoneHigh Jul 1 03:56:55.899463 (d29) e820 map has 7 items: Jul 1 03:56:55.899481 (d29) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:56:55.899494 (d29) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:56:55.911451 (d29) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:56:55.911471 (d29) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:56:55.923469 (d29) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:56:55.923489 (d29) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:56:55.935468 (d29) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:56:55.935489 (d29) enter handle_19: Jul 1 03:56:55.935500 (d29) NULL Jul 1 03:56:55.947443 (d29) Booting from Hard Disk... Jul 1 03:56:55.947462 (d29) Booting from 0000:7c00 Jul 1 03:56:55.947473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:57:00.531448 (XEN) Dom29 callback via changed to Direct Vector 0x93 Jul 1 03:57:20.395472 [ 1348.040653] xenbr0: port 3(vif29.0-emu) entered disabled state Jul 1 03:57:20.395496 [ 1348.040798] device vif29.0-emu left promiscuous mode Jul 1 03:57:20.407471 [ 1348.040809] xenbr0: port 3(vif29.0-emu) entered disabled state Jul 1 03:57:20.419413 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 0 changed 5 -> 0 Jul 1 03:57:24.667474 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 1 changed 10 -> 0 Jul 1 03:57:24.667497 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 2 changed 11 -> 0 Jul 1 03:57:24.679464 (XEN) arch/x86/hvm/irq.c:367: Dom29 PCI link 3 changed 5 -> 0 Jul 1 03:57:24.679486 [ 1356.520003] xen-blkback: backend/vbd/29/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:57:28.883434 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Jul 1 03:57:28.979466 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jul 1 03:57:29.135474 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 3 to 4 frames Jul 1 03:57:29.147469 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 4 to 5 frames Jul 1 03:57:29.147494 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 5 to 6 frames Jul 1 03:57:29.159459 [ 1356.846626] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 03:57:29.207469 [ 1356.846745] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jul 1 03:57:29.207494 [ 1356.846913] xenbr0: port 2(vif29.0) entered blocking state Jul 1 03:57:29.219463 [ 1356.846950] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 03:57:29.219487 [ 1402.522331] xenbr0: port 2(vif29.0) entered disabled state Jul 1 03:58:14.879477 [ 1402.647391] xenbr0: port 2(vif29.0) entered disabled state Jul 1 03:58:14.999472 [ 1402.648157] device vif29.0 left promiscuous mode Jul 1 03:58:15.011493 [ 1402.648197] xenbr0: port 2(vif29.0) entered disabled state Jul 1 03:58:15.011516 (XEN) HVM d30v0 save: CPU Jul 1 03:58:42.439452 (XEN) HVM d30v1 save: CPU Jul 1 03:58:42.451486 (XEN) HVM d30 save: PIC Jul 1 03:58:42.451505 (XEN) HVM d30 save: IOAPIC Jul 1 03:58:42.451516 (XEN) HVM d30v0 save: LAPIC Jul 1 03:58:42.451526 (XEN) HVM d30v1 save: LAPIC Jul 1 03:58:42.451536 (XEN) HVM d30v0 save: LAPIC_REGS Jul 1 03:58:42.463492 (XEN) HVM d30v1 save: LAPIC_REGS Jul 1 03:58:42.463511 (XEN) HVM d30 save: PCI_IRQ Jul 1 03:58:42.463523 (XEN) HVM d30 save: ISA_IRQ Jul 1 03:58:42.475490 (XEN) HVM d30 save: PCI_LINK Jul 1 03:58:42.475509 (XEN) HVM d30 save: PIT Jul 1 03:58:42.475520 (XEN) HVM d30 save: RTC Jul 1 03:58:42.475530 (XEN) HVM d30 save: HPET Jul 1 03:58:42.475540 (XEN) HVM d30 save: PMTIMER Jul 1 03:58:42.487489 (XEN) HVM d30v0 save: MTRR Jul 1 03:58:42.487507 (XEN) HVM d30v1 save: MTRR Jul 1 03:58:42.487518 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Jul 1 03:58:42.487529 (XEN) HVM d30v0 save: CPU_XSAVE Jul 1 03:58:42.499497 (XEN) HVM d30v1 save: CPU_XSAVE Jul 1 03:58:42.499517 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Jul 1 03:58:42.499529 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Jul 1 03:58:42.511488 (XEN) HVM d30v0 save: VMCE_VCPU Jul 1 03:58:42.511507 (XEN) HVM d30v1 save: VMCE_VCPU Jul 1 03:58:42.511519 (XEN) HVM d30v0 save: TSC_ADJUST Jul 1 03:58:42.511530 (XEN) HVM d30v1 save: TSC_ADJUST Jul 1 03:58:42.523484 (XEN) HVM d30v0 save: CPU_MSR Jul 1 03:58:42.523503 (XEN) HVM d30v1 save: CPU_MSR Jul 1 03:58:42.523515 (XEN) HVM restore d30: CPU 0 Jul 1 03:58:42.523525 [ 1431.691147] xenbr0: port 2(vif30.0) entered blocking state Jul 1 03:58:44.047455 [ 1431.691235] xenbr0: port 2(vif30.0) entered disabled state Jul 1 03:58:44.059452 [ 1431.691489] device vif30.0 entered promiscuous mode Jul 1 03:58:44.059472 [ 1432.291021] xenbr0: port 3(vif30.0-emu) entered blocking state Jul 1 03:58:44.651522 [ 1432.291109] xenbr0: port 3(vif30.0-emu) entered disabled state Jul 1 03:58:44.651546 [ 1432.291366] device vif30.0-emu entered promiscuous mode Jul 1 03:58:44.663533 [ 1432.310506] xenbr0: port 3(vif30.0-emu) entered blocking state Jul 1 03:58:44.663556 [ 1432.310598] xenbr0: port 3(vif30.0-emu) entered forwarding state Jul 1 03:58:44.675501 (d30) HVM Loader Jul 1 03:58:44.735535 (d30) Detected Xen v4.19-unstable Jul 1 03:58:44.735554 (d30) Xenbus rings @0xfeffc000, event channel 1 Jul 1 03:58:44.747478 (d30) System requested SeaBIOS Jul 1 03:58:44.747496 (d30) CPU speed is 2195 MHz Jul 1 03:58:44.747507 (d30) Relocating guest memory for lowmem MMIO space disabled Jul 1 03:58:44.759467 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 0 -> 5 Jul 1 03:58:44.759489 (d30) PCI-ISA link 0 routed to IRQ5 Jul 1 03:58:44.771466 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 0 -> 10 Jul 1 03:58:44.771488 (d30) PCI-ISA link 1 routed to IRQ10 Jul 1 03:58:44.771500 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 0 -> 11 Jul 1 03:58:44.783471 (d30) PCI-ISA link 2 routed to IRQ11 Jul 1 03:58:44.783489 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 0 -> 5 Jul 1 03:58:44.795469 (d30) PCI-ISA link 3 routed to IRQ5 Jul 1 03:58:44.795488 (d30) pci dev 01:2 INTD->IRQ5 Jul 1 03:58:44.795499 (d30) pci dev 01:3 INTA->IRQ10 Jul 1 03:58:44.807434 (d30) pci dev 02:0 INTA->IRQ11 Jul 1 03:58:44.807452 (d30) pci dev 04:0 INTA->IRQ5 Jul 1 03:58:44.819430 (d30) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 03:58:44.891465 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 03:58:44.903472 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 03:58:44.903492 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 03:58:44.915468 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 03:58:44.915488 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 03:58:44.927464 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 03:58:44.927484 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 03:58:44.927497 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 03:58:44.939473 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 03:58:44.939493 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 03:58:44.951466 (d30) Multiprocessor initialisation: Jul 1 03:58:44.951485 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:58:44.963468 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 03:58:44.963491 (d30) Testing HVM environment: Jul 1 03:58:44.975466 (d30) Using scratch memory at 400000 Jul 1 03:58:44.975486 (d30) - REP INSB across page boundaries ... passed Jul 1 03:58:44.975499 (d30) - REP INSW across page boundaries ... passed Jul 1 03:58:44.987505 (d30) - GS base MSRs and SWAPGS ... passed Jul 1 03:58:44.987524 (d30) Passed 3 of 3 tests Jul 1 03:58:44.987535 (d30) Writing SMBIOS tables ... Jul 1 03:58:44.999465 (d30) Loading SeaBIOS ... Jul 1 03:58:44.999483 (d30) Creating MP tables ... Jul 1 03:58:44.999494 (d30) Loading ACPI ... Jul 1 03:58:44.999503 (d30) vm86 TSS at fc100300 Jul 1 03:58:45.011465 (d30) BIOS map: Jul 1 03:58:45.011482 (d30) 10000-100e3: Scratch space Jul 1 03:58:45.011493 (d30) c0000-fffff: Main BIOS Jul 1 03:58:45.011504 (d30) E820 table: Jul 1 03:58:45.011512 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 03:58:45.023468 (d30) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 03:58:45.023487 (d30) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 03:58:45.035474 (d30) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 03:58:45.035495 (d30) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 03:58:45.047468 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 03:58:45.047489 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 03:58:45.059469 (d30) Invoking SeaBIOS ... Jul 1 03:58:45.059487 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:58:45.059500 (d30) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 03:58:45.071481 (d30) Jul 1 03:58:45.071496 (d30) Found Xen hypervisor signature at 40000000 Jul 1 03:58:45.083462 (d30) Running on QEMU (i440fx) Jul 1 03:58:45.083481 (d30) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 03:58:45.095467 (d30) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 03:58:45.095489 (d30) xen: copy e820... Jul 1 03:58:45.095499 (d30) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 03:58:45.107470 (d30) Found 8 PCI devices (max PCI bus is 00) Jul 1 03:58:45.107490 (d30) Allocated Xen hypercall page at 3f7ff000 Jul 1 03:58:45.119465 (d30) Detected Xen v4.19-unstable Jul 1 03:58:45.119484 (d30) xen: copy BIOS tables... Jul 1 03:58:45.119496 (d30) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 03:58:45.131465 (d30) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 03:58:45.131487 (d30) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 03:58:45.143471 (d30) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 03:58:45.143492 (d30) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:58:45.143505 (d30) Using pmtimer, ioport 0xb008 Jul 1 03:58:45.155474 (d30) table(50434146)=0xfc00a370 (via xsdt) Jul 1 03:58:45.155494 (d30) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 03:58:45.167461 (d30) parse_termlist: parse error, skip from 16/27641 Jul 1 03:58:45.167483 (d30) parse_termlist: parse error, skip from 87/6041 Jul 1 03:58:45.167497 (d30) Scan for VGA option rom Jul 1 03:58:45.179464 (d30) Running option rom at c000:0003 Jul 1 03:58:45.179483 (XEN) arch/x86/hvm/stdvga.c:172:d30v0 entering stdvga mode Jul 1 03:58:45.191463 (d30) pmm call arg1=0 Jul 1 03:58:45.191480 (d30) Turning on vga text mode console Jul 1 03:58:45.191492 (d30) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 03:58:45.191506 (d30) Machine UUID 8ad88c95-7cf2-413d-b7cc-7ed0adccf3f9 Jul 1 03:58:45.203465 (d30) UHCI init on dev 00:01.2 (io=c200) Jul 1 03:58:45.203485 (d30) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 03:58:45.215469 (d30) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 03:58:45.215490 (d30) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 03:58:45.227467 (d30) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:58:45.227489 (d30) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 03:58:45.239470 (d30) Searching bootorder for: HALT Jul 1 03:58:45.239489 (d30) Found 0 lpt ports Jul 1 03:58:45.239499 (d30) Found 1 serial ports Jul 1 03:58:45.251439 (d30) PS2 keyboard initialized Jul 1 03:58:45.251457 (d30) All threads complete. Jul 1 03:58:45.311439 (d30) Scan for option roms Jul 1 03:58:45.311456 (d30) Running option rom at ca00:0003 Jul 1 03:58:45.347417 (d30) pmm call arg1=1 Jul 1 03:58:45.359456 (d30) pmm call arg1=0 Jul 1 03:58:45.359473 (d30) pmm call arg1=1 Jul 1 03:58:45.359483 (d30) pmm call arg1=0 Jul 1 03:58:45.359491 (d30) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 03:58:45.407438 (d30) Jul 1 03:58:45.407454 (d30) Press ESC for boot menu. Jul 1 03:58:45.407465 (d30) Jul 1 03:58:45.407472 (d30) Searching bootorder for: HALT Jul 1 03:58:47.979461 (d30) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 03:58:47.991470 (d30) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 03:58:47.991491 (d30) Returned 16773120 bytes of ZoneHigh Jul 1 03:58:48.003465 (d30) e820 map has 7 items: Jul 1 03:58:48.003484 (d30) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 03:58:48.003497 (d30) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 03:58:48.015465 (d30) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 03:58:48.015485 (d30) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 03:58:48.027446 (d30) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 03:58:48.027466 (d30) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 03:58:48.039452 (d30) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 03:58:48.039469 (d30) enter handle_19: Jul 1 03:58:48.039475 (d30) NULL Jul 1 03:58:48.051427 (d30) Booting from Hard Disk... Jul 1 03:58:48.051440 (d30) Booting from 0000:7c00 Jul 1 03:58:48.051448 (XEN) Dom30 callback via changed to Direct Vector 0x93 Jul 1 03:59:13.727466 [ 1461.373621] xenbr0: port 3(vif30.0-emu) entered disabled state Jul 1 03:59:13.727490 [ 1461.373930] device vif30.0-emu left promiscuous mode Jul 1 03:59:13.739470 [ 1461.373959] xenbr0: port 3(vif30.0-emu) entered disabled state Jul 1 03:59:13.739492 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 0 changed 5 -> 0 Jul 1 03:59:18.067489 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 1 changed 10 -> 0 Jul 1 03:59:18.067515 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 2 changed 11 -> 0 Jul 1 03:59:18.079466 (XEN) arch/x86/hvm/irq.c:367: Dom30 PCI link 3 changed 5 -> 0 Jul 1 03:59:18.079490 [ 1469.888228] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 03:59:22.247501 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jul 1 03:59:22.259492 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Jul 1 03:59:22.271438 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Jul 1 03:59:22.283488 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Jul 1 03:59:22.295483 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 5 to 6 frames Jul 1 03:59:22.391485 [ 1470.049465] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 03:59:22.403477 [ 1470.049580] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jul 1 03:59:22.415493 [ 1470.049713] xenbr0: port 2(vif30.0) entered blocking state Jul 1 03:59:22.415516 [ 1470.049817] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 03:59:22.427469 [ 1516.800879] xenbr0: port 2(vif30.0) entered disabled state Jul 1 04:00:09.155477 [ 1516.951105] xenbr0: port 2(vif30.0) entered disabled state Jul 1 04:00:09.311492 [ 1516.951466] device vif30.0 left promiscuous mode Jul 1 04:00:09.311513 [ 1516.951502] xenbr0: port 2(vif30.0) entered disabled state Jul 1 04:00:09.323457 (XEN) HVM d31v0 save: CPU Jul 1 04:00:36.759460 (XEN) HVM d31v1 save: CPU Jul 1 04:00:36.771489 (XEN) HVM d31 save: PIC Jul 1 04:00:36.771507 (XEN) HVM d31 save: IOAPIC Jul 1 04:00:36.771518 (XEN) HVM d31v0 save: LAPIC Jul 1 04:00:36.771529 (XEN) HVM d31v1 save: LAPIC Jul 1 04:00:36.771539 (XEN) HVM d31v0 save: LAPIC_REGS Jul 1 04:00:36.783491 (XEN) HVM d31v1 save: LAPIC_REGS Jul 1 04:00:36.783511 (XEN) HVM d31 save: PCI_IRQ Jul 1 04:00:36.783522 (XEN) HVM d31 save: ISA_IRQ Jul 1 04:00:36.795486 (XEN) HVM d31 save: PCI_LINK Jul 1 04:00:36.795507 (XEN) HVM d31 save: PIT Jul 1 04:00:36.795518 (XEN) HVM d31 save: RTC Jul 1 04:00:36.795528 (XEN) HVM d31 save: HPET Jul 1 04:00:36.795538 (XEN) HVM d31 save: PMTIMER Jul 1 04:00:36.807488 (XEN) HVM d31v0 save: MTRR Jul 1 04:00:36.807507 (XEN) HVM d31v1 save: MTRR Jul 1 04:00:36.807519 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Jul 1 04:00:36.807530 (XEN) HVM d31v0 save: CPU_XSAVE Jul 1 04:00:36.819488 (XEN) HVM d31v1 save: CPU_XSAVE Jul 1 04:00:36.819507 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Jul 1 04:00:36.819520 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Jul 1 04:00:36.831492 (XEN) HVM d31v0 save: VMCE_VCPU Jul 1 04:00:36.831511 (XEN) HVM d31v1 save: VMCE_VCPU Jul 1 04:00:36.831523 (XEN) HVM d31v0 save: TSC_ADJUST Jul 1 04:00:36.831534 (XEN) HVM d31v1 save: TSC_ADJUST Jul 1 04:00:36.843484 (XEN) HVM d31v0 save: CPU_MSR Jul 1 04:00:36.843504 (XEN) HVM d31v1 save: CPU_MSR Jul 1 04:00:36.843515 (XEN) HVM restore d31: CPU 0 Jul 1 04:00:36.843526 [ 1545.999677] xenbr0: port 2(vif31.0) entered blocking state Jul 1 04:00:38.355483 [ 1545.999786] xenbr0: port 2(vif31.0) entered disabled state Jul 1 04:00:38.367479 [ 1545.999971] device vif31.0 entered promiscuous mode Jul 1 04:00:38.367501 [ 1546.593519] xenbr0: port 3(vif31.0-emu) entered blocking state Jul 1 04:00:38.955511 [ 1546.593605] xenbr0: port 3(vif31.0-emu) entered disabled state Jul 1 04:00:38.955534 [ 1546.593828] device vif31.0-emu entered promiscuous mode Jul 1 04:00:38.967493 [ 1546.612837] xenbr0: port 3(vif31.0-emu) entered blocking state Jul 1 04:00:38.967516 [ 1546.612891] xenbr0: port 3(vif31.0-emu) entered forwarding state Jul 1 04:00:38.979470 (d31) HVM Loader Jul 1 04:00:39.039469 (d31) Detected Xen v4.19-unstable Jul 1 04:00:39.039488 (d31) Xenbus rings @0xfeffc000, event channel 1 Jul 1 04:00:39.051488 (d31) System requested SeaBIOS Jul 1 04:00:39.051507 (d31) CPU speed is 2195 MHz Jul 1 04:00:39.051517 (d31) Relocating guest memory for lowmem MMIO space disabled Jul 1 04:00:39.063489 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 0 -> 5 Jul 1 04:00:39.063512 (d31) PCI-ISA link 0 routed to IRQ5 Jul 1 04:00:39.075485 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 0 -> 10 Jul 1 04:00:39.075508 (d31) PCI-ISA link 1 routed to IRQ10 Jul 1 04:00:39.075520 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 0 -> 11 Jul 1 04:00:39.087494 (d31) PCI-ISA link 2 routed to IRQ11 Jul 1 04:00:39.087513 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 0 -> 5 Jul 1 04:00:39.099492 (d31) PCI-ISA link 3 routed to IRQ5 Jul 1 04:00:39.099511 (d31) pci dev 01:2 INTD->IRQ5 Jul 1 04:00:39.099523 (d31) pci dev 01:3 INTA->IRQ10 Jul 1 04:00:39.111456 (d31) pci dev 02:0 INTA->IRQ11 Jul 1 04:00:39.111474 (d31) pci dev 04:0 INTA->IRQ5 Jul 1 04:00:39.123449 (d31) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 04:00:39.183490 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 04:00:39.195487 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 04:00:39.195508 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 04:00:39.207488 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 04:00:39.207509 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 04:00:39.207521 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 04:00:39.219494 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 04:00:39.219514 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 04:00:39.231489 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 04:00:39.231509 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 04:00:39.243486 (d31) Multiprocessor initialisation: Jul 1 04:00:39.243505 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:00:39.255487 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:00:39.255511 (d31) Testing HVM environment: Jul 1 04:00:39.255523 (d31) Using scratch memory at 400000 Jul 1 04:00:39.267490 (d31) - REP INSB across page boundaries ... passed Jul 1 04:00:39.267511 (d31) - REP INSW across page boundaries ... passed Jul 1 04:00:39.279489 (d31) - GS base MSRs and SWAPGS ... passed Jul 1 04:00:39.279509 (d31) Passed 3 of 3 tests Jul 1 04:00:39.279520 (d31) Writing SMBIOS tables ... Jul 1 04:00:39.291487 (d31) Loading SeaBIOS ... Jul 1 04:00:39.291506 (d31) Creating MP tables ... Jul 1 04:00:39.291517 (d31) Loading ACPI ... Jul 1 04:00:39.291527 (d31) vm86 TSS at fc100300 Jul 1 04:00:39.291537 (d31) BIOS map: Jul 1 04:00:39.303485 (d31) 10000-100e3: Scratch space Jul 1 04:00:39.303504 (d31) c0000-fffff: Main BIOS Jul 1 04:00:39.303515 (d31) E820 table: Jul 1 04:00:39.303524 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 04:00:39.315487 (d31) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 04:00:39.315507 (d31) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 04:00:39.327486 (d31) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 04:00:39.327507 (d31) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 04:00:39.339487 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 04:00:39.339507 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 04:00:39.351492 (d31) Invoking SeaBIOS ... Jul 1 04:00:39.351511 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:00:39.351525 (d31) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 04:00:39.363494 (d31) Jul 1 04:00:39.363509 (d31) Found Xen hypervisor signature at 40000000 Jul 1 04:00:39.363522 (d31) Running on QEMU (i440fx) Jul 1 04:00:39.375490 (d31) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 04:00:39.375516 (d31) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 04:00:39.387492 (d31) xen: copy e820... Jul 1 04:00:39.387509 (d31) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 04:00:39.399488 (d31) Found 8 PCI devices (max PCI bus is 00) Jul 1 04:00:39.399509 (d31) Allocated Xen hypercall page at 3f7ff000 Jul 1 04:00:39.399521 (d31) Detected Xen v4.19-unstable Jul 1 04:00:39.411489 (d31) xen: copy BIOS tables... Jul 1 04:00:39.411508 (d31) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 04:00:39.411521 (d31) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 04:00:39.423491 (d31) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 04:00:39.423511 (d31) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 04:00:39.435489 (d31) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:00:39.435509 (d31) Using pmtimer, ioport 0xb008 Jul 1 04:00:39.435520 (d31) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:00:39.447489 (d31) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 04:00:39.447510 (d31) parse_termlist: parse error, skip from 16/27641 Jul 1 04:00:39.459488 (d31) parse_termlist: parse error, skip from 87/6041 Jul 1 04:00:39.459509 (d31) Scan for VGA option rom Jul 1 04:00:39.459520 (d31) Running option rom at c000:0003 Jul 1 04:00:39.471488 (XEN) arch/x86/hvm/stdvga.c:172:d31v0 entering stdvga mode Jul 1 04:00:39.471510 (d31) pmm call arg1=0 Jul 1 04:00:39.483474 (d31) Turning on vga text mode console Jul 1 04:00:39.483494 (d31) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:00:39.483508 (d31) Machine UUID b7069b13-468e-4ef5-804e-40f56bcab7c6 Jul 1 04:00:39.507487 (d31) UHCI init on dev 00:01.2 (io=c200) Jul 1 04:00:39.507507 (d31) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 04:00:39.507521 (d31) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 04:00:39.519550 (d31) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 04:00:39.519572 (d31) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:00:39.531552 (d31) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:00:39.543483 (d31) Searching bootorder for: HALT Jul 1 04:00:39.543503 (d31) Found 0 lpt ports Jul 1 04:00:39.543513 (d31) Found 1 serial ports Jul 1 04:00:39.543523 (d31) PS2 keyboard initialized Jul 1 04:00:39.555437 (d31) All threads complete. Jul 1 04:00:39.615450 (d31) Scan for option roms Jul 1 04:00:39.615468 (d31) Running option rom at ca00:0003 Jul 1 04:00:39.639475 (d31) pmm call arg1=1 Jul 1 04:00:39.651466 (d31) pmm call arg1=0 Jul 1 04:00:39.663460 (d31) pmm call arg1=1 Jul 1 04:00:39.663478 (d31) pmm call arg1=0 Jul 1 04:00:39.663488 (d31) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 04:00:39.699465 (d31) Jul 1 04:00:39.699480 (d31) Press ESC for boot menu. Jul 1 04:00:39.711458 (d31) Jul 1 04:00:39.711473 (d31) Searching bootorder for: HALT Jul 1 04:00:42.279546 (d31) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 04:00:42.291556 (d31) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 04:00:42.291577 (d31) Returned 16773120 bytes of ZoneHigh Jul 1 04:00:42.303554 (d31) e820 map has 7 items: Jul 1 04:00:42.303573 (d31) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 04:00:42.303587 (d31) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 04:00:42.315555 (d31) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 04:00:42.315576 (d31) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 04:00:42.327563 (d31) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 04:00:42.327584 (d31) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 04:00:42.339552 (d31) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 04:00:42.339573 (d31) enter handle_19: Jul 1 04:00:42.339584 (d31) NULL Jul 1 04:00:42.351529 (d31) Booting from Hard Disk... Jul 1 04:00:42.351548 (d31) Booting from 0000:7c00 Jul 1 04:00:42.351559 (XEN) Dom31 callback via changed to Direct Vector 0x93 Jul 1 04:01:07.203469 [ 1574.857365] xenbr0: port 3(vif31.0-emu) entered disabled state Jul 1 04:01:07.215489 [ 1574.857652] device vif31.0-emu left promiscuous mode Jul 1 04:01:07.227469 [ 1574.857665] xenbr0: port 3(vif31.0-emu) entered disabled state Jul 1 04:01:07.227492 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 0 changed 5 -> 0 Jul 1 04:01:11.703490 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 1 changed 10 -> 0 Jul 1 04:01:11.703512 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 2 changed 11 -> 0 Jul 1 04:01:11.715494 (XEN) arch/x86/hvm/irq.c:367: Dom31 PCI link 3 changed 5 -> 0 Jul 1 04:01:11.727437 [ 1583.500761] xen-blkback: backend/vbd/31/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 04:01:15.867442 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jul 1 04:01:15.915454 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Jul 1 04:01:16.023484 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Jul 1 04:01:16.035498 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 4 to 5 frames Jul 1 04:01:16.047461 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 5 to 6 frames Jul 1 04:01:16.083464 [ 1583.864579] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 04:01:16.227485 [ 1583.864696] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jul 1 04:01:16.227509 [ 1583.864875] xenbr0: port 2(vif31.0) entered blocking state Jul 1 04:01:16.239478 [ 1583.864911] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 04:01:16.239501 [ 1638.298957] xenbr0: port 2(vif31.0) entered disabled state Jul 1 04:02:10.659465 [ 1638.451141] xenbr0: port 2(vif31.0) entered disabled state Jul 1 04:02:10.815469 [ 1638.451500] device vif31.0 left promiscuous mode Jul 1 04:02:10.815488 [ 1638.451536] xenbr0: port 2(vif31.0) entered disabled state Jul 1 04:02:10.827433 (XEN) HVM d32v0 save: CPU Jul 1 04:02:38.247472 (XEN) HVM d32v1 save: CPU Jul 1 04:02:38.247493 (XEN) HVM d32 save: PIC Jul 1 04:02:38.247507 (XEN) HVM d32 save: IOAPIC Jul 1 04:02:38.247517 (XEN) HVM d32v0 save: LAPIC Jul 1 04:02:38.259467 (XEN) HVM d32v1 save: LAPIC Jul 1 04:02:38.259486 (XEN) HVM d32v0 save: LAPIC_REGS Jul 1 04:02:38.259498 (XEN) HVM d32v1 save: LAPIC_REGS Jul 1 04:02:38.271466 (XEN) HVM d32 save: PCI_IRQ Jul 1 04:02:38.271485 (XEN) HVM d32 save: ISA_IRQ Jul 1 04:02:38.271497 (XEN) HVM d32 save: PCI_LINK Jul 1 04:02:38.271507 (XEN) HVM d32 save: PIT Jul 1 04:02:38.271517 (XEN) HVM d32 save: RTC Jul 1 04:02:38.283465 (XEN) HVM d32 save: HPET Jul 1 04:02:38.283484 (XEN) HVM d32 save: PMTIMER Jul 1 04:02:38.283495 (XEN) HVM d32v0 save: MTRR Jul 1 04:02:38.283505 (XEN) HVM d32v1 save: MTRR Jul 1 04:02:38.295465 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Jul 1 04:02:38.295486 (XEN) HVM d32v0 save: CPU_XSAVE Jul 1 04:02:38.295498 (XEN) HVM d32v1 save: CPU_XSAVE Jul 1 04:02:38.295509 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Jul 1 04:02:38.307469 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Jul 1 04:02:38.307489 (XEN) HVM d32v0 save: VMCE_VCPU Jul 1 04:02:38.307501 (XEN) HVM d32v1 save: VMCE_VCPU Jul 1 04:02:38.319467 (XEN) HVM d32v0 save: TSC_ADJUST Jul 1 04:02:38.319487 (XEN) HVM d32v1 save: TSC_ADJUST Jul 1 04:02:38.319499 (XEN) HVM d32v0 save: CPU_MSR Jul 1 04:02:38.319509 (XEN) HVM d32v1 save: CPU_MSR Jul 1 04:02:38.331437 (XEN) HVM restore d32: CPU 0 Jul 1 04:02:38.331456 [ 1667.472114] xenbr0: port 2(vif32.0) entered blocking state Jul 1 04:02:39.831630 [ 1667.472203] xenbr0: port 2(vif32.0) entered disabled state Jul 1 04:02:39.843577 [ 1667.472459] device vif32.0 entered promiscuous mode Jul 1 04:02:39.843599 [ 1668.067363] xenbr0: port 3(vif32.0-emu) entered blocking state Jul 1 04:02:40.431554 [ 1668.067451] xenbr0: port 3(vif32.0-emu) entered disabled state Jul 1 04:02:40.431576 [ 1668.067678] device vif32.0-emu entered promiscuous mode Jul 1 04:02:40.443555 [ 1668.086200] xenbr0: port 3(vif32.0-emu) entered blocking state Jul 1 04:02:40.443578 [ 1668.086258] xenbr0: port 3(vif32.0-emu) entered forwarding state Jul 1 04:02:40.455525 (d32) HVM Loader Jul 1 04:02:40.515481 (d32) Detected Xen v4.19-unstable Jul 1 04:02:40.515500 (d32) Xenbus rings @0xfeffc000, event channel 1 Jul 1 04:02:40.527486 (d32) System requested SeaBIOS Jul 1 04:02:40.527505 (d32) CPU speed is 2195 MHz Jul 1 04:02:40.527516 (d32) Relocating guest memory for lowmem MMIO space disabled Jul 1 04:02:40.539484 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 0 -> 5 Jul 1 04:02:40.539507 (d32) PCI-ISA link 0 routed to IRQ5 Jul 1 04:02:40.539518 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 0 -> 10 Jul 1 04:02:40.551491 (d32) PCI-ISA link 1 routed to IRQ10 Jul 1 04:02:40.551510 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 0 -> 11 Jul 1 04:02:40.563487 (d32) PCI-ISA link 2 routed to IRQ11 Jul 1 04:02:40.563506 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 0 -> 5 Jul 1 04:02:40.575486 (d32) PCI-ISA link 3 routed to IRQ5 Jul 1 04:02:40.575506 (d32) pci dev 01:2 INTD->IRQ5 Jul 1 04:02:40.575517 (d32) pci dev 01:3 INTA->IRQ10 Jul 1 04:02:40.575527 (d32) pci dev 02:0 INTA->IRQ11 Jul 1 04:02:40.587451 (d32) pci dev 04:0 INTA->IRQ5 Jul 1 04:02:40.599440 (d32) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 04:02:40.659494 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 04:02:40.659514 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 04:02:40.671492 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 04:02:40.671512 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 04:02:40.683490 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 04:02:40.683511 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 04:02:40.695487 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 04:02:40.695508 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 04:02:40.707484 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 04:02:40.707505 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 04:02:40.707519 (d32) Multiprocessor initialisation: Jul 1 04:02:40.719489 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:02:40.719512 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:02:40.731494 (d32) Testing HVM environment: Jul 1 04:02:40.731512 (d32) Using scratch memory at 400000 Jul 1 04:02:40.743484 (d32) - REP INSB across page boundaries ... passed Jul 1 04:02:40.743505 (d32) - REP INSW across page boundaries ... passed Jul 1 04:02:40.743518 (d32) - GS base MSRs and SWAPGS ... passed Jul 1 04:02:40.755488 (d32) Passed 3 of 3 tests Jul 1 04:02:40.755506 (d32) Writing SMBIOS tables ... Jul 1 04:02:40.755517 (d32) Loading SeaBIOS ... Jul 1 04:02:40.755527 (d32) Creating MP tables ... Jul 1 04:02:40.767490 (d32) Loading ACPI ... Jul 1 04:02:40.767507 (d32) vm86 TSS at fc100300 Jul 1 04:02:40.767518 (d32) BIOS map: Jul 1 04:02:40.767527 (d32) 10000-100e3: Scratch space Jul 1 04:02:40.779496 (d32) c0000-fffff: Main BIOS Jul 1 04:02:40.779514 (d32) E820 table: Jul 1 04:02:40.779524 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 04:02:40.779536 (d32) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 04:02:40.791491 (d32) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 04:02:40.791512 (d32) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 04:02:40.803496 (d32) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 04:02:40.803516 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 04:02:40.815491 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 04:02:40.815511 (d32) Invoking SeaBIOS ... Jul 1 04:02:40.827484 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:02:40.827505 (d32) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 04:02:40.839490 (d32) Jul 1 04:02:40.839505 (d32) Found Xen hypervisor signature at 40000000 Jul 1 04:02:40.839518 (d32) Running on QEMU (i440fx) Jul 1 04:02:40.839528 (d32) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 04:02:40.851496 (d32) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 04:02:40.863487 (d32) xen: copy e820... Jul 1 04:02:40.863505 (d32) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 04:02:40.863521 (d32) Found 8 PCI devices (max PCI bus is 00) Jul 1 04:02:40.875489 (d32) Allocated Xen hypercall page at 3f7ff000 Jul 1 04:02:40.875509 (d32) Detected Xen v4.19-unstable Jul 1 04:02:40.875521 (d32) xen: copy BIOS tables... Jul 1 04:02:40.887488 (d32) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 04:02:40.887508 (d32) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 04:02:40.899486 (d32) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 04:02:40.899507 (d32) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 04:02:40.911482 (d32) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:02:40.911504 (d32) Using pmtimer, ioport 0xb008 Jul 1 04:02:40.911516 (d32) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:02:40.923489 (d32) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 04:02:40.923510 (d32) parse_termlist: parse error, skip from 16/27641 Jul 1 04:02:40.923524 (d32) parse_termlist: parse error, skip from 87/6041 Jul 1 04:02:40.935490 (d32) Scan for VGA option rom Jul 1 04:02:40.935508 (d32) Running option rom at c000:0003 Jul 1 04:02:40.947482 (XEN) arch/x86/hvm/stdvga.c:172:d32v0 entering stdvga mode Jul 1 04:02:40.947506 (d32) pmm call arg1=0 Jul 1 04:02:40.947516 (d32) Turning on vga text mode console Jul 1 04:02:40.959480 (d32) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:02:40.959501 (d32) Machine UUID 39af58ac-b873-481f-a41a-851d8842ce22 Jul 1 04:02:40.971499 (d32) UHCI init on dev 00:01.2 (io=c200) Jul 1 04:02:40.971519 (d32) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 04:02:40.971533 (d32) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 04:02:40.983490 (d32) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 04:02:40.983512 (d32) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:02:40.995490 (d32) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:02:40.995512 (d32) Searching bootorder for: HALT Jul 1 04:02:41.007494 (d32) Found 0 lpt ports Jul 1 04:02:41.007512 (d32) Found 1 serial ports Jul 1 04:02:41.007522 (d32) PS2 keyboard initialized Jul 1 04:02:41.019433 (d32) All threads complete. Jul 1 04:02:41.067452 (d32) Scan for option roms Jul 1 04:02:41.079448 (d32) Running option rom at ca00:0003 Jul 1 04:02:41.103456 (d32) pmm call arg1=1 Jul 1 04:02:41.115458 (d32) pmm call arg1=0 Jul 1 04:02:41.115475 (d32) pmm call arg1=1 Jul 1 04:02:41.127453 (d32) pmm call arg1=0 Jul 1 04:02:41.127471 (d32) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 04:02:41.163464 (d32) Jul 1 04:02:41.163479 (d32) Press ESC for boot menu. Jul 1 04:02:41.175458 (d32) Jul 1 04:02:41.175473 (d32) Searching bootorder for: HALT Jul 1 04:02:43.723493 (d32) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 04:02:43.723521 (d32) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 04:02:43.735490 (d32) Returned 16773120 bytes of ZoneHigh Jul 1 04:02:43.735510 (d32) e820 map has 7 items: Jul 1 04:02:43.747487 (d32) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 04:02:43.747516 (d32) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 04:02:43.747530 (d32) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 04:02:43.759491 (d32) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 04:02:43.759511 (d32) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 04:02:43.771492 (d32) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 04:02:43.771512 (d32) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 04:02:43.783491 (d32) enter handle_19: Jul 1 04:02:43.783509 (d32) NULL Jul 1 04:02:43.783518 (d32) Booting from Hard Disk... Jul 1 04:02:43.795447 (d32) Booting from 0000:7c00 Jul 1 04:02:43.795467 (XEN) Dom32 callback via changed to Direct Vector 0x93 Jul 1 04:03:10.575484 [ 1698.222394] xenbr0: port 3(vif32.0-emu) entered disabled state Jul 1 04:03:10.587491 [ 1698.222535] device vif32.0-emu left promiscuous mode Jul 1 04:03:10.587513 [ 1698.222546] xenbr0: port 3(vif32.0-emu) entered disabled state Jul 1 04:03:10.599456 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 0 changed 5 -> 0 Jul 1 04:03:14.859474 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 1 changed 10 -> 0 Jul 1 04:03:14.871494 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 2 changed 11 -> 0 Jul 1 04:03:14.883462 (XEN) arch/x86/hvm/irq.c:367: Dom32 PCI link 3 changed 5 -> 0 Jul 1 04:03:14.883486 [ 1706.802631] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 04:03:19.167441 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jul 1 04:03:19.263456 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Jul 1 04:03:19.467478 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 3 to 4 frames Jul 1 04:03:19.479475 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 4 to 5 frames Jul 1 04:03:19.479502 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 5 to 6 frames Jul 1 04:03:19.491452 [ 1707.188840] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 04:03:19.551467 [ 1707.188951] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jul 1 04:03:19.551492 [ 1707.189082] xenbr0: port 2(vif32.0) entered blocking state Jul 1 04:03:19.563466 [ 1707.189155] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 04:03:19.563489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:03:41.547430 [ 1753.782880] xenbr0: port 2(vif32.0) entered disabled state Jul 1 04:04:06.147421 [ 1753.917231] xenbr0: port 2(vif32.0) entered disabled state Jul 1 04:04:06.279470 [ 1753.918019] device vif32.0 left promiscuous mode Jul 1 04:04:06.279491 [ 1753.918057] xenbr0: port 2(vif32.0) entered disabled state Jul 1 04:04:06.291436 (XEN) HVM d33v0 save: CPU Jul 1 04:04:33.751523 (XEN) HVM d33v1 save: CPU Jul 1 04:04:33.751544 (XEN) HVM d33 save: PIC Jul 1 04:04:33.773802 (XEN) HVM d33 save: IOAPIC Jul 1 04:04:33.773828 (XEN) HVM d33v0 save: LAPIC Jul 1 04:04:33.773841 (XEN) HVM d33v1 save: LAPIC Jul 1 04:04:33.773866 (XEN) HVM d33v0 save: LAPIC_REGS Jul 1 04:04:33.773878 (XEN) HVM d33v1 save: LAPIC_REGS Jul 1 04:04:33.773888 (XEN) HVM d33 save: PCI_IRQ Jul 1 04:04:33.773898 (XEN) HVM d33 save: ISA_IRQ Jul 1 04:04:33.775466 (XEN) HVM d33 save: PCI_LINK Jul 1 04:04:33.775485 (XEN) HVM d33 save: PIT Jul 1 04:04:33.775495 (XEN) HVM d33 save: RTC Jul 1 04:04:33.775505 (XEN) HVM d33 save: HPET Jul 1 04:04:33.787467 (XEN) HVM d33 save: PMTIMER Jul 1 04:04:33.787486 (XEN) HVM d33v0 save: MTRR Jul 1 04:04:33.787498 (XEN) HVM d33v1 save: MTRR Jul 1 04:04:33.787508 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Jul 1 04:04:33.799479 (XEN) HVM d33v0 save: CPU_XSAVE Jul 1 04:04:33.799498 (XEN) HVM d33v1 save: CPU_XSAVE Jul 1 04:04:33.799510 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Jul 1 04:04:33.799521 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Jul 1 04:04:33.811521 (XEN) HVM d33v0 save: VMCE_VCPU Jul 1 04:04:33.811540 (XEN) HVM d33v1 save: VMCE_VCPU Jul 1 04:04:33.811551 (XEN) HVM d33v0 save: TSC_ADJUST Jul 1 04:04:33.823471 (XEN) HVM d33v1 save: TSC_ADJUST Jul 1 04:04:33.823490 (XEN) HVM d33v0 save: CPU_MSR Jul 1 04:04:33.823501 (XEN) HVM d33v1 save: CPU_MSR Jul 1 04:04:33.823511 (XEN) HVM restore d33: CPU 0 Jul 1 04:04:33.835418 [ 1782.930653] xenbr0: port 2(vif33.0) entered blocking state Jul 1 04:04:35.287465 [ 1782.930737] xenbr0: port 2(vif33.0) entered disabled state Jul 1 04:04:35.299469 [ 1782.930925] device vif33.0 entered promiscuous mode Jul 1 04:04:35.299490 [ 1783.535832] xenbr0: port 3(vif33.0-emu) entered blocking state Jul 1 04:04:35.899468 [ 1783.535917] xenbr0: port 3(vif33.0-emu) entered disabled state Jul 1 04:04:35.899491 [ 1783.536116] device vif33.0-emu entered promiscuous mode Jul 1 04:04:35.911467 [ 1783.554560] xenbr0: port 3(vif33.0-emu) entered blocking state Jul 1 04:04:35.911490 [ 1783.554646] xenbr0: port 3(vif33.0-emu) entered forwarding state Jul 1 04:04:35.923445 (d33) HVM Loader Jul 1 04:04:35.983447 (d33) Detected Xen v4.19-unstable Jul 1 04:04:35.983465 (d33) Xenbus rings @0xfeffc000, event channel 1 Jul 1 04:04:35.995469 (d33) System requested SeaBIOS Jul 1 04:04:35.995488 (d33) CPU speed is 2195 MHz Jul 1 04:04:35.995498 (d33) Relocating guest memory for lowmem MMIO space disabled Jul 1 04:04:36.007468 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 0 -> 5 Jul 1 04:04:36.007490 (d33) PCI-ISA link 0 routed to IRQ5 Jul 1 04:04:36.019465 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 0 -> 10 Jul 1 04:04:36.019488 (d33) PCI-ISA link 1 routed to IRQ10 Jul 1 04:04:36.019500 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 0 -> 11 Jul 1 04:04:36.031470 (d33) PCI-ISA link 2 routed to IRQ11 Jul 1 04:04:36.031489 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 0 -> 5 Jul 1 04:04:36.043470 (d33) PCI-ISA link 3 routed to IRQ5 Jul 1 04:04:36.043489 (d33) pci dev 01:2 INTD->IRQ5 Jul 1 04:04:36.043501 (d33) pci dev 01:3 INTA->IRQ10 Jul 1 04:04:36.055447 (d33) pci dev 02:0 INTA->IRQ11 Jul 1 04:04:36.055466 (d33) pci dev 04:0 INTA->IRQ5 Jul 1 04:04:36.055477 (d33) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 04:04:36.115466 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 04:04:36.115486 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 04:04:36.127463 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 04:04:36.127484 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 04:04:36.127496 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 04:04:36.139468 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 04:04:36.139488 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 04:04:36.151465 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 04:04:36.151485 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 04:04:36.163465 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 04:04:36.163485 (d33) Multiprocessor initialisation: Jul 1 04:04:36.163497 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:04:36.175469 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:04:36.187465 (d33) Testing HVM environment: Jul 1 04:04:36.187484 (d33) Using scratch memory at 400000 Jul 1 04:04:36.187496 (d33) - REP INSB across page boundaries ... passed Jul 1 04:04:36.199470 (d33) - REP INSW across page boundaries ... passed Jul 1 04:04:36.199490 (d33) - GS base MSRs and SWAPGS ... passed Jul 1 04:04:36.199502 (d33) Passed 3 of 3 tests Jul 1 04:04:36.211467 (d33) Writing SMBIOS tables ... Jul 1 04:04:36.211485 (d33) Loading SeaBIOS ... Jul 1 04:04:36.211496 (d33) Creating MP tables ... Jul 1 04:04:36.211506 (d33) Loading ACPI ... Jul 1 04:04:36.223466 (d33) vm86 TSS at fc100300 Jul 1 04:04:36.223483 (d33) BIOS map: Jul 1 04:04:36.223493 (d33) 10000-100e3: Scratch space Jul 1 04:04:36.223503 (d33) c0000-fffff: Main BIOS Jul 1 04:04:36.235463 (d33) E820 table: Jul 1 04:04:36.235480 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 04:04:36.235501 (d33) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 04:04:36.247467 (d33) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 04:04:36.247488 (d33) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 04:04:36.259463 (d33) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 04:04:36.259483 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 04:04:36.259497 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 04:04:36.271468 (d33) Invoking SeaBIOS ... Jul 1 04:04:36.271487 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:04:36.283467 (d33) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 04:04:36.283492 (d33) Jul 1 04:04:36.283501 (d33) Found Xen hypervisor signature at 40000000 Jul 1 04:04:36.295469 (d33) Running on QEMU (i440fx) Jul 1 04:04:36.295487 (d33) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 04:04:36.307469 (d33) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 04:04:36.307491 (d33) xen: copy e820... Jul 1 04:04:36.307501 (d33) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 04:04:36.319477 (d33) Found 8 PCI devices (max PCI bus is 00) Jul 1 04:04:36.319496 (d33) Allocated Xen hypercall page at 3f7ff000 Jul 1 04:04:36.331469 (d33) Detected Xen v4.19-unstable Jul 1 04:04:36.331487 (d33) xen: copy BIOS tables... Jul 1 04:04:36.331499 (d33) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 04:04:36.343467 (d33) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 04:04:36.343489 (d33) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 04:04:36.355465 (d33) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 04:04:36.355486 (d33) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:04:36.367466 (d33) Using pmtimer, ioport 0xb008 Jul 1 04:04:36.367485 (d33) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:04:36.367498 (d33) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 04:04:36.379464 (d33) parse_termlist: parse error, skip from 16/27641 Jul 1 04:04:36.379485 (d33) parse_termlist: parse error, skip from 87/6041 Jul 1 04:04:36.391468 (d33) Scan for VGA option rom Jul 1 04:04:36.391487 (d33) Running option rom at c000:0003 Jul 1 04:04:36.391499 (XEN) arch/x86/hvm/stdvga.c:172:d33v0 entering stdvga mode Jul 1 04:04:36.403468 (d33) pmm call arg1=0 Jul 1 04:04:36.403485 (d33) Turning on vga text mode console Jul 1 04:04:36.403497 (d33) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:04:36.415502 (d33) Machine UUID 0eae750c-6858-4e60-867f-f8dd59af2f1f Jul 1 04:04:36.415524 (d33) UHCI init on dev 00:01.2 (io=c200) Jul 1 04:04:36.415536 (d33) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 04:04:36.427491 (d33) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 04:04:36.427511 (d33) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 04:04:36.439480 (d33) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:04:36.439502 (d33) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:04:36.451520 (d33) Searching bootorder for: HALT Jul 1 04:04:36.451539 (d33) Found 0 lpt ports Jul 1 04:04:36.463444 (d33) Found 1 serial ports Jul 1 04:04:36.463463 (d33) PS2 keyboard initialized Jul 1 04:04:36.463474 (d33) All threads complete. Jul 1 04:04:36.487439 (d33) Scan for option roms Jul 1 04:04:36.487456 (d33) Running option rom at ca00:0003 Jul 1 04:04:36.511436 (d33) pmm call arg1=1 Jul 1 04:04:36.511453 (d33) pmm call arg1=0 Jul 1 04:04:36.523439 (d33) pmm call arg1=1 Jul 1 04:04:36.523456 (d33) pmm call arg1=0 Jul 1 04:04:36.523466 (d33) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 04:04:36.547443 (d33) Jul 1 04:04:36.547458 (d33) Press ESC for boot menu. Jul 1 04:04:36.559435 (d33) Jul 1 04:04:36.559451 (d33) Searching bootorder for: HALT Jul 1 04:04:39.115442 (d33) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 04:04:39.127485 (d33) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 04:04:39.139465 (d33) Returned 16773120 bytes of ZoneHigh Jul 1 04:04:39.139485 (d33) e820 map has 7 items: Jul 1 04:04:39.139496 (d33) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 04:04:39.151482 (d33) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 04:04:39.151503 (d33) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 04:04:39.163501 (d33) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 04:04:39.163521 (d33) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 04:04:39.175466 (d33) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 04:04:39.175486 (d33) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 04:04:39.187503 (d33) enter handle_19: Jul 1 04:04:39.187521 (d33) NULL Jul 1 04:04:39.187531 (d33) Booting from Hard Disk... Jul 1 04:04:39.187541 (d33) Booting from 0000:7c00 Jul 1 04:04:39.187551 (XEN) Dom33 callback via changed to Direct Vector 0x93 Jul 1 04:05:04.771485 [ 1812.418303] xenbr0: port 3(vif33.0-emu) entered disabled state Jul 1 04:05:04.783487 [ 1812.418513] device vif33.0-emu left promiscuous mode Jul 1 04:05:04.783509 [ 1812.418525] xenbr0: port 3(vif33.0-emu) entered disabled state Jul 1 04:05:04.795448 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 0 changed 5 -> 0 Jul 1 04:05:09.187493 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 1 changed 10 -> 0 Jul 1 04:05:09.187515 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 2 changed 11 -> 0 Jul 1 04:05:09.199495 (XEN) arch/x86/hvm/irq.c:367: Dom33 PCI link 3 changed 5 -> 0 Jul 1 04:05:09.199516 [ 1820.944989] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 04:05:13.303490 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Jul 1 04:05:13.351456 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Jul 1 04:05:13.507491 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Jul 1 04:05:13.519498 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 4 to 5 frames Jul 1 04:05:13.531454 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 5 to 6 frames Jul 1 04:05:13.567456 [ 1821.284527] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 04:05:13.639471 [ 1821.284692] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jul 1 04:05:13.651494 [ 1821.284830] xenbr0: port 2(vif33.0) entered blocking state Jul 1 04:05:13.663469 [ 1821.284867] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 04:05:13.663492 [ 1868.835211] xenbr0: port 2(vif33.0) entered disabled state Jul 1 04:06:01.195476 [ 1868.979515] xenbr0: port 2(vif33.0) entered disabled state Jul 1 04:06:01.339491 [ 1868.980060] device vif33.0 left promiscuous mode Jul 1 04:06:01.351467 [ 1868.980100] xenbr0: port 2(vif33.0) entered disabled state Jul 1 04:06:01.351490 (XEN) HVM d34v0 save: CPU Jul 1 04:06:28.803479 (XEN) HVM d34v1 save: CPU Jul 1 04:06:28.803500 (XEN) HVM d34 save: PIC Jul 1 04:06:28.803511 (XEN) HVM d34 save: IOAPIC Jul 1 04:06:28.815488 (XEN) HVM d34v0 save: LAPIC Jul 1 04:06:28.815507 (XEN) HVM d34v1 save: LAPIC Jul 1 04:06:28.815518 (XEN) HVM d34v0 save: LAPIC_REGS Jul 1 04:06:28.815529 (XEN) HVM d34v1 save: LAPIC_REGS Jul 1 04:06:28.827488 (XEN) HVM d34 save: PCI_IRQ Jul 1 04:06:28.827506 (XEN) HVM d34 save: ISA_IRQ Jul 1 04:06:28.827518 (XEN) HVM d34 save: PCI_LINK Jul 1 04:06:28.827528 (XEN) HVM d34 save: PIT Jul 1 04:06:28.839489 (XEN) HVM d34 save: RTC Jul 1 04:06:28.839507 (XEN) HVM d34 save: HPET Jul 1 04:06:28.839518 (XEN) HVM d34 save: PMTIMER Jul 1 04:06:28.839528 (XEN) HVM d34v0 save: MTRR Jul 1 04:06:28.851488 (XEN) HVM d34v1 save: MTRR Jul 1 04:06:28.851507 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Jul 1 04:06:28.851520 (XEN) HVM d34v0 save: CPU_XSAVE Jul 1 04:06:28.851531 (XEN) HVM d34v1 save: CPU_XSAVE Jul 1 04:06:28.863487 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Jul 1 04:06:28.863516 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Jul 1 04:06:28.863528 (XEN) HVM d34v0 save: VMCE_VCPU Jul 1 04:06:28.875486 (XEN) HVM d34v1 save: VMCE_VCPU Jul 1 04:06:28.875506 (XEN) HVM d34v0 save: TSC_ADJUST Jul 1 04:06:28.875517 (XEN) HVM d34v1 save: TSC_ADJUST Jul 1 04:06:28.875527 (XEN) HVM d34v0 save: CPU_MSR Jul 1 04:06:28.887497 (XEN) HVM d34v1 save: CPU_MSR Jul 1 04:06:28.887515 (XEN) HVM restore d34: CPU 0 Jul 1 04:06:28.887526 [ 1898.020462] xenbr0: port 2(vif34.0) entered blocking state Jul 1 04:06:30.387496 [ 1898.020571] xenbr0: port 2(vif34.0) entered disabled state Jul 1 04:06:30.387520 [ 1898.020782] device vif34.0 entered promiscuous mode Jul 1 04:06:30.399443 [ 1898.616239] xenbr0: port 3(vif34.0-emu) entered blocking state Jul 1 04:06:30.979558 [ 1898.616324] xenbr0: port 3(vif34.0-emu) entered disabled state Jul 1 04:06:30.979581 [ 1898.616534] device vif34.0-emu entered promiscuous mode Jul 1 04:06:30.991556 [ 1898.635284] xenbr0: port 3(vif34.0-emu) entered blocking state Jul 1 04:06:30.991579 [ 1898.635342] xenbr0: port 3(vif34.0-emu) entered forwarding state Jul 1 04:06:31.003540 (d34) HVM Loader Jul 1 04:06:31.063466 (d34) Detected Xen v4.19-unstable Jul 1 04:06:31.063484 (d34) Xenbus rings @0xfeffc000, event channel 1 Jul 1 04:06:31.075490 (d34) System requested SeaBIOS Jul 1 04:06:31.075508 (d34) CPU speed is 2195 MHz Jul 1 04:06:31.075519 (d34) Relocating guest memory for lowmem MMIO space disabled Jul 1 04:06:31.087489 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 0 -> 5 Jul 1 04:06:31.087512 (d34) PCI-ISA link 0 routed to IRQ5 Jul 1 04:06:31.099485 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 0 -> 10 Jul 1 04:06:31.099508 (d34) PCI-ISA link 1 routed to IRQ10 Jul 1 04:06:31.099520 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 0 -> 11 Jul 1 04:06:31.111493 (d34) PCI-ISA link 2 routed to IRQ11 Jul 1 04:06:31.111512 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 0 -> 5 Jul 1 04:06:31.123493 (d34) PCI-ISA link 3 routed to IRQ5 Jul 1 04:06:31.123513 (d34) pci dev 01:2 INTD->IRQ5 Jul 1 04:06:31.123524 (d34) pci dev 01:3 INTA->IRQ10 Jul 1 04:06:31.135469 (d34) pci dev 02:0 INTA->IRQ11 Jul 1 04:06:31.135488 (d34) pci dev 04:0 INTA->IRQ5 Jul 1 04:06:31.135499 (d34) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 04:06:31.195488 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 04:06:31.195508 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 04:06:31.207484 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 04:06:31.207505 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 04:06:31.207518 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 04:06:31.219492 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 04:06:31.219512 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 04:06:31.231489 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 04:06:31.231509 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 04:06:31.243487 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 04:06:31.243507 (d34) Multiprocessor initialisation: Jul 1 04:06:31.243519 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:06:31.255494 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:06:31.267489 (d34) Testing HVM environment: Jul 1 04:06:31.267508 (d34) Using scratch memory at 400000 Jul 1 04:06:31.267519 (d34) - REP INSB across page boundaries ... passed Jul 1 04:06:31.279487 (d34) - REP INSW across page boundaries ... passed Jul 1 04:06:31.279508 (d34) - GS base MSRs and SWAPGS ... passed Jul 1 04:06:31.291483 (d34) Passed 3 of 3 tests Jul 1 04:06:31.291502 (d34) Writing SMBIOS tables ... Jul 1 04:06:31.291514 (d34) Loading SeaBIOS ... Jul 1 04:06:31.291524 (d34) Creating MP tables ... Jul 1 04:06:31.291534 (d34) Loading ACPI ... Jul 1 04:06:31.303487 (d34) vm86 TSS at fc100300 Jul 1 04:06:31.303513 (d34) BIOS map: Jul 1 04:06:31.303523 (d34) 10000-100e3: Scratch space Jul 1 04:06:31.303534 (d34) c0000-fffff: Main BIOS Jul 1 04:06:31.315486 (d34) E820 table: Jul 1 04:06:31.315503 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 04:06:31.315516 (d34) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 04:06:31.327486 (d34) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 04:06:31.327507 (d34) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 04:06:31.339497 (d34) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 04:06:31.339517 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 04:06:31.351482 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 04:06:31.351505 (d34) Invoking SeaBIOS ... Jul 1 04:06:31.351516 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:06:31.363492 (d34) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 04:06:31.363524 (d34) Jul 1 04:06:31.363533 (d34) Found Xen hypervisor signature at 40000000 Jul 1 04:06:31.375489 (d34) Running on QEMU (i440fx) Jul 1 04:06:31.375508 (d34) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 04:06:31.387494 (d34) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 04:06:31.387515 (d34) xen: copy e820... Jul 1 04:06:31.399487 (d34) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 04:06:31.399510 (d34) Found 8 PCI devices (max PCI bus is 00) Jul 1 04:06:31.399523 (d34) Allocated Xen hypercall page at 3f7ff000 Jul 1 04:06:31.411493 (d34) Detected Xen v4.19-unstable Jul 1 04:06:31.411512 (d34) xen: copy BIOS tables... Jul 1 04:06:31.411523 (d34) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 04:06:31.423489 (d34) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 04:06:31.423511 (d34) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 04:06:31.435492 (d34) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 04:06:31.435513 (d34) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:06:31.447485 (d34) Using pmtimer, ioport 0xb008 Jul 1 04:06:31.447504 (d34) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:06:31.447517 (d34) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 04:06:31.459492 (d34) parse_termlist: parse error, skip from 16/27641 Jul 1 04:06:31.459513 (d34) parse_termlist: parse error, skip from 87/6041 Jul 1 04:06:31.471482 (d34) Scan for VGA option rom Jul 1 04:06:31.471500 (d34) Running option rom at c000:0003 Jul 1 04:06:31.471512 (XEN) arch/x86/hvm/stdvga.c:172:d34v0 entering stdvga mode Jul 1 04:06:31.483489 (d34) pmm call arg1=0 Jul 1 04:06:31.483507 (d34) Turning on vga text mode console Jul 1 04:06:31.483519 (d34) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:06:31.495485 (d34) Machine UUID 88d40e24-cabd-42a7-a6a4-72f1da3c3fa9 Jul 1 04:06:31.495506 (d34) UHCI init on dev 00:01.2 (io=c200) Jul 1 04:06:31.507487 (d34) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 04:06:31.507509 (d34) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 04:06:31.507522 (d34) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 04:06:31.519494 (d34) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:06:31.531484 (d34) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:06:31.531507 (d34) Searching bootorder for: HALT Jul 1 04:06:31.531519 (d34) Found 0 lpt ports Jul 1 04:06:31.543466 (d34) Found 1 serial ports Jul 1 04:06:31.543484 (d34) PS2 keyboard initialized Jul 1 04:06:31.543496 (d34) All threads complete. Jul 1 04:06:31.567461 (d34) Scan for option roms Jul 1 04:06:31.567479 (d34) Running option rom at ca00:0003 Jul 1 04:06:31.591458 (d34) pmm call arg1=1 Jul 1 04:06:31.591476 (d34) pmm call arg1=0 Jul 1 04:06:31.603461 (d34) pmm call arg1=1 Jul 1 04:06:31.603478 (d34) pmm call arg1=0 Jul 1 04:06:31.603488 (d34) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 04:06:31.627464 (d34) Jul 1 04:06:31.627488 (d34) Press ESC for boot menu. Jul 1 04:06:31.639458 (d34) Jul 1 04:06:31.639474 (d34) Searching bootorder for: HALT Jul 1 04:06:34.183460 (d34) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 04:06:34.195499 (d34) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 04:06:34.207490 (d34) Returned 16773120 bytes of ZoneHigh Jul 1 04:06:34.207510 (d34) e820 map has 7 items: Jul 1 04:06:34.207521 (d34) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 04:06:34.219492 (d34) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 04:06:34.219513 (d34) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 04:06:34.231490 (d34) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 04:06:34.231510 (d34) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 04:06:34.243487 (d34) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 04:06:34.243507 (d34) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 04:06:34.255488 (d34) enter handle_19: Jul 1 04:06:34.255506 (d34) NULL Jul 1 04:06:34.255515 (d34) Booting from Hard Disk... Jul 1 04:06:34.255526 (d34) Booting from 0000:7c00 Jul 1 04:06:34.255536 (XEN) Dom34 callback via changed to Direct Vector 0x93 Jul 1 04:06:59.611516 [ 1927.259561] xenbr0: port 3(vif34.0-emu) entered disabled state Jul 1 04:06:59.630187 [ 1927.260073] device vif34.0-emu left promiscuous mode Jul 1 04:06:59.630216 [ 1927.260120] xenbr0: port 3(vif34.0-emu) entered disabled state Jul 1 04:06:59.635469 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 0 changed 5 -> 0 Jul 1 04:07:04.171496 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 1 changed 10 -> 0 Jul 1 04:07:04.171522 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 2 changed 11 -> 0 Jul 1 04:07:04.183474 (XEN) arch/x86/hvm/irq.c:367: Dom34 PCI link 3 changed 5 -> 0 Jul 1 04:07:04.183497 [ 1936.103436] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 04:07:08.467478 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Jul 1 04:07:08.515443 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jul 1 04:07:08.659502 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 3 to 4 frames Jul 1 04:07:08.659527 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 4 to 5 frames Jul 1 04:07:08.671482 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 5 to 6 frames Jul 1 04:07:08.707465 [ 1936.427014] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 04:07:08.791493 [ 1936.427132] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jul 1 04:07:08.791519 [ 1936.427276] xenbr0: port 2(vif34.0) entered blocking state Jul 1 04:07:08.803483 [ 1936.427326] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 04:07:08.803507 [ 1983.951820] xenbr0: port 2(vif34.0) entered disabled state Jul 1 04:07:56.311477 [ 1984.093173] xenbr0: port 2(vif34.0) entered disabled state Jul 1 04:07:56.455495 [ 1984.093617] device vif34.0 left promiscuous mode Jul 1 04:07:56.455516 [ 1984.093630] xenbr0: port 2(vif34.0) entered disabled state Jul 1 04:07:56.467467 (XEN) HVM d35v0 save: CPU Jul 1 04:08:24.463462 (XEN) HVM d35v1 save: CPU Jul 1 04:08:24.475485 (XEN) HVM d35 save: PIC Jul 1 04:08:24.475503 (XEN) HVM d35 save: IOAPIC Jul 1 04:08:24.475515 (XEN) HVM d35v0 save: LAPIC Jul 1 04:08:24.475525 (XEN) HVM d35v1 save: LAPIC Jul 1 04:08:24.475535 (XEN) HVM d35v0 save: LAPIC_REGS Jul 1 04:08:24.487492 (XEN) HVM d35v1 save: LAPIC_REGS Jul 1 04:08:24.487511 (XEN) HVM d35 save: PCI_IRQ Jul 1 04:08:24.487523 (XEN) HVM d35 save: ISA_IRQ Jul 1 04:08:24.499487 (XEN) HVM d35 save: PCI_LINK Jul 1 04:08:24.499506 (XEN) HVM d35 save: PIT Jul 1 04:08:24.499517 (XEN) HVM d35 save: RTC Jul 1 04:08:24.499527 (XEN) HVM d35 save: HPET Jul 1 04:08:24.499537 (XEN) HVM d35 save: PMTIMER Jul 1 04:08:24.511486 (XEN) HVM d35v0 save: MTRR Jul 1 04:08:24.511505 (XEN) HVM d35v1 save: MTRR Jul 1 04:08:24.511525 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Jul 1 04:08:24.511537 (XEN) HVM d35v0 save: CPU_XSAVE Jul 1 04:08:24.523488 (XEN) HVM d35v1 save: CPU_XSAVE Jul 1 04:08:24.523507 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Jul 1 04:08:24.523518 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Jul 1 04:08:24.535487 (XEN) HVM d35v0 save: VMCE_VCPU Jul 1 04:08:24.535506 (XEN) HVM d35v1 save: VMCE_VCPU Jul 1 04:08:24.535517 (XEN) HVM d35v0 save: TSC_ADJUST Jul 1 04:08:24.535528 (XEN) HVM d35v1 save: TSC_ADJUST Jul 1 04:08:24.547492 (XEN) HVM d35v0 save: CPU_MSR Jul 1 04:08:24.547510 (XEN) HVM d35v1 save: CPU_MSR Jul 1 04:08:24.547521 (XEN) HVM restore d35: CPU 0 Jul 1 04:08:24.547531 [ 2013.707589] xenbr0: port 2(vif35.0) entered blocking state Jul 1 04:08:26.075487 [ 2013.707673] xenbr0: port 2(vif35.0) entered disabled state Jul 1 04:08:26.075511 [ 2013.707879] device vif35.0 entered promiscuous mode Jul 1 04:08:26.099408 [ 2014.313807] xenbr0: port 3(vif35.0-emu) entered blocking state Jul 1 04:08:26.675498 [ 2014.313893] xenbr0: port 3(vif35.0-emu) entered disabled state Jul 1 04:08:26.687489 [ 2014.314091] device vif35.0-emu entered promiscuous mode Jul 1 04:08:26.687511 [ 2014.333189] xenbr0: port 3(vif35.0-emu) entered blocking state Jul 1 04:08:26.699478 [ 2014.333246] xenbr0: port 3(vif35.0-emu) entered forwarding state Jul 1 04:08:26.699501 (d35) HVM Loader Jul 1 04:08:26.759455 (d35) Detected Xen v4.19-unstable Jul 1 04:08:26.771488 (d35) Xenbus rings @0xfeffc000, event channel 1 Jul 1 04:08:26.771509 (d35) System requested SeaBIOS Jul 1 04:08:26.771520 (d35) CPU speed is 2195 MHz Jul 1 04:08:26.783484 (d35) Relocating guest memory for lowmem MMIO space disabled Jul 1 04:08:26.783507 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 0 -> 5 Jul 1 04:08:26.795482 (d35) PCI-ISA link 0 routed to IRQ5 Jul 1 04:08:26.795502 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 0 -> 10 Jul 1 04:08:26.795517 (d35) PCI-ISA link 1 routed to IRQ10 Jul 1 04:08:26.807487 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 0 -> 11 Jul 1 04:08:26.807510 (d35) PCI-ISA link 2 routed to IRQ11 Jul 1 04:08:26.819489 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 0 -> 5 Jul 1 04:08:26.819512 (d35) PCI-ISA link 3 routed to IRQ5 Jul 1 04:08:26.819523 (d35) pci dev 01:2 INTD->IRQ5 Jul 1 04:08:26.831468 (d35) pci dev 01:3 INTA->IRQ10 Jul 1 04:08:26.831486 (d35) pci dev 02:0 INTA->IRQ11 Jul 1 04:08:26.831497 (d35) pci dev 04:0 INTA->IRQ5 Jul 1 04:08:26.843452 (d35) No RAM in high memory; setting high_mem resource base to 100000000 Jul 1 04:08:26.915486 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 04:08:26.927489 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 04:08:26.927509 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 04:08:26.939488 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 04:08:26.939509 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 04:08:26.939521 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 04:08:26.951492 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 04:08:26.951512 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 04:08:26.963487 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 04:08:26.963507 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 04:08:26.975456 (d35) Multiprocessor initialisation: Jul 1 04:08:26.975476 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:08:26.987486 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 04:08:26.987510 (d35) Testing HVM environment: Jul 1 04:08:26.987522 (d35) Using scratch memory at 400000 Jul 1 04:08:26.999489 (d35) - REP INSB across page boundaries ... passed Jul 1 04:08:26.999511 (d35) - REP INSW across page boundaries ... passed Jul 1 04:08:27.011491 (d35) - GS base MSRs and SWAPGS ... passed Jul 1 04:08:27.011511 (d35) Passed 3 of 3 tests Jul 1 04:08:27.011521 (d35) Writing SMBIOS tables ... Jul 1 04:08:27.023493 (d35) Loading SeaBIOS ... Jul 1 04:08:27.023511 (d35) Creating MP tables ... Jul 1 04:08:27.023523 (d35) Loading ACPI ... Jul 1 04:08:27.023532 (d35) vm86 TSS at fc100300 Jul 1 04:08:27.023542 (d35) BIOS map: Jul 1 04:08:27.035491 (d35) 10000-100e3: Scratch space Jul 1 04:08:27.035510 (d35) c0000-fffff: Main BIOS Jul 1 04:08:27.035521 (d35) E820 table: Jul 1 04:08:27.035530 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 04:08:27.047487 (d35) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 04:08:27.047507 (d35) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 04:08:27.059490 (d35) [02]: 00000000:00100000 - 00000000:3f800000: RAM Jul 1 04:08:27.059512 (d35) HOLE: 00000000:3f800000 - 00000000:fc000000 Jul 1 04:08:27.071486 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 04:08:27.071508 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 04:08:27.083488 (d35) Invoking SeaBIOS ... Jul 1 04:08:27.083507 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:08:27.083522 (d35) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 04:08:27.095495 (d35) Jul 1 04:08:27.095510 (d35) Found Xen hypervisor signature at 40000000 Jul 1 04:08:27.095524 (d35) Running on QEMU (i440fx) Jul 1 04:08:27.107490 (d35) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Jul 1 04:08:27.107516 (d35) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 04:08:27.119493 (d35) xen: copy e820... Jul 1 04:08:27.119511 (d35) Relocating init from 0x000d39c0 to 0x3e7eae00 (size 86368) Jul 1 04:08:27.131489 (d35) Found 8 PCI devices (max PCI bus is 00) Jul 1 04:08:27.131510 (d35) Allocated Xen hypercall page at 3f7ff000 Jul 1 04:08:27.131524 (d35) Detected Xen v4.19-unstable Jul 1 04:08:27.143491 (d35) xen: copy BIOS tables... Jul 1 04:08:27.143510 (d35) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 04:08:27.143524 (d35) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f5220 Jul 1 04:08:27.155500 (d35) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 04:08:27.155521 (d35) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 04:08:27.167492 (d35) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:08:27.167513 (d35) Using pmtimer, ioport 0xb008 Jul 1 04:08:27.179484 (d35) table(50434146)=0xfc00a370 (via xsdt) Jul 1 04:08:27.179506 (d35) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 04:08:27.179520 (d35) parse_termlist: parse error, skip from 16/27641 Jul 1 04:08:27.191489 (d35) parse_termlist: parse error, skip from 87/6041 Jul 1 04:08:27.191511 (d35) Scan for VGA option rom Jul 1 04:08:27.191523 (d35) Running option rom at c000:0003 Jul 1 04:08:27.203494 (XEN) arch/x86/hvm/stdvga.c:172:d35v0 entering stdvga mode Jul 1 04:08:27.203516 (d35) pmm call arg1=0 Jul 1 04:08:27.215490 (d35) Turning on vga text mode console Jul 1 04:08:27.215510 (d35) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 04:08:27.215524 (d35) Machine UUID 509a517b-702a-49ac-8d95-16688a70d8fa Jul 1 04:08:27.227488 (d35) UHCI init on dev 00:01.2 (io=c200) Jul 1 04:08:27.227508 (d35) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 04:08:27.239486 (d35) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 04:08:27.239508 (d35) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Jul 1 04:08:27.251486 (d35) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:08:27.251510 (d35) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 04:08:27.263489 (d35) Searching bootorder for: HALT Jul 1 04:08:27.263509 (d35) Found 0 lpt ports Jul 1 04:08:27.263520 (d35) Found 1 serial ports Jul 1 04:08:27.263530 (d35) PS2 keyboard initialized Jul 1 04:08:27.275445 (d35) All threads complete. Jul 1 04:08:27.323465 (d35) Scan for option roms Jul 1 04:08:27.335436 (d35) Running option rom at ca00:0003 Jul 1 04:08:27.359457 (d35) pmm call arg1=1 Jul 1 04:08:27.371459 (d35) pmm call arg1=0 Jul 1 04:08:27.371484 (d35) pmm call arg1=1 Jul 1 04:08:27.383454 (d35) pmm call arg1=0 Jul 1 04:08:27.383471 (d35) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 04:08:27.419464 (d35) Jul 1 04:08:27.419479 (d35) Press ESC for boot menu. Jul 1 04:08:27.431458 (d35) Jul 1 04:08:27.431473 (d35) Searching bootorder for: HALT Jul 1 04:08:29.975490 (d35) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Jul 1 04:08:29.975516 (d35) Space available for UMB: cb000-e8000, f4b40-f50f0 Jul 1 04:08:29.987493 (d35) Returned 16773120 bytes of ZoneHigh Jul 1 04:08:29.987513 (d35) e820 map has 7 items: Jul 1 04:08:29.999487 (d35) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 04:08:29.999507 (d35) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 04:08:30.011488 (d35) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 04:08:30.011509 (d35) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Jul 1 04:08:30.023485 (d35) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Jul 1 04:08:30.023507 (d35) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 04:08:30.023520 (d35) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 04:08:30.035490 (d35) enter handle_19: Jul 1 04:08:30.035507 (d35) NULL Jul 1 04:08:30.035516 (d35) Booting from Hard Disk... Jul 1 04:08:30.047453 (d35) Booting from 0000:7c00 Jul 1 04:08:30.047471 (XEN) Dom35 callback via changed to Direct Vector 0x93 Jul 1 04:08:53.843492 [ 2041.483167] xenbr0: port 3(vif35.0-emu) entered disabled state Jul 1 04:08:53.843515 [ 2041.483317] device vif35.0-emu left promiscuous mode Jul 1 04:08:53.855488 [ 2041.483328] xenbr0: port 3(vif35.0-emu) entered disabled state Jul 1 04:08:53.855511 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 0 changed 5 -> 0 Jul 1 04:08:58.151487 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 1 changed 10 -> 0 Jul 1 04:08:58.151512 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 2 changed 11 -> 0 Jul 1 04:08:58.163467 (XEN) arch/x86/hvm/irq.c:367: Dom35 PCI link 3 changed 5 -> 0 Jul 1 04:08:58.163491 [ 2049.965205] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Jul 1 04:09:02.327486 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Jul 1 04:09:02.375452 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jul 1 04:09:02.531491 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Jul 1 04:09:02.543495 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 4 to 5 frames Jul 1 04:09:02.555488 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 5 to 6 frames Jul 1 04:09:02.555514 [ 2050.301909] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 04:09:02.663494 [ 2050.302026] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jul 1 04:09:02.675488 [ 2050.302158] xenbr0: port 2(vif35.0) entered blocking state Jul 1 04:09:02.675511 [ 2050.302215] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 04:09:02.687448 [ 2087.627800] xenbr0: port 2(vif35.0) entered disabled state Jul 1 04:09:39.995444 [ 2087.763038] xenbr0: port 2(vif35.0) entered disabled state Jul 1 04:09:40.127490 [ 2087.763777] device vif35.0 left promiscuous mode Jul 1 04:09:40.127512 [ 2087.763823] xenbr0: port 2(vif35.0) entered disabled state Jul 1 04:09:40.139454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:10:22.803473 Jul 1 04:15:00.754589 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 04:15:00.775480 Jul 1 04:15:00.775726 Jul 1 04:15:01.755400 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 04:15:01.779505 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 04:15:01.779525 (XEN) RIP: e033:[ ffff81bb93aa>] Jul 1 04:15:01.791494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 04:15:01.791517 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jul 1 04:15:01.803501 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:01.819508 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000b3032c Jul 1 04:15:01.819531 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:15:01.819545 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jul 1 04:15:01.831498 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 04:15:01.843498 (XEN) cr3: 000000086660c000 cr2: 00007f7d6fdbd840 Jul 1 04:15:01.843518 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 04:15:01.855498 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:01.867483 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jul 1 04:15:01.867504 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:01.879485 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff88802005efcc c9a6a0dbebfa8a00 Jul 1 04:15:01.879508 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Jul 1 04:15:01.891487 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jul 1 04:15:01.903485 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jul 1 04:15:01.903508 (XEN) c9a6a0dbebfa8a00 0000000000000000 0000000000000040 0000000000000000 Jul 1 04:15:01.915487 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jul 1 04:15:01.927487 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Jul 1 04:15:01.927509 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Jul 1 04:15:01.939489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.951482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.951503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.963498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.975484 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.975506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.987488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.999485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:01.999506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.011485 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.011503 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 04:15:02.023484 (XEN) RIP: e033:[] Jul 1 04:15:02.023504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 04:15:02.035491 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bb93aa Jul 1 04:15:02.035514 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:02.047488 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000009d7aa4 Jul 1 04:15:02.059484 (XEN) r9: 0000000000000001 r10: 0000000000000a66 r11: 0000000000000246 Jul 1 04:15:02.059506 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Jul 1 04:15:02.071487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:02.071509 (XEN) cr3: 0000000436601000 cr2: 00007f7d6fb01e84 Jul 1 04:15:02.083488 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 04:15:02.095484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:02.095505 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Jul 1 04:15:02.107494 (XEN) 0000000000299b12 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:02.107516 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a05e83ca388e5700 Jul 1 04:15:02.119485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.131486 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:02.131508 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.143486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.155494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.155515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.167488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.179485 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.179504 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 04:15:02.179516 (XEN) RIP: e033:[] Jul 1 04:15:02.191485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 04:15:02.191508 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bb93aa Jul 1 04:15:02.203499 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:02.215451 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 00000000005c0d74 Jul 1 04:15:02.215474 (XEN) r9: 00000232a5d7be80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:02.227490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Jul 1 04:15:02.239484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:02.239506 (XEN) cr3: 000000086660c000 cr2: 00007f7d6fd0cb00 Jul 1 04:15:02.251486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 04:15:02.251508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:02.263488 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Jul 1 04:15:02.263509 (XEN) 000000000000008c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:02.275490 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 fabf49c4f5ba8b00 Jul 1 04:15:02.287486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.287507 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:02.299492 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.311486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.311507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.323489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.335485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.335506 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.347484 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 04:15:02.347504 (XEN) RIP: e033:[] Jul 1 04:15:02.347516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 04:15:02.359489 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bb93aa Jul 1 04:15:02.371486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:02.371509 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 0000000000440f44 Jul 1 04:15:02.383488 (XEN) r9: 00000263a4913e80 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:15:02.395480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Jul 1 04:15:02.395502 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:02.407489 (XEN) cr3: 000000043513b000 cr2: 00007f64159a0500 Jul 1 04:15:02.407509 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 04:15:02.419498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:02.431484 (XEN) Guest stack trace from rsp=ffffc900401efed0: Jul 1 04:15:02.431505 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:02.443490 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 4e116cbdf5f5a400 Jul 1 04:15:02.443512 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.455488 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:02.467483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.467505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.479491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.491484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.491505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.503487 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.503505 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 04:15:02.515488 (XEN) RIP: e033:[] Jul 1 04:15:02.515507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 04:15:02.527485 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bb93aa Jul 1 04:15:02.527508 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:02.539492 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 0000000000481124 Jul 1 04:15:02.551484 (XEN) r9: 00000263a4913e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:02.551507 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Jul 1 04:15:02.563488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:02.575485 (XEN) cr3: 000000086660c000 cr2: 00007fd4ef277770 Jul 1 04:15:02.575506 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 04:15:02.587486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:02.587508 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Jul 1 04:15:02.599484 (XEN) 000000000000008a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:02.599507 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 983e55dab55b9e00 Jul 1 04:15:02.611492 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.623486 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:02.623508 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.635492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.647488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.647509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.659487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.671484 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.671502 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 04:15:02.671515 (XEN) RIP: e033:[] Jul 1 04:15:02.683486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 04:15:02.683508 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bb93aa Jul 1 04:15:02.695489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:02.707486 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000003cbb44 Jul 1 04:15:02.707508 (XEN) r9: 00000263a4913e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:02.719488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Jul 1 04:15:02.731484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:02.731514 (XEN) cr3: 000000086660c000 cr2: 00007ffe52f70f60 Jul 1 04:15:02.743486 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 04:15:02.743509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:02.755489 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Jul 1 04:15:02.755510 (XEN) 000000000000006b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:02.767487 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7636781ccdf95b00 Jul 1 04:15:02.779487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.779508 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:02.791494 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.803487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.803508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.815490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.827492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.827513 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.839487 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 04:15:02.839507 (XEN) RIP: e033:[] Jul 1 04:15:02.839519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 04:15:02.851514 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bb93aa Jul 1 04:15:02.863506 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:02.863529 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 00000000002afc94 Jul 1 04:15:02.875491 (XEN) r9: 00000263a4913e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:02.887485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Jul 1 04:15:02.887508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:02.899488 (XEN) cr3: 000000086660c000 cr2: 000055898378d048 Jul 1 04:15:02.899508 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 04:15:02.911491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:02.923485 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Jul 1 04:15:02.923505 (XEN) 000000000000008a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:02.935492 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9fc17a9a19853600 Jul 1 04:15:02.935514 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.947489 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:02.959487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.959508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.971485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.983485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.983506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:02.995492 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:02.995510 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 04:15:03.007488 (XEN) RIP: e033:[] Jul 1 04:15:03.007507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 04:15:03.019487 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bb93aa Jul 1 04:15:03.019510 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:03.031489 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 000000000032ce64 Jul 1 04:15:03.043486 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:15:03.043516 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Jul 1 04:15:03.055523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:03.067493 (XEN) cr3: 0000000867710000 cr2: 00007ffca09e5edb Jul 1 04:15:03.067514 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 04:15:03.079486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:03.079508 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Jul 1 04:15:03.091488 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:03.091510 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a2d5a68f2e69ee00 Jul 1 04:15:03.103491 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.115485 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:03.115507 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.127490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.139485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.139506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.151488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.163487 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:03.163506 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 04:15:03.163518 (XEN) RIP: e033:[] Jul 1 04:15:03.175488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 04:15:03.175510 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bb93aa Jul 1 04:15:03.187492 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:03.199488 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000002eecbc Jul 1 04:15:03.199511 (XEN) r9: 00000263a4913e80 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:15:03.211495 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Jul 1 04:15:03.223487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:03.223508 (XEN) cr3: 000000086660c000 cr2: 00005581b0be10e8 Jul 1 04:15:03.235488 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 04:15:03.235510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:03.247489 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Jul 1 04:15:03.247510 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:03.259492 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ff25405921527a00 Jul 1 04:15:03.271487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.271508 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:03.283491 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.295487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.295508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.307489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.319485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.319506 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:03.331489 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 04:15:03.331509 (XEN) RIP: e033:[] Jul 1 04:15:03.343483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 04:15:03.343506 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bb93aa Jul 1 04:15:03.355487 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:03.355516 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000367c04 Jul 1 04:15:03.367489 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Jul 1 04:15:03.379487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Jul 1 04:15:03.379509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:03.391491 (XEN) cr3: 000000086660c000 cr2: 00007f02e71ee9c0 Jul 1 04:15:03.391511 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 04:15:03.403489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:03.415489 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Jul 1 04:15:03.415510 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:03.427489 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7ee1f955dc2c3a00 Jul 1 04:15:03.427511 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.439488 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:03.451489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.451510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.463490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.475485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.475506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.487490 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:03.499486 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 04:15:03.499506 (XEN) RIP: e033:[] Jul 1 04:15:03.499519 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 04:15:03.511486 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bb93aa Jul 1 04:15:03.511508 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:03.523490 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000003ae80c Jul 1 04:15:03.535489 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 04:15:03.535511 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Jul 1 04:15:03.547489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:03.559488 (XEN) cr3: 000000086660c000 cr2: 00005576e292f534 Jul 1 04:15:03.559508 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 04:15:03.571459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:03.571480 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Jul 1 04:15:03.583466 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:03.595462 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 673b0d7f09d64200 Jul 1 04:15:03.595485 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.607464 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:03.619460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.619481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.631453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.643454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.643467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.655471 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:03.655488 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 04:15:03.667469 (XEN) RIP: e033:[] Jul 1 04:15:03.667488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 04:15:03.667511 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bb93aa Jul 1 04:15:03.679465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:03.691446 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000003061c4 Jul 1 04:15:03.691460 (XEN) r9: 0000024520113e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:03.703455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Jul 1 04:15:03.715467 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:03.715489 (XEN) cr3: 000000086660c000 cr2: 00007f2e59072170 Jul 1 04:15:03.727476 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 04:15:03.739470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:03.739492 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Jul 1 04:15:03.751437 (XEN) 000000000000005b 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:03.751459 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 04644116da064c00 Jul 1 04:15:03.767491 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.767512 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:03.783491 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.783512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.795473 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000000 Jul 1 04:15:03.803405 00000 Jul 1 04:15:03.807498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.807520 (XEN) 0000000000000000 0000000 Jul 1 04:15:03.807855 000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.819478 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:03.819497 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 04:15:03.831473 (XEN) RIP: e033:[] Jul 1 04:15:03.831492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 04:15:03.843472 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bb93aa Jul 1 04:15:03.843494 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:03.855472 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 0000000000431664 Jul 1 04:15:03.855494 (XEN) r9: 00000263a4913e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:03.871484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Jul 1 04:15:03.871506 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:03.883476 (XEN) cr3: 000000086660c000 cr2: 00007f8883851740 Jul 1 04:15:03.895461 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 04:15:03.895483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:03.907469 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Jul 1 04:15:03.907489 (XEN) 0000000000000087 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:03.919467 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 8f51dd7abfdb4100 Jul 1 04:15:03.931462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.931483 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:03.943465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.955467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.955488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.967467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.979461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:03.979491 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:03.991464 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 04:15:03.991484 (XEN) RIP: e033:[] Jul 1 04:15:03.991496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 04:15:04.003467 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bb93aa Jul 1 04:15:04.015462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.015484 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 000000000026ea54 Jul 1 04:15:04.027467 (XEN) r9: 00000263a4913e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:04.039461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Jul 1 04:15:04.039483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:04.051465 (XEN) cr3: 000000086660c000 cr2: 00007f20e97dca1c Jul 1 04:15:04.051485 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 04:15:04.063466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:04.075462 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Jul 1 04:15:04.075483 (XEN) 0000000000000045 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:04.087462 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 02b2628dc8156c00 Jul 1 04:15:04.087484 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.099469 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:04.111464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.111486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.123467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.135463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.135485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.147469 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:04.147487 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 04:15:04.159473 (XEN) RIP: e033:[] Jul 1 04:15:04.159492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 04:15:04.171463 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bb93aa Jul 1 04:15:04.171486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.183465 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 00000000003d035c Jul 1 04:15:04.195463 (XEN) r9: 00000263a4913e80 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:04.195486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Jul 1 04:15:04.207468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:04.219462 (XEN) cr3: 000000086660c000 cr2: 00005589313e42f8 Jul 1 04:15:04.219483 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 04:15:04.231461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:04.231483 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Jul 1 04:15:04.243468 (XEN) 0000000000000085 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:04.243489 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 dbb78248cd0dfa00 Jul 1 04:15:04.255467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.267464 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:04.267485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.279467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.291468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.291496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.303469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.315464 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:04.315482 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 04:15:04.315495 (XEN) RIP: e033:[] Jul 1 04:15:04.327467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 04:15:04.327489 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bb93aa Jul 1 04:15:04.339473 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.351465 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 0000000000320984 Jul 1 04:15:04.351487 (XEN) r9: 0000000002c0a800 r10: 00000230a5b83a80 r11: 0000000000000246 Jul 1 04:15:04.363468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Jul 1 04:15:04.375464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:04.375486 (XEN) cr3: 000000086660c000 cr2: 00007fa4b18f4740 Jul 1 04:15:04.387464 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 04:15:04.387486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:04.399467 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Jul 1 04:15:04.399487 (XEN) 00000004a7fc2b47 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:04.411471 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 205d0083bd658600 Jul 1 04:15:04.423464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.423485 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:04.435468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.447464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.447485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.459475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.471467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.471488 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:04.483467 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 04:15:04.483487 (XEN) RIP: e033:[] Jul 1 04:15:04.483500 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 04:15:04.495468 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bb93aa Jul 1 04:15:04.507467 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.507489 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000003c1114 Jul 1 04:15:04.519467 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Jul 1 04:15:04.531467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Jul 1 04:15:04.531489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:04.543468 (XEN) cr3: 000000086660c000 cr2: 00007fa5249f66a0 Jul 1 04:15:04.543488 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 04:15:04.555469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:04.567463 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Jul 1 04:15:04.567483 (XEN) 0000000000000084 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:04.579466 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 8548696a7d634200 Jul 1 04:15:04.579489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.591466 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:04.603468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.603497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.615468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.627466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.627487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.639469 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:04.639488 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 04:15:04.651465 (XEN) RIP: e033:[] Jul 1 04:15:04.651485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 04:15:04.663469 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bb93aa Jul 1 04:15:04.663491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.675467 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 0000000000404bf4 Jul 1 04:15:04.687465 (XEN) r9: 0000000000000001 r10: 00000230e1530480 r11: 0000000000000246 Jul 1 04:15:04.687487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Jul 1 04:15:04.699470 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:04.711463 (XEN) cr3: 0000000436f9d000 cr2: 00005586926582f8 Jul 1 04:15:04.711484 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 04:15:04.723469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:04.723491 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Jul 1 04:15:04.735466 (XEN) 0000000025cd1a3a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:04.735488 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 85beba50bfbfe100 Jul 1 04:15:04.747477 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.759464 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:04.759486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.771470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.783462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.783483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.795467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.807465 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:04.807483 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 04:15:04.807496 (XEN) RIP: e033:[] Jul 1 04:15:04.819469 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 04:15:04.819491 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bb93aa Jul 1 04:15:04.831469 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.843465 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 00000000003c7214 Jul 1 04:15:04.843488 (XEN) r9: 00000263a4913e80 r10: 0000000000000044 r11: 0000000000000246 Jul 1 04:15:04.855467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Jul 1 04:15:04.867465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:04.867487 (XEN) cr3: 000000086660c000 cr2: 00007f37c0e8e004 Jul 1 04:15:04.879468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 04:15:04.879490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:04.891468 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Jul 1 04:15:04.903462 (XEN) 0000000000011347 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:04.903485 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 6305770b0e258700 Jul 1 04:15:04.915471 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.915500 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:04.927469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.939463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.939484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.951471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.963464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:04.963485 (XEN) 0000000000000000 0000000000000000 Jul 1 04:15:04.975469 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 04:15:04.975488 (XEN) RIP: e033:[] Jul 1 04:15:04.987461 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 04:15:04.987483 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bb93aa Jul 1 04:15:04.999466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 04:15:04.999488 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 0000000000349fdc Jul 1 04:15:05.011473 (XEN) r9: 00000263a4913e80 r10: 0000000000000034 r11: 0000000000000246 Jul 1 04:15:05.023465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Jul 1 04:15:05.023487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 04:15:05.035469 (XEN) cr3: 000000086660c000 cr2: 00007fd6e4968e84 Jul 1 04:15:05.047466 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 04:15:05.047492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 04:15:05.059464 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Jul 1 04:15:05.059485 (XEN) 000000000000d1e8 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 04:15:05.071468 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 01593282ac4dad00 Jul 1 04:15:05.083464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:05.083485 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 04:15:05.095465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:05.107462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:05.107483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:05.119465 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 2418558469119) Jul 1 04:15:05.131466 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 04:15:05.131485 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 04:15:05.131497 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 04:15:05.143470 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 04:15:05.143488 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 04:15:05.143500 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 04:15:05.155467 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 04:15:05.155486 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 04:15:05.155498 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 04:15:05.167464 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 04:15:05.167483 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 04:15:05.167495 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 04:15:05.179466 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 04:15:05.179485 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 04:15:05.179496 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 04:15:05.191464 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 04:15:05.191483 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 04:15:05.203462 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 04:15:05.203482 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 04:15:05.203495 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 04:15:05.215470 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 04:15:05.215490 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 04:15:05.215502 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 04:15:05.227480 (XEN) heap[node=0][zone=23] -> 475306 pages Jul 1 04:15:05.227500 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 04:15:05.239462 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 04:15:05.239482 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 04:15:05.239494 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 04:15:05.251468 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 04:15:05.251487 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 04:15:05.251499 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 04:15:05.263462 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 04:15:05.263482 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 04:15:05.263494 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 04:15:05.275462 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 04:15:05.275482 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 04:15:05.275494 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 04:15:05.287471 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 04:15:05.287490 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 04:15:05.287502 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 04:15:05.299464 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 04:15:05.299483 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 04:15:05.299495 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 04:15:05.311465 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 04:15:05.311484 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 04:15:05.311496 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 04:15:05.323461 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 04:15:05.323480 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 04:15:05.323492 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 04:15:05.335463 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 04:15:05.335482 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 04:15:05.335494 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 04:15:05.347464 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 04:15:05.347483 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 04:15:05.347495 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 04:15:05.359464 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 04:15:05.359483 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 04:15:05.359495 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 04:15:05.371463 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 04:15:05.371483 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 04:15:05.371494 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 04:15:05.383464 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 04:15:05.383484 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 04:15:05.383496 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 04:15:05.395464 (XEN) heap[node=1][zone=23] -> 3670016 pages Jul 1 04:15:05.395484 (XEN) heap[node=1][zone=24] -> 366851 pages Jul 1 04:15:05.395496 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 04:15:05.407468 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 04:15:05.407487 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 04:15:05.407498 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 04:15:05.419467 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 04:15:05.419486 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 04:15:05.419498 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 04:15:05.431468 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 04:15:05.431487 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 04:15:05.443463 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 04:15:05.443483 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 04:15:05.443495 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 04:15:05.455465 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 04:15:05.455485 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 04:15:05.455496 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 04:15:05.467439 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 04:15:05.467459 Jul 1 04:15:05.806935 (XEN) MSI information: Jul 1 04:15:05.819482 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 04:15:05.819508 (XE Jul 1 04:15:05.819830 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 04:15:05.831483 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 04:15:05.843478 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 04:15:05.855475 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 04:15:05.855500 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 04:15:05.867479 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 04:15:05.879480 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 04:15:05.891467 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000018 mask=0/ /? Jul 1 04:15:05.891492 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000018 mask=0/ /? Jul 1 04:15:05.903475 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000018 mask=0/ /? Jul 1 04:15:05.915467 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.927463 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.927489 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.939471 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.951468 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.951493 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.963483 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.975472 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.987465 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.987490 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:05.999470 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.011471 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.023464 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.023489 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.035470 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000018 mask=0/ /? Jul 1 04:15:06.047470 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000026 mask=0/ /? Jul 1 04:15:06.047495 (XEN) MSI-X 131 vec=5a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 04:15:06.059476 (XEN) MSI-X 132 vec=ec fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 04:15:06.071463 (XEN) MSI-X 133 vec=25 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 04:15:06.083467 (XEN) MSI-X 134 vec=dc fixed edge assert phys cpu dest=00000001 mask=1/ /0 Jul 1 04:15:06.083492 (XEN) MSI-X 135 vec=d4 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 04:15:06.095476 (XEN) MSI-X 136 vec=d7 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 04:15:06.107468 (XEN) MSI-X 137 vec=a1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:15:06.119465 (XEN) MSI-X 138 vec=34 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jul 1 04:15:06.119490 (XEN) MSI-X 139 vec=77 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 04:15:06.131472 (XEN) MSI-X 140 vec=61 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 04:15:06.143473 (XEN) MSI-X 141 vec=c2 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:15:06.155462 (XEN) MSI-X 142 vec=84 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jul 1 04:15:06.155496 (XEN) MSI-X 143 vec=56 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 04:15:06.167469 (XEN) MSI-X 144 vec=99 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.179470 (XEN) MSI-X 145 vec=a9 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Jul 1 04:15:06.179495 (XEN) MSI-X 146 vec=24 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 04:15:06.191472 (XEN) MSI-X 147 vec=aa fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:15:06.203470 (XEN) MSI-X 148 vec=48 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 04:15:06.215468 (XEN) MSI-X 149 vec=57 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 04:15:06.215494 (XEN) MSI-X 150 vec=74 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 04:15:06.227465 (XEN) MSI-X 151 vec=84 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 04:15:06.239472 (XEN) MSI-X 152 vec=ba fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 04:15:06.251467 (XEN) MSI-X 153 vec=6c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 04:15:06.251493 (XEN) MSI-X 154 vec=4b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 04:15:06.263472 (XEN) MSI-X 155 vec=89 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 04:15:06.275466 (XEN) MSI-X 156 vec=55 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Jul 1 04:15:06.275491 (XEN) MSI-X 157 vec=e0 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 04:15:06.287477 (XEN) MSI-X 158 vec=a4 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 04:15:06.299470 (XEN) MSI-X 159 vec=88 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.311465 (XEN) MSI-X 160 vec=3a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:15:06.311490 (XEN) MSI-X 161 vec=48 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 04:15:06.323475 (XEN) MSI-X 162 vec=a1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:15:06.335470 (XEN) MSI-X 163 vec=97 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 04:15:06.347465 (XEN) MSI-X 164 vec=94 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 04:15:06.347490 (XEN) MSI-X 165 vec=79 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 04:15:06.359475 (XEN) MSI-X 166 vec=b3 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 04:15:06.371469 (XEN) MSI-X 167 vec=9b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 04:15:06.383467 (XEN) MSI-X 168 vec=ea fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 04:15:06.383493 (XEN) MSI-X 169 vec=29 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Jul 1 04:15:06.395474 (XEN) MSI-X 170 vec=ac fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 04:15:06.407466 (XEN) MSI-X 171 vec=6d fixed edge assert phys cpu dest=00000019 mask=1/ /0 Jul 1 04:15:06.407491 (XEN) MSI-X 172 vec=cf fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 04:15:06.419477 (XEN) MSI-X 173 vec=60 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 04:15:06.431473 (XEN) MSI-X 174 vec=57 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 04:15:06.443465 (XEN) MSI-X 175 vec=b6 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 04:15:06.443490 (XEN) MSI-X 176 vec=39 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 04:15:06.455460 Jul 1 04:15:07.759508 (XEN) ==== PCI devices ==== Jul 1 04:15:07.775489 (XEN) ==== segment 0000 ==== Jul 1 04:15:07.775508 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 04:15:07.775519 (XEN) 0000:d7:16.0 Jul 1 04:15:07.775814 - d0 - node 1 Jul 1 04:15:07.787474 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 04:15:07.787501 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 04:15:07.787513 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 04:15:07.799472 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 04:15:07.799491 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 04:15:07.799502 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 04:15:07.799512 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 04:15:07.811474 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 04:15:07.811493 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 04:15:07.811504 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 04:15:07.823469 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 04:15:07.823487 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 04:15:07.823500 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 04:15:07.835481 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 04:15:07.835501 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 04:15:07.847461 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 04:15:07.847480 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 04:15:07.847491 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 04:15:07.859462 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 04:15:07.859481 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 04:15:07.859492 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 04:15:07.859502 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 04:15:07.871465 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 04:15:07.871484 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 04:15:07.871495 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 04:15:07.883506 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 04:15:07.883524 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 04:15:07.883535 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 04:15:07.895461 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 04:15:07.895480 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 04:15:07.895491 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 04:15:07.907463 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 04:15:07.907482 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 04:15:07.907494 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 04:15:07.907504 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 04:15:07.919467 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 04:15:07.919486 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 04:15:07.919496 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 04:15:07.931471 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 04:15:07.931489 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 04:15:07.931500 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 04:15:07.943463 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 04:15:07.943482 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 04:15:07.943493 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 04:15:07.955463 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 04:15:07.955482 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 04:15:07.955493 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 04:15:07.967464 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 04:15:07.967483 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 04:15:07.967494 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 04:15:07.967504 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 04:15:07.979466 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 04:15:07.979485 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 04:15:07.979496 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 04:15:07.991464 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 04:15:07.991482 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 04:15:07.991493 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 04:15:08.003466 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 04:15:08.003485 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 04:15:08.003496 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 04:15:08.015465 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 04:15:08.015484 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 04:15:08.015495 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 04:15:08.015505 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 04:15:08.027465 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 04:15:08.027483 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 04:15:08.027494 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 04:15:08.039465 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 04:15:08.039484 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 04:15:08.039502 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 04:15:08.051462 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 04:15:08.051481 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 04:15:08.051492 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 04:15:08.063461 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 04:15:08.063481 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 04:15:08.063492 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 04:15:08.063502 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 04:15:08.075465 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 04:15:08.075483 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 04:15:08.075496 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 04:15:08.087466 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 04:15:08.087485 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 04:15:08.099465 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 04:15:08.099483 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 04:15:08.099494 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 04:15:08.111467 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 04:15:08.111485 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 04:15:08.111496 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 04:15:08.123461 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 04:15:08.123480 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 04:15:08.123491 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 04:15:08.135461 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 04:15:08.135480 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 04:15:08.135491 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 04:15:08.135501 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 04:15:08.147466 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 04:15:08.147484 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 04:15:08.171468 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 04:15:08.171487 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 04:15:08.171498 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 04:15:08.183465 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 04:15:08.183484 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 04:15:08.183495 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 04:15:08.195464 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 04:15:08.195482 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 04:15:08.195493 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 04:15:08.207466 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 04:15:08.207484 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 04:15:08.207495 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 04:15:08.219462 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 04:15:08.219481 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 04:15:08.219494 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 04:15:08.231463 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 04:15:08.231483 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 04:15:08.231494 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 04:15:08.243469 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 04:15:08.243488 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 04:15:08.243499 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 04:15:08.255462 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 04:15:08.255481 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 04:15:08.255493 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 04:15:08.255503 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 04:15:08.267465 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 04:15:08.267484 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 04:15:08.267495 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 04:15:08.279465 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 04:15:08.279484 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 04:15:08.279495 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 04:15:08.291461 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 04:15:08.291480 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 04:15:08.291491 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 04:15:08.303466 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 04:15:08.303486 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 04:15:08.303497 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 04:15:08.303515 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 04:15:08.315467 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 04:15:08.315485 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 04:15:08.315496 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 04:15:08.327462 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 04:15:08.327481 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 04:15:08.327492 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 04:15:08.339463 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 04:15:08.339483 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 04:15:08.339494 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 04:15:08.351466 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 04:15:08.351484 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 04:15:08.351495 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 04:15:08.363462 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 04:15:08.363481 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 04:15:08.363492 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 04:15:08.363502 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 04:15:08.375468 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 04:15:08.375486 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 04:15:08.375497 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 04:15:08.387467 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 04:15:08.387486 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 04:15:08.387497 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 04:15:08.399469 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 04:15:08.399488 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 04:15:08.399499 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 04:15:08.411462 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 04:15:08.411481 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 04:15:08.411492 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 04:15:08.411502 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 04:15:08.423470 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 04:15:08.423489 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 04:15:08.423499 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 04:15:08.435463 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 04:15:08.435481 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 04:15:08.435492 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 04:15:08.447462 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 04:15:08.447481 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 04:15:08.447492 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 04:15:08.447503 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 04:15:08.459480 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 04:15:08.459498 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 04:15:08.459509 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 04:15:08.471470 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 04:15:08.471488 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 04:15:08.471501 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 04:15:08.483466 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 04:15:08.483486 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 04:15:08.495463 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 04:15:08.495482 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 04:15:08.495496 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 04:15:08.507467 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 04:15:08.507485 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 04:15:08.507496 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 04:15:08.519465 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 04:15:08.519485 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 04:15:08.531462 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 04:15:08.531482 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 04:15:08.531495 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 04:15:08.543468 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 04:15:08.543488 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 04:15:08.543499 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 04:15:08.555466 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 04:15:08.555484 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 04:15:08.555495 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 04:15:08.567463 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 04:15:08.567482 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 04:15:08.567500 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 04:15:08.579464 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 04:15:08.579483 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 04:15:08.579494 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 04:15:08.591464 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 04:15:08.591482 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 04:15:08.591493 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 04:15:08.591503 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 04:15:08.603446 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 04:15:08.603465 Jul 1 04:15:09.811416 (XEN) Dumping timer queues: Jul 1 04:15:09.835480 (XEN) CPU00: Jul 1 04:15:09.835497 (XEN) ex= 5673us timer=ffff82d0405e0420 cb=drivers/cpufreq/cp Jul 1 04:15:09.835826 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 04:15:09.847477 (XEN) ex= 2471594us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 04:15:09.859477 (XEN) ex= 621304us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:09.871480 (XEN) ex= 2911547us timer=ffff83043c941070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c941000) Jul 1 04:15:09.883474 (XEN) ex= 83078514us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 04:15:09.895462 (XEN) ex= 808557us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 04:15:09.895490 (XEN) CPU01: Jul 1 04:15:09.907463 (XEN) ex= 5673us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 04:15:09.919472 (XEN) ex= 3056463us timer=ffff83043c99e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99e000) Jul 1 04:15:09.931505 (XEN) ex= 586934us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:09.931532 (XEN) CPU02: Jul 1 04:15:09.943461 (XEN) ex= 5673us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 04:15:09.955463 (XEN) ex= 3504466us timer=ffff83043c959070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c959000) Jul 1 04:15:09.967464 (XEN) ex= 588071us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:09.967491 (XEN) CPU03: Jul 1 04:15:09.979462 (XEN) ex= 5673us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 04:15:09.991462 (XEN) ex= 2799453us timer=ffff83043c9aa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9aa000) Jul 1 04:15:10.003462 (XEN) ex= 588071us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.003489 (XEN) CPU04: Jul 1 04:15:10.003499 (XEN) ex= 5673us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 04:15:10.027465 (XEN) ex= 588101us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.027493 (XEN) ex= 3220568us timer=ffff83043c992070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c992000) Jul 1 04:15:10.039475 (XEN) ex= 2599455us timer=ffff83043c92c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92c000) Jul 1 04:15:10.051477 (XEN) CPU05: Jul 1 04:15:10.051493 (XEN) ex= 5673us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 04:15:10.075845 (XEN) ex= 3504465us timer=ffff83043c996070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c996000) Jul 1 04:15:10.075896 (XEN) ex= 588101us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.087476 (XEN) CPU06: Jul 1 04:15:10.087492 (XEN) ex= 5673us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 04:15:10.099485 (XEN) ex= 3303537us timer=ffff83043c9a6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a6000) Jul 1 04:15:10.111479 (XEN) ex= 588043us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.123474 (XEN) CPU07: Jul 1 04:15:10.123490 (XEN) ex= 5673us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 04:15:10.135476 (XEN) ex= 588043us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.147474 (XEN) CPU08: Jul 1 04:15:10.147490 (XEN) ex= 5673us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 04:15:10.159478 (XEN) ex= 587982us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.171474 (XEN) CPU09: Jul 1 04:15:10.171489 (XEN) ex= 5673us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 04:15:10.183474 (XEN) ex= 587982us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.195475 (XEN) ex= 2415563us timer=ffff83043c945070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c945000) Jul 1 04:15:10.207478 (XEN) ex= 808436us timer=ffff83043c9b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b6000) Jul 1 04:15:10.219476 (XEN) CPU10: Jul 1 04:15:10.219492 (XEN) ex= 5673us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 04:15:10.231477 (XEN) ex= 3911540us timer=ffff83043c939070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c939000) Jul 1 04:15:10.243475 (XEN) ex= 587949us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.255478 (XEN) CPU11: Jul 1 04:15:10.255494 (XEN) ex= 5673us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 04:15:10.267476 (XEN) ex= 2572470us timer=ffff83043c9ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ae000) Jul 1 04:15:10.279475 (XEN) ex= 587949us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.291471 (XEN) CPU12: Jul 1 04:15:10.291487 (XEN) ex= 5673us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 04:15:10.303475 (XEN) ex= 587875us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.315471 (XEN) ex= 3056463us timer=ffff83043c928070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c928000) Jul 1 04:15:10.327472 (XEN) ex= 4007533us timer=ffff83043c97e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97e000) Jul 1 04:15:10.339482 (XEN) CPU13: Jul 1 04:15:10.339498 (XEN) ex= 5673us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 04:15:10.351475 (XEN) ex= 3207534us timer=ffff83043c961070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c961000) Jul 1 04:15:10.363475 (XEN) ex= 587875us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.375469 (XEN) CPU14: Jul 1 04:15:10.375485 (XEN) ex= 5673us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jul 1 04:15:10.387470 (XEN) ex= 587834us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.399470 (XEN) CPU15: Jul 1 04:15:10.399486 (XEN) ex= 5673us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 04:15:10.411477 (XEN) ex= 3583538us timer=ffff83043c99a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99a000) Jul 1 04:15:10.423470 (XEN) ex= 587834us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.435474 (XEN) CPU16: Jul 1 04:15:10.435490 (XEN) ex= 5673us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 04:15:10.447475 (XEN) ex= 120436us timer=ffff83043c934070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c934000) Jul 1 04:15:10.459471 (XEN) ex= 3008459us timer=ffff83043c986070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c986000) Jul 1 04:15:10.471471 (XEN) ex= 3221436us timer=ffff83043c965070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c965000) Jul 1 04:15:10.483469 (XEN) ex= 586636us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.495468 (XEN) CPU17: Jul 1 04:15:10.495484 (XEN) ex= 5673us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 04:15:10.507470 (XEN) ex= 586636us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.519468 (XEN) CPU18: Jul 1 04:15:10.519484 (XEN) ex= 5673us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 04:15:10.531470 (XEN) ex= 586626us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.543467 (XEN) ex= 3711533us timer=ffff83043c95d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95d000) Jul 1 04:15:10.555466 (XEN) ex= 3503539us timer=ffff83043c982070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c982000) Jul 1 04:15:10.567459 (XEN) CPU19: Jul 1 04:15:10.567476 (XEN) ex= 5673us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 04:15:10.579477 (XEN) ex= 586626us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.591469 (XEN) ex= 415555us timer=ffff83043c955070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c955000) Jul 1 04:15:10.603467 (XEN) CPU20: Jul 1 04:15:10.603483 (XEN) ex= 5673us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 04:15:10.615467 (XEN) ex= 587795us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.627463 (XEN) CPU21: Jul 1 04:15:10.627479 (XEN) ex= 5673us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 04:15:10.639472 (XEN) ex= 3415558us timer=ffff83043c93d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93d000) Jul 1 04:15:10.651463 (XEN) ex= 587795us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.663462 (XEN) CPU22: Jul 1 04:15:10.663479 (XEN) ex= 5673us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 04:15:10.675468 (XEN) ex= 3422474us timer=ffff83043c98a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98a000) Jul 1 04:15:10.687466 (XEN) ex= 587497us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.699463 (XEN) CPU23: Jul 1 04:15:10.699479 (XEN) ex= 5673us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 04:15:10.711466 (XEN) ex= 587497us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.711493 (XEN) CPU24: Jul 1 04:15:10.723468 (XEN) ex= 5673us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 04:15:10.735466 (XEN) ex= 587415us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.735493 (XEN) ex= 1207539us timer=ffff83043c971070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c971000) Jul 1 04:15:10.747479 (XEN) ex= 3422473us timer=ffff83043c91c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91c000) Jul 1 04:15:10.759484 (XEN) CPU25: Jul 1 04:15:10.771462 (XEN) ex= 5673us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 04:15:10.783462 (XEN) ex= 587415us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.783489 (XEN) ex= 232436us timer=ffff83043c94d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94d000) Jul 1 04:15:10.795486 (XEN) CPU26: Jul 1 04:15:10.807461 (XEN) ex= 5673us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 04:15:10.819461 (XEN) ex= 3505882us timer=ffff83043c9b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b2000) Jul 1 04:15:10.831462 (XEN) ex= 587846us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.831490 (XEN) CPU27: Jul 1 04:15:10.831500 (XEN) ex= 5673us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jul 1 04:15:10.843477 (XEN) ex= 587846us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.855475 (XEN) CPU28: Jul 1 04:15:10.855491 (XEN) ex= 5673us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 04:15:10.867476 (XEN) ex= 3422473us timer=ffff83043c9a2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a2000) Jul 1 04:15:10.879479 (XEN) ex= 587984us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.891473 (XEN) CPU29: Jul 1 04:15:10.891488 (XEN) ex= 5673us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Jul 1 04:15:10.903477 (XEN) ex= 744436us timer=ffff83043c951070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c951000) Jul 1 04:15:10.915477 (XEN) ex= 587984us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.927479 (XEN) CPU30: Jul 1 04:15:10.927495 (XEN) ex= 5673us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Jul 1 04:15:10.939478 (XEN) ex= 3056471us timer=ffff83043c98e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98e000) Jul 1 04:15:10.951477 (XEN) ex= 588007us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.963473 (XEN) CPU31: Jul 1 04:15:10.963489 (XEN) ex= 5673us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 04:15:10.975475 (XEN) ex= 588007us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:10.987475 (XEN) CPU32: Jul 1 04:15:10.987491 (XEN) ex= 5673us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 04:15:10.999473 (XEN) ex= 588040us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.011473 (XEN) ex= 3422469us timer=ffff83043c930070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c930000) Jul 1 04:15:11.023475 (XEN) ex= 994040us timer=ffff83043c975070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c975000) Jul 1 04:15:11.035475 (XEN) CPU33: Jul 1 04:15:11.035491 (XEN) ex= 5673us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Jul 1 04:15:11.047474 (XEN) ex= 588040us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.059471 (XEN) CPU34: Jul 1 04:15:11.059487 (XEN) ex= 5673us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 04:15:11.071476 (XEN) ex= 1911555us timer=ffff83043c949070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c949000) Jul 1 04:15:11.083473 (XEN) ex= 587973us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.095477 (XEN) CPU35: Jul 1 04:15:11.095493 (XEN) ex= 5673us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 04:15:11.107473 (XEN) ex= 3422470us timer=ffff83043c920070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c920000) Jul 1 04:15:11.119477 (XEN) ex= 587973us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.131474 (XEN) CPU36: Jul 1 04:15:11.131489 (XEN) ex= 5673us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Jul 1 04:15:11.143473 (XEN) ex= 1711536us timer=ffff83043c96d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96d000) Jul 1 04:15:11.155473 (XEN) ex= 587783us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.167469 (XEN) CPU37: Jul 1 04:15:11.167485 (XEN) ex= 5673us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Jul 1 04:15:11.179474 (XEN) ex= 587783us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.191476 (XEN) CPU38: Jul 1 04:15:11.191492 (XEN) ex= 5673us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 04:15:11.203473 (XEN) ex= 208462us timer=ffff83043c97a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97a000) Jul 1 04:15:11.215472 (XEN) ex= 587587us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.227471 (XEN) ex= 2207539us timer=ffff83043c969070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c969000) Jul 1 04:15:11.239470 (XEN) ex= 808436us timer=ffff83043c9bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bd000) Jul 1 04:15:11.251469 (XEN) CPU39: Jul 1 04:15:11.251485 (XEN) ex= 5673us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 04:15:11.263470 (XEN) ex= 3422471us timer=ffff83043c924070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c924000) Jul 1 04:15:11.275474 (XEN) ex= 587587us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 04:15:11.287438 Jul 1 04:15:11.762606 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 04:15:11.779482 (XEN) max state: unlimited Jul 1 04:15:11.779500 (XEN) ==cpu0== Jul 1 04:15:11.779510 (XEN) C1: type[ Jul 1 04:15:11.779829 C1] latency[ 2] usage[ 570439] method[ FFH] duration[49612899074] Jul 1 04:15:11.795499 (XEN) C2: type[C1] latency[ 10] usage[ 589239] method[ FFH] duration[318916107094] Jul 1 04:15:11.807469 (XEN) *C3: type[C3] latency[ 92] usage[ 239614] method[ FFH] duration[1955378527147] Jul 1 04:15:11.807497 (XEN) C0: usage[ 1399292] duration[102610832653] Jul 1 04:15:11.819476 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:11.819495 (XEN) CC3[0] CC6[1774897409310] CC7[0] Jul 1 04:15:11.819507 (XEN) ==cpu1== Jul 1 04:15:11.831472 (XEN) C1: type[C1] latency[ 2] usage[ 188604] method[ FFH] duration[20447980550] Jul 1 04:15:11.831499 (XEN) C2: type[C1] latency[ 10] usage[ 325521] method[ FFH] duration[141159816628] Jul 1 04:15:11.843479 (XEN) *C3: type[C3] latency[ 92] usage[ 224193] method[ FFH] duration[2243263329949] Jul 1 04:15:11.855471 (XEN) C0: usage[ 738318] duration[21647366371] Jul 1 04:15:11.855492 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:11.867465 (XEN) CC3[0] CC6[1774897409310] CC7[0] Jul 1 04:15:11.867484 (XEN) ==cpu2== Jul 1 04:15:11.867494 (XEN) C1: type[C1] latency[ 2] usage[ 390132] method[ FFH] duration[43700785789] Jul 1 04:15:11.879470 (XEN) C2: type[C1] latency[ 10] usage[ 603750] method[ FFH] duration[331347115633] Jul 1 04:15:11.891468 (XEN) C3: type[C3] latency[ 92] usage[ 234471] method[ FFH] duration[1958254065022] Jul 1 04:15:11.903471 (XEN) *C0: usage[ 1228354] duration[93216681600] Jul 1 04:15:11.903493 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:11.903505 (XEN) CC3[0] CC6[1802445483761] CC7[0] Jul 1 04:15:11.915464 (XEN) ==cpu3== Jul 1 04:15:11.915480 (XEN) C1: type[C1] latency[ 2] usage[ 124413] method[ FFH] duration[15354417776] Jul 1 04:15:11.927466 (XEN) C2: type[C1] latency[ 10] usage[ 272600] method[ FFH] duration[141082485964] Jul 1 04:15:11.927493 (XEN) *C3: type[C3] latency[ 92] usage[ 236962] method[ FFH] duration[2260965147884] Jul 1 04:15:11.939475 (XEN) C0: usage[ 633975] duration[9116687307] Jul 1 04:15:11.951463 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:11.951482 (XEN) CC3[0] CC6[1802445483761] CC7[0] Jul 1 04:15:11.951494 (XEN) ==cpu4== Jul 1 04:15:11.951503 (XEN) C1: type[C1] latency[ 2] usage[ 404325] method[ FFH] duration[44389587993] Jul 1 04:15:11.963474 (XEN) C2: type[C1] latency[ 10] usage[ 612723] method[ FFH] duration[299252733585] Jul 1 04:15:11.975471 (XEN) *C3: type[C3] latency[ 92] usage[ 231024] method[ FFH] duration[2004221006070] Jul 1 04:15:11.987468 (XEN) C0: usage[ 1248072] duration[78655487364] Jul 1 04:15:11.987489 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:11.999464 (XEN) CC3[0] CC6[1844066002607] CC7[0] Jul 1 04:15:11.999483 (XEN) ==cpu5== Jul 1 04:15:11.999492 (XEN) C1: type[C1] latency[ 2] usage[ 99775] method[ FFH] duration[13554253098] Jul 1 04:15:12.011470 (XEN) C2: type[C1] latency[ 10] usage[ 253767] method[ FFH] duration[130258550706] Jul 1 04:15:12.023470 (XEN) *C3: type[C3] latency[ 92] usage[ 242360] method[ FFH] duration[2271437610057] Jul 1 04:15:12.023497 (XEN) C0: usage[ 595902] duration[11268476872] Jul 1 04:15:12.035468 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.035488 (XEN) CC3[0] CC6[1844066002607] CC7[0] Jul 1 04:15:12.047464 (XEN) ==cpu6== Jul 1 04:15:12.047480 (XEN) C1: type[C1] latency[ 2] usage[ 526201] method[ FFH] duration[43779923035] Jul 1 04:15:12.047500 (XEN) C2: type[C1] latency[ 10] usage[ 613761] method[ FFH] duration[355304599799] Jul 1 04:15:12.059474 (XEN) C3: type[C3] latency[ 92] usage[ 241533] method[ FFH] duration[1943721393227] Jul 1 04:15:12.071472 (XEN) *C0: usage[ 1381496] duration[83713063910] Jul 1 04:15:12.071493 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.083465 (XEN) CC3[0] CC6[1778486216202] CC7[0] Jul 1 04:15:12.083484 (XEN) ==cpu7== Jul 1 04:15:12.083493 (XEN) C1: type[C1] latency[ 2] usage[ 53568] method[ FFH] duration[8112432959] Jul 1 04:15:12.095475 (XEN) C2: type[C1] latency[ 10] usage[ 220900] method[ FFH] duration[126384440237] Jul 1 04:15:12.107470 (XEN) *C3: type[C3] latency[ 92] usage[ 249757] method[ FFH] duration[2278792794335] Jul 1 04:15:12.119466 (XEN) C0: usage[ 524225] duration[13229400714] Jul 1 04:15:12.119487 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.131462 (XEN) CC3[0] CC6[1778486216202] CC7[0] Jul 1 04:15:12.131483 (XEN) ==cpu8== Jul 1 04:15:12.131492 (XEN) C1: type[C1] latency[ 2] usage[ 338999] method[ FFH] duration[36727297000] Jul 1 04:15:12.143468 (XEN) C2: type[C1] latency[ 10] usage[ 619986] method[ FFH] duration[333614020846] Jul 1 04:15:12.143495 (XEN) *C3: type[C3] latency[ 92] usage[ 244641] method[ FFH] duration[1965865207787] Jul 1 04:15:12.155475 (XEN) C0: usage[ 1203626] duration[90312619249] Jul 1 04:15:12.167466 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.167485 (XEN) CC3[0] CC6[1796970763215] CC7[0] Jul 1 04:15:12.167497 (XEN) ==cpu9== Jul 1 04:15:12.179463 (XEN) C1: type[C1] latency[ 2] usage[ 62804] method[ FFH] duration[7904971283] Jul 1 04:15:12.179490 (XEN) C2: type[C1] latency[ 10] usage[ 183434] method[ FFH] duration[102869535780] Jul 1 04:15:12.191481 (XEN) *C3: type[C3] latency[ 92] usage[ 255818] method[ FFH] duration[2300167640674] Jul 1 04:15:12.203470 (XEN) C0: usage[ 502056] duration[15577074457] Jul 1 04:15:12.203490 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.215464 (XEN) CC3[0] CC6[1796970763215] CC7[0] Jul 1 04:15:12.215484 (XEN) ==cpu10== Jul 1 04:15:12.215493 (XEN) C1: type[C1] latency[ 2] usage[ 330363] method[ FFH] duration[38530321580] Jul 1 04:15:12.227470 (XEN) C2: type[C1] latency[ 10] usage[ 649038] method[ FFH] duration[330263519911] Jul 1 04:15:12.239472 (XEN) *C3: type[C3] latency[ 92] usage[ 242722] method[ FFH] duration[1979337612765] Jul 1 04:15:12.251460 (XEN) C0: usage[ 1222123] duration[78387849826] Jul 1 04:15:12.251481 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.251494 (XEN) CC3[0] CC6[1818968486035] CC7[0] Jul 1 04:15:12.263465 (XEN) ==cpu11== Jul 1 04:15:12.263482 (XEN) C1: type[C1] latency[ 2] usage[ 53893] method[ FFH] duration[7965000544] Jul 1 04:15:12.275463 (XEN) C2: type[C1] latency[ 10] usage[ 211629] method[ FFH] duration[99759450699] Jul 1 04:15:12.275490 (XEN) *C3: type[C3] latency[ 92] usage[ 269638] method[ FFH] duration[2309382273358] Jul 1 04:15:12.287474 (XEN) C0: usage[ 535160] duration[9412655197] Jul 1 04:15:12.299464 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.299484 (XEN) CC3[0] CC6[1818968486035] CC7[0] Jul 1 04:15:12.299496 (XEN) ==cpu12== Jul 1 04:15:12.299504 (XEN) C1: type[C1] latency[ 2] usage[ 337717] method[ FFH] duration[37162222035] Jul 1 04:15:12.311476 (XEN) C2: type[C1] latency[ 10] usage[ 628387] method[ FFH] duration[315576636463] Jul 1 04:15:12.323469 (XEN) C3: type[C3] latency[ 92] usage[ 257383] method[ FFH] duration[1966840362736] Jul 1 04:15:12.335473 (XEN) *C0: usage[ 1223488] duration[106940232515] Jul 1 04:15:12.335494 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.347468 (XEN) CC3[0] CC6[1763599357179] CC7[0] Jul 1 04:15:12.347487 (XEN) ==cpu13== Jul 1 04:15:12.347497 (XEN) C1: type[C1] latency[ 2] usage[ 141880] method[ FFH] duration[19283377686] Jul 1 04:15:12.359472 (XEN) C2: type[C1] latency[ 10] usage[ 326277] method[ FFH] duration[160940362501] Jul 1 04:15:12.371465 (XEN) *C3: type[C3] latency[ 92] usage[ 262227] method[ FFH] duration[2210290664194] Jul 1 04:15:12.371491 (XEN) C0: usage[ 730384] duration[36005116518] Jul 1 04:15:12.383466 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.383485 (XEN) CC3[0] CC6[1763599357179] CC7[0] Jul 1 04:15:12.395471 (XEN) ==cpu14== Jul 1 04:15:12.395487 (XEN) C1: type[C1] latency[ 2] usage[ 413309] method[ FFH] duration[40533979744] Jul 1 04:15:12.395507 (XEN) *C2: type[C1] latency[ 10] usage[ 561158] method[ FFH] duration[299418582952] Jul 1 04:15:12.407475 (XEN) C3: type[C3] latency[ 92] usage[ 260237] method[ FFH] duration[1986552294896] Jul 1 04:15:12.419472 (XEN) C0: usage[ 1234704] duration[100014744541] Jul 1 04:15:12.419492 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.431468 (XEN) CC3[0] CC6[1784108390159] CC7[0] Jul 1 04:15:12.431487 (XEN) ==cpu15== Jul 1 04:15:12.431496 (XEN) C1: type[C1] latency[ 2] usage[ 115091] method[ FFH] duration[18034432398] Jul 1 04:15:12.443471 (XEN) *C2: type[C1] latency[ 10] usage[ 276335] method[ FFH] duration[155634193591] Jul 1 04:15:12.455469 (XEN) C3: type[C3] latency[ 92] usage[ 270136] method[ FFH] duration[2219853088585] Jul 1 04:15:12.467469 (XEN) C0: usage[ 661562] duration[32997965502] Jul 1 04:15:12.467490 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.467502 (XEN) CC3[0] CC6[1784108390159] CC7[0] Jul 1 04:15:12.479468 (XEN) ==cpu16== Jul 1 04:15:12.479484 (XEN) C1: type[C1] latency[ 2] usage[ 700276] method[ FFH] duration[56716171980] Jul 1 04:15:12.491467 (XEN) C2: type[C1] latency[ 10] usage[ 599040] method[ FFH] duration[310180300204] Jul 1 04:15:12.491500 (XEN) *C3: type[C3] latency[ 92] usage[ 260638] method[ FFH] duration[1921505579416] Jul 1 04:15:12.503474 (XEN) C0: usage[ 1559954] duration[138117719516] Jul 1 04:15:12.515469 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.515488 (XEN) CC3[0] CC6[1713319929591] CC7[0] Jul 1 04:15:12.515500 (XEN) ==cpu17== Jul 1 04:15:12.527462 (XEN) C1: type[C1] latency[ 2] usage[ 126306] method[ FFH] duration[18064160411] Jul 1 04:15:12.527490 (XEN) C2: type[C1] latency[ 10] usage[ 315484] method[ FFH] duration[168196611456] Jul 1 04:15:12.539474 (XEN) *C3: type[C3] latency[ 92] usage[ 285266] method[ FFH] duration[2201043685261] Jul 1 04:15:12.551469 (XEN) C0: usage[ 727056] duration[39215391948] Jul 1 04:15:12.551489 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.563467 (XEN) CC3[0] CC6[1713319929591] CC7[0] Jul 1 04:15:12.563485 (XEN) ==cpu18== Jul 1 04:15:12.563494 (XEN) C1: type[C1] latency[ 2] usage[ 575428] method[ FFH] duration[49342161838] Jul 1 04:15:12.575469 (XEN) C2: type[C1] latency[ 10] usage[ 625926] method[ FFH] duration[343590821659] Jul 1 04:15:12.587473 (XEN) *C3: type[C3] latency[ 92] usage[ 265385] method[ FFH] duration[1916999471514] Jul 1 04:15:12.599465 (XEN) C0: usage[ 1466739] duration[116587471278] Jul 1 04:15:12.599487 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.599499 (XEN) CC3[0] CC6[1701764748999] CC7[0] Jul 1 04:15:12.611466 (XEN) ==cpu19== Jul 1 04:15:12.611482 (XEN) C1: type[C1] latency[ 2] usage[ 274349] method[ FFH] duration[28020739928] Jul 1 04:15:12.623471 (XEN) C2: type[C1] latency[ 10] usage[ 351951] method[ FFH] duration[180969874180] Jul 1 04:15:12.623497 (XEN) *C3: type[C3] latency[ 92] usage[ 279217] method[ FFH] duration[2174955048976] Jul 1 04:15:12.635474 (XEN) C0: usage[ 905517] duration[42574343859] Jul 1 04:15:12.647464 (XEN) PC2[1044989058509] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.647484 (XEN) CC3[0] CC6[1701764748999] CC7[0] Jul 1 04:15:12.647495 (XEN) ==cpu20== Jul 1 04:15:12.647504 (XEN) C1: type[C1] latency[ 2] usage[ 471129] method[ FFH] duration[46106497518] Jul 1 04:15:12.659474 (XEN) C2: type[C1] latency[ 10] usage[ 516795] method[ FFH] duration[289707585972] Jul 1 04:15:12.671470 (XEN) *C3: type[C3] latency[ 92] usage[ 248560] method[ FFH] duration[2021819085937] Jul 1 04:15:12.683468 (XEN) C0: usage[ 1236484] duration[68886925328] Jul 1 04:15:12.683488 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.695463 (XEN) CC3[0] CC6[1844702224876] CC7[0] Jul 1 04:15:12.695482 (XEN) ==cpu21== Jul 1 04:15:12.695492 (XEN) C1: type[C1] latency[ 2] usage[ 73491] method[ FFH] duration[10106541543] Jul 1 04:15:12.707471 (XEN) C2: type[C1] latency[ 10] usage[ 330273] method[ FFH] duration[187150427992] Jul 1 04:15:12.719464 (XEN) *C3: type[C3] latency[ 92] usage[ 293318] method[ FFH] duration[2211530923188] Jul 1 04:15:12.719491 (XEN) C0: usage[ 697082] duration[17732342642] Jul 1 04:15:12.731468 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.731488 (XEN) CC3[0] CC6[1844702224876] CC7[0] Jul 1 04:15:12.743466 (XEN) ==cpu22== Jul 1 04:15:12.743483 (XEN) C1: type[C1] latency[ 2] usage[ 325375] method[ FFH] duration[41745433309] Jul 1 04:15:12.755460 (XEN) C2: type[C1] latency[ 10] usage[ 682872] method[ FFH] duration[385416137157] Jul 1 04:15:12.755488 (XEN) *C3: type[C3] latency[ 92] usage[ 247453] method[ FFH] duration[1932009041690] Jul 1 04:15:12.767474 (XEN) C0: usage[ 1255700] duration[67349704769] Jul 1 04:15:12.779463 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.779484 (XEN) CC3[0] CC6[1777296811945] CC7[0] Jul 1 04:15:12.779496 (XEN) ==cpu23== Jul 1 04:15:12.779504 (XEN) C1: type[C1] latency[ 2] usage[ 114081] method[ FFH] duration[14414333145] Jul 1 04:15:12.791472 (XEN) C2: type[C1] latency[ 10] usage[ 380638] method[ FFH] duration[231411668746] Jul 1 04:15:12.803478 (XEN) *C3: type[C3] latency[ 92] usage[ 307040] method[ FFH] duration[2166937770407] Jul 1 04:15:12.815471 (XEN) C0: usage[ 801759] duration[13756623346] Jul 1 04:15:12.815491 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.827463 (XEN) CC3[0] CC6[1777296811945] CC7[0] Jul 1 04:15:12.827483 (XEN) ==cpu24== Jul 1 04:15:12.827492 (XEN) C1: type[C1] latency[ 2] usage[ 365995] method[ FFH] duration[47100111961] Jul 1 04:15:12.839479 (XEN) C2: type[C1] latency[ 10] usage[ 692796] method[ FFH] duration[327834297767] Jul 1 04:15:12.851462 (XEN) *C3: type[C3] latency[ 92] usage[ 257290] method[ FFH] duration[1999495449311] Jul 1 04:15:12.851489 (XEN) C0: usage[ 1316081] duration[52090615570] Jul 1 04:15:12.863467 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.863486 (XEN) CC3[0] CC6[1825339069098] CC7[0] Jul 1 04:15:12.863498 (XEN) ==cpu25== Jul 1 04:15:12.875465 (XEN) C1: type[C1] latency[ 2] usage[ 215579] method[ FFH] duration[33158891809] Jul 1 04:15:12.875492 (XEN) C2: type[C1] latency[ 10] usage[ 542274] method[ FFH] duration[283341901966] Jul 1 04:15:12.887476 (XEN) *C3: type[C3] latency[ 92] usage[ 290862] method[ FFH] duration[2091939334121] Jul 1 04:15:12.899470 (XEN) C0: usage[ 1048715] duration[18080423459] Jul 1 04:15:12.899491 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.911466 (XEN) CC3[0] CC6[1825339069098] CC7[0] Jul 1 04:15:12.911485 (XEN) ==cpu26== Jul 1 04:15:12.911494 (XEN) C1: type[C1] latency[ 2] usage[ 729357] method[ FFH] duration[63013582314] Jul 1 04:15:12.923473 (XEN) C2: type[C1] latency[ 10] usage[ 689466] method[ FFH] duration[333008864347] Jul 1 04:15:12.935470 (XEN) *C3: type[C3] latency[ 92] usage[ 247769] method[ FFH] duration[1943439445484] Jul 1 04:15:12.947462 (XEN) C0: usage[ 1666592] duration[87058735632] Jul 1 04:15:12.947484 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.947496 (XEN) CC3[0] CC6[1782584449904] CC7[0] Jul 1 04:15:12.959466 (XEN) ==cpu27== Jul 1 04:15:12.959482 (XEN) C1: type[C1] latency[ 2] usage[ 495902] method[ FFH] duration[58376707154] Jul 1 04:15:12.971476 (XEN) C2: type[C1] latency[ 10] usage[ 681451] method[ FFH] duration[320832294701] Jul 1 04:15:12.971503 (XEN) *C3: type[C3] latency[ 92] usage[ 281440] method[ FFH] duration[2033777897787] Jul 1 04:15:12.983473 (XEN) C0: usage[ 1458793] duration[13533805910] Jul 1 04:15:12.995463 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:12.995483 (XEN) CC3[0] CC6[1782584449904] CC7[0] Jul 1 04:15:12.995494 (XEN) ==cpu28== Jul 1 04:15:13.007467 (XEN) C1: type[C1] latency[ 2] usage[ 732672] method[ FFH] duration[75188908971] Jul 1 04:15:13.007495 (XEN) C2: type[C1] latency[ 10] usage[ 788443] method[ FFH] duration[330558178572] Jul 1 04:15:13.019472 (XEN) *C3: type[C3] latency[ 92] usage[ 250140] method[ FFH] duration[1941963860335] Jul 1 04:15:13.031469 (XEN) C0: usage[ 1771255] duration[78809836413] Jul 1 04:15:13.031490 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.043464 (XEN) CC3[0] CC6[1784232388762] CC7[0] Jul 1 04:15:13.043483 (XEN) ==cpu29== Jul 1 04:15:13.043493 (XEN) C1: type[C1] latency[ 2] usage[ 598013] method[ FFH] duration[70021855633] Jul 1 04:15:13.055470 (XEN) C2: type[C1] latency[ 10] usage[ 740572] method[ FFH] duration[327269472944] Jul 1 04:15:13.067465 (XEN) *C3: type[C3] latency[ 92] usage[ 270711] method[ FFH] duration[2015779607408] Jul 1 04:15:13.067491 (XEN) C0: usage[ 1609296] duration[13449933490] Jul 1 04:15:13.079441 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.079460 (XEN) CC3[0] CC6[1784232388762] CC7[0] Jul 1 04:15:13.091462 (XEN) ==cpu30== Jul 1 04:15:13.091479 (XEN) C1: type[C1] latency[ 2] usage[ 1057317] method[ FFH] duration[100120279908] Jul 1 04:15:13.103463 (XEN) C2: type[C1] latency[ 10] usage[ 889171] method[ FFH] duration[351252877471] Jul 1 04:15:13.103497 (XEN) *C3: type[C3] latency[ 92] usage[ 249515] method[ FFH] duration[1902114423325] Jul 1 04:15:13.115474 (XEN) C0: usage[ 2196003] duration[73033365653] Jul 1 04:15:13.127461 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.127481 (XEN) CC3[0] CC6[1753042595738] CC7[0] Jul 1 04:15:13.127493 (XEN) ==cpu31== Jul 1 04:15:13.127501 (XEN) C1: type[C1] latency[ 2] usage[ 48635] method[ FFH] duration[7523336681] Jul 1 04:15:13.139478 (XEN) C2: type[C1] latency[ 10] usage[ 136977] method[ FFH] duration[84372710180] Jul 1 04:15:13.151472 (XEN) *C3: type[C3] latency[ 92] usage[ 180854] method[ FFH] duration[2325887993626] Jul 1 04:15:13.163469 (XEN) C0: usage[ 366466] duration[8736984151] Jul 1 04:15:13.163490 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.175461 (XEN) CC3[0] CC6[1753042595738] CC7[0] Jul 1 04:15:13.175481 (XEN) ==cpu32== Jul 1 04:15:13.175490 (XEN) C1: type[C1] latency[ 2] usage[ 698469] method[ FFH] duration[52635754087] Jul 1 04:15:13.187471 (XEN) C2: type[C1] latency[ 10] usage[ 548936] method[ FFH] duration[287589673785] Jul 1 04:15:13.199461 (XEN) *C3: type[C3] latency[ 92] usage[ 197899] method[ FFH] duration[1984979696463] Jul 1 04:15:13.199488 (XEN) C0: usage[ 1445304] duration[101315977450] Jul 1 04:15:13.211467 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.211486 (XEN) CC3[0] CC6[1811033443193] CC7[0] Jul 1 04:15:13.223462 (XEN) ==cpu33== Jul 1 04:15:13.223478 (XEN) C1: type[C1] latency[ 2] usage[ 130658] method[ FFH] duration[19503546098] Jul 1 04:15:13.223499 (XEN) C2: type[C1] latency[ 10] usage[ 269516] method[ FFH] duration[165716438918] Jul 1 04:15:13.235473 (XEN) *C3: type[C3] latency[ 92] usage[ 205769] method[ FFH] duration[2217170525344] Jul 1 04:15:13.247471 (XEN) C0: usage[ 605943] duration[24130711382] Jul 1 04:15:13.247492 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.259473 (XEN) CC3[0] CC6[1811033443193] CC7[0] Jul 1 04:15:13.259491 (XEN) ==cpu34== Jul 1 04:15:13.259501 (XEN) C1: type[C1] latency[ 2] usage[ 663499] method[ FFH] duration[52072841040] Jul 1 04:15:13.271471 (XEN) C2: type[C1] latency[ 10] usage[ 565635] method[ FFH] duration[331905414682] Jul 1 04:15:13.283471 (XEN) C3: type[C3] latency[ 92] usage[ 210845] method[ FFH] duration[1942202718638] Jul 1 04:15:13.295463 (XEN) *C0: usage[ 1439980] duration[100340345292] Jul 1 04:15:13.295485 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.295497 (XEN) CC3[0] CC6[1759061123820] CC7[0] Jul 1 04:15:13.307467 (XEN) ==cpu35== Jul 1 04:15:13.307483 (XEN) C1: type[C1] latency[ 2] usage[ 112410] method[ FFH] duration[17528783528] Jul 1 04:15:13.319467 (XEN) C2: type[C1] latency[ 10] usage[ 255870] method[ FFH] duration[153779940654] Jul 1 04:15:13.319493 (XEN) *C3: type[C3] latency[ 92] usage[ 202088] method[ FFH] duration[2224956991516] Jul 1 04:15:13.331472 (XEN) C0: usage[ 570368] duration[30255696268] Jul 1 04:15:13.343465 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.343484 (XEN) CC3[0] CC6[1759061123820] CC7[0] Jul 1 04:15:13.343496 (XEN) ==cpu36== Jul 1 04:15:13.355463 (XEN) C1: type[C1] latency[ 2] usage[ 560149] method[ FFH] duration[48799621244] Jul 1 04:15:13.355490 (XEN) C2: type[C1] latency[ 10] usage[ 545481] method[ FFH] duration[316295575371] Jul 1 04:15:13.367471 (XEN) *C3: type[C3] latency[ 92] usage[ 212640] method[ FFH] duration[1908036225109] Jul 1 04:15:13.379470 (XEN) C0: usage[ 1318270] duration[153390066999] Jul 1 04:15:13.379491 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.391466 (XEN) CC3[0] CC6[1759437678677] CC7[0] Jul 1 04:15:13.391485 (XEN) ==cpu37== Jul 1 04:15:13.391494 (XEN) C1: type[C1] latency[ 2] usage[ 95009] method[ FFH] duration[15622158752] Jul 1 04:15:13.403472 (XEN) C2: type[C1] latency[ 10] usage[ 181739] method[ FFH] duration[101058083572] Jul 1 04:15:13.415477 (XEN) *C3: type[C3] latency[ 92] usage[ 196211] method[ FFH] duration[2291407193512] Jul 1 04:15:13.415503 (XEN) C0: usage[ 472959] duration[18434131629] Jul 1 04:15:13.427469 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.427488 (XEN) CC3[0] CC6[1759437678677] CC7[0] Jul 1 04:15:13.439463 (XEN) ==cpu38== Jul 1 04:15:13.439479 (XEN) C1: type[C1] latency[ 2] usage[ 387999] method[ FFH] duration[39707499800] Jul 1 04:15:13.451472 (XEN) C2: type[C1] latency[ 10] usage[ 533481] method[ FFH] duration[290996334237] Jul 1 04:15:13.451498 (XEN) *C3: type[C3] latency[ 92] usage[ 219425] method[ FFH] duration[1989994740005] Jul 1 04:15:13.463476 (XEN) C0: usage[ 1140905] duration[105823071882] Jul 1 04:15:13.475461 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.475482 (XEN) CC3[0] CC6[1835859768301] CC7[0] Jul 1 04:15:13.475493 (XEN) ==cpu39== Jul 1 04:15:13.475502 (XEN) C1: type[C1] latency[ 2] usage[ 89189] method[ FFH] duration[14596572315] Jul 1 04:15:13.487481 (XEN) C2: type[C1] latency[ 10] usage[ 166042] method[ FFH] duration[98182335077] Jul 1 04:15:13.499473 (XEN) *C3: type[C3] latency[ 92] usage[ 201466] method[ FFH] duration[2297265905653] Jul 1 04:15:13.511468 (XEN) C0: usage[ 456697] duration[16476950883] Jul 1 04:15:13.511489 (XEN) PC2[1067204405986] PC3[0] PC6[0] PC7[0] Jul 1 04:15:13.523439 (XEN) CC3[0] CC6[1835859768301] CC7[0] Jul 1 04:15:13.523458 Jul 1 04:15:13.767504 (XEN) 'd' pressed -> dumping registers Jul 1 04:15:13.791485 (XEN) Jul 1 04:15:13.791501 (XEN) *** Dumping CPU12 host state: *** Jul 1 04:15:13.791513 (XEN) ----[ Xen-4.19-unstable Jul 1 04:15:13.791842 x86_64 debug=y Not tainted ]---- Jul 1 04:15:13.803478 (XEN) CPU: 12 Jul 1 04:15:13.803495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:13.815474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:13.815495 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jul 1 04:15:13.827482 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jul 1 04:15:13.827504 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004801 Jul 1 04:15:13.839483 (XEN) r9: ffff83043ca8e730 r10: ffff83043c928070 r11: 00000235955b153c Jul 1 04:15:13.851475 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jul 1 04:15:13.851498 (XEN) r15: 000002356f13ac2d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:13.863476 (XEN) cr3: 000000086660c000 cr2: ffff8880067bca00 Jul 1 04:15:13.863495 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 04:15:13.875471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:13.875492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:13.887481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:13.899473 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 04:15:13.899493 (XEN) 000002356faef7ea ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 04:15:13.911471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 04:15:13.923467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:13.923490 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043c928000 Jul 1 04:15:13.935478 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jul 1 04:15:13.935500 (XEN) ffff82d04032940a 0000000000000000 ffff8880036bd700 0000000000000000 Jul 1 04:15:13.947477 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Jul 1 04:15:13.959468 (XEN) 0000000000000000 0000000000000100 00000000001be89c 0000000000000000 Jul 1 04:15:13.959498 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:13.971474 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:13.983469 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:13.983491 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Jul 1 04:15:13.995476 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jul 1 04:15:13.995498 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:14.007469 (XEN) Xen call trace: Jul 1 04:15:14.007487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.019470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:14.019494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:14.031474 (XEN) Jul 1 04:15:14.031489 (XEN) *** Dumping CPU13 host state: *** Jul 1 04:15:14.031501 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:14.043468 (XEN) CPU: 13 Jul 1 04:15:14.043485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.055467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:14.055488 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jul 1 04:15:14.067468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jul 1 04:15:14.067491 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jul 1 04:15:14.079473 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 00000235955b1987 Jul 1 04:15:14.079495 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jul 1 04:15:14.091475 (XEN) r15: 000002357d60dd88 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:14.103470 (XEN) cr3: 000000086660c000 cr2: 00007fc09013f2f0 Jul 1 04:15:14.103490 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 04:15:14.115470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:14.115491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:14.127478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:14.139474 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 04:15:14.139495 (XEN) 000002357e2cd6bf ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 04:15:14.151471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 04:15:14.151492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:14.163473 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c961000 Jul 1 04:15:14.175472 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 04:15:14.175494 (XEN) ffff82d04032940a 0000000000000000 ffff888003668000 0000000000000000 Jul 1 04:15:14.187477 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Jul 1 04:15:14.199474 (XEN) 0000000000000000 0000000000000000 0000000000355b14 0000000000000000 Jul 1 04:15:14.199495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:14.211471 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:14.211493 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:14.223476 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Jul 1 04:15:14.235470 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jul 1 04:15:14.235491 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:14.247470 (XEN) Xen call trace: Jul 1 04:15:14.247487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.259467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:14.259496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:14.271469 (XEN) Jul 1 04:15:14.271485 (XEN) *** Dumping CPU14 host state: *** Jul 1 04:15:14.271497 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:14.283469 (XEN) CPU: 14 Jul 1 04:15:14.283485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.283505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:14.295475 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jul 1 04:15:14.307466 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jul 1 04:15:14.307490 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Jul 1 04:15:14.319468 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 000000008c94d7ef Jul 1 04:15:14.319491 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jul 1 04:15:14.331472 (XEN) r15: 000002358bafb153 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:14.343478 (XEN) cr3: 00000000608d3000 cr2: ffff8880061121a0 Jul 1 04:15:14.343498 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 04:15:14.355469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:14.355490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:14.367479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:14.379471 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 04:15:14.379492 (XEN) 000002358c665878 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 04:15:14.391472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 04:15:14.391493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:14.403480 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c965000 Jul 1 04:15:14.415469 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 04:15:14.415492 (XEN) ffff82d04032940a 0000000000000000 ffff88800365d700 0000000000000000 Jul 1 04:15:14.427473 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Jul 1 04:15:14.427494 (XEN) 0000000000000000 00000263a4913e80 00000000003abb7c 0000000000000000 Jul 1 04:15:14.439473 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:14.451469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:14.451491 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:14.463471 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Jul 1 04:15:14.475479 (XEN) 00000033fc481000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:14.475501 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:14.487468 (XEN) Xen call trace: Jul 1 04:15:14.487486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.487503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:14.499475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:14.511465 (XEN) Jul 1 04:15:14.511481 (XEN) *** Dumping CPU15 host state: *** Jul 1 04:15:14.511494 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:14.511508 (XEN) CPU: 15 Jul 1 04:15:14.523473 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.523499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:14.535472 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jul 1 04:15:14.535494 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jul 1 04:15:14.547474 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004701 Jul 1 04:15:14.559475 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000235d0f6b667 Jul 1 04:15:14.559499 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jul 1 04:15:14.571470 (XEN) r15: 0000023599fd095d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:14.583469 (XEN) cr3: 000000086660c000 cr2: ffff88800351bdd0 Jul 1 04:15:14.583490 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 04:15:14.595470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:14.595491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:14.607484 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:14.619466 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 04:15:14.619487 (XEN) 000002359a9eb5b4 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 04:15:14.631468 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 04:15:14.631489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:14.643473 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043c99a000 Jul 1 04:15:14.643496 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 04:15:14.655475 (XEN) ffff82d04032940a 0000000000000000 ffff8880036095c0 0000000000000000 Jul 1 04:15:14.667468 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Jul 1 04:15:14.667490 (XEN) 0000000000007ff0 0000000000000000 00000000002eed1c 0000000000000000 Jul 1 04:15:14.679472 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:14.691468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:14.691489 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:14.703471 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Jul 1 04:15:14.715466 (XEN) 00000033fc46d000 0000000000372660 0000000000000000 800000043ca48002 Jul 1 04:15:14.715488 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:14.727467 (XEN) Xen call trace: Jul 1 04:15:14.727486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.727503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:14.739477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:14.739498 (XEN) Jul 1 04:15:14.739507 (XEN) *** Dumping CPU16 host state: *** Jul 1 04:15:14.751472 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:14.751494 (XEN) CPU: 16 Jul 1 04:15:14.751504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.763485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:14.775473 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jul 1 04:15:14.775495 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jul 1 04:15:14.787472 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004601 Jul 1 04:15:14.799469 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c986070 r11: 00000235d0e3ff70 Jul 1 04:15:14.799492 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jul 1 04:15:14.811470 (XEN) r15: 00000235a2565759 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:14.811492 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc2c0 Jul 1 04:15:14.823470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 04:15:14.823492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:14.835473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:14.847475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:14.847505 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 04:15:14.859475 (XEN) 00000235a28bc709 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 04:15:14.859497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 04:15:14.871471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:14.883470 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c965000 Jul 1 04:15:14.883493 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 04:15:14.895474 (XEN) ffff82d04032940a 0000000000000000 ffff88800365d700 0000000000000000 Jul 1 04:15:14.907473 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Jul 1 04:15:14.907495 (XEN) 0000000000000000 00000263a4913e80 00000000003ac234 0000000000000000 Jul 1 04:15:14.919470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:14.931466 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:14.931488 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:14.943470 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Jul 1 04:15:14.943492 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jul 1 04:15:14.955476 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:14.955494 (XEN) Xen call trace: Jul 1 04:15:14.967466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:14.967490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:14.979471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:14.979493 (XEN) Jul 1 04:15:14.979501 (XEN) *** Dumping CPU17 host state: *** Jul 1 04:15:14.991473 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:14.991495 (XEN) CPU: 17 Jul 1 04:15:14.991505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.003480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:15.015475 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jul 1 04:15:15.015498 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jul 1 04:15:15.027469 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004701 Jul 1 04:15:15.027491 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000000008c95812d Jul 1 04:15:15.039476 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jul 1 04:15:15.051512 (XEN) r15: 00000235b69942df cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:15.051534 (XEN) cr3: 00000000608d3000 cr2: 00007f51a8483740 Jul 1 04:15:15.063473 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 04:15:15.084310 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:15.084356 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:15.084377 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:15.091474 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jul 1 04:15:15.091494 (XEN) 00000235b710a868 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jul 1 04:15:15.103474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 04:15:15.115468 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:15.115491 (XEN) ffff83043ca17ee8 ffff82d040325669 ffff82d040325580 ffff83043c982000 Jul 1 04:15:15.127473 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jul 1 04:15:15.139466 (XEN) ffff82d04032940a 0000000000000000 ffff88800364ab80 0000000000000000 Jul 1 04:15:15.139488 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Jul 1 04:15:15.151480 (XEN) 0000000000000000 0000000000000000 00000000003d034c 0000000000000000 Jul 1 04:15:15.151502 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:15.163474 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:15.175471 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:15.175493 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Jul 1 04:15:15.187474 (XEN) 00000033fc441000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:15.199469 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:15.199488 (XEN) Xen call trace: Jul 1 04:15:15.199498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.211473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:15.211496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:15.223473 (XEN) Jul 1 04:15:15.223489 (XEN) *** Dumping CPU18 host state: *** Jul 1 04:15:15.223501 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:15.235472 (XEN) CPU: 18 Jul 1 04:15:15.235489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.247473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:15.247493 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jul 1 04:15:15.259469 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jul 1 04:15:15.259492 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004001 Jul 1 04:15:15.271482 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c982070 r11: 00000236612d8c26 Jul 1 04:15:15.283470 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jul 1 04:15:15.283493 (XEN) r15: 00000235c4e82355 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:15.295469 (XEN) cr3: 000000086660c000 cr2: ffff88800e461fc0 Jul 1 04:15:15.295489 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 04:15:15.307474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:15.307496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:15.319481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:15.331471 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 04:15:15.331492 (XEN) 00000235c54a3c39 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 04:15:15.343479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 04:15:15.355473 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:15.355495 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c95d000 Jul 1 04:15:15.367472 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 04:15:15.367494 (XEN) ffff82d04032940a 0000000000000000 ffff8880036695c0 0000000000000000 Jul 1 04:15:15.379476 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Jul 1 04:15:15.391468 (XEN) 0000023194236280 0000000000000000 000000000021df94 0000000000000000 Jul 1 04:15:15.391489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:15.403472 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:15.415468 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:15.415490 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Jul 1 04:15:15.427472 (XEN) 00000033fc429000 0000000000372660 0000000000000000 800000043c7fd002 Jul 1 04:15:15.427494 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:15.439470 (XEN) Xen call trace: Jul 1 04:15:15.439487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.451475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:15.451499 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:15.463471 (XEN) Jul 1 04:15:15.463487 (XEN) *** Dumping CPU19 host state: *** Jul 1 04:15:15.463499 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:15.475470 (XEN) CPU: 19 Jul 1 04:15:15.475486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.487467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:15.487488 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jul 1 04:15:15.499466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jul 1 04:15:15.499490 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004001 Jul 1 04:15:15.511471 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000002360c7ef55e Jul 1 04:15:15.511494 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jul 1 04:15:15.523475 (XEN) r15: 00000235d3357541 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:15.535472 (XEN) cr3: 000000086660c000 cr2: ffff888003618de0 Jul 1 04:15:15.535492 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 04:15:15.547470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:15.547492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:15.559480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:15.571470 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 04:15:15.571490 (XEN) 00000235d38291f7 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 04:15:15.583470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 04:15:15.583491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:15.595474 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c955000 Jul 1 04:15:15.607473 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 04:15:15.607496 (XEN) ffff82d04032940a 0000000000000000 ffff88800366c140 0000000000000000 Jul 1 04:15:15.619472 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Jul 1 04:15:15.631442 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000301c74 0000000000000000 Jul 1 04:15:15.631463 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:15.643485 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:15.643496 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:15.655459 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Jul 1 04:15:15.667463 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jul 1 04:15:15.667481 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:15.679474 (XEN) Xen call trace: Jul 1 04:15:15.679492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.695466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:15.695479 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:15.695487 (XEN) Jul 1 04:15:15.695492 (XEN) *** Dumping CPU20 host state: *** Jul 1 04:15:15.707447 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:15.707463 (XEN) CPU: 20 Jul 1 04:15:15.707470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.719472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:15.731469 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jul 1 04:15:15.731491 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jul 1 04:15:15.743485 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004d01 Jul 1 04:15:15.743508 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 0000023252d8d1b4 Jul 1 04:15:15.755488 (XEN) r12: ffff83087be1fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jul 1 04:15:15.767480 (XEN) r15: 00000235e18467f2 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:15.767503 (XEN) cr3: 00000000608d3000 cr2: 00007fb65aa1ca1c Jul 1 04:15:15.779485 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 04:15:15.779507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:15.791488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:15.803481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:15.803504 (XEN) Xen stack trace fr Jul 1 04:15:15.814879 om rsp=ffff83087be1fe50: Jul 1 04:15:15.815463 (XEN) 00000235e1bc34a3 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Jul 1 04:15:15.815481 (XEN) 0000000000 Jul 1 04:15:15.815934 000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 04:15:15.827507 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:15.839506 (XEN) ffff83087be1fee8 ffff82d040325669 ffff82d040325580 ffff83043c91c000 Jul 1 04:15:15.839529 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000014 ffff83087be1fe18 Jul 1 04:15:15.851507 (XEN) ffff82d04032940a 0000000000000000 ffff8880036cab80 0000000000000000 Jul 1 04:15:15.851529 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Jul 1 04:15:15.863500 (XEN) 0000000000000000 0000000000000000 000000000015ba44 0000000000000000 Jul 1 04:15:15.875497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:15.875520 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:15.887499 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:15.899491 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Jul 1 04:15:15.899513 (XEN) 00000033fc1fd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:15.911490 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:15.911508 (XEN) Xen call trace: Jul 1 04:15:15.911518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.923498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:15.935498 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:15.935519 (XEN) Jul 1 04:15:15.935527 (XEN) *** Dumping CPU21 host state: *** Jul 1 04:15:15.947501 (XEN) 'e' pressed -> dumping event-channel info Jul 1 04:15:15.947522 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:15.947538 (XEN) CPU: 21 Jul 1 04:15:15.959492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:15.959518 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:15.971492 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jul 1 04:15:15.971515 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jul 1 04:15:15.983495 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000003f01 Jul 1 04:15:15.995491 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000002360c93ab38 Jul 1 04:15:15.995514 (XEN) r12: ffff83087be17ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jul 1 04:15:16.007497 (XEN) r15: 00000235e3e5f9cc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:16.019489 (XEN) cr3: 000000086660c000 cr2: ffff88800987a9a0 Jul 1 04:15:16.019509 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 04:15:16.031502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:16.031525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:16.043497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:16.055490 (XEN) Xen stack trace from rsp=ffff83087be17e50: Jul 1 04:15:16.055511 (XEN) 00000235e4739d55 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Jul 1 04:15:16.067492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 04:15:16.067513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:16.079490 (XEN) ffff83087be17ee8 ffff82d040325669 ffff82d040325580 ffff83043c93d000 Jul 1 04:15:16.091490 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000015 ffff83087be17e18 Jul 1 04:15:16.091513 (XEN) ffff82d04032940a 0000000000000000 ffff888003675700 0000000000000000 Jul 1 04:15:16.103492 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Jul 1 04:15:16.103514 (XEN) 0000000000000000 0000000000000100 0000000000259174 0000000000000000 Jul 1 04:15:16.115491 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:16.127490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:16.127512 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:16.139493 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Jul 1 04:15:16.151489 (XEN) 00000033fc1ed000 0000000000372660 0000000000000000 800000043c7d0002 Jul 1 04:15:16.151511 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:16.163489 (XEN) Xen call trace: Jul 1 04:15:16.163507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.163524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:16.175495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:16.175517 (XEN) Jul 1 04:15:16.187487 (XEN) Event channel information for domain 0: Jul 1 04:15:16.187507 (XEN) Polling vCPUs: {} Jul 1 04:15:16.187518 (XEN) port [p/m/s] Jul 1 04:15:16.187527 (XEN) *** Dumping CPU22 host state: *** Jul 1 04:15:16.199494 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:16.199520 (XEN) CPU: 22 Jul 1 04:15:16.199530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.211502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:16.223489 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jul 1 04:15:16.223512 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jul 1 04:15:16.235490 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Jul 1 04:15:16.235512 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000002360c8e89d0 Jul 1 04:15:16.247498 (XEN) r12: ffff83087be3fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jul 1 04:15:16.259493 (XEN) r15: 00000235fe209050 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:16.259515 (XEN) cr3: 000000086660c000 cr2: ffff88800e444a80 Jul 1 04:15:16.271491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 04:15:16.271513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:16.283496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:16.295496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:16.295518 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Jul 1 04:15:16.307494 (XEN) 00000235fe769a4c ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Jul 1 04:15:16.307516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 04:15:16.319495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:16.331496 (XEN) ffff83087be3fee8 ffff82d040325669 ffff82d040325580 ffff83043c98a000 Jul 1 04:15:16.331520 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000016 ffff83087be3fe18 Jul 1 04:15:16.343503 (XEN) ffff82d04032940a 0000000000000000 ffff888003648000 0000000000000000 Jul 1 04:15:16.355490 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Jul 1 04:15:16.355511 (XEN) 0000000000000000 0000000004912c00 00000000004316c4 0000000000000000 Jul 1 04:15:16.367494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:16.367516 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:16.379494 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:16.391495 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Jul 1 04:15:16.391517 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 04:15:16.403497 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:16.403515 (XEN) Xen call trace: Jul 1 04:15:16.415490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.415515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:16.427493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:16.427515 (XEN) Jul 1 04:15:16.427523 - (XEN) *** Dumping CPU23 host state: *** Jul 1 04:15:16.439492 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:16.439516 (XEN) CPU: 23 Jul 1 04:15:16.451487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.451514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:16.463493 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jul 1 04:15:16.463516 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jul 1 04:15:16.475494 (XEN) rbp: ffff83087be2feb0 rsp: ffff83087be2fe50 r8: 0000000000000f01 Jul 1 04:15:16.487490 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000000008c9581eb Jul 1 04:15:16.487513 (XEN) r12: ffff83087be2fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jul 1 04:15:16.499494 (XEN) r15: 000002360c95eab2 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:16.499516 (XEN) cr3: 00000000608d3000 cr2: ffff888002e71440 Jul 1 04:15:16.511493 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 04:15:16.511515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:16.523496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:16.535495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:16.535518 (XEN) Xen stack trace from rsp=ffff83087be2fe50: Jul 1 04:15:16.547495 (XEN) 000002360d5a99b9 ffff83087be2ffff 0000000000000000 ffff83087be2fea0 Jul 1 04:15:16.547517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 04:15:16.559496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:16.571495 (XEN) ffff83087be2fee8 ffff82d040325669 ffff82d040325580 ffff83043c7b3000 Jul 1 04:15:16.571518 (XEN) 0000000000000000 0000000000000001 ffff82d0405f8500 ffff83087be2fde0 Jul 1 04:15:16.583462 (XEN) ffff82d040329480 0000000000000000 ffff8880036cab80 0000000000000000 Jul 1 04:15:16.595490 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Jul 1 04:15:16.595512 (XEN) 0000000000000000 00000263a4913e80 000000000015ba84 0000000000000000 Jul 1 04:15:16.607495 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:16.619489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:16.619520 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:16.631490 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Jul 1 04:15:16.631512 (XEN) 00000033fc1d5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:16.643496 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:16.643513 (XEN) Xen call trace: Jul 1 04:15:16.655491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.655516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:16.667494 (XEN) [] F continue_running+0x5b/0x5d Jul 1 04:15:16.667516 (XEN) Jul 1 04:15:16.667524 v=0(XEN) *** Dumping CPU24 host state: *** Jul 1 04:15:16.679491 Jul 1 04:15:16.679505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:16.679521 (XEN) CPU: 24 Jul 1 04:15:16.679530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.691502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:16.703491 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jul 1 04:15:16.703514 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jul 1 04:15:16.715495 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004c01 Jul 1 04:15:16.715517 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c971070 r11: 0000023648294b84 Jul 1 04:15:16.727497 (XEN) r12: ffff83087be27ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jul 1 04:15:16.739490 (XEN) r15: 000002361abcd6ea cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:16.739513 (XEN) cr3: 000000086660c000 cr2: 000055965af590a8 Jul 1 04:15:16.751493 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 04:15:16.751515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:16.763496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:16.775500 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:16.775522 (XEN) Xen stack trace from rsp=ffff83087be27e50: Jul 1 04:15:16.787493 (XEN) 000002361bb1ba49 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Jul 1 04:15:16.787515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 04:15:16.799495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:16.811492 (XEN) ffff83087be27ee8 ffff82d040325669 ffff82d040325580 ffff83043c971000 Jul 1 04:15:16.811515 (XEN) ffff83087be27ef8 ffff83043c61b000 0000000000000018 ffff83087be27e18 Jul 1 04:15:16.823495 (XEN) ffff82d04032940a 0000000000000000 ffff8880036595c0 0000000000000000 Jul 1 04:15:16.835486 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Jul 1 04:15:16.835508 (XEN) 000000000000016e 0000000000000001 00000000003c72a4 0000000000000000 Jul 1 04:15:16.847493 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:16.847516 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:16.859504 (XEN) ffffc90040267ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:16.871492 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Jul 1 04:15:16.871514 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jul 1 04:15:16.883492 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:16.883511 (XEN) Xen call trace: Jul 1 04:15:16.895489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.895514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:16.907493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:16.907514 (XEN) Jul 1 04:15:16.907523 (XEN) 2 [0/1/(XEN) *** Dumping CPU25 host state: *** Jul 1 04:15:16.919501 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:16.919525 (XEN) CPU: 25 Jul 1 04:15:16.931488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:16.931515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:16.943496 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jul 1 04:15:16.943518 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jul 1 04:15:16.955495 (XEN) rbp: ffff83087be57eb0 rsp: ffff83087be57e50 r8: 0000000000003e01 Jul 1 04:15:16.967495 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 0000023648294b77 Jul 1 04:15:16.967518 (XEN) r12: ffff83087be57ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jul 1 04:15:16.979493 (XEN) r15: 00000236290a1c9d cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:16.979516 (XEN) cr3: 000000086660c000 cr2: 0000558e4eb432d8 Jul 1 04:15:16.991495 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 04:15:16.991517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:17.003496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:17.015497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:17.015519 (XEN) Xen stack trace from rsp=ffff83087be57e50: Jul 1 04:15:17.027495 (XEN) 0000023629f301fc ffff83087be57fff 0000000000000000 ffff83087be57ea0 Jul 1 04:15:17.039487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 04:15:17.039509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:17.051494 (XEN) ffff83087be57ee8 ffff82d040325669 ffff82d040325580 ffff83043c94d000 Jul 1 04:15:17.051516 (XEN) ffff83087be57ef8 ffff83043c61b000 0000000000000019 ffff83087be57e18 Jul 1 04:15:17.063496 (XEN) ffff82d04032940a 0000000000000000 ffff888003670000 0000000000000000 Jul 1 04:15:17.075491 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Jul 1 04:15:17.075513 (XEN) 000000000000026f 0000000000000001 0000000001b0749c 0000000000000000 Jul 1 04:15:17.087494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:17.099528 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:17.099550 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:17.111491 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Jul 1 04:15:17.111513 (XEN) 00000033fc1b9000 0000000000372660 0000000000000000 800000043c797002 Jul 1 04:15:17.123497 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:17.123515 (XEN) Xen call trace: Jul 1 04:15:17.135489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.135513 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:17.147495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:17.147517 (XEN) Jul 1 04:15:17.147525 ]: s=6 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Jul 1 04:15:17.159493 Jul 1 04:15:17.159507 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:17.159523 (XEN) CPU: 26 Jul 1 04:15:17.171498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.171525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:17.183492 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jul 1 04:15:17.183514 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jul 1 04:15:17.195494 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000004d01 Jul 1 04:15:17.207491 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 00000236482e939b Jul 1 04:15:17.207521 (XEN) r12: ffff83087be4fef8 r13: 000000000000001a r14: ffff83043c790c50 Jul 1 04:15:17.219495 (XEN) r15: 000002362b6d4950 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:17.219517 (XEN) cr3: 000000086660c000 cr2: ffff888004cc3f18 Jul 1 04:15:17.231499 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 04:15:17.231522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:17.243495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:17.255497 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:17.255520 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Jul 1 04:15:17.267497 (XEN) 000002362b91210b ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Jul 1 04:15:17.279489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 04:15:17.279510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:17.291491 (XEN) ffff83087be4fee8 ffff82d040325669 ffff82d040325580 ffff83043c9b2000 Jul 1 04:15:17.291514 (XEN) ffff83087be4fef8 ffff83043c61b000 000000000000001a ffff83087be4fe18 Jul 1 04:15:17.303497 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f8000 0000000000000000 Jul 1 04:15:17.315491 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Jul 1 04:15:17.315512 (XEN) 0000000000007ff0 0000000000000000 00000000005c0e14 0000000000000000 Jul 1 04:15:17.327493 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:17.339489 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:17.339511 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:17.351493 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Jul 1 04:15:17.351515 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 04:15:17.363494 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:17.363512 (XEN) Xen call trace: Jul 1 04:15:17.375492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.375517 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:17.387491 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:17.387513 (XEN) Jul 1 04:15:17.387521 (XEN) 3 [0/0/(XEN) *** Dumping CPU27 host state: *** Jul 1 04:15:17.399494 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:17.411487 (XEN) CPU: 27 Jul 1 04:15:17.411504 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.411524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:17.423495 (XEN) rax: 0000000000000003 rbx: ffff83043c7760a8 rcx: 0000000000000048 Jul 1 04:15:17.423517 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jul 1 04:15:17.435497 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000002f01 Jul 1 04:15:17.447490 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000023252da8d40 Jul 1 04:15:17.447512 (XEN) r12: ffff83087be47ef8 r13: 000000000000001b r14: ffff83043c776010 Jul 1 04:15:17.459495 (XEN) r15: 0000023645a65f52 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:17.471490 (XEN) cr3: 00000000608d3000 cr2: ffff88800e461040 Jul 1 04:15:17.471510 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 04:15:17.483490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:17.483512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:17.495496 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:17.507490 (XEN) Xen stack trace from rsp=ffff83087be47e50: Jul 1 04:15:17.507511 (XEN) 0000023646a31442 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Jul 1 04:15:17.519499 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 04:15:17.519520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:17.531495 (XEN) ffff83087be47ee8 ffff82d040325669 ffff82d040325580 ffff83043c9a2000 Jul 1 04:15:17.543488 (XEN) ffff83087be47ef8 ffff83043c61b000 000000000000001b ffff83087be47e18 Jul 1 04:15:17.543511 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fd700 0000000000000000 Jul 1 04:15:17.555493 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Jul 1 04:15:17.555515 (XEN) 0000000000000000 0000000000000100 00000000002afc64 0000000000000000 Jul 1 04:15:17.567492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:17.579491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:17.579513 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:17.591493 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Jul 1 04:15:17.603490 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:17.603511 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:17.615488 (XEN) Xen call trace: Jul 1 04:15:17.615506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.615524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:17.627497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:17.627518 (XEN) Jul 1 04:15:17.639485 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Jul 1 04:15:17.639507 Jul 1 04:15:17.639515 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:17.651484 (XEN) CPU: 28 Jul 1 04:15:17.651494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.651505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:17.663481 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Jul 1 04:15:17.663497 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Jul 1 04:15:17.675505 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000004801 Jul 1 04:15:17.687490 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 0000023683ccbfa3 Jul 1 04:15:17.687513 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Jul 1 04:15:17.699472 (XEN) r15: 0000023653f54d67 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:17.711479 (XEN) cr3: 000000086660c000 cr2: 00007f3ceab9b740 Jul 1 04:15:17.711495 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 04:15:17.723490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:17.723512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:17.735505 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:17.747501 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Jul 1 04:15:17.747522 (XEN) 00000236550319b1 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Jul 1 04:15:17.759499 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 04:15:17.759521 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:17.771511 (XEN) ffff830868bf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c9a2000 Jul 1 04:15:17.787514 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Jul 1 04:15:17.787536 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fd700 0000000000000000 Jul 1 04:15:17.787551 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Jul 1 04:15:17.799506 (XEN) 0000023441d47e80 0000000000000000 00000000002afd24 0000000000000000 Jul 1 04:15:17.811507 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:17.811530 (XEN) 0000010000 Jul 1 04:15:17.814863 000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:17.823510 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 0000 Jul 1 04:15:17.823875 00000000beef Jul 1 04:15:17.835500 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c774000 Jul 1 04:15:17.835522 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c76e002 Jul 1 04:15:17.847510 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:17.847528 (XEN) Xen call trace: Jul 1 04:15:17.847539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.859504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:17.871501 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:17.871523 (XEN) Jul 1 04:15:17.871532 (XEN) 4 [0/0/(XEN) *** Dumping CPU29 host state: *** Jul 1 04:15:17.883489 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:17.883512 (XEN) CPU: 29 Jul 1 04:15:17.883521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:17.895500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:17.907490 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Jul 1 04:15:17.907512 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Jul 1 04:15:17.919492 (XEN) rbp: ffff830868befeb0 rsp: ffff830868befe50 r8: 0000000000002101 Jul 1 04:15:17.919514 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 0000023683ccbfa0 Jul 1 04:15:17.931497 (XEN) r12: ffff830868befef8 r13: 000000000000001d r14: ffff83043c768d30 Jul 1 04:15:17.943491 (XEN) r15: 00000236624348a9 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:17.943513 (XEN) cr3: 000000086660c000 cr2: 00007fb1cce2b740 Jul 1 04:15:17.955499 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 04:15:17.955521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:17.967503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:17.979492 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:17.979515 (XEN) Xen stack trace from rsp=ffff830868befe50: Jul 1 04:15:17.991495 (XEN) 0000023663532b6e ffff830868beffff 0000000000000000 ffff830868befea0 Jul 1 04:15:17.991517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 04:15:18.003495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:18.015489 (XEN) ffff830868befee8 ffff82d040325669 ffff82d040325580 ffff83043c951000 Jul 1 04:15:18.015513 (XEN) ffff830868befef8 ffff83043c61b000 000000000000001d ffff830868befe18 Jul 1 04:15:18.027494 (XEN) ffff82d04032940a 0000000000000000 ffff88800366d700 0000000000000000 Jul 1 04:15:18.039489 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Jul 1 04:15:18.039511 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000007c77a4 0000000000000000 Jul 1 04:15:18.051492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:18.051514 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:18.063497 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:18.075498 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Jul 1 04:15:18.075520 (XEN) 00000033fc181000 0000000000372660 0000000000000000 800000043c764002 Jul 1 04:15:18.087492 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:18.087511 (XEN) Xen call trace: Jul 1 04:15:18.099497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.099523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:18.111493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:18.111514 (XEN) Jul 1 04:15:18.111523 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Jul 1 04:15:18.123534 Jul 1 04:15:18.123549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:18.123564 (XEN) CPU: 30 Jul 1 04:15:18.123573 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.135499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:18.147490 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Jul 1 04:15:18.147513 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Jul 1 04:15:18.159495 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000004d01 Jul 1 04:15:18.159517 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 0000023683ccc7c3 Jul 1 04:15:18.171495 (XEN) r12: ffff830868be7ef8 r13: 000000000000001e r14: ffff83043c7586a0 Jul 1 04:15:18.183494 (XEN) r15: 0000023670918fa7 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:18.183516 (XEN) cr3: 000000086660c000 cr2: 00007f8883851740 Jul 1 04:15:18.195495 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 04:15:18.195518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:18.207495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:18.219492 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:18.219515 (XEN) Xen stack trace from rsp=ffff830868be7e50: Jul 1 04:15:18.231494 (XEN) 0000023671b32a0f ffff830868be7fff 0000000000000000 ffff830868be7ea0 Jul 1 04:15:18.231517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 04:15:18.243494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:18.255491 (XEN) ffff830868be7ee8 ffff82d040325669 ffff82d040325580 ffff83043c98e000 Jul 1 04:15:18.255514 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001e ffff830868be7e18 Jul 1 04:15:18.267494 (XEN) ffff82d04032940a 0000000000000000 ffff88800360d700 0000000000000000 Jul 1 04:15:18.279496 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Jul 1 04:15:18.279518 (XEN) 0000000000000000 0000000000012c00 00000000003062d4 0000000000000000 Jul 1 04:15:18.291493 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:18.291515 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:18.303498 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:18.315492 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Jul 1 04:15:18.315514 (XEN) 00000033fc175000 0000000000372660 0000000000000000 800000043c753002 Jul 1 04:15:18.327492 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:18.327511 (XEN) Xen call trace: Jul 1 04:15:18.339485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.339510 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:18.351493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:18.351515 (XEN) Jul 1 04:15:18.351523 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU31 host state: *** Jul 1 04:15:18.363494 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:18.363519 (XEN) CPU: 31 Jul 1 04:15:18.375492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.375519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:18.387492 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Jul 1 04:15:18.387521 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Jul 1 04:15:18.399496 (XEN) rbp: ffff830868bd7eb0 rsp: ffff830868bd7e50 r8: 0000000000004d01 Jul 1 04:15:18.411488 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 0000000086420d6d Jul 1 04:15:18.411511 (XEN) r12: ffff830868bd7ef8 r13: 000000000000001f r14: ffff83043c747910 Jul 1 04:15:18.423492 (XEN) r15: 0000023672f304eb cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:18.435490 (XEN) cr3: 00000000608d3000 cr2: ffff88800aa15010 Jul 1 04:15:18.435510 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 04:15:18.447489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:18.447510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:18.459498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:18.471488 (XEN) Xen stack trace from rsp=ffff830868bd7e50: Jul 1 04:15:18.471508 (XEN) 000002367402f351 ffff830868bd7fff 0000000000000000 ffff830868bd7ea0 Jul 1 04:15:18.483498 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 04:15:18.483520 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:18.495495 (XEN) ffff830868bd7ee8 ffff82d040325669 ffff82d040325580 ffff83043c98a000 Jul 1 04:15:18.507489 (XEN) ffff830868bd7ef8 ffff83043c61b000 000000000000001f ffff830868bd7e18 Jul 1 04:15:18.507512 (XEN) ffff82d04032940a 0000000000000000 ffff888003648000 0000000000000000 Jul 1 04:15:18.519492 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Jul 1 04:15:18.519514 (XEN) 0000000000000000 0000000000000000 0000000000431264 0000000000000000 Jul 1 04:15:18.531492 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:18.543491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:18.543513 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:15:18.555493 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Jul 1 04:15:18.567492 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:18.567514 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:18.579488 (XEN) Xen call trace: Jul 1 04:15:18.579506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.579523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:18.591496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:18.591518 (XEN) Jul 1 04:15:18.603488 Jul 1 04:15:18.603502 (XEN) *** Dumping CPU32 host state: *** Jul 1 04:15:18.603515 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:18.615489 (XEN) CPU: 32 Jul 1 04:15:18.615506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.615526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:18.627493 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Jul 1 04:15:18.627515 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Jul 1 04:15:18.639497 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Jul 1 04:15:18.651492 (XEN) r9: ffff83043c73b950 r10: ffff83043c975070 r11: 00000236bf6923d2 Jul 1 04:15:18.651515 (XEN) r12: ffff830868bcfef8 r13: 0000000000000020 r14: ffff83043c73bb60 Jul 1 04:15:18.663494 (XEN) r15: 000002368e5ee6b4 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:18.675489 (XEN) cr3: 0000000436f9d000 cr2: ffff88800e461f80 Jul 1 04:15:18.675509 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 04:15:18.687498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:18.687528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:18.699498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:18.711491 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Jul 1 04:15:18.711512 (XEN) 000002368e77e8cb ffff830868bcffff 0000000000000000 ffff830868bcfea0 Jul 1 04:15:18.723491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 04:15:18.723513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:18.735462 (XEN) ffff830868bcfee8 ffff82d040325669 ffff82d040325580 ffff83043c975000 Jul 1 04:15:18.747490 (XEN) ffff830868bcfef8 ffff83043c61b000 0000000000000020 ffff830868bcfe18 Jul 1 04:15:18.747513 (XEN) ffff82d04032940a 0000000000000000 ffff888003658000 0000000000000000 Jul 1 04:15:18.759494 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Jul 1 04:15:18.759515 (XEN) 0000000000007ff0 0000000000000001 0000000000404db4 0000000000000000 Jul 1 04:15:18.771496 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:18.783490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:18.783512 (XEN) ffffc9004025fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:18.795494 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Jul 1 04:15:18.807492 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c739002 Jul 1 04:15:18.807514 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:18.819490 (XEN) Xen call trace: Jul 1 04:15:18.819507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.819525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:18.831477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:18.843466 (XEN) Jul 1 04:15:18.843481 - (XEN) *** Dumping CPU33 host state: *** Jul 1 04:15:18.843494 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:18.855469 (XEN) CPU: 33 Jul 1 04:15:18.855486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:18.855505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:18.867472 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Jul 1 04:15:18.879465 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Jul 1 04:15:18.879488 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Jul 1 04:15:18.891479 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 0000023252dd74ea Jul 1 04:15:18.891501 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Jul 1 04:15:18.903476 (XEN) r15: 000002369cace6ad cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:18.915469 (XEN) cr3: 00000000608d3000 cr2: 00007f7d6fadaa88 Jul 1 04:15:18.915489 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 04:15:18.927469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:18.927490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:18.939475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:18.951472 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Jul 1 04:15:18.951492 (XEN) 000002369cd0e6d6 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Jul 1 04:15:18.963470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 04:15:18.963491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:18.975473 (XEN) ffff830868bbfee8 ffff82d040325669 ffff82d040325580 ffff83043c920000 Jul 1 04:15:18.987475 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Jul 1 04:15:18.987498 (XEN) ffff82d04032940a 0000000000000000 ffff8880036c95c0 0000000000000000 Jul 1 04:15:18.999471 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Jul 1 04:15:19.011466 (XEN) 0000000000000000 0000000000000000 00000000001add4c 0000000000000000 Jul 1 04:15:19.011488 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:19.023470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:19.023492 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:19.035471 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Jul 1 04:15:19.047473 (XEN) 00000033fc14d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:19.047494 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:19.059468 (XEN) Xen call trace: Jul 1 04:15:19.059485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.059502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:19.071476 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:19.083466 (XEN) Jul 1 04:15:19.083481 Jul 1 04:15:19.083489 (XEN) *** Dumping CPU34 host state: *** Jul 1 04:15:19.083501 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:19.095474 (XEN) CPU: 34 Jul 1 04:15:19.095490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.107467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:19.107488 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Jul 1 04:15:19.119468 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Jul 1 04:15:19.119491 (XEN) rbp: ffff830868bb7eb0 rsp: ffff830868bb7e50 r8: 0000000000004d01 Jul 1 04:15:19.131471 (XEN) r9: ffff83043c719010 r10: 0000000000000014 r11: 00000236bf692426 Jul 1 04:15:19.131494 (XEN) r12: ffff830868bb7ef8 r13: 0000000000000022 r14: ffff83043c719220 Jul 1 04:15:19.143475 (XEN) r15: 00000236aafb0cdd cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:19.155472 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc780 Jul 1 04:15:19.155492 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 04:15:19.167470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:19.167492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:19.179485 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:19.191468 (XEN) Xen stack trace from rsp=ffff830868bb7e50: Jul 1 04:15:19.191488 (XEN) 00000236ab280383 ffff830868bb7fff 0000000000000000 ffff830868bb7ea0 Jul 1 04:15:19.203471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 04:15:19.203492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:19.215476 (XEN) ffff830868bb7ee8 ffff82d040325669 ffff82d040325580 ffff83043c949000 Jul 1 04:15:19.227469 (XEN) ffff830868bb7ef8 ffff83043c61b000 0000000000000022 ffff830868bb7e18 Jul 1 04:15:19.227492 (XEN) ffff82d04032940a 0000000000000000 ffff8880036715c0 0000000000000000 Jul 1 04:15:19.239470 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Jul 1 04:15:19.251468 (XEN) 0000000000000000 0000000000000000 0000000000226acc 0000000000000000 Jul 1 04:15:19.251489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:19.263472 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:19.263494 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:19.275474 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Jul 1 04:15:19.287480 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c71f002 Jul 1 04:15:19.287503 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:19.299477 (XEN) Xen call trace: Jul 1 04:15:19.299494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.311468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:19.311491 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:19.323468 (XEN) Jul 1 04:15:19.323483 - (XEN) *** Dumping CPU35 host state: *** Jul 1 04:15:19.323496 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:19.335473 (XEN) CPU: 35 Jul 1 04:15:19.335489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.347474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:19.347495 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Jul 1 04:15:19.359468 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Jul 1 04:15:19.359491 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000002101 Jul 1 04:15:19.371474 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 00000236bf692432 Jul 1 04:15:19.383468 (XEN) r12: ffff830868bafef8 r13: 0000000000000023 r14: ffff83043c719c50 Jul 1 04:15:19.383492 (XEN) r15: 00000236b9491ec1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:19.395471 (XEN) cr3: 000000086660c000 cr2: ffff888005b30800 Jul 1 04:15:19.395491 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 04:15:19.407474 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:19.407495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:19.419480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:19.431471 (XEN) Xen stack trace from rsp=ffff830868bafe50: Jul 1 04:15:19.431491 (XEN) 00000236b980f369 ffff830868baffff 0000000000000000 ffff830868bafea0 Jul 1 04:15:19.443475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 04:15:19.443496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:19.455478 (XEN) ffff830868bafee8 ffff82d040325669 ffff82d040325580 ffff83043c920000 Jul 1 04:15:19.467484 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000023 ffff830868bafe18 Jul 1 04:15:19.467506 (XEN) ffff82d04032940a 0000000000000000 ffff8880036c95c0 0000000000000000 Jul 1 04:15:19.479476 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Jul 1 04:15:19.491467 (XEN) 0000000000000000 0000000000000000 00000000001ade1c 0000000000000000 Jul 1 04:15:19.491488 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:19.503479 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:19.515468 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:19.515491 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Jul 1 04:15:19.527473 (XEN) 00000033fc135000 0000000000372660 0000000000000000 800000043c711002 Jul 1 04:15:19.527495 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:19.539468 (XEN) Xen call trace: Jul 1 04:15:19.539485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.551469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:19.551493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:19.563481 (XEN) Jul 1 04:15:19.563497 v=0 Jul 1 04:15:19.563505 (XEN) *** Dumping CPU36 host state: *** Jul 1 04:15:19.563517 (XEN) 8 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:19.575474 (XEN) CPU: 36 Jul 1 04:15:19.575497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.587472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:19.587492 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Jul 1 04:15:19.599468 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Jul 1 04:15:19.599490 (XEN) rbp: ffff830868b9feb0 rsp: ffff830868b9fe50 r8: 0000000000004d01 Jul 1 04:15:19.611476 (XEN) r9: ffff83043c712c90 r10: 0000000000000014 r11: 00000236bf668010 Jul 1 04:15:19.623469 (XEN) r12: ffff830868b9fef8 r13: 0000000000000024 r14: ffff83043c7096a0 Jul 1 04:15:19.623491 (XEN) r15: 00000236bbab92f2 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:19.635470 (XEN) cr3: 000000086660c000 cr2: ffff88800987a420 Jul 1 04:15:19.635490 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 04:15:19.647496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:19.647506 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:19.659443 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:19.671468 (XEN) Xen stack trace from rsp=ffff830868b9fe50: Jul 1 04:15:19.671484 (XEN) 00000236bbbca945 ffff830868b9ffff 0000000000000000 ffff830868b9fea0 Jul 1 04:15:19.683480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 04:15:19.695477 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:19.695499 (XEN) ffff830868b9fee8 ffff82d040325669 ffff82d040325580 ffff83043c96d000 Jul 1 04:15:19.707481 (XEN) ffff830868b9fef8 ffff83043c61b000 0000000000000024 ffff830868b9fe18 Jul 1 04:15:19.707504 (XEN) ffff82d04032940a 0000000000000000 ffff88800365ab80 0000000000000000 Jul 1 04:15:19.719504 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Jul 1 04:15:19.731542 (XEN) 000002311cedce80 0000000000000000 000000000034a06c 0000000000000000 Jul 1 04:15:19.731563 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:19.743536 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:19.755528 (XEN) ffffc9004026fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:19.755550 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Jul 1 04:15:19.771461 (XEN) 00000033fc125000 0000000000372660 0000000000000000 800000043c708002 Jul 1 04:15:19.771482 (XEN) 0000000300000000 0000000e0000000 Jul 1 04:15:19.771712 3 Jul 1 04:15:19.783480 (XEN) Xen call trace: Jul 1 04:15:19.783497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.783515 (XEN) [ 2d040325669>] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:19.795481 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:19.795503 (XEN) Jul 1 04:15:19.795511 - (XEN) *** Dumping CPU37 host state: *** Jul 1 04:15:19.807482 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:19.819475 (XEN) CPU: 37 Jul 1 04:15:19.819492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:19.819512 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:19.831472 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Jul 1 04:15:19.831494 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Jul 1 04:15:19.843481 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Jul 1 04:15:19.855470 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 0000000086421052 Jul 1 04:15:19.855492 (XEN) r12: ffff830868b97ef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Jul 1 04:15:19.867479 (XEN) r15: 00000236d5e4a1b0 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:19.879467 (XEN) cr3: 00000000608d3000 cr2: ffff8880067bcc80 Jul 1 04:15:19.879488 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 04:15:19.891468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:19.891490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:19.903476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:19.915466 (XEN) Xen stack trace from rsp=ffff830868b97e50: Jul 1 04:15:19.915487 (XEN) 00000236d636eb92 ffff830868b97fff 0000000000000000 ffff830868b97ea0 Jul 1 04:15:19.927473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 04:15:19.927494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:19.939495 (XEN) ffff830868b97ee8 ffff82d040325669 ffff82d040325580 ffff83043c930000 Jul 1 04:15:19.951466 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000025 ffff830868b97e18 Jul 1 04:15:19.951489 (XEN) ffff82d04032940a 0000000000000000 ffff8880036bab80 0000000000000000 Jul 1 04:15:19.963469 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Jul 1 04:15:19.963491 (XEN) 0000000000000000 0000000000000100 00000000001f5014 0000000000000000 Jul 1 04:15:19.975480 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:19.987469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:19.987491 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:19.999472 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Jul 1 04:15:20.011471 (XEN) 00000033fc419000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:20.011493 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:20.023466 (XEN) Xen call trace: Jul 1 04:15:20.023484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.023502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:20.035475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:20.035496 (XEN) Jul 1 04:15:20.047467 Jul 1 04:15:20.047482 (XEN) *** Dumping CPU38 host state: *** Jul 1 04:15:20.047494 (XEN) 9 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:20.059473 (XEN) CPU: 38 Jul 1 04:15:20.059489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.059509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:20.071481 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Jul 1 04:15:20.084452 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Jul 1 04:15:20.084480 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004c01 Jul 1 04:15:20.095469 (XEN) r9: ffff83043c9eb830 r10: ffff83043c9bd070 r11: 000002370796ba68 Jul 1 04:15:20.095492 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Jul 1 04:15:20.107477 (XEN) r15: 00000236e4338178 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:20.119468 (XEN) cr3: 000000086660c000 cr2: ffff88800987a760 Jul 1 04:15:20.119489 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 04:15:20.131472 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:20.131493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:20.143477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:20.155469 (XEN) Xen stack trace from rsp=ffff830868b87e50: Jul 1 04:15:20.155490 (XEN) 00000236e48e19c1 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Jul 1 04:15:20.167475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 04:15:20.167496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:20.179478 (XEN) ffff830868b87ee8 ffff82d040325669 ffff82d040325580 ffff83043c9bd000 Jul 1 04:15:20.191469 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Jul 1 04:15:20.191491 (XEN) ffff82d04032940a 0000000000000000 ffffffff82616a40 0000000000000000 Jul 1 04:15:20.203473 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Jul 1 04:15:20.203494 (XEN) 0000000000007ff0 0000000000000000 0000000000b305fc 0000000000000000 Jul 1 04:15:20.215473 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:20.227471 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:20.227493 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:20.239474 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Jul 1 04:15:20.251469 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9ea002 Jul 1 04:15:20.251491 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:20.263469 (XEN) Xen call trace: Jul 1 04:15:20.263486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.263504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:20.275474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:20.287472 (XEN) Jul 1 04:15:20.287487 - (XEN) *** Dumping CPU39 host state: *** Jul 1 04:15:20.287500 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:20.299470 (XEN) CPU: 39 Jul 1 04:15:20.299487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.311466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:20.311488 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Jul 1 04:15:20.323466 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Jul 1 04:15:20.323489 (XEN) rbp: ffff830868b7feb0 rsp: ffff830868b7fe50 r8: 0000000000004d01 Jul 1 04:15:20.335474 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 000002370257eae2 Jul 1 04:15:20.335496 (XEN) r12: ffff830868b7fef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Jul 1 04:15:20.347476 (XEN) r15: 00000236f280d5e1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:20.359469 (XEN) cr3: 000000086660c000 cr2: ffff88800987a460 Jul 1 04:15:20.359489 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 04:15:20.371468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:20.371490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:20.383478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:20.395475 (XEN) Xen stack trace from rsp=ffff830868b7fe50: Jul 1 04:15:20.395495 (XEN) 00000236f2e70bf4 ffff830868b7ffff 0000000000000000 ffff830868b7fea0 Jul 1 04:15:20.407472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 04:15:20.407493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:20.419471 (XEN) ffff830868b7fee8 ffff82d040325669 ffff82d040325580 ffff83043c924000 Jul 1 04:15:20.431470 (XEN) ffff830868b7fef8 ffff83043c61b000 0000000000000027 ffff830868b7fe18 Jul 1 04:15:20.431492 (XEN) ffff82d04032940a 0000000000000000 ffff8880036c8000 0000000000000000 Jul 1 04:15:20.443471 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Jul 1 04:15:20.455468 (XEN) 0000000000000000 0000000000000100 0000000000142f74 0000000000000000 Jul 1 04:15:20.455497 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:20.467471 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:20.467492 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:20.479474 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Jul 1 04:15:20.491470 (XEN) 00000033fc401000 0000000000372660 0000000000000000 800000043c9dd002 Jul 1 04:15:20.491492 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:20.503469 (XEN) Xen call trace: Jul 1 04:15:20.503486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.515468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:20.515491 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:20.527467 (XEN) Jul 1 04:15:20.527482 Jul 1 04:15:20.527490 (XEN) *** Dumping CPU0 host state: *** Jul 1 04:15:20.527502 (XEN) 10 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:20.539471 (XEN) CPU: 0 Jul 1 04:15:20.539487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.551468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:20.551489 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Jul 1 04:15:20.563467 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Jul 1 04:15:20.563490 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Jul 1 04:15:20.575470 (XEN) r9: ffff83043c6599c0 r10: ffff82d040609780 r11: 0000023703792b8a Jul 1 04:15:20.575493 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Jul 1 04:15:20.587483 (XEN) r15: 0000023700cfb89f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:20.599470 (XEN) cr3: 00000000608d3000 cr2: 00007f64159a0500 Jul 1 04:15:20.599490 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 04:15:20.611470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:20.611491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:20.623477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:20.635470 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Jul 1 04:15:20.635490 (XEN) 00000237013e3954 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Jul 1 04:15:20.647470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 04:15:20.647491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:20.659473 (XEN) ffff83043ffffee8 ffff82d040325669 ffff82d040325580 ffff83043c941000 Jul 1 04:15:20.671475 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Jul 1 04:15:20.671497 (XEN) ffff82d04032940a 0000000000000000 ffff888003674140 0000000000000000 Jul 1 04:15:20.683471 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Jul 1 04:15:20.695473 (XEN) 0000000000000000 0000000000000100 000000000030264c 0000000000000000 Jul 1 04:15:20.695494 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:20.707472 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:20.707494 (XEN) ffffc900402c7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:20.719474 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Jul 1 04:15:20.731469 (XEN) 0000000000000000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:20.731490 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:20.743469 (XEN) Xen call trace: Jul 1 04:15:20.743487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.755468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:20.755499 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:20.767470 (XEN) Jul 1 04:15:20.767485 - (XEN) *** Dumping CPU1 host state: *** Jul 1 04:15:20.767498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:20.779467 (XEN) CPU: 1 Jul 1 04:15:20.779484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.779503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:20.791473 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jul 1 04:15:20.803467 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jul 1 04:15:20.803490 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004b01 Jul 1 04:15:20.815470 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000002373f135525 Jul 1 04:15:20.815493 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jul 1 04:15:20.827471 (XEN) r15: 000002370f1d0b62 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:20.839468 (XEN) cr3: 0000000867710000 cr2: ffff888004cc3f28 Jul 1 04:15:20.839489 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 04:15:20.851468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:20.851490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:20.863477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:20.875478 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 04:15:20.875498 (XEN) 000002370f942260 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 04:15:20.887471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 04:15:20.887493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:20.899477 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c99e000 Jul 1 04:15:20.911468 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 04:15:20.911491 (XEN) ffff82d04032940a 0000000000000000 ffff888003608000 0000000000000000 Jul 1 04:15:20.923471 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Jul 1 04:15:20.923493 (XEN) 0000000000000000 0000000002112c00 000000000032d094 0000000000000000 Jul 1 04:15:20.935474 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:20.947470 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:20.947492 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:20.959473 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Jul 1 04:15:20.971473 (XEN) 00000033fc069000 0000000000372660 0000000000000000 800000043c6fc002 Jul 1 04:15:20.971495 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:20.983470 (XEN) Xen call trace: Jul 1 04:15:20.983488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:20.983505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:20.995477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:21.007467 (XEN) Jul 1 04:15:21.007483 ]: s=6 n=1 x=0(XEN) *** Dumping CPU2 host state: *** Jul 1 04:15:21.007497 Jul 1 04:15:21.007504 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:21.019468 (XEN) CPU: 2 Jul 1 04:15:21.019485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.019505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:21.031473 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jul 1 04:15:21.043469 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 04:15:21.043492 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Jul 1 04:15:21.055479 (XEN) r9: ffff83043c6de010 r10: ffff83043c959070 r11: 000002373f142405 Jul 1 04:15:21.055503 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jul 1 04:15:21.067474 (XEN) r15: 000002370f1dcdbf cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:21.079469 (XEN) cr3: 000000086660c000 cr2: 00005581af442534 Jul 1 04:15:21.079489 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 04:15:21.091471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:21.091492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:21.103480 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:21.115470 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 04:15:21.115491 (XEN) 000002370f94fdc9 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 04:15:21.127470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 04:15:21.127491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:21.139472 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c959000 Jul 1 04:15:21.151469 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 04:15:21.151491 (XEN) ffff82d04032940a 0000000000000000 ffff88800366ab80 0000000000000000 Jul 1 04:15:21.163446 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Jul 1 04:15:21.163468 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000283a3c 0000000000000000 Jul 1 04:15:21.175474 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:21.187469 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:21.187491 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:21.199480 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Jul 1 04:15:21.211469 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 04:15:21.211491 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:21.223469 (XEN) Xen call trace: Jul 1 04:15:21.223486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.223504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:21.235474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:21.247468 (XEN) Jul 1 04:15:21.247483 (XEN) 11 [0/0/(XEN) *** Dumping CPU3 host state: *** Jul 1 04:15:21.247498 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:21.259468 (XEN) CPU: 3 Jul 1 04:15:21.259485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.271470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:21.271491 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jul 1 04:15:21.283468 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jul 1 04:15:21.283491 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jul 1 04:15:21.295472 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000002373f14240e Jul 1 04:15:21.295495 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jul 1 04:15:21.307475 (XEN) r15: 000002372bb94107 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:21.319472 (XEN) cr3: 000000086660c000 cr2: ffff88800987a3a0 Jul 1 04:15:21.319492 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 04:15:21.331471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:21.331493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:21.343476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:21.355477 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jul 1 04:15:21.355498 (XEN) 000002372c20a932 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jul 1 04:15:21.367472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 04:15:21.367493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:21.379474 (XEN) ffff83043c6d7ee8 ffff82d040325669 ffff82d040325580 ffff83043c9aa000 Jul 1 04:15:21.391467 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jul 1 04:15:21.391489 (XEN) ffff82d04032940a 0000000000000000 ffff8880035fab80 0000000000000000 Jul 1 04:15:21.403472 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Jul 1 04:15:21.415467 (XEN) 0000000000000000 0000000000000000 00000000004811d4 0000000000000000 Jul 1 04:15:21.415489 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:21.427473 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:21.427495 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Jul 1 04:15:21.439472 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Jul 1 04:15:21.451473 (XEN) 00000033fc0f9000 0000000000372660 0000000000000000 800000043c6cc002 Jul 1 04:15:21.451495 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:21.463471 (XEN) Xen call trace: Jul 1 04:15:21.463489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.475471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:21.475494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:21.487468 (XEN) Jul 1 04:15:21.487483 ]: s=6 n=1 x=0(XEN) *** Dumping CPU4 host state: *** Jul 1 04:15:21.487497 Jul 1 04:15:21.487504 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:21.499469 (XEN) CPU: 4 Jul 1 04:15:21.499486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.511470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:21.511491 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jul 1 04:15:21.523469 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jul 1 04:15:21.523492 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Jul 1 04:15:21.535469 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 000002373f14266b Jul 1 04:15:21.535491 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jul 1 04:15:21.547481 (XEN) r15: 000002373a082c4c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:21.559484 (XEN) cr3: 000000086660c000 cr2: 00007f478c3269c0 Jul 1 04:15:21.559504 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 04:15:21.571470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:21.571491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:21.583481 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:21.595468 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jul 1 04:15:21.595489 (XEN) 000002373a7dbc92 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jul 1 04:15:21.607474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 04:15:21.607494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:21.619473 (XEN) ffff83043c6bfee8 ffff82d040325669 ffff82d040325580 ffff83043c92c000 Jul 1 04:15:21.631470 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jul 1 04:15:21.631492 (XEN) ffff82d04032940a 0000000000000000 ffff8880036bc140 0000000000000000 Jul 1 04:15:21.643478 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Jul 1 04:15:21.655453 (XEN) 00000232f9c41e80 0000000000000000 000000000025ec34 0000000000000000 Jul 1 04:15:21.655466 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:21.667461 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:21.667477 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:21.679478 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Jul 1 04:15:21.691495 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Jul 1 04:15:21.691517 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:21.703479 (XEN) Xen call trace: Jul 1 04:15:21.703497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.715461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:21.715485 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:21.731495 (XEN) Jul 1 04:15:21.731510 (XEN) 12 [0/1/(XEN) *** Dumping CPU5 host state: *** Jul 1 04:15:21.731524 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:21.731539 (XEN) CPU: 5 Jul 1 04:15:21.743478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.743506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:21.755482 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 04:15:21.755504 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 04:15:21.767488 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jul 1 04:15:21.779576 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 0000023767ea1b6d Jul 1 04:15:21.779599 (XEN) r12: ffff83043c6a7ef8 r13: Jul 1 04:15:21.781620 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 04:15:21.791541 (XEN) r15: 0000023748558898 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:21.791564 (XEN) Jul 1 04:15:21.791911 cr3: 000000086660c000 cr2: ffff88800987aee0 Jul 1 04:15:21.803532 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 04:15:21.819544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:21.819567 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:21.831531 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:21.831555 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 04:15:21.843484 (XEN) 0000023748cad746 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 04:15:21.843506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 04:15:21.855478 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:21.855500 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c996000 Jul 1 04:15:21.867475 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 04:15:21.879468 (XEN) ffff82d04032940a 0000000000000000 ffff88800360ab80 0000000000000000 Jul 1 04:15:21.879490 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Jul 1 04:15:21.891472 (XEN) 0000000000000000 0000000000000000 0000000000367c94 0000000000000000 Jul 1 04:15:21.903470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:21.903492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:21.915471 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:21.927464 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Jul 1 04:15:21.927486 (XEN) 00000033fc0cd000 0000000000372660 0000000000000000 800000043c69f002 Jul 1 04:15:21.939477 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:21.939496 (XEN) Xen call trace: Jul 1 04:15:21.939506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.951482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:21.963478 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:21.963500 (XEN) Jul 1 04:15:21.963508 ]: s=6 n=1 x=0(XEN) *** Dumping CPU6 host state: *** Jul 1 04:15:21.975470 Jul 1 04:15:21.975484 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:21.975501 (XEN) CPU: 6 Jul 1 04:15:21.975510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:21.987480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:21.987501 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jul 1 04:15:21.999473 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jul 1 04:15:22.011470 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jul 1 04:15:22.011493 (XEN) r9: ffff83043c699800 r10: ffff83043c992070 r11: 00000237f0c30ba7 Jul 1 04:15:22.023474 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jul 1 04:15:22.023497 (XEN) r15: 0000023756a4615f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:22.035473 (XEN) cr3: 000000086660c000 cr2: ffff888005b30ee0 Jul 1 04:15:22.047467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 04:15:22.047489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:22.059471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:22.071466 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:22.071491 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 04:15:22.083480 (XEN) 000002375727eca6 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 04:15:22.083503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 04:15:22.095470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:22.095493 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c992000 Jul 1 04:15:22.107474 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 04:15:22.119469 (XEN) ffff82d04032940a 0000000000000000 ffff88800360c140 0000000000000000 Jul 1 04:15:22.119491 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Jul 1 04:15:22.131472 (XEN) 0000000000007ff0 0000000000000001 00000000003aea6c 0000000000000000 Jul 1 04:15:22.143468 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:22.143490 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:22.155470 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:22.167467 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Jul 1 04:15:22.167490 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jul 1 04:15:22.179468 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:22.179486 (XEN) Xen call trace: Jul 1 04:15:22.179496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.191476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:22.203469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:22.203490 (XEN) Jul 1 04:15:22.203499 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Jul 1 04:15:22.215472 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:22.215496 (XEN) CPU: 7 Jul 1 04:15:22.215505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.227486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:22.239467 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jul 1 04:15:22.239490 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jul 1 04:15:22.251471 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jul 1 04:15:22.251493 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 0000000086420d64 Jul 1 04:15:22.263473 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jul 1 04:15:22.275470 (XEN) r15: 000002375905f4cf cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:22.275493 (XEN) cr3: 00000000608d3000 cr2: ffff88800dd993a0 Jul 1 04:15:22.287468 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 04:15:22.287490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:22.299473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:22.311473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:22.311496 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 04:15:22.323471 (XEN) 00000237596ed385 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 04:15:22.323493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 04:15:22.335470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:22.347469 (XEN) ffff83043caf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c945000 Jul 1 04:15:22.347491 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 04:15:22.359482 (XEN) ffff82d04032940a 0000000000000000 ffff888003672b80 0000000000000000 Jul 1 04:15:22.371472 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Jul 1 04:15:22.371493 (XEN) 0000000000000000 0000000000000100 000000000059987c 0000000000000000 Jul 1 04:15:22.383469 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:22.383491 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:22.395481 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:22.407478 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Jul 1 04:15:22.407500 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:22.419474 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:22.419492 (XEN) Xen call trace: Jul 1 04:15:22.419503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.431477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:22.443476 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:22.443497 (XEN) Jul 1 04:15:22.443506 v=0(XEN) *** Dumping CPU8 host state: *** Jul 1 04:15:22.455472 Jul 1 04:15:22.455486 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:22.455502 (XEN) CPU: 8 Jul 1 04:15:22.455510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.467482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:22.467502 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 04:15:22.479475 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jul 1 04:15:22.491470 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jul 1 04:15:22.491492 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000002328e7787d2 Jul 1 04:15:22.503473 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 04:15:22.515468 (XEN) r15: 000002377340ab4a cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 04:15:22.515491 (XEN) cr3: 00000000608d3000 cr2: 00005576e292f534 Jul 1 04:15:22.527477 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 04:15:22.527499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:22.539470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:22.551475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:22.551498 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 04:15:22.563479 (XEN) 0000023773e6da38 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 04:15:22.563502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 04:15:22.575471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:22.587466 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c939000 Jul 1 04:15:22.587490 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 04:15:22.599476 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b8000 0000000000000000 Jul 1 04:15:22.599498 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Jul 1 04:15:22.611474 (XEN) 0000022df8813080 0000000000000000 000000000026a154 0000000000000000 Jul 1 04:15:22.623470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:22.623492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:22.635482 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:22.647470 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Jul 1 04:15:22.647492 (XEN) 00000033fc509000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 04:15:22.659473 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:22.659492 (XEN) Xen call trace: Jul 1 04:15:22.659502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.671475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:22.683469 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:22.683491 (XEN) Jul 1 04:15:22.683499 (XEN) 14 [0/0/(XEN) *** Dumping CPU9 host state: *** Jul 1 04:15:22.695469 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:22.695492 (XEN) CPU: 9 Jul 1 04:15:22.695501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.707479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:22.719468 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 04:15:22.719490 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 04:15:22.731470 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jul 1 04:15:22.731492 (XEN) r9: ffff83043cac1010 r10: ffff83043c945070 r11: 00000237be46977d Jul 1 04:15:22.743474 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 04:15:22.755470 (XEN) r15: 00000237818de909 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:22.755493 (XEN) cr3: 0000000436601000 cr2: ffff88800b06b000 Jul 1 04:15:22.767478 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 04:15:22.767500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:22.779472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:22.791472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:22.791495 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 04:15:22.803471 (XEN) 0000023782251667 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 04:15:22.803493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 04:15:22.815472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:22.827476 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043c9b6000 Jul 1 04:15:22.827499 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jul 1 04:15:22.839471 (XEN) ffff82d04032940a 0000000000000000 ffff8880035cd700 0000000000000000 Jul 1 04:15:22.851472 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Jul 1 04:15:22.851494 (XEN) 000000000000003d 0000000000000001 00000000009d7e14 0000000000000000 Jul 1 04:15:22.863470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:22.863492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:22.875473 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:22.887467 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Jul 1 04:15:22.887489 (XEN) 00000033fc4f1000 0000000000372660 0000000000000000 800000043cac5002 Jul 1 04:15:22.899472 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:22.899490 (XEN) Xen call trace: Jul 1 04:15:22.899500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.911480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:22.923471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:22.923493 (XEN) Jul 1 04:15:22.923501 ]: s=6 n=2 x=0(XEN) *** Dumping CPU10 host state: *** Jul 1 04:15:22.935481 Jul 1 04:15:22.935495 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:22.935511 (XEN) CPU: 10 Jul 1 04:15:22.935520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:22.947478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:22.959468 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jul 1 04:15:22.959491 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jul 1 04:15:22.971482 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 04:15:22.971504 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 00000237b64bc603 Jul 1 04:15:22.983480 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jul 1 04:15:22.995469 (XEN) r15: 000002378fdcca59 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:22.995492 (XEN) cr3: 00000004321e9000 cr2: 00005602b2673200 Jul 1 04:15:23.007471 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 04:15:23.007493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:23.019473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:23.031474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:23.031497 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 04:15:23.043470 (XEN) 0000023790822f95 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 04:15:23.043492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 04:15:23.055472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:23.067469 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c939000 Jul 1 04:15:23.067492 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 04:15:23.079472 (XEN) ffff82d04032940a 0000000000000000 ffff8880036b8000 0000000000000000 Jul 1 04:15:23.091468 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Jul 1 04:15:23.091490 (XEN) 0000000000000000 0000000000000000 000000000026a324 0000000000000000 Jul 1 04:15:23.103470 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:23.103492 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:23.115478 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:23.127480 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Jul 1 04:15:23.127502 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jul 1 04:15:23.139477 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:23.139496 (XEN) Xen call trace: Jul 1 04:15:23.151467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:23.151493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:23.163473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:23.163495 (XEN) Jul 1 04:15:23.163503 (XEN) 15 [0/0/(XEN) *** Dumping CPU11 host state: *** Jul 1 04:15:23.175480 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 04:15:23.175503 (XEN) CPU: 11 Jul 1 04:15:23.187467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:23.187494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 04:15:23.199468 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jul 1 04:15:23.199491 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jul 1 04:15:23.211471 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Jul 1 04:15:23.223467 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000237a12fe9ed Jul 1 04:15:23.223490 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jul 1 04:15:23.235471 (XEN) r15: 000002379e2a2ce3 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 04:15:23.235494 (XEN) cr3: 000000043513b000 cr2: 000055ee05456020 Jul 1 04:15:23.247469 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 04:15:23.247492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 04:15:23.259474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 04:15:23.271477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 04:15:23.271500 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 04:15:23.283473 (XEN) 000002379ed22c0f ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 04:15:23.283496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 04:15:23.295474 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 04:15:23.307471 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043c9ae000 Jul 1 04:15:23.307494 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jul 1 04:15:23.319473 (XEN) ffff82d04032940a 0000000000000000 ffff8880035f95c0 0000000000000000 Jul 1 04:15:23.331472 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Jul 1 04:15:23.331494 (XEN) 0000000000007ff0 0000000000000001 0000000000441024 0000000000000000 Jul 1 04:15:23.343474 (XEN) ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Jul 1 04:15:23.355468 (XEN) 0000010000000000 ffffffff81bb93aa 000000000000e033 0000000000000246 Jul 1 04:15:23.355489 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Jul 1 04:15:23.367470 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Jul 1 04:15:23.367492 (XEN) 00000033fc4c5000 0000000000372660 0000000000000000 800000043caa0002 Jul 1 04:15:23.379482 (XEN) 0000000300000000 0000000e00000003 Jul 1 04:15:23.379500 (XEN) Xen call trace: Jul 1 04:15:23.391468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 04:15:23.391493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 04:15:23.403471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 04:15:23.403492 (XEN) Jul 1 04:15:23.403501 ]: s=6 n=2 x=0 Jul 1 04:15:23.415466 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Jul 1 04:15:23.415493 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Jul 1 04:15:23.415505 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Jul 1 04:15:23.427463 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 04:15:23.427483 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 04:15:23.427495 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 04:15:23.439465 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Jul 1 04:15:23.439484 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Jul 1 04:15:23.439496 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Jul 1 04:15:23.451469 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 04:15:23.451488 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 04:15:23.451499 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jul 1 04:15:23.463467 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jul 1 04:15:23.463486 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jul 1 04:15:23.475464 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jul 1 04:15:23.475483 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 04:15:23.475495 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:15:23.487464 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:15:23.487483 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:15:23.487495 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jul 1 04:15:23.499466 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jul 1 04:15:23.499484 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 04:15:23.499496 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:15:23.511465 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:15:23.511483 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:15:23.523464 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jul 1 04:15:23.523484 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jul 1 04:15:23.523495 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 04:15:23.535464 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:15:23.535483 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:15:23.535495 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:15:23.547464 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jul 1 04:15:23.547482 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jul 1 04:15:23.547494 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 04:15:23.559478 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:15:23.559497 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:15:23.571463 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:15:23.571482 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jul 1 04:15:23.571494 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jul 1 04:15:23.583461 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 04:15:23.583481 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:15:23.583492 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:15:23.595473 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:15:23.595491 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jul 1 04:15:23.595503 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jul 1 04:15:23.607467 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 04:15:23.607486 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:15:23.619464 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:15:23.619483 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:15:23.619495 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jul 1 04:15:23.631466 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jul 1 04:15:23.631485 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 04:15:23.631497 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:15:23.643440 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:15:23.643459 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:15:23.659469 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jul 1 04:15:23.659480 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jul 1 04:15:23.659486 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 04:15:23.659492 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:15:23.671448 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:15:23.671461 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:15:23.671469 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jul 1 04:15:23.683466 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jul 1 04:15:23.683491 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 04:15:23.695462 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:15:23.695481 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:15:23.695493 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:15:23.707468 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jul 1 04:15:23.707487 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jul 1 04:15:23.707499 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 04:15:23.719475 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:15:23.719494 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:15:23.719506 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:15:23.731472 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jul 1 04:15:23.731490 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jul 1 04:15:23.743472 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 04:15:23.743492 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:15:23.743504 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:15:23.755480 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:15:23.755499 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jul 1 04:15:23.755510 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jul 1 04:15:23.767478 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 04:15:23.767497 (XEN) 98 [0/0/ - ]: s=6 Jul 1 04:15:23.778939 n=16 x=0 Jul 1 04:15:23.779488 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jul 1 04:15:23.779508 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jul 1 04:15:23.779519 (XEN) 101 [0/0/ - Jul 1 04:15:23.779988 ]: s=6 n=16 x=0 Jul 1 04:15:23.791477 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jul 1 04:15:23.791497 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 04:15:23.791509 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:15:23.807489 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:15:23.807508 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:15:23.807520 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jul 1 04:15:23.819475 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jul 1 04:15:23.819495 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 04:15:23.819507 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:15:23.831474 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:15:23.831493 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:15:23.831505 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jul 1 04:15:23.843472 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jul 1 04:15:23.843490 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 04:15:23.855463 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:15:23.855483 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:15:23.855495 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:15:23.867463 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jul 1 04:15:23.867482 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 04:15:23.867494 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 04:15:23.879466 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:15:23.879485 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:15:23.891432 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:15:23.891452 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 04:15:23.891465 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jul 1 04:15:23.903464 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 04:15:23.903484 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:15:23.903495 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:15:23.915466 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:15:23.915485 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jul 1 04:15:23.915496 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jul 1 04:15:23.927465 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 04:15:23.927485 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:15:23.939464 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:15:23.939483 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:15:23.939495 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jul 1 04:15:23.951485 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jul 1 04:15:23.951504 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 04:15:23.951516 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:15:23.963465 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:15:23.963484 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:15:23.975465 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jul 1 04:15:23.975485 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jul 1 04:15:23.975496 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 04:15:23.987466 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:15:23.987485 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:15:23.987496 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:15:23.999466 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jul 1 04:15:23.999485 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jul 1 04:15:24.011464 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 04:15:24.011484 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:15:24.011496 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:15:24.023466 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:15:24.023485 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jul 1 04:15:24.023497 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jul 1 04:15:24.035461 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 04:15:24.035480 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:15:24.047459 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:15:24.047480 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:15:24.047492 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jul 1 04:15:24.059462 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jul 1 04:15:24.059481 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 04:15:24.059493 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:15:24.071465 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:15:24.071485 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:15:24.071496 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jul 1 04:15:24.083468 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jul 1 04:15:24.083487 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 04:15:24.095461 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:15:24.095480 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:15:24.095492 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:15:24.107465 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 04:15:24.107484 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jul 1 04:15:24.107496 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 04:15:24.119467 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:15:24.119485 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:15:24.131461 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:15:24.131481 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jul 1 04:15:24.131492 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jul 1 04:15:24.143464 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 04:15:24.143483 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:15:24.143495 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:15:24.155466 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:15:24.155485 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jul 1 04:15:24.167461 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jul 1 04:15:24.167480 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 04:15:24.167493 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:15:24.179466 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:15:24.179486 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:15:24.179497 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jul 1 04:15:24.191465 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jul 1 04:15:24.191484 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 04:15:24.203459 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:15:24.203479 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:15:24.203492 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:15:24.215463 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jul 1 04:15:24.215483 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jul 1 04:15:24.215495 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 04:15:24.227473 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:15:24.227493 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:15:24.227504 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:15:24.239469 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jul 1 04:15:24.239487 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jul 1 04:15:24.251462 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 04:15:24.251482 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:15:24.251493 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:15:24.263465 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:15:24.263484 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jul 1 04:15:24.263496 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jul 1 04:15:24.275467 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 04:15:24.275487 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:15:24.287463 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:15:24.287482 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:15:24.287494 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jul 1 04:15:24.299462 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jul 1 04:15:24.299482 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 04:15:24.299494 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:15:24.311471 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:15:24.311490 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:15:24.323462 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jul 1 04:15:24.323481 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jul 1 04:15:24.323493 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 04:15:24.335465 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:15:24.335484 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:15:24.335496 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:15:24.347465 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jul 1 04:15:24.347484 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jul 1 04:15:24.347496 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 04:15:24.359470 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:15:24.359489 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:15:24.371434 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:15:24.371453 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jul 1 04:15:24.371465 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jul 1 04:15:24.383465 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 04:15:24.383485 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:15:24.383496 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:15:24.395468 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:15:24.395487 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jul 1 04:15:24.407461 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 04:15:24.407481 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Jul 1 04:15:24.407493 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 04:15:24.419468 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jul 1 04:15:24.419487 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Jul 1 04:15:24.431467 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Jul 1 04:15:24.431487 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Jul 1 04:15:24.443461 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Jul 1 04:15:24.443482 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Jul 1 04:15:24.455463 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Jul 1 04:15:24.455483 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Jul 1 04:15:24.455497 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Jul 1 04:15:24.467466 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Jul 1 04:15:24.467487 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Jul 1 04:15:24.479467 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Jul 1 04:15:24.479487 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Jul 1 04:15:24.491469 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Jul 1 04:15:24.491490 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Jul 1 04:15:24.503472 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Jul 1 04:15:24.503493 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Jul 1 04:15:24.515466 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Jul 1 04:15:24.515487 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 04:15:24.527463 (XEN) 262 [0/0/ - ]: s=4 n=20 x=0 p=1334 i=129 Jul 1 04:15:24.527484 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Jul 1 04:15:24.539463 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Jul 1 04:15:24.539483 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Jul 1 04:15:24.539496 (XEN) 266 [0/0/ - ]: s=4 n=12 x=0 p=1327 i=136 Jul 1 04:15:24.551467 (XEN) 267 [0/0/ - ]: s=4 n=9 x=0 p=1326 i=137 Jul 1 04:15:24.551487 (XEN) 268 [0/0/ - ]: s=4 n=28 x=0 p=1325 i=138 Jul 1 04:15:24.563469 (XEN) 269 [0/0/ - ]: s=4 n=37 x=0 p=1324 i=139 Jul 1 04:15:24.563490 (XEN) 270 [0/0/ - ]: s=4 n=35 x=0 p=1323 i=140 Jul 1 04:15:24.575470 (XEN) 271 [0/0/ - ]: s=4 n=24 x=0 p=1322 i=141 Jul 1 04:15:24.575490 (XEN) 272 [0/0/ - ]: s=4 n=31 x=0 p=1321 i=142 Jul 1 04:15:24.587467 (XEN) 273 [0/0/ - ]: s=4 n=30 x=0 p=1320 i=143 Jul 1 04:15:24.587487 (XEN) 274 [0/0/ - ]: s=4 n=8 x=0 p=1319 i=144 Jul 1 04:15:24.599467 (XEN) 275 [0/0/ - ]: s=4 n=18 x=0 p=1318 i=145 Jul 1 04:15:24.599487 (XEN) 276 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=146 Jul 1 04:15:24.611467 (XEN) 277 [0/0/ - ]: s=4 n=25 x=0 p=1316 i=147 Jul 1 04:15:24.611488 (XEN) 278 [0/0/ - ]: s=4 n=33 x=0 p=1315 i=148 Jul 1 04:15:24.623466 (XEN) 279 [0/0/ - ]: s=4 n=21 x=0 p=1314 i=149 Jul 1 04:15:24.623487 (XEN) 280 [0/0/ - ]: s=4 n=38 x=0 p=1313 i=150 Jul 1 04:15:24.635464 (XEN) 281 [0/0/ - ]: s=4 n=29 x=0 p=1312 i=151 Jul 1 04:15:24.635484 (XEN) 282 [0/0/ - ]: s=4 n=17 x=0 p=1311 i=152 Jul 1 04:15:24.647460 (XEN) 283 [0/0/ - ]: s=4 n=3 x=0 p=1310 i=153 Jul 1 04:15:24.647481 (XEN) 284 [0/0/ - ]: s=4 n=1 x=0 p=1309 i=154 Jul 1 04:15:24.647494 (XEN) 285 [0/0/ - ]: s=4 n=13 x=0 p=1308 i=155 Jul 1 04:15:24.659468 (XEN) 286 [0/0/ - ]: s=4 n=10 x=0 p=1307 i=156 Jul 1 04:15:24.659488 (XEN) 287 [0/0/ - ]: s=4 n=18 x=0 p=1306 i=157 Jul 1 04:15:24.671468 (XEN) 288 [0/0/ - ]: s=4 n=6 x=0 p=1305 i=158 Jul 1 04:15:24.671488 (XEN) 289 [0/0/ - ]: s=4 n=36 x=0 p=1304 i=159 Jul 1 04:15:24.683473 (XEN) 290 [0/0/ - ]: s=4 n=4 x=0 p=1303 i=160 Jul 1 04:15:24.683494 (XEN) 291 [0/0/ - ]: s=4 n=34 x=0 p=1302 i=161 Jul 1 04:15:24.695466 (XEN) 292 [0/0/ - ]: s=4 n=2 x=0 p=1301 i=162 Jul 1 04:15:24.695486 (XEN) 293 [0/0/ - ]: s=4 n=32 x=0 p=1300 i=163 Jul 1 04:15:24.707466 (XEN) 294 [0/0/ - ]: s=4 n=0 x=0 p=1299 i=164 Jul 1 04:15:24.707486 (XEN) 295 [0/0/ - ]: s=4 n=7 x=0 p=1298 i=165 Jul 1 04:15:24.719465 (XEN) 296 [0/0/ - ]: s=4 n=39 x=0 p=1297 i=166 Jul 1 04:15:24.719486 (XEN) 297 [0/0/ - ]: s=4 n=5 x=0 p=1296 i=167 Jul 1 04:15:24.731464 (XEN) 298 [0/0/ - ]: s=4 n=27 x=0 p=1295 i=168 Jul 1 04:15:24.731485 (XEN) 299 [0/0/ - ]: s=4 n=16 x=0 p=1294 i=169 Jul 1 04:15:24.743461 (XEN) 300 [0/0/ - ]: s=4 n=15 x=0 p=1293 i=170 Jul 1 04:15:24.743482 (XEN) 301 [0/0/ - ]: s=4 n=14 x=0 p=1292 i=171 Jul 1 04:15:24.755464 (XEN) 302 [0/0/ - ]: s=4 n=23 x=0 p=1291 i=172 Jul 1 04:15:24.755485 (XEN) 303 [0/0/ - ]: s=4 n=22 x=0 p=1290 i=173 Jul 1 04:15:24.755499 (XEN) 304 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=174 Jul 1 04:15:24.767468 (XEN) 305 [0/0/ - ]: s=4 n=28 x=0 p=1288 i=175 Jul 1 04:15:24.767489 (XEN) 306 [0/0/ - ]: s=4 n=19 x=0 p=1287 i=176 Jul 1 04:15:24.779466 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Jul 1 04:15:24.779486 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Jul 1 04:15:24.791469 (XEN) 309 [0/0/ - ]: s=4 n=36 x=0 p=1330 i=133 Jul 1 04:15:24.791489 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Jul 1 04:15:24.803476 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Jul 1 04:15:24.803497 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Jul 1 04:15:24.815464 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Jul 1 04:15:24.815484 (XEN) Physical memory information: Jul 1 04:15:24.815496 (XEN) Xen heap: 0kB free Jul 1 04:15:24.827464 (XEN) heap[15]: 64512kB free Jul 1 04:15:24.827482 (XEN) heap[16]: 131072kB free Jul 1 04:15:24.827493 (XEN) heap[17]: 262144kB free Jul 1 04:15:24.839461 (XEN) heap[18]: 524288kB free Jul 1 04:15:24.839480 (XEN) heap[19]: 685512kB free Jul 1 04:15:24.839491 (XEN) DMA heap: 1667528kB free Jul 1 04:15:24.839502 (XEN) heap[21]: 4194304kB free Jul 1 04:15:24.851467 (XEN) heap[22]: 8388608kB free Jul 1 04:15:24.851485 (XEN) heap[23]: 16581288kB free Jul 1 04:15:24.851497 (XEN) heap[24]: 1467404kB free Jul 1 04:15:24.863465 (XEN) Dom heap: 30631604kB free Jul 1 04:15:24.863484 (XEN) CPU NMI Jul 1 04:15:24.863494 (XEN) 0 146 Jul 1 04:15:24.863502 (XEN) 1 36 Jul 1 04:15:24.863510 (XEN) 2 128 Jul 1 04:15:24.875460 (XEN) 3 18 Jul 1 04:15:24.875477 (XEN) 4 100 Jul 1 04:15:24.875486 (XEN) 5 19 Jul 1 04:15:24.875495 (XEN) 6 109 Jul 1 04:15:24.875503 (XEN) 7 24 Jul 1 04:15:24.875511 (XEN) 8 109 Jul 1 04:15:24.875519 (XEN) 9 26 Jul 1 04:15:24.875527 (XEN) 10 93 Jul 1 04:15:24.887463 (XEN) 11 18 Jul 1 04:15:24.887479 (XEN) 12 154 Jul 1 04:15:24.887489 (XEN) 13 59 Jul 1 04:15:24.887497 (XEN) 14 148 Jul 1 04:15:24.887505 (XEN) 15 55 Jul 1 04:15:24.887513 (XEN) 16 202 Jul 1 04:15:24.887521 (XEN) 17 71 Jul 1 04:15:24.887529 (XEN) 18 166 Jul 1 04:15:24.899463 (XEN) 19 68 Jul 1 04:15:24.899480 (XEN) 20 101 Jul 1 04:15:24.899489 (XEN) 21 29 Jul 1 04:15:24.899497 (XEN) 22 76 Jul 1 04:15:24.899505 (XEN) 23 24 Jul 1 04:15:24.899513 (XEN) 24 67 Jul 1 04:15:24.899521 (XEN) 25 27 Jul 1 04:15:24.899529 (XEN) 26 124 Jul 1 04:15:24.911462 (XEN) 27 24 Jul 1 04:15:24.911479 (XEN) 28 113 Jul 1 04:15:24.911488 (XEN) 29 25 Jul 1 04:15:24.911496 (XEN) 30 94 Jul 1 04:15:24.911504 (XEN) 31 13 Jul 1 04:15:24.911512 (XEN) 32 131 Jul 1 04:15:24.911520 (XEN) 33 31 Jul 1 04:15:24.911527 (XEN) 34 126 Jul 1 04:15:24.923466 (XEN) 35 44 Jul 1 04:15:24.923482 (XEN) 36 254 Jul 1 04:15:24.923491 (XEN) 37 26 Jul 1 04:15:24.923500 (XEN) 38 126 Jul 1 04:15:24.923508 (XEN) 39 26 Jul 1 04:15:24.923516 (XEN) d0v0: NMI neither pending nor masked Jul 1 04:15:24.935416 Jul 1 04:15:25.791221 (XEN) sched_smt_power_savings: disabled Jul 1 04:15:25.815472 (XEN) NOW=2440554213798 Jul 1 04:15:25.815491 (XEN) Online Cpus: 0-39 Jul 1 04:15:25.815501 (XEN) Cpupo Jul 1 04:15:25.815793 ol 0: Jul 1 04:15:25.827475 (XEN) Cpus: 0-39 Jul 1 04:15:25.827492 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 04:15:25.827507 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 04:15:25.839470 (XEN) Active queues: 4 Jul 1 04:15:25.839487 (XEN) default-weight = 256 Jul 1 04:15:25.839499 (XEN) Runqueue 0: Jul 1 04:15:25.839508 (XEN) ncpus = 12 Jul 1 04:15:25.851469 (XEN) cpus = 0-11 Jul 1 04:15:25.851487 (XEN) max_weight = 256 Jul 1 04:15:25.851498 (XEN) pick_bias = 5 Jul 1 04:15:25.851508 (XEN) instload = 0 Jul 1 04:15:25.863469 (XEN) aveload = 4445 (~1%) Jul 1 04:15:25.863489 (XEN) idlers: 00,00000fff Jul 1 04:15:25.863499 (XEN) tickled: 00,00000000 Jul 1 04:15:25.875467 (XEN) fully idle cores: 00,00000fff Jul 1 04:15:25.875486 (XEN) Runqueue 1: Jul 1 04:15:25.875496 (XEN) ncpus = 8 Jul 1 04:15:25.875506 (XEN) cpus = 12-19 Jul 1 04:15:25.887467 (XEN) max_weight = 256 Jul 1 04:15:25.887486 (XEN) pick_bias = 18 Jul 1 04:15:25.887506 (XEN) instload = 0 Jul 1 04:15:25.887516 (XEN) aveload = 301 (~0%) Jul 1 04:15:25.899464 (XEN) idlers: 00,000fe000 Jul 1 04:15:25.899482 (XEN) tickled: 00,00000000 Jul 1 04:15:25.899493 (XEN) fully idle cores: 00,000fc000 Jul 1 04:15:25.911460 (XEN) Runqueue 2: Jul 1 04:15:25.911477 (XEN) ncpus = 12 Jul 1 04:15:25.911488 (XEN) cpus = 20-31 Jul 1 04:15:25.911498 (XEN) max_weight = 256 Jul 1 04:15:25.923462 (XEN) pick_bias = 23 Jul 1 04:15:25.923481 (XEN) instload = 0 Jul 1 04:15:25.923492 (XEN) aveload = 93 (~0%) Jul 1 04:15:25.923502 (XEN) idlers: 00,fff00000 Jul 1 04:15:25.935464 (XEN) tickled: 00,00000000 Jul 1 04:15:25.935482 (XEN) fully idle cores: 00,fff00000 Jul 1 04:15:25.935494 (XEN) Runqueue 3: Jul 1 04:15:25.935503 (XEN) ncpus = 8 Jul 1 04:15:25.947462 (XEN) cpus = 32-39 Jul 1 04:15:25.947480 (XEN) max_weight = 256 Jul 1 04:15:25.947491 (XEN) pick_bias = 32 Jul 1 04:15:25.947501 (XEN) instload = 0 Jul 1 04:15:25.959466 (XEN) aveload = 365 (~0%) Jul 1 04:15:25.959484 (XEN) idlers: ff,00000000 Jul 1 04:15:25.959495 (XEN) tickled: 00,00000000 Jul 1 04:15:25.971466 (XEN) fully idle cores: ff,00000000 Jul 1 04:15:25.971486 (XEN) Domain info: Jul 1 04:15:25.971496 (XEN) Domain: 0 w 256 c 0 v 40 Jul 1 04:15:25.971506 (XEN) 1: [0.0] flags=0 cpu=32 credit=2793066 [w=256] load=209 (~0%) Jul 1 04:15:25.983470 (XEN) 2: [0.1] flags=0 cpu=9 credit=128389 [w=256] load=3864 (~1%) Jul 1 04:15:25.995465 (XEN) 3: [0.2] flags=0 cpu=26 credit=7157972 [w=256] load=32 (~0%) Jul 1 04:15:25.995489 (XEN) 4: [0.3] flags=0 cpu=11 credit=10500000 [w=256] load=365 (~0%) Jul 1 04:15:26.007467 (XEN) 5: [0.4] flags=0 cpu=3 credit=10500000 [w=256] load=2996 (~1%) Jul 1 04:15:26.007490 (XEN) 6: [0.5] flags=0 cpu=6 credit=10500000 [w=256] load=31 (~0%) Jul 1 04:15:26.019469 (XEN) 7: [0.6] flags=0 cpu=28 credit=9701287 [w=256] load=29 (~0%) Jul 1 04:15:26.031475 (XEN) 8: [0.7] flags=0 cpu=1 credit=10500000 [w=256] load=29 (~0%) Jul 1 04:15:26.031498 (XEN) 9: [0.8] flags=0 cpu=15 credit=9710877 [w=256] load=27 (~0%) Jul 1 04:15:26.043464 (XEN) 10: [0.9] flags=0 cpu=5 credit=10500000 [w=256] load=43 (~0%) Jul 1 04:15:26.043488 (XEN) 11: [0.10] flags=0 cpu=6 credit=10032529 [w=256] load=167 (~0%) Jul 1 04:15:26.055470 (XEN) 12: [0.11] flags=0 cpu=30 credit=8693591 [w=256] load=35 (~0%) Jul 1 04:15:26.067464 (XEN) 13: [0.12] flags=0 cpu=22 credit=9714599 [w=256] load=28 (~0%) Jul 1 04:15:26.067488 (XEN) 14: [0.13] flags=0 cpu=16 credit=9654956 [w=256] load=36 (~0%) Jul 1 04:15:26.079466 (XEN) 15: [0.14] flags=0 cpu=18 credit=9621238 [w=256] load=38 (~0%) Jul 1 04:15:26.079489 (XEN) 16: [0.15] flags=0 cpu=14 credit=9653190 [w=256] load=38 (~0%) Jul 1 04:15:26.091471 (XEN) 17: [0.16] flags=0 cpu=38 credit=9616965 [w=256] load=39 (~0%) Jul 1 04:15:26.103467 (XEN) 18: [0.17] flags=0 cpu=32 credit=4846365 [w=256] load=53 (~0%) Jul 1 04:15:26.103491 (XEN) 19: [0.18] flags=0 cpu=24 credit=9000084 [w=256] load=48 (~0%) Jul 1 04:15:26.115469 (XEN) 20: [0.19] flags=0 cpu=36 credit=9807161 [w=256] load=49 (~0%) Jul 1 04:15:26.127463 (XEN) 21: [0.20] flags=0 cpu=38 credit=9739215 [w=256] load=56 (~0%) Jul 1 04:15:26.127486 (XEN) 22: [0.21] flags=0 cpu=16 credit=4120464 [w=256] load=170 (~0%) Jul 1 04:15:26.139466 (XEN) 23: [0.22] flags=0 cpu=14 credit=9637351 [w=256] load=52 (~0%) Jul 1 04:15:26.139489 (XEN) 24: [0.23] flags=0 cpu=18 credit=9487744 [w=256] load=55 (~0%) Jul 1 04:15:26.151468 (XEN) 25: [0.24] flags=0 cpu=2 credit=10500000 [w=256] load=45 (~0%) Jul 1 04:15:26.163463 (XEN) 26: [0.25] flags=0 cpu=19 credit=4242968 [w=256] load=46 (~0%) Jul 1 04:15:26.163487 (XEN) 27: [0.26] flags=0 cpu=29 credit=7172838 [w=256] load=29 (~0%) Jul 1 04:15:26.175469 (XEN) 28: [0.27] flags=0 cpu=25 credit=3673182 [w=256] load=80 (~0%) Jul 1 04:15:26.175499 (XEN) 29: [0.28] flags=0 cpu=34 credit=9727109 [w=256] load=26 (~0%) Jul 1 04:15:26.187468 (XEN) 30: [0.29] flags=0 cpu=9 credit=10500000 [w=256] load=31 (~0%) Jul 1 04:15:26.199462 (XEN) 31: [0.30] flags=0 cpu=2 credit=10365314 [w=256] load=36 (~0%) Jul 1 04:15:26.199486 (XEN) 32: [0.31] flags=0 cpu=21 credit=9707079 [w=256] load=37 (~0%) Jul 1 04:15:26.211477 (XEN) 33: [0.32] flags=0 cpu=10 credit=10500000 [w=256] load=26 (~0%) Jul 1 04:15:26.211500 (XEN) 34: [0.33] flags=0 cpu=18 credit=1666327 [w=256] load=108 (~0%) Jul 1 04:15:26.223473 (XEN) 35: [0.34] flags=0 cpu=32 credit=9606476 [w=256] load=33 (~0%) Jul 1 04:15:26.235473 (XEN) 36: [0.35] flags=0 cpu=4 credit=10500000 [w=256] load=36 (~0%) Jul 1 04:15:26.235495 (XEN) 37: [0.36] flags=0 cpu=14 credit=7571618 [w=256] load=51 (~0%) Jul 1 04:15:26.247461 (XEN) 38: [0.37] flags=0 cpu=39 credit=9709432 [w=256] load=29 (~0%) Jul 1 04:15:26.259461 (XEN) 39: [0.38] flags=0 cpu=35 credit=9709534 [w=256] load=27 (~0%) Jul 1 04:15:26.259485 (XEN) 40: [0.39] flags=0 cpu=24 credit=9784908 [w=256] load=39 (~0%) Jul 1 04:15:26.271468 (XEN) Runqueue 0: Jul 1 04:15:26.271485 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jul 1 04:15:26.271498 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jul 1 04:15:26.283466 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jul 1 04:15:26.283486 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jul 1 04:15:26.295463 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jul 1 04:15:26.295484 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jul 1 04:15:26.307461 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jul 1 04:15:26.307482 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jul 1 04:15:26.307495 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jul 1 04:15:26.319467 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jul 1 04:15:26.319487 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jul 1 04:15:26.331466 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jul 1 04:15:26.331487 (XEN) RUNQ: Jul 1 04:15:26.331496 (XEN) Runqueue 1: Jul 1 04:15:26.331505 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jul 1 04:15:26.343465 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jul 1 04:15:26.343486 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jul 1 04:15:26.355471 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jul 1 04:15:26.355492 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jul 1 04:15:26.367463 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jul 1 04:15:26.367485 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jul 1 04:15:26.367497 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jul 1 04:15:26.379476 (XEN) RUNQ: Jul 1 04:15:26.379492 (XEN) Runqueue 2: Jul 1 04:15:26.379501 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jul 1 04:15:26.391468 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jul 1 04:15:26.391490 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jul 1 04:15:26.403467 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jul 1 04:15:26.403489 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jul 1 04:15:26.403502 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jul 1 04:15:26.415473 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jul 1 04:15:26.415494 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jul 1 04:15:26.427468 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jul 1 04:15:26.427489 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jul 1 04:15:26.439475 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jul 1 04:15:26.439495 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jul 1 04:15:26.451461 (XEN) RUNQ: Jul 1 04:15:26.451477 (XEN) Runqueue 3: Jul 1 04:15:26.451487 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jul 1 04:15:26.451500 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jul 1 04:15:26.463464 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jul 1 04:15:26.463492 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jul 1 04:15:26.475472 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jul 1 04:15:26.475493 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jul 1 04:15:26.487461 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jul 1 04:15:26.487482 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jul 1 04:15:26.487495 (XEN) RUNQ: Jul 1 04:15:26.499464 (XEN) CPUs info: Jul 1 04:15:26.499481 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 04:15:26.499496 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 04:15:26.511466 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 04:15:26.511488 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 04:15:26.523465 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 04:15:26.523486 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 04:15:26.535467 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 04:15:26.535488 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 04:15:26.547471 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 04:15:26.547492 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 04:15:26.559471 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 04:15:26.559492 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 04:15:26.571468 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 04:15:26.571489 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 04:15:26.583468 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 04:15:26.583490 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 04:15:26.595461 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 04:15:26.595482 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 04:15:26.607471 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 04:15:26.619460 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 04:15:26.619482 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 04:15:26.631463 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 04:15:26.631485 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 04:15:26.643469 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 04:15:26.643491 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 04:15:26.655464 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 04:15:26.655486 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 04:15:26.667466 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 04:15:26.667487 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 04:15:26.679469 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 04:15:26.679490 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 04:15:26.691466 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 04:15:26.691487 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 04:15:26.703470 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 04:15:26.703490 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 04:15:26.715466 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 04:15:26.715487 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 04:15:26.727469 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 04:15:26.739462 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 04:15:26.739484 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 04:15:26.751422 Jul 1 04:15:27.786856 (XEN) TSC marked as reliable, Jul 1 04:15:27.811600 warp = 0 (count=2) Jul 1 04:15:27.823448 (XEN) No domains have emulated TSC Jul 1 04:15:27.823477 Jul 1 04:15:29.784462 (XEN) Synced stime skew: max=6948ns avg=6948ns samples=1 current=6948ns Jul 1 04:15:29.799487 (XEN) Synced cycles skew: max=15324 avg Jul 1 04:15:29.799823 =15324 samples=1 current=15324 Jul 1 04:15:29.811440 Jul 1 04:15:31.787405 (XEN) 'u' pressed -> dumping numa info (now = 2446550174243) Jul 1 04:15:31.811483 (XEN) NODE0 start->0 size->4718592 free->4037916 Jul 1 04:15:31.811504 (X Jul 1 04:15:31.811827 EN) NODE1 start->4718592 size->4194304 free->4036867 Jul 1 04:15:31.827498 (XEN) CPU0...19 -> NODE0 Jul 1 04:15:31.827516 (XEN) CPU20...39 -> NODE1 Jul 1 04:15:31.827526 (XEN) Memory location of each domain: Jul 1 04:15:31.827537 (XEN) d0 (total: 131072): Jul 1 04:15:31.839451 (XEN) Node 0: 52252 Jul 1 04:15:31.839468 (XEN) Node 1: 78820 Jul 1 04:15:31.839478 Jul 1 04:15:33.831401 (XEN) *********** VMCS Areas ************** Jul 1 04:15:33.855483 (XEN) ************************************** Jul 1 04:15:33.855502 Jul 1 04:15:33.855767 Jul 1 04:15:35.795449 (XEN) number of MP IRQ sources: 15. Jul 1 04:15:35.819483 (XEN) number of IO-APIC #8 registers: 24. Jul 1 04:15:35.819504 (XEN) number of IO-APIC #9 regist Jul 1 04:15:35.819828 ers: 8. Jul 1 04:15:35.831471 (XEN) number of IO-APIC #10 registers: 8. Jul 1 04:15:35.831492 (XEN) number of IO-APIC #11 registers: 8. Jul 1 04:15:35.831505 (XEN) number of IO-APIC #12 registers: 8. Jul 1 04:15:35.843480 (XEN) number of IO-APIC #15 registers: 8. Jul 1 04:15:35.843501 (XEN) number of IO-APIC #16 registers: 8. Jul 1 04:15:35.843513 (XEN) number of IO-APIC #17 registers: 8. Jul 1 04:15:35.855479 (XEN) number of IO-APIC #18 registers: 8. Jul 1 04:15:35.855499 (XEN) testing the IO APIC....................... Jul 1 04:15:35.867471 (XEN) IO APIC #8...... Jul 1 04:15:35.867489 (XEN) .... register #00: 08000000 Jul 1 04:15:35.867502 (XEN) ....... : physical APIC id: 08 Jul 1 04:15:35.867514 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:35.879468 (XEN) ....... : LTS : 0 Jul 1 04:15:35.879486 (XEN) .... register #01: 00170020 Jul 1 04:15:35.879498 (XEN) ....... : max redirection entries: 0017 Jul 1 04:15:35.891466 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:35.891486 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:35.891499 (XEN) .... register #02: 00000000 Jul 1 04:15:35.903465 (XEN) ....... : arbitration: 00 Jul 1 04:15:35.903484 (XEN) .... IRQ redirection table: Jul 1 04:15:35.903496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:35.915469 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:35.915489 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 04:15:35.927464 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 04:15:35.927484 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 04:15:35.939463 (XEN) 04 00000012 0 0 0 0 0 0 0 F1 Jul 1 04:15:35.939483 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 04:15:35.951476 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 04:15:35.951496 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 04:15:35.963462 (XEN) 08 00000012 0 0 0 0 0 0 0 54 Jul 1 04:15:35.963483 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Jul 1 04:15:35.963496 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 04:15:35.975465 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 04:15:35.975485 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 04:15:35.987463 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 04:15:35.987483 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 04:15:35.999470 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 04:15:35.999490 (XEN) 10 00000012 0 1 0 1 0 0 0 5C Jul 1 04:15:36.011463 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 04:15:36.011482 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.023463 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.023482 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.023495 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.035466 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.035486 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.047464 (XEN) IO APIC #9...... Jul 1 04:15:36.047481 (XEN) .... register #00: 09000000 Jul 1 04:15:36.047493 (XEN) ....... : physical APIC id: 09 Jul 1 04:15:36.059468 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.059487 (XEN) ....... : LTS : 0 Jul 1 04:15:36.059498 (XEN) .... register #01: 00070020 Jul 1 04:15:36.071462 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.071483 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.071495 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.083467 (XEN) .... register #02: 00000000 Jul 1 04:15:36.083485 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.083497 (XEN) .... register #03: 00000001 Jul 1 04:15:36.095464 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.095482 (XEN) .... IRQ redirection table: Jul 1 04:15:36.095493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.107465 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.107484 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.119464 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.119484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.131463 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.131482 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.131494 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.143465 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.143485 (XEN) IO APIC #10...... Jul 1 04:15:36.155467 (XEN) .... register #00: 0A000000 Jul 1 04:15:36.155486 (XEN) ....... : physical APIC id: 0A Jul 1 04:15:36.155498 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.167463 (XEN) ....... : LTS : 0 Jul 1 04:15:36.167481 (XEN) .... register #01: 00070020 Jul 1 04:15:36.167492 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.179464 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.179483 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.179495 (XEN) .... register #02: 00000000 Jul 1 04:15:36.191464 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.191482 (XEN) .... register #03: 00000001 Jul 1 04:15:36.191494 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.203465 (XEN) .... IRQ redirection table: Jul 1 04:15:36.203484 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.203498 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.215465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.215484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.227463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.227482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.239463 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.239483 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.251467 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 04:15:36.251486 (XEN) IO APIC #11...... Jul 1 04:15:36.251497 (XEN) .... register #00: 0B000000 Jul 1 04:15:36.251507 (XEN) ....... : physical APIC id: 0B Jul 1 04:15:36.263466 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.263485 (XEN) ....... : LTS : 0 Jul 1 04:15:36.263503 (XEN) .... register #01: 00070020 Jul 1 04:15:36.275465 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.275485 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.287461 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.287480 (XEN) .... register #02: 00000000 Jul 1 04:15:36.287492 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.299460 (XEN) .... register #03: 00000001 Jul 1 04:15:36.299478 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.299489 (XEN) .... IRQ redirection table: Jul 1 04:15:36.299500 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.311467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.311486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.323465 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.323484 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.335457 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.335476 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.347465 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.347484 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Jul 1 04:15:36.359462 (XEN) IO APIC #12...... Jul 1 04:15:36.359480 (XEN) .... register #00: 0C000000 Jul 1 04:15:36.359491 (XEN) ....... : physical APIC id: 0C Jul 1 04:15:36.359502 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.371464 (XEN) ....... : LTS : 0 Jul 1 04:15:36.371482 (XEN) .... register #01: 00070020 Jul 1 04:15:36.371494 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.383471 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.383490 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.383502 (XEN) .... register #02: 00000000 Jul 1 04:15:36.395466 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.395484 (XEN) .... register #03: 00000001 Jul 1 04:15:36.395496 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.407466 (XEN) .... IRQ redirection table: Jul 1 04:15:36.407485 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.407499 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.419469 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.419488 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.431466 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.431485 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.443462 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.443481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.455463 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Jul 1 04:15:36.455482 (XEN) IO APIC #15...... Jul 1 04:15:36.455492 (XEN) .... register #00: 0F000000 Jul 1 04:15:36.467462 (XEN) ....... : physical APIC id: 0F Jul 1 04:15:36.467481 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.467493 (XEN) ....... : LTS : 0 Jul 1 04:15:36.479465 (XEN) .... register #01: 00070020 Jul 1 04:15:36.479484 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.479498 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.491467 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.491487 (XEN) .... register #02: 00000000 Jul 1 04:15:36.491498 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.503462 (XEN) .... register #03: 00000001 Jul 1 04:15:36.503480 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.503492 (XEN) .... IRQ redirection table: Jul 1 04:15:36.515462 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.515483 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.515496 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.527466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.527485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.539465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.539485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.551472 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.551491 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.563464 (XEN) IO APIC #16...... Jul 1 04:15:36.563481 (XEN) .... register #00: 00000000 Jul 1 04:15:36.563492 (XEN) ....... : physical APIC id: 00 Jul 1 04:15:36.575461 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.575480 (XEN) ....... : LTS : 0 Jul 1 04:15:36.575491 (XEN) .... register #01: 00070020 Jul 1 04:15:36.575502 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.587470 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.587489 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.599464 (XEN) .... register #02: 00000000 Jul 1 04:15:36.599483 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.599494 (XEN) .... register #03: 00000001 Jul 1 04:15:36.611462 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.611481 (XEN) .... IRQ redirection table: Jul 1 04:15:36.611493 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.623461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.623481 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.623493 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.635469 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.635488 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.647466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.647485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.659470 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Jul 1 04:15:36.659490 (XEN) IO APIC #17...... Jul 1 04:15:36.659500 (XEN) .... register #00: 01000000 Jul 1 04:15:36.671463 (XEN) ....... : physical APIC id: 01 Jul 1 04:15:36.671482 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.671494 (XEN) ....... : LTS : 0 Jul 1 04:15:36.683463 (XEN) .... register #01: 00070020 Jul 1 04:15:36.683482 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.683495 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.695466 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.695485 (XEN) .... register #02: 00000000 Jul 1 04:15:36.695496 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.707464 (XEN) .... register #03: 00000001 Jul 1 04:15:36.707482 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.707494 (XEN) .... IRQ redirection table: Jul 1 04:15:36.719465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.719486 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.731466 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.731485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.743465 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.768446 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.768474 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.768502 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.768515 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Jul 1 04:15:36.768526 (XEN) IO APIC #18...... Jul 1 04:15:36.768535 (XEN) .... register #00: 02000000 Jul 1 04:15:36.768546 (XEN) ....... : physical APIC id: 02 Jul 1 04:15:36.779462 (XEN) ....... : Delivery Type: 0 Jul 1 04:15:36.779481 (XEN) ....... : LTS : 0 Jul 1 04:15:36.779492 (XEN) .... register #01: 00070020 Jul 1 04:15:36.791465 (XEN) ....... : max redirection entries: 0007 Jul 1 04:15:36.791486 (XEN) ....... : PRQ implemented: 0 Jul 1 04:15:36.791497 (XEN) ....... : IO APIC version: 0020 Jul 1 04:15:36.803464 (XEN) .... register #02: 00000000 Jul 1 04:15:36.803482 (XEN) ....... : arbitration: 00 Jul 1 04:15:36.803494 (XEN) .... register #03: 00000001 Jul 1 04:15:36.815464 (XEN) ....... : Boot DT : 1 Jul 1 04:15:36.815482 (XEN) .... IRQ redirection table: Jul 1 04:15:36.815501 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 04:15:36.827465 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.827484 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.839462 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.839481 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.851462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.851481 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.851493 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 04:15:36.863471 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Jul 1 04:15:36.863490 (XEN) Using vector-based indexing Jul 1 04:15:36.875465 (XEN) IRQ to pin mappings: Jul 1 04:15:36.875483 (XEN) IRQ240 -> 0:2 Jul 1 04:15:36.875493 (XEN) IRQ112 -> 0:1 Jul 1 04:15:36.875502 (XEN) IRQ120 -> 0:3 Jul 1 04:15:36.875510 (XEN) IRQ241 -> 0:4 Jul 1 04:15:36.887463 (XEN) IRQ136 -> 0:5 Jul 1 04:15:36.887480 (XEN) IRQ144 -> 0:6 Jul 1 04:15:36.887490 (XEN) IRQ152 -> 0:7 Jul 1 04:15:36.887499 (XEN) IRQ84 -> 0:8 Jul 1 04:15:36.887507 (XEN) IRQ57 -> 0:9 Jul 1 04:15:36.887516 (XEN) IRQ176 -> 0:10 Jul 1 04:15:36.899464 (XEN) IRQ184 -> 0:11 Jul 1 04:15:36.899480 (XEN) IRQ192 -> 0:12 Jul 1 04:15:36.899490 (XEN) IRQ200 -> 0:13 Jul 1 04:15:36.899499 (XEN) IRQ208 -> 0:14 Jul 1 04:15:36.899507 (XEN) IRQ216 -> 0:15 Jul 1 04:15:36.911462 (XEN) IRQ92 -> 0:16 Jul 1 04:15:36.911479 (XEN) IRQ105 -> 0:17 Jul 1 04:15:36.911489 (XEN) IRQ129 -> 2:7 Jul 1 04:15:36.911498 (XEN) IRQ233 -> 3:7 Jul 1 04:15:36.911507 (XEN) IRQ82 -> 4:7 Jul 1 04:15:36.923464 (XEN) IRQ162 -> 6:7 Jul 1 04:15:36.923481 (XEN) IRQ107 -> 7:7 Jul 1 04:15:36.923491 (XEN) IRQ147 -> 8:7 Jul 1 04:15:36.923500 (XEN) .................................... done. Jul 1 04:15:36.923511 Jul 1 04:15:47.794888 (XEN) 'q' pressed -> dumping domain info (now = 2462546067823) Jul 1 04:15:47.807533 (XEN) General information for domain 0: Jul 1 04:15:47.807552 (XEN) Jul 1 04:15:47.807875 refcnt=3 dying=0 pause_count=0 Jul 1 04:15:47.819515 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-6,8-10,14-16,18-19,21-22,24-26,28-30,32,34-36,38-39} max_pages=131072 Jul 1 04:15:47.831476 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jul 1 04:15:47.831498 (XEN) Rangesets belonging to domain 0: Jul 1 04:15:47.843474 (XEN) Interrupts { 1-103, 112-176 } Jul 1 04:15:47.843493 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 04:15:47.859498 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 04:15:47.883470 (XEN) log-dirty { } Jul 1 04:15:47.883488 (XEN) Memory pages belonging to domain 0: Jul 1 04:15:47.895470 (XEN) DomPage list too long to display Jul 1 04:15:47.895489 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 04:15:47.907463 (XEN) XenPage 000000000043c9be: caf=c000000000000002, taf=e400000000000002 Jul 1 04:15:47.907486 (XEN) NODE affinity for domain 0: [0-1] Jul 1 04:15:47.919468 (XEN) VCPU information and callbacks for domain 0: Jul 1 04:15:47.919489 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 04:15:47.931462 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 04:15:47.931486 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:47.943463 (XEN) No periodic timer Jul 1 04:15:47.943480 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 04:15:47.943494 (XEN) VCPU1: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 04:15:47.955472 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:47.955500 (XEN) No periodic timer Jul 1 04:15:47.967463 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 04:15:47.967484 (XEN) VCPU2: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 04:15:47.979462 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:47.979481 (XEN) No periodic timer Jul 1 04:15:47.979492 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 04:15:47.991464 (XEN) VCPU3: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 04:15:47.991489 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.003464 (XEN) No periodic timer Jul 1 04:15:48.003481 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.003495 (XEN) VCPU4: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jul 1 04:15:48.015467 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.015486 (XEN) No periodic timer Jul 1 04:15:48.027463 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.027484 (XEN) VCPU5: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 04:15:48.039465 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.039484 (XEN) No periodic timer Jul 1 04:15:48.039494 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.051464 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 04:15:48.051489 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.063474 (XEN) No periodic timer Jul 1 04:15:48.063491 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.063505 (XEN) VCPU7: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jul 1 04:15:48.075468 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.075487 (XEN) No periodic timer Jul 1 04:15:48.087461 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.087482 (XEN) VCPU8: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 04:15:48.099467 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.099486 (XEN) No periodic timer Jul 1 04:15:48.099496 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.111466 (XEN) VCPU9: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Jul 1 04:15:48.111491 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.123462 (XEN) No periodic timer Jul 1 04:15:48.123480 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.123494 (XEN) VCPU10: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 04:15:48.135474 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.135493 (XEN) No periodic timer Jul 1 04:15:48.147463 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.147485 (XEN) VCPU11: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 04:15:48.159469 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.159488 (XEN) No periodic timer Jul 1 04:15:48.159498 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.171464 (XEN) VCPU12: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 04:15:48.171489 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.183469 (XEN) No periodic timer Jul 1 04:15:48.183486 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.183500 (XEN) VCPU13: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.195473 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.195492 (XEN) No periodic timer Jul 1 04:15:48.207459 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.207481 (XEN) VCPU14: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.219462 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.219481 (XEN) No periodic timer Jul 1 04:15:48.219492 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.231462 (XEN) VCPU15: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.231485 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.231497 (XEN) No periodic timer Jul 1 04:15:48.243470 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.243492 (XEN) VCPU16: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.255468 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.255487 (XEN) No periodic timer Jul 1 04:15:48.255497 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.267477 (XEN) VCPU17: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.267500 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.279463 (XEN) No periodic timer Jul 1 04:15:48.279480 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.279494 (XEN) VCPU18: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 04:15:48.291472 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.291491 (XEN) No periodic timer Jul 1 04:15:48.303471 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.303493 (XEN) VCPU19: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.315461 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.315481 (XEN) No periodic timer Jul 1 04:15:48.315491 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.327461 (XEN) VCPU20: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 04:15:48.327487 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.339467 (XEN) No periodic timer Jul 1 04:15:48.339484 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.339497 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 04:15:48.351471 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.351489 (XEN) No periodic timer Jul 1 04:15:48.363463 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.363484 (XEN) VCPU22: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.375465 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.375485 (XEN) No periodic timer Jul 1 04:15:48.375495 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.387461 (XEN) VCPU23: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.387483 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.399462 (XEN) No periodic timer Jul 1 04:15:48.399480 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.399494 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.411473 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.411492 (XEN) No periodic timer Jul 1 04:15:48.411502 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.423465 (XEN) VCPU25: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 04:15:48.423491 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.435466 (XEN) No periodic timer Jul 1 04:15:48.435484 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.435498 (XEN) VCPU26: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jul 1 04:15:48.447472 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.447490 (XEN) No periodic timer Jul 1 04:15:48.459474 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.459495 (XEN) VCPU27: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jul 1 04:15:48.471477 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.471496 (XEN) No periodic timer Jul 1 04:15:48.471506 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.483468 (XEN) VCPU28: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 04:15:48.495461 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.495481 (XEN) No periodic timer Jul 1 04:15:48.495491 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.495504 (XEN) VCPU29: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jul 1 04:15:48.507472 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.519462 (XEN) No periodic timer Jul 1 04:15:48.519480 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.519494 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 04:15:48.531477 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.531496 (XEN) No periodic timer Jul 1 04:15:48.531507 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.543467 (XEN) VCPU31: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jul 1 04:15:48.555464 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.555483 (XEN) No periodic timer Jul 1 04:15:48.555494 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.567462 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.567485 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.567497 (XEN) No periodic timer Jul 1 04:15:48.579463 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.579483 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 04:15:48.591469 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.591488 (XEN) No periodic timer Jul 1 04:15:48.591498 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.603467 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 04:15:48.615462 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.615482 (XEN) No periodic timer Jul 1 04:15:48.615492 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.627460 (XEN) VCPU35: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 04:15:48.627486 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.639465 (XEN) No periodic timer Jul 1 04:15:48.639483 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.639497 (XEN) VCPU36: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 04:15:48.651468 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.651486 (XEN) No periodic timer Jul 1 04:15:48.651497 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.663472 (XEN) VCPU37: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jul 1 04:15:48.675474 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.675493 (XEN) No periodic timer Jul 1 04:15:48.675503 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.687466 (XEN) VCPU38: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 04:15:48.687492 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.699464 (XEN) No periodic timer Jul 1 04:15:48.699481 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 04:15:48.699495 (XEN) VCPU39: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 04:15:48.711467 (XEN) pause_count=0 pause_flags=1 Jul 1 04:15:48.711486 (XEN) No periodic timer Jul 1 04:15:48.711496 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 04:15:48.723466 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 04:15:48.723485 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 04:15:48.735461 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 04:15:48.735482 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 04:15:48.735494 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 04:15:48.747465 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 04:15:48.747484 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 04:15:48.747496 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 04:15:48.759465 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 04:15:48.759485 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 04:15:48.771462 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 04:15:48.771482 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 04:15:48.771495 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 04:15:48.783464 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 04:15:48.783483 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 04:15:48.783496 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 04:15:48.795466 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 04:15:48.795486 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 04:15:48.807463 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 04:15:48.807491 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 04:15:48.807504 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 04:15:48.819464 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 04:15:48.819483 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 04:15:48.819495 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 04:15:48.831466 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 04:15:48.831485 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 04:15:48.843506 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 04:15:48.843526 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 04:15:48.843538 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 04:15:48.855467 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 04:15:48.855487 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 04:15:48.867462 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 04:15:48.867482 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 04:15:48.867495 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 04:15:48.879474 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 04:15:48.879494 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 04:15:48.879506 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 04:15:48.891466 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 04:15:48.891485 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 04:15:48.903419 Jul 1 04:15:59.799060 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 04:15:59.823475 Jul 1 04:15:59.823490 sabro1 login: Jul 1 04:15:59.823775 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:17:03.615453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:23:44.763466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:30:25.279505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:37:06.795500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:43:47.323428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:50:28.835506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:57:09.363440 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:03:50.875453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:10:31.403428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:17:12.915458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:23:53.431439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:30:34.963442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:37:15.475479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:43:56.995475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:50:37.515474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:57:19.043448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:03:59.555448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:10:41.083421 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:17:22.595512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:24:04.115453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:30:45.643442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:37:27.159453 [11215.827055] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:41:48.247474 [11215.901915] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 06:41:48.415458 [11215.999434] sd 8:0:0:0: [sda] tag#840 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Jul 1 06:41:48.427483 [11215.999536] reboot: Restarting system Jul 1 06:41:48.439471 [11215.999549] sd 8:0:0:0: [sda] tag#840 CDB: Write(10) 2a 00 00 26 c8 08 00 00 08 00 Jul 1 06:41:48.439509 [11215.999623] I/O error, dev sda, sector 2541576 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Jul 1 06:41:48.451480 [11215.999683] Buffer I/O error on dev dm-0, logical block 1, lost async page write Jul 1 06:41:48.463475 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 06:41:48.463495 [11215.999744] sd 8:0:0:0: [sda][[2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 06:43:35.055505 >>Checking Media Presence...... Jul 1 06:43:35.067518 >>Media Present...... Jul 1 06:43:35.067534 >>Start PXE over IPv4. Jul 1 06:43:38.139404 Station IP address is 10.149.64.69 Jul 1 06:43:38.151459 Jul 1 06:43:38.151471 Server IP address is 10.149.64.3 Jul 1 06:43:38.151481 NBP filename is bootnetx64.efi Jul 1 06:43:38.163445 NBP filesize is 948768 Bytes Jul 1 06:43:38.163473 >>Checking Media Presence...... Jul 1 06:43:38.175434 >>Media Present...... Jul 1 06:43:38.175450 Downloading NBP file... Jul 1 06:43:38.175459 Jul 1 06:43:38.295422 Succeed to download NBP file. Jul 1 06:43:38.307430 Fetching Netboot Image Jul 1 06:43:38.475438 Welcome to GRUB! Jul 1 06:43:39.735429 Jul 1 06:43:39.735441 GNU GRUB version 2.06-13+deb12u1 Jul 1 06:43:41.295490 Jul 1 06:43:41.295503 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:43:41.343475 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:43:41.343495 before booting or `c' for a command-line. ESC to return previous Jul 1 06:43:41.355483 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Jul 1 06:43:46.491469 Jul 1 06:43:46.491481 [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 06:43:56.523479 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=44784 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 06:43:56.571488 [ 0.000000] BIOS-provided physical RAM map: Jul 1 06:43:56.590447 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 06:43:56.590474 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 06:43:56.595472 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 06:43:56.607471 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 06:43:56.607492 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 06:43:56.619471 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 06:43:56.631466 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 06:43:56.631487 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 06:43:56.643470 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 06:43:56.643491 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 06:43:56.655473 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 06:43:56.667472 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 06:43:56.667494 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 06:43:56.679472 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 06:43:56.691469 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 06:43:56.691491 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 06:43:56.703471 [ 0.000000] NX (Execute Disable) protection: active Jul 1 06:43:56.703492 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 06:43:56.715473 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Jul 1 06:43:56.727479 [ 0.000000] secureboot: Secure boot disabled Jul 1 06:43:56.727498 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 06:43:56.739469 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 06:43:56.751470 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 06:43:56.751491 [ 0.000030] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 06:43:56.763466 [ 0.000225] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 06:43:56.763489 [ 0.001187] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 06:43:56.775469 [ 0.012218] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Jul 1 06:43:56.775495 [ 0.012244] Using GB pages for direct mapping Jul 1 06:43:56.787472 [ 0.012660] RAMDISK: [mem 0x3324b000-0x3591cfff] Jul 1 06:43:56.787492 [ 0.012664] ACPI: Early table checksum verification disabled Jul 1 06:43:56.799471 [ 0.012667] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 06:43:56.799493 [ 0.012672] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:43:56.811475 [ 0.012678] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.823474 [ 0.012684] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.835472 [ 0.012687] ACPI: FACS 0x000000006D25D080 000040 Jul 1 06:43:56.835492 [ 0.012690] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:43:56.847475 [ 0.012694] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:43:56.859472 [ 0.012697] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 06:43:56.859499 [ 0.012701] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 06:43:56.871485 [ 0.012704] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 06:43:56.883484 [ 0.012707] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 06:43:56.895472 [ 0.012711] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 06:43:56.907484 [ 0.012714] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.907511 [ 0.012717] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.919480 [ 0.012721] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.931476 [ 0.012724] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.943475 [ 0.012727] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.955467 [ 0.012731] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 06:43:56.955493 [ 0.012734] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.967479 [ 0.012737] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.979476 [ 0.012740] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:56.991472 [ 0.012744] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.003467 [ 0.012747] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.003494 [ 0.012750] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.015477 [ 0.012753] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.027483 [ 0.012757] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.039481 [ 0.012760] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 06:43:57.051465 [ 0.012763] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 06:43:57.051493 [ 0.012767] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 06:43:57.063480 [ 0.012770] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.075473 [ 0.012773] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 06:43:57.087472 [ 0.012777] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 06:43:57.099467 [ 0.012780] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 06:43:57.099495 [ 0.012783] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 06:43:57.111477 [ 0.012786] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:43:57.123475 [ 0.012790] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:43:57.135470 [ 0.012793] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:43:57.135497 [ 0.012796] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:43:57.147480 [ 0.012800] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:43:57.159477 [ 0.012802] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 06:43:57.171471 [ 0.012804] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 06:43:57.171495 [ 0.012805] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 06:43:57.183477 [ 0.012806] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 06:43:57.195485 [ 0.012807] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 06:43:57.195510 [ 0.012808] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 06:43:57.207474 [ 0.012809] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 06:43:57.219470 [ 0.012810] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 06:43:57.219494 [ 0.012811] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 06:43:57.231474 [ 0.012812] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 06:43:57.243467 [ 0.012813] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 06:43:57.243492 [ 0.012814] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 06:43:57.255476 [ 0.012815] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 06:43:57.267466 [ 0.012816] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 06:43:57.267491 [ 0.012817] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 06:43:57.279473 [ 0.012818] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 06:43:57.291467 [ 0.012819] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 06:43:57.291491 [ 0.012820] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 06:43:57.303470 [ 0.012821] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 06:43:57.315480 [ 0.012822] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 06:43:57.315505 [ 0.012823] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 06:43:57.327482 [ 0.012824] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 06:43:57.327506 [ 0.012825] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 06:43:57.339489 [ 0.012826] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 06:43:57.351481 [ 0.012827] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 06:43:57.351505 [ 0.012828] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 06:43:57.363478 [ 0.012829] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 06:43:57.375471 [ 0.012830] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 06:43:57.375495 [ 0.012831] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 06:43:57.387476 [ 0.012832] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 06:43:57.399473 [ 0.012833] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 06:43:57.399497 [ 0.012834] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 06:43:57.411474 [ 0.012835] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 06:43:57.423470 [ 0.012836] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 06:43:57.423494 [ 0.012837] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 06:43:57.435475 [ 0.012838] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 06:43:57.447468 [ 0.012839] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 06:43:57.447493 [ 0.012871] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 06:43:57.459471 [ 0.012873] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 06:43:57.459492 [ 0.012874] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 06:43:57.471470 [ 0.012875] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 06:43:57.471490 [ 0.012876] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 06:43:57.471503 [ 0.012876] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 06:43:57.483472 [ 0.012877] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 06:43:57.483492 [ 0.012878] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 06:43:57.495467 [ 0.012879] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 06:43:57.495495 [ 0.012880] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 06:43:57.495508 [ 0.012881] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 06:43:57.507473 [ 0.012882] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 06:43:57.507492 [ 0.012882] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 06:43:57.519480 [ 0.012883] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 06:43:57.519500 [ 0.012884] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 06:43:57.531465 [ 0.012885] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 06:43:57.531487 [ 0.012886] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 06:43:57.531500 [ 0.012886] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 06:43:57.543469 [ 0.012887] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 06:43:57.543489 [ 0.012888] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 06:43:57.555469 [ 0.012889] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 06:43:57.555490 [ 0.012890] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 06:43:57.555502 [ 0.012891] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 06:43:57.567472 [ 0.012892] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 06:43:57.567491 [ 0.012892] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 06:43:57.579476 [ 0.012893] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 06:43:57.579496 [ 0.012894] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 06:43:57.579509 [ 0.012895] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 06:43:57.591472 [ 0.012896] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 06:43:57.591492 [ 0.012896] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 06:43:57.603470 [ 0.012897] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 06:43:57.603491 [ 0.012898] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 06:43:57.615468 [ 0.012899] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 06:43:57.615489 [ 0.012900] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 06:43:57.615502 [ 0.012900] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 06:43:57.627470 [ 0.012901] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 06:43:57.627490 [ 0.012902] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 06:43:57.639469 [ 0.012903] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 06:43:57.639489 [ 0.012903] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 06:43:57.639502 [ 0.012904] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 06:43:57.651482 [ 0.012927] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 06:43:57.651504 [ 0.012929] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 06:43:57.663499 [ 0.012931] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 06:43:57.675478 [ 0.012943] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 06:43:57.687478 [ 0.012956] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 06:43:57.687501 [ 0.012985] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 06:43:57.699488 [ 0.013296] Zone ranges: Jul 1 06:43:57.699506 [ 0.013297] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 06:43:57.699520 [ 0.013300] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 06:43:57.711475 [ 0.013302] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 06:43:57.723466 [ 0.013304] Device empty Jul 1 06:43:57.723485 [ 0.013305] Movable zone start for each node Jul 1 06:43:57.723498 [ 0.013308] Early memory node ranges Jul 1 06:43:57.735497 [ 0.013308] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 06:43:57.735518 [ 0.013310] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 06:43:57.747471 [ 0.013311] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 06:43:57.747493 [ 0.013313] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 06:43:57.759475 [ 0.013314] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 06:43:57.771465 [ 0.013315] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 06:43:57.771487 [ 0.013317] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 06:43:57.783477 [ 0.013321] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 06:43:57.783500 [ 0.013324] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 06:43:57.795474 [ 0.013328] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 06:43:57.807467 [ 0.013331] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 06:43:57.807490 [ 0.013373] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 06:43:57.819467 [ 0.017673] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 06:43:57.819490 [ 0.017952] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 06:43:57.831475 [ 0.018352] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 06:43:57.831498 [ 0.018842] ACPI: PM-Timer IO Port: 0x508 Jul 1 06:43:57.843469 [ 0.018858] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 06:43:57.843491 [ 0.018876] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:43:57.855493 [ 0.018881] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 06:43:57.867467 [ 0.018886] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 06:43:57.867491 [ 0.018890] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 06:43:57.879475 [ 0.018895] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 06:43:57.891467 [ 0.018900] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 06:43:57.891492 [ 0.018905] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 06:43:57.903471 [ 0.018910] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 06:43:57.915467 [ 0.018915] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 06:43:57.915491 [ 0.018918] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:43:57.927474 [ 0.018920] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:43:57.927498 [ 0.018926] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 06:43:57.939476 [ 0.018928] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:43:57.939498 [ 0.018932] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 06:43:57.951475 [ 0.018934] TSC deadline timer available Jul 1 06:43:57.951495 [ 0.018935] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 06:43:57.963482 [ 0.018957] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 06:43:57.963507 [ 0.018959] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 06:43:57.975477 [ 0.018962] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 06:43:57.987476 [ 0.018963] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Jul 1 06:43:57.999468 [ 0.018965] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 06:43:57.999494 [ 0.018967] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 06:43:58.011478 [ 0.018968] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 06:43:58.023482 [ 0.018969] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 06:43:58.023508 [ 0.018971] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 06:43:58.035476 [ 0.018972] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 06:43:58.047479 [ 0.018973] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 06:43:58.059466 [ 0.018974] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 06:43:58.059494 [ 0.018975] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 06:43:58.071476 [ 0.018975] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 06:43:58.083468 [ 0.018976] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 06:43:58.083502 [ 0.018978] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 06:43:58.095474 [ 0.018980] Booting paravirtualized kernel on bare hardware Jul 1 06:43:58.095495 [ 0.018982] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 06:43:58.107481 [ 0.024638] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 06:43:58.119477 [ 0.027776] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 06:43:58.131473 [ 0.027856] Fallback order for Node 0: 0 1 Jul 1 06:43:58.131493 [ 0.027860] Fallback order for Node 1: 1 0 Jul 1 06:43:58.131506 [ 0.027865] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 06:43:58.143479 [ 0.027866] Policy zone: Normal Jul 1 06:43:58.143497 [ 0.027868] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro1 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=44784 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Jul 1 06:43:58.191486 [ 0.028187] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=44784 domain=test-lab.xenproject.org", will be passed to user space. Jul 1 06:43:58.239484 [ 0.028212] random: crng init done Jul 1 06:43:58.251469 [ 0.028213] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 06:43:58.251493 [ 0.028214] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 06:43:58.263477 [ 0.028215] printk: log_buf_len min size: 131072 bytes Jul 1 06:43:58.275468 [ 0.029023] printk: log_buf_len: 524288 bytes Jul 1 06:43:58.275488 [ 0.029025] printk: early log buf free: 113552(86%) Jul 1 06:43:58.275502 [ 0.029538] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 06:43:58.287475 [ 0.029556] software IO TLB: area num 64. Jul 1 06:43:58.287495 [ 0.070406] Memory: 1762276K/33208200K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 837320K reserved, 0K cma-reserved) Jul 1 06:43:58.311469 [ 0.071004] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 06:43:58.311493 [ 0.071034] Kernel/User page tables isolation: enabled Jul 1 06:43:58.323475 [ 0.071092] ftrace: allocating 40188 entries in 157 pages Jul 1 06:43:58.323496 [ 0.079664] ftrace: allocated 157 pages with 5 groups Jul 1 06:43:58.335473 [ 0.080542] Dynamic Preempt: voluntary Jul 1 06:43:58.335493 [ 0.080694] rcu: Preemptible hierarchical RCU implementation. Jul 1 06:43:58.347471 [ 0.080695] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 06:43:58.347496 [ 0.080697] Trampoline variant of Tasks RCU enabled. Jul 1 06:43:58.359474 [ 0.080697] Rude variant of Tasks RCU enabled. Jul 1 06:43:58.359495 [ 0.080698] Tracing variant of Tasks RCU enabled. Jul 1 06:43:58.371466 [ 0.080699] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 06:43:58.371492 [ 0.080700] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 06:43:58.383474 [ 0.085700] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 06:43:58.395467 [ 0.085964] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 06:43:58.395491 [ 0.086127] Console: colour dummy device 80x25 Jul 1 06:43:58.407464 [ 1.976898] printk: console [ttyS0] enabled Jul 1 06:43:58.407493 [ 1.981676] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 06:43:58.419468 [ 1.994175] ACPI: Core revision 20220331 Jul 1 06:43:58.419487 [ 1.999479] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 06:43:58.431487 [ 2.009600] APIC: Switch to symmetric I/O mode setup Jul 1 06:43:58.443487 [ 2.015144] DMAR: Host address width 46 Jul 1 06:43:58.443507 [ 2.019428] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 06:43:58.455467 [ 2.025364] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.455494 [ 2.034293] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 06:43:58.467472 [ 2.040225] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.479469 [ 2.049152] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 06:43:58.479490 [ 2.055087] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.491474 [ 2.064014] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 06:43:58.491495 [ 2.069945] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.503475 [ 2.078873] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 06:43:58.515477 [ 2.084805] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.515504 [ 2.093731] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 06:43:58.527476 [ 2.099663] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.539467 [ 2.108591] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 06:43:58.539488 [ 2.114524] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.551474 [ 2.123450] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 06:43:58.551495 [ 2.129381] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:43:58.563475 [ 2.138307] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 06:43:58.575468 [ 2.145300] DMAR: ATSR flags: 0x0 Jul 1 06:43:58.575487 [ 2.148991] DMAR: ATSR flags: 0x0 Jul 1 06:43:58.575498 [ 2.152685] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 06:43:58.587471 [ 2.159679] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 06:43:58.587493 [ 2.166670] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 06:43:58.599473 [ 2.173661] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 06:43:58.611468 [ 2.180653] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 06:43:58.611492 [ 2.187643] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 06:43:58.623472 [ 2.194635] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 06:43:58.623495 [ 2.201626] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 06:43:58.635471 [ 2.208618] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 06:43:58.647485 [ 2.215806] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 06:43:58.647508 [ 2.222992] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 06:43:58.659468 [ 2.230176] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 06:43:58.659491 [ 2.237362] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 06:43:58.671472 [ 2.244547] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 06:43:58.683470 [ 2.251734] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 06:43:58.683494 [ 2.258919] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 06:43:58.695469 [ 2.266007] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 06:43:58.695492 [ 2.273096] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 06:43:58.707474 [ 2.279121] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 06:43:58.719463 [ 2.291309] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 06:43:58.719486 [ 2.297323] x2apic enabled Jul 1 06:43:58.731463 [ 2.300362] Switched APIC routing to cluster x2apic. Jul 1 06:43:58.731485 [ 2.306994] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 06:43:58.743424 [ 2.332822] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 06:43:58.767478 [ 2.344547] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 06:43:58.779480 [ 2.348572] CPU0: Thermal monitoring enabled (TM1) Jul 1 06:43:58.791466 [ 2.352622] process: using mwait in idle threads Jul 1 06:43:58.791487 [ 2.356548] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 06:43:58.803469 [ 2.360545] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 06:43:58.803492 [ 2.364548] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 06:43:58.815474 [ 2.368548] Spectre V2 : Mitigation: IBRS Jul 1 06:43:58.815494 [ 2.372546] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 06:43:58.827479 [ 2.376546] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 06:43:58.839474 [ 2.380546] RETBleed: Mitigation: IBRS Jul 1 06:43:58.839494 [ 2.384548] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 06:43:58.851475 [ 2.388546] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 06:43:58.851497 [ 2.392548] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 06:43:58.863479 [ 2.396553] MDS: Mitigation: Clear CPU buffers Jul 1 06:43:58.875468 [ 2.400546] TAA: Mitigation: Clear CPU buffers Jul 1 06:43:58.875488 [ 2.404546] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 06:43:58.887468 [ 2.408546] GDS: Vulnerable: No microcode Jul 1 06:43:58.887488 [ 2.412553] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 06:43:58.899469 [ 2.416546] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 06:43:58.899492 [ 2.420546] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 06:43:58.911472 [ 2.424546] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 06:43:58.923465 [ 2.428546] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 06:43:58.923488 [ 2.432546] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 06:43:58.935470 [ 2.436546] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 06:43:58.935494 [ 2.440546] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 06:43:58.947472 [ 2.444546] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 06:43:58.959480 [ 2.448546] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 06:43:58.959502 [ 2.452546] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 06:43:58.971469 [ 2.456546] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 06:43:58.971491 [ 2.460546] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 06:43:58.983473 [ 2.464546] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 06:43:58.983495 [ 2.468546] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 06:43:58.995473 [ 2.472546] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 06:43:59.007469 [ 2.476546] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 06:43:59.019411 [ 2.508199] Freeing SMP alternatives memory: 36K Jul 1 06:43:59.043468 [ 2.508546] pid_max: default: 40960 minimum: 320 Jul 1 06:43:59.043488 [ 2.520166] LSM: Security Framework initializing Jul 1 06:43:59.055450 [ 2.520586] landlock: Up and running. Jul 1 06:43:59.067487 [ 2.524546] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 06:43:59.067511 [ 2.528589] AppArmor: AppArmor initialized Jul 1 06:43:59.079465 [ 2.532547] TOMOYO Linux initialized Jul 1 06:43:59.079484 [ 2.536551] LSM support for eBPF active Jul 1 06:43:59.079497 [ 2.550055] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 06:43:59.103455 [ 2.560186] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 06:43:59.115473 [ 2.560732] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 06:43:59.127476 [ 2.564693] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 06:43:59.139459 [ 2.573072] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 06:43:59.151463 [ 2.576768] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:43:59.151489 [ 2.580546] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:43:59.163472 [ 2.584567] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:43:59.175467 [ 2.588546] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:43:59.175490 [ 2.592576] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:43:59.187470 [ 2.596546] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:43:59.187492 [ 2.600563] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 06:43:59.199482 [ 2.604547] ... version: 4 Jul 1 06:43:59.211511 [ 2.608546] ... bit width: 48 Jul 1 06:43:59.211530 [ 2.612546] ... generic registers: 4 Jul 1 06:43:59.211543 [ 2.616546] ... value mask: 0000ffffffffffff Jul 1 06:43:59.223471 [ 2.620546] ... max period: 00007fffffffffff Jul 1 06:43:59.223492 [ 2.624546] ... fixed-purpose events: 3 Jul 1 06:43:59.235469 [ 2.628546] ... event mask: 000000070000000f Jul 1 06:43:59.235490 [ 2.632729] signal: max sigframe size: 3632 Jul 1 06:43:59.247470 [ 2.636563] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 06:43:59.247496 [ 2.640569] rcu: Hierarchical SRCU implementation. Jul 1 06:43:59.259467 [ 2.644546] rcu: Max phase no-delay instances is 1000. Jul 1 06:43:59.259488 [ 2.652703] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 06:43:59.271462 [ 2.657176] smp: Bringing up secondary CPUs ... Jul 1 06:43:59.283458 [ 2.660695] x86: Booting SMP configuration: Jul 1 06:43:59.283478 [ 2.664549] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 06:43:59.307468 [ 2.680548] .... node #1, CPUs: #10 Jul 1 06:43:59.319444 [ 2.066506] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 06:43:59.319468 [ 2.776703] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 06:43:59.439458 [ 2.792547] .... node #0, CPUs: #20 Jul 1 06:43:59.451465 [ 2.793974] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 06:43:59.463472 [ 2.800546] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 06:43:59.475477 [ 2.804546] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 06:43:59.499433 [ 2.808707] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 06:43:59.511440 [ 2.824549] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 06:43:59.535477 [ 2.838049] smp: Brought up 2 nodes, 40 CPUs Jul 1 06:43:59.547467 [ 2.844546] smpboot: Max logical packages: 2 Jul 1 06:43:59.547495 [ 2.848547] smpboot: Total of 40 processors activated (176036.66 BogoMIPS) Jul 1 06:43:59.559428 [ 2.884637] node 0 deferred pages initialised in 28ms Jul 1 06:43:59.619471 [ 2.887180] node 1 deferred pages initialised in 32ms Jul 1 06:43:59.619491 [ 2.900842] devtmpfs: initialized Jul 1 06:43:59.631456 [ 2.904610] x86/mm: Memory block size: 128MB Jul 1 06:43:59.631476 [ 2.912131] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 06:43:59.643472 [ 2.912833] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 06:43:59.655477 [ 2.916842] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:43:59.667474 [ 2.920739] pinctrl core: initialized pinctrl subsystem Jul 1 06:43:59.679452 [ 2.926636] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 06:43:59.679475 [ 2.930094] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 06:43:59.691473 [ 2.933297] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 06:43:59.703475 [ 2.937297] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 06:43:59.715479 [ 2.940555] audit: initializing netlink subsys (disabled) Jul 1 06:43:59.715499 [ 2.944569] audit: type=2000 audit(1719816236.796:1): state=initialized audit_enabled=0 res=1 Jul 1 06:43:59.727475 [ 2.944761] thermal_sys: Registered thermal governor 'fair_share' Jul 1 06:43:59.739467 [ 2.948548] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 06:43:59.739490 [ 2.952546] thermal_sys: Registered thermal governor 'step_wise' Jul 1 06:43:59.751472 [ 2.956547] thermal_sys: Registered thermal governor 'user_space' Jul 1 06:43:59.751495 [ 2.960546] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 06:43:59.763470 [ 2.964571] cpuidle: using governor ladder Jul 1 06:43:59.763490 [ 2.972572] cpuidle: using governor menu Jul 1 06:43:59.775466 [ 2.976572] Detected 1 PCC Subspaces Jul 1 06:43:59.775485 [ 2.980546] Registering PCC driver as Mailbox controller Jul 1 06:43:59.775500 [ 2.984682] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 06:43:59.787471 [ 2.988745] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 06:43:59.799486 [ 2.992547] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 06:43:59.811466 [ 2.996553] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 06:43:59.823458 [ 3.001266] PCI: Using configuration type 1 for base access Jul 1 06:43:59.823481 [ 3.006098] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 06:43:59.835470 [ 3.009146] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 06:43:59.847477 [ 3.020616] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 06:43:59.859467 [ 3.028547] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 06:43:59.859491 [ 3.032546] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 06:43:59.871470 [ 3.040546] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 06:43:59.871493 [ 3.048724] ACPI: Added _OSI(Module Device) Jul 1 06:43:59.883471 [ 3.052548] ACPI: Added _OSI(Processor Device) Jul 1 06:43:59.883491 [ 3.060546] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 06:43:59.895451 [ 3.064546] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 06:43:59.895473 [ 3.134552] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 06:43:59.967451 [ 3.147983] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 06:43:59.979449 [ 3.161718] ACPI: Dynamic OEM Table Load: Jul 1 06:44:00.087439 [ 3.198506] ACPI: Dynamic OEM Table Load: Jul 1 06:44:00.123540 [ 3.388758] ACPI: Interpreter enabled Jul 1 06:44:00.315476 [ 3.392573] ACPI: PM: (supports S0 S5) Jul 1 06:44:00.315496 [ 3.396546] ACPI: Using IOAPIC for interrupt routing Jul 1 06:44:00.327463 [ 3.400659] HEST: Table parsing has been initialized. Jul 1 06:44:00.327485 [ 3.404897] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 06:44:00.339474 [ 3.416549] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 06:44:00.351463 [ 3.424546] PCI: Using E820 reservations for host bridge windows Jul 1 06:44:00.351486 [ 3.433427] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 06:44:00.363429 [ 3.487072] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 06:44:00.423466 [ 3.496552] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:00.423495 [ 3.504643] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:00.435470 [ 3.513721] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:00.447473 [ 3.525285] PCI host bridge to bus 0000:00 Jul 1 06:44:00.447493 [ 3.528548] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 06:44:00.459481 [ 3.536546] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 06:44:00.471472 [ 3.544546] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 06:44:00.471496 [ 3.552546] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 06:44:00.483473 [ 3.560547] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 06:44:00.495466 [ 3.568546] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 06:44:00.495493 [ 3.576546] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 06:44:00.507487 [ 3.584546] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 06:44:00.519469 [ 3.592546] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 06:44:00.519494 [ 3.600546] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 06:44:00.531475 [ 3.608547] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 06:44:00.543464 [ 3.616572] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 06:44:00.543487 [ 3.620699] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.555466 [ 3.628554] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 06:44:00.555492 [ 3.636657] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.567485 [ 3.644556] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 06:44:00.579478 [ 3.652696] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.579500 [ 3.660554] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 06:44:00.591478 [ 3.668653] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.591500 [ 3.672554] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 06:44:00.603487 [ 3.680655] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.615467 [ 3.688554] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 06:44:00.615493 [ 3.696654] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.627473 [ 3.704554] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 06:44:00.639471 [ 3.712654] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.639493 [ 3.720554] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 06:44:00.651482 [ 3.728649] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 06:44:00.663476 [ 3.736554] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 06:44:00.663502 [ 3.744651] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 06:44:00.675467 [ 3.748653] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 06:44:00.675497 [ 3.756635] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 06:44:00.687473 [ 3.764552] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 06:44:00.699465 [ 3.768631] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 06:44:00.699487 [ 3.776610] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 06:44:00.711467 [ 3.784600] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 06:44:00.711490 [ 3.792628] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 06:44:00.723468 [ 3.796665] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 06:44:00.723490 [ 3.804566] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 06:44:00.735475 [ 3.812611] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 06:44:00.747477 [ 3.820843] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 06:44:00.747499 [ 3.824562] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 06:44:00.759481 [ 3.832692] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 06:44:00.759503 [ 3.840558] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 06:44:00.771483 [ 3.848552] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 06:44:00.783472 [ 3.856552] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 06:44:00.783494 [ 3.860553] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 06:44:00.795470 [ 3.868553] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 06:44:00.795491 [ 3.872552] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 06:44:00.807470 [ 3.880583] pci 0000:00:17.0: PME# supported from D3hot Jul 1 06:44:00.807491 [ 3.888799] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 06:44:00.819468 [ 3.892614] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:00.819491 [ 3.900619] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 06:44:00.831475 [ 3.908613] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 06:44:00.843467 [ 3.912651] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 06:44:00.843490 [ 3.920614] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 06:44:00.855467 [ 3.928661] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 06:44:00.855489 [ 3.936860] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 06:44:00.867468 [ 3.940558] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 06:44:00.867490 [ 3.948780] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 06:44:00.879473 [ 3.956564] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 06:44:00.891465 [ 3.964568] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 06:44:00.891487 [ 3.968635] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 06:44:00.903465 [ 3.976561] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 06:44:00.903487 [ 3.984693] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 06:44:00.915469 [ 3.988628] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 06:44:00.915492 [ 3.996547] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 06:44:00.927471 [ 4.004569] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 06:44:00.939465 [ 4.008571] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 06:44:00.939487 [ 4.016560] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 06:44:00.951467 [ 4.024683] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:00.951490 [ 4.028729] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 06:44:00.963471 [ 4.036548] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 06:44:00.963494 [ 4.040548] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 06:44:00.975471 [ 4.048609] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 06:44:00.975501 [ 4.056569] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 06:44:00.987471 [ 4.064749] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 06:44:00.999466 [ 4.068549] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 06:44:00.999489 [ 4.076584] pci_bus 0000:04: extended config space not accessible Jul 1 06:44:01.011470 [ 4.084578] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 06:44:01.011492 [ 4.092564] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 06:44:01.023474 [ 4.096556] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 06:44:01.035466 [ 4.104556] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 06:44:01.035489 [ 4.112584] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 06:44:01.047473 [ 4.120556] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 06:44:01.047494 [ 4.124689] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 06:44:01.059472 [ 4.132554] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 06:44:01.059495 [ 4.140550] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 06:44:01.071474 [ 4.149306] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 06:44:01.083466 [ 4.152549] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:01.083495 [ 4.164638] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:01.095473 [ 4.173684] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:01.107472 [ 4.184781] PCI host bridge to bus 0000:17 Jul 1 06:44:01.107492 [ 4.188547] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 06:44:01.119475 [ 4.196546] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 06:44:01.131470 [ 4.204547] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 06:44:01.131495 [ 4.212546] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 06:44:01.143473 [ 4.216564] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:44:01.155463 [ 4.224602] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.155487 [ 4.232667] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:44:01.167469 [ 4.240567] pci 0000:17:02.0: enabling Extended Tags Jul 1 06:44:01.167490 [ 4.244581] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.179469 [ 4.252656] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 06:44:01.179492 [ 4.256567] pci 0000:17:03.0: enabling Extended Tags Jul 1 06:44:01.191470 [ 4.264582] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.191493 [ 4.268653] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:44:01.203468 [ 4.276650] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:44:01.203490 [ 4.284637] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:44:01.215479 [ 4.292553] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 06:44:01.227467 [ 4.296629] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.227490 [ 4.304601] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.239495 [ 4.312637] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.239517 [ 4.316602] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.251471 [ 4.324596] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.251493 [ 4.332595] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.263472 [ 4.336606] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.275466 [ 4.344601] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.275489 [ 4.352595] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.287475 [ 4.356595] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 06:44:01.287498 [ 4.364601] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.299468 [ 4.372594] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.299490 [ 4.380594] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.311484 [ 4.384595] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.311506 [ 4.392594] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.323481 [ 4.400602] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.335465 [ 4.404595] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.335487 [ 4.412594] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.347471 [ 4.420596] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.347493 [ 4.424596] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 06:44:01.359472 [ 4.432607] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 06:44:01.359494 [ 4.440595] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 06:44:01.371474 [ 4.444596] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 06:44:01.383465 [ 4.452601] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 06:44:01.383488 [ 4.460599] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 06:44:01.395468 [ 4.464595] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 06:44:01.395490 [ 4.472595] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 06:44:01.407473 [ 4.480596] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 06:44:01.407495 [ 4.484596] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 06:44:01.419474 [ 4.492595] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 06:44:01.431462 [ 4.500595] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 06:44:01.431486 [ 4.508652] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 06:44:01.443470 [ 4.512560] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 06:44:01.443496 [ 4.520555] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 06:44:01.455476 [ 4.532556] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 06:44:01.467473 [ 4.540663] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.467495 [ 4.548730] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 06:44:01.479473 [ 4.552560] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 06:44:01.491471 [ 4.564555] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 06:44:01.491496 [ 4.572556] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 06:44:01.503475 [ 4.580651] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.515469 [ 4.588664] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 06:44:01.515490 [ 4.592550] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 06:44:01.527475 [ 4.600584] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 06:44:01.539467 [ 4.608548] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 06:44:01.539491 [ 4.616549] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 06:44:01.551475 [ 4.624580] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 06:44:01.551497 [ 4.632549] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 06:44:01.563474 [ 4.636548] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 06:44:01.575472 [ 4.648666] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 06:44:01.575494 [ 4.656548] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:01.587488 [ 4.664640] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:01.599471 [ 4.673680] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:01.611470 [ 4.684723] PCI host bridge to bus 0000:3a Jul 1 06:44:01.611490 [ 4.688547] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 06:44:01.623472 [ 4.696547] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 06:44:01.635465 [ 4.704546] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 06:44:01.635491 [ 4.712546] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 06:44:01.647471 [ 4.720563] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:44:01.647494 [ 4.724567] pci 0000:3a:00.0: enabling Extended Tags Jul 1 06:44:01.659469 [ 4.732580] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.659491 [ 4.736655] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:44:01.671470 [ 4.744648] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:44:01.683466 [ 4.752623] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:44:01.683489 [ 4.756553] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 06:44:01.695468 [ 4.764627] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 06:44:01.695490 [ 4.772614] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 06:44:01.707469 [ 4.780619] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 06:44:01.707491 [ 4.784611] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 06:44:01.719471 [ 4.792613] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 06:44:01.719494 [ 4.800613] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 06:44:01.731470 [ 4.804657] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 06:44:01.743467 [ 4.812617] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 06:44:01.743489 [ 4.820612] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 06:44:01.755473 [ 4.824615] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 06:44:01.755495 [ 4.832619] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 06:44:01.767472 [ 4.840611] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 06:44:01.767494 [ 4.844611] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 06:44:01.779474 [ 4.852613] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 06:44:01.791470 [ 4.860613] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 06:44:01.791493 [ 4.868612] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 06:44:01.803470 [ 4.872613] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 06:44:01.803492 [ 4.880613] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 06:44:01.815471 [ 4.888623] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 06:44:01.815492 [ 4.892614] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 06:44:01.827474 [ 4.900612] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 06:44:01.839463 [ 4.908617] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 06:44:01.839486 [ 4.912614] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 06:44:01.851472 [ 4.920612] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 06:44:01.851494 [ 4.928614] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 06:44:01.863467 [ 4.932613] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 06:44:01.863489 [ 4.940670] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 06:44:01.875481 [ 4.948548] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 06:44:01.875504 [ 4.952548] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 06:44:01.887477 [ 4.964648] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 06:44:01.899487 [ 4.972548] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:01.911465 [ 4.980640] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:01.911490 [ 4.989685] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:01.923474 [ 5.000757] PCI host bridge to bus 0000:5d Jul 1 06:44:01.935469 [ 5.004547] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 06:44:01.935492 [ 5.012546] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 06:44:01.947479 [ 5.020546] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 06:44:01.959470 [ 5.028546] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 06:44:01.959492 [ 5.036564] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:44:01.971469 [ 5.040568] pci 0000:5d:00.0: enabling Extended Tags Jul 1 06:44:01.971490 [ 5.048582] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.983472 [ 5.052664] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:44:01.983495 [ 5.060603] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:01.995470 [ 5.068666] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:44:02.007464 [ 5.076648] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:44:02.007486 [ 5.080628] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:44:02.019438 [ 5.088552] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 06:44:02.019460 [ 5.096632] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 06:44:02.031476 [ 5.100617] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 06:44:02.031498 [ 5.108614] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 06:44:02.043480 [ 5.116622] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 06:44:02.043502 [ 5.120655] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 06:44:02.055470 [ 5.128609] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 06:44:02.067467 [ 5.136596] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 06:44:02.067490 [ 5.140599] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 06:44:02.079467 [ 5.148601] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 06:44:02.079489 [ 5.156597] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 06:44:02.091470 [ 5.164637] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 06:44:02.091492 [ 5.168548] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 06:44:02.103472 [ 5.176548] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 06:44:02.115472 [ 5.184590] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 06:44:02.115494 [ 5.192554] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 06:44:02.127473 [ 5.196553] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 06:44:02.139468 [ 5.204553] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 06:44:02.139492 [ 5.212554] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 06:44:02.151465 [ 5.220706] pci 0000:65:00.0: supports D1 D2 Jul 1 06:44:02.151486 [ 5.224646] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 06:44:02.163467 [ 5.232547] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 06:44:02.163490 [ 5.240547] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 06:44:02.175472 [ 5.244549] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 06:44:02.187468 [ 5.256720] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 06:44:02.187491 [ 5.264548] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:02.199484 [ 5.272640] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:02.211484 [ 5.281685] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:02.223474 [ 5.292792] PCI host bridge to bus 0000:80 Jul 1 06:44:02.223494 [ 5.296547] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 06:44:02.235484 [ 5.304548] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 06:44:02.235510 [ 5.312546] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 06:44:02.247486 [ 5.320546] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 06:44:02.259468 [ 5.328562] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.259491 [ 5.332555] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 06:44:02.271472 [ 5.340662] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.271494 [ 5.348555] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 06:44:02.283519 [ 5.356656] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.295470 [ 5.364556] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 06:44:02.295496 [ 5.372654] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.307484 [ 5.380554] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 06:44:02.319471 [ 5.388653] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.319493 [ 5.392555] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 06:44:02.331474 [ 5.400653] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.331496 [ 5.408556] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 06:44:02.343475 [ 5.416690] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.355469 [ 5.424556] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 06:44:02.355494 [ 5.432657] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 06:44:02.367484 [ 5.440555] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 06:44:02.379466 [ 5.448657] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 06:44:02.379488 [ 5.456650] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 06:44:02.391472 [ 5.460630] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 06:44:02.391493 [ 5.468553] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 06:44:02.403471 [ 5.476638] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 06:44:02.415465 [ 5.480612] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 06:44:02.415487 [ 5.488602] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 06:44:02.427466 [ 5.496731] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 06:44:02.427490 [ 5.504548] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:02.439477 [ 5.512640] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:02.451468 [ 5.521693] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:02.463469 [ 5.532863] PCI host bridge to bus 0000:85 Jul 1 06:44:02.463489 [ 5.536548] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 06:44:02.475479 [ 5.544546] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 06:44:02.475505 [ 5.552548] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 06:44:02.487476 [ 5.560546] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 06:44:02.499469 [ 5.568565] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:44:02.499491 [ 5.572570] pci 0000:85:00.0: enabling Extended Tags Jul 1 06:44:02.511470 [ 5.580586] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:02.511500 [ 5.584670] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 06:44:02.523475 [ 5.592570] pci 0000:85:01.0: enabling Extended Tags Jul 1 06:44:02.523496 [ 5.596585] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:02.535469 [ 5.604678] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:44:02.535491 [ 5.612571] pci 0000:85:02.0: enabling Extended Tags Jul 1 06:44:02.547467 [ 5.616585] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:02.547490 [ 5.624669] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 06:44:02.559476 [ 5.632569] pci 0000:85:03.0: enabling Extended Tags Jul 1 06:44:02.559496 [ 5.636586] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:02.571472 [ 5.644659] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:44:02.583464 [ 5.648698] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:44:02.583486 [ 5.656633] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:44:02.595483 [ 5.664553] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 06:44:02.595505 [ 5.672635] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.607470 [ 5.676601] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.607492 [ 5.684599] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.619475 [ 5.692609] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.631467 [ 5.696598] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.631489 [ 5.704598] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.643470 [ 5.712598] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.643492 [ 5.716600] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.655469 [ 5.724599] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.655490 [ 5.732607] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 06:44:02.667472 [ 5.736605] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.679464 [ 5.744617] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.679487 [ 5.752600] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.691469 [ 5.760598] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.691491 [ 5.764598] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.703471 [ 5.772598] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.703493 [ 5.780600] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.715475 [ 5.784603] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.727465 [ 5.792599] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.727489 [ 5.800608] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 06:44:02.739466 [ 5.804612] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 06:44:02.739489 [ 5.812601] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 06:44:02.751468 [ 5.820599] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 06:44:02.751490 [ 5.824599] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 06:44:02.763477 [ 5.832601] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 06:44:02.763499 [ 5.840601] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 06:44:02.775473 [ 5.844599] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 06:44:02.787464 [ 5.852608] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 06:44:02.787487 [ 5.860598] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 06:44:02.799470 [ 5.864598] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 06:44:02.799492 [ 5.872599] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 06:44:02.811476 [ 5.880636] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 06:44:02.811498 [ 5.884549] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 06:44:02.823473 [ 5.892549] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 06:44:02.835483 [ 5.904584] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 06:44:02.835504 [ 5.908549] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 06:44:02.847471 [ 5.916550] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 06:44:02.859472 [ 5.924583] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 06:44:02.859493 [ 5.932548] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 06:44:02.871471 [ 5.940548] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 06:44:02.883468 [ 5.948582] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 06:44:02.883490 [ 5.952548] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 06:44:02.895466 [ 5.960548] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 06:44:02.895493 [ 5.972676] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 06:44:02.907479 [ 5.976549] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:02.919471 [ 5.988641] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:02.931461 [ 5.997689] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:02.931488 [ 6.004696] PCI host bridge to bus 0000:ae Jul 1 06:44:02.943477 [ 6.012547] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 06:44:02.943501 [ 6.020546] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 06:44:02.955490 [ 6.028546] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 06:44:02.967473 [ 6.036548] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 06:44:02.967494 [ 6.040564] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:44:02.979472 [ 6.048569] pci 0000:ae:00.0: enabling Extended Tags Jul 1 06:44:02.979492 [ 6.056584] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:02.991470 [ 6.060661] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:44:03.003463 [ 6.068654] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:44:03.003485 [ 6.076630] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:44:03.015470 [ 6.080553] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 06:44:03.015492 [ 6.088640] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 06:44:03.027469 [ 6.096620] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 06:44:03.027491 [ 6.100620] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 06:44:03.039473 [ 6.108618] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 06:44:03.051465 [ 6.116620] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 06:44:03.051487 [ 6.124656] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 06:44:03.063470 [ 6.128622] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 06:44:03.063492 [ 6.136617] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 06:44:03.075492 [ 6.144624] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 06:44:03.075514 [ 6.148617] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 06:44:03.087482 [ 6.156618] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 06:44:03.099467 [ 6.164618] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 06:44:03.099490 [ 6.168617] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 06:44:03.111475 [ 6.176619] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 06:44:03.111497 [ 6.184621] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 06:44:03.123476 [ 6.188622] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 06:44:03.123499 [ 6.196624] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 06:44:03.135470 [ 6.204619] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 06:44:03.135492 [ 6.208617] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 06:44:03.147483 [ 6.216619] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 06:44:03.159477 [ 6.224619] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 06:44:03.159499 [ 6.232618] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 06:44:03.171474 [ 6.236619] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 06:44:03.171497 [ 6.244617] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 06:44:03.183476 [ 6.252624] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 06:44:03.183499 [ 6.256619] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 06:44:03.195470 [ 6.264665] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 06:44:03.195493 [ 6.272548] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 06:44:03.207476 [ 6.276550] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 06:44:03.219480 [ 6.288651] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 06:44:03.219504 [ 6.292548] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:44:03.231482 [ 6.304640] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:44:03.243476 [ 6.313685] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:44:03.255473 [ 6.324812] PCI host bridge to bus 0000:d7 Jul 1 06:44:03.255494 [ 6.328547] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 06:44:03.267475 [ 6.336547] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 06:44:03.279481 [ 6.344546] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 06:44:03.279508 [ 6.352546] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 06:44:03.291473 [ 6.360565] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:44:03.291496 [ 6.364570] pci 0000:d7:00.0: enabling Extended Tags Jul 1 06:44:03.303470 [ 6.372587] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:03.303493 [ 6.376673] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:44:03.315478 [ 6.384571] pci 0000:d7:02.0: enabling Extended Tags Jul 1 06:44:03.315499 [ 6.388587] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:03.327483 [ 6.396667] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 06:44:03.339468 [ 6.404570] pci 0000:d7:03.0: enabling Extended Tags Jul 1 06:44:03.339490 [ 6.408587] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:44:03.351467 [ 6.416662] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:44:03.351490 [ 6.424661] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:44:03.363471 [ 6.428634] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:44:03.363494 [ 6.436555] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 06:44:03.375481 [ 6.444695] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 06:44:03.375504 [ 6.448620] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 06:44:03.387475 [ 6.456621] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 06:44:03.399467 [ 6.464617] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 06:44:03.399490 [ 6.472623] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 06:44:03.411469 [ 6.476618] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 06:44:03.411491 [ 6.484600] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 06:44:03.423479 [ 6.492605] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 06:44:03.423501 [ 6.496613] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 06:44:03.435475 [ 6.504600] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 06:44:03.447464 [ 6.512636] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 06:44:03.447485 [ 6.516590] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 06:44:03.459471 [ 6.524548] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 06:44:03.459495 [ 6.528549] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 06:44:03.471474 [ 6.540585] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 06:44:03.471495 [ 6.544548] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 06:44:03.483473 [ 6.552549] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 06:44:03.495468 [ 6.560807] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 06:44:03.495490 [ 6.568594] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 06:44:03.507473 [ 6.576594] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 06:44:03.519467 [ 6.584593] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 06:44:03.519490 [ 6.588593] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 06:44:03.531477 [ 6.596593] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 06:44:03.531500 [ 6.604593] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 06:44:03.543470 [ 6.608593] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 06:44:03.543492 [ 6.616833] iommu: Default domain type: Translated Jul 1 06:44:03.555469 [ 6.620547] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 06:44:03.555492 [ 6.628684] pps_core: LinuxPPS API ver. 1 registered Jul 1 06:44:03.567473 [ 6.636547] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 06:44:03.579469 [ 6.644548] PTP clock support registered Jul 1 06:44:03.579489 [ 6.648572] EDAC MC: Ver: 3.0.0 Jul 1 06:44:03.579501 [ 6.652580] Registered efivars operations Jul 1 06:44:03.591470 [ 6.656816] NetLabel: Initializing Jul 1 06:44:03.591489 [ 6.660547] NetLabel: domain hash size = 128 Jul 1 06:44:03.603467 [ 6.664546] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 06:44:03.603490 [ 6.672565] NetLabel: unlabeled traffic allowed by default Jul 1 06:44:03.615450 [ 6.680546] PCI: Using ACPI for IRQ routing Jul 1 06:44:03.615471 [ 6.688574] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 06:44:03.627480 [ 6.692545] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 06:44:03.627502 [ 6.692545] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 06:44:03.639475 [ 6.708580] vgaarb: loaded Jul 1 06:44:03.639493 [ 6.711727] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 06:44:03.651477 [ 6.720546] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 06:44:03.663458 [ 6.730711] clocksource: Switched to clocksource tsc-early Jul 1 06:44:03.663481 [ 6.734922] VFS: Disk quotas dquot_6.6.0 Jul 1 06:44:03.675465 [ 6.739345] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 06:44:03.675489 [ 6.747238] AppArmor: AppArmor Filesystem Enabled Jul 1 06:44:03.687470 [ 6.752509] pnp: PnP ACPI init Jul 1 06:44:03.687488 [ 6.756661] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 06:44:03.699469 [ 6.763261] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 06:44:03.699492 [ 6.769857] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 06:44:03.711469 [ 6.776451] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 06:44:03.711491 [ 6.783047] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 06:44:03.723478 [ 6.789644] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 06:44:03.723507 [ 6.796239] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 06:44:03.735475 [ 6.803998] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 06:44:03.747470 [ 6.811376] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 06:44:03.747493 [ 6.818747] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 06:44:03.759474 [ 6.826117] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 06:44:03.771466 [ 6.833487] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 06:44:03.771490 [ 6.840859] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 06:44:03.783465 [ 6.848844] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 06:44:03.783488 [ 6.856218] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 06:44:03.795477 [ 6.863587] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 06:44:03.807469 [ 6.870957] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 06:44:03.807492 [ 6.878328] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 06:44:03.819473 [ 6.885699] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 06:44:03.831464 [ 6.893073] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 06:44:03.831488 [ 6.900444] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 06:44:03.843470 [ 6.908105] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 06:44:03.843492 [ 6.915293] pnp: PnP ACPI: found 6 devices Jul 1 06:44:03.855445 [ 6.926056] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 06:44:03.867476 [ 6.935965] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 06:44:03.879477 [ 6.942679] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 06:44:03.879501 [ 6.950512] NET: Registered PF_INET protocol family Jul 1 06:44:03.891465 [ 6.956560] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:44:03.903448 [ 6.969275] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 06:44:03.915469 [ 6.979166] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 06:44:03.915495 [ 6.988460] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:44:03.927475 [ 6.998414] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:44:03.939472 [ 7.006998] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 06:44:03.951462 [ 7.014764] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 06:44:03.951489 [ 7.023532] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 06:44:03.963477 [ 7.031493] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 06:44:03.975468 [ 7.039907] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 06:44:03.975491 [ 7.046228] NET: Registered PF_XDP protocol family Jul 1 06:44:03.987469 [ 7.051583] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 06:44:03.999466 [ 7.060697] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 06:44:04.011468 [ 7.073487] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 06:44:04.023466 [ 7.085219] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:44:04.035470 [ 7.097040] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:44:04.047473 [ 7.108858] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 06:44:04.047497 [ 7.116519] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:44:04.059489 [ 7.130469] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 06:44:04.071475 [ 7.139968] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 06:44:04.083471 [ 7.146855] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:44:04.095470 [ 7.159839] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 06:44:04.107467 [ 7.168763] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 06:44:04.107488 [ 7.174294] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 06:44:04.119466 [ 7.181087] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 06:44:04.119490 [ 7.188653] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 06:44:04.131483 [ 7.198056] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 06:44:04.131504 [ 7.203586] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 06:44:04.143477 [ 7.210378] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 06:44:04.155468 [ 7.217945] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 06:44:04.155489 [ 7.223479] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 06:44:04.167468 [ 7.231050] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 06:44:04.167489 [ 7.236872] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 06:44:04.179472 [ 7.244439] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 06:44:04.179495 [ 7.251325] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 06:44:04.191473 [ 7.258211] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 06:44:04.203470 [ 7.265097] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 06:44:04.203493 [ 7.271981] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 06:44:04.215468 [ 7.278867] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 06:44:04.215492 [ 7.286526] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 06:44:04.227474 [ 7.294282] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 06:44:04.239467 [ 7.302039] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 06:44:04.239491 [ 7.309796] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 06:44:04.251477 [ 7.318327] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 06:44:04.263465 [ 7.324536] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 06:44:04.263488 [ 7.331516] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 06:44:04.275475 [ 7.340335] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 06:44:04.275497 [ 7.346535] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 06:44:04.287474 [ 7.353516] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 06:44:04.299466 [ 7.360499] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 06:44:04.299489 [ 7.367554] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 06:44:04.311474 [ 7.376957] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 06:44:04.323473 [ 7.386364] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 06:44:04.323495 [ 7.393249] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 06:44:04.335482 [ 7.400136] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 06:44:04.335503 [ 7.405671] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 06:44:04.347479 [ 7.415074] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 06:44:04.359467 [ 7.420894] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 06:44:04.359497 [ 7.427683] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 06:44:04.371471 [ 7.435246] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 06:44:04.383467 [ 7.444650] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 06:44:04.383489 [ 7.450470] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 06:44:04.395470 [ 7.457260] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 06:44:04.395493 [ 7.464824] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 06:44:04.407477 [ 7.474228] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 06:44:04.419467 [ 7.481113] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 06:44:04.419490 [ 7.488771] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 06:44:04.431476 [ 7.497207] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 06:44:04.443473 [ 7.506027] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 06:44:04.443494 [ 7.512235] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 06:44:04.455474 [ 7.519217] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 06:44:04.467467 [ 7.528038] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 06:44:04.467489 [ 7.534245] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 06:44:04.479469 [ 7.541216] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 06:44:04.479495 [ 7.550040] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 06:44:04.491471 [ 7.555864] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 06:44:04.503467 [ 7.563428] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 06:44:04.503494 [ 7.572831] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 06:44:04.515471 [ 7.579716] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 06:44:04.527466 [ 7.587376] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 06:44:04.527492 [ 7.595809] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 06:44:04.539470 [ 7.602792] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 06:44:04.551470 [ 7.611620] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 06:44:04.551492 [ 7.617444] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 06:44:04.563467 [ 7.625007] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 06:44:04.563494 [ 7.634409] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 06:44:04.575471 [ 7.640232] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 06:44:04.575493 [ 7.647023] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 06:44:04.587489 [ 7.654586] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 06:44:04.599474 [ 7.663989] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 06:44:04.599496 [ 7.670874] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 06:44:04.611487 [ 7.678535] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 06:44:04.623472 [ 7.686970] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 06:44:04.623495 [ 7.693951] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 06:44:04.635481 [ 7.702771] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 06:44:04.647468 [ 7.708981] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 06:44:04.647491 [ 7.715964] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 06:44:04.659479 [ 7.724799] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 06:44:04.671469 [ 7.731685] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 06:44:04.671499 [ 7.739344] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 06:44:04.683474 [ 7.747787] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 06:44:04.695472 [ 7.757186] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 06:44:04.695499 [ 7.766587] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 06:44:04.707477 [ 7.775988] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 06:44:04.719478 [ 7.785395] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 06:44:04.731467 [ 7.792280] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 06:44:04.731489 [ 7.799166] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 06:44:04.743497 [ 7.806246] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:44:04.743520 [ 7.813711] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 06:44:04.755473 [ 7.820791] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:44:04.767468 [ 7.828258] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 06:44:04.767491 [ 7.835143] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 06:44:04.779473 [ 7.842029] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 06:44:04.779496 [ 7.849106] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:44:04.791475 [ 7.856563] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 06:44:04.803467 [ 7.863642] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:44:04.803490 [ 7.871108] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 06:44:04.815474 [ 7.876933] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 06:44:04.815497 [ 7.884495] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 06:44:04.827478 [ 7.893897] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 06:44:04.839470 [ 7.899720] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 06:44:04.839493 [ 7.907283] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 06:44:04.851475 [ 7.916688] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 06:44:04.863466 [ 7.922510] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 06:44:04.863490 [ 7.929299] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 06:44:04.875469 [ 7.936862] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 06:44:04.875496 [ 7.946264] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 06:44:04.887472 [ 7.952086] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 06:44:04.899467 [ 7.958877] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 06:44:04.899490 [ 7.966439] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 06:44:04.911475 [ 7.975841] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 06:44:04.923468 [ 7.982726] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 06:44:04.923492 [ 7.990384] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 06:44:04.935472 [ 7.998815] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 06:44:04.935494 [ 8.005798] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 06:44:04.947481 [ 8.014618] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 06:44:04.959477 [ 8.021602] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 06:44:04.971475 [ 8.030421] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 06:44:04.971497 [ 8.036629] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 06:44:04.983476 [ 8.043612] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 06:44:04.983502 [ 8.052431] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 06:44:04.995472 [ 8.058638] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 06:44:04.995495 [ 8.065618] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 06:44:05.007481 [ 8.074441] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 06:44:05.019472 [ 8.080266] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 06:44:05.019495 [ 8.087828] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 06:44:05.031476 [ 8.097231] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 06:44:05.043468 [ 8.104118] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 06:44:05.043492 [ 8.111779] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 06:44:05.055478 [ 8.120211] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 06:44:05.067469 [ 8.127194] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 06:44:05.067496 [ 8.136020] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 06:44:05.079490 [ 8.145413] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 06:44:05.091479 [ 8.154816] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 06:44:05.091502 [ 8.161703] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 06:44:05.103483 [ 8.168782] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:44:05.115469 [ 8.176246] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 06:44:05.115492 [ 8.183131] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 06:44:05.127512 [ 8.190208] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:44:05.127535 [ 8.197673] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 06:44:05.139498 [ 8.203209] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 06:44:05.139517 [ 8.209033] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 06:44:05.151534 [ 8.216595] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 06:44:05.163533 [ 8.225997] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 06:44:05.163555 [ 8.231820] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 06:44:05.175531 [ 8.238611] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 06:44:05.187528 [ 8.246173] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 06:44:05.187555 [ 8.255578] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 06:44:05.199534 [ 8.262463] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 06:44:05.211468 [ 8.270122] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 06:44:05.211494 [ 8.278554] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 06:44:05.223472 [ 8.285526] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 06:44:05.235468 [ 8.294339] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 06:44:05.235490 [ 8.300547] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 06:44:05.247467 [ 8.307529] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 06:44:05.247492 [ 8.316637] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:44:05.259477 [ 8.324545] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:44:05.271468 [ 8.332440] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:44:05.271491 [ 8.340332] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:44:05.283486 [ 8.348235] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:44:05.295478 [ 8.356133] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:44:05.295502 [ 8.364004] PCI: CLS 64 bytes, default 64 Jul 1 06:44:05.307475 [ 8.368544] Trying to unpack rootfs image as initramfs... Jul 1 06:44:05.307497 [ 8.368592] DMAR: No SATC found Jul 1 06:44:05.319466 [ 8.378049] DMAR: dmar6: Using Queued invalidation Jul 1 06:44:05.319488 [ 8.383391] DMAR: dmar5: Using Queued invalidation Jul 1 06:44:05.319501 [ 8.388732] DMAR: dmar4: Using Queued invalidation Jul 1 06:44:05.331474 [ 8.394071] DMAR: dmar3: Using Queued invalidation Jul 1 06:44:05.331494 [ 8.399420] DMAR: dmar2: Using Queued invalidation Jul 1 06:44:05.343471 [ 8.404759] DMAR: dmar1: Using Queued invalidation Jul 1 06:44:05.343491 [ 8.410097] DMAR: dmar0: Using Queued invalidation Jul 1 06:44:05.355509 [ 8.415437] DMAR: dmar7: Using Queued invalidation Jul 1 06:44:05.355530 [ 8.420931] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 06:44:05.367465 [ 8.426594] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 06:44:05.367487 [ 8.432272] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 06:44:05.379458 [ 8.439480] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 06:44:05.379480 [ 8.445752] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 06:44:05.391470 [ 8.451418] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 06:44:05.391491 [ 8.457079] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 06:44:05.403468 [ 8.462802] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 06:44:05.403489 [ 8.468466] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 06:44:05.415457 [ 8.476040] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 06:44:05.415478 [ 8.481701] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 06:44:05.427465 [ 8.487363] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 06:44:05.427486 [ 8.494145] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 06:44:05.439467 [ 8.500505] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 06:44:05.439488 [ 8.506266] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 06:44:05.451472 [ 8.512024] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 06:44:05.451493 [ 8.517782] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 06:44:05.463464 [ 8.524960] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 06:44:05.463485 [ 8.530725] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 06:44:05.475471 [ 8.536488] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 06:44:05.475492 [ 8.542245] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 06:44:05.487468 [ 8.548007] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 06:44:05.487489 [ 8.553764] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 06:44:05.499469 [ 8.559521] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 06:44:05.499490 [ 8.565268] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 06:44:05.511457 [ 8.574383] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 06:44:05.511478 [ 8.580145] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 06:44:05.523472 [ 8.585903] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 06:44:05.523493 [ 8.591653] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 06:44:05.535482 [ 8.597415] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 06:44:05.535502 [ 8.603173] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 06:44:05.547470 [ 8.608928] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 06:44:05.547491 [ 8.614685] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 06:44:05.559486 [ 8.620444] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 06:44:05.559507 [ 8.626202] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 06:44:05.571469 [ 8.631957] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 06:44:05.571490 [ 8.637713] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 06:44:05.583466 [ 8.643472] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 06:44:05.583495 [ 8.649255] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 06:44:05.595471 [ 8.655014] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 06:44:05.595492 [ 8.660772] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 06:44:05.607466 [ 8.666576] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 06:44:05.607487 [ 8.672331] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 06:44:05.619466 [ 8.678087] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 06:44:05.619487 [ 8.683920] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 06:44:05.631468 [ 8.689678] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 06:44:05.631489 [ 8.695441] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 06:44:05.643465 [ 8.701299] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 06:44:05.643486 [ 8.707057] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 06:44:05.655463 [ 8.712806] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 06:44:05.655485 [ 8.718556] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 06:44:05.655499 [ 8.724289] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 06:44:05.667473 [ 8.730018] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 06:44:05.667494 [ 8.735747] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 06:44:05.679470 [ 8.741517] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 06:44:05.679491 [ 8.747275] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 06:44:05.691468 [ 8.753033] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 06:44:05.691489 [ 8.759003] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 06:44:05.703469 [ 8.764762] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 06:44:05.703490 [ 8.770526] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 06:44:05.715472 [ 8.776287] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 06:44:05.715493 [ 8.782046] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 06:44:05.727470 [ 8.787806] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 06:44:05.727491 [ 8.793563] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 06:44:05.739469 [ 8.799321] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 06:44:05.739490 [ 8.805126] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 06:44:05.751465 [ 8.810886] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 06:44:05.751486 [ 8.816851] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 06:44:05.763468 [ 8.822603] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 06:44:05.763489 [ 8.828364] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 06:44:05.775469 [ 8.834126] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 06:44:05.775491 [ 8.839889] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 06:44:05.787469 [ 8.845648] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 06:44:05.787491 [ 8.851412] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 06:44:05.799464 [ 8.857171] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 06:44:05.799486 [ 8.862981] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 06:44:05.811465 [ 8.868742] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 06:44:05.811487 [ 8.874608] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 06:44:05.823464 [ 8.880369] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 06:44:05.823486 [ 8.886130] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 06:44:05.823499 [ 8.891892] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 06:44:05.835470 [ 8.897831] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 06:44:05.835491 [ 8.903586] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 06:44:05.847472 [ 8.909347] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 06:44:05.847493 [ 8.915110] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 06:44:05.859469 [ 8.920871] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 06:44:05.859490 [ 8.926633] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 06:44:05.871473 [ 8.932395] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 06:44:05.871502 [ 8.938153] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 06:44:05.883471 [ 8.943910] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 06:44:05.883492 [ 8.949670] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 06:44:05.895474 [ 8.955426] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 06:44:05.895495 [ 8.961181] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 06:44:05.907492 [ 8.966939] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 06:44:05.907513 [ 8.972689] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 06:44:05.919466 [ 8.978445] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 06:44:05.919488 [ 8.984202] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 06:44:05.931469 [ 8.989961] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 06:44:05.931490 [ 8.995721] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 06:44:05.943469 [ 9.001478] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 06:44:05.943490 [ 9.007235] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 06:44:05.955465 [ 9.012991] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 06:44:05.955486 [ 9.018748] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 06:44:05.967467 [ 9.024500] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 06:44:05.967488 [ 9.030258] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 06:44:05.979466 [ 9.036016] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 06:44:05.979488 [ 9.041766] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 06:44:05.979502 [ 9.047523] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 06:44:05.991472 [ 9.053279] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 06:44:05.991493 [ 9.059037] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 06:44:06.003472 [ 9.064798] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 06:44:06.003493 [ 9.070561] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 06:44:06.015469 [ 9.076327] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 06:44:06.015490 [ 9.082085] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 06:44:06.027470 [ 9.087836] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 06:44:06.027491 [ 9.093598] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 06:44:06.039458 [ 9.099357] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 06:44:06.039480 [ 9.105115] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 06:44:06.051469 [ 9.110883] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 06:44:06.051490 [ 9.116644] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 06:44:06.063470 [ 9.119423] Freeing initrd memory: 39752K Jul 1 06:44:06.063490 [ 9.122405] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 06:44:06.075468 [ 9.132592] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 06:44:06.075490 [ 9.138351] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 06:44:06.087468 [ 9.144108] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 06:44:06.087490 [ 9.149868] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 06:44:06.099461 [ 9.155675] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 06:44:06.099484 [ 9.161444] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 06:44:06.099497 [ 9.167225] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 06:44:06.111473 [ 9.173032] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 06:44:06.111494 [ 9.178802] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 06:44:06.123472 [ 9.184564] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 06:44:06.123493 [ 9.190322] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 06:44:06.135472 [ 9.196078] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 06:44:06.135493 [ 9.201836] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 06:44:06.147468 [ 9.207612] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 06:44:06.147489 [ 9.213374] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 06:44:06.159471 [ 9.219132] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 06:44:06.159500 [ 9.224890] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 06:44:06.171470 [ 9.230746] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 06:44:06.171492 [ 9.236809] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 06:44:06.183468 [ 9.242678] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 06:44:06.183489 [ 9.248545] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 06:44:06.195469 [ 9.254413] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 06:44:06.195490 [ 9.260279] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 06:44:06.207467 [ 9.266148] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 06:44:06.207488 [ 9.272016] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 06:44:06.219468 [ 9.277885] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 06:44:06.219489 [ 9.283795] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 06:44:06.231470 [ 9.289663] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 06:44:06.231492 [ 9.295723] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 06:44:06.243468 [ 9.301591] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 06:44:06.243490 [ 9.307460] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 06:44:06.255466 [ 9.313331] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 06:44:06.255488 [ 9.319193] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 06:44:06.267469 [ 9.325067] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 06:44:06.267490 [ 9.330938] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 06:44:06.279465 [ 9.336800] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 06:44:06.279487 [ 9.342704] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 06:44:06.291464 [ 9.348573] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 06:44:06.291486 [ 9.354535] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 06:44:06.303469 [ 9.360404] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 06:44:06.303490 [ 9.366274] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 06:44:06.315468 [ 9.372145] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 06:44:06.315490 [ 9.378178] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 06:44:06.327467 [ 9.384048] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 06:44:06.327488 [ 9.389921] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 06:44:06.339465 [ 9.395792] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 06:44:06.339487 [ 9.401662] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 06:44:06.351465 [ 9.407532] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 06:44:06.351487 [ 9.413403] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 06:44:06.363467 [ 9.419257] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 06:44:06.363489 [ 9.425105] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 06:44:06.375464 [ 9.430958] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 06:44:06.375487 [ 9.436813] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 06:44:06.375501 [ 9.442670] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 06:44:06.387470 [ 9.448523] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 06:44:06.387491 [ 9.454367] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 06:44:06.399476 [ 9.460222] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 06:44:06.399497 [ 9.466065] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 06:44:06.411472 [ 9.471923] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 06:44:06.411493 [ 9.477775] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 06:44:06.423471 [ 9.483626] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 06:44:06.423492 [ 9.489478] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 06:44:06.435469 [ 9.495333] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 06:44:06.435491 [ 9.501187] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 06:44:06.447470 [ 9.507040] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 06:44:06.447502 [ 9.512894] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 06:44:06.459471 [ 9.518751] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 06:44:06.459492 [ 9.524606] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 06:44:06.471471 [ 9.530464] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 06:44:06.471493 [ 9.536318] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 06:44:06.483469 [ 9.542174] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 06:44:06.483490 [ 9.548028] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 06:44:06.495488 [ 9.553882] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 06:44:06.495510 [ 9.559734] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 06:44:06.507472 [ 9.565590] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 06:44:06.507493 [ 9.571445] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 06:44:06.519468 [ 9.577299] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 06:44:06.519489 [ 9.583145] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 06:44:06.531469 [ 9.589000] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 06:44:06.531491 [ 9.594853] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 06:44:06.543468 [ 9.600706] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 06:44:06.543490 [ 9.606561] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 06:44:06.555468 [ 9.612417] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 06:44:06.555490 [ 9.618271] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 06:44:06.567467 [ 9.624115] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 06:44:06.567489 [ 9.629972] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 06:44:06.579466 [ 9.635880] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 06:44:06.579487 [ 9.641757] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 06:44:06.591468 [ 9.647636] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 06:44:06.591490 [ 9.653541] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 06:44:06.603449 [ 9.659418] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 06:44:06.603470 [ 9.715545] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 06:44:06.663474 [ 9.722725] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 06:44:06.663497 [ 9.729899] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 06:44:06.675476 [ 9.739913] Initialise system trusted keyrings Jul 1 06:44:06.687467 [ 9.744874] Key type blacklist registered Jul 1 06:44:06.687487 [ 9.749429] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 06:44:06.699458 [ 9.758409] zbud: loaded Jul 1 06:44:06.699476 [ 9.761593] integrity: Platform Keyring initialized Jul 1 06:44:06.711468 [ 9.767025] integrity: Machine keyring initialized Jul 1 06:44:06.711489 [ 9.772363] Key type asymmetric registered Jul 1 06:44:06.711502 [ 9.776926] Asymmetric key parser 'x509' registered Jul 1 06:44:06.723455 [ 9.785770] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 06:44:06.735466 [ 9.792193] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 06:44:06.735492 [ 9.800479] io scheduler mq-deadline registered Jul 1 06:44:06.747463 [ 9.806962] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 06:44:06.747486 [ 9.813399] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 06:44:06.771466 [ 9.828640] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 06:44:06.771488 [ 9.835108] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 06:44:06.783468 [ 9.841495] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 06:44:06.783490 [ 9.847971] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 06:44:06.795490 [ 9.854405] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 06:44:06.795512 [ 9.860866] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 06:44:06.807478 [ 9.867255] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 06:44:06.807500 [ 9.873710] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 06:44:06.819474 [ 9.879937] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:06.831482 [ 9.897787] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 06:44:06.843472 [ 9.904261] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 06:44:06.855468 [ 9.910489] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:06.867473 [ 9.928354] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 06:44:06.879463 [ 9.934815] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 06:44:06.879485 [ 9.941219] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 06:44:06.891465 [ 9.947678] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 06:44:06.891487 [ 9.954067] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 06:44:06.903467 [ 9.960532] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 06:44:06.903489 [ 9.967167] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 06:44:06.915477 [ 9.973661] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 06:44:06.915499 [ 9.979906] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:06.939469 [ 9.997886] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 06:44:06.939491 [ 10.004379] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 06:44:06.951477 [ 10.010608] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:06.963482 [ 10.028542] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 06:44:06.975471 [ 10.035060] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 06:44:06.975492 [ 10.041292] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:06.999474 [ 10.059192] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 06:44:07.011463 [ 10.065681] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 06:44:07.011486 [ 10.071912] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:07.035470 [ 10.089873] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 06:44:07.035493 [ 10.096362] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 06:44:07.047469 [ 10.102805] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 06:44:07.047492 [ 10.109307] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 06:44:07.059468 [ 10.115741] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 06:44:07.059490 [ 10.122229] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 06:44:07.071470 [ 10.128464] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:07.083476 [ 10.146375] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 06:44:07.095476 [ 10.152868] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 06:44:07.095498 [ 10.159099] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:44:07.119467 [ 10.177419] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 06:44:07.119500 [ 10.185048] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 06:44:07.131455 [ 10.195233] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 06:44:07.143476 [ 10.203576] pstore: Registered erst as persistent store backend Jul 1 06:44:07.155468 [ 10.210321] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 06:44:07.155491 [ 10.217543] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 06:44:07.167461 [ 10.227378] Linux agpgart interface v0.103 Jul 1 06:44:07.167481 [ 10.236530] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 06:44:07.179451 [ 10.263453] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 06:44:07.215452 [ 10.277947] i8042: PNP: No PS/2 controller found. Jul 1 06:44:07.227496 [ 10.283246] mousedev: PS/2 mouse device common for all mice Jul 1 06:44:07.227518 [ 10.289480] rtc_cmos 00:00: RTC can wake from S4 Jul 1 06:44:07.239468 [ 10.295057] rtc_cmos 00:00: registered as rtc0 Jul 1 06:44:07.239488 [ 10.300085] rtc_cmos 00:00: setting system clock to 2024-07-01T06:44:07 UTC (1719816247) Jul 1 06:44:07.251493 [ 10.309126] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 06:44:07.251516 [ 10.318607] intel_pstate: Intel P-state driver initializing Jul 1 06:44:07.263450 [ 10.336375] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 06:44:07.287466 [ 10.343634] efifb: probing for efifb Jul 1 06:44:07.287486 [ 10.347636] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 06:44:07.299470 [ 10.354910] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 06:44:07.299493 [ 10.361603] efifb: scrolling: redraw Jul 1 06:44:07.311445 [ 10.365585] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 06:44:07.311468 [ 10.383251] Console: switching to colour frame buffer device 128x48 Jul 1 06:44:07.347439 [ 10.401510] fb0: EFI VGA frame buffer device Jul 1 06:44:07.347460 [ 10.418103] NET: Registered PF_INET6 protocol family Jul 1 06:44:07.359470 [ 10.431804] Segment Routing with IPv6 Jul 1 06:44:07.371440 [ 10.435887] In-situ OAM (IOAM) with IPv6 Jul 1 06:44:07.383470 [ 10.440282] mip6: Mobile IPv6 Jul 1 06:44:07.383489 [ 10.443592] NET: Registered PF_PACKET protocol family Jul 1 06:44:07.395458 [ 10.449427] mpls_gso: MPLS GSO support Jul 1 06:44:07.395478 [ 10.460936] microcode: sig=0x50654, pf=0x1, revision=0x200005e Jul 1 06:44:07.407510 [ 10.468503] microcode: Microcode Update Driver: v2.2. Jul 1 06:44:07.419491 [ 10.469531] resctrl: MB allocation detected Jul 1 06:44:07.419512 [ 10.479823] IPI shorthand broadcast: enabled Jul 1 06:44:07.431459 [ 10.484611] sched_clock: Marking stable (8422073017, 2062506053)->(10978976218, -494397148) Jul 1 06:44:07.431487 [ 10.495735] registered taskstats version 1 Jul 1 06:44:07.443461 [ 10.500317] Loading compiled-in X.509 certificates Jul 1 06:44:07.443482 [ 10.533347] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 06:44:07.479479 [ 10.543057] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 06:44:07.491469 [ 10.560632] zswap: loaded using pool lzo/zbud Jul 1 06:44:07.503449 [ 10.566181] Key type .fscrypt registered Jul 1 06:44:07.515466 [ 10.570566] Key type fscrypt-provisioning registered Jul 1 06:44:07.515487 [ 10.576629] pstore: Using crash dump compression: deflate Jul 1 06:44:07.527452 [ 10.586831] Key type encrypted registered Jul 1 06:44:07.527472 [ 10.591307] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 06:44:07.539465 [ 10.599128] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:44:07.551466 [ 10.605174] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 06:44:07.551496 [ 10.615639] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:44:07.563474 [ 10.621671] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 06:44:07.575480 [ 10.632134] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:44:07.575502 [ 10.638157] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 06:44:07.587482 [ 10.650167] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:44:07.599474 [ 10.656202] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 06:44:07.611461 [ 10.669748] ima: Allocated hash algorithm: sha256 Jul 1 06:44:07.611482 [ 10.718191] ima: No architecture policies found Jul 1 06:44:07.659444 [ 10.723253] evm: Initialising EVM extended attributes: Jul 1 06:44:07.671475 [ 10.728979] evm: security.selinux Jul 1 06:44:07.671494 [ 10.732671] evm: security.SMACK64 (disabled) Jul 1 06:44:07.683469 [ 10.737428] evm: security.SMACK64EXEC (disabled) Jul 1 06:44:07.683490 [ 10.742570] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 06:44:07.695465 [ 10.748190] evm: security.SMACK64MMAP (disabled) Jul 1 06:44:07.695487 [ 10.753335] evm: security.apparmor Jul 1 06:44:07.695499 [ 10.754603] tsc: Refined TSC clocksource calibration: 2194.841 MHz Jul 1 06:44:07.707476 [ 10.757124] evm: security.ima Jul 1 06:44:07.707495 [ 10.764053] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa3296dc5e, max_idle_ns: 440795262833 ns Jul 1 06:44:07.719477 [ 10.767347] evm: security.capability Jul 1 06:44:07.719496 [ 10.782513] evm: HMAC attrs: 0x1 Jul 1 06:44:07.731448 [ 10.786161] clocksource: Switched to clocksource tsc Jul 1 06:44:07.731469 [ 10.912544] Freeing unused decrypted memory: 2036K Jul 1 06:44:07.863457 [ 10.919631] Freeing unused kernel image (initmem) memory: 2792K Jul 1 06:44:07.863480 [ 10.938675] Write protecting the kernel read-only data: 26624k Jul 1 06:44:07.887466 [ 10.946779] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 06:44:07.899458 [ 10.955046] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 06:44:07.899482 [ 11.033238] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:44:07.983464 [ 11.040433] x86/mm: Checking user space page tables Jul 1 06:44:07.983485 [ 11.092041] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:44:08.043452 [ 11.099240] Run /init as init process Jul 1 06:44:08.043471 [ 11.358805] dca service started, version 1.12.1 Jul 1 06:44:08.307441 [ 11.378501] ACPI: bus type USB registered Jul 1 06:44:08.319439 [ 11.383007] usbcore: registered new interface driver usbfs Jul 1 06:44:08.331474 [ 11.389140] usbcore: registered new interface driver hub Jul 1 06:44:08.331495 [ 11.395107] usbcore: registered new device driver usb Jul 1 06:44:08.343460 [ 11.403707] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 06:44:08.355451 [ 11.409741] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 06:44:08.355474 [ 11.422800] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 06:44:08.379471 [ 11.437093] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 06:44:08.391472 [ 11.447436] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 06:44:08.391493 [ 11.453278] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 06:44:08.403457 [ 11.465806] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 06:44:08.415476 [ 11.476421] pps pps0: new PPS source ptp0 Jul 1 06:44:08.427508 [ 11.480993] igb 0000:02:00.0: added PHC on eth1 Jul 1 06:44:08.427529 [ 11.486073] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:44:08.439467 [ 11.493749] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 06:44:08.439491 [ 11.501758] igb 0000:02:00.0: eth1: PBA No: 100200-000 Jul 1 06:44:08.451480 [ 11.507496] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 06:44:08.463461 [ 11.516145] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 06:44:08.463484 [ 11.521983] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 06:44:08.475470 [ 11.530241] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 06:44:08.475493 [ 11.537288] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 06:44:08.487477 [ 11.546519] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:44:08.499470 [ 11.554585] usb usb1: Product: xHCI Host Controller Jul 1 06:44:08.499491 [ 11.560033] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 06:44:08.511469 [ 11.566837] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 06:44:08.511490 [ 11.572291] hub 1-0:1.0: USB hub found Jul 1 06:44:08.523466 [ 11.576507] hub 1-0:1.0: 16 ports detected Jul 1 06:44:08.523486 [ 11.578949] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth1 Jul 1 06:44:08.523501 [ 11.583076] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 06:44:08.535482 [ 11.596943] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:44:08.547478 [ 11.605009] usb usb2: Product: xHCI Host Controller Jul 1 06:44:08.547499 [ 11.610454] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 06:44:08.559469 [ 11.617249] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 06:44:08.559490 [ 11.622592] hub 2-0:1.0: USB hub found Jul 1 06:44:08.571465 [ 11.626827] hub 2-0:1.0: 10 ports detected Jul 1 06:44:08.571485 [ 11.632005] usb: port power management may be unreliable Jul 1 06:44:08.583433 [ 11.645211] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 06:44:08.595482 [ 11.659491] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 06:44:08.607467 [ 11.671967] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 06:44:08.619453 [ 11.707337] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 06:44:08.655451 Starting system log daemon: syslogd, klogd. Jul 1 06:44:08.751437 /var/run/utmp: No such file or directory Jul 1 06:44:09.147447 [?1h=(B   Jul 1 06:44:09.183471  Jul 1 06:44:09.195468 [  (-*) ][ Jul 01  6:44 ] Jul 1 06:44:09.207479 [  (0*start) ][ Jul 01  6:44 ] Jul 1 06:44:09.231466 [  (0*start) ][ Jul 01  6:44 ] Jul 1 06:44:09.243470 [  (0*start) ][ Jul 01  6:44 ] Jul 1 06:44:09.255473 [  (0*start) ][ Jul 01  6:44 ]                        [  (0*start) ][ Jul 01  6:44 ][  (0*start) ][ Jul 01  6:44 ] Jul 1 06:44:09.327476 [ 0- start  (2*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.339485 [ 0- start  (2*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.351480 [ 0- start  (2*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.375465 [ 0- start  (2*shell) ][ Jul 01  6:44 ]                        [ 0- start  (2*shell) ][ Jul 01  6:44 ][ 0- start  (2*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.435471 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.447477 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.471467 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.483471 [ 0 start 2- shell  (3*shell) ][ Jul 01  6:44 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01  6:44 ][ 0 start 2- shell  (3*shell) ][ Jul 01  6:44 ] Jul 1 06:44:09.555468 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:44 ] Jul 1 06:44:09.567469 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:44 ] Jul 1 06:44:09.579472 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:44 ] Jul 1 06:44:09.591480 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:44 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:44 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01  6:44 ] Jul 1 06:44:09.663472 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:09.675474 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:09.699467 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:09.711477 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:44 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:44 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:09.771479 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:09.795468 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:09.807461 Detecting network hardware ... 2%... 95%... 100% Jul 1 06:44:10.035440 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:44 ] Jul 1 06:44:10.179483 Jul 1 06:44:10.179493 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Jul 1 06:44:15.979446 Detecting link on enx0010e0de2c6e; please wait... ... 0%... 10%... 20%... 30% Jul 1 06:44:19.855447 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Jul 1 06:44:21.619439 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 06:44:27.647453 Configuring the network with DHCP ... 0%... 100% Jul 1 06:44:30.803411 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 06:44:34.559420 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 06:44:45.759417 Setting up the clock ... 0%... 100% Jul 1 06:44:46.395421 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 06:44:47.955420 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 06:44:52.047477 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 06:44:52.791467 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 06:44:55.431482 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 06:44:58.863421 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:45 ]... 92%... 100% Jul 1 06:45:01.087421 Partitions formatting ... 33% Jul 1 06:45:03.091414 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:46 ]... 50%... 60%...  Jul 1 06:46:42.691433  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:47 ]... 91%... 100% Jul 1 06:47:54.535419 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:48 ]... 35%... 42%... 50%... 61%... 71%. Jul 1 06:48:04.799422 ... 82%... 92%... 100% Jul 1 06:48:05.755421 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:49 ]... Jul 1 06:49:10.271433 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:50 ]... 100% Jul 1 06:50:17.363479 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 06:50:47.347445 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01  6:51 ]... 23%... 30%... 34%... 42%... 46%... Jul 1 06:51:24.247423  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 06:51:28.975437 Requesting system reboot Jul 1 06:51:28.987424 [ 453.907282] reboot: Restarting system Jul 1 06:51:30.859429 »O¦Û[ Jul 1 06:52:12.863432 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 06:53:17.395541 >>Checking Media Presence...... Jul 1 06:53:17.395559 >>Media Present...... Jul 1 06:53:17.407488 >>Start PXE over IPv4. Jul 1 06:53:32.995439 Station IP address is 10.149.64.69 Jul 1 06:53:32.995457 Jul 1 06:53:32.995463 Server IP address is 10.149.64.3 Jul 1 06:53:33.007473 NBP filename is bootnetx64.efi Jul 1 06:53:33.007490 NBP filesize is 948768 Bytes Jul 1 06:53:33.019474 >>Checking Media Presence...... Jul 1 06:53:33.019491 >>Media Present...... Jul 1 06:53:33.019500 Downloading NBP file... Jul 1 06:53:33.019508 Jul 1 06:53:33.139503 Succeed to download NBP file. Jul 1 06:53:33.151520 Fetching Netboot Image Jul 1 06:53:33.319482 Welcome to GRUB! Jul 1 06:53:34.591435 Jul 1 06:53:34.591447 GNU GRUB version 2.06-13+deb12u1 Jul 1 06:53:36.155474 Jul 1 06:53:36.155486 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:53:36.203468 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:53:36.203489 before booting or `c' for a command-line. ESC to return previous Jul 1 06:53:36.215472 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 06:53:41.343483 Jul 1 06:53:41.343496 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 06:53:41.403445 /EndEntire Jul 1 06:53:41.463466 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 06:53:41.463486 /HD(1,800,8e800,0ba6718566767549,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 06:53:41.475443 /EndEntire Jul 1 06:53:41.475456 Welcome to GRUB! Jul 1 06:53:41.811438 Jul 1 06:53:41.823417 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 06:53:43.299472 Jul 1 06:53:43.299484 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:53:43.347473 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:53:43.347493 before booting or `c' for a command-line. ESC to return Jul 1 06:53:43.359474 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 06:53:48.495450 Jul 1 06:53:48.495462 Loading Linux 6.1.0-22-amd64 ... Jul 1 06:53:48.603431 Loading initial ramdisk ... Jul 1 06:53:48.795427 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Jul 1 06:53:51.039470 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 06:53:51.051485 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 06:53:51.063478 [ 0.000000] BIOS-provided physical RAM map: Jul 1 06:53:51.075472 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 06:53:51.075492 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 06:53:51.087473 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 06:53:51.099471 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 06:53:51.099492 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Jul 1 06:53:51.111479 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 06:53:51.123495 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Jul 1 06:53:51.123516 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Jul 1 06:53:51.135475 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Jul 1 06:53:51.147473 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Jul 1 06:53:51.147495 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Jul 1 06:53:51.159525 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 06:53:51.159545 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 06:53:51.171513 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 06:53:51.183469 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 06:53:51.183492 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Jul 1 06:53:51.195479 [ 0.000000] NX (Execute Disable) protection: active Jul 1 06:53:51.195500 [ 0.000000] efi: EFI v2.50 by American Megatrends Jul 1 06:53:51.207473 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b7d18 MOKvar=0x6d8ad000 Jul 1 06:53:51.219477 [ 0.000000] secureboot: Secure boot disabled Jul 1 06:53:51.231468 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 06:53:51.231486 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 06:53:51.243505 [ 0.000000] tsc: Detected 2200.000 MHz processor Jul 1 06:53:51.243525 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Jul 1 06:53:51.255490 [ 0.000265] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 06:53:51.255514 [ 0.001397] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Jul 1 06:53:51.267469 [ 0.012582] esrt: Reserving ESRT space from 0x00000000655b7d18 to 0x00000000655b7d50. Jul 1 06:53:51.267495 [ 0.012609] Using GB pages for direct mapping Jul 1 06:53:51.279473 [ 0.013028] RAMDISK: [mem 0x2e873000-0x30fd6fff] Jul 1 06:53:51.279493 [ 0.013035] ACPI: Early table checksum verification disabled Jul 1 06:53:51.291499 [ 0.013040] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 06:53:51.291521 [ 0.013045] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:53:51.303507 [ 0.013052] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.315477 [ 0.013058] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.327475 [ 0.013062] ACPI: FACS 0x000000006D25D080 000040 Jul 1 06:53:51.327494 [ 0.013065] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:53:51.339490 [ 0.013069] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:53:51.351471 [ 0.013072] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 06:53:51.363467 [ 0.013075] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 06:53:51.363494 [ 0.013079] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 06:53:51.375480 [ 0.013083] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 06:53:51.387476 [ 0.013086] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 06:53:51.399479 [ 0.013090] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.411493 [ 0.013093] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.411527 [ 0.013096] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.423478 [ 0.013100] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.435475 [ 0.013103] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.447472 [ 0.013107] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 06:53:51.447498 [ 0.013110] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.459479 [ 0.013114] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.471479 [ 0.013117] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.483474 [ 0.013121] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.495470 [ 0.013124] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.495496 [ 0.013127] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.507480 [ 0.013131] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.519476 [ 0.013134] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.531474 [ 0.013138] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 06:53:51.543470 [ 0.013141] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 06:53:51.543497 [ 0.013145] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 06:53:51.555477 [ 0.013148] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.567496 [ 0.013152] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 06:53:51.579473 [ 0.013155] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 06:53:51.591468 [ 0.013159] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 06:53:51.591495 [ 0.013162] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 06:53:51.603487 [ 0.013165] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:53:51.615477 [ 0.013169] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:53:51.627480 [ 0.013172] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:53:51.639475 [ 0.013176] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:53:51.639502 [ 0.013179] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:53:51.651500 [ 0.013182] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 06:53:51.663470 [ 0.013184] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 06:53:51.663493 [ 0.013185] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 06:53:51.675476 [ 0.013186] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 06:53:51.687471 [ 0.013187] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 06:53:51.687495 [ 0.013188] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 06:53:51.699475 [ 0.013190] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 06:53:51.711473 [ 0.013191] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 06:53:51.711497 [ 0.013192] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 06:53:51.723477 [ 0.013193] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 06:53:51.735470 [ 0.013194] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 06:53:51.735501 [ 0.013195] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 06:53:51.747474 [ 0.013196] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 06:53:51.759470 [ 0.013197] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 06:53:51.759494 [ 0.013198] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 06:53:51.771474 [ 0.013199] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 06:53:51.783467 [ 0.013201] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 06:53:51.783491 [ 0.013202] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 06:53:51.795475 [ 0.013203] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 06:53:51.807473 [ 0.013204] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 06:53:51.807498 [ 0.013205] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 06:53:51.819479 [ 0.013206] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 06:53:51.831468 [ 0.013207] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 06:53:51.831492 [ 0.013208] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 06:53:51.843473 [ 0.013209] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 06:53:51.855466 [ 0.013210] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 06:53:51.855491 [ 0.013212] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 06:53:51.867473 [ 0.013213] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 06:53:51.867497 [ 0.013214] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 06:53:51.879478 [ 0.013215] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 06:53:51.891470 [ 0.013216] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 06:53:51.891494 [ 0.013217] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 06:53:51.903476 [ 0.013218] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 06:53:51.915478 [ 0.013219] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 06:53:51.915502 [ 0.013221] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 06:53:51.927475 [ 0.013222] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 06:53:51.939472 [ 0.013223] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 06:53:51.939496 [ 0.013276] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Jul 1 06:53:51.951471 [ 0.013278] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Jul 1 06:53:51.951491 [ 0.013279] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Jul 1 06:53:51.963469 [ 0.013280] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Jul 1 06:53:51.963490 [ 0.013281] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Jul 1 06:53:51.963503 [ 0.013282] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Jul 1 06:53:51.975475 [ 0.013283] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Jul 1 06:53:51.975495 [ 0.013284] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Jul 1 06:53:51.987472 [ 0.013285] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Jul 1 06:53:51.987492 [ 0.013286] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Jul 1 06:53:51.999466 [ 0.013287] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Jul 1 06:53:51.999487 [ 0.013288] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Jul 1 06:53:51.999499 [ 0.013289] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Jul 1 06:53:52.011479 [ 0.013290] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Jul 1 06:53:52.011499 [ 0.013291] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Jul 1 06:53:52.023469 [ 0.013292] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Jul 1 06:53:52.023490 [ 0.013293] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Jul 1 06:53:52.023503 [ 0.013294] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Jul 1 06:53:52.035481 [ 0.013295] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Jul 1 06:53:52.035501 [ 0.013296] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Jul 1 06:53:52.047468 [ 0.013297] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Jul 1 06:53:52.047489 [ 0.013298] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Jul 1 06:53:52.047502 [ 0.013299] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Jul 1 06:53:52.059474 [ 0.013300] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Jul 1 06:53:52.059493 [ 0.013301] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Jul 1 06:53:52.071471 [ 0.013302] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Jul 1 06:53:52.071491 [ 0.013303] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Jul 1 06:53:52.083467 [ 0.013304] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Jul 1 06:53:52.083488 [ 0.013304] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Jul 1 06:53:52.083501 [ 0.013305] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Jul 1 06:53:52.095474 [ 0.013306] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Jul 1 06:53:52.095495 [ 0.013307] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Jul 1 06:53:52.107511 [ 0.013308] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Jul 1 06:53:52.107532 [ 0.013309] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Jul 1 06:53:52.107544 [ 0.013310] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Jul 1 06:53:52.119472 [ 0.013311] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Jul 1 06:53:52.119491 [ 0.013311] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Jul 1 06:53:52.131469 [ 0.013312] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Jul 1 06:53:52.131489 [ 0.013313] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Jul 1 06:53:52.143469 [ 0.013314] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Jul 1 06:53:52.143491 [ 0.013340] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Jul 1 06:53:52.167473 [ 0.013343] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Jul 1 06:53:52.167519 [ 0.013345] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Jul 1 06:53:52.167535 [ 0.013358] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Jul 1 06:53:52.179469 [ 0.013371] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Jul 1 06:53:52.179493 [ 0.013399] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Jul 1 06:53:52.191473 [ 0.013697] Zone ranges: Jul 1 06:53:52.191491 [ 0.013698] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 06:53:52.203469 [ 0.013701] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 06:53:52.203492 [ 0.013703] Normal [mem 0x0000000100000000-0x000000087fffffff] Jul 1 06:53:52.215479 [ 0.013705] Device empty Jul 1 06:53:52.215499 [ 0.013706] Movable zone start for each node Jul 1 06:53:52.215513 [ 0.013709] Early memory node ranges Jul 1 06:53:52.227474 [ 0.013710] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 06:53:52.227496 [ 0.013712] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 06:53:52.239489 [ 0.013713] node 0: [mem 0x0000000000100000-0x000000006a70efff] Jul 1 06:53:52.239511 [ 0.013714] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Jul 1 06:53:52.251515 [ 0.013715] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Jul 1 06:53:52.263467 [ 0.013716] node 0: [mem 0x0000000100000000-0x000000047fffffff] Jul 1 06:53:52.263490 [ 0.013719] node 1: [mem 0x0000000480000000-0x000000087fffffff] Jul 1 06:53:52.275470 [ 0.013723] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Jul 1 06:53:52.275493 [ 0.013727] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Jul 1 06:53:52.287521 [ 0.013730] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 06:53:52.299472 [ 0.013733] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 06:53:52.299495 [ 0.013773] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 06:53:52.311470 [ 0.018286] On node 0, zone DMA32: 8448 pages in unavailable ranges Jul 1 06:53:52.311494 [ 0.018453] On node 0, zone DMA32: 10427 pages in unavailable ranges Jul 1 06:53:52.323483 [ 0.018857] On node 0, zone Normal: 2048 pages in unavailable ranges Jul 1 06:53:52.323507 [ 0.019373] ACPI: PM-Timer IO Port: 0x508 Jul 1 06:53:52.335485 [ 0.019392] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 06:53:52.335507 [ 0.019410] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:53:52.347478 [ 0.019416] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 06:53:52.359468 [ 0.019421] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 06:53:52.359492 [ 0.019426] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 06:53:52.371475 [ 0.019430] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 06:53:52.383468 [ 0.019436] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 06:53:52.383492 [ 0.019441] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 06:53:52.395476 [ 0.019446] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 06:53:52.407470 [ 0.019452] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 06:53:52.407495 [ 0.019456] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:53:52.419481 [ 0.019458] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:53:52.419504 [ 0.019466] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 06:53:52.431474 [ 0.019467] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:53:52.443468 [ 0.019472] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 06:53:52.443490 [ 0.019474] TSC deadline timer available Jul 1 06:53:52.443503 [ 0.019475] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Jul 1 06:53:52.455480 [ 0.019498] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 06:53:52.467470 [ 0.019501] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 06:53:52.467497 [ 0.019503] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 06:53:52.479481 [ 0.019506] PM: hibernation: Registered nosave memory: [mem 0x655b7000-0x655b7fff] Jul 1 06:53:52.491471 [ 0.019508] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Jul 1 06:53:52.491496 [ 0.019510] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Jul 1 06:53:52.503478 [ 0.019511] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Jul 1 06:53:52.515472 [ 0.019512] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Jul 1 06:53:52.515497 [ 0.019514] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Jul 1 06:53:52.527479 [ 0.019516] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Jul 1 06:53:52.539475 [ 0.019517] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Jul 1 06:53:52.551471 [ 0.019518] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Jul 1 06:53:52.551496 [ 0.019519] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Jul 1 06:53:52.563475 [ 0.019520] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Jul 1 06:53:52.575477 [ 0.019521] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Jul 1 06:53:52.575502 [ 0.019524] [mem 0x90000000-0xfcffffff] available for PCI devices Jul 1 06:53:52.587474 [ 0.019526] Booting paravirtualized kernel on bare hardware Jul 1 06:53:52.587496 [ 0.019529] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 06:53:52.599487 [ 0.025674] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Jul 1 06:53:52.611488 [ 0.028792] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 06:53:52.623476 [ 0.028885] Fallback order for Node 0: 0 1 Jul 1 06:53:52.623496 [ 0.028888] Fallback order for Node 1: 1 0 Jul 1 06:53:52.635477 [ 0.028894] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Jul 1 06:53:52.635502 [ 0.028896] Policy zone: Normal Jul 1 06:53:52.647464 [ 0.028897] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/sabro1--vg-root ro console=ttyS0,115200n8 Jul 1 06:53:52.659469 [ 0.028958] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 06:53:52.671466 [ 0.028969] random: crng init done Jul 1 06:53:52.671485 [ 0.028970] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 06:53:52.683468 [ 0.028971] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 06:53:52.683492 [ 0.028972] printk: log_buf_len min size: 131072 bytes Jul 1 06:53:52.695467 [ 0.029780] printk: log_buf_len: 524288 bytes Jul 1 06:53:52.695487 [ 0.029781] printk: early log buf free: 114568(87%) Jul 1 06:53:52.707466 [ 0.030293] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 06:53:52.707490 [ 0.030312] software IO TLB: area num 64. Jul 1 06:53:52.719465 [ 0.069778] Memory: 1761692K/33208200K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 837904K reserved, 0K cma-reserved) Jul 1 06:53:52.731471 [ 0.070380] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Jul 1 06:53:52.731495 [ 0.070412] Kernel/User page tables isolation: enabled Jul 1 06:53:52.743473 [ 0.070475] ftrace: allocating 40229 entries in 158 pages Jul 1 06:53:52.743494 [ 0.081214] ftrace: allocated 158 pages with 5 groups Jul 1 06:53:52.755472 [ 0.082303] Dynamic Preempt: voluntary Jul 1 06:53:52.755492 [ 0.082463] rcu: Preemptible hierarchical RCU implementation. Jul 1 06:53:52.767481 [ 0.082464] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Jul 1 06:53:52.767505 [ 0.082466] Trampoline variant of Tasks RCU enabled. Jul 1 06:53:52.779474 [ 0.082466] Rude variant of Tasks RCU enabled. Jul 1 06:53:52.779494 [ 0.082467] Tracing variant of Tasks RCU enabled. Jul 1 06:53:52.791474 [ 0.082468] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 06:53:52.791500 [ 0.082470] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 06:53:52.803475 [ 0.087872] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Jul 1 06:53:52.815470 [ 0.088143] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 06:53:52.815493 [ 0.088331] Console: colour dummy device 80x25 Jul 1 06:53:52.827475 [ 1.880658] printk: console [ttyS0] enabled Jul 1 06:53:52.827496 [ 1.885459] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Jul 1 06:53:52.839477 [ 1.897955] ACPI: Core revision 20220331 Jul 1 06:53:52.839496 [ 1.903258] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 1 06:53:52.851473 [ 1.913385] APIC: Switch to symmetric I/O mode setup Jul 1 06:53:52.863473 [ 1.918932] DMAR: Host address width 46 Jul 1 06:53:52.863492 [ 1.923207] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Jul 1 06:53:52.875469 [ 1.929143] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.875496 [ 1.938073] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Jul 1 06:53:52.887472 [ 1.944005] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.899472 [ 1.952935] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Jul 1 06:53:52.899493 [ 1.958866] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.911513 [ 1.967795] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Jul 1 06:53:52.911534 [ 1.973732] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.923530 [ 1.982659] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Jul 1 06:53:52.935476 [ 1.988591] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.935502 [ 1.997519] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Jul 1 06:53:52.947471 [ 2.003450] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.959472 [ 2.012377] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Jul 1 06:53:52.959493 [ 2.018307] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.971483 [ 2.027234] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Jul 1 06:53:52.971505 [ 2.033165] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Jul 1 06:53:52.983482 [ 2.042093] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Jul 1 06:53:52.995470 [ 2.049086] DMAR: ATSR flags: 0x0 Jul 1 06:53:52.995489 [ 2.052775] DMAR: ATSR flags: 0x0 Jul 1 06:53:52.995501 [ 2.056479] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Jul 1 06:53:53.007474 [ 2.063473] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Jul 1 06:53:53.019471 [ 2.070465] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Jul 1 06:53:53.019494 [ 2.077457] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Jul 1 06:53:53.031475 [ 2.084450] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Jul 1 06:53:53.031498 [ 2.091443] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Jul 1 06:53:53.043471 [ 2.098435] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Jul 1 06:53:53.043493 [ 2.105426] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Jul 1 06:53:53.055475 [ 2.112421] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Jul 1 06:53:53.067467 [ 2.119609] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Jul 1 06:53:53.067491 [ 2.126794] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Jul 1 06:53:53.079472 [ 2.133978] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Jul 1 06:53:53.079495 [ 2.141163] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Jul 1 06:53:53.091476 [ 2.148348] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Jul 1 06:53:53.103469 [ 2.155533] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Jul 1 06:53:53.103493 [ 2.162720] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 06:53:53.115471 [ 2.169807] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Jul 1 06:53:53.115494 [ 2.176896] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Jul 1 06:53:53.127473 [ 2.182922] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 1 06:53:53.139460 [ 2.195088] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 1 06:53:53.139482 [ 2.201103] x2apic enabled Jul 1 06:53:53.151465 [ 2.204141] Switched APIC routing to cluster x2apic. Jul 1 06:53:53.151487 [ 2.210783] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 06:53:53.163389 [ 2.236602] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Jul 1 06:53:53.187481 [ 2.248329] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Jul 1 06:53:53.199537 [ 2.252359] CPU0: Thermal monitoring enabled (TM1) Jul 1 06:53:53.211536 [ 2.256428] process: using mwait in idle threads Jul 1 06:53:53.211556 [ 2.260329] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 06:53:53.223537 [ 2.264327] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 06:53:53.223559 [ 2.268335] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 06:53:53.235550 [ 2.272328] Spectre V2 : Mitigation: IBRS Jul 1 06:53:53.235570 [ 2.276327] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 06:53:53.247588 [ 2.280328] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 06:53:53.259545 [ 2.284328] RETBleed: Mitigation: IBRS Jul 1 06:53:53.259565 [ 2.288329] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 06:53:53.271583 [ 2.292328] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 06:53:53.283550 [ 2.296328] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 06:53:53.283578 [ 2.300333] MDS: Mitigation: Clear CPU buffers Jul 1 06:53:53.295599 [ 2.304327] TAA: Mitigation: Clear CPU buffers Jul 1 06:53:53.295620 [ 2.308328] MMIO Stale Data: Mitigation: Clear CPU buffers Jul 1 06:53:53.307539 [ 2.312338] GDS: Mitigation: Microcode Jul 1 06:53:53.307558 [ 2.316336] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 06:53:53.319556 [ 2.320328] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 06:53:53.319578 [ 2.324327] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 06:53:53.331606 [ 2.328327] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 1 06:53:53.343536 [ 2.332328] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 1 06:53:53.343558 [ 2.336327] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 06:53:53.355537 [ 2.340327] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 06:53:53.355560 [ 2.344328] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 06:53:53.367540 [ 2.348327] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Jul 1 06:53:53.379540 [ 2.352328] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 06:53:53.379563 [ 2.356327] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 1 06:53:53.391537 [ 2.360327] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 1 06:53:53.391559 [ 2.364328] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Jul 1 06:53:53.403540 [ 2.368328] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Jul 1 06:53:53.415536 [ 2.372328] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Jul 1 06:53:53.415559 [ 2.376328] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Jul 1 06:53:53.427515 [ 2.380327] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Jul 1 06:53:53.439427 [ 2.413665] Freeing SMP alternatives memory: 36K Jul 1 06:53:53.463452 [ 2.416328] pid_max: default: 40960 minimum: 320 Jul 1 06:53:53.475443 [ 2.429824] LSM: Security Framework initializing Jul 1 06:53:53.487470 [ 2.432370] landlock: Up and running. Jul 1 06:53:53.487489 [ 2.436327] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 06:53:53.499468 [ 2.440373] AppArmor: AppArmor initialized Jul 1 06:53:53.499488 [ 2.444329] TOMOYO Linux initialized Jul 1 06:53:53.499500 [ 2.448334] LSM support for eBPF active Jul 1 06:53:53.511431 [ 2.463672] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Jul 1 06:53:53.523462 [ 2.469805] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Jul 1 06:53:53.535478 [ 2.472514] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 06:53:53.547474 [ 2.476472] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Jul 1 06:53:53.559482 [ 2.481422] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Jul 1 06:53:53.571478 [ 2.484557] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:53:53.583470 [ 2.488328] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:53:53.583493 [ 2.492350] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:53:53.595473 [ 2.496327] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:53:53.595495 [ 2.500357] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 06:53:53.607485 [ 2.504327] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 06:53:53.619470 [ 2.508344] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 1 06:53:53.631469 [ 2.512329] ... version: 4 Jul 1 06:53:53.631488 [ 2.516327] ... bit width: 48 Jul 1 06:53:53.631500 [ 2.520327] ... generic registers: 4 Jul 1 06:53:53.643476 [ 2.524327] ... value mask: 0000ffffffffffff Jul 1 06:53:53.643496 [ 2.528327] ... max period: 00007fffffffffff Jul 1 06:53:53.655469 [ 2.532327] ... fixed-purpose events: 3 Jul 1 06:53:53.655489 [ 2.536327] ... event mask: 000000070000000f Jul 1 06:53:53.667464 [ 2.540527] signal: max sigframe size: 3632 Jul 1 06:53:53.667485 [ 2.544351] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Jul 1 06:53:53.679471 [ 2.548352] rcu: Hierarchical SRCU implementation. Jul 1 06:53:53.679491 [ 2.552328] rcu: Max phase no-delay instances is 1000. Jul 1 06:53:53.691453 [ 2.560619] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 06:53:53.703469 [ 2.564891] smp: Bringing up secondary CPUs ... Jul 1 06:53:53.703490 [ 2.568477] x86: Booting SMP configuration: Jul 1 06:53:53.715414 [ 2.572331] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Jul 1 06:53:53.775440 [ 2.632330] .... node #1, CPUs: #10 Jul 1 06:53:53.787460 [ 1.968109] smpboot: CPU 10 Converting physical 0 to logical die 1 Jul 1 06:53:53.799422 [ 2.736625] #11 #12 #13 #14 #15 #16 #17 #18 #19 Jul 1 06:53:53.967463 [ 2.804329] .... node #0, CPUs: #20 Jul 1 06:53:53.967482 [ 2.805744] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 06:53:53.991470 [ 2.812331] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 06:53:54.003480 [ 2.816327] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 06:53:54.027424 [ 2.820498] #21 #22 #23 #24 #25 #26 #27 #28 #29 Jul 1 06:53:54.039439 [ 2.836331] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Jul 1 06:53:54.063463 [ 2.852651] smp: Brought up 2 nodes, 40 CPUs Jul 1 06:53:54.075471 [ 2.860329] smpboot: Max logical packages: 2 Jul 1 06:53:54.075492 [ 2.864329] smpboot: Total of 40 processors activated (176037.91 BogoMIPS) Jul 1 06:53:54.087431 [ 2.902447] node 0 deferred pages initialised in 28ms Jul 1 06:53:54.147536 [ 2.904343] node 1 deferred pages initialised in 32ms Jul 1 06:53:54.147556 [ 2.914012] devtmpfs: initialized Jul 1 06:53:54.159521 [ 2.916426] x86/mm: Memory block size: 128MB Jul 1 06:53:54.159541 [ 2.923931] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Jul 1 06:53:54.171541 [ 2.924626] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 06:53:54.183543 [ 2.928623] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Jul 1 06:53:54.195539 [ 2.932529] pinctrl core: initialized pinctrl subsystem Jul 1 06:53:54.195561 [ 2.938562] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 06:53:54.207499 [ 2.941778] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 06:53:54.219479 [ 2.945074] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 06:53:54.231478 [ 2.949074] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 06:53:54.243518 [ 2.952339] audit: initializing netlink subsys (disabled) Jul 1 06:53:54.243539 [ 2.956354] audit: type=2000 audit(1719816831.904:1): state=initialized audit_enabled=0 res=1 Jul 1 06:53:54.255556 [ 2.956556] thermal_sys: Registered thermal governor 'fair_share' Jul 1 06:53:54.255578 [ 2.960329] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 06:53:54.267509 [ 2.964328] thermal_sys: Registered thermal governor 'step_wise' Jul 1 06:53:54.279469 [ 2.968327] thermal_sys: Registered thermal governor 'user_space' Jul 1 06:53:54.279492 [ 2.972329] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 06:53:54.291470 [ 2.976356] cpuidle: using governor ladder Jul 1 06:53:54.291490 [ 2.984346] cpuidle: using governor menu Jul 1 06:53:54.303465 [ 2.988357] Detected 1 PCC Subspaces Jul 1 06:53:54.303485 [ 2.992327] Registering PCC driver as Mailbox controller Jul 1 06:53:54.303499 [ 2.996365] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 06:53:54.315508 [ 3.000533] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Jul 1 06:53:54.327529 [ 3.004329] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Jul 1 06:53:54.339573 [ 3.008338] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Jul 1 06:53:54.339604 [ 3.013051] PCI: Using configuration type 1 for base access Jul 1 06:53:54.351533 [ 3.017890] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 1 06:53:54.363522 [ 3.021623] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 06:53:54.375534 [ 3.032402] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 06:53:54.375556 [ 3.040329] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 06:53:54.387578 [ 3.044328] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 06:53:54.399550 [ 3.052327] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 06:53:54.399573 [ 3.060529] ACPI: Added _OSI(Module Device) Jul 1 06:53:54.411598 [ 3.064329] ACPI: Added _OSI(Processor Device) Jul 1 06:53:54.411618 [ 3.072328] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 06:53:54.423561 [ 3.076328] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 06:53:54.423584 [ 3.147071] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 06:53:54.495556 [ 3.159806] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 06:53:54.507497 [ 3.173455] ACPI: Dynamic OEM Table Load: Jul 1 06:53:54.615566 [ 3.210505] ACPI: Dynamic OEM Table Load: Jul 1 06:53:54.651526 [ 3.401493] ACPI: Interpreter enabled Jul 1 06:53:54.843532 [ 3.404356] ACPI: PM: (supports S0 S5) Jul 1 06:53:54.843551 [ 3.408328] ACPI: Using IOAPIC for interrupt routing Jul 1 06:53:54.855552 [ 3.412449] HEST: Table parsing has been initialized. Jul 1 06:53:54.855573 [ 3.420684] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Jul 1 06:53:54.867662 [ 3.428331] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 06:53:54.879535 [ 3.436327] PCI: Using E820 reservations for host bridge windows Jul 1 06:53:54.879557 [ 3.445218] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 06:53:54.891521 [ 3.503332] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 06:53:54.951539 [ 3.508335] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:54.963538 [ 3.520428] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:54.963564 [ 3.529516] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:54.975580 [ 3.537087] PCI host bridge to bus 0000:00 Jul 1 06:53:54.987530 [ 3.544330] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 06:53:54.987554 [ 3.548328] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 06:53:54.999537 [ 3.556328] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 06:53:54.999567 [ 3.564328] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 06:53:55.011537 [ 3.572329] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 06:53:55.023579 [ 3.580328] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 06:53:55.023604 [ 3.588328] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 06:53:55.035555 [ 3.596328] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 06:53:55.047542 [ 3.604328] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 06:53:55.047567 [ 3.612328] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 06:53:55.059545 [ 3.624328] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 06:53:55.071541 [ 3.628355] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Jul 1 06:53:55.071563 [ 3.636523] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.083584 [ 3.644349] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 06:53:55.095536 [ 3.652464] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.095558 [ 3.656351] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 06:53:55.107536 [ 3.664505] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.107557 [ 3.672349] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 06:53:55.119544 [ 3.680459] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.131561 [ 3.688348] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 06:53:55.131586 [ 3.696460] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.143565 [ 3.704348] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 06:53:55.155535 [ 3.712461] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.155557 [ 3.716348] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 06:53:55.167535 [ 3.728464] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.167557 [ 3.732348] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 06:53:55.179586 [ 3.740458] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Jul 1 06:53:55.191580 [ 3.748348] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 06:53:55.191605 [ 3.756463] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Jul 1 06:53:55.203538 [ 3.764477] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Jul 1 06:53:55.215529 [ 3.772459] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Jul 1 06:53:55.215551 [ 3.776347] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Jul 1 06:53:55.227533 [ 3.784467] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Jul 1 06:53:55.227555 [ 3.792430] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Jul 1 06:53:55.239557 [ 3.796417] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Jul 1 06:53:55.239579 [ 3.804447] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Jul 1 06:53:55.251574 [ 3.812451] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Jul 1 06:53:55.263530 [ 3.820365] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 06:53:55.263555 [ 3.828435] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 06:53:55.275544 [ 3.832631] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Jul 1 06:53:55.275567 [ 3.840361] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 06:53:55.287545 [ 3.848517] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Jul 1 06:53:55.299591 [ 3.856352] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Jul 1 06:53:55.299614 [ 3.864343] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Jul 1 06:53:55.311558 [ 3.868343] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Jul 1 06:53:55.311580 [ 3.877134] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Jul 1 06:53:55.323536 [ 3.880344] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Jul 1 06:53:55.323557 [ 3.888343] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Jul 1 06:53:55.335539 [ 3.896377] pci 0000:00:17.0: PME# supported from D3hot Jul 1 06:53:55.335560 [ 3.900638] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Jul 1 06:53:55.347541 [ 3.908432] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.359545 [ 3.916406] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Jul 1 06:53:55.359567 [ 3.920429] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.371533 [ 3.928445] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Jul 1 06:53:55.371555 [ 3.936432] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.383539 [ 3.944444] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Jul 1 06:53:55.395528 [ 3.948712] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Jul 1 06:53:55.395552 [ 3.956348] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Jul 1 06:53:55.407573 [ 3.964594] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Jul 1 06:53:55.407595 [ 3.968363] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Jul 1 06:53:55.419555 [ 3.976375] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Jul 1 06:53:55.419576 [ 3.984436] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Jul 1 06:53:55.431546 [ 3.992356] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 1 06:53:55.443528 [ 3.996531] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 06:53:55.443550 [ 4.004413] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 06:53:55.455537 [ 4.012328] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Jul 1 06:53:55.455559 [ 4.016364] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Jul 1 06:53:55.467590 [ 4.024370] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Jul 1 06:53:55.467612 [ 4.032349] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Jul 1 06:53:55.479537 [ 4.036491] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.479560 [ 4.044528] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 06:53:55.491544 [ 4.052331] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 06:53:55.503530 [ 4.056329] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 06:53:55.503554 [ 4.064396] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Jul 1 06:53:55.515560 [ 4.072367] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Jul 1 06:53:55.515583 [ 4.080551] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 06:53:55.527563 [ 4.084331] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 06:53:55.527586 [ 4.092366] pci_bus 0000:04: extended config space not accessible Jul 1 06:53:55.539546 [ 4.100363] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Jul 1 06:53:55.551533 [ 4.104359] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Jul 1 06:53:55.551556 [ 4.112347] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Jul 1 06:53:55.563537 [ 4.120346] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Jul 1 06:53:55.563560 [ 4.128400] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Jul 1 06:53:55.575582 [ 4.136338] pci 0000:04:00.0: BAR 0: assigned to efifb Jul 1 06:53:55.575603 [ 4.140472] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 06:53:55.587537 [ 4.144336] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 06:53:55.599527 [ 4.152330] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Jul 1 06:53:55.599552 [ 4.161110] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Jul 1 06:53:55.611537 [ 4.168331] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:55.623540 [ 4.180424] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:55.623566 [ 4.189468] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:55.635554 [ 4.196572] PCI host bridge to bus 0000:17 Jul 1 06:53:55.647537 [ 4.204329] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Jul 1 06:53:55.647561 [ 4.208328] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Jul 1 06:53:55.659545 [ 4.220328] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Jul 1 06:53:55.671542 [ 4.228328] pci_bus 0000:17: root bus resource [bus 17-39] Jul 1 06:53:55.671563 [ 4.232346] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:53:55.683545 [ 4.240420] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.683568 [ 4.248454] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:53:55.695541 [ 4.252383] pci 0000:17:02.0: enabling Extended Tags Jul 1 06:53:55.695561 [ 4.260366] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.707538 [ 4.268461] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Jul 1 06:53:55.719532 [ 4.272383] pci 0000:17:03.0: enabling Extended Tags Jul 1 06:53:55.719554 [ 4.280365] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:55.731532 [ 4.284437] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:53:55.731555 [ 4.292467] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:53:55.743535 [ 4.300446] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:53:55.743557 [ 4.304349] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Jul 1 06:53:55.755537 [ 4.312517] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.755559 [ 4.320414] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.767540 [ 4.328412] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.779533 [ 4.332411] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.779555 [ 4.340412] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.791531 [ 4.348412] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.791553 [ 4.352411] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.803535 [ 4.360413] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.803556 [ 4.368423] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.815539 [ 4.372413] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Jul 1 06:53:55.827532 [ 4.380417] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.827555 [ 4.388416] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.839533 [ 4.396411] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.839555 [ 4.400412] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.851536 [ 4.408411] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.851558 [ 4.416411] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.863541 [ 4.420422] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.875528 [ 4.428412] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.875550 [ 4.436413] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.887538 [ 4.440411] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 06:53:55.887560 [ 4.448424] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 06:53:55.899535 [ 4.456414] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 06:53:55.899557 [ 4.460417] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 06:53:55.911536 [ 4.468412] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 06:53:55.923536 [ 4.476424] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 06:53:55.923560 [ 4.484413] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 06:53:55.935532 [ 4.488412] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 06:53:55.935554 [ 4.496416] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 06:53:55.947546 [ 4.504412] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 06:53:55.947568 [ 4.508412] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 06:53:55.959536 [ 4.516412] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 06:53:55.959557 [ 4.524468] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Jul 1 06:53:55.971538 [ 4.528359] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Jul 1 06:53:55.983539 [ 4.540350] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Jul 1 06:53:55.995530 [ 4.548351] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Jul 1 06:53:55.995556 [ 4.556468] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:56.007536 [ 4.564531] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Jul 1 06:53:56.007558 [ 4.568359] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Jul 1 06:53:56.019542 [ 4.580350] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Jul 1 06:53:56.031543 [ 4.588350] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Jul 1 06:53:56.043532 [ 4.596453] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Jul 1 06:53:56.043555 [ 4.604445] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 06:53:56.055533 [ 4.608333] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 06:53:56.055560 [ 4.620371] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 06:53:56.067548 [ 4.624330] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 06:53:56.079531 [ 4.632330] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 06:53:56.079558 [ 4.640371] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 06:53:56.091546 [ 4.648330] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 06:53:56.091569 [ 4.656330] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 06:53:56.103542 [ 4.664476] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Jul 1 06:53:56.115547 [ 4.672331] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:56.127528 [ 4.680424] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:56.127553 [ 4.689461] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:56.139545 [ 4.700516] PCI host bridge to bus 0000:3a Jul 1 06:53:56.151535 [ 4.704329] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Jul 1 06:53:56.151559 [ 4.712328] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Jul 1 06:53:56.163540 [ 4.720328] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Jul 1 06:53:56.175539 [ 4.728328] pci_bus 0000:3a: root bus resource [bus 3a-5c] Jul 1 06:53:56.175560 [ 4.736346] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:53:56.187538 [ 4.740383] pci 0000:3a:00.0: enabling Extended Tags Jul 1 06:53:56.187559 [ 4.748364] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:56.199538 [ 4.756447] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:53:56.199560 [ 4.760467] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:53:56.211538 [ 4.768442] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:53:56.223531 [ 4.776347] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Jul 1 06:53:56.223554 [ 4.780466] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Jul 1 06:53:56.235538 [ 4.788432] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Jul 1 06:53:56.235561 [ 4.796433] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 06:53:56.247534 [ 4.804437] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 06:53:56.247556 [ 4.808431] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 06:53:56.259537 [ 4.816433] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 06:53:56.271529 [ 4.824470] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 06:53:56.271551 [ 4.828430] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 06:53:56.283502 [ 4.836433] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 06:53:56.283524 [ 4.844433] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 06:53:56.295541 [ 4.848431] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 06:53:56.295563 [ 4.856444] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 06:53:56.307538 [ 4.864433] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 06:53:56.307560 [ 4.872431] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 06:53:56.319538 [ 4.876433] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 06:53:56.331531 [ 4.884433] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 06:53:56.331554 [ 4.892431] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 06:53:56.343580 [ 4.896432] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 06:53:56.343602 [ 4.904433] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 06:53:56.355537 [ 4.912442] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 06:53:56.355558 [ 4.916433] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 06:53:56.367539 [ 4.924434] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 06:53:56.379530 [ 4.932431] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 06:53:56.379552 [ 4.940433] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 06:53:56.391540 [ 4.944431] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 06:53:56.391562 [ 4.952431] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 06:53:56.403579 [ 4.960483] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 06:53:56.403600 [ 4.964330] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 06:53:56.415538 [ 4.972330] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 06:53:56.427539 [ 4.980444] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Jul 1 06:53:56.427561 [ 4.988330] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:56.439543 [ 5.000424] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:56.451577 [ 5.009477] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:56.463554 [ 5.016534] PCI host bridge to bus 0000:5d Jul 1 06:53:56.463573 [ 5.020329] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Jul 1 06:53:56.475540 [ 5.028328] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Jul 1 06:53:56.475565 [ 5.036328] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Jul 1 06:53:56.487544 [ 5.048329] pci_bus 0000:5d: root bus resource [bus 5d-7f] Jul 1 06:53:56.499584 [ 5.052346] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:53:56.499607 [ 5.060384] pci 0000:5d:00.0: enabling Extended Tags Jul 1 06:53:56.511598 [ 5.064367] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:56.511621 [ 5.072462] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:53:56.523607 [ 5.080418] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:56.523630 [ 5.084443] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:53:56.535611 [ 5.092469] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:53:56.547599 [ 5.100446] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:53:56.547622 [ 5.104347] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Jul 1 06:53:56.559602 [ 5.112472] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 06:53:56.559625 [ 5.120431] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 06:53:56.571605 [ 5.128445] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 06:53:56.571627 [ 5.132476] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 06:53:56.583605 [ 5.140444] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Jul 1 06:53:56.595602 [ 5.148428] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Jul 1 06:53:56.595624 [ 5.152413] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Jul 1 06:53:56.607597 [ 5.160418] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Jul 1 06:53:56.607619 [ 5.168418] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Jul 1 06:53:56.619608 [ 5.172415] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Jul 1 06:53:56.619630 [ 5.180459] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 06:53:56.631615 [ 5.188330] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 06:53:56.643605 [ 5.196330] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 06:53:56.643632 [ 5.204380] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Jul 1 06:53:56.655606 [ 5.212348] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Jul 1 06:53:56.655627 [ 5.216347] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Jul 1 06:53:56.667629 [ 5.224347] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Jul 1 06:53:56.679597 [ 5.232354] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Jul 1 06:53:56.679619 [ 5.240499] pci 0000:65:00.0: supports D1 D2 Jul 1 06:53:56.691570 [ 5.244421] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 06:53:56.691591 [ 5.252329] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 06:53:56.703570 [ 5.256329] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 06:53:56.703592 [ 5.264330] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 06:53:56.715620 [ 5.272520] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Jul 1 06:53:56.727604 [ 5.280330] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:56.739595 [ 5.292425] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:56.739622 [ 5.301477] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:56.751605 [ 5.308566] PCI host bridge to bus 0000:80 Jul 1 06:53:56.763602 [ 5.312329] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Jul 1 06:53:56.763626 [ 5.320328] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Jul 1 06:53:56.775605 [ 5.328328] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Jul 1 06:53:56.787607 [ 5.340328] pci_bus 0000:80: root bus resource [bus 80-84] Jul 1 06:53:56.787628 [ 5.344344] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.799598 [ 5.352351] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Jul 1 06:53:56.799623 [ 5.360479] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.811611 [ 5.368349] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Jul 1 06:53:56.823602 [ 5.376463] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.823623 [ 5.384349] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Jul 1 06:53:56.835607 [ 5.392461] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.847605 [ 5.396349] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Jul 1 06:53:56.847632 [ 5.404462] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.859605 [ 5.412350] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Jul 1 06:53:56.871565 [ 5.420459] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.871588 [ 5.428351] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Jul 1 06:53:56.883614 [ 5.436499] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.883636 [ 5.444349] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Jul 1 06:53:56.895557 [ 5.452462] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Jul 1 06:53:56.907601 [ 5.460349] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Jul 1 06:53:56.907626 [ 5.468459] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Jul 1 06:53:56.919535 [ 5.472491] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Jul 1 06:53:56.919557 [ 5.480451] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Jul 1 06:53:56.931560 [ 5.488347] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Jul 1 06:53:56.943651 [ 5.492475] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Jul 1 06:53:56.943674 [ 5.500431] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Jul 1 06:53:56.955602 [ 5.508418] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Jul 1 06:53:56.955624 [ 5.516551] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Jul 1 06:53:56.967609 [ 5.520330] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:56.979603 [ 5.532426] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:56.979629 [ 5.541487] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:56.991606 [ 5.548650] PCI host bridge to bus 0000:85 Jul 1 06:53:57.003601 [ 5.556329] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Jul 1 06:53:57.003624 [ 5.564328] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Jul 1 06:53:57.015611 [ 5.572328] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Jul 1 06:53:57.027603 [ 5.580328] pci_bus 0000:85: root bus resource [bus 85-ad] Jul 1 06:53:57.027624 [ 5.584347] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:53:57.039602 [ 5.592387] pci 0000:85:00.0: enabling Extended Tags Jul 1 06:53:57.039623 [ 5.596371] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.051594 [ 5.604458] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Jul 1 06:53:57.051616 [ 5.612385] pci 0000:85:01.0: enabling Extended Tags Jul 1 06:53:57.063590 [ 5.616369] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.063612 [ 5.624453] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:53:57.075604 [ 5.632385] pci 0000:85:02.0: enabling Extended Tags Jul 1 06:53:57.087594 [ 5.636378] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.087618 [ 5.644467] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Jul 1 06:53:57.099602 [ 5.652390] pci 0000:85:03.0: enabling Extended Tags Jul 1 06:53:57.099623 [ 5.656402] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.111604 [ 5.664458] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:53:57.111626 [ 5.668476] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:53:57.123601 [ 5.676450] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:53:57.123623 [ 5.684348] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Jul 1 06:53:57.135604 [ 5.688477] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.147596 [ 5.696419] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.167720 [ 5.704416] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.167766 [ 5.712416] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.167782 [ 5.716426] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.171579 [ 5.724419] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.171601 [ 5.732416] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.183540 [ 5.736414] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.195530 [ 5.744415] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.195553 [ 5.752415] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Jul 1 06:53:57.207537 [ 5.756422] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.207559 [ 5.764414] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.219547 [ 5.772429] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.219569 [ 5.780415] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.231633 [ 5.784415] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.243579 [ 5.792417] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.243602 [ 5.800415] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.255569 [ 5.804415] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.255592 [ 5.812415] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.267598 [ 5.820417] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Jul 1 06:53:57.267620 [ 5.824439] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Jul 1 06:53:57.279603 [ 5.832417] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Jul 1 06:53:57.279625 [ 5.840415] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Jul 1 06:53:57.291653 [ 5.844415] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Jul 1 06:53:57.303605 [ 5.852420] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Jul 1 06:53:57.303627 [ 5.860415] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Jul 1 06:53:57.315606 [ 5.868415] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Jul 1 06:53:57.315629 [ 5.872416] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Jul 1 06:53:57.327559 [ 5.880421] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Jul 1 06:53:57.327582 [ 5.888416] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Jul 1 06:53:57.339540 [ 5.892416] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Jul 1 06:53:57.351530 [ 5.900461] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 06:53:57.351552 [ 5.908330] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 06:53:57.363558 [ 5.912330] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 06:53:57.363585 [ 5.924371] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 06:53:57.375541 [ 5.928330] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 06:53:57.387534 [ 5.936330] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 06:53:57.387562 [ 5.944372] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 06:53:57.399538 [ 5.952331] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 06:53:57.411539 [ 5.960330] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 06:53:57.411567 [ 5.968372] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 06:53:57.423556 [ 5.976330] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 06:53:57.423580 [ 5.984330] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 06:53:57.435542 [ 5.992487] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Jul 1 06:53:57.447536 [ 6.000330] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:57.459538 [ 6.008426] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:57.459564 [ 6.017472] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:57.471542 [ 6.028483] PCI host bridge to bus 0000:ae Jul 1 06:53:57.483531 [ 6.032329] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Jul 1 06:53:57.483555 [ 6.040328] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Jul 1 06:53:57.495544 [ 6.048328] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Jul 1 06:53:57.507537 [ 6.056328] pci_bus 0000:ae: root bus resource [bus ae-d6] Jul 1 06:53:57.507558 [ 6.064346] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:53:57.519544 [ 6.068385] pci 0000:ae:00.0: enabling Extended Tags Jul 1 06:53:57.519565 [ 6.076370] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.531540 [ 6.080453] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:53:57.531562 [ 6.088478] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:53:57.543535 [ 6.096448] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:53:57.543557 [ 6.104347] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Jul 1 06:53:57.555538 [ 6.108473] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Jul 1 06:53:57.567533 [ 6.116446] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Jul 1 06:53:57.567555 [ 6.124438] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Jul 1 06:53:57.579533 [ 6.128436] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Jul 1 06:53:57.579555 [ 6.136439] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Jul 1 06:53:57.591504 [ 6.144445] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Jul 1 06:53:57.591526 [ 6.152476] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Jul 1 06:53:57.603471 [ 6.156437] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Jul 1 06:53:57.615464 [ 6.164436] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Jul 1 06:53:57.615486 [ 6.172442] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Jul 1 06:53:57.627467 [ 6.176437] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Jul 1 06:53:57.627489 [ 6.184435] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Jul 1 06:53:57.639467 [ 6.192435] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Jul 1 06:53:57.639489 [ 6.196438] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Jul 1 06:53:57.651473 [ 6.204438] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Jul 1 06:53:57.663463 [ 6.212439] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Jul 1 06:53:57.663486 [ 6.220438] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Jul 1 06:53:57.675466 [ 6.224443] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Jul 1 06:53:57.675488 [ 6.232436] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Jul 1 06:53:57.687467 [ 6.240442] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Jul 1 06:53:57.687489 [ 6.244436] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Jul 1 06:53:57.699472 [ 6.252438] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Jul 1 06:53:57.711466 [ 6.260438] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Jul 1 06:53:57.711489 [ 6.264436] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Jul 1 06:53:57.723474 [ 6.272441] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Jul 1 06:53:57.723496 [ 6.280444] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Jul 1 06:53:57.735470 [ 6.288491] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 06:53:57.735491 [ 6.292330] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 06:53:57.747476 [ 6.300330] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 06:53:57.759470 [ 6.308443] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Jul 1 06:53:57.759499 [ 6.316330] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:53:57.771486 [ 6.328425] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Jul 1 06:53:57.783470 [ 6.337480] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 1 06:53:57.795467 [ 6.344593] PCI host bridge to bus 0000:d7 Jul 1 06:53:57.795487 [ 6.348329] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Jul 1 06:53:57.807472 [ 6.356328] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Jul 1 06:53:57.807498 [ 6.364328] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Jul 1 06:53:57.819477 [ 6.376328] pci_bus 0000:d7: root bus resource [bus d7-ff] Jul 1 06:53:57.831469 [ 6.380347] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Jul 1 06:53:57.831491 [ 6.388387] pci 0000:d7:00.0: enabling Extended Tags Jul 1 06:53:57.843467 [ 6.392371] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.843489 [ 6.400463] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Jul 1 06:53:57.855473 [ 6.408387] pci 0000:d7:02.0: enabling Extended Tags Jul 1 06:53:57.855494 [ 6.412371] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.867471 [ 6.420456] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Jul 1 06:53:57.867493 [ 6.424386] pci 0000:d7:03.0: enabling Extended Tags Jul 1 06:53:57.879472 [ 6.432371] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Jul 1 06:53:57.891465 [ 6.436445] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Jul 1 06:53:57.891488 [ 6.444475] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Jul 1 06:53:57.903465 [ 6.452454] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Jul 1 06:53:57.903488 [ 6.460350] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Jul 1 06:53:57.915470 [ 6.464519] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Jul 1 06:53:57.915492 [ 6.472448] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Jul 1 06:53:57.927519 [ 6.480439] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Jul 1 06:53:57.939494 [ 6.484438] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Jul 1 06:53:57.939517 [ 6.492440] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Jul 1 06:53:57.951465 [ 6.500437] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Jul 1 06:53:57.951488 [ 6.508417] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Jul 1 06:53:57.963477 [ 6.512422] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Jul 1 06:53:57.963499 [ 6.520426] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Jul 1 06:53:57.975475 [ 6.528424] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Jul 1 06:53:57.975497 [ 6.532456] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 06:53:57.987468 [ 6.540379] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 06:53:57.987489 [ 6.544330] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 06:53:57.999478 [ 6.552330] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 06:53:58.011497 [ 6.560372] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 06:53:58.011519 [ 6.568330] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 06:53:58.023536 [ 6.576331] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 06:53:58.035539 [ 6.584617] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Jul 1 06:53:58.035562 [ 6.592377] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 06:53:58.047533 [ 6.600376] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 06:53:58.047556 [ 6.604375] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 1 06:53:58.059569 [ 6.612375] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Jul 1 06:53:58.071543 [ 6.620375] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 06:53:58.071566 [ 6.624375] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 1 06:53:58.083533 [ 6.632383] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 1 06:53:58.083556 [ 6.640617] iommu: Default domain type: Translated Jul 1 06:53:58.095533 [ 6.644328] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 06:53:58.095556 [ 6.652483] pps_core: LinuxPPS API ver. 1 registered Jul 1 06:53:58.107537 [ 6.656328] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 06:53:58.119508 [ 6.668330] PTP clock support registered Jul 1 06:53:58.119528 [ 6.672356] EDAC MC: Ver: 3.0.0 Jul 1 06:53:58.119540 [ 6.676748] Registered efivars operations Jul 1 06:53:58.131479 [ 6.680590] NetLabel: Initializing Jul 1 06:53:58.131498 [ 6.684329] NetLabel: domain hash size = 128 Jul 1 06:53:58.143468 [ 6.688327] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 06:53:58.143490 [ 6.696348] NetLabel: unlabeled traffic allowed by default Jul 1 06:53:58.155461 [ 6.700328] PCI: Using ACPI for IRQ routing Jul 1 06:53:58.155481 [ 6.712357] pci 0000:04:00.0: vgaarb: setting as boot VGA device Jul 1 06:53:58.167485 [ 6.716326] pci 0000:04:00.0: vgaarb: bridge control possible Jul 1 06:53:58.167507 [ 6.716326] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 1 06:53:58.179498 [ 6.732363] vgaarb: loaded Jul 1 06:53:58.179516 [ 6.737352] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 1 06:53:58.191534 [ 6.744328] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 1 06:53:58.203519 [ 6.754496] clocksource: Switched to clocksource tsc-early Jul 1 06:53:58.203541 [ 6.758720] VFS: Disk quotas dquot_6.6.0 Jul 1 06:53:58.215538 [ 6.763155] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 06:53:58.215562 [ 6.771087] AppArmor: AppArmor Filesystem Enabled Jul 1 06:53:58.227533 [ 6.776362] pnp: PnP ACPI init Jul 1 06:53:58.227552 [ 6.780542] system 00:01: [io 0x0500-0x053f] has been reserved Jul 1 06:53:58.239518 [ 6.787141] system 00:01: [io 0x0400-0x047f] has been reserved Jul 1 06:53:58.239541 [ 6.793739] system 00:01: [io 0x0540-0x057f] has been reserved Jul 1 06:53:58.251515 [ 6.800335] system 00:01: [io 0x0c80-0x0c9f] has been reserved Jul 1 06:53:58.251537 [ 6.806929] system 00:01: [io 0x0880-0x0883] has been reserved Jul 1 06:53:58.263472 [ 6.813524] system 00:01: [io 0x0800-0x081f] has been reserved Jul 1 06:53:58.275466 [ 6.820122] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Jul 1 06:53:58.275490 [ 6.827884] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Jul 1 06:53:58.287470 [ 6.835255] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Jul 1 06:53:58.287493 [ 6.842629] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Jul 1 06:53:58.299474 [ 6.849998] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Jul 1 06:53:58.311472 [ 6.857373] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Jul 1 06:53:58.311495 [ 6.864743] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Jul 1 06:53:58.323466 [ 6.872754] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Jul 1 06:53:58.335476 [ 6.880127] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Jul 1 06:53:58.335499 [ 6.887496] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Jul 1 06:53:58.347480 [ 6.894865] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Jul 1 06:53:58.347503 [ 6.902237] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Jul 1 06:53:58.359541 [ 6.909605] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Jul 1 06:53:58.371526 [ 6.916975] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Jul 1 06:53:58.371558 [ 6.924343] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Jul 1 06:53:58.383526 [ 6.932003] system 00:05: [io 0x0f00-0x0ffe] has been reserved Jul 1 06:53:58.383549 [ 6.939203] pnp: PnP ACPI: found 6 devices Jul 1 06:53:58.395467 [ 6.950153] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 06:53:58.407478 [ 6.960067] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Jul 1 06:53:58.419491 [ 6.966801] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Jul 1 06:53:58.419514 [ 6.974681] NET: Registered PF_INET protocol family Jul 1 06:53:58.431466 [ 6.980722] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:53:58.443478 [ 6.993475] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Jul 1 06:53:58.455492 [ 7.003364] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Jul 1 06:53:58.467464 [ 7.012654] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:53:58.467491 [ 7.022602] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Jul 1 06:53:58.479500 [ 7.031183] TCP: Hash tables configured (established 262144 bind 65536) Jul 1 06:53:58.491504 [ 7.038947] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Jul 1 06:53:58.503464 [ 7.047722] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 06:53:58.503489 [ 7.055679] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Jul 1 06:53:58.515472 [ 7.064095] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 06:53:58.515494 [ 7.070409] NET: Registered PF_XDP protocol family Jul 1 06:53:58.527474 [ 7.075765] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jul 1 06:53:58.539478 [ 7.084878] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jul 1 06:53:58.551480 [ 7.097671] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jul 1 06:53:58.563468 [ 7.109405] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:53:58.575469 [ 7.121227] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:53:58.587471 [ 7.133049] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Jul 1 06:53:58.587494 [ 7.140710] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:53:58.599484 [ 7.154661] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 06:53:58.611479 [ 7.164162] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Jul 1 06:53:58.623472 [ 7.171050] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Jul 1 06:53:58.635474 [ 7.184032] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Jul 1 06:53:58.647470 [ 7.192969] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 06:53:58.647491 [ 7.198501] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Jul 1 06:53:58.659493 [ 7.205301] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Jul 1 06:53:58.659516 [ 7.212869] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 06:53:58.671501 [ 7.222282] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 06:53:58.683470 [ 7.227814] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 06:53:58.683493 [ 7.234611] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 06:53:58.695471 [ 7.242192] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 06:53:58.695492 [ 7.247732] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 06:53:58.707482 [ 7.255315] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 06:53:58.707504 [ 7.261145] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 06:53:58.719473 [ 7.268727] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 06:53:58.731467 [ 7.275612] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 06:53:58.731490 [ 7.282495] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Jul 1 06:53:58.743478 [ 7.289371] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Jul 1 06:53:58.743500 [ 7.296258] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Jul 1 06:53:58.755473 [ 7.303144] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Jul 1 06:53:58.767488 [ 7.310803] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Jul 1 06:53:58.767512 [ 7.318560] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Jul 1 06:53:58.779534 [ 7.326316] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Jul 1 06:53:58.779557 [ 7.334072] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Jul 1 06:53:58.791517 [ 7.342604] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jul 1 06:53:58.803487 [ 7.348813] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Jul 1 06:53:58.803510 [ 7.355796] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Jul 1 06:53:58.815510 [ 7.364616] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jul 1 06:53:58.827466 [ 7.370823] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Jul 1 06:53:58.827489 [ 7.377805] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Jul 1 06:53:58.839480 [ 7.384786] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Jul 1 06:53:58.839503 [ 7.391847] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Jul 1 06:53:58.851478 [ 7.401250] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Jul 1 06:53:58.863475 [ 7.410656] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Jul 1 06:53:58.863497 [ 7.417542] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Jul 1 06:53:58.875501 [ 7.424426] pci 0000:17:00.0: PCI bridge to [bus 18] Jul 1 06:53:58.875522 [ 7.429971] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 06:53:58.887545 [ 7.439383] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Jul 1 06:53:58.899537 [ 7.445204] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Jul 1 06:53:58.899560 [ 7.452000] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Jul 1 06:53:58.911536 [ 7.459567] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 06:53:58.923534 [ 7.468980] pci 0000:17:03.0: PCI bridge to [bus 20-26] Jul 1 06:53:58.923556 [ 7.474802] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Jul 1 06:53:58.935533 [ 7.481598] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Jul 1 06:53:58.935556 [ 7.489167] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 06:53:58.947550 [ 7.498569] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Jul 1 06:53:58.959537 [ 7.505456] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Jul 1 06:53:58.959560 [ 7.513115] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Jul 1 06:53:58.971548 [ 7.521549] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Jul 1 06:53:58.983535 [ 7.530370] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Jul 1 06:53:58.983557 [ 7.536576] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Jul 1 06:53:58.995543 [ 7.543559] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Jul 1 06:53:59.007562 [ 7.552379] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Jul 1 06:53:59.007592 [ 7.558585] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Jul 1 06:53:59.019534 [ 7.565566] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Jul 1 06:53:59.031531 [ 7.574397] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Jul 1 06:53:59.031553 [ 7.580225] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Jul 1 06:53:59.043529 [ 7.587794] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 06:53:59.043555 [ 7.597206] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Jul 1 06:53:59.055542 [ 7.604092] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Jul 1 06:53:59.067534 [ 7.611750] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Jul 1 06:53:59.067559 [ 7.620187] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Jul 1 06:53:59.079542 [ 7.627172] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Jul 1 06:53:59.091537 [ 7.636005] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Jul 1 06:53:59.091558 [ 7.641835] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Jul 1 06:53:59.103536 [ 7.649404] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 06:53:59.115531 [ 7.658810] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Jul 1 06:53:59.115553 [ 7.664631] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Jul 1 06:53:59.127535 [ 7.671427] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Jul 1 06:53:59.127559 [ 7.678996] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 06:53:59.139489 [ 7.688406] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Jul 1 06:53:59.151512 [ 7.695292] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Jul 1 06:53:59.151536 [ 7.702953] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Jul 1 06:53:59.163516 [ 7.711388] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Jul 1 06:53:59.175469 [ 7.718371] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Jul 1 06:53:59.175495 [ 7.727191] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Jul 1 06:53:59.187473 [ 7.733401] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Jul 1 06:53:59.187495 [ 7.740384] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Jul 1 06:53:59.199504 [ 7.749213] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Jul 1 06:53:59.211469 [ 7.756097] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Jul 1 06:53:59.211493 [ 7.763755] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Jul 1 06:53:59.223480 [ 7.772199] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Jul 1 06:53:59.235475 [ 7.781601] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Jul 1 06:53:59.247470 [ 7.791003] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Jul 1 06:53:59.247496 [ 7.800405] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Jul 1 06:53:59.259479 [ 7.809811] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 06:53:59.271471 [ 7.816697] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 06:53:59.271493 [ 7.823582] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Jul 1 06:53:59.283479 [ 7.830663] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:53:59.295466 [ 7.838129] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Jul 1 06:53:59.295489 [ 7.845207] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:53:59.307470 [ 7.852674] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Jul 1 06:53:59.307493 [ 7.859560] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Jul 1 06:53:59.319481 [ 7.866446] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Jul 1 06:53:59.331466 [ 7.873524] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:53:59.331490 [ 7.880989] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Jul 1 06:53:59.343471 [ 7.888068] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:53:59.343494 [ 7.895535] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Jul 1 06:53:59.355509 [ 7.901367] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Jul 1 06:53:59.355533 [ 7.908937] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 06:53:59.367477 [ 7.918347] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Jul 1 06:53:59.379471 [ 7.924176] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Jul 1 06:53:59.379494 [ 7.931742] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 06:53:59.391476 [ 7.941154] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Jul 1 06:53:59.403469 [ 7.946977] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Jul 1 06:53:59.403491 [ 7.953774] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Jul 1 06:53:59.415472 [ 7.961340] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 06:53:59.427472 [ 7.970752] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Jul 1 06:53:59.427493 [ 7.976573] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Jul 1 06:53:59.439472 [ 7.983370] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Jul 1 06:53:59.439495 [ 7.990939] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 06:53:59.451478 [ 8.000351] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Jul 1 06:53:59.463468 [ 8.007235] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Jul 1 06:53:59.463492 [ 8.014893] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Jul 1 06:53:59.475480 [ 8.023328] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Jul 1 06:53:59.487467 [ 8.030311] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Jul 1 06:53:59.487493 [ 8.039132] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Jul 1 06:53:59.499474 [ 8.046113] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Jul 1 06:53:59.511473 [ 8.054932] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Jul 1 06:53:59.511494 [ 8.061139] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Jul 1 06:53:59.523470 [ 8.068113] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Jul 1 06:53:59.535468 [ 8.076934] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Jul 1 06:53:59.535490 [ 8.083141] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Jul 1 06:53:59.547466 [ 8.090114] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Jul 1 06:53:59.547493 [ 8.098946] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Jul 1 06:53:59.559478 [ 8.104775] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Jul 1 06:53:59.559501 [ 8.112341] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 06:53:59.571480 [ 8.121755] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Jul 1 06:53:59.583472 [ 8.128640] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Jul 1 06:53:59.583496 [ 8.136300] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Jul 1 06:53:59.595480 [ 8.144734] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Jul 1 06:53:59.607468 [ 8.151716] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Jul 1 06:53:59.619469 [ 8.160542] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Jul 1 06:53:59.619504 [ 8.169945] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Jul 1 06:53:59.631479 [ 8.179348] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 06:53:59.643471 [ 8.186235] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Jul 1 06:53:59.643494 [ 8.193314] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:53:59.655473 [ 8.200782] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Jul 1 06:53:59.655495 [ 8.207668] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Jul 1 06:53:59.667476 [ 8.214746] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Jul 1 06:53:59.679470 [ 8.222213] pci 0000:d7:00.0: PCI bridge to [bus d8] Jul 1 06:53:59.679491 [ 8.227767] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Jul 1 06:53:59.691475 [ 8.233595] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Jul 1 06:53:59.691498 [ 8.241155] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 06:53:59.703483 [ 8.250565] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Jul 1 06:53:59.715467 [ 8.256387] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Jul 1 06:53:59.715491 [ 8.263185] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Jul 1 06:53:59.727468 [ 8.270754] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 06:53:59.739465 [ 8.280166] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Jul 1 06:53:59.739488 [ 8.287051] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Jul 1 06:53:59.751471 [ 8.294710] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Jul 1 06:53:59.751496 [ 8.303143] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Jul 1 06:53:59.763486 [ 8.310125] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Jul 1 06:53:59.775470 [ 8.318944] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Jul 1 06:53:59.775492 [ 8.325152] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Jul 1 06:53:59.787470 [ 8.332134] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Jul 1 06:53:59.799469 [ 8.341285] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:53:59.799493 [ 8.349204] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:53:59.811476 [ 8.357105] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:53:59.823465 [ 8.365013] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:53:59.823489 [ 8.372922] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:53:59.835472 [ 8.380829] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Jul 1 06:53:59.847466 [ 8.388704] PCI: CLS 64 bytes, default 64 Jul 1 06:53:59.847487 [ 8.393241] Trying to unpack rootfs image as initramfs... Jul 1 06:53:59.847502 [ 8.393304] DMAR: No SATC found Jul 1 06:53:59.859474 [ 8.402761] DMAR: dmar6: Using Queued invalidation Jul 1 06:53:59.859495 [ 8.408103] DMAR: dmar5: Using Queued invalidation Jul 1 06:53:59.871468 [ 8.413446] DMAR: dmar4: Using Queued invalidation Jul 1 06:53:59.871489 [ 8.418787] DMAR: dmar3: Using Queued invalidation Jul 1 06:53:59.883468 [ 8.424144] DMAR: dmar2: Using Queued invalidation Jul 1 06:53:59.883489 [ 8.429484] DMAR: dmar1: Using Queued invalidation Jul 1 06:53:59.883503 [ 8.434825] DMAR: dmar0: Using Queued invalidation Jul 1 06:53:59.895469 [ 8.440166] DMAR: dmar7: Using Queued invalidation Jul 1 06:53:59.895490 [ 8.445695] pci 0000:5d:00.0: Adding to iommu group 0 Jul 1 06:53:59.907471 [ 8.451364] pci 0000:5d:02.0: Adding to iommu group 1 Jul 1 06:53:59.907492 [ 8.457048] pci 0000:65:00.0: Adding to iommu group 2 Jul 1 06:53:59.919464 [ 8.464156] pci 0000:3a:00.0: Adding to iommu group 3 Jul 1 06:53:59.919485 [ 8.470436] pci 0000:17:00.0: Adding to iommu group 4 Jul 1 06:53:59.931478 [ 8.476106] pci 0000:17:02.0: Adding to iommu group 5 Jul 1 06:53:59.931499 [ 8.481770] pci 0000:17:03.0: Adding to iommu group 6 Jul 1 06:53:59.943467 [ 8.487504] pci 0000:18:00.0: Adding to iommu group 7 Jul 1 06:53:59.943488 [ 8.493179] pci 0000:18:00.1: Adding to iommu group 7 Jul 1 06:53:59.955457 [ 8.500972] pci 0000:d7:00.0: Adding to iommu group 8 Jul 1 06:53:59.955478 [ 8.506641] pci 0000:d7:02.0: Adding to iommu group 9 Jul 1 06:53:59.967474 [ 8.512306] pci 0000:d7:03.0: Adding to iommu group 10 Jul 1 06:53:59.967495 [ 8.519190] pci 0000:ae:00.0: Adding to iommu group 11 Jul 1 06:53:59.979467 [ 8.525529] pci 0000:85:00.0: Adding to iommu group 12 Jul 1 06:53:59.979488 [ 8.531294] pci 0000:85:01.0: Adding to iommu group 13 Jul 1 06:53:59.991471 [ 8.537056] pci 0000:85:02.0: Adding to iommu group 14 Jul 1 06:53:59.991492 [ 8.542815] pci 0000:85:03.0: Adding to iommu group 15 Jul 1 06:54:00.003470 [ 8.550169] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 06:54:00.015492 [ 8.555939] pci 0000:80:04.1: Adding to iommu group 17 Jul 1 06:54:00.015514 [ 8.561700] pci 0000:80:04.2: Adding to iommu group 18 Jul 1 06:54:00.027465 [ 8.567461] pci 0000:80:04.3: Adding to iommu group 19 Jul 1 06:54:00.027487 [ 8.573226] pci 0000:80:04.4: Adding to iommu group 20 Jul 1 06:54:00.027501 [ 8.578989] pci 0000:80:04.5: Adding to iommu group 21 Jul 1 06:54:00.039472 [ 8.584751] pci 0000:80:04.6: Adding to iommu group 22 Jul 1 06:54:00.039493 [ 8.590512] pci 0000:80:04.7: Adding to iommu group 23 Jul 1 06:54:00.051466 [ 8.599324] pci 0000:00:00.0: Adding to iommu group 24 Jul 1 06:54:00.063467 [ 8.605094] pci 0000:00:04.0: Adding to iommu group 25 Jul 1 06:54:00.063488 [ 8.610858] pci 0000:00:04.1: Adding to iommu group 26 Jul 1 06:54:00.075467 [ 8.616619] pci 0000:00:04.2: Adding to iommu group 27 Jul 1 06:54:00.075488 [ 8.622379] pci 0000:00:04.3: Adding to iommu group 28 Jul 1 06:54:00.087469 [ 8.628159] pci 0000:00:04.4: Adding to iommu group 29 Jul 1 06:54:00.087490 [ 8.633925] pci 0000:00:04.5: Adding to iommu group 30 Jul 1 06:54:00.099464 [ 8.639685] pci 0000:00:04.6: Adding to iommu group 31 Jul 1 06:54:00.099485 [ 8.645454] pci 0000:00:04.7: Adding to iommu group 32 Jul 1 06:54:00.111464 [ 8.651218] pci 0000:00:05.0: Adding to iommu group 33 Jul 1 06:54:00.111486 [ 8.656981] pci 0000:00:05.2: Adding to iommu group 34 Jul 1 06:54:00.111500 [ 8.662748] pci 0000:00:05.4: Adding to iommu group 35 Jul 1 06:54:00.123473 [ 8.668499] pci 0000:00:08.0: Adding to iommu group 36 Jul 1 06:54:00.123493 [ 8.674284] pci 0000:00:08.1: Adding to iommu group 37 Jul 1 06:54:00.135469 [ 8.680054] pci 0000:00:08.2: Adding to iommu group 38 Jul 1 06:54:00.135490 [ 8.685816] pci 0000:00:11.0: Adding to iommu group 39 Jul 1 06:54:00.147471 [ 8.691630] pci 0000:00:14.0: Adding to iommu group 40 Jul 1 06:54:00.147492 [ 8.697388] pci 0000:00:14.2: Adding to iommu group 40 Jul 1 06:54:00.159468 [ 8.703143] pci 0000:00:17.0: Adding to iommu group 41 Jul 1 06:54:00.159490 [ 8.708987] pci 0000:00:1c.0: Adding to iommu group 42 Jul 1 06:54:00.171501 [ 8.714746] pci 0000:00:1c.4: Adding to iommu group 42 Jul 1 06:54:00.171522 [ 8.720506] pci 0000:00:1c.5: Adding to iommu group 42 Jul 1 06:54:00.183467 [ 8.726374] pci 0000:00:1f.0: Adding to iommu group 43 Jul 1 06:54:00.183488 [ 8.732138] pci 0000:00:1f.2: Adding to iommu group 43 Jul 1 06:54:00.195474 [ 8.737899] pci 0000:00:1f.4: Adding to iommu group 43 Jul 1 06:54:00.195495 [ 8.743670] pci 0000:00:1f.5: Adding to iommu group 43 Jul 1 06:54:00.207474 [ 8.746636] Freeing initrd memory: 40336K Jul 1 06:54:00.207494 [ 8.749405] pci 0000:02:00.0: Adding to iommu group 42 Jul 1 06:54:00.219468 [ 8.759597] pci 0000:03:00.0: Adding to iommu group 42 Jul 1 06:54:00.219489 [ 8.765332] pci 0000:04:00.0: Adding to iommu group 42 Jul 1 06:54:00.231469 [ 8.771098] pci 0000:17:05.0: Adding to iommu group 44 Jul 1 06:54:00.231492 [ 8.776848] pci 0000:17:05.2: Adding to iommu group 45 Jul 1 06:54:00.231506 [ 8.782612] pci 0000:17:05.4: Adding to iommu group 46 Jul 1 06:54:00.243504 [ 8.788584] pci 0000:17:08.0: Adding to iommu group 47 Jul 1 06:54:00.243525 [ 8.794348] pci 0000:17:08.1: Adding to iommu group 47 Jul 1 06:54:00.255470 [ 8.800114] pci 0000:17:08.2: Adding to iommu group 47 Jul 1 06:54:00.255491 [ 8.805878] pci 0000:17:08.3: Adding to iommu group 47 Jul 1 06:54:00.267470 [ 8.811641] pci 0000:17:08.4: Adding to iommu group 47 Jul 1 06:54:00.267491 [ 8.817406] pci 0000:17:08.5: Adding to iommu group 47 Jul 1 06:54:00.279473 [ 8.823173] pci 0000:17:08.6: Adding to iommu group 47 Jul 1 06:54:00.279494 [ 8.828937] pci 0000:17:08.7: Adding to iommu group 47 Jul 1 06:54:00.291503 [ 8.834749] pci 0000:17:09.0: Adding to iommu group 48 Jul 1 06:54:00.291524 [ 8.840514] pci 0000:17:09.1: Adding to iommu group 48 Jul 1 06:54:00.303470 [ 8.846484] pci 0000:17:0e.0: Adding to iommu group 49 Jul 1 06:54:00.303492 [ 8.852254] pci 0000:17:0e.1: Adding to iommu group 49 Jul 1 06:54:00.315474 [ 8.858017] pci 0000:17:0e.2: Adding to iommu group 49 Jul 1 06:54:00.315495 [ 8.863780] pci 0000:17:0e.3: Adding to iommu group 49 Jul 1 06:54:00.327470 [ 8.869542] pci 0000:17:0e.4: Adding to iommu group 49 Jul 1 06:54:00.327492 [ 8.875304] pci 0000:17:0e.5: Adding to iommu group 49 Jul 1 06:54:00.339469 [ 8.881068] pci 0000:17:0e.6: Adding to iommu group 49 Jul 1 06:54:00.339491 [ 8.886836] pci 0000:17:0e.7: Adding to iommu group 49 Jul 1 06:54:00.351469 [ 8.892652] pci 0000:17:0f.0: Adding to iommu group 50 Jul 1 06:54:00.351491 [ 8.898415] pci 0000:17:0f.1: Adding to iommu group 50 Jul 1 06:54:00.363474 [ 8.904280] pci 0000:17:1d.0: Adding to iommu group 51 Jul 1 06:54:00.363495 [ 8.910046] pci 0000:17:1d.1: Adding to iommu group 51 Jul 1 06:54:00.375472 [ 8.915810] pci 0000:17:1d.2: Adding to iommu group 51 Jul 1 06:54:00.375494 [ 8.921572] pci 0000:17:1d.3: Adding to iommu group 51 Jul 1 06:54:00.387465 [ 8.927516] pci 0000:17:1e.0: Adding to iommu group 52 Jul 1 06:54:00.387487 [ 8.933281] pci 0000:17:1e.1: Adding to iommu group 52 Jul 1 06:54:00.399471 [ 8.939045] pci 0000:17:1e.2: Adding to iommu group 52 Jul 1 06:54:00.399493 [ 8.944807] pci 0000:17:1e.3: Adding to iommu group 52 Jul 1 06:54:00.411462 [ 8.950569] pci 0000:17:1e.4: Adding to iommu group 52 Jul 1 06:54:00.411485 [ 8.956338] pci 0000:17:1e.5: Adding to iommu group 52 Jul 1 06:54:00.411499 [ 8.962100] pci 0000:17:1e.6: Adding to iommu group 52 Jul 1 06:54:00.423480 [ 8.967860] pci 0000:3a:05.0: Adding to iommu group 53 Jul 1 06:54:00.423500 [ 8.973618] pci 0000:3a:05.2: Adding to iommu group 54 Jul 1 06:54:00.435475 [ 8.979375] pci 0000:3a:05.4: Adding to iommu group 55 Jul 1 06:54:00.435496 [ 8.985133] pci 0000:3a:08.0: Adding to iommu group 56 Jul 1 06:54:00.447474 [ 8.990894] pci 0000:3a:09.0: Adding to iommu group 57 Jul 1 06:54:00.447495 [ 8.996651] pci 0000:3a:0a.0: Adding to iommu group 58 Jul 1 06:54:00.459496 [ 9.002408] pci 0000:3a:0a.1: Adding to iommu group 59 Jul 1 06:54:00.459517 [ 9.008166] pci 0000:3a:0a.2: Adding to iommu group 60 Jul 1 06:54:00.471508 [ 9.013915] pci 0000:3a:0a.3: Adding to iommu group 61 Jul 1 06:54:00.471530 [ 9.019672] pci 0000:3a:0a.4: Adding to iommu group 62 Jul 1 06:54:00.483473 [ 9.025430] pci 0000:3a:0a.5: Adding to iommu group 63 Jul 1 06:54:00.483494 [ 9.031188] pci 0000:3a:0a.6: Adding to iommu group 64 Jul 1 06:54:00.495470 [ 9.036938] pci 0000:3a:0a.7: Adding to iommu group 65 Jul 1 06:54:00.495491 [ 9.042696] pci 0000:3a:0b.0: Adding to iommu group 66 Jul 1 06:54:00.507466 [ 9.048457] pci 0000:3a:0b.1: Adding to iommu group 67 Jul 1 06:54:00.507487 [ 9.054214] pci 0000:3a:0b.2: Adding to iommu group 68 Jul 1 06:54:00.519474 [ 9.059974] pci 0000:3a:0b.3: Adding to iommu group 69 Jul 1 06:54:00.519496 [ 9.065731] pci 0000:3a:0c.0: Adding to iommu group 70 Jul 1 06:54:00.531466 [ 9.071487] pci 0000:3a:0c.1: Adding to iommu group 71 Jul 1 06:54:00.531488 [ 9.077244] pci 0000:3a:0c.2: Adding to iommu group 72 Jul 1 06:54:00.543468 [ 9.082996] pci 0000:3a:0c.3: Adding to iommu group 73 Jul 1 06:54:00.543489 [ 9.088752] pci 0000:3a:0c.4: Adding to iommu group 74 Jul 1 06:54:00.555468 [ 9.094511] pci 0000:3a:0c.5: Adding to iommu group 75 Jul 1 06:54:00.555490 [ 9.100272] pci 0000:3a:0c.6: Adding to iommu group 76 Jul 1 06:54:00.555504 [ 9.106029] pci 0000:3a:0c.7: Adding to iommu group 77 Jul 1 06:54:00.567472 [ 9.111778] pci 0000:3a:0d.0: Adding to iommu group 78 Jul 1 06:54:00.567492 [ 9.117536] pci 0000:3a:0d.1: Adding to iommu group 79 Jul 1 06:54:00.579507 [ 9.123294] pci 0000:3a:0d.2: Adding to iommu group 80 Jul 1 06:54:00.579529 [ 9.129044] pci 0000:3a:0d.3: Adding to iommu group 81 Jul 1 06:54:00.591470 [ 9.134803] pci 0000:5d:05.0: Adding to iommu group 82 Jul 1 06:54:00.591491 [ 9.140560] pci 0000:5d:05.2: Adding to iommu group 83 Jul 1 06:54:00.603471 [ 9.146309] pci 0000:5d:05.4: Adding to iommu group 84 Jul 1 06:54:00.603492 [ 9.152067] pci 0000:5d:0e.0: Adding to iommu group 85 Jul 1 06:54:00.615469 [ 9.157824] pci 0000:5d:0e.1: Adding to iommu group 86 Jul 1 06:54:00.615491 [ 9.163582] pci 0000:5d:0f.0: Adding to iommu group 87 Jul 1 06:54:00.627473 [ 9.169340] pci 0000:5d:0f.1: Adding to iommu group 88 Jul 1 06:54:00.627494 [ 9.175089] pci 0000:5d:12.0: Adding to iommu group 89 Jul 1 06:54:00.639470 [ 9.180898] pci 0000:5d:12.1: Adding to iommu group 90 Jul 1 06:54:00.639491 [ 9.186666] pci 0000:5d:12.2: Adding to iommu group 90 Jul 1 06:54:00.651468 [ 9.192451] pci 0000:5d:15.0: Adding to iommu group 91 Jul 1 06:54:00.651489 [ 9.198261] pci 0000:5d:16.0: Adding to iommu group 92 Jul 1 06:54:00.663466 [ 9.204026] pci 0000:5d:16.4: Adding to iommu group 92 Jul 1 06:54:00.663487 [ 9.209787] pci 0000:80:05.0: Adding to iommu group 93 Jul 1 06:54:00.675467 [ 9.215544] pci 0000:80:05.2: Adding to iommu group 94 Jul 1 06:54:00.675488 [ 9.221300] pci 0000:80:05.4: Adding to iommu group 95 Jul 1 06:54:00.687465 [ 9.227061] pci 0000:80:08.0: Adding to iommu group 96 Jul 1 06:54:00.687486 [ 9.232846] pci 0000:80:08.1: Adding to iommu group 97 Jul 1 06:54:00.699468 [ 9.238603] pci 0000:80:08.2: Adding to iommu group 98 Jul 1 06:54:00.699489 [ 9.244365] pci 0000:85:05.0: Adding to iommu group 99 Jul 1 06:54:00.711465 [ 9.250126] pci 0000:85:05.2: Adding to iommu group 100 Jul 1 06:54:00.711487 [ 9.255982] pci 0000:85:05.4: Adding to iommu group 101 Jul 1 06:54:00.723464 [ 9.262049] pci 0000:85:08.0: Adding to iommu group 102 Jul 1 06:54:00.723486 [ 9.267918] pci 0000:85:08.1: Adding to iommu group 102 Jul 1 06:54:00.735462 [ 9.273788] pci 0000:85:08.2: Adding to iommu group 102 Jul 1 06:54:00.735484 [ 9.279655] pci 0000:85:08.3: Adding to iommu group 102 Jul 1 06:54:00.735499 [ 9.285525] pci 0000:85:08.4: Adding to iommu group 102 Jul 1 06:54:00.747471 [ 9.291396] pci 0000:85:08.5: Adding to iommu group 102 Jul 1 06:54:00.747492 [ 9.297265] pci 0000:85:08.6: Adding to iommu group 102 Jul 1 06:54:00.759475 [ 9.303135] pci 0000:85:08.7: Adding to iommu group 102 Jul 1 06:54:00.759496 [ 9.309043] pci 0000:85:09.0: Adding to iommu group 103 Jul 1 06:54:00.771473 [ 9.314915] pci 0000:85:09.1: Adding to iommu group 103 Jul 1 06:54:00.771494 [ 9.320974] pci 0000:85:0e.0: Adding to iommu group 104 Jul 1 06:54:00.783480 [ 9.326846] pci 0000:85:0e.1: Adding to iommu group 104 Jul 1 06:54:00.783501 [ 9.332705] pci 0000:85:0e.2: Adding to iommu group 104 Jul 1 06:54:00.795471 [ 9.338574] pci 0000:85:0e.3: Adding to iommu group 104 Jul 1 06:54:00.795499 [ 9.344443] pci 0000:85:0e.4: Adding to iommu group 104 Jul 1 06:54:00.807472 [ 9.350314] pci 0000:85:0e.5: Adding to iommu group 104 Jul 1 06:54:00.807493 [ 9.356183] pci 0000:85:0e.6: Adding to iommu group 104 Jul 1 06:54:00.819471 [ 9.362053] pci 0000:85:0e.7: Adding to iommu group 104 Jul 1 06:54:00.819493 [ 9.367961] pci 0000:85:0f.0: Adding to iommu group 105 Jul 1 06:54:00.831468 [ 9.373833] pci 0000:85:0f.1: Adding to iommu group 105 Jul 1 06:54:00.831489 [ 9.379792] pci 0000:85:1d.0: Adding to iommu group 106 Jul 1 06:54:00.843470 [ 9.385655] pci 0000:85:1d.1: Adding to iommu group 106 Jul 1 06:54:00.843491 [ 9.391527] pci 0000:85:1d.2: Adding to iommu group 106 Jul 1 06:54:00.855469 [ 9.397390] pci 0000:85:1d.3: Adding to iommu group 106 Jul 1 06:54:00.855491 [ 9.403432] pci 0000:85:1e.0: Adding to iommu group 107 Jul 1 06:54:00.867470 [ 9.409304] pci 0000:85:1e.1: Adding to iommu group 107 Jul 1 06:54:00.867491 [ 9.415176] pci 0000:85:1e.2: Adding to iommu group 107 Jul 1 06:54:00.879469 [ 9.421048] pci 0000:85:1e.3: Adding to iommu group 107 Jul 1 06:54:00.879490 [ 9.426911] pci 0000:85:1e.4: Adding to iommu group 107 Jul 1 06:54:00.891470 [ 9.432782] pci 0000:85:1e.5: Adding to iommu group 107 Jul 1 06:54:00.891491 [ 9.438653] pci 0000:85:1e.6: Adding to iommu group 107 Jul 1 06:54:00.903467 [ 9.444502] pci 0000:ae:05.0: Adding to iommu group 108 Jul 1 06:54:00.903488 [ 9.450357] pci 0000:ae:05.2: Adding to iommu group 109 Jul 1 06:54:00.915478 [ 9.456214] pci 0000:ae:05.4: Adding to iommu group 110 Jul 1 06:54:00.915499 [ 9.462068] pci 0000:ae:08.0: Adding to iommu group 111 Jul 1 06:54:00.927478 [ 9.467914] pci 0000:ae:09.0: Adding to iommu group 112 Jul 1 06:54:00.927499 [ 9.473760] pci 0000:ae:0a.0: Adding to iommu group 113 Jul 1 06:54:00.939469 [ 9.479613] pci 0000:ae:0a.1: Adding to iommu group 114 Jul 1 06:54:00.939491 [ 9.485468] pci 0000:ae:0a.2: Adding to iommu group 115 Jul 1 06:54:00.951471 [ 9.491323] pci 0000:ae:0a.3: Adding to iommu group 116 Jul 1 06:54:00.951492 [ 9.497169] pci 0000:ae:0a.4: Adding to iommu group 117 Jul 1 06:54:00.963473 [ 9.503023] pci 0000:ae:0a.5: Adding to iommu group 118 Jul 1 06:54:00.963495 [ 9.508878] pci 0000:ae:0a.6: Adding to iommu group 119 Jul 1 06:54:00.975468 [ 9.514733] pci 0000:ae:0a.7: Adding to iommu group 120 Jul 1 06:54:00.975489 [ 9.520587] pci 0000:ae:0b.0: Adding to iommu group 121 Jul 1 06:54:00.987473 [ 9.526439] pci 0000:ae:0b.1: Adding to iommu group 122 Jul 1 06:54:00.987495 [ 9.532293] pci 0000:ae:0b.2: Adding to iommu group 123 Jul 1 06:54:00.999468 [ 9.538146] pci 0000:ae:0b.3: Adding to iommu group 124 Jul 1 06:54:00.999490 [ 9.544000] pci 0000:ae:0c.0: Adding to iommu group 125 Jul 1 06:54:01.011466 [ 9.549849] pci 0000:ae:0c.1: Adding to iommu group 126 Jul 1 06:54:01.011487 [ 9.555703] pci 0000:ae:0c.2: Adding to iommu group 127 Jul 1 06:54:01.023466 [ 9.561559] pci 0000:ae:0c.3: Adding to iommu group 128 Jul 1 06:54:01.023488 [ 9.567412] pci 0000:ae:0c.4: Adding to iommu group 129 Jul 1 06:54:01.035468 [ 9.573266] pci 0000:ae:0c.5: Adding to iommu group 130 Jul 1 06:54:01.035490 [ 9.579114] pci 0000:ae:0c.6: Adding to iommu group 131 Jul 1 06:54:01.035504 [ 9.584969] pci 0000:ae:0c.7: Adding to iommu group 132 Jul 1 06:54:01.047470 [ 9.590824] pci 0000:ae:0d.0: Adding to iommu group 133 Jul 1 06:54:01.047491 [ 9.596678] pci 0000:ae:0d.1: Adding to iommu group 134 Jul 1 06:54:01.059473 [ 9.602532] pci 0000:ae:0d.2: Adding to iommu group 135 Jul 1 06:54:01.059494 [ 9.608376] pci 0000:ae:0d.3: Adding to iommu group 136 Jul 1 06:54:01.071471 [ 9.614233] pci 0000:d7:05.0: Adding to iommu group 137 Jul 1 06:54:01.071492 [ 9.620087] pci 0000:d7:05.2: Adding to iommu group 138 Jul 1 06:54:01.083474 [ 9.625940] pci 0000:d7:05.4: Adding to iommu group 139 Jul 1 06:54:01.083495 [ 9.631794] pci 0000:d7:0e.0: Adding to iommu group 140 Jul 1 06:54:01.095479 [ 9.637659] pci 0000:d7:0e.1: Adding to iommu group 141 Jul 1 06:54:01.095500 [ 9.643512] pci 0000:d7:0f.0: Adding to iommu group 142 Jul 1 06:54:01.107470 [ 9.649367] pci 0000:d7:0f.1: Adding to iommu group 143 Jul 1 06:54:01.107491 [ 9.655222] pci 0000:d7:12.0: Adding to iommu group 144 Jul 1 06:54:01.119469 [ 9.661129] pci 0000:d7:12.1: Adding to iommu group 145 Jul 1 06:54:01.119490 [ 9.666999] pci 0000:d7:12.2: Adding to iommu group 145 Jul 1 06:54:01.131469 [ 9.672881] pci 0000:d7:15.0: Adding to iommu group 146 Jul 1 06:54:01.131490 [ 9.678788] pci 0000:d7:16.0: Adding to iommu group 147 Jul 1 06:54:01.143460 [ 9.684665] pci 0000:d7:16.4: Adding to iommu group 147 Jul 1 06:54:01.143482 [ 9.740841] DMAR: Intel(R) Virtualization Technology for Directed I/O Jul 1 06:54:01.203477 [ 9.748024] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 06:54:01.215467 [ 9.755198] software IO TLB: mapped [mem 0x000000005dcf8000-0x0000000061cf8000] (64MB) Jul 1 06:54:01.215493 [ 9.765156] Initialise system trusted keyrings Jul 1 06:54:01.227468 [ 9.770120] Key type blacklist registered Jul 1 06:54:01.227488 [ 9.774671] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Jul 1 06:54:01.239463 [ 9.783753] zbud: loaded Jul 1 06:54:01.239481 [ 9.786962] integrity: Platform Keyring initialized Jul 1 06:54:01.251471 [ 9.792405] integrity: Machine keyring initialized Jul 1 06:54:01.251492 [ 9.797743] Key type asymmetric registered Jul 1 06:54:01.263449 [ 9.802306] Asymmetric key parser 'x509' registered Jul 1 06:54:01.263471 [ 9.814495] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 06:54:01.275463 [ 9.820923] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 06:54:01.287467 [ 9.829220] io scheduler mq-deadline registered Jul 1 06:54:01.287487 [ 9.835846] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Jul 1 06:54:01.299474 [ 9.842289] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Jul 1 06:54:01.311479 [ 9.857553] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Jul 1 06:54:01.323509 [ 9.864036] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Jul 1 06:54:01.323531 [ 9.870454] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Jul 1 06:54:01.335469 [ 9.876945] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Jul 1 06:54:01.335491 [ 9.883462] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Jul 1 06:54:01.347479 [ 9.889925] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Jul 1 06:54:01.347501 [ 9.896387] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Jul 1 06:54:01.359474 [ 9.902856] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Jul 1 06:54:01.371470 [ 9.909089] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.383476 [ 9.927009] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Jul 1 06:54:01.395475 [ 9.933484] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Jul 1 06:54:01.395498 [ 9.939715] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.419466 [ 9.957647] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Jul 1 06:54:01.419488 [ 9.964118] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Jul 1 06:54:01.431468 [ 9.970593] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Jul 1 06:54:01.431490 [ 9.977064] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Jul 1 06:54:01.443472 [ 9.983509] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Jul 1 06:54:01.443494 [ 9.989993] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Jul 1 06:54:01.455475 [ 9.996717] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Jul 1 06:54:01.455505 [ 10.003231] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Jul 1 06:54:01.467473 [ 10.009471] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.479485 [ 10.027468] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Jul 1 06:54:01.491486 [ 10.033969] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Jul 1 06:54:01.503465 [ 10.040200] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.515479 [ 10.058172] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Jul 1 06:54:01.527464 [ 10.064671] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Jul 1 06:54:01.527487 [ 10.070903] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.551465 [ 10.088872] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Jul 1 06:54:01.551487 [ 10.095370] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Jul 1 06:54:01.563469 [ 10.101604] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.575476 [ 10.119637] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Jul 1 06:54:01.587473 [ 10.126141] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Jul 1 06:54:01.587495 [ 10.132625] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Jul 1 06:54:01.599476 [ 10.139119] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Jul 1 06:54:01.599498 [ 10.145601] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Jul 1 06:54:01.611471 [ 10.152100] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Jul 1 06:54:01.611492 [ 10.158333] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.635480 [ 10.176292] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Jul 1 06:54:01.635503 [ 10.182787] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Jul 1 06:54:01.647484 [ 10.189019] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Jul 1 06:54:01.659479 [ 10.207262] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 06:54:01.671475 [ 10.214888] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Jul 1 06:54:01.683449 [ 10.225022] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 06:54:01.695467 [ 10.233363] pstore: Registered erst as persistent store backend Jul 1 06:54:01.695489 [ 10.240149] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 06:54:01.707471 [ 10.247373] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 06:54:01.719451 [ 10.257349] Linux agpgart interface v0.103 Jul 1 06:54:01.719472 [ 10.266278] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Jul 1 06:54:01.731464 [ 10.294066] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Jul 1 06:54:01.767443 [ 10.308759] i8042: PNP: No PS/2 controller found. Jul 1 06:54:01.767465 [ 10.314070] mousedev: PS/2 mouse device common for all mice Jul 1 06:54:01.779475 [ 10.320304] rtc_cmos 00:00: RTC can wake from S4 Jul 1 06:54:01.779495 [ 10.325889] rtc_cmos 00:00: registered as rtc0 Jul 1 06:54:01.791471 [ 10.330919] rtc_cmos 00:00: setting system clock to 2024-07-01T06:54:01 UTC (1719816841) Jul 1 06:54:01.803463 [ 10.339959] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Jul 1 06:54:01.803487 [ 10.349861] intel_pstate: Intel P-state driver initializing Jul 1 06:54:01.815450 [ 10.367104] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 06:54:01.827455 [ 10.374371] efifb: probing for efifb Jul 1 06:54:01.839470 [ 10.378370] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Jul 1 06:54:01.839493 [ 10.385644] efifb: mode is 1024x768x32, linelength=4096, pages=1 Jul 1 06:54:01.851472 [ 10.392335] efifb: scrolling: redraw Jul 1 06:54:01.851492 [ 10.396317] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 06:54:01.863434 [ 10.417644] Console: switching to colour frame buffer device 128x48 Jul 1 06:54:01.899449 [ 10.437663] fb0: EFI VGA frame buffer device Jul 1 06:54:01.899470 [ 10.454824] NET: Registered PF_INET6 protocol family Jul 1 06:54:01.923490 [ 10.471525] Segment Routing with IPv6 Jul 1 06:54:01.935510 [ 10.475618] In-situ OAM (IOAM) with IPv6 Jul 1 06:54:01.935529 [ 10.480010] mip6: Mobile IPv6 Jul 1 06:54:01.947457 [ 10.483317] NET: Registered PF_PACKET protocol family Jul 1 06:54:01.947479 [ 10.489065] mpls_gso: MPLS GSO support Jul 1 06:54:01.947492 [ 10.502897] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Jul 1 06:54:01.971461 [ 10.510922] microcode: Microcode Update Driver: v2.2. Jul 1 06:54:01.971482 [ 10.512162] resctrl: MB allocation detected Jul 1 06:54:01.983471 [ 10.522448] IPI shorthand broadcast: enabled Jul 1 06:54:01.983491 [ 10.527233] sched_clock: Marking stable (8563093457, 1964109110)->(11021373289, -494170722) Jul 1 06:54:01.995467 [ 10.538283] registered taskstats version 1 Jul 1 06:54:02.007442 [ 10.542863] Loading compiled-in X.509 certificates Jul 1 06:54:02.007464 [ 10.573809] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 06:54:02.043474 [ 10.583525] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 06:54:02.055443 [ 10.601935] zswap: loaded using pool lzo/zbud Jul 1 06:54:02.067468 [ 10.607373] Key type .fscrypt registered Jul 1 06:54:02.067488 [ 10.611746] Key type fscrypt-provisioning registered Jul 1 06:54:02.079456 [ 10.617734] pstore: Using crash dump compression: deflate Jul 1 06:54:02.079478 [ 10.632048] Key type encrypted registered Jul 1 06:54:02.091446 [ 10.636531] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 06:54:02.103465 [ 10.644081] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:54:02.103487 [ 10.650131] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Jul 1 06:54:02.115482 [ 10.660594] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:54:02.127476 [ 10.666620] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Jul 1 06:54:02.139470 [ 10.677082] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:54:02.139492 [ 10.683111] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Jul 1 06:54:02.151482 [ 10.695123] integrity: Loading X.509 certificate: UEFI:db Jul 1 06:54:02.176308 [ 10.701152] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Jul 1 06:54:02.176361 [ 10.714642] ima: Allocated hash algorithm: sha256 Jul 1 06:54:02.176375 [ 10.764222] ima: No architecture policies found Jul 1 06:54:02.223520 [ 10.769283] evm: Initialising EVM extended attributes: Jul 1 06:54:02.235540 [ 10.775007] evm: security.selinux Jul 1 06:54:02.235559 [ 10.778698] evm: security.SMACK64 (disabled) Jul 1 06:54:02.247526 [ 10.783453] evm: security.SMACK64EXEC (disabled) Jul 1 06:54:02.247548 [ 10.788136] tsc: Refined TSC clocksource calibration: 2194.843 MHz Jul 1 06:54:02.259537 [ 10.788588] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 06:54:02.259559 [ 10.795504] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Jul 1 06:54:02.271544 [ 10.801129] evm: security.SMACK64MMAP (disabled) Jul 1 06:54:02.271572 [ 10.817452] evm: security.apparmor Jul 1 06:54:02.283537 [ 10.821250] evm: security.ima Jul 1 06:54:02.283556 [ 10.824565] evm: security.capability Jul 1 06:54:02.283568 [ 10.828557] evm: HMAC attrs: 0x1 Jul 1 06:54:02.295515 [ 10.832209] clocksource: Switched to clocksource tsc Jul 1 06:54:02.295536 [ 10.952140] clk: Disabling unused clocks Jul 1 06:54:02.415532 [ 10.958748] Freeing unused decrypted memory: 2036K Jul 1 06:54:02.427526 [ 10.965773] Freeing unused kernel image (initmem) memory: 2796K Jul 1 06:54:02.427549 [ 10.972521] Write protecting the kernel read-only data: 26624k Jul 1 06:54:02.439489 [ 10.980772] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 06:54:02.451458 [ 10.988980] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 06:54:02.451482 [ 11.057886] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:54:02.523475 [ 11.065080] x86/mm: Checking user space page tables Jul 1 06:54:02.535416 [ 11.116529] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 06:54:02.583465 [ 11.123715] Run /init as init process Jul 1 06:54:02.583485 Loading, please wait... Jul 1 06:54:02.607420 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 06:54:02.631448 [ 11.432308] dca service started, version 1.12.1 Jul 1 06:54:02.895460 [ 11.437885] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Jul 1 06:54:02.907469 [ 11.444803] lpc_ich 0000:00:1f.0: No MFD cells added Jul 1 06:54:02.907491 [ 11.450832] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Jul 1 06:54:02.919469 [ 11.457978] i801_smbus 0000:00:1f.4: SPD Write Disable is set Jul 1 06:54:02.919493 [ 11.464439] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Jul 1 06:54:02.931469 [ 11.472120] i2c i2c-0: 2/24 memory slots populated (from DMI) Jul 1 06:54:02.943464 [ 11.478545] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Jul 1 06:54:02.943492 [ 11.495371] ACPI: bus type USB registered Jul 1 06:54:02.955459 [ 11.499881] usbcore: registered new interface driver usbfs Jul 1 06:54:02.967472 [ 11.506024] usbcore: registered new interface driver hub Jul 1 06:54:02.967494 [ 11.511222] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:2c:6f Jul 1 06:54:02.991467 [ 11.511995] usbcore: registered new device driver usb Jul 1 06:54:02.991489 [ 11.526233] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 06:54:03.003457 [ 11.542230] SCSI subsystem initialized Jul 1 06:54:03.003477 [ 11.549655] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 06:54:03.015472 [ 11.555695] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 06:54:03.015494 [ 11.571854] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:2c:70 Jul 1 06:54:03.051454 [ 11.586142] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Jul 1 06:54:03.051483 [ 11.597960] megasas: 07.719.03.00-rc1 Jul 1 06:54:03.063470 [ 11.602424] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 06:54:03.063493 [ 11.608756] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 06:54:03.075460 [ 11.620883] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 06:54:03.087474 [ 11.622403] bnxt_en 0000:18:00.1 enx0010e0de2c70: renamed from eth1 Jul 1 06:54:03.099462 [ 11.636198] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 06:54:03.099489 [ 11.644661] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 06:54:03.111478 [ 11.652255] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 06:54:03.123465 [ 11.658673] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 06:54:03.123504 [ 11.675010] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 06:54:03.147469 [ 11.683658] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 06:54:03.147492 [ 11.690656] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:54:03.159474 [ 11.701719] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 06:54:03.171469 [ 11.707561] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 1 06:54:03.171495 [ 11.708892] bnxt_en 0000:18:00.0 enx0010e0de2c6f: renamed from eth0 Jul 1 06:54:03.183466 [ 11.724043] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Jul 1 06:54:03.195473 [ 11.734584] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 1 06:54:03.195494 [ 11.740423] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 1 06:54:03.207476 [ 11.748684] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Jul 1 06:54:03.219467 [ 11.755750] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 06:54:03.219494 [ 11.764985] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:54:03.231477 [ 11.773054] usb usb1: Product: xHCI Host Controller Jul 1 06:54:03.243471 [ 11.778504] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 06:54:03.243494 [ 11.785309] usb usb1: SerialNumber: 0000:00:14.0 Jul 1 06:54:03.255465 [ 11.790484] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 06:54:03.255492 [ 11.798952] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 06:54:03.267471 [ 11.805952] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 06:54:03.267497 [ 11.813920] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 06:54:03.279476 [ 11.820628] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 06:54:03.291468 [ 11.827431] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 06:54:03.291496 [ 11.836942] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 06:54:03.303475 [ 11.844248] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 06:54:03.315521 [ 11.851923] pps pps0: new PPS source ptp0 Jul 1 06:54:03.315541 [ 11.856450] igb 0000:02:00.0: added PHC on eth0 Jul 1 06:54:03.315555 [ 11.861525] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:54:03.327542 [ 11.869193] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 06:54:03.339539 [ 11.877205] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jul 1 06:54:03.339560 [ 11.882960] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 06:54:03.351573 [ 11.891926] hub 1-0:1.0: USB hub found Jul 1 06:54:03.351592 [ 11.896133] hub 1-0:1.0: 16 ports detected Jul 1 06:54:03.363526 [ 11.902601] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 06:54:03.375537 [ 11.911832] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 06:54:03.375562 [ 11.919897] usb usb2: Product: xHCI Host Controller Jul 1 06:54:03.387534 [ 11.925356] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 06:54:03.387557 [ 11.932161] usb usb2: SerialNumber: 0000:00:14.0 Jul 1 06:54:03.399529 [ 11.938369] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 06:54:03.411553 [ 11.941106] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Jul 1 06:54:03.411575 [ 11.947508] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Jul 1 06:54:03.423601 [ 11.947670] hub 2-0:1.0: USB hub found Jul 1 06:54:03.423620 [ 11.969281] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 06:54:03.435550 [ 11.979979] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 06:54:03.447543 [ 11.985969] hub 2-0:1.0: 10 ports detected Jul 1 06:54:03.447564 [ 11.990704] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 06:54:03.459539 [ 11.999354] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 06:54:03.459561 [ 12.005868] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 06:54:03.471567 [ 12.012576] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 06:54:03.483524 [ 12.020772] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 06:54:03.495532 [ 12.032332] scsi host0: Avago SAS based MegaRAID driver Jul 1 06:54:03.495554 [ 12.039001] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 06:54:03.507507 [ 12.093010] scsi host1: ahci Jul 1 06:54:03.555506 [ 12.096498] scsi host2: ahci Jul 1 06:54:03.555524 [ 12.100013] scsi host3: ahci Jul 1 06:54:03.567533 [ 12.103591] scsi host4: ahci Jul 1 06:54:03.567552 [ 12.107151] scsi host5: ahci Jul 1 06:54:03.567563 [ 12.110684] scsi host6: ahci Jul 1 06:54:03.567573 [ 12.114288] scsi host7: ahci Jul 1 06:54:03.579585 [ 12.117713] scsi host8: ahci Jul 1 06:54:03.579603 [ 12.121004] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Jul 1 06:54:03.591537 [ 12.129610] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Jul 1 06:54:03.591563 [ 12.138160] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Jul 1 06:54:03.603598 [ 12.146711] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Jul 1 06:54:03.615561 [ 12.155262] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Jul 1 06:54:03.627533 [ 12.163814] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Jul 1 06:54:03.627558 [ 12.172366] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Jul 1 06:54:03.639551 [ 12.180920] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Jul 1 06:54:03.651496 [ 12.316310] usb 1-8: new high-speed USB device number 2 using xhci_hcd Jul 1 06:54:03.783506 [ 12.489791] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Jul 1 06:54:03.963530 [ 12.498947] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 1 06:54:03.963555 [ 12.503947] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:03.975536 [ 12.506927] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Jul 1 06:54:03.975558 [ 12.506933] usb 1-8: Manufacturer: Emulex Communications Jul 1 06:54:03.987534 [ 12.506937] usb 1-8: SerialNumber: 0xBABEFACE Jul 1 06:54:03.987554 [ 12.529884] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:03.999535 [ 12.530437] hub 1-8:1.0: USB hub found Jul 1 06:54:03.999555 [ 12.535977] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:03.999570 [ 12.540404] hub 1-8:1.0: 7 ports detected Jul 1 06:54:04.011535 [ 12.546210] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:04.011557 [ 12.556718] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:04.023537 [ 12.562785] ata3: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:04.023559 [ 12.568856] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:04.035533 [ 12.574981] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 06:54:04.035554 [ 12.601945] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 06:54:04.071534 [ 12.610770] sd 0:0:0:0: [sda] Write Protect is off Jul 1 06:54:04.071555 [ 12.616656] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 06:54:04.083540 [ 12.627619] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 06:54:04.095526 [ 12.634047] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 06:54:04.095548 [ 12.661387] sda: sda1 sda2 sda3 Jul 1 06:54:04.119498 [ 12.665340] sd 0:0:0:0: [sda] Attached SCSI disk Jul 1 06:54:04.131506 [ 13.003907] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 06:54:04.479536 [ 13.017571] device-mapper: uevent: version 1.0.3 Jul 1 06:54:04.479557 [ 13.022873] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 06:54:04.491517 Begin: Loading essential drivers ... done. Jul 1 06:54:04.779506 Begin: Running /scripts/init-premount ... done. Jul 1 06:54:04.791535 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 06:54:04.803495 Begin: Running /scripts/local-premount ... done. Jul 1 06:54:04.815483 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 06:54:04.827518 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 06:54:04.851496 /dev/mapper/sabro1--vg-root: clean, 39783/1220608 files, 468530/4882432 blocks Jul 1 06:54:04.911519 done. Jul 1 06:54:04.923479 [ 13.560692] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 06:54:05.031499 [ 13.576386] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 06:54:05.043525 done. Jul 1 06:54:05.043540 Begin: Running /scripts/local-bottom ... done. Jul 1 06:54:05.067516 Begin: Running /scripts/init-bottom ... done. Jul 1 06:54:05.079484 [ 13.702407] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 06:54:05.175485 INIT: version 3.06 booting Jul 1 06:54:05.379481 INIT: No inittab.d directory found Jul 1 06:54:05.451485 Using makefile-style concurrent boot in runlevel S. Jul 1 06:54:05.607508 Starting hotplug events dispatcher: systemd-udevd. Jul 1 06:54:06.447503 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 06:54:06.471503 Synthesizing the initial hotplug events (devices)...done. Jul 1 06:54:06.663435 Waiting for /dev to be fully populated...[ 15.219845] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Jul 1 06:54:06.687450 [ 15.244294] ACPI: button: Power Button [PWRF] Jul 1 06:54:06.711431 [ 15.285797] IPMI message handler: version 39.2 Jul 1 06:54:06.747443 [ 15.298543] ipmi device interface Jul 1 06:54:06.759433 [ 15.421049] ipmi_si: IPMI System Interface driver Jul 1 06:54:06.891469 [ 15.421062] pstore: ignoring unexpected backend 'efi' Jul 1 06:54:06.891491 [ 15.426336] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 06:54:06.903466 [ 15.439067] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 06:54:06.903492 [ 15.447135] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 06:54:06.915466 [ 15.453734] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 06:54:06.915489 [ 15.460510] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Jul 1 06:54:06.927510 [ 15.469640] input: PC Speaker as /devices/platform/pcspkr/input/input1 Jul 1 06:54:06.939509 [ 15.485047] iTCO_vendor_support: vendor-support=0 Jul 1 06:54:06.951487 [ 15.490865] sd 0:0:0:0: Attached scsi generic sg0 type 0 Jul 1 06:54:06.951508 [ 15.554014] ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 1 06:54:07.023466 [ 15.560594] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Jul 1 06:54:07.023488 [ 15.567902] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Jul 1 06:54:07.035477 [ 15.577637] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 06:54:07.047469 [ 15.582640] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Jul 1 06:54:07.047492 [ 15.584094] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 06:54:07.059464 [ 15.604092] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Jul 1 06:54:07.071492 [ 15.606676] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Jul 1 06:54:07.083513 [ 15.621841] ACPI: bus type drm_connector registered Jul 1 06:54:07.083535 [ 15.634485] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Jul 1 06:54:07.095449 [ 15.654557] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Jul 1 06:54:07.119451 [ 15.674918] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Jul 1 06:54:07.143432 [ 15.695256] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Jul 1 06:54:07.155450 [ 15.715573] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Jul 1 06:54:07.179463 [ 15.736622] Console: switching to colour dummy device 80x25 Jul 1 06:54:07.203445 [ 15.749096] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Jul 1 06:54:07.215478 [ 15.749215] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Jul 1 06:54:07.227422 [ 15.764115] fbcon: mgag200drmfb (fb0) is primary device Jul 1 06:54:07.323449 [ 15.782975] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Jul 1 06:54:07.335477 [ 15.782978] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 1 06:54:07.347469 [ 15.788301] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Jul 1 06:54:07.347491 [ 15.792343] cryptd: max_cpu_qlen set to 1000 Jul 1 06:54:07.359470 [ 15.805657] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Jul 1 06:54:07.359493 [ 15.821514] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Jul 1 06:54:07.371534 [ 15.833694] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Jul 1 06:54:07.383530 [ 15.837979] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Jul 1 06:54:07.383553 [ 15.848193] ipmi_si IPI0001:00: IPMI kcs interface initialized Jul 1 06:54:07.395535 [ 15.851166] Console: switching to colour frame buffer device 128x48 Jul 1 06:54:07.395558 [ 15.853689] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Jul 1 06:54:07.407506 [ 15.859421] ipmi_ssif: IPMI SSIF Interface driver Jul 1 06:54:07.407527 [ 15.867816] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Jul 1 06:54:07.419473 [ 15.869419] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Jul 1 06:54:07.431483 [ 15.896314] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Jul 1 06:54:07.431505 [ 15.948420] AVX2 version of gcm_enc/dec engaged. Jul 1 06:54:07.443446 [ 15.980526] AES CTR mode by8 optimization enabled Jul 1 06:54:07.443467 [ 16.530203] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Jul 1 06:54:08.007531 [ 16.542567] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Jul 1 06:54:08.019533 [ 16.554947] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Jul 1 06:54:08.031530 [ 16.567302] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Jul 1 06:54:08.043466 [ 16.613460] intel_rapl_common: Found RAPL domain package Jul 1 06:54:08.079473 [ 16.619413] intel_rapl_common: RAPL package-0 domain package locked by BIOS Jul 1 06:54:08.091462 [ 16.627811] intel_rapl_common: Found RAPL domain package Jul 1 06:54:08.091485 [ 16.633762] intel_rapl_common: RAPL package-1 domain package locked by BIOS Jul 1 06:54:08.103436 done. Jul 1 06:54:08.259416 [ 16.971219] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 06:54:08.439433 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 06:54:08.463409 Checking file systems.../dev/sda2: clean, 343/61056 files, 23566/244224 blocks Jul 1 06:54:09.123504 done. Jul 1 06:54:09.123519 Cleaning up temporary files... /tmp. Jul 1 06:54:09.171487 [ 17.798795] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 06:54:09.267503 [ 17.812140] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 06:54:09.279516 [ 17.939012] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Jul 1 06:54:09.411437 Mounting local filesystems...done. Jul 1 06:54:09.531432 Activating swapfile swap, if any...done. Jul 1 06:54:09.543451 Cleaning up temporary files.... Jul 1 06:54:09.543469 Starting Setting kernel variables: sysctl. Jul 1 06:54:09.579435 [ 18.421098] audit: type=1400 audit(1719816849.863:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1520 comm="apparmor_parser" Jul 1 06:54:09.903467 [ 18.438293] audit: type=1400 audit(1719816849.863:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1520 comm="apparmor_parser" Jul 1 06:54:09.915479 [ 18.456059] audit: type=1400 audit(1719816849.871:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1519 comm="apparmor_parser" Jul 1 06:54:09.927483 [ 18.472856] audit: type=1400 audit(1719816849.907:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1523 comm="apparmor_parser" Jul 1 06:54:09.951440 [ 18.502728] audit: type=1400 audit(1719816849.943:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1522 comm="apparmor_parser" Jul 1 06:54:09.975481 [ 18.519634] audit: type=1400 audit(1719816849.943:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1522 comm="apparmor_parser" Jul 1 06:54:09.999474 [ 18.536329] audit: type=1400 audit(1719816849.947:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1522 comm="apparmor_parser" Jul 1 06:54:10.011454 [ 18.562855] audit: type=1400 audit(1719816850.003:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1521 comm="apparmor_parser" Jul 1 06:54:10.047468 [ 18.582955] audit: type=1400 audit(1719816850.003:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1521 comm="apparmor_parser" Jul 1 06:54:10.059478 [ 18.602467] audit: type=1400 audit(1719816850.007:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1521 comm="apparmor_parser" Jul 1 06:54:10.083464 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 06:54:10.083484 . Jul 1 06:54:10.083492 Configuring netw[ 21.572801] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 06:54:13.047468 ork interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 06:54:13.047490 Copyright 2004-2022 Internet Systems Consortium. Jul 1 06:54:13.059467 All rights reserved. Jul 1 06:54:13.059484 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 06:54:13.071466 Jul 1 06:54:13.071480 Listening on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 06:54:13.071495 Sending on LPF/enx0010e0de2c6e/00:10:e0:de:2c:6e Jul 1 06:54:13.071507 Sending on Socket/fallback Jul 1 06:54:13.083462 Created duid "\000\001\000\001.\025\017\021\000\020\340\336,n". Jul 1 06:54:13.083484 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 6 Jul 1 06:54:13.095433 [ 21.800521] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de2c6e: link becomes ready Jul 1 06:54:13.263461 DHCPDISCOVER on enx0010e0de2c6e to 255.255.255.255 port 67 interval 12 Jul 1 06:54:15.387472 DHCPOFFER of 10.149.64.69 from 10.149.64.4 Jul 1 06:54:15.387491 DHCPREQUEST for 10.149.64.69 on enx0010e0de2c6e to 255.255.255.255 port 67 Jul 1 06:54:15.399470 DHCPACK of 10.149.64.69 from 10.149.64.4 Jul 1 06:54:15.399489 bound to 10.149.64.69 -- renewal in 252 seconds. Jul 1 06:54:15.411443 done. Jul 1 06:54:15.411458 Cleaning up temporary files.... Jul 1 06:54:15.411469 Starting nftables: none Jul 1 06:54:15.435426 . Jul 1 06:54:15.591423 INIT: Entering runlevel: 2 Jul 1 06:54:15.615413 Using makefile-style concurrent boot in runlevel 2. Jul 1 06:54:15.651412 Starting Apache httpd web server: apache2. Jul 1 06:54:16.987440 Starting system message bus: dbus. Jul 1 06:54:17.191473 Starting NTP server: ntpd2024-07-01T06:54:17 ntpd[1748]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 06:54:17.203519 2024-07-01T06:54:17 ntpd[1748]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 06:54:17.215466 . Jul 1 06:54:17.215480 Starting periodic command scheduler: cron. Jul 1 06:54:17.215493 Starting OpenBSD Secure Shell server: sshd. Jul 1 06:54:17.599433 Jul 1 06:54:18.619433 Debian GNU/Linux 12 sabro1 ttyS0 Jul 1 06:54:18.619453 Jul 1 06:54:18.619460 sabro1 login: INIT: ÓU Jul 1 06:57:01.351433 sing makefile-style concurrent boot in runlevel 6. Jul 1 06:57:01.351461 Stopping SMP IRQ Balancer: irqbalance. Jul 1 06:57:01.363446 Stopping nftables: none. Jul 1 06:57:01.363465 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 06:57:01.387414 Saving the system clock to /dev/rtc0. Jul 1 06:57:01.519493 Hardware Clock updated to Mon Jul 1 06:57:01 UTC 2024. Jul 1 06:57:01.519515 Stopping Apache httpd web server: apache2. Jul 1 06:57:02.467420 Asking all remaining processes to terminate...done. Jul 1 06:57:02.659443 All processes ended within 1 seconds...done. Jul 1 06:57:02.659464 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de2c6e=enx0010e0de2c6e Jul 1 06:57:02.695474 done. Jul 1 06:57:02.707418 [ 191.373504] EXT4-fs (sda2): unmounting filesystem. Jul 1 06:57:02.839447 Deactivating swap...done. Jul 1 06:57:02.863443 Unmounting local filesystems...done. Jul 1 06:57:02.863462 [ 191.489023] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 06:57:02.959439 Will now restart. Jul 1 06:57:03.067429 [ 191.639108] kvm: exiting hardware virtualization Jul 1 06:57:03.103446 [ 192.408232] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:57:03.883408 [ 192.453605] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 06:57:03.919450 [ 192.554309] reboot: Restarting system Jul 1 06:57:04.015448 [ 192.558423] reboot: machine restart Jul 1 06:57:04.027420 [{2JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Jul 1 06:58:50.755456 >>Checking Media Presence...... Jul 1 06:58:50.771579 >>Media Present...... Jul 1 06:58:50.771600 >>Start PXE over IPv4. Jul 1 06:58:54.463450 Station IP address is 10.149.64.69 Jul 1 06:58:54.463468 Jul 1 06:58:54.463474 Server IP address is 10.149.64.3 Jul 1 06:58:54.463483 NBP filename is bootnetx64.efi Jul 1 06:58:54.475457 NBP filesize is 948768 Bytes Jul 1 06:58:54.475485 >>Checking Media Presence...... Jul 1 06:58:54.487452 >>Media Present...... Jul 1 06:58:54.487467 Downloading NBP file... Jul 1 06:58:54.487476 Jul 1 06:58:54.607428 Succeed to download NBP file. Jul 1 06:58:54.607444 Fetching Netboot Image Jul 1 06:58:54.787420 Welcome to GRUB! Jul 1 06:58:56.071439 Jul 1 06:58:56.071452 GNU GRUB version 2.06-13+deb12u1 Jul 1 06:58:57.571474 Jul 1 06:58:57.571487 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:58:57.619473 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:58:57.631467 before booting or `c' for a command-line. ESC to return previous Jul 1 06:58:57.631488 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Jul 1 06:59:02.771442 Jul 1 06:59:02.771455 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Jul 1 06:59:02.819437 /EndEntire Jul 1 06:59:02.879431 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Jul 1 06:59:02.891467 /HD(1,800,8e800,0ba6718566767549,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Jul 1 06:59:02.891487 /EndEntire Jul 1 06:59:02.891495 Welcome to GRUB! Jul 1 06:59:03.239436 Jul 1 06:59:03.239449 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 06:59:04.775537 Jul 1 06:59:04.775549 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:59:04.811551 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:59:04.823541 before booting or `c' for a command-line. ESC to return Jul 1 06:59:04.835470 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Jul 1 06:59:04.955551 Jul 1 06:59:04.955564 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Jul 1 06:59:05.003543 Press enter to boot the selected OS, `e' to edit the commands Jul 1 06:59:05.003564 before booting or `c' for a command-line. ESC to return previous Jul 1 06:59:05.015540 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 06:59:10.199490 Jul 1 06:59:10.199503 Jul 1 06:59:10.199509 Jul 1 06:59:10.199514  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Jul 1 06:59:10.319494 Jul 1 06:59:10.319507 Jul 1 06:59:10.319513 Jul 1 06:59:10.319518  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc6'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.10.0-rc6' Jul 1 06:59:10.391521 Jul 1 06:59:10.391533 Jul 1 06:59:10.391539 Jul 1 06:59:10.391545 Loading Xen 4 ...Loading Xen 4 ... Jul 1 06:59:10.463489 Jul 1 06:59:10.463501 Loading Linux 6.10.0-rc6 ...Loading Linux 6.10.0-rc6 ... Jul 1 06:59:10.643480 Jul 1 06:59:10.643493 Loading initial ramdisk ...Loading initial ramdisk ... Jul 1 06:59:10.907485 Jul 1 06:59:10.907497 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Jul 1 06:59:11.315494 __ __ _ _ _ ___ _ _ _ Jul 1 06:59:11.495510 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 06:59:11.507525 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 06:59:11.519522 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 06:59:11.519542 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 06:59:11.531524 Jul 1 06:59:11.531537 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 06:35:55 UTC 2024 Jul 1 06:59:11.543527 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 06:59:11.555519 (XEN) build-id: 2987e2f20550252eee150d9dfaf2a173f5bccf5a Jul 1 06:59:11.555539 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 06:59:11.555549 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Jul 1 06:59:11.579525 (XEN) Xen image load base address: 0x60400000 Jul 1 06:59:11.579544 (XEN) Video information: Jul 1 06:59:11.579555 (XEN) VGA is graphics mode 1024x768, 32 bpp Jul 1 06:59:11.591521 (XEN) Disc information: Jul 1 06:59:11.591538 (XEN) Found 0 MBR signatures Jul 1 06:59:11.591549 (XEN) Found 1 EDD information structures Jul 1 06:59:11.591560 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Jul 1 06:59:11.603536 (XEN) EFI RAM map: Jul 1 06:59:11.603553 (XEN) [0000000000000000, 000000000003dfff] (usable) Jul 1 06:59:11.615473 (XEN) [000000000003e000, 000000000003ffff] (reserved) Jul 1 06:59:11.615493 (XEN) [0000000000040000, 000000000009ffff] (usable) Jul 1 06:59:11.627470 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Jul 1 06:59:11.627491 (XEN) [0000000000100000, 000000006a70efff] (usable) Jul 1 06:59:11.627504 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Jul 1 06:59:11.639476 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Jul 1 06:59:11.639496 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Jul 1 06:59:11.651471 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Jul 1 06:59:11.651492 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Jul 1 06:59:11.663472 (XEN) [000000006f800000, 000000008fffffff] (reserved) Jul 1 06:59:11.663492 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Jul 1 06:59:11.675469 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Jul 1 06:59:11.675489 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Jul 1 06:59:11.687470 (XEN) [0000000100000000, 000000087fffffff] (usable) Jul 1 06:59:11.687490 (XEN) BSP microcode revision: 0x0200005e Jul 1 06:59:11.687503 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:11.711444 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Jul 1 06:59:11.735471 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 06:59:11.735494 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.747474 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.759468 (XEN) ACPI: FACS 6D25D080, 0040 Jul 1 06:59:11.759486 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 06:59:11.759502 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Jul 1 06:59:11.771474 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Jul 1 06:59:11.783444 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Jul 1 06:59:11.783466 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Jul 1 06:59:11.795481 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Jul 1 06:59:11.807470 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Jul 1 06:59:11.807494 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.819479 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.819502 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.831478 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.843469 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.843493 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Jul 1 06:59:11.855473 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.867469 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.867492 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.879472 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.879495 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.891484 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.903469 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.903493 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.915472 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Jul 1 06:59:11.927468 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 06:59:11.927492 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 06:59:11.939472 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.939495 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Jul 1 06:59:11.951475 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Jul 1 06:59:11.963469 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Jul 1 06:59:11.963493 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Jul 1 06:59:11.975471 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:11.987470 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 06:59:11.987494 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 06:59:11.999471 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 06:59:11.999494 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Jul 1 06:59:12.011465 (XEN) System RAM: 32427MB (33205836kB) Jul 1 06:59:12.011485 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Jul 1 06:59:12.095479 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Jul 1 06:59:12.095500 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Jul 1 06:59:12.107454 (XEN) NUMA: Using 19 for the hash shift Jul 1 06:59:12.107474 (XEN) Domain heap initialised DMA width 32 bits Jul 1 06:59:12.191441 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Jul 1 06:59:12.215481 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Jul 1 06:59:12.227446 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 1 06:59:12.227467 (XEN) SMBIOS 3.0 present. Jul 1 06:59:12.263463 (XEN) Using APIC driver default Jul 1 06:59:12.263481 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Jul 1 06:59:12.263494 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 06:59:12.275472 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Jul 1 06:59:12.275495 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Jul 1 06:59:12.287485 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Jul 1 06:59:12.299470 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 06:59:12.299489 (XEN) Overriding APIC driver with bigsmp Jul 1 06:59:12.299502 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Jul 1 06:59:12.311471 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:59:12.311494 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Jul 1 06:59:12.323472 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 06:59:12.335468 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Jul 1 06:59:12.335490 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 06:59:12.347468 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Jul 1 06:59:12.347491 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 06:59:12.359471 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Jul 1 06:59:12.359494 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 06:59:12.371472 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Jul 1 06:59:12.371494 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 06:59:12.383474 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Jul 1 06:59:12.383496 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 06:59:12.395480 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Jul 1 06:59:12.407470 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 06:59:12.407494 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Jul 1 06:59:12.419468 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 06:59:12.419491 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:59:12.431473 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:59:12.431496 (XEN) ACPI: IRQ0 used by override. Jul 1 06:59:12.443473 (XEN) ACPI: IRQ2 used by override. Jul 1 06:59:12.443491 (XEN) ACPI: IRQ9 used by override. Jul 1 06:59:12.443503 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:59:12.455468 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Jul 1 06:59:12.455491 (XEN) PCI: MCFG area at 80000000 reserved in E820 Jul 1 06:59:12.467470 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 06:59:12.467491 (XEN) Xen ERST support is initialized. Jul 1 06:59:12.467503 (XEN) HEST: Table parsing has been initialized Jul 1 06:59:12.479471 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 06:59:12.479492 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Jul 1 06:59:12.491465 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Jul 1 06:59:12.491485 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Jul 1 06:59:12.503448 (XEN) Switched to APIC driver x2apic_mixed Jul 1 06:59:12.503468 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Jul 1 06:59:12.515456 (XEN) CPU0: TSC: ratio: 176 / 2 Jul 1 06:59:12.527465 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Jul 1 06:59:12.527487 (XEN) CPU0: 800 ... 2200 MHz Jul 1 06:59:12.527498 (XEN) xstate: size: 0xa88 and states: 0x2ff Jul 1 06:59:12.539466 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Jul 1 06:59:12.539495 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Jul 1 06:59:12.551476 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Jul 1 06:59:12.551497 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Jul 1 06:59:12.563478 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Jul 1 06:59:12.575441 (XEN) CPU0: Intel machine check reporting enabled Jul 1 06:59:12.575462 (XEN) Speculative mitigation facilities: Jul 1 06:59:12.587441 (XEN) Hardware hints: RSBA Jul 1 06:59:12.587459 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Jul 1 06:59:12.599467 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 06:59:12.623450 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Jul 1 06:59:12.635466 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Jul 1 06:59:12.647467 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Jul 1 06:59:12.671445 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Jul 1 06:59:12.683439 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Jul 1 06:59:12.695446 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Jul 1 06:59:12.695467 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 06:59:12.707457 (XEN) Initializing Credit2 scheduler Jul 1 06:59:12.719436 (XEN) load_precision_shift: 18 Jul 1 06:59:12.731436 (XEN) load_window_shift: 30 Jul 1 06:59:12.743442 (XEN) underload_balance_tolerance: 0 Jul 1 06:59:12.743461 (XEN) overload_balance_tolerance: -3 Jul 1 06:59:12.755435 (XEN) runqueues arrangement: socket Jul 1 06:59:12.767438 (XEN) cap enforcement granularity: 10ms Jul 1 06:59:12.779447 (XEN) load tracking window length 1073741824 ns Jul 1 06:59:12.791423 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Jul 1 06:59:12.803444 (XEN) Platform timer is 24.000MHz HPET Jul 1 06:59:12.863436 (XEN) Detected 2194.843 MHz processor. Jul 1 06:59:12.875432 (XEN) Freed 1020kB unused BSS memory Jul 1 06:59:12.887434 (XEN) EFI memory map: Jul 1 06:59:12.899433 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Jul 1 06:59:12.911450 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Jul 1 06:59:12.923445 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Jul 1 06:59:12.935445 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Jul 1 06:59:12.947448 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Jul 1 06:59:12.959445 (XEN) 0000000100000-00000020d6fff type=2 attr=000000000000000f Jul 1 06:59:12.971455 (XEN) 00000020d7000-00000239d0fff type=7 attr=000000000000000f Jul 1 06:59:12.983445 (XEN) 00000239d1000-000004e1ddfff type=1 attr=000000000000000f Jul 1 06:59:12.995447 (XEN) 000004e1de000-000004e2ddfff type=4 attr=000000000000000f Jul 1 06:59:13.007452 (XEN) 000004e2de000-00000605fffff type=7 attr=000000000000000f Jul 1 06:59:13.019450 (XEN) 0000060600000-0000060a09fff type=2 attr=000000000000000f Jul 1 06:59:13.031446 (XEN) 0000060a0a000-0000060aa5fff type=7 attr=000000000000000f Jul 1 06:59:13.043447 (XEN) 0000060aa6000-0000060ea7fff type=1 attr=000000000000000f Jul 1 06:59:13.055449 (XEN) 0000060ea8000-00000612a9fff type=2 attr=000000000000000f Jul 1 06:59:13.067448 (XEN) 00000612aa000-000006137cfff type=1 attr=000000000000000f Jul 1 06:59:13.079448 (XEN) 000006137d000-000006145cfff type=7 attr=000000000000000f Jul 1 06:59:13.091446 (XEN) 000006145d000-0000061464fff type=2 attr=000000000000000f Jul 1 06:59:13.103445 (XEN) 0000061465000-0000061814fff type=1 attr=000000000000000f Jul 1 06:59:13.115451 (XEN) 0000061815000-0000061c1efff type=2 attr=000000000000000f Jul 1 06:59:13.127443 (XEN) 0000061c1f000-0000061c24fff type=7 attr=000000000000000f Jul 1 06:59:13.139482 (XEN) 0000061c25000-0000061cf7fff type=1 attr=000000000000000f Jul 1 06:59:13.139504 (XEN) 0000061cf8000-0000069939fff type=4 attr=000000000000000f Jul 1 06:59:13.151445 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Jul 1 06:59:13.163446 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Jul 1 06:59:13.175446 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Jul 1 06:59:13.187447 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Jul 1 06:59:13.199445 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Jul 1 06:59:13.211448 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Jul 1 06:59:13.223453 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Jul 1 06:59:13.235449 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Jul 1 06:59:13.247447 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Jul 1 06:59:13.259450 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Jul 1 06:59:13.271450 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Jul 1 06:59:13.283449 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Jul 1 06:59:13.295447 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Jul 1 06:59:13.307446 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Jul 1 06:59:13.319437 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Jul 1 06:59:13.343448 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Jul 1 06:59:13.355446 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Jul 1 06:59:13.367448 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 06:59:13.379441 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.403446 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.415443 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.415465 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.427446 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.439448 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.451451 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.463447 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.475451 (XEN) Intel VT-d Snoop Control enabled. Jul 1 06:59:13.487452 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Jul 1 06:59:13.499445 (XEN) Intel VT-d Queued Invalidation enabled. Jul 1 06:59:13.499465 (XEN) Intel VT-d Interrupt Remapping enabled. Jul 1 06:59:13.511440 (XEN) Intel VT-d Posted Interrupt not enabled. Jul 1 06:59:13.523450 (XEN) Intel VT-d Shared EPT tables enabled. Jul 1 06:59:13.535456 (XEN) I/O virtualisation enabled Jul 1 06:59:13.547436 (XEN) - Dom0 mode: Relaxed Jul 1 06:59:13.547454 (XEN) Interrupt remapping enabled Jul 1 06:59:13.559447 (XEN) nr_sockets: 2 Jul 1 06:59:13.571453 (XEN) Enabled directed EOI with ioapic_ack_old on! Jul 1 06:59:13.571474 (XEN) Enabling APIC mode. Using 9 I/O APICs Jul 1 06:59:13.583439 (XEN) ENABLING IO-APIC IRQs Jul 1 06:59:13.595434 (XEN) -> Using old ACK method Jul 1 06:59:13.607447 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 06:59:13.619418 (XEN) TSC deadline timer enabled Jul 1 06:59:13.727452 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 06:59:13.739423 (XEN) Allocated console ring of 512 KiB. Jul 1 06:59:13.751441 (XEN) mwait-idle: MWAIT substates: 0x2020 Jul 1 06:59:13.775430 (XEN) mwait-idle: v0.4.1 model 0x55 Jul 1 06:59:13.787428 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Jul 1 06:59:13.799428 (XEN) VMX: Supported advanced features: Jul 1 06:59:13.811431 (XEN) - APIC MMIO access virtualisation Jul 1 06:59:13.835430 (XEN) - APIC TPR shadow Jul 1 06:59:13.835448 (XEN) - Extended Page Tables (EPT) Jul 1 06:59:13.847440 (XEN) - Virtual-Processor Identifiers (VPID) Jul 1 06:59:13.871438 (XEN) - Virtual NMI Jul 1 06:59:13.871456 (XEN) - MSR direct-access bitmap Jul 1 06:59:13.883466 (XEN) - Unrestricted Guest Jul 1 06:59:13.883484 (XEN) - APIC Register Virtualization Jul 1 06:59:13.883496 (XEN) - Virtual Interrupt Delivery Jul 1 06:59:13.883507 (XEN) - Posted Interrupt Processing Jul 1 06:59:13.895472 (XEN) - VMCS shadowing Jul 1 06:59:13.895490 (XEN) - VM Functions Jul 1 06:59:13.895499 (XEN) - Virtualisation Exceptions Jul 1 06:59:13.895510 (XEN) - Page Modification Logging Jul 1 06:59:13.907468 (XEN) - TSC Scaling Jul 1 06:59:13.907492 (XEN) HVM: ASIDs enabled. Jul 1 06:59:13.907504 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Jul 1 06:59:13.919466 (XEN) HVM: VMX enabled Jul 1 06:59:13.919484 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 06:59:13.919497 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 06:59:13.931466 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 06:59:13.931486 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.943473 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.955469 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.955495 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.967474 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.979469 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.991465 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:13.991491 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.003476 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.015472 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.027468 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Jul 1 06:59:14.027491 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Jul 1 06:59:14.039466 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Jul 1 06:59:14.039489 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Jul 1 06:59:14.051470 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.063461 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.063489 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.075475 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.087473 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.087499 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.099477 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.111450 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.255441 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Jul 1 06:59:14.267476 (XEN) Brought up 40 CPUs Jul 1 06:59:14.267493 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 06:59:14.279469 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 06:59:14.279491 (XEN) Initializing Credit2 scheduler Jul 1 06:59:14.291464 (XEN) load_precision_shift: 18 Jul 1 06:59:14.291483 (XEN) load_window_shift: 30 Jul 1 06:59:14.291493 (XEN) underload_balance_tolerance: 0 Jul 1 06:59:14.303462 (XEN) overload_balance_tolerance: -3 Jul 1 06:59:14.303482 (XEN) runqueues arrangement: socket Jul 1 06:59:14.303494 (XEN) cap enforcement granularity: 10ms Jul 1 06:59:14.315467 (XEN) load tracking window length 1073741824 ns Jul 1 06:59:14.315488 (XEN) Adding cpu 0 to runqueue 0 Jul 1 06:59:14.315499 (XEN) First cpu on runqueue, activating Jul 1 06:59:14.327468 (XEN) Adding cpu 1 to runqueue 0 Jul 1 06:59:14.327486 (XEN) Adding cpu 2 to runqueue 0 Jul 1 06:59:14.327497 (XEN) Adding cpu 3 to runqueue 0 Jul 1 06:59:14.339470 (XEN) Adding cpu 4 to runqueue 0 Jul 1 06:59:14.339488 (XEN) Adding cpu 5 to runqueue 0 Jul 1 06:59:14.339499 (XEN) Adding cpu 6 to runqueue 0 Jul 1 06:59:14.351446 (XEN) Adding cpu 7 to runqueue 0 Jul 1 06:59:14.351465 (XEN) Adding cpu 8 to runqueue 0 Jul 1 06:59:14.351483 (XEN) Adding cpu 9 to runqueue 0 Jul 1 06:59:14.363451 (XEN) Adding cpu 10 to runqueue 0 Jul 1 06:59:14.363470 (XEN) Adding cpu 11 to runqueue 0 Jul 1 06:59:14.375451 (XEN) Adding cpu 12 to runqueue 1 Jul 1 06:59:14.375469 (XEN) First cpu on runqueue, activating Jul 1 06:59:14.387454 (XEN) Adding cpu 13 to runqueue 1 Jul 1 06:59:14.387473 (XEN) Adding cpu 14 to runqueue 1 Jul 1 06:59:14.399447 (XEN) Adding cpu 15 to runqueue 1 Jul 1 06:59:14.399467 (XEN) Adding cpu 16 to runqueue 1 Jul 1 06:59:14.399478 (XEN) Adding cpu 17 to runqueue 1 Jul 1 06:59:14.411456 (XEN) Adding cpu 18 to runqueue 1 Jul 1 06:59:14.411474 (XEN) Adding cpu 19 to runqueue 1 Jul 1 06:59:14.423452 (XEN) Adding cpu 20 to runqueue 2 Jul 1 06:59:14.423470 (XEN) First cpu on runqueue, activating Jul 1 06:59:14.423482 (XEN) Adding cpu 21 to runqueue 2 Jul 1 06:59:14.435463 (XEN) Adding cpu 22 to runqueue 2 Jul 1 06:59:14.435481 (XEN) Adding cpu 23 to runqueue 2 Jul 1 06:59:14.447453 (XEN) Adding cpu 24 to runqueue 2 Jul 1 06:59:14.447472 (XEN) Adding cpu 25 to runqueue 2 Jul 1 06:59:14.447483 (XEN) Adding cpu 26 to runqueue 2 Jul 1 06:59:14.459457 (XEN) Adding cpu 27 to runqueue 2 Jul 1 06:59:14.459475 (XEN) Adding cpu 28 to runqueue 2 Jul 1 06:59:14.459487 (XEN) Adding cpu 29 to runqueue 2 Jul 1 06:59:14.471460 (XEN) Adding cpu 30 to runqueue 2 Jul 1 06:59:14.471479 (XEN) Adding cpu 31 to runqueue 2 Jul 1 06:59:14.471490 (XEN) Adding cpu 32 to runqueue 3 Jul 1 06:59:14.483462 (XEN) First cpu on runqueue, activating Jul 1 06:59:14.483482 (XEN) Adding cpu 33 to runqueue 3 Jul 1 06:59:14.483493 (XEN) Adding cpu 34 to runqueue 3 Jul 1 06:59:14.495465 (XEN) Adding cpu 35 to runqueue 3 Jul 1 06:59:14.495484 (XEN) Adding cpu 36 to runqueue 3 Jul 1 06:59:14.495495 (XEN) Adding cpu 37 to runqueue 3 Jul 1 06:59:14.507461 (XEN) Adding cpu 38 to runqueue 3 Jul 1 06:59:14.507480 (XEN) Adding cpu 39 to runqueue 3 Jul 1 06:59:14.507492 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 06:59:14.519467 (XEN) Running stub recovery selftests... Jul 1 06:59:14.519487 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 06:59:14.543429 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 06:59:14.555468 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 06:59:14.567467 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 06:59:14.567490 (XEN) arch/x86/time.c:1361: CMOS aliased at 74, index r/w Jul 1 06:59:14.579470 (XEN) NX (Execute Disable) protection active Jul 1 06:59:14.579490 (XEN) Dom0 has maximum 1352 PIRQs Jul 1 06:59:14.591434 (XEN) *** Building a PV Dom0 *** Jul 1 06:59:14.591452 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1604148 Jul 1 06:59:15.371497 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x785000 Jul 1 06:59:15.371517 (XEN) ELF: phdr: paddr=0x2f85000 memsz=0x2f768 Jul 1 06:59:15.383468 (XEN) ELF: phdr: paddr=0x2fb5000 memsz=0x47b000 Jul 1 06:59:15.383488 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Jul 1 06:59:15.395462 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Jul 1 06:59:15.395482 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 06:59:15.395494 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 06:59:15.407464 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 06:59:15.407484 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 06:59:15.407496 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 06:59:15.419469 (XEN) ELF: note: ENTRY = 0xffffffff82fc8ff0 Jul 1 06:59:15.419488 (XEN) ELF: note: FEATURES = "!writable_page_tables" Jul 1 06:59:15.431468 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 06:59:15.431487 (XEN) ELF: note: L1_MFN_VALID Jul 1 06:59:15.431498 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 06:59:15.443464 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 06:59:15.443483 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d64000 Jul 1 06:59:15.443496 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 06:59:15.455474 (XEN) ELF: note: LOADER = "generic" Jul 1 06:59:15.455494 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 06:59:15.455505 (XEN) ELF: addresses: Jul 1 06:59:15.467465 (XEN) virt_base = 0xffffffff80000000 Jul 1 06:59:15.467485 (XEN) elf_paddr_offset = 0x0 Jul 1 06:59:15.467496 (XEN) virt_offset = 0xffffffff80000000 Jul 1 06:59:15.479470 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 06:59:15.479489 (XEN) virt_kend = 0xffffffff83430000 Jul 1 06:59:15.491464 (XEN) virt_entry = 0xffffffff82fc8ff0 Jul 1 06:59:15.491484 (XEN) p2m_base = 0x8000000000 Jul 1 06:59:15.491496 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 06:59:15.503467 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Jul 1 06:59:15.503488 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 06:59:15.515465 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109475 pages to be allocated) Jul 1 06:59:15.515491 (XEN) Init. ramdisk: 000000087eba3000->000000087ffff417 Jul 1 06:59:15.527468 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 06:59:15.527487 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Jul 1 06:59:15.539465 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 06:59:15.539485 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Jul 1 06:59:15.551466 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Jul 1 06:59:15.551486 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Jul 1 06:59:15.563470 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Jul 1 06:59:15.563491 (XEN) ENTRY ADDRESS: ffffffff82fc8ff0 Jul 1 06:59:15.575460 (XEN) Dom0 has maximum 40 VCPUs Jul 1 06:59:15.575479 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82604148 Jul 1 06:59:15.575493 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f85000 Jul 1 06:59:15.587469 (XEN) ELF: phdr 2 at 0xffffffff82f85000 -> 0xffffffff82fb4768 Jul 1 06:59:15.587490 (XEN) ELF: phdr 3 at 0xffffffff82fb5000 -> 0xffffffff8322e000 Jul 1 06:59:15.599444 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 06:59:15.671465 (XEN) Scrubbing Free RAM in background Jul 1 06:59:15.683456 (XEN) Std. Loglevel: All Jul 1 06:59:15.683473 (XEN) Guest Loglevel: All Jul 1 06:59:15.683484 (XEN) *************************************************** Jul 1 06:59:15.695462 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Jul 1 06:59:15.695485 (XEN) enabled. Please assess your configuration and choose an Jul 1 06:59:15.707468 (XEN) explicit 'smt=' setting. See XSA-273. Jul 1 06:59:15.707488 (XEN) *************************************************** Jul 1 06:59:15.719466 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Jul 1 06:59:15.719490 (XEN) enabled. Mitigations will not be fully effective. Please Jul 1 06:59:15.731469 (XEN) choose an explicit smt= setting. See XSA-297. Jul 1 06:59:15.731491 (XEN) *************************************************** Jul 1 06:59:15.747446 (XEN) 3... 2... 1... Jul 1 06:59:18.731433 (XEN) Xen is relinquishing VGA console. Jul 1 06:59:18.731455 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 06:59:18.755465 (XEN) Freed 672kB init memory Jul 1 06:59:18.767441 mapping kernel into physical memory Jul 1 06:59:18.767461 about to get started... Jul 1 06:59:18.767471 [ 0.000000] Linux version 6.10.0-rc6 (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 06:23:54 UTC 2024 Jul 1 06:59:19.175476 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 06:59:19.187474 [ 0.000000] Released 0 page(s) Jul 1 06:59:19.187492 [ 0.000000] BIOS-provided physical RAM map: Jul 1 06:59:19.199466 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Jul 1 06:59:19.199488 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Jul 1 06:59:19.211483 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Jul 1 06:59:19.211505 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 06:59:19.223476 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Jul 1 06:59:19.235474 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Jul 1 06:59:19.235496 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Jul 1 06:59:19.247476 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Jul 1 06:59:19.259464 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Jul 1 06:59:19.259487 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Jul 1 06:59:19.271470 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Jul 1 06:59:19.271493 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Jul 1 06:59:19.283474 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Jul 1 06:59:19.295468 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Jul 1 06:59:19.295489 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Jul 1 06:59:19.307469 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Jul 1 06:59:19.319472 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Jul 1 06:59:19.319494 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Jul 1 06:59:19.331468 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Jul 1 06:59:19.331490 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Jul 1 06:59:19.343473 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Jul 1 06:59:19.355467 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Jul 1 06:59:19.355489 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Jul 1 06:59:19.367469 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Jul 1 06:59:19.379464 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Jul 1 06:59:19.379486 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Jul 1 06:59:19.391469 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Jul 1 06:59:19.391491 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Jul 1 06:59:19.403471 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Jul 1 06:59:19.415466 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Jul 1 06:59:19.415488 [ 0.000000] NX (Execute Disable) protection: active Jul 1 06:59:19.427473 [ 0.000000] APIC: Static calls initialized Jul 1 06:59:19.427493 [ 0.000000] efi: EFI v2.5 by American Megatrends Jul 1 06:59:19.439472 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Jul 1 06:59:19.451465 [ 0.000000] SMBIOS 3.0.0 present. Jul 1 06:59:19.451484 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Jul 1 06:59:19.463473 [ 0.000000] DMI: Memory slots populated: 2/24 Jul 1 06:59:19.463492 [ 0.000000] Hypervisor detected: Xen PV Jul 1 06:59:19.475472 [ 0.000066] Xen PV: Detected 40 vCPUS Jul 1 06:59:19.475491 [ 0.000546] tsc: Detected 2194.842 MHz processor Jul 1 06:59:19.475505 [ 0.001028] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Jul 1 06:59:19.487470 [ 0.001031] MTRR map: 3 entries (0 fixed + 3 variable; max 20), built from 10 variable MTRRs Jul 1 06:59:19.499472 [ 0.001034] MTRRs set to read-only Jul 1 06:59:19.499491 [ 0.001038] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 06:59:19.511470 [ 0.001095] esrt: Reserving ESRT space from 0x000000006c85e018 to 0x000000006c85e050. Jul 1 06:59:19.511503 [ 0.001099] Kernel/User page tables isolation: disabled on XEN PV. Jul 1 06:59:19.523477 [ 0.030857] Secure boot disabled Jul 1 06:59:19.523496 [ 0.030859] RAMDISK: [mem 0x04000000-0x0545cfff] Jul 1 06:59:19.535468 [ 0.030868] ACPI: Early table checksum verification disabled Jul 1 06:59:19.535491 [ 0.030879] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Jul 1 06:59:19.547469 [ 0.030892] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:59:19.559467 [ 0.030945] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.571464 [ 0.031002] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.571492 [ 0.031020] ACPI: FACS 0x000000006D25D080 000040 Jul 1 06:59:19.583468 [ 0.031037] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:59:19.595465 [ 0.031054] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Jul 1 06:59:19.595492 [ 0.031072] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Jul 1 06:59:19.703454 [ 0.031089] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Jul 1 06:59:19.722580 [ 0.031106] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Jul 1 06:59:19.727472 [ 0.031124] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Jul 1 06:59:19.739477 [ 0.031141] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Jul 1 06:59:19.751466 [ 0.031158] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.751493 [ 0.031175] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.763477 [ 0.031193] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.775476 [ 0.031210] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.787512 [ 0.031227] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.799466 [ 0.031244] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Jul 1 06:59:19.799492 [ 0.031261] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.811483 [ 0.031278] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.823475 [ 0.031296] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.835474 [ 0.031313] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.847479 [ 0.031330] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.859465 [ 0.031348] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.859493 [ 0.031365] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.871476 [ 0.031382] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.883473 [ 0.031399] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Jul 1 06:59:19.895469 [ 0.031417] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Jul 1 06:59:19.907464 [ 0.031434] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Jul 1 06:59:19.907491 [ 0.031451] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.919476 [ 0.031468] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Jul 1 06:59:19.931474 [ 0.031486] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Jul 1 06:59:19.943478 [ 0.031503] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Jul 1 06:59:19.955465 [ 0.031520] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Jul 1 06:59:19.955492 [ 0.031537] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Jul 1 06:59:19.967478 [ 0.031554] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:59:19.979474 [ 0.031571] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:59:19.991472 [ 0.031588] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:59:20.003470 [ 0.031605] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Jul 1 06:59:20.003496 [ 0.031614] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Jul 1 06:59:20.015482 [ 0.031616] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Jul 1 06:59:20.027470 [ 0.031618] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Jul 1 06:59:20.039463 [ 0.031619] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Jul 1 06:59:20.039488 [ 0.031620] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Jul 1 06:59:20.051473 [ 0.031621] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Jul 1 06:59:20.063464 [ 0.031622] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Jul 1 06:59:20.063489 [ 0.031623] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Jul 1 06:59:20.075470 [ 0.031624] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Jul 1 06:59:20.087463 [ 0.031625] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Jul 1 06:59:20.087488 [ 0.031626] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Jul 1 06:59:20.099475 [ 0.031627] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Jul 1 06:59:20.111465 [ 0.031628] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Jul 1 06:59:20.111490 [ 0.031629] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Jul 1 06:59:20.123471 [ 0.031630] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Jul 1 06:59:20.135466 [ 0.031631] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Jul 1 06:59:20.135490 [ 0.031632] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Jul 1 06:59:20.147474 [ 0.031633] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Jul 1 06:59:20.159464 [ 0.031634] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Jul 1 06:59:20.159489 [ 0.031635] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Jul 1 06:59:20.171471 [ 0.031636] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Jul 1 06:59:20.183466 [ 0.031637] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Jul 1 06:59:20.183490 [ 0.031638] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Jul 1 06:59:20.195478 [ 0.031639] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Jul 1 06:59:20.207467 [ 0.031640] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Jul 1 06:59:20.207491 [ 0.031641] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Jul 1 06:59:20.219474 [ 0.031642] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Jul 1 06:59:20.231467 [ 0.031643] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Jul 1 06:59:20.231491 [ 0.031644] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Jul 1 06:59:20.243475 [ 0.031645] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Jul 1 06:59:20.255474 [ 0.031646] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Jul 1 06:59:20.255506 [ 0.031647] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Jul 1 06:59:20.267470 [ 0.031648] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Jul 1 06:59:20.279472 [ 0.031650] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Jul 1 06:59:20.279496 [ 0.031651] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Jul 1 06:59:20.291470 [ 0.031652] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Jul 1 06:59:20.303466 [ 0.031653] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Jul 1 06:59:20.303489 [ 0.031768] APIC: Switched APIC routing to: Xen PV Jul 1 06:59:20.315469 [ 0.036095] Zone ranges: Jul 1 06:59:20.315487 [ 0.036096] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 06:59:20.327478 [ 0.036099] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Jul 1 06:59:20.327499 [ 0.036101] Normal empty Jul 1 06:59:20.339465 [ 0.036102] Movable zone start for each node Jul 1 06:59:20.339486 [ 0.036103] Early memory node ranges Jul 1 06:59:20.339498 [ 0.036104] node 0: [mem 0x0000000000001000-0x000000000003dfff] Jul 1 06:59:20.351468 [ 0.036106] node 0: [mem 0x0000000000040000-0x000000000009ffff] Jul 1 06:59:20.363462 [ 0.036107] node 0: [mem 0x0000000000100000-0x0000000020061fff] Jul 1 06:59:20.363484 [ 0.036109] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Jul 1 06:59:20.375471 [ 0.036114] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 06:59:20.375493 [ 0.036117] On node 0, zone DMA: 2 pages in unavailable ranges Jul 1 06:59:20.387473 [ 0.036157] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 06:59:20.399466 [ 0.038093] On node 0, zone DMA32: 32670 pages in unavailable ranges Jul 1 06:59:20.399489 [ 0.038097] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 06:59:20.411468 [ 0.287621] Remapped 98 page(s) Jul 1 06:59:20.411487 [ 0.288275] ACPI: PM-Timer IO Port: 0x508 Jul 1 06:59:20.411500 [ 0.288516] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Jul 1 06:59:20.423475 [ 0.288573] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Jul 1 06:59:20.435468 [ 0.288588] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Jul 1 06:59:20.435492 [ 0.288603] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Jul 1 06:59:20.447475 [ 0.288617] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Jul 1 06:59:20.459479 [ 0.288631] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Jul 1 06:59:20.459503 [ 0.288646] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Jul 1 06:59:20.471478 [ 0.288661] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Jul 1 06:59:20.483470 [ 0.288675] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Jul 1 06:59:20.495463 [ 0.288690] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Jul 1 06:59:20.495488 [ 0.288733] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 06:59:20.507467 [ 0.288736] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 1 06:59:20.507491 [ 0.288816] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 06:59:20.519474 [ 0.288821] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Jul 1 06:59:20.531465 [ 0.288833] ACPI: SPCR: console: uart,io,0x3f8,9600 Jul 1 06:59:20.531487 [ 0.288844] CPU topo: Max. logical packages: 2 Jul 1 06:59:20.543485 [ 0.288845] CPU topo: Max. logical dies: 2 Jul 1 06:59:20.543506 [ 0.288846] CPU topo: Max. dies per package: 1 Jul 1 06:59:20.543519 [ 0.288853] CPU topo: Max. threads per core: 2 Jul 1 06:59:20.555471 [ 0.288854] CPU topo: Num. cores per package: 10 Jul 1 06:59:20.555499 [ 0.288855] CPU topo: Num. threads per package: 20 Jul 1 06:59:20.567469 [ 0.288855] CPU topo: Allowing 40 present CPUs plus 0 hotplug CPUs Jul 1 06:59:20.567491 [ 0.288903] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 06:59:20.579478 [ 0.288906] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Jul 1 06:59:20.591469 [ 0.288909] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 06:59:20.603466 [ 0.288911] [mem 0x20062000-0x6a70efff] available for PCI devices Jul 1 06:59:20.603488 [ 0.288916] Booting kernel on Xen Jul 1 06:59:20.615465 [ 0.288918] Xen version: 4.19-unstable (preserve-AD) Jul 1 06:59:20.615487 [ 0.288921] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 06:59:20.627477 [ 0.296441] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Jul 1 06:59:20.639472 [ 0.299454] percpu: Embedded 57 pages/cpu s194408 r8192 d30872 u262144 Jul 1 06:59:20.651463 [ 0.299709] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 06:59:20.651489 [ 0.299712] Kernel command line: placeholder root=/dev/mapper/sabro1--vg-root ro console=hvc0 Jul 1 06:59:20.663487 [ 0.299758] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 06:59:20.675470 [ 0.299769] random: crng init done Jul 1 06:59:20.675488 [ 0.299770] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 06:59:20.687470 [ 0.299772] printk: log_buf_len total cpu_extra contributions: 159744 bytes Jul 1 06:59:20.699463 [ 0.299773] printk: log_buf_len min size: 262144 bytes Jul 1 06:59:20.699485 [ 0.300415] printk: log_buf_len: 524288 bytes Jul 1 06:59:20.699499 [ 0.300417] printk: early log buf free: 248312(94%) Jul 1 06:59:20.711471 [ 0.300499] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 06:59:20.723468 [ 0.300540] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 06:59:20.723494 [ 0.307080] Built 1 zonelists, mobility grouping on. Total pages: 131071 Jul 1 06:59:20.735472 [ 0.307083] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 06:59:20.747467 [ 0.307086] software IO TLB: area num 64. Jul 1 06:59:20.747487 [ 0.375648] Memory: 375248K/524284K available (16384K kernel code, 2753K rwdata, 6164K rodata, 2680K init, 1864K bss, 148784K reserved, 0K cma-reserved) Jul 1 06:59:20.759478 [ 0.376077] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Jul 1 06:59:20.771473 [ 0.379162] Dynamic Preempt: voluntary Jul 1 06:59:20.771492 [ 0.380278] rcu: Preemptible hierarchical RCU implementation. Jul 1 06:59:20.783472 [ 0.380279] rcu: RCU event tracing is enabled. Jul 1 06:59:20.783493 [ 0.380280] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Jul 1 06:59:20.795473 [ 0.380281] Trampoline variant of Tasks RCU enabled. Jul 1 06:59:20.807462 [ 0.380283] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 06:59:20.807489 [ 0.380284] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Jul 1 06:59:20.819473 [ 0.380456] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Jul 1 06:59:20.831464 [ 0.393186] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Jul 1 06:59:20.831487 [ 0.393433] xen:events: Using FIFO-based ABI Jul 1 06:59:20.843466 [ 0.393585] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 06:59:20.843490 [ 0.393878] Console: colour dummy device 80x25 Jul 1 06:59:20.855469 [ 0.393882] printk: legacy console [tty0] enabled Jul 1 06:59:20.855490 [ 0.394331] printk: legacy console [hvc0] enabled Jul 1 06:59:20.867471 [ 0.396410] ACPI: Core revision 20240322 Jul 1 06:59:20.867491 [ 0.520947] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 06:59:20.879480 [ 0.520975] installing Xen timer for CPU 0 Jul 1 06:59:20.879500 [ 0.521033] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Jul 1 06:59:20.891477 [ 0.521056] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Jul 1 06:59:20.915466 [ 0.521254] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 1 06:59:20.915489 [ 0.521265] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 1 06:59:20.927464 [ 0.521287] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 06:59:20.927492 [ 0.521307] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Jul 1 06:59:20.939471 [ 0.521322] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Jul 1 06:59:20.951469 [ 0.521336] Spectre V2 : Mitigation: IBRS Jul 1 06:59:20.951489 [ 0.521345] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 06:59:20.963477 [ 0.521362] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 06:59:20.975475 [ 0.521375] RETBleed: Mitigation: IBRS Jul 1 06:59:20.975494 [ 0.521386] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 06:59:20.987473 [ 0.521405] Spectre V2 : User space: Mitigation: STIBP via prctl Jul 1 06:59:20.999463 [ 0.521419] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 06:59:20.999492 [ 0.521444] MDS: Mitigation: Clear CPU buffers Jul 1 06:59:21.011472 [ 0.521494] TAA: Mitigation: Clear CPU buffers Jul 1 06:59:21.011492 [ 0.521505] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Jul 1 06:59:21.023471 [ 0.521552] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 06:59:21.035469 [ 0.521570] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 06:59:21.035493 [ 0.521584] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 06:59:21.047470 [ 0.521597] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Jul 1 06:59:21.059469 [ 0.521611] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Jul 1 06:59:21.059493 [ 0.521625] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Jul 1 06:59:21.071477 [ 0.521640] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 06:59:21.071500 [ 0.521654] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Jul 1 06:59:21.083470 [ 0.521668] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Jul 1 06:59:21.095467 [ 0.521682] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Jul 1 06:59:21.095490 [ 0.521696] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Jul 1 06:59:21.107474 [ 0.563740] Freeing SMP alternatives memory: 40K Jul 1 06:59:21.119465 [ 0.563782] pid_max: default: 40960 minimum: 320 Jul 1 06:59:21.119486 [ 0.563861] LSM: initializing lsm=capability,selinux Jul 1 06:59:21.131464 [ 0.563879] SELinux: Initializing. Jul 1 06:59:21.131484 [ 0.563949] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 06:59:21.143469 [ 0.563970] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 06:59:21.143495 [ 0.564877] cpu 0 spinlock event irq 105 Jul 1 06:59:21.155471 [ 0.564895] VPMU disabled by hypervisor. Jul 1 06:59:21.155491 [ 0.565534] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Jul 1 06:59:21.167475 [ 0.565557] signal: max sigframe size: 3632 Jul 1 06:59:21.179462 [ 0.565650] rcu: Hierarchical SRCU implementation. Jul 1 06:59:21.179484 [ 0.565662] rcu: Max phase no-delay instances is 400. Jul 1 06:59:21.191461 [ 0.567036] smp: Bringing up secondary CPUs ... Jul 1 06:59:21.191491 [ 0.567324] installing Xen timer for CPU 1 Jul 1 06:59:21.191504 [ 0.567806] installing Xen timer for CPU 2 Jul 1 06:59:21.203471 [ 0.568284] installing Xen timer for CPU 3 Jul 1 06:59:21.203491 [ 0.568669] installing Xen timer for CPU 4 Jul 1 06:59:21.215463 [ 0.569092] installing Xen timer for CPU 5 Jul 1 06:59:21.215483 [ 0.569470] installing Xen timer for CPU 6 Jul 1 06:59:21.215496 [ 0.569845] installing Xen timer for CPU 7 Jul 1 06:59:21.227474 [ 0.570261] installing Xen timer for CPU 8 Jul 1 06:59:21.227494 [ 0.570656] installing Xen timer for CPU 9 Jul 1 06:59:21.239475 [ 0.571022] installing Xen timer for CPU 10 Jul 1 06:59:21.239496 [ 0.571420] installing Xen timer for CPU 11 Jul 1 06:59:21.239509 [ 0.571797] installing Xen timer for CPU 12 Jul 1 06:59:21.251467 [ 0.572180] installing Xen timer for CPU 13 Jul 1 06:59:21.251488 [ 0.572587] installing Xen timer for CPU 14 Jul 1 06:59:21.263464 [ 0.572971] installing Xen timer for CPU 15 Jul 1 06:59:21.263485 [ 0.573379] installing Xen timer for CPU 16 Jul 1 06:59:21.263498 [ 0.573802] installing Xen timer for CPU 17 Jul 1 06:59:21.275475 [ 0.574215] installing Xen timer for CPU 18 Jul 1 06:59:21.275496 [ 0.574595] installing Xen timer for CPU 19 Jul 1 06:59:21.287465 [ 0.128466] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Jul 1 06:59:21.287491 [ 0.575053] cpu 1 spinlock event irq 205 Jul 1 06:59:21.299464 [ 0.575223] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Jul 1 06:59:21.311470 [ 0.575250] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Jul 1 06:59:21.323480 [ 0.575276] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Jul 1 06:59:21.347475 [ 0.128466] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Jul 1 06:59:21.359469 [ 0.576219] cpu 2 spinlock event irq 206 Jul 1 06:59:21.359489 [ 0.128466] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Jul 1 06:59:21.371474 [ 0.576261] cpu 3 spinlock event irq 207 Jul 1 06:59:21.371493 [ 0.128466] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Jul 1 06:59:21.383474 [ 0.577156] cpu 4 spinlock event irq 208 Jul 1 06:59:21.383493 [ 0.128466] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0005 Jul 1 06:59:21.395479 [ 0.577189] cpu 5 spinlock event irq 209 Jul 1 06:59:21.407463 [ 0.128466] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0006 Jul 1 06:59:21.407490 [ 0.578056] cpu 6 spinlock event irq 210 Jul 1 06:59:21.419467 [ 0.128466] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0007 Jul 1 06:59:21.419494 [ 0.578139] cpu 7 spinlock event irq 211 Jul 1 06:59:21.431468 [ 0.128466] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0016 APIC: 0x0008 Jul 1 06:59:21.443463 [ 0.578170] cpu 8 spinlock event irq 212 Jul 1 06:59:21.443484 [ 0.128466] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0018 APIC: 0x0009 Jul 1 06:59:21.455468 [ 0.579141] cpu 9 spinlock event irq 213 Jul 1 06:59:21.455488 [ 0.128466] [Firmware Bug]: CPU 10: APIC ID mismatch. CPUID: 0x000a APIC: 0x0010 Jul 1 06:59:21.467471 [ 0.128466] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Jul 1 06:59:21.467497 [ 0.579175] cpu 10 spinlock event irq 214 Jul 1 06:59:21.479477 [ 0.128466] [Firmware Bug]: CPU 11: APIC ID mismatch. CPUID: 0x000b APIC: 0x0011 Jul 1 06:59:21.491469 [ 0.128466] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Jul 1 06:59:21.491503 [ 0.580140] cpu 11 spinlock event irq 215 Jul 1 06:59:21.503467 [ 0.128466] [Firmware Bug]: CPU 12: APIC ID mismatch. CPUID: 0x000c APIC: 0x0012 Jul 1 06:59:21.515463 [ 0.128466] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Jul 1 06:59:21.515490 [ 0.580184] cpu 12 spinlock event irq 216 Jul 1 06:59:21.527469 [ 0.128466] [Firmware Bug]: CPU 13: APIC ID mismatch. CPUID: 0x000d APIC: 0x0013 Jul 1 06:59:21.527495 [ 0.128466] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Jul 1 06:59:21.539479 [ 0.580193] cpu 13 spinlock event irq 217 Jul 1 06:59:21.551467 [ 0.128466] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0014 Jul 1 06:59:21.551493 [ 0.128466] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Jul 1 06:59:21.563472 [ 0.581152] cpu 14 spinlock event irq 218 Jul 1 06:59:21.563491 [ 0.128466] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0015 Jul 1 06:59:21.575473 [ 0.128466] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0015 Jul 1 06:59:21.587476 [ 0.581200] cpu 15 spinlock event irq 219 Jul 1 06:59:21.587495 [ 0.128466] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0016 Jul 1 06:59:21.599473 [ 0.128466] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0016 Jul 1 06:59:21.611475 [ 0.582145] cpu 16 spinlock event irq 220 Jul 1 06:59:21.611494 [ 0.128466] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0017 Jul 1 06:59:21.623472 [ 0.128466] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0017 Jul 1 06:59:21.635464 [ 0.582192] cpu 17 spinlock event irq 221 Jul 1 06:59:21.635484 [ 0.128466] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0018 Jul 1 06:59:21.647468 [ 0.128466] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0036 APIC: 0x0018 Jul 1 06:59:21.647494 [ 0.582192] cpu 18 spinlock event irq 222 Jul 1 06:59:21.659466 [ 0.128466] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0019 Jul 1 06:59:21.659493 [ 0.128466] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x0038 APIC: 0x0019 Jul 1 06:59:21.671479 [ 0.583141] cpu 19 spinlock event irq 223 Jul 1 06:59:21.683473 [ 0.583333] installing Xen timer for CPU 20 Jul 1 06:59:21.683494 [ 0.584178] installing Xen timer for CPU 21 Jul 1 06:59:21.683506 [ 0.584578] installing Xen timer for CPU 22 Jul 1 06:59:21.695470 [ 0.584985] installing Xen timer for CPU 23 Jul 1 06:59:21.695490 [ 0.585409] installing Xen timer for CPU 24 Jul 1 06:59:21.707464 [ 0.585786] installing Xen timer for CPU 25 Jul 1 06:59:21.707484 [ 0.586209] installing Xen timer for CPU 26 Jul 1 06:59:21.707497 [ 0.586595] installing Xen timer for CPU 27 Jul 1 06:59:21.719472 [ 0.587078] installing Xen timer for CPU 28 Jul 1 06:59:21.719492 [ 0.587488] installing Xen timer for CPU 29 Jul 1 06:59:21.731469 [ 0.587888] installing Xen timer for CPU 30 Jul 1 06:59:21.731490 [ 0.588298] installing Xen timer for CPU 31 Jul 1 06:59:21.731502 [ 0.588714] installing Xen timer for CPU 32 Jul 1 06:59:21.743471 [ 0.589108] installing Xen timer for CPU 33 Jul 1 06:59:21.743491 [ 0.589495] installing Xen timer for CPU 34 Jul 1 06:59:21.755467 [ 0.589890] installing Xen timer for CPU 35 Jul 1 06:59:21.755487 [ 0.590294] installing Xen timer for CPU 36 Jul 1 06:59:21.755500 [ 0.590701] installing Xen timer for CPU 37 Jul 1 06:59:21.767468 [ 0.591111] installing Xen timer for CPU 38 Jul 1 06:59:21.767487 [ 0.591518] installing Xen timer for CPU 39 Jul 1 06:59:21.779470 [ 0.128466] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0020 Jul 1 06:59:21.779496 [ 0.128466] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Jul 1 06:59:21.791483 [ 0.591684] cpu 20 spinlock event irq 324 Jul 1 06:59:21.803463 [ 0.128466] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0021 Jul 1 06:59:21.803489 [ 0.128466] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Jul 1 06:59:21.815474 [ 0.592159] cpu 21 spinlock event irq 325 Jul 1 06:59:21.815493 [ 0.128466] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0022 Jul 1 06:59:21.827476 [ 0.128466] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Jul 1 06:59:21.839472 [ 0.592206] cpu 22 spinlock event irq 326 Jul 1 06:59:21.839491 [ 0.128466] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0023 Jul 1 06:59:21.851475 [ 0.128466] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Jul 1 06:59:21.863492 [ 0.593168] cpu 23 spinlock event irq 327 Jul 1 06:59:21.863511 [ 0.128466] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x0024 Jul 1 06:59:21.875473 [ 0.128466] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Jul 1 06:59:21.887475 [ 0.593212] cpu 24 spinlock event irq 328 Jul 1 06:59:21.887495 [ 0.128466] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x0025 Jul 1 06:59:21.899470 [ 0.128466] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0025 Jul 1 06:59:21.911469 [ 0.594163] cpu 25 spinlock event irq 329 Jul 1 06:59:21.911488 [ 0.128466] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x0026 Jul 1 06:59:21.923469 [ 0.128466] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0026 Jul 1 06:59:21.935465 [ 0.594207] cpu 26 spinlock event irq 330 Jul 1 06:59:21.935486 [ 0.128466] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x0027 Jul 1 06:59:21.947467 [ 0.128466] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0027 Jul 1 06:59:21.947493 [ 0.595080] cpu 27 spinlock event irq 331 Jul 1 06:59:21.959468 [ 0.128466] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0028 Jul 1 06:59:21.971465 [ 0.128466] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0017 APIC: 0x0028 Jul 1 06:59:21.971491 [ 0.595178] cpu 28 spinlock event irq 332 Jul 1 06:59:21.983467 [ 0.128466] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0029 Jul 1 06:59:21.983493 [ 0.128466] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0019 APIC: 0x0029 Jul 1 06:59:21.995474 [ 0.595227] cpu 29 spinlock event irq 333 Jul 1 06:59:22.007464 [ 0.128466] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0030 Jul 1 06:59:22.007491 [ 0.128466] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Jul 1 06:59:22.019473 [ 0.596187] cpu 30 spinlock event irq 334 Jul 1 06:59:22.031463 [ 0.128466] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0031 Jul 1 06:59:22.031490 [ 0.128466] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Jul 1 06:59:22.043472 [ 0.596236] cpu 31 spinlock event irq 335 Jul 1 06:59:22.043491 [ 0.128466] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0032 Jul 1 06:59:22.055522 [ 0.128466] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Jul 1 06:59:22.067526 [ 0.597179] cpu 32 spinlock event irq 336 Jul 1 06:59:22.067545 [ 0.128466] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0033 Jul 1 06:59:22.079530 [ 0.128466] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Jul 1 06:59:22.091499 [ 0.597227] cpu 33 spinlock event irq 337 Jul 1 06:59:22.091519 [ 0.128466] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0034 Jul 1 06:59:22.103471 [ 0.128466] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Jul 1 06:59:22.115476 [ 0.598185] cpu 34 spinlock event irq 338 Jul 1 06:59:22.115496 [ 0.128466] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0035 Jul 1 06:59:22.127442 [ 0.128466] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0035 Jul 1 06:59:22.139468 [ 0.598234] cpu 35 spinlock event irq 339 Jul 1 06:59:22.139487 [ 0.128466] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0036 Jul 1 06:59:22.151470 [ 0.128466] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0036 Jul 1 06:59:22.163462 [ 0.599176] cpu 36 spinlock event irq 340 Jul 1 06:59:22.163483 [ 0.128466] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0037 Jul 1 06:59:22.175466 [ 0.128466] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0037 Jul 1 06:59:22.175492 [ 0.599224] cpu 37 spinlock event irq 341 Jul 1 06:59:22.187467 [ 0.128466] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x0038 Jul 1 06:59:22.199470 [ 0.128466] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0037 APIC: 0x0038 Jul 1 06:59:22.199496 [ 0.599224] cpu 38 spinlock event irq 342 Jul 1 06:59:22.211466 [ 0.128466] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x0039 Jul 1 06:59:22.211492 [ 0.600169] cpu 39 spinlock event irq 343 Jul 1 06:59:22.223467 [ 0.601093] smp: Brought up 1 node, 40 CPUs Jul 1 06:59:22.223488 [ 0.602141] devtmpfs: initialized Jul 1 06:59:22.235466 [ 0.602141] x86/mm: Memory block size: 128MB Jul 1 06:59:22.235487 [ 0.604583] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Jul 1 06:59:22.247473 [ 0.604583] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 06:59:22.259469 [ 0.604583] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 06:59:22.259493 [ 0.605405] PM: RTC time: 06:59:19, date: 2024-07-01 Jul 1 06:59:22.271473 [ 0.605781] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 06:59:22.283463 [ 0.605824] xen:grant_table: Grant tables using version 1 layout Jul 1 06:59:22.283487 [ 0.605865] Grant table initialized Jul 1 06:59:22.283499 [ 0.607064] audit: initializing netlink subsys (disabled) Jul 1 06:59:22.295498 [ 0.607095] audit: type=2000 audit(1719817158.643:1): state=initialized audit_enabled=0 res=1 Jul 1 06:59:22.307470 [ 0.607171] thermal_sys: Registered thermal governor 'step_wise' Jul 1 06:59:22.307493 [ 0.607171] thermal_sys: Registered thermal governor 'user_space' Jul 1 06:59:22.319472 [ 0.607171] Detected 1 PCC Subspaces Jul 1 06:59:22.319492 [ 0.607193] Registering PCC driver as Mailbox controller Jul 1 06:59:22.331469 [ 0.608284] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Jul 1 06:59:22.343465 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Jul 1 06:59:22.343487 [ 0.756556] PCI: Using configuration type 1 for base access Jul 1 06:59:22.355465 [ 0.756675] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 06:59:22.355493 [ 0.757159] ACPI: Added _OSI(Module Device) Jul 1 06:59:22.367467 [ 0.757165] ACPI: Added _OSI(Processor Device) Jul 1 06:59:22.367488 [ 0.757176] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 06:59:22.379467 [ 0.757187] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 06:59:22.379489 [ 0.828977] ACPI: 4 ACPI AML tables successfully acquired and loaded Jul 1 06:59:22.391469 [ 0.833553] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Jul 1 06:59:22.391492 [ 0.838462] ACPI: Dynamic OEM Table Load: Jul 1 06:59:22.403475 [ 0.875584] ACPI: Dynamic OEM Table Load: Jul 1 06:59:22.403495 [ 1.043036] ACPI: _OSC evaluated successfully for all CPUs Jul 1 06:59:22.415466 [ 1.043517] ACPI: Interpreter enabled Jul 1 06:59:22.415493 [ 1.043551] ACPI: PM: (supports S0 S5) Jul 1 06:59:22.415506 [ 1.043561] ACPI: Using IOAPIC for interrupt routing Jul 1 06:59:22.427473 [ 1.043618] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 06:59:22.439469 [ 1.043638] PCI: Using E820 reservations for host bridge windows Jul 1 06:59:22.439491 [ 1.044594] ACPI: Enabled 2 GPEs in block 00 to 7F Jul 1 06:59:22.451471 [ 1.104234] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Jul 1 06:59:22.463464 [ 1.104259] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 06:59:22.463494 [ 1.104401] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 06:59:22.475482 [ 1.104642] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 06:59:22.487466 [ 1.105257] PCI host bridge to bus 0000:00 Jul 1 06:59:22.487487 [ 1.105269] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 06:59:22.499478 [ 1.105285] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 06:59:22.499502 [ 1.105299] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Jul 1 06:59:22.511477 [ 1.105313] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Jul 1 06:59:22.523465 [ 1.105327] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 06:59:22.523488 [ 1.105341] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 06:59:22.535471 [ 1.105357] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Jul 1 06:59:22.547471 [ 1.105373] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Jul 1 06:59:22.559465 [ 1.105389] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Jul 1 06:59:22.559490 [ 1.105405] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Jul 1 06:59:22.571475 [ 1.105423] pci_bus 0000:00: root bus resource [bus 00-16] Jul 1 06:59:22.583465 [ 1.105513] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 PCIe Root Port Jul 1 06:59:22.583490 (XEN) PCI add device 0000:00:00.0 Jul 1 06:59:22.595463 [ 1.106137] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.607467 [ 1.106247] pci 0000:00:04.0: BAR 0 [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Jul 1 06:59:22.607491 (XEN) PCI add device 0000:00:04.0 Jul 1 06:59:22.619462 [ 1.106793] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.631463 [ 1.106896] pci 0000:00:04.1: BAR 0 [mem 0x380ffff28000-0x380ffff2bfff 64bit] Jul 1 06:59:22.631487 (XEN) PCI add device 0000:00:04.1 Jul 1 06:59:22.643464 [ 1.107429] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.643493 [ 1.107533] pci 0000:00:04.2: BAR 0 [mem 0x380ffff24000-0x380ffff27fff 64bit] Jul 1 06:59:22.655469 (XEN) PCI add device 0000:00:04.2 Jul 1 06:59:22.655487 [ 1.108059] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.667478 [ 1.108163] pci 0000:00:04.3: BAR 0 [mem 0x380ffff20000-0x380ffff23fff 64bit] Jul 1 06:59:22.679470 (XEN) PCI add device 0000:00:04.3 Jul 1 06:59:22.679489 [ 1.108697] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.691473 [ 1.108802] pci 0000:00:04.4: BAR 0 [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Jul 1 06:59:22.703480 (XEN) PCI add device 0000:00:04.4 Jul 1 06:59:22.703499 [ 1.109368] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.715474 [ 1.109485] pci 0000:00:04.5: BAR 0 [mem 0x380ffff18000-0x380ffff1bfff 64bit] Jul 1 06:59:22.727469 (XEN) PCI add device 0000:00:04.5 Jul 1 06:59:22.727487 [ 1.110011] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.739481 [ 1.110114] pci 0000:00:04.6: BAR 0 [mem 0x380ffff14000-0x380ffff17fff 64bit] Jul 1 06:59:22.751466 (XEN) PCI add device 0000:00:04.6 Jul 1 06:59:22.751485 [ 1.110645] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.763471 [ 1.110748] pci 0000:00:04.7: BAR 0 [mem 0x380ffff10000-0x380ffff13fff 64bit] Jul 1 06:59:22.775463 (XEN) PCI add device 0000:00:04.7 Jul 1 06:59:22.775482 [ 1.111268] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.787470 (XEN) PCI add device 0000:00:05.0 Jul 1 06:59:22.787488 [ 1.111798] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.799470 (XEN) PCI add device 0000:00:05.2 Jul 1 06:59:22.799488 [ 1.112294] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.811474 [ 1.112389] pci 0000:00:05.4: BAR 0 [mem 0x9cc87000-0x9cc87fff] Jul 1 06:59:22.823468 (XEN) PCI add device 0000:00:05.4 Jul 1 06:59:22.823487 [ 1.112972] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.835469 (XEN) PCI add device 0000:00:08.0 Jul 1 06:59:22.835487 [ 1.113444] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 conventional PCI endpoint Jul 1 06:59:22.847476 (XEN) PCI add device 0000:00:08.1 Jul 1 06:59:22.847494 [ 1.113823] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Jul 1 06:59:22.859517 (XEN) PCI add device 0000:00:08.2 Jul 1 06:59:22.871462 [ 1.114381] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 conventional PCI endpoint Jul 1 06:59:22.871489 (XEN) PCI add device 0000:00:11.0 Jul 1 06:59:22.883465 [ 1.114759] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 conventional PCI endpoint Jul 1 06:59:22.895461 [ 1.114914] pci 0000:00:14.0: BAR 0 [mem 0x380ffff00000-0x380ffff0ffff 64bit] Jul 1 06:59:22.895485 [ 1.115366] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 1 06:59:22.907464 (XEN) PCI add device 0000:00:14.0 Jul 1 06:59:22.907483 [ 1.115897] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 conventional PCI endpoint Jul 1 06:59:22.919471 [ 1.116020] pci 0000:00:14.2: BAR 0 [mem 0x380ffff32000-0x380ffff32fff 64bit] Jul 1 06:59:22.931465 (XEN) PCI add device 0000:00:14.2 Jul 1 06:59:22.931484 [ 1.116665] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 conventional PCI endpoint Jul 1 06:59:22.943468 [ 1.116763] pci 0000:00:17.0: BAR 0 [mem 0x9cc84000-0x9cc85fff] Jul 1 06:59:22.943489 [ 1.116822] pci 0000:00:17.0: BAR 1 [mem 0x9cc86000-0x9cc860ff] Jul 1 06:59:22.955480 [ 1.116880] pci 0000:00:17.0: BAR 2 [io 0x3030-0x3037] Jul 1 06:59:22.955501 [ 1.116938] pci 0000:00:17.0: BAR 3 [io 0x3020-0x3023] Jul 1 06:59:22.967466 [ 1.116995] pci 0000:00:17.0: BAR 4 [io 0x3000-0x301f] Jul 1 06:59:22.967487 [ 1.117051] pci 0000:00:17.0: BAR 5 [mem 0x9cc00000-0x9cc7ffff] Jul 1 06:59:22.979468 [ 1.117270] pci 0000:00:17.0: PME# supported from D3hot Jul 1 06:59:22.991462 (XEN) PCI add device 0000:00:17.0 Jul 1 06:59:22.991481 [ 1.117754] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 PCIe Root Port Jul 1 06:59:23.003465 [ 1.117941] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 06:59:23.003486 [ 1.118301] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Jul 1 06:59:23.015464 (XEN) PCI add device 0000:00:1c.0 Jul 1 06:59:23.015483 [ 1.118540] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 PCIe Root Port Jul 1 06:59:23.027472 [ 1.118729] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 06:59:23.027493 [ 1.118756] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Jul 1 06:59:23.039470 [ 1.118781] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Jul 1 06:59:23.039493 [ 1.119098] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Jul 1 06:59:23.051479 (XEN) PCI add device 0000:00:1c.4 Jul 1 06:59:23.051497 [ 1.119347] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 PCIe Root Port Jul 1 06:59:23.063470 [ 1.119541] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 06:59:23.075465 [ 1.119580] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Jul 1 06:59:23.075489 [ 1.119915] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Jul 1 06:59:23.087465 (XEN) PCI add device 0000:00:1c.5 Jul 1 06:59:23.087484 [ 1.120165] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 conventional PCI endpoint Jul 1 06:59:23.099471 (XEN) PCI add device 0000:00:1f.0 Jul 1 06:59:23.099489 [ 1.120938] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 conventional PCI endpoint Jul 1 06:59:23.111481 [ 1.121020] pci 0000:00:1f.2: BAR 0 [mem 0x9cc80000-0x9cc83fff] Jul 1 06:59:23.123465 (XEN) PCI add device 0000:00:1f.2 Jul 1 06:59:23.123485 [ 1.121568] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 conventional PCI endpoint Jul 1 06:59:23.135472 [ 1.121699] pci 0000:00:1f.4: BAR 0 [mem 0x00000000-0x000000ff 64bit] Jul 1 06:59:23.135494 [ 1.121849] pci 0000:00:1f.4: BAR 4 [io 0x0780-0x079f] Jul 1 06:59:23.147470 (XEN) PCI add device 0000:00:1f.4 Jul 1 06:59:23.147488 [ 1.122117] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 conventional PCI endpoint Jul 1 06:59:23.159469 [ 1.122213] pci 0000:00:1f.5: BAR 0 [mem 0xfe010000-0xfe010fff] Jul 1 06:59:23.171465 (XEN) PCI add device 0000:00:1f.5 Jul 1 06:59:23.171484 [ 1.122798] pci 0000:00:1c.0: PCI bridge to [bus 01] Jul 1 06:59:23.171498 [ 1.123094] pci 0000:02:00.0: working around ROM BAR overlap defect Jul 1 06:59:23.183484 [ 1.123109] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 PCIe Endpoint Jul 1 06:59:23.195468 [ 1.123216] pci 0000:02:00.0: BAR 0 [mem 0x9ca00000-0x9cafffff] Jul 1 06:59:23.195490 [ 1.123332] pci 0000:02:00.0: BAR 2 [io 0x2000-0x201f] Jul 1 06:59:23.207469 [ 1.123395] pci 0000:02:00.0: BAR 3 [mem 0x9cb00000-0x9cb03fff] Jul 1 06:59:23.207491 [ 1.123848] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Jul 1 06:59:23.219470 (XEN) PCI add device 0000:02:00.0 Jul 1 06:59:23.219489 [ 1.124198] pci 0000:00:1c.4: PCI bridge to [bus 02] Jul 1 06:59:23.231466 [ 1.124480] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 PCIe to PCI/PCI-X bridge Jul 1 06:59:23.243463 [ 1.124614] pci 0000:03:00.0: BAR 0 [mem 0x9c900000-0x9c900fff 64bit] Jul 1 06:59:23.243486 [ 1.124684] pci 0000:03:00.0: PCI bridge to [bus 04] Jul 1 06:59:23.255466 [ 1.124735] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Jul 1 06:59:23.255489 (XEN) PCI add device 0000:03:00.0 Jul 1 06:59:23.267464 [ 1.125242] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Jul 1 06:59:23.267486 [ 1.125436] pci_bus 0000:04: extended config space not accessible Jul 1 06:59:23.279470 [ 1.125506] pci 0000:04:00.0: [102b:0522] typ[ 3.423016] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 06:59:23.291467 [ 3.423037] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 06:59:23.291488 [ 3.423180] Already setup the GSI :16 Jul 1 06:59:23.303467 [ 3.432883] megasas: 07.727.03.00-rc1 Jul 1 06:59:23.303486 [ 3.433052] Already setup the GSI :55 Jul 1 06:59:23.303499 [ 3.433500] megaraid_sas 0000:65:00.0: FW now in Ready state Jul 1 06:59:23.315475 [ 3.433520] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Jul 1 06:59:23.327470 [ 3.434874] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Jul 1 06:59:23.327493 [ 3.446277] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Jul 1 06:59:23.339473 [ 3.446311] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Jul 1 06:59:23.351467 [ 3.446326] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Jul 1 06:59:23.351497 [ 3.446342] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Jul 1 06:59:23.363477 [ 3.452198] pps pps0: new PPS source ptp0 Jul 1 06:59:23.375467 [ 3.452367] igb 0000:02:00.0: added PHC on eth0 Jul 1 06:59:23.375487 [ 3.452405] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 06:59:23.387464 [ 3.452424] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:2c:6e Jul 1 06:59:23.387488 [ 3.452507] igb 0000:02:00.0: eth0: PBA No: 100200-000 Jul 1 06:59:23.399470 [ 3.452523] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 06:59:23.411466 [ 3.459053] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Jul 1 06:59:23.423466 [ 3.459075] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Jul 1 06:59:23.423490 [ 3.459092] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Jul 1 06:59:23.435472 [ 3.502490] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Jul 1 06:59:23.447471 [ 3.502508] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Jul 1 06:59:23.447494 [ 3.502523] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Jul 1 06:59:23.459478 [ 3.502539] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Jul 1 06:59:23.471468 [ 3.502553] megaraid_sas 0000:65:00.0: NVMe passthru support : No Jul 1 06:59:23.471491 [ 3.502567] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Jul 1 06:59:23.483473 [ 3.502586] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Jul 1 06:59:23.495468 [ 3.502600] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Jul 1 06:59:23.495491 [ 3.503337] igb 0000:02:00.0 enx0010e0de2c6e: renamed from eth0 Jul 1 06:59:23.507472 [ 3.529721] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Jul 1 06:59:23.519481 [ 3.529746] megaraid_sas 0000:65:00.0: INIT adapter done Jul 1 06:59:23.531463 [ 3.530417] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Jul 1 06:59:23.531490 [ 3.530437] megaraid_sas 0000:65:00.0: unevenspan support : no Jul 1 06:59:23.543465 [ 3.530451] megaraid_sas 0000:65:00.0: firmware crash dump : yes Jul 1 06:59:23.543488 [ 3.530484] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Jul 1 06:59:23.555472 [ 3.530651] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Jul 1 06:59:23.567472 [ 3.530681] scsi host8: Avago SAS based MegaRAID driver Jul 1 06:59:23.579462 [ 3.531518] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Jul 1 06:59:23.579489 [ 3.534700] sd 8:0:0:0: Attached scsi generic sg0 type 0 Jul 1 06:59:23.591468 [ 3.535504] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Jul 1 06:59:23.603468 [ 3.542470] sd 8:0:0:0: [sda] Write Protect is off Jul 1 06:59:23.603489 [ 3.543210] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Jul 1 06:59:23.615476 [ 3.545422] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Jul 1 06:59:23.627466 [ 3.545437] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Jul 1 06:59:23.627488 [ 3.776850] sda: sda1 sda2 sda3 Jul 1 06:59:23.627500 [ 3.777310] sd 8:0:0:0: [sda] Attached SCSI disk Jul 1 06:59:23.639439 Begin: Loading essential drivers ... done. Jul 1 06:59:32.831494 Begin: Running /scripts/init-premount ... done. Jul 1 06:59:32.843522 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 06:59:32.855492 Begin: Running /scripts/local-premount ... done. Jul 1 06:59:32.891469 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 06:59:32.927484 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro1--vg-root Jul 1 06:59:32.951489 /dev/mapper/sabro1--vg-root: clean, 45722/1220608 files, 760674/4882432 blocks Jul 1 06:59:33.011525 done. Jul 1 06:59:33.023462 [ 14.399894] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 06:59:33.275465 [ 14.406438] EXT4-fs (dm-0): mounted filesystem 8dd3fe8a-b2b2-4882-923d-1ddb3fb25799 ro with ordered data mode. Quota mode: none. Jul 1 06:59:33.299416 done. Jul 1 06:59:33.299432 Begin: Running /scripts/local-bottom ... done. Jul 1 06:59:33.311428 Begin: Running /scripts/init-bottom ... done. Jul 1 06:59:33.347420 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 06:59:33.671499 INIT: version 3.06 booting Jul 1 06:59:33.683476 INIT: No inittab.d directory found Jul 1 06:59:33.731477 Using makefile-style concurrent boot in runlevel S. Jul 1 06:59:33.863481 Starting hotplug events dispatcher: systemd-udevd. Jul 1 06:59:34.895490 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 06:59:34.991493 Synthesizing the initial hotplug events (devices)...done. Jul 1 06:59:35.859487 Waiting for /dev to be fully populated...done. Jul 1 06:59:37.023524 [ 18.537977] EXT4-fs (dm-0): re-mounted 8dd3fe8a-b2b2-4882-923d-1ddb3fb25799 r/w. Quota mode: none. Jul 1 06:59:37.419453 Checking file systems.../dev/sda2: clean, 353/61056 files, 33811/244224 blocks Jul 1 06:59:38.403443 done. Jul 1 06:59:38.415422 Cleaning up temporary files... /tmp. Jul 1 06:59:38.535435 [ 19.820395] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Jul 1 06:59:38.703514 [ 19.829493] EXT4-fs (sda2): mounted filesystem 982f1bff-2846-4901-a1f4-4e8cbb9f7634 r/w with ordered data mode. Quota mode: none. Jul 1 06:59:38.715469 [ 19.956266] Adding 1949692k swap on /dev/mapper/sabro1--vg-swap_1. Priority:-2 extents:1 across:1949692k Jul 1 06:59:38.835525 Mounting local filesystems...done. Jul 1 06:59:39.063483 Activating swapfile swap, if any...done. Jul 1 06:59:39.075489 Cleaning up temporary files.... Jul 1 06:59:39.099484 Starting Setting kernel variables: sysctl. Jul 1 06:59:39.135477 [ 21.583714] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 06:59:40.467519 [ 21.583767] xenbr0: port 1(enx0010e0de2c6e) entered disabled state Jul 1 06:59:40.467542 [ 21.583797] igb 0000:02:00.0 enx0010e0de2c6e: entered allmulticast mode Jul 1 06:59:40.479529 [ 21.583866] igb 0000:02:00.0 enx0010e0de2c6e: entered promiscuous mode Jul 1 06:59:40.479552 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 06:59:42.159526 Jul 1 06:59:42.159540 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 06:59:42.171473 done. Jul 1 06:59:43.047504 Cleaning up temporary files.... Jul 1 06:59:43.107445 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 06:59:43.143458 Starting nftables: none Jul 1 06:59:43.179450 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 06:59:43.263486 flush ruleset Jul 1 06:59:43.263502 ^^^^^^^^^^^^^^ Jul 1 06:59:43.263511 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 06:59:43.275480 table inet filter { Jul 1 06:59:43.275498 ^^ Jul 1 06:59:43.275506 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 06:59:43.275523 chain input { Jul 1 06:59:43.287481 ^^^^^ Jul 1 06:59:43.287497 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 06:59:43.287516 chain forward { Jul 1 06:59:43.299468 ^^^^^^^ Jul 1 06:59:43.299484 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 06:59:43.299503 chain output { Jul 1 06:59:43.311473 ^^^^^^ Jul 1 06:59:43.311489 is already running Jul 1 06:59:43.311499 . Jul 1 06:59:43.311506 INIT: Entering runlevel: 2 Jul 1 06:59:43.311524 Using makefile-style concurrent boot in runlevel 2. Jul 1 06:59:43.323445 Starting Apache httpd web server: apache2[ 24.563978] igb 0000:02:00.0 enx0010e0de2c6e: igb: enx0010e0de2c6e NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 06:59:43.443479 [ 24.776855] xenbr0: port 1(enx0010e0de2c6e) entered blocking state Jul 1 06:59:43.659461 [ 24.776920] xenbr0: port 1(enx0010e0de2c6e) entered forwarding state Jul 1 06:59:43.659484 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.69. Set the 'ServerName' directive globally to suppress this message Jul 1 06:59:43.791458 . Jul 1 06:59:44.811474 Starting NTP server: ntpd2024-07-01T06:59:45 ntpd[1393]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 06:59:45.087505 2024-07-01T06:59:45 ntpd[1393]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 06:59:45.099496 . Jul 1 06:59:45.111445 Starting SMP IRQ Balancer: irqbalance. Jul 1 06:59:45.123463 [ 26.322663] xen_acpi_processor: Uploading Xen processor PM info Jul 1 06:59:45.207441 Starting system message bus: dbus. Jul 1 06:59:45.219440 Starting OpenBSD Secure Shell server: sshd. Jul 1 06:59:45.487518 Starting /usr/local/sbin/oxenstored... Jul 1 06:59:46.819460 Setting domain 0 name, domid and JSON config... Jul 1 06:59:46.831487 Done setting up Dom0 Jul 1 06:59:46.831505 Starting xenconsoled... Jul 1 06:59:46.831516 Starting QEMU as disk backend for dom0 Jul 1 06:59:46.831527 Jul 1 06:59:47.923444 Debian GNU/Linux 12 sabro1 hvc0 Jul 1 06:59:47.935451 Jul 1 06:59:47.935465 sabro1 login: [ 80.163819] xenbr0: port 2(vif1.0) entered blocking state Jul 1 07:00:39.039466 [ 80.163905] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:00:39.051477 [ 80.163967] vif vif-1-0 vif1.0: entered allmulticast mode Jul 1 07:00:39.051500 [ 80.164144] vif vif-1-0 vif1.0: entered promiscuous mode Jul 1 07:00:39.063435 (d1) mapping kernel into physical memory Jul 1 07:00:39.159452 (d1) about to get started... Jul 1 07:00:39.159470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x0000064e unimplemented Jul 1 07:00:39.999474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0x00000034 unimplemented Jul 1 07:00:40.011441 (XEN) arch/x86/pv/emul-priv-op.c:1171:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:00:40.479468 (XEN) arch/x86/pv/emul-priv-op.c:1171:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:00:40.491470 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Jul 1 07:00:40.911456 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Jul 1 07:00:40.911482 [ 82.057817] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 07:00:40.935464 [ 82.058020] xenbr0: port 2(vif1.0) entered blocking state Jul 1 07:00:40.947448 [ 82.058059] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 07:00:40.947472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:01:27.139457 [ 140.953071] xen-blkback: backend/vbd/1/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:01:39.835485 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 3 to 4 frames Jul 1 07:02:02.375451 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Jul 1 07:02:07.803482 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 5 to 6 frames Jul 1 07:02:50.939452 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 6 to 7 frames Jul 1 07:06:04.023418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:08:08.663476 (XEN) d1 L1TF-vulnerable L1e efffe7fffabe1202 - Shadowing Jul 1 07:11:47.627463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:14:50.187474 [ 1094.174471] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:17:33.059479 [ 1101.484381] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:17:40.375493 [ 1101.484980] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Jul 1 07:17:40.375519 [ 1101.485028] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Jul 1 07:17:40.387480 [ 1101.485068] xenbr0: port 2(vif1.0) entered disabled state Jul 1 07:17:40.387502 [ 1123.237484] xenbr0: port 2(vif2.0) entered blocking state Jul 1 07:18:02.123476 [ 1123.237537] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:18:02.123500 [ 1123.237564] vif vif-2-0 vif2.0: entered allmulticast mode Jul 1 07:18:02.135470 [ 1123.237642] vif vif-2-0 vif2.0: entered promiscuous mode Jul 1 07:18:02.147413 (d2) mapping kernel into physical memory Jul 1 07:18:02.243434 (d2) about to get started... Jul 1 07:18:02.243452 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x0000064e unimplemented Jul 1 07:18:02.999467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000034 unimplemented Jul 1 07:18:02.999490 (XEN) arch/x86/pv/emul-priv-op.c:1171:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:18:03.547489 (XEN) arch/x86/pv/emul-priv-op.c:1171:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:18:03.559455 [ 1125.172080] xen-blkback: backend/vbd/2/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:18:04.059491 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 07:18:04.071475 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Jul 1 07:18:04.083470 [ 1125.199810] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 07:18:04.083491 [ 1125.200076] xenbr0: port 2(vif2.0) entered blocking state Jul 1 07:18:04.095449 [ 1125.200126] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 07:18:04.095472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000639 unimplemented Jul 1 07:18:07.031580 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000611 unimplemented Jul 1 07:18:07.043560 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000619 unimplemented Jul 1 07:18:07.055542 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x00000606 unimplemented Jul 1 07:18:07.055566 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000639 unimplemented Jul 1 07:18:07.091549 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000611 unimplemented Jul 1 07:18:07.103567 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000619 unimplemented Jul 1 07:18:07.115539 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000606 unimplemented Jul 1 07:18:07.115563 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x000000b0 unimplemented Jul 1 07:18:07.535439 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v1 RDMSR 0x000000b0 unimplemented Jul 1 07:18:07.583476 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000611 unimplemented Jul 1 07:18:07.667489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000639 unimplemented Jul 1 07:18:07.667513 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000641 unimplemented Jul 1 07:18:07.679492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x00000619 unimplemented Jul 1 07:18:07.691482 (XEN) arch/x86/pv/emul-priv-op.c:1013:d2v0 RDMSR 0x0000064d unimplemented Jul 1 07:18:07.691505 [ 1170.497385] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:18:49.387452 [ 1170.583511] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:18:49.471490 [ 1170.584139] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Jul 1 07:18:49.471514 [ 1170.584197] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Jul 1 07:18:49.483497 [ 1170.584240] xenbr0: port 2(vif2.0) entered disabled state Jul 1 07:18:49.495447 [ 1197.153944] xenbr0: port 2(vif3.0) entered blocking state Jul 1 07:19:16.043494 [ 1197.154010] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:19:16.043520 [ 1197.154053] vif vif-3-0 vif3.0: entered allmulticast mode Jul 1 07:19:16.055477 [ 1197.154172] vif vif-3-0 vif3.0: entered promiscuous mode Jul 1 07:19:16.055500 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jul 1 07:19:16.139454 [ 1197.265360] xen-blkback: backend/vbd/3/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:19:16.151497 [ 1197.323135] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 07:19:16.211489 [ 1197.323375] xenbr0: port 2(vif3.0) entered blocking state Jul 1 07:19:16.211511 [ 1197.323457] xenbr0: port 2(vif3.0) entered forwarding state Jul 1 07:19:16.223455 [ 1244.675175] xenbr0: port 3(vif4.0) entered blocking state Jul 1 07:20:03.559489 [ 1244.675225] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:20:03.571490 [ 1244.675253] vif vif-4-0 vif4.0: entered allmulticast mode Jul 1 07:20:03.571513 [ 1244.675328] vif vif-4-0 vif4.0: entered promiscuous mode Jul 1 07:20:03.583451 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jul 1 07:20:03.667482 [ 1244.803300] xen-blkback: backend/vbd/4/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:20:03.691485 [ 1244.825492] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:20:03.715447 [ 1244.888454] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:20:03.775492 [ 1244.889583] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Jul 1 07:20:03.787488 [ 1244.889633] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Jul 1 07:20:03.787512 [ 1244.889673] xenbr0: port 2(vif3.0) entered disabled state Jul 1 07:20:03.799449 [ 1244.957437] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 07:20:03.847487 [ 1244.957663] xenbr0: port 3(vif4.0) entered blocking state Jul 1 07:20:03.847511 [ 1244.957754] xenbr0: port 3(vif4.0) entered forwarding state Jul 1 07:20:03.859450 [ 1271.529739] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:20:30.411473 [ 1271.584312] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:20:30.471494 [ 1271.584947] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Jul 1 07:20:30.483489 [ 1271.584996] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Jul 1 07:20:30.483514 [ 1271.585036] xenbr0: port 3(vif4.0) entered disabled state Jul 1 07:20:30.495450 [ 1298.218677] xenbr0: port 2(vif5.0) entered blocking state Jul 1 07:20:57.099506 [ 1298.218729] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:20:57.111508 [ 1298.218753] vif vif-5-0 vif5.0: entered allmulticast mode Jul 1 07:20:57.123477 [ 1298.218836] vif vif-5-0 vif5.0: entered promiscuous mode Jul 1 07:20:57.123500 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Jul 1 07:20:57.195523 [ 1298.331081] xen-blkback: backend/vbd/5/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:20:57.219488 [ 1298.379745] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 07:20:57.267491 [ 1298.380017] xenbr0: port 2(vif5.0) entered blocking state Jul 1 07:20:57.267514 [ 1298.380066] xenbr0: port 2(vif5.0) entered forwarding state Jul 1 07:20:57.279463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:21:31.939456 [ 1345.969608] xenbr0: port 3(vif6.0) entered blocking state Jul 1 07:21:44.851475 [ 1345.969693] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:21:44.863494 [ 1345.969787] vif vif-6-0 vif6.0: entered allmulticast mode Jul 1 07:21:44.863516 [ 1345.969977] vif vif-6-0 vif6.0: entered promiscuous mode Jul 1 07:21:44.875474 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Jul 1 07:21:45.007443 [ 1346.134598] xen-blkback: backend/vbd/6/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:21:45.031442 [ 1346.167528] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:21:45.055466 [ 1346.251849] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:21:45.139492 [ 1346.252666] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Jul 1 07:21:45.151487 [ 1346.252728] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Jul 1 07:21:45.151511 [ 1346.252814] xenbr0: port 2(vif5.0) entered disabled state Jul 1 07:21:45.163455 [ 1346.313739] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 07:21:45.199487 [ 1346.314005] xenbr0: port 3(vif6.0) entered blocking state Jul 1 07:21:45.211465 [ 1346.314058] xenbr0: port 3(vif6.0) entered forwarding state Jul 1 07:21:45.211488 [ 1366.209631] xenbr0: port 2(vif7.0) entered blocking state Jul 1 07:22:05.099493 [ 1366.209681] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:22:05.099516 [ 1366.209709] vif vif-7-0 vif7.0: entered allmulticast mode Jul 1 07:22:05.111485 [ 1366.209792] vif vif-7-0 vif7.0: entered promiscuous mode Jul 1 07:22:05.111508 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Jul 1 07:22:05.183480 [ 1366.317911] xen-blkback: backend/vbd/7/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:22:05.207484 [ 1366.349236] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:22:05.231474 [ 1366.432326] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:22:05.315479 [ 1366.432791] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Jul 1 07:22:05.327492 [ 1366.432839] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Jul 1 07:22:05.339466 [ 1366.432880] xenbr0: port 3(vif6.0) entered disabled state Jul 1 07:22:05.339489 [ 1366.486604] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 07:22:05.375491 [ 1366.486871] xenbr0: port 2(vif7.0) entered blocking state Jul 1 07:22:05.375514 [ 1366.486919] xenbr0: port 2(vif7.0) entered forwarding state Jul 1 07:22:05.387458 [ 1386.603490] xenbr0: port 3(vif8.0) entered blocking state Jul 1 07:22:25.491494 [ 1386.603545] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:22:25.491518 [ 1386.603576] vif vif-8-0 vif8.0: entered allmulticast mode Jul 1 07:22:25.503496 [ 1386.603671] vif vif-8-0 vif8.0: entered promiscuous mode Jul 1 07:22:25.503517 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Jul 1 07:22:25.611479 [ 1386.746906] xen-blkback: backend/vbd/8/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:22:25.635489 [ 1386.773812] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:22:25.659470 [ 1386.863258] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:22:25.755465 [ 1386.863734] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Jul 1 07:22:25.755489 [ 1386.863821] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Jul 1 07:22:25.767465 [ 1386.863861] xenbr0: port 2(vif7.0) entered disabled state Jul 1 07:22:25.767487 [ 1386.913185] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 07:22:25.803470 [ 1386.913452] xenbr0: port 3(vif8.0) entered blocking state Jul 1 07:22:25.803496 [ 1386.913510] xenbr0: port 3(vif8.0) entered forwarding state Jul 1 07:22:25.816076 [ 1406.981098] xenbr0: port 2(vif9.0) entered blocking state Jul 1 07:22:45.863460 [ 1406.981183] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:22:45.875472 [ 1406.981241] vif vif-9-0 vif9.0: entered allmulticast mode Jul 1 07:22:45.875494 [ 1406.981414] vif vif-9-0 vif9.0: entered promiscuous mode Jul 1 07:22:45.887443 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Jul 1 07:22:45.995435 [ 1407.122833] xen-blkback: backend/vbd/9/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:22:46.019421 [ 1407.149409] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:22:46.031448 [ 1407.249271] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:22:46.139469 [ 1407.249761] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Jul 1 07:22:46.139494 [ 1407.249810] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Jul 1 07:22:46.151473 [ 1407.249850] xenbr0: port 3(vif8.0) entered disabled state Jul 1 07:22:46.163413 [ 1407.311075] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 07:22:46.199490 [ 1407.311304] xenbr0: port 2(vif9.0) entered blocking state Jul 1 07:22:46.199513 [ 1407.311392] xenbr0: port 2(vif9.0) entered forwarding state Jul 1 07:22:46.211467 [ 1427.276574] xenbr0: port 3(vif10.0) entered blocking state Jul 1 07:23:06.163473 [ 1427.276623] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:23:06.175465 [ 1427.276646] vif vif-10-0 vif10.0: entered allmulticast mode Jul 1 07:23:06.175487 [ 1427.276713] vif vif-10-0 vif10.0: entered promiscuous mode Jul 1 07:23:06.187421 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Jul 1 07:23:06.283471 [ 1427.416257] xen-blkback: backend/vbd/10/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:23:06.311429 [ 1427.438704] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:23:06.323449 [ 1427.513450] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:23:06.395450 [ 1427.514034] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Jul 1 07:23:06.407471 [ 1427.514091] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Jul 1 07:23:06.419455 [ 1427.514139] xenbr0: port 2(vif9.0) entered disabled state Jul 1 07:23:06.419477 [ 1427.562980] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 07:23:06.455466 [ 1427.563198] xenbr0: port 3(vif10.0) entered blocking state Jul 1 07:23:06.455489 [ 1427.563287] xenbr0: port 3(vif10.0) entered forwarding state Jul 1 07:23:06.467416 [ 1447.395086] xenbr0: port 2(vif11.0) entered blocking state Jul 1 07:23:26.279468 [ 1447.395139] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:23:26.291469 [ 1447.395166] vif vif-11-0 vif11.0: entered allmulticast mode Jul 1 07:23:26.291491 [ 1447.395243] vif vif-11-0 vif11.0: entered promiscuous mode Jul 1 07:23:26.303452 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Jul 1 07:23:26.435423 [ 1447.559388] xen-blkback: backend/vbd/11/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:23:26.447475 [ 1447.590192] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:23:26.483420 [ 1447.674442] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:23:26.567468 [ 1447.674999] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Jul 1 07:23:26.567492 [ 1447.675063] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Jul 1 07:23:26.579469 [ 1447.675107] xenbr0: port 3(vif10.0) entered disabled state Jul 1 07:23:26.579492 [ 1447.730979] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 07:23:26.615461 [ 1447.731458] xenbr0: port 2(vif11.0) entered blocking state Jul 1 07:23:26.627458 [ 1447.731500] xenbr0: port 2(vif11.0) entered forwarding state Jul 1 07:23:26.627481 [ 1467.708599] xenbr0: port 3(vif12.0) entered blocking state Jul 1 07:23:46.599470 [ 1467.708686] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:23:46.599492 [ 1467.708779] vif vif-12-0 vif12.0: entered allmulticast mode Jul 1 07:23:46.611461 [ 1467.708959] vif vif-12-0 vif12.0: entered promiscuous mode Jul 1 07:23:46.611483 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Jul 1 07:23:46.731464 [ 1467.866994] xen-blkback: backend/vbd/12/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:23:46.755470 [ 1467.893928] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:23:46.779450 [ 1467.962097] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:23:46.851472 [ 1467.962992] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Jul 1 07:23:46.863464 [ 1467.963036] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Jul 1 07:23:46.863489 [ 1467.963069] xenbr0: port 2(vif11.0) entered disabled state Jul 1 07:23:46.875424 [ 1468.025888] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 07:23:46.911521 [ 1468.026074] xenbr0: port 3(vif12.0) entered blocking state Jul 1 07:23:46.923475 [ 1468.026105] xenbr0: port 3(vif12.0) entered forwarding state Jul 1 07:23:46.923498 [ 1488.690053] xenbr0: port 2(vif13.0) entered blocking state Jul 1 07:24:07.579474 [ 1488.690139] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:24:07.579504 [ 1488.690208] vif vif-13-0 vif13.0: entered allmulticast mode Jul 1 07:24:07.591468 [ 1488.690416] vif vif-13-0 vif13.0: entered promiscuous mode Jul 1 07:24:07.591490 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Jul 1 07:24:07.687434 [ 1488.815721] xen-blkback: backend/vbd/13/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:24:07.711431 [ 1488.837479] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:24:07.723450 [ 1488.924617] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:24:07.807455 [ 1488.925361] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Jul 1 07:24:07.819472 [ 1488.925433] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Jul 1 07:24:07.831451 [ 1488.925474] xenbr0: port 3(vif12.0) entered disabled state Jul 1 07:24:07.831474 [ 1488.979776] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 07:24:07.867469 [ 1488.980003] xenbr0: port 2(vif13.0) entered blocking state Jul 1 07:24:07.867490 [ 1488.980095] xenbr0: port 2(vif13.0) entered forwarding state Jul 1 07:24:07.879455 [ 1508.958380] xenbr0: port 3(vif14.0) entered blocking state Jul 1 07:24:27.851469 [ 1508.958430] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:24:27.851493 [ 1508.958458] vif vif-14-0 vif14.0: entered allmulticast mode Jul 1 07:24:27.863449 [ 1508.958533] vif vif-14-0 vif14.0: entered promiscuous mode Jul 1 07:24:27.863471 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Jul 1 07:24:27.947431 [ 1509.071451] xen-blkback: backend/vbd/14/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:24:27.959475 [ 1509.096317] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:24:27.983450 [ 1509.184825] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:24:28.067450 [ 1509.185341] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Jul 1 07:24:28.079478 [ 1509.185389] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Jul 1 07:24:28.091457 [ 1509.185430] xenbr0: port 2(vif13.0) entered disabled state Jul 1 07:24:28.091479 [ 1509.229003] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 07:24:28.115467 [ 1509.229425] xenbr0: port 3(vif14.0) entered blocking state Jul 1 07:24:28.127451 [ 1509.229467] xenbr0: port 3(vif14.0) entered forwarding state Jul 1 07:24:28.127474 [ 1529.396594] xenbr0: port 2(vif15.0) entered blocking state Jul 1 07:24:48.279453 [ 1529.396645] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:24:48.291473 [ 1529.396680] vif vif-15-0 vif15.0: entered allmulticast mode Jul 1 07:24:48.303444 [ 1529.396755] vif vif-15-0 vif15.0: entered promiscuous mode Jul 1 07:24:48.303468 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Jul 1 07:24:48.387427 [ 1529.512980] xen-blkback: backend/vbd/15/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:24:48.411413 [ 1529.546580] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:24:48.435444 [ 1529.611164] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:24:48.495456 [ 1529.611725] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Jul 1 07:24:48.507470 [ 1529.611790] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Jul 1 07:24:48.519445 [ 1529.611831] xenbr0: port 3(vif14.0) entered disabled state Jul 1 07:24:48.519469 [ 1529.660188] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 07:24:48.543451 [ 1529.660440] xenbr0: port 2(vif15.0) entered blocking state Jul 1 07:24:48.555466 [ 1529.660521] xenbr0: port 2(vif15.0) entered forwarding state Jul 1 07:24:48.555489 [ 1549.929522] xenbr0: port 3(vif16.0) entered blocking state Jul 1 07:25:08.823470 [ 1549.929609] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:25:08.823495 [ 1549.929697] vif vif-16-0 vif16.0: entered allmulticast mode Jul 1 07:25:08.835448 [ 1549.929881] vif vif-16-0 vif16.0: entered promiscuous mode Jul 1 07:25:08.835479 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Jul 1 07:25:08.919463 [ 1550.052431] xen-blkback: backend/vbd/16/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:25:08.943461 [ 1550.075946] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:25:08.967427 [ 1550.164365] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:25:09.051470 [ 1550.164830] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Jul 1 07:25:09.063466 [ 1550.164878] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Jul 1 07:25:09.063490 [ 1550.164918] xenbr0: port 2(vif15.0) entered disabled state Jul 1 07:25:09.075440 [ 1550.211571] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 07:25:09.099513 [ 1550.211901] xenbr0: port 3(vif16.0) entered blocking state Jul 1 07:25:09.099535 [ 1550.211952] xenbr0: port 3(vif16.0) entered forwarding state Jul 1 07:25:09.111451 [ 1570.283235] xenbr0: port 2(vif17.0) entered blocking state Jul 1 07:25:29.167459 [ 1570.283288] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:25:29.179471 [ 1570.283320] vif vif-17-0 vif17.0: entered allmulticast mode Jul 1 07:25:29.179494 [ 1570.283411] vif vif-17-0 vif17.0: entered promiscuous mode Jul 1 07:25:29.191443 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Jul 1 07:25:29.299427 [ 1570.425628] xen-blkback: backend/vbd/17/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:25:29.323424 [ 1570.452989] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:25:29.335453 [ 1570.552115] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:25:29.443468 [ 1570.552637] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Jul 1 07:25:29.443492 [ 1570.552729] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Jul 1 07:25:29.455471 [ 1570.552778] xenbr0: port 3(vif16.0) entered disabled state Jul 1 07:25:29.467413 [ 1570.600757] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 07:25:29.491469 [ 1570.600977] xenbr0: port 2(vif17.0) entered blocking state Jul 1 07:25:29.491492 [ 1570.601066] xenbr0: port 2(vif17.0) entered forwarding state Jul 1 07:25:29.503433 [ 1590.443331] xenbr0: port 3(vif18.0) entered blocking state Jul 1 07:25:49.327461 [ 1590.443387] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:25:49.339471 [ 1590.443435] vif vif-18-0 vif18.0: entered allmulticast mode Jul 1 07:25:49.339493 [ 1590.443518] vif vif-18-0 vif18.0: entered promiscuous mode Jul 1 07:25:49.351446 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Jul 1 07:25:49.435440 [ 1590.562113] xen-blkback: backend/vbd/18/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:25:49.459423 [ 1590.582445] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:25:49.471451 [ 1590.670241] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:25:49.555459 [ 1590.670816] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Jul 1 07:25:49.567470 [ 1590.670883] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Jul 1 07:25:49.579457 [ 1590.670936] xenbr0: port 2(vif17.0) entered disabled state Jul 1 07:25:49.579480 [ 1590.734055] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 07:25:49.627465 [ 1590.734279] xenbr0: port 3(vif18.0) entered blocking state Jul 1 07:25:49.627489 [ 1590.734393] xenbr0: port 3(vif18.0) entered forwarding state Jul 1 07:25:49.639424 [ 1611.243245] xenbr0: port 2(vif19.0) entered blocking state Jul 1 07:26:10.135470 [ 1611.243328] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:26:10.135494 [ 1611.243390] vif vif-19-0 vif19.0: entered allmulticast mode Jul 1 07:26:10.147462 [ 1611.243569] vif vif-19-0 vif19.0: entered promiscuous mode Jul 1 07:26:10.147485 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Jul 1 07:26:10.279446 [ 1611.408188] xen-blkback: backend/vbd/19/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:26:10.303446 [ 1611.441653] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:26:10.327450 [ 1611.520298] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:26:10.411469 [ 1611.521284] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Jul 1 07:26:10.411493 [ 1611.521353] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Jul 1 07:26:10.423472 [ 1611.521396] xenbr0: port 3(vif18.0) entered disabled state Jul 1 07:26:10.435423 [ 1611.573943] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 07:26:10.459460 [ 1611.574067] xenbr0: port 2(vif19.0) entered blocking state Jul 1 07:26:10.471456 [ 1611.574080] xenbr0: port 2(vif19.0) entered forwarding state Jul 1 07:26:10.471479 [ 1631.767873] xenbr0: port 3(vif20.0) entered blocking state Jul 1 07:26:30.655472 [ 1631.767958] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:26:30.667464 [ 1631.768018] vif vif-20-0 vif20.0: entered allmulticast mode Jul 1 07:26:30.667486 [ 1631.768190] vif vif-20-0 vif20.0: entered promiscuous mode Jul 1 07:26:30.679429 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Jul 1 07:26:30.775456 [ 1631.907006] xen-blkback: backend/vbd/20/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:26:30.799455 [ 1631.949513] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:26:30.835451 [ 1632.034033] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:26:30.919460 [ 1632.035229] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Jul 1 07:26:30.931472 [ 1632.035285] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Jul 1 07:26:30.943446 [ 1632.035334] xenbr0: port 2(vif19.0) entered disabled state Jul 1 07:26:30.943468 [ 1632.093042] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 07:26:30.979463 [ 1632.093280] xenbr0: port 3(vif20.0) entered blocking state Jul 1 07:26:30.991453 [ 1632.093363] xenbr0: port 3(vif20.0) entered forwarding state Jul 1 07:26:30.991475 [ 1652.394151] xenbr0: port 2(vif21.0) entered blocking state Jul 1 07:26:51.283477 [ 1652.394203] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:26:51.283500 [ 1652.394228] vif vif-21-0 vif21.0: entered allmulticast mode Jul 1 07:26:51.295506 [ 1652.394301] vif vif-21-0 vif21.0: entered promiscuous mode Jul 1 07:26:51.307473 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Jul 1 07:26:51.379463 [ 1652.512886] xen-blkback: backend/vbd/21/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:26:51.403469 [ 1652.537373] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:26:51.427438 [ 1652.628131] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:26:51.511451 [ 1652.628592] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Jul 1 07:26:51.523473 [ 1652.628673] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Jul 1 07:26:51.535457 [ 1652.628713] xenbr0: port 3(vif20.0) entered disabled state Jul 1 07:26:51.535479 [ 1652.680973] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 07:26:51.571468 [ 1652.681199] xenbr0: port 2(vif21.0) entered blocking state Jul 1 07:26:51.571491 [ 1652.681290] xenbr0: port 2(vif21.0) entered forwarding state Jul 1 07:26:51.583439 [ 1673.244057] xenbr0: port 3(vif22.0) entered blocking state Jul 1 07:27:12.131490 [ 1673.244115] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:27:12.143531 [ 1673.244143] vif vif-22-0 vif22.0: entered allmulticast mode Jul 1 07:27:12.143554 [ 1673.244227] vif vif-22-0 vif22.0: entered promiscuous mode Jul 1 07:27:12.155469 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Jul 1 07:27:12.239463 [ 1673.373577] xen-blkback: backend/vbd/22/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:27:12.263471 [ 1673.396404] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:27:12.287463 [ 1673.472257] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:27:12.359512 [ 1673.472887] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Jul 1 07:27:12.371467 [ 1673.472949] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Jul 1 07:27:12.371490 [ 1673.472991] xenbr0: port 2(vif21.0) entered disabled state Jul 1 07:27:12.383448 [ 1673.527399] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 07:27:12.419466 [ 1673.527673] xenbr0: port 3(vif22.0) entered blocking state Jul 1 07:27:12.419489 [ 1673.527728] xenbr0: port 3(vif22.0) entered forwarding state Jul 1 07:27:12.431452 [ 1693.430610] xenbr0: port 2(vif23.0) entered blocking state Jul 1 07:27:32.319482 [ 1693.430695] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:27:32.331465 [ 1693.430753] vif vif-23-0 vif23.0: entered allmulticast mode Jul 1 07:27:32.331488 [ 1693.430926] vif vif-23-0 vif23.0: entered promiscuous mode Jul 1 07:27:32.343421 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Jul 1 07:27:32.439435 [ 1693.566592] xen-blkback: backend/vbd/23/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:27:32.463429 [ 1693.593259] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:27:32.487417 [ 1693.684094] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:27:32.571467 [ 1693.684772] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Jul 1 07:27:32.583468 [ 1693.684823] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Jul 1 07:27:32.583493 [ 1693.684863] xenbr0: port 3(vif22.0) entered disabled state Jul 1 07:27:32.595445 [ 1693.731123] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 07:27:32.619473 [ 1693.731358] xenbr0: port 2(vif23.0) entered blocking state Jul 1 07:27:32.631445 [ 1693.731440] xenbr0: port 2(vif23.0) entered forwarding state Jul 1 07:27:32.631469 [ 1713.487412] xenbr0: port 3(vif24.0) entered blocking state Jul 1 07:27:52.375475 [ 1713.487495] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:27:52.387465 [ 1713.487553] vif vif-24-0 vif24.0: entered allmulticast mode Jul 1 07:27:52.387488 [ 1713.487760] vif vif-24-0 vif24.0: entered promiscuous mode Jul 1 07:27:52.399430 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Jul 1 07:27:52.483446 [ 1713.612140] xen-blkback: backend/vbd/24/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:27:52.507441 [ 1713.635368] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:27:52.519450 [ 1713.729555] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:27:52.615458 [ 1713.730191] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Jul 1 07:27:52.627474 [ 1713.730240] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Jul 1 07:27:52.639448 [ 1713.730280] xenbr0: port 2(vif23.0) entered disabled state Jul 1 07:27:52.639471 [ 1713.791977] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 07:27:52.675446 [ 1713.792261] xenbr0: port 3(vif24.0) entered blocking state Jul 1 07:27:52.687471 [ 1713.792319] xenbr0: port 3(vif24.0) entered forwarding state Jul 1 07:27:52.687493 [ 1734.208950] xenbr0: port 2(vif25.0) entered blocking state Jul 1 07:28:13.095467 [ 1734.209035] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:13.107467 [ 1734.209095] vif vif-25-0 vif25.0: entered allmulticast mode Jul 1 07:28:13.107490 [ 1734.209268] vif vif-25-0 vif25.0: entered promiscuous mode Jul 1 07:28:13.119434 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:28:13.191439 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Jul 1 07:28:13.203440 [ 1734.329630] xen-blkback: backend/vbd/25/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:28:13.227426 [ 1734.354061] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:28:13.239451 [ 1734.443168] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:28:13.335476 [ 1734.443734] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Jul 1 07:28:13.335507 [ 1734.443782] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Jul 1 07:28:13.347477 [ 1734.443822] xenbr0: port 3(vif24.0) entered disabled state Jul 1 07:28:13.359416 [ 1734.500898] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 07:28:13.383445 [ 1734.501181] xenbr0: port 2(vif25.0) entered blocking state Jul 1 07:28:13.395470 [ 1734.501223] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 07:28:13.407417 [ 1752.131908] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:31.023439 [ 1752.262111] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:31.155530 [ 1752.262667] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Jul 1 07:28:31.155554 [ 1752.262715] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Jul 1 07:28:31.167542 [ 1752.262785] xenbr0: port 2(vif25.0) entered disabled state Jul 1 07:28:31.167564 [ 1787.226433] xenbr0: port 2(vif26.0) entered blocking state Jul 1 07:29:06.111511 [ 1787.226516] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:29:06.123524 [ 1787.226624] vif vif-26-0 vif26.0: entered allmulticast mode Jul 1 07:29:06.123546 [ 1787.226797] vif vif-26-0 vif26.0: entered promiscuous mode Jul 1 07:29:06.135448 (d26) mapping kernel into physical memory Jul 1 07:29:06.255507 (d26) about to get started... Jul 1 07:29:06.267475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x0000064e unimplemented Jul 1 07:29:06.999462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000034 unimplemented Jul 1 07:29:06.999486 (XEN) arch/x86/pv/emul-priv-op.c:1171:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:29:07.539474 (XEN) arch/x86/pv/emul-priv-op.c:1171:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:29:07.551415 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jul 1 07:29:08.067464 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Jul 1 07:29:08.079460 [ 1789.208270] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 07:29:08.091443 [ 1789.208502] xenbr0: port 2(vif26.0) entered blocking state Jul 1 07:29:08.103471 [ 1789.208622] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 07:29:08.115465 [ 1789.210803] xen-blkback: backend/vbd/26/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:29:08.115496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000639 unimplemented Jul 1 07:29:11.163475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000611 unimplemented Jul 1 07:29:11.175471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000619 unimplemented Jul 1 07:29:11.175496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x00000606 unimplemented Jul 1 07:29:11.187444 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jul 1 07:29:11.235473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jul 1 07:29:11.235497 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jul 1 07:29:11.247469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000606 unimplemented Jul 1 07:29:11.259420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x000000b0 unimplemented Jul 1 07:29:11.631448 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v1 RDMSR 0x000000b0 unimplemented Jul 1 07:29:11.679456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000611 unimplemented Jul 1 07:29:11.763466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000639 unimplemented Jul 1 07:29:11.763491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000641 unimplemented Jul 1 07:29:11.775469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x00000619 unimplemented Jul 1 07:29:11.787485 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0x0000064d unimplemented Jul 1 07:29:11.787510 [ 1824.251659] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:29:43.139455 [ 1824.390236] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:29:43.283476 [ 1824.390816] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Jul 1 07:29:43.283499 [ 1824.390842] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Jul 1 07:29:43.295479 [ 1824.390856] xenbr0: port 2(vif26.0) entered disabled state Jul 1 07:29:43.307416 [ 1858.537039] xenbr0: port 2(vif27.0) entered blocking state Jul 1 07:30:17.427474 [ 1858.537089] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:30:17.439466 [ 1858.537114] vif vif-27-0 vif27.0: entered allmulticast mode Jul 1 07:30:17.439491 [ 1858.537188] vif vif-27-0 vif27.0: entered promiscuous mode Jul 1 07:30:17.451426 (d27) mapping kernel into physical memory Jul 1 07:30:17.535442 (d27) about to get started... Jul 1 07:30:17.547425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x0000064e unimplemented Jul 1 07:30:18.303464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000034 unimplemented Jul 1 07:30:18.303488 (XEN) arch/x86/pv/emul-priv-op.c:1171:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:30:18.867480 (XEN) arch/x86/pv/emul-priv-op.c:1171:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:30:18.879455 [ 1860.515081] xen-blkback: backend/vbd/27/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:30:19.407478 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jul 1 07:30:19.419504 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Jul 1 07:30:19.431496 [ 1860.550459] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 07:30:19.443512 [ 1860.550741] xenbr0: port 2(vif27.0) entered blocking state Jul 1 07:30:19.443535 [ 1860.550781] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 07:30:19.455434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000639 unimplemented Jul 1 07:30:22.395466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000611 unimplemented Jul 1 07:30:22.395492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000619 unimplemented Jul 1 07:30:22.407468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v1 RDMSR 0x00000606 unimplemented Jul 1 07:30:22.407493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jul 1 07:30:22.455468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jul 1 07:30:22.455492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jul 1 07:30:22.467475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000606 unimplemented Jul 1 07:30:22.479435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x000000b0 unimplemented Jul 1 07:30:22.923424 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000611 unimplemented Jul 1 07:30:22.995467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000639 unimplemented Jul 1 07:30:22.995492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000641 unimplemented Jul 1 07:30:23.007490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x00000619 unimplemented Jul 1 07:30:23.019520 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0x0000064d unimplemented Jul 1 07:30:23.019545 [ 1895.875159] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:30:54.763463 [ 1895.998942] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:30:54.883452 [ 1895.999250] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Jul 1 07:30:54.895473 [ 1895.999270] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Jul 1 07:30:54.907457 [ 1895.999284] xenbr0: port 2(vif27.0) entered disabled state Jul 1 07:30:54.907480 [ 1929.881607] xenbr0: port 2(vif28.0) entered blocking state Jul 1 07:31:28.775472 [ 1929.881694] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:31:28.775496 [ 1929.881760] vif vif-28-0 vif28.0: entered allmulticast mode Jul 1 07:31:28.787462 [ 1929.881943] vif vif-28-0 vif28.0: entered promiscuous mode Jul 1 07:31:28.787485 (d28) mapping kernel into physical memory Jul 1 07:31:28.919458 (d28) about to get started... Jul 1 07:31:28.919477 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x0000064e unimplemented Jul 1 07:31:29.627479 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000034 unimplemented Jul 1 07:31:29.639420 (XEN) arch/x86/pv/emul-priv-op.c:1171:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:31:30.167475 (XEN) arch/x86/pv/emul-priv-op.c:1171:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:31:30.179466 [ 1931.811222] xen-blkback: backend/vbd/28/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:31:30.707470 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Jul 1 07:31:30.719467 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Jul 1 07:31:30.719493 [ 1931.836994] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 07:31:30.731467 [ 1931.837177] xenbr0: port 2(vif28.0) entered blocking state Jul 1 07:31:30.731489 [ 1931.837216] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 07:31:30.743434 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000639 unimplemented Jul 1 07:31:33.755475 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000611 unimplemented Jul 1 07:31:33.767469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000619 unimplemented Jul 1 07:31:33.767493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x00000606 unimplemented Jul 1 07:31:33.779441 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jul 1 07:31:33.815474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jul 1 07:31:33.827468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jul 1 07:31:33.827493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000606 unimplemented Jul 1 07:31:33.839432 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x000000b0 unimplemented Jul 1 07:31:34.199412 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v1 RDMSR 0x000000b0 unimplemented Jul 1 07:31:34.247435 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000611 unimplemented Jul 1 07:31:34.319457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000639 unimplemented Jul 1 07:31:34.331470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000641 unimplemented Jul 1 07:31:34.343469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x00000619 unimplemented Jul 1 07:31:34.343493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0x0000064d unimplemented Jul 1 07:31:34.355442 [ 1966.477293] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:32:05.371453 [ 1966.609223] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:32:05.503491 [ 1966.609762] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Jul 1 07:32:05.503515 [ 1966.609810] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Jul 1 07:32:05.515493 [ 1966.609851] xenbr0: port 2(vif28.0) entered disabled state Jul 1 07:32:05.527442 [ 2000.408601] xenbr0: port 2(vif29.0) entered blocking state Jul 1 07:32:39.299500 [ 2000.408652] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:32:39.311483 [ 2000.408681] vif vif-29-0 vif29.0: entered allmulticast mode Jul 1 07:32:39.311506 [ 2000.408757] vif vif-29-0 vif29.0: entered promiscuous mode Jul 1 07:32:39.323450 (d29) mapping kernel into physical memory Jul 1 07:32:39.407473 (d29) about to get started... Jul 1 07:32:39.407491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x0000064e unimplemented Jul 1 07:32:40.151470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x00000034 unimplemented Jul 1 07:32:40.151495 (XEN) arch/x86/pv/emul-priv-op.c:1171:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:32:40.655476 (XEN) arch/x86/pv/emul-priv-op.c:1171:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:32:40.667453 [ 2002.267033] xen-blkback: backend/vbd/29/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:32:41.159498 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jul 1 07:32:41.171473 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Jul 1 07:32:41.183458 [ 2002.298336] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 07:32:41.183478 [ 2002.298599] xenbr0: port 2(vif29.0) entered blocking state Jul 1 07:32:41.195474 [ 2002.298652] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 07:32:41.195496 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jul 1 07:32:44.135466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jul 1 07:32:44.147469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jul 1 07:32:44.159456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000606 unimplemented Jul 1 07:32:44.159481 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v1 RDMSR 0x000000b0 unimplemented Jul 1 07:32:44.591419 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000611 unimplemented Jul 1 07:32:44.663473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000639 unimplemented Jul 1 07:32:44.675466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000641 unimplemented Jul 1 07:32:44.675490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x00000619 unimplemented Jul 1 07:32:44.687471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0x0000064d unimplemented Jul 1 07:32:44.699433 [ 2038.219962] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:33:17.111448 [ 2038.316945] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:33:17.207474 [ 2038.317381] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Jul 1 07:33:17.219468 [ 2038.317482] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Jul 1 07:33:17.219492 [ 2038.317536] xenbr0: port 2(vif29.0) entered disabled state Jul 1 07:33:17.231440 [ 2073.563516] xenbr0: port 2(vif30.0) entered blocking state Jul 1 07:33:52.459480 [ 2073.563570] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:33:52.459504 [ 2073.563601] vif vif-30-0 vif30.0: entered allmulticast mode Jul 1 07:33:52.471454 [ 2073.563690] vif vif-30-0 vif30.0: entered promiscuous mode Jul 1 07:33:52.471477 (d30) mapping kernel into physical memory Jul 1 07:33:52.579444 (d30) about to get started... Jul 1 07:33:52.591425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x0000064e unimplemented Jul 1 07:33:53.311470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000034 unimplemented Jul 1 07:33:53.323440 (XEN) arch/x86/pv/emul-priv-op.c:1171:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:33:53.839474 (XEN) arch/x86/pv/emul-priv-op.c:1171:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:33:53.851435 [ 2075.446775] xen-blkback: backend/vbd/30/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:33:54.343555 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Jul 1 07:33:54.355532 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Jul 1 07:33:54.355558 [ 2075.480735] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 07:33:54.367473 [ 2075.480870] xenbr0: port 2(vif30.0) entered blocking state Jul 1 07:33:54.379488 [ 2075.480884] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 07:33:54.379511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jul 1 07:33:57.271487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jul 1 07:33:57.271512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jul 1 07:33:57.283488 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jul 1 07:33:57.283512 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jul 1 07:33:57.331495 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jul 1 07:33:57.343490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jul 1 07:33:57.343523 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000606 unimplemented Jul 1 07:33:57.355468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x000000b0 unimplemented Jul 1 07:33:57.751478 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v1 RDMSR 0x000000b0 unimplemented Jul 1 07:33:57.823446 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000611 unimplemented Jul 1 07:33:57.895483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000639 unimplemented Jul 1 07:33:57.907493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000641 unimplemented Jul 1 07:33:57.919487 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x00000619 unimplemented Jul 1 07:33:57.919511 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0x0000064d unimplemented Jul 1 07:33:57.931466 [ 2109.974683] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:34:28.867466 [ 2110.107850] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:34:28.999496 [ 2110.108331] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Jul 1 07:34:29.011487 [ 2110.108454] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Jul 1 07:34:29.011512 [ 2110.108497] xenbr0: port 2(vif30.0) entered disabled state Jul 1 07:34:29.023457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:34:55.139480 [ 2143.965413] xenbr0: port 2(vif31.0) entered blocking state Jul 1 07:35:02.859492 [ 2143.965500] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:35:02.859517 [ 2143.965566] vif vif-31-0 vif31.0: entered allmulticast mode Jul 1 07:35:02.871489 [ 2143.965741] vif vif-31-0 vif31.0: entered promiscuous mode Jul 1 07:35:02.871512 (d31) mapping kernel into physical memory Jul 1 07:35:03.003471 (d31) about to get started... Jul 1 07:35:03.003490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x0000064e unimplemented Jul 1 07:35:03.723483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000034 unimplemented Jul 1 07:35:03.735466 (XEN) arch/x86/pv/emul-priv-op.c:1171:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:35:04.239597 (XEN) arch/x86/pv/emul-priv-op.c:1171:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:35:04.258362 [ 2145.872839] xen-blkback: backend/vbd/31/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:35:04.767527 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Jul 1 07:35:04.779518 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Jul 1 07:35:04.791439 [ 2145.907180] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 07:35:04.803472 [ 2145.907449] xenbr0: port 2(vif31.0) entered blocking state Jul 1 07:35:04.803495 [ 2145.907497] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 07:35:04.815425 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jul 1 07:35:07.815474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jul 1 07:35:07.827469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jul 1 07:35:07.827494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000606 unimplemented Jul 1 07:35:07.839444 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v1 RDMSR 0x000000b0 unimplemented Jul 1 07:35:08.175414 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x000000b0 unimplemented Jul 1 07:35:08.223462 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000611 unimplemented Jul 1 07:35:08.307464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000639 unimplemented Jul 1 07:35:08.307489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000641 unimplemented Jul 1 07:35:08.319473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x00000619 unimplemented Jul 1 07:35:08.331451 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0x0000064d unimplemented Jul 1 07:35:08.331477 [ 2180.120177] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:35:39.007453 [ 2180.255864] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:35:39.151481 [ 2180.256499] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Jul 1 07:35:39.151505 [ 2180.256557] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Jul 1 07:35:39.163470 [ 2180.256619] xenbr0: port 2(vif31.0) entered disabled state Jul 1 07:35:39.175414 [ 2213.998369] xenbr0: port 2(vif32.0) entered blocking state Jul 1 07:36:12.887463 [ 2213.998421] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:36:12.899467 [ 2213.998450] vif vif-32-0 vif32.0: entered allmulticast mode Jul 1 07:36:12.899489 [ 2213.998526] vif vif-32-0 vif32.0: entered promiscuous mode Jul 1 07:36:12.911439 (d32) mapping kernel into physical memory Jul 1 07:36:13.019450 (d32) about to get started... Jul 1 07:36:13.019468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x0000064e unimplemented Jul 1 07:36:13.751471 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000034 unimplemented Jul 1 07:36:13.751495 (XEN) arch/x86/pv/emul-priv-op.c:1171:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:36:14.279466 (XEN) arch/x86/pv/emul-priv-op.c:1171:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:36:14.293931 [ 2215.885629] xen-blkback: backend/vbd/32/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:36:14.783473 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jul 1 07:36:14.795459 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Jul 1 07:36:14.795485 [ 2215.915894] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 07:36:14.807468 [ 2215.916130] xenbr0: port 2(vif32.0) entered blocking state Jul 1 07:36:14.819442 [ 2215.916209] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 07:36:14.819466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jul 1 07:36:17.855467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jul 1 07:36:17.867472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jul 1 07:36:17.879449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000606 unimplemented Jul 1 07:36:17.879474 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x000000b0 unimplemented Jul 1 07:36:18.227459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v1 RDMSR 0x000000b0 unimplemented Jul 1 07:36:18.287449 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000611 unimplemented Jul 1 07:36:18.371467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000639 unimplemented Jul 1 07:36:18.371492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000641 unimplemented Jul 1 07:36:18.383467 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x00000619 unimplemented Jul 1 07:36:18.395452 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0x0000064d unimplemented Jul 1 07:36:18.395477 [ 2250.267003] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:36:49.163425 [ 2250.394863] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:36:49.283457 [ 2250.395344] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Jul 1 07:36:49.295471 [ 2250.395396] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Jul 1 07:36:49.307446 [ 2250.395437] xenbr0: port 2(vif32.0) entered disabled state Jul 1 07:36:49.307469 [ 2284.099601] xenbr0: port 2(vif33.0) entered blocking state Jul 1 07:37:22.991476 [ 2284.099653] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:37:23.003467 [ 2284.099682] vif vif-33-0 vif33.0: entered allmulticast mode Jul 1 07:37:23.003489 [ 2284.099758] vif vif-33-0 vif33.0: entered promiscuous mode Jul 1 07:37:23.015424 (d33) mapping kernel into physical memory Jul 1 07:37:23.099445 (d33) about to get started... Jul 1 07:37:23.111427 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x0000064e unimplemented Jul 1 07:37:23.843463 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000034 unimplemented Jul 1 07:37:23.843487 (XEN) arch/x86/pv/emul-priv-op.c:1171:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:37:24.371489 (XEN) arch/x86/pv/emul-priv-op.c:1171:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:37:24.383455 [ 2285.997181] xen-blkback: backend/vbd/33/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:37:24.899466 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Jul 1 07:37:24.922109 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Jul 1 07:37:24.922158 [ 2286.030052] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 07:37:24.927467 [ 2286.030162] xenbr0: port 2(vif33.0) entered blocking state Jul 1 07:37:24.927490 [ 2286.030175] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 07:37:24.939421 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000639 unimplemented Jul 1 07:37:27.975468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000611 unimplemented Jul 1 07:37:27.975491 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000619 unimplemented Jul 1 07:37:27.987470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000606 unimplemented Jul 1 07:37:27.999416 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000639 unimplemented Jul 1 07:37:28.023469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000611 unimplemented Jul 1 07:37:28.023493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000619 unimplemented Jul 1 07:37:28.035472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x00000606 unimplemented Jul 1 07:37:28.047429 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v1 RDMSR 0x000000b0 unimplemented Jul 1 07:37:28.431423 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x000000b0 unimplemented Jul 1 07:37:28.479457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000611 unimplemented Jul 1 07:37:28.551454 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000639 unimplemented Jul 1 07:37:28.563473 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000641 unimplemented Jul 1 07:37:28.575466 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x00000619 unimplemented Jul 1 07:37:28.575490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0x0000064d unimplemented Jul 1 07:37:28.587454 [ 2320.235384] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:37:59.123458 [ 2320.380874] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:37:59.279467 [ 2320.381357] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Jul 1 07:37:59.279492 [ 2320.381406] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Jul 1 07:37:59.291464 [ 2320.381447] xenbr0: port 2(vif33.0) entered disabled state Jul 1 07:37:59.291487 [ 2354.116681] xenbr0: port 2(vif34.0) entered blocking state Jul 1 07:38:33.007488 [ 2354.116732] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:38:33.019489 [ 2354.116756] vif vif-34-0 vif34.0: entered allmulticast mode Jul 1 07:38:33.019512 [ 2354.116825] vif vif-34-0 vif34.0: entered promiscuous mode Jul 1 07:38:33.031454 (d34) mapping kernel into physical memory Jul 1 07:38:33.127436 (d34) about to get started... Jul 1 07:38:33.127455 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x0000064e unimplemented Jul 1 07:38:33.883526 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000034 unimplemented Jul 1 07:38:33.895491 (XEN) arch/x86/pv/emul-priv-op.c:1171:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:38:34.447473 (XEN) arch/x86/pv/emul-priv-op.c:1171:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:38:34.459440 [ 2356.073997] xen-blkback: backend/vbd/34/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:38:34.975469 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jul 1 07:38:34.975496 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Jul 1 07:38:34.987493 [ 2356.107231] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 07:38:34.999478 [ 2356.107358] xenbr0: port 2(vif34.0) entered blocking state Jul 1 07:38:35.011449 [ 2356.107371] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 07:38:35.011472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000639 unimplemented Jul 1 07:38:37.987470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000611 unimplemented Jul 1 07:38:37.999470 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000619 unimplemented Jul 1 07:38:37.999493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000606 unimplemented Jul 1 07:38:38.011452 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000639 unimplemented Jul 1 07:38:38.047472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000611 unimplemented Jul 1 07:38:38.059508 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000619 unimplemented Jul 1 07:38:38.059531 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x00000606 unimplemented Jul 1 07:38:38.071443 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v1 RDMSR 0x000000b0 unimplemented Jul 1 07:38:38.395456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x000000b0 unimplemented Jul 1 07:38:38.455447 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000611 unimplemented Jul 1 07:38:38.539468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000639 unimplemented Jul 1 07:38:38.539492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000641 unimplemented Jul 1 07:38:38.551472 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x00000619 unimplemented Jul 1 07:38:38.563452 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0x0000064d unimplemented Jul 1 07:38:38.563476 [ 2390.314680] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:39:09.203454 [ 2390.456787] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:39:09.347463 [ 2390.457340] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Jul 1 07:39:09.359470 [ 2390.457388] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Jul 1 07:39:09.359495 [ 2390.457428] xenbr0: port 2(vif34.0) entered disabled state Jul 1 07:39:09.371449 [ 2424.318917] xenbr0: port 2(vif35.0) entered blocking state Jul 1 07:39:43.211471 [ 2424.319002] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:39:43.223469 [ 2424.319066] vif vif-35-0 vif35.0: entered allmulticast mode Jul 1 07:39:43.223491 [ 2424.319262] vif vif-35-0 vif35.0: entered promiscuous mode Jul 1 07:39:43.235423 (d35) mapping kernel into physical memory Jul 1 07:39:43.367450 (d35) about to get started... Jul 1 07:39:43.367468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x0000064e unimplemented Jul 1 07:39:44.111480 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000034 unimplemented Jul 1 07:39:44.127141 (XEN) arch/x86/pv/emul-priv-op.c:1171:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:39:44.651478 (XEN) arch/x86/pv/emul-priv-op.c:1171:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:39:44.663462 [ 2426.288759] xen-blkback: backend/vbd/35/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:39:45.191465 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jul 1 07:39:45.191492 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Jul 1 07:39:45.203473 [ 2426.316896] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 07:39:45.203494 [ 2426.317242] xenbr0: port 2(vif35.0) entered blocking state Jul 1 07:39:45.215472 [ 2426.317284] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 07:39:45.227420 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000639 unimplemented Jul 1 07:39:48.191468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000611 unimplemented Jul 1 07:39:48.191492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000619 unimplemented Jul 1 07:39:48.203469 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000606 unimplemented Jul 1 07:39:48.203493 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000639 unimplemented Jul 1 07:39:48.263537 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000611 unimplemented Jul 1 07:39:48.275465 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000619 unimplemented Jul 1 07:39:48.275489 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x00000606 unimplemented Jul 1 07:39:48.287451 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x000000b0 unimplemented Jul 1 07:39:48.719418 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v1 RDMSR 0x000000b0 unimplemented Jul 1 07:39:48.767457 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000611 unimplemented Jul 1 07:39:48.851468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000639 unimplemented Jul 1 07:39:48.851492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000641 unimplemented Jul 1 07:39:48.863442 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x00000619 unimplemented Jul 1 07:39:48.875459 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0x0000064d unimplemented Jul 1 07:39:48.875483 [ 2460.424873] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:40:19.315453 [ 2460.557044] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:40:19.447460 [ 2460.557563] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Jul 1 07:40:19.459473 [ 2460.557616] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Jul 1 07:40:19.471445 [ 2460.557659] xenbr0: port 2(vif35.0) entered disabled state Jul 1 07:40:19.471468 [ 2495.099953] xenbr0: port 2(vif36.0) entered blocking state Jul 1 07:40:53.999547 [ 2495.100003] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:40:53.999571 [ 2495.100027] vif vif-36-0 vif36.0: entered allmulticast mode Jul 1 07:40:54.011530 [ 2495.100102] vif vif-36-0 vif36.0: entered promiscuous mode Jul 1 07:40:54.011553 (d36) mapping kernel into physical memory Jul 1 07:40:54.143471 (d36) about to get started... Jul 1 07:40:54.143490 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x0000064e unimplemented Jul 1 07:40:54.896730 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000034 unimplemented Jul 1 07:40:54.896761 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:40:55.391496 (XEN) arch/x86/pv/emul-priv-op.c:1171:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Jul 1 07:40:55.403481 [ 2497.012847] xen-blkback: backend/vbd/36/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 07:40:55.907500 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Jul 1 07:40:55.919497 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Jul 1 07:40:55.931465 [ 2497.047128] vif vif-36-0 vif36.0: Guest Rx ready Jul 1 07:40:55.943489 [ 2497.047281] xenbr0: port 2(vif36.0) entered blocking state Jul 1 07:40:55.943512 [ 2497.047294] xenbr0: port 2(vif36.0) entered forwarding state Jul 1 07:40:55.955456 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000639 unimplemented Jul 1 07:40:58.919483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000611 unimplemented Jul 1 07:40:58.931494 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000619 unimplemented Jul 1 07:40:58.943502 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000606 unimplemented Jul 1 07:40:58.943527 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000639 unimplemented Jul 1 07:40:58.979528 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000611 unimplemented Jul 1 07:40:58.991521 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000619 unimplemented Jul 1 07:40:58.991545 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x00000606 unimplemented Jul 1 07:40:59.003503 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v1 RDMSR 0x000000b0 unimplemented Jul 1 07:40:59.387582 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000611 unimplemented Jul 1 07:40:59.519464 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000639 unimplemented Jul 1 07:40:59.531483 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000641 unimplemented Jul 1 07:40:59.543468 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x00000619 unimplemented Jul 1 07:40:59.543492 (XEN) arch/x86/pv/emul-priv-op.c:1013:d36v0 RDMSR 0x0000064d unimplemented Jul 1 07:40:59.555443 [ 2529.439202] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:41:28.331452 [ 2529.519714] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:41:28.415470 [ 2529.520179] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Jul 1 07:41:28.427464 [ 2529.520250] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Jul 1 07:41:28.427490 [ 2529.520291] xenbr0: port 2(vif36.0) entered disabled state Jul 1 07:41:28.439428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:41:37.007499 Jul 1 07:46:48.161638 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 07:46:48.179475 Jul 1 07:46:48.179695 Jul 1 07:46:49.205845 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 07:46:49.223487 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 07:46:49.223508 (XEN) RIP: e033:[ fffff81d643aa>] Jul 1 07:46:49.235476 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 07:46:49.235500 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d643aa Jul 1 07:46:49.247481 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:49.259473 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000087e694 Jul 1 07:46:49.259497 (XEN) r9: 000002afebf16c40 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:49.275492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Jul 1 07:46:49.275514 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 07:46:49.287465 (XEN) cr3: 0000000866844000 cr2: 00007f74ca3f6520 Jul 1 07:46:49.287486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 07:46:49.299473 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:49.311466 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Jul 1 07:46:49.311488 (XEN) 0000000000000001 000002afebf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:49.323464 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 65cef3a0db53aa00 Jul 1 07:46:49.323487 (XEN) 00000000000000ec 000000000000000d 0000000000000000 ffff88802005f000 Jul 1 07:46:49.335466 (XEN) ffffffff8280c030 ffffffff81197284 0000000000000002 ffffffff81d6b567 Jul 1 07:46:49.347466 (XEN) ffff88802005f00c ffffffff82fb5f82 ffffffff83094020 0000000000000040 Jul 1 07:46:49.347489 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.359465 (XEN) ffffffff82fc9488 ffffffff82fc57da 0000000100000000 0020080000050654 Jul 1 07:46:49.371470 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Jul 1 07:46:49.371494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.383468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.395467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.395489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.407469 (XEN) 0000000000000000 ffffffff82fc900f 0000000000000000 0000000000000000 Jul 1 07:46:49.419466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.419488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.431464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.443466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.443497 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.455466 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 07:46:49.455486 (XEN) RIP: e033:[] Jul 1 07:46:49.455498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 07:46:49.467469 (XEN) rax: 0000000000000000 rbx: ffff888003a8c200 rcx: ffffffff81d643aa Jul 1 07:46:49.479464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:49.479487 (XEN) rbp: 0000000000000001 rsp: ffffc900401ffec8 r8: 0000000000425e24 Jul 1 07:46:49.491468 (XEN) r9: 000002afebf16c40 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:49.503466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:49.503487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:49.515467 (XEN) cr3: 0000000866844000 cr2: 00007fbb63974e90 Jul 1 07:46:49.515487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 07:46:49.527469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:49.539466 (XEN) Guest stack trace from rsp=ffffc900401ffec8: Jul 1 07:46:49.539487 (XEN) 0000000000000001 000002afebf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:49.551466 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 ac213b0efedb1400 Jul 1 07:46:49.551488 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.563465 (XEN) 0000000000000000 ffffffff81197284 0000000000000001 ffffffff810e1cc4 Jul 1 07:46:49.575465 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:49.575487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.587465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.599462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.599483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.611469 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.623461 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 07:46:49.623481 (XEN) RIP: e033:[] Jul 1 07:46:49.623493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 07:46:49.635466 (XEN) rax: 0000000000000000 rbx: ffff888003a8d800 rcx: ffffffff81d643aa Jul 1 07:46:49.647465 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:49.647487 (XEN) rbp: 0000000000000002 rsp: ffffc90040207ec8 r8: 00000000007b3fbc Jul 1 07:46:49.659471 (XEN) r9: 000002a0a9b16c40 r10: 000002a0a9b16c40 r11: 0000000000000246 Jul 1 07:46:49.659494 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:49.671468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:49.683466 (XEN) cr3: 0000000866844000 cr2: 00007fe79e5f1740 Jul 1 07:46:49.683487 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 07:46:49.695466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:49.707461 (XEN) Guest stack trace from rsp=ffffc90040207ec8: Jul 1 07:46:49.707483 (XEN) 0000000000000001 000002a0a9b16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:49.719466 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 01bd077bd1e6ab00 Jul 1 07:46:49.719489 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.731467 (XEN) 0000000000000000 ffffffff81197284 0000000000000002 ffffffff810e1cc4 Jul 1 07:46:49.743464 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:49.743485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.755473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.767461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.767482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.779466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.779486 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 07:46:49.791467 (XEN) RIP: e033:[] Jul 1 07:46:49.791486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 07:46:49.803464 (XEN) rax: 0000000000000000 rbx: ffff888003a98000 rcx: ffffffff81d643aa Jul 1 07:46:49.803486 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:49.815469 (XEN) rbp: 0000000000000003 rsp: ffffc9004020fec8 r8: 00000000002cb3b4 Jul 1 07:46:49.827464 (XEN) r9: 000002afebf16c40 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:49.827486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:49.839469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:49.851431 (XEN) cr3: 0000000866844000 cr2: 00007f1fbea7da1c Jul 1 07:46:49.851451 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 07:46:49.863464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:49.863486 (XEN) Guest stack trace from rsp=ffffc9004020fec8: Jul 1 07:46:49.875465 (XEN) 0000000000000001 000002afebf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:49.875488 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 efa45c8b4c903000 Jul 1 07:46:49.887476 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.899464 (XEN) 0000000000000000 ffffffff81197284 0000000000000003 ffffffff810e1cc4 Jul 1 07:46:49.899486 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:49.911469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.923468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.923488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.935470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.947464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:49.947484 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 07:46:49.959468 (XEN) RIP: e033:[] Jul 1 07:46:49.959487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 07:46:49.971463 (XEN) rax: 0000000000000000 rbx: ffff888003a99600 rcx: ffffffff81d643aa Jul 1 07:46:49.971486 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:49.983465 (XEN) rbp: 0000000000000004 rsp: ffffc90040217ec8 r8: 00000000004cc8a4 Jul 1 07:46:49.995473 (XEN) r9: 000002a0a9b16c40 r10: 000002a0a9b16c40 r11: 0000000000000246 Jul 1 07:46:49.995496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:50.007463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:50.007486 (XEN) cr3: 0000000866844000 cr2: 00007fa6b6b723d8 Jul 1 07:46:50.019467 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 07:46:50.031466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:50.031488 (XEN) Guest stack trace from rsp=ffffc90040217ec8: Jul 1 07:46:50.043462 (XEN) 0000000000000001 000002a0a9b16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:50.043484 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 34782de4c6492e00 Jul 1 07:46:50.055468 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.067463 (XEN) 0000000000000000 ffffffff81197284 0000000000000004 ffffffff810e1cc4 Jul 1 07:46:50.067492 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:50.079466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.091462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.091483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.103465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.115464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.115484 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 07:46:50.115496 (XEN) RIP: e033:[] Jul 1 07:46:50.127468 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 07:46:50.127489 (XEN) rax: 0000000000000000 rbx: ffff888003a9ac00 rcx: ffffffff81d643aa Jul 1 07:46:50.139467 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:50.151465 (XEN) rbp: 0000000000000005 rsp: ffffc9004021fec8 r8: 000000000025618c Jul 1 07:46:50.151488 (XEN) r9: 000002a0a9b16c40 r10: 000002a0a9b16c40 r11: 0000000000000246 Jul 1 07:46:50.163469 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:50.175462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:50.175484 (XEN) cr3: 000000043bb8d000 cr2: 00007f9026c23520 Jul 1 07:46:50.187466 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 07:46:50.187487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:50.199471 (XEN) Guest stack trace from rsp=ffffc9004021fec8: Jul 1 07:46:50.199492 (XEN) 00000000000000d6 000002a0a9b16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:50.211467 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 81d99a977aa26300 Jul 1 07:46:50.223468 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.223489 (XEN) 0000000000000000 ffffffff81197284 0000000000000005 ffffffff810e1cc4 Jul 1 07:46:50.235467 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:50.247466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.247486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.259467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.271463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.271483 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.283466 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 07:46:50.283486 (XEN) RIP: e033:[] Jul 1 07:46:50.295465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 07:46:50.295487 (XEN) rax: 0000000000000000 rbx: ffff888003a9c200 rcx: ffffffff81d643aa Jul 1 07:46:50.307467 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:50.319462 (XEN) rbp: 0000000000000006 rsp: ffffc90040227ec8 r8: 0000000000702b7c Jul 1 07:46:50.319485 (XEN) r9: 0000029788b6d240 r10: 000002988e7f6c40 r11: 0000000000000246 Jul 1 07:46:50.331466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:50.331488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:50.343468 (XEN) cr3: 0000000866844000 cr2: 00007fb30a937e84 Jul 1 07:46:50.355464 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 07:46:50.355486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:50.367466 (XEN) Guest stack trace from rsp=ffffc90040227ec8: Jul 1 07:46:50.367486 (XEN) 000000000000000c 00000000e94629f5 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:50.379470 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d2a1d98087f98c00 Jul 1 07:46:50.391473 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.391495 (XEN) 0000000000000000 ffffffff81197284 0000000000000006 ffffffff810e1cc4 Jul 1 07:46:50.403469 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:50.415462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.415483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.427467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.439463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.439484 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.451463 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 07:46:50.451483 (XEN) RIP: e033:[] Jul 1 07:46:50.451495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 07:46:50.463470 (XEN) rax: 0000000000000000 rbx: ffff888003a9d800 rcx: ffffffff81d643aa Jul 1 07:46:50.475466 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:50.475488 (XEN) rbp: 0000000000000007 rsp: ffffc9004022fec8 r8: 00000000002f907c Jul 1 07:46:50.487468 (XEN) r9: 000002a0a9b16c40 r10: 000002a0a9b16c40 r11: 0000000000000246 Jul 1 07:46:50.499466 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:50.499488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:50.511467 (XEN) cr3: 000000043bb8d000 cr2: 00007ff481260a1c Jul 1 07:46:50.511487 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 07:46:50.523469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:50.535463 (XEN) Guest stack trace from rsp=ffffc9004022fec8: Jul 1 07:46:50.535484 (XEN) 0000000000000099 000002a0a9b16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:50.547466 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 cdbe9618778ad700 Jul 1 07:46:50.547488 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.559468 (XEN) 0000000000000000 ffffffff81197284 0000000000000007 ffffffff810e1cc4 Jul 1 07:46:50.571469 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:50.571490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.583470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.595467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.595488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.607466 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.619464 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 07:46:50.619483 (XEN) RIP: e033:[] Jul 1 07:46:50.619496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 07:46:50.631468 (XEN) rax: 0000000000000000 rbx: ffff888003aa0000 rcx: ffffffff81d643aa Jul 1 07:46:50.643462 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:50.643484 (XEN) rbp: 0000000000000008 rsp: ffffc90040237ec8 r8: 000000000052f02c Jul 1 07:46:50.655466 (XEN) r9: 0000000000000007 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:50.667461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:50.667483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:50.679465 (XEN) cr3: 0000000866844000 cr2: 000055cb5fd13560 Jul 1 07:46:50.679486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jul 1 07:46:50.691469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:50.703462 (XEN) Guest stack trace from rsp=ffffc90040237ec8: Jul 1 07:46:50.703491 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:50.715464 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 906bf31fc0acd800 Jul 1 07:46:50.715486 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.727466 (XEN) 0000000000000000 ffffffff81197284 0000000000000008 ffffffff810e1cc4 Jul 1 07:46:50.739466 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:50.739488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.751467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.763461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.763482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.775467 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.775487 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 07:46:50.787465 (XEN) RIP: e033:[] Jul 1 07:46:50.787484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 07:46:50.799464 (XEN) rax: 0000000000000000 rbx: ffff888003aa1600 rcx: ffffffff81d643aa Jul 1 07:46:50.799487 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:50.811468 (XEN) rbp: 0000000000000009 rsp: ffffc9004023fec8 r8: 00000000002be444 Jul 1 07:46:50.823463 (XEN) r9: 0000000000000008 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:50.823486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:50.835469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:50.847480 (XEN) cr3: 00000004355d5000 cr2: 00007fa26f541a1c Jul 1 07:46:50.847501 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 07:46:50.859472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:50.859494 (XEN) Guest stack trace from rsp=ffffc9004023fec8: Jul 1 07:46:50.871467 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:50.871489 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 df960485ae6e8000 Jul 1 07:46:50.883470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.895465 (XEN) 0000000000000000 ffffffff81197284 0000000000000009 ffffffff810e1cc4 Jul 1 07:46:50.895487 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:50.907470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.919464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.919485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.931468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.943464 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:50.943484 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 07:46:50.955473 (XEN) RIP: e033:[] Jul 1 07:46:50.955492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 07:46:50.967463 (XEN) rax: 0000000000000000 rbx: ffff888003aa2c00 rcx: ffffffff81d643aa Jul 1 07:46:50.967486 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:50.979467 (XEN) rbp: 000000000000000a rsp: ffffc90040247ec8 r8: 000000000048f89c Jul 1 07:46:50.991467 (XEN) r9: 0000000000000007 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:50.991490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:51.003468 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:51.015471 (XEN) cr3: 0000000866844000 cr2: 000055d4529b0534 Jul 1 07:46:51.015501 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 07:46:51.027448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:51.027469 (XEN) Guest stack trace from rsp=ffffc90040247ec8: Jul 1 07:46:51.039466 (XEN) 000000000000001f 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:51.039477 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 20fd9a104b497200 Jul 1 07:46:51.051470 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.063490 (XEN) 0000000000000000 ffffffff81197284 000000000000000a ffffffff810e1cc4 Jul 1 07:46:51.063511 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:51.075502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.087492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.087513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.099493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.115456 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.115475 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 07:46:51.115488 (XEN) RIP: e033:[] Jul 1 07:46:51.127471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 07:46:51.127498 (XEN) rax: 0000000000000000 rbx: ffff888003aa4200 rcx: ffffffff81d643aa Jul 1 07:46:51.143483 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:51.143506 (XEN) rbp: 000000000000000b rsp: ffffc9004024fec8 r8: 0000000000394d54 Jul 1 07:46:51.155485 (XEN) r9: 000002979a5b6c40 r10: 000002988e7f6c40 r11: 0000000000000246 Jul 1 07:46:51.155507 (XEN) r12: 000 Jul 1 07:46:51.161770 0000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:51.171498 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:51.171520 (XEN) cr3: 000000 Jul 1 07:46:51.171939 0866844000 cr2: 000056236e6992e0 Jul 1 07:46:51.183472 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 07:46:51.183494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:51.195475 (XEN) Guest stack trace from rsp=ffffc9004024fec8: Jul 1 07:46:51.211492 (XEN) 0000000000000096 00000000e94629f5 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:51.211516 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 2d7f8fcfa7651500 Jul 1 07:46:51.211531 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.223473 (XEN) 0000000000000000 ffffffff81197284 000000000000000b ffffffff810e1cc4 Jul 1 07:46:51.235474 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:51.235495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.247476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.259436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.259457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.271478 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.283462 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 07:46:51.283482 (XEN) RIP: e033:[] Jul 1 07:46:51.283494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 07:46:51.295477 (XEN) rax: 0000000000000000 rbx: ffff888003aa5800 rcx: ffffffff81d643aa Jul 1 07:46:51.307461 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:51.307484 (XEN) rbp: 000000000000000c rsp: ffffc90040257ec8 r8: 000000000042ef8c Jul 1 07:46:51.319467 (XEN) r9: 0000000000000007 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:51.331476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:51.331498 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:51.343466 (XEN) cr3: 00000004355d1000 cr2: 00007f3b961dbe84 Jul 1 07:46:51.343486 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 07:46:51.355468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:51.367464 (XEN) Guest stack trace from rsp=ffffc90040257ec8: Jul 1 07:46:51.367485 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:51.379463 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 bb694b226a0d7700 Jul 1 07:46:51.379485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.391467 (XEN) 0000000000000000 ffffffff81197284 000000000000000c ffffffff810e1cc4 Jul 1 07:46:51.403463 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:51.403485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.415465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.427464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.427485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.439471 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.439491 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 07:46:51.451466 (XEN) RIP: e033:[] Jul 1 07:46:51.451485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 07:46:51.463466 (XEN) rax: 0000000000000000 rbx: ffff888003b28000 rcx: ffffffff81d643aa Jul 1 07:46:51.463489 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:51.475478 (XEN) rbp: 000000000000000d rsp: ffffc9004025fec8 r8: 00000000001f7dbc Jul 1 07:46:51.487465 (XEN) r9: 000002afebf16c40 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:51.487488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:51.499469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:51.511463 (XEN) cr3: 000000086759b000 cr2: 00007f610ee37400 Jul 1 07:46:51.511484 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 07:46:51.523472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:51.523493 (XEN) Guest stack trace from rsp=ffffc9004025fec8: Jul 1 07:46:51.535468 (XEN) 0000000000000001 000002afebf16c40 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:51.547462 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 d539424a07994f00 Jul 1 07:46:51.547485 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.559465 (XEN) 0000000000000000 ffffffff81197284 000000000000000d ffffffff810e1cc4 Jul 1 07:46:51.571460 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:51.571482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.583465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.595468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.595490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.607465 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.607485 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 07:46:51.619463 (XEN) RIP: e033:[] Jul 1 07:46:51.619483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 07:46:51.631469 (XEN) rax: 0000000000000000 rbx: ffff888003b29600 rcx: ffffffff81d643aa Jul 1 07:46:51.631499 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:51.643468 (XEN) rbp: 000000000000000e rsp: ffffc90040267ec8 r8: 000000000035c374 Jul 1 07:46:51.655463 (XEN) r9: 0000000000000007 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:51.655486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:51.667439 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:51.679472 (XEN) cr3: 0000000434bf7000 cr2: 000055f4f606e2a0 Jul 1 07:46:51.679493 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 07:46:51.691465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:51.691487 (XEN) Guest stack trace from rsp=ffffc90040267ec8: Jul 1 07:46:51.703465 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:51.703486 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 31f508ffd38a6c00 Jul 1 07:46:51.715467 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.727469 (XEN) 0000000000000000 ffffffff81197284 000000000000000e ffffffff810e1cc4 Jul 1 07:46:51.727491 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:51.739468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.751466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.751487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.763469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.775468 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.775487 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 07:46:51.787462 (XEN) RIP: e033:[] Jul 1 07:46:51.787481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 07:46:51.787497 (XEN) rax: 0000000000000000 rbx: ffff888003b2ac00 rcx: ffffffff81d643aa Jul 1 07:46:51.799469 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:51.811465 (XEN) rbp: 000000000000000f rsp: ffffc9004026fec8 r8: 0000000000256eb4 Jul 1 07:46:51.811488 (XEN) r9: 0000000000000007 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:51.823474 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:51.835467 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:51.835489 (XEN) cr3: 0000000866844000 cr2: 00007fc8d9464170 Jul 1 07:46:51.847470 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 07:46:51.859460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:51.859481 (XEN) Guest stack trace from rsp=ffffc9004026fec8: Jul 1 07:46:51.871465 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:51.871486 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 1ed52f7d6fbd0200 Jul 1 07:46:51.883474 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.895460 (XEN) 0000000000000000 ffffffff81197284 000000000000000f ffffffff810e1cc4 Jul 1 07:46:51.895482 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:51.907473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.919460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.919482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.931465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.943463 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:51.943483 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 07:46:51.943496 (XEN) RIP: e033:[] Jul 1 07:46:51.955525 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 07:46:51.955548 (XEN) rax: 0000000000000000 rbx: ffff888003b2c200 rcx: ffffffff81d643aa Jul 1 07:46:51.967577 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:51.979464 (XEN) rbp: 0000000000000010 rsp: ffffc90040277ec8 r8: 000000000038f7b4 Jul 1 07:46:51.979486 (XEN) r9: 000002974f7e6240 r10: 000002a84ad16c40 r11: 0000000000000246 Jul 1 07:46:51.991471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:52.003516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:52.003539 (XEN) cr3: 0000000866844000 cr2: 0000564619acf244 Jul 1 07:46:52.015521 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 07:46:52.015543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:52.027522 (XEN) Guest stack trace from rsp=ffffc90040277ec8: Jul 1 07:46:52.027542 (XEN) 0000000000000001 00000000e94629f5 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:52.039523 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 6653e0b081838500 Jul 1 07:46:52.051517 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.051538 (XEN) 0000000000000000 ffffffff81197284 0000000000000010 ffffffff810e1cc4 Jul 1 07:46:52.063526 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:52.075518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.075538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.087527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.099517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.099539 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.111525 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 07:46:52.111544 (XEN) RIP: e033:[] Jul 1 07:46:52.123517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 07:46:52.123540 (XEN) rax: 0000000000000000 rbx: ffff888003b2d800 rcx: ffffffff81d643aa Jul 1 07:46:52.135521 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:52.135544 (XEN) rbp: 0000000000000011 rsp: ffffc9004027fec8 r8: 00000000002a07b4 Jul 1 07:46:52.147524 (XEN) r9: 0000000000000008 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:52.159519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:52.159540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:52.171522 (XEN) cr3: 0000000866844000 cr2: 00007f98d86a6400 Jul 1 07:46:52.183514 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 07:46:52.183536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:52.195520 (XEN) Guest stack trace from rsp=ffffc9004027fec8: Jul 1 07:46:52.195541 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:52.207520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 0f3109d20d365e00 Jul 1 07:46:52.219515 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.219536 (XEN) 0000000000000000 ffffffff81197284 0000000000000011 ffffffff810e1cc4 Jul 1 07:46:52.231521 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:52.243516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.243537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.255520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.267517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.267546 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.279518 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 07:46:52.279538 (XEN) RIP: e033:[] Jul 1 07:46:52.279550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 07:46:52.291529 (XEN) rax: 0000000000000000 rbx: ffff888003b38000 rcx: ffffffff81d643aa Jul 1 07:46:52.303520 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:52.303543 (XEN) rbp: 0000000000000012 rsp: ffffc90040287ec8 r8: 000000000037269c Jul 1 07:46:52.315522 (XEN) r9: 0000000000000007 r10: 000002afebf16c40 r11: 0000000000000246 Jul 1 07:46:52.327518 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:52.327539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:52.339520 (XEN) cr3: 0000000866844000 cr2: 00007f4893af66a0 Jul 1 07:46:52.339540 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 07:46:52.351519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:52.363518 (XEN) Guest stack trace from rsp=ffffc90040287ec8: Jul 1 07:46:52.363539 (XEN) 000000000000007d 00000000e94629f5 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:52.375520 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 62849649d827fb00 Jul 1 07:46:52.375542 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.387522 (XEN) 0000000000000000 ffffffff81197284 0000000000000012 ffffffff810e1cc4 Jul 1 07:46:52.399518 (XEN) 0000000000000000 ffffffff810e24d9 0000000000000000 0000000000000000 Jul 1 07:46:52.399539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.411524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.423516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.423537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.435520 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.447519 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 07:46:52.447539 (XEN) RIP: e033:[] Jul 1 07:46:52.447551 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 07:46:52.459543 (XEN) rax: 0000000000000000 rbx: ffff888003b39600 rcx: ffffffff81d643aa Jul 1 07:46:52.471516 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 07:46:52.471538 (XEN) rbp: 0000000000000013 rsp: ffffc9004028fec8 r8: 0000000000321854 Jul 1 07:46:52.483520 (XEN) r9: 0000000000000007 r10: 00000297a9239a40 r11: 0000000000000246 Jul 1 07:46:52.483542 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 07:46:52.495529 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 07:46:52.507521 (XEN) cr3: 0000000866844000 cr2: 00007ffdf1eb8ff0 Jul 1 07:46:52.507541 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 07:46:52.519520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:46:52.531515 (XEN) Guest stack trace from rsp=ffffc9004028fec8: Jul 1 07:46:52.531536 (XEN) 0000000000000001 0000000000000001 ffffffff81d630a0 ffffffff81d6ab03 Jul 1 07:46:52.543514 (XEN) ffffffff81d6ae25 ffffffff81197023 0000000000000000 26dcaf07a6ddfe00 Jul 1 07:46:52.543537 (XEN) 0000000000000091 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:46:52.555519 (XEN) 0000000000000000 ffffffff81197284 0000000000000013 ffffffff810e1cc4 Jul 1 07:46:52.567518 (XEN) 0000000000000000 ffffffff(XEN) 'H' pressed -> dumping heap info (now = 2859668274224) Jul 1 07:46:52.567545 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 07:46:52.579520 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 07:46:52.579547 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 07:46:52.579559 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 07:46:52.591518 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 07:46:52.591537 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 07:46:52.591548 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 07:46:52.603521 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 07:46:52.603540 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 07:46:52.603552 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 07:46:52.615519 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 07:46:52.615538 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 07:46:52.615550 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 07:46:52.627521 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 07:46:52.627540 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 07:46:52.627552 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 07:46:52.639525 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 07:46:52.639544 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 07:46:52.651557 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 07:46:52.651577 (XEN) heap[node=0][zone=19] -> 171378 pages Jul 1 07:46:52.651589 (XEN) heap[node=0][zone=20] -> 0 pages Jul 1 07:46:52.663520 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 07:46:52.663541 (XEN) heap[node=0][zone=22] -> 2096484 pages Jul 1 07:46:52.663553 (XEN) heap[node=0][zone=23] -> 477715 pages Jul 1 07:46:52.675521 (XEN) heap[node=0][zone=24] -> 0 pages Jul 1 07:46:52.675540 (XEN) heap[node=0][zone=25] -> 0 pages Jul 1 07:46:52.687517 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 07:46:52.687537 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 07:46:52.687549 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 07:46:52.699522 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 07:46:52.699542 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 07:46:52.699554 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 07:46:52.711516 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 07:46:52.711536 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 07:46:52.711548 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 07:46:52.723517 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 07:46:52.723537 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 07:46:52.723549 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 07:46:52.735519 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 07:46:52.735539 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 07:46:52.735550 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 07:46:52.747474 (XEN) heap[node=1][zone=0] -> 0 pages Jul 1 07:46:52.747493 (XEN) heap[node=1][zone=1] -> 0 pages Jul 1 07:46:52.747505 (XEN) heap[node=1][zone=2] -> 0 pages Jul 1 07:46:52.759464 (XEN) heap[node=1][zone=3] -> 0 pages Jul 1 07:46:52.759483 (XEN) heap[node=1][zone=4] -> 0 pages Jul 1 07:46:52.759495 (XEN) heap[node=1][zone=5] -> 0 pages Jul 1 07:46:52.771463 (XEN) heap[node=1][zone=6] -> 0 pages Jul 1 07:46:52.771483 (XEN) heap[node=1][zone=7] -> 0 pages Jul 1 07:46:52.771494 (XEN) heap[node=1][zone=8] -> 0 pages Jul 1 07:46:52.783465 (XEN) heap[node=1][zone=9] -> 0 pages Jul 1 07:46:52.783484 (XEN) heap[node=1][zone=10] -> 0 pages Jul 1 07:46:52.783496 (XEN) heap[node=1][zone=11] -> 0 pages Jul 1 07:46:52.795464 (XEN) heap[node=1][zone=12] -> 0 pages Jul 1 07:46:52.795483 (XEN) heap[node=1][zone=13] -> 0 pages Jul 1 07:46:52.795495 (XEN) heap[node=1][zone=14] -> 0 pages Jul 1 07:46:52.807464 (XEN) heap[node=1][zone=15] -> 0 pages Jul 1 07:46:52.807484 (XEN) heap[node=1][zone=16] -> 0 pages Jul 1 07:46:52.807495 (XEN) heap[node=1][zone=17] -> 0 pages Jul 1 07:46:52.819464 (XEN) heap[node=1][zone=18] -> 0 pages Jul 1 07:46:52.819483 (XEN) heap[node=1][zone=19] -> 0 pages Jul 1 07:46:52.819495 (XEN) heap[node=1][zone=20] -> 0 pages Jul 1 07:46:52.831465 (XEN) heap[node=1][zone=21] -> 0 pages Jul 1 07:46:52.831484 (XEN) heap[node=1][zone=22] -> 0 pages Jul 1 07:46:52.831496 (XEN) heap[node=1][zone=23] -> 3669629 pages Jul 1 07:46:52.843466 (XEN) heap[node=1][zone=24] -> 365493 pages Jul 1 07:46:52.843486 (XEN) heap[node=1][zone=25] -> 0 pages Jul 1 07:46:52.843505 (XEN) heap[node=1][zone=26] -> 0 pages Jul 1 07:46:52.855459 (XEN) heap[node=1][zone=27] -> 0 pages Jul 1 07:46:52.855478 (XEN) heap[node=1][zone=28] -> 0 pages Jul 1 07:46:52.855489 (XEN) heap[node=1][zone=29] -> 0 pages Jul 1 07:46:52.867466 (XEN) heap[node=1][zone=30] -> 0 pages Jul 1 07:46:52.867485 (XEN) heap[node=1][zone=31] -> 0 pages Jul 1 07:46:52.879463 (XEN) heap[node=1][zone=32] -> 0 pages Jul 1 07:46:52.879483 (XEN) heap[node=1][zone=33] -> 0 pages Jul 1 07:46:52.879495 (XEN) heap[node=1][zone=34] -> 0 pages Jul 1 07:46:52.891462 (XEN) heap[node=1][zone=35] -> 0 pages Jul 1 07:46:52.891481 (XEN) heap[node=1][zone=36] -> 0 pages Jul 1 07:46:52.891493 (XEN) heap[node=1][zone=37] -> 0 pages Jul 1 07:46:52.903469 (XEN) heap[node=1][zone=38] -> 0 pages Jul 1 07:46:52.903489 (XEN) heap[node=1][zone=39] -> 0 pages Jul 1 07:46:52.903501 (XEN) heap[node=1][zone=40] -> 0 pages Jul 1 07:46:52.915419 Jul 1 07:46:53.209849 (XEN) MSI information: Jul 1 07:46:53.227480 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 07:46:53.227507 (XE Jul 1 07:46:53.227828 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 07:46:53.239483 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 07:46:53.251480 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 07:46:53.267491 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 07:46:53.267516 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 07:46:53.279475 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Jul 1 07:46:53.291466 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Jul 1 07:46:53.291492 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 07:46:53.303485 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 07:46:53.315468 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 07:46:53.315493 (XEN) MSI 115 vec=91 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.327472 (XEN) MSI 116 vec=a1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.339470 (XEN) MSI 117 vec=b1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.351466 (XEN) MSI 118 vec=c9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.351491 (XEN) MSI 119 vec=e1 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.363471 (XEN) MSI 120 vec=2a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.375468 (XEN) MSI 121 vec=42 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.387467 (XEN) MSI 122 vec=52 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.387492 (XEN) MSI 123 vec=62 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.399471 (XEN) MSI 124 vec=72 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.411466 (XEN) MSI 125 vec=92 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.423463 (XEN) MSI 126 vec=aa fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.423490 (XEN) MSI 127 vec=ba fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.435472 (XEN) MSI 128 vec=ca fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.447468 (XEN) MSI 129 vec=da fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 07:46:53.447493 (XEN) MSI 130 vec=33 fixed edge assert phys cpu dest=00000024 mask=0/ /? Jul 1 07:46:53.459479 (XEN) MSI-X 131 vec=cf fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 07:46:53.471470 (XEN) MSI-X 132 vec=b9 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Jul 1 07:46:53.483465 (XEN) MSI-X 133 vec=61 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 07:46:53.483491 (XEN) MSI-X 134 vec=a9 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Jul 1 07:46:53.495471 (XEN) MSI-X 135 vec=81 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.507469 (XEN) MSI-X 136 vec=a6 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 07:46:53.519464 (XEN) MSI-X 137 vec=a3 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 07:46:53.519490 (XEN) MSI-X 138 vec=bd fixed edge assert phys cpu dest=00000022 mask=1/ /0 Jul 1 07:46:53.531470 (XEN) MSI-X 139 vec=83 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Jul 1 07:46:53.543467 (XEN) MSI-X 140 vec=d0 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jul 1 07:46:53.543492 (XEN) MSI-X 141 vec=6e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 07:46:53.555473 (XEN) MSI-X 142 vec=d9 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Jul 1 07:46:53.567470 (XEN) MSI-X 143 vec=9b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:46:53.579466 (XEN) MSI-X 144 vec=73 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 07:46:53.579492 (XEN) MSI-X 145 vec=89 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:46:53.591471 (XEN) MSI-X 146 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 07:46:53.603467 (XEN) MSI-X 147 vec=3b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:46:53.615468 (XEN) MSI-X 148 vec=a0 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 07:46:53.615493 (XEN) MSI-X 149 vec=85 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 07:46:53.627471 (XEN) MSI-X 150 vec=90 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Jul 1 07:46:53.639467 (XEN) MSI-X 151 vec=52 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 07:46:53.651462 (XEN) MSI-X 152 vec=c8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 07:46:53.651488 (XEN) MSI-X 153 vec=ce fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.663474 (XEN) MSI-X 154 vec=a7 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 07:46:53.675510 (XEN) MSI-X 155 vec=bc fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 07:46:53.675535 (XEN) MSI-X 156 vec=5a fixed edge assert phys cpu dest=00000028 mask=1/ /0 Jul 1 07:46:53.687477 (XEN) MSI-X 157 vec=59 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Jul 1 07:46:53.699468 (XEN) MSI-X 158 vec=55 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jul 1 07:46:53.711467 (XEN) MSI-X 159 vec=74 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Jul 1 07:46:53.711492 (XEN) MSI-X 160 vec=31 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Jul 1 07:46:53.723472 (XEN) MSI-X 161 vec=a3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Jul 1 07:46:53.735466 (XEN) MSI-X 162 vec=e0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:46:53.747464 (XEN) MSI-X 163 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 07:46:53.747490 (XEN) MSI-X 164 vec=ca fixed edge assert phys cpu dest=00000039 mask=1/ /0 Jul 1 07:46:53.759471 (XEN) MSI-X 165 vec=94 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 07:46:53.771466 (XEN) MSI-X 166 vec=9c fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 07:46:53.771491 (XEN) MSI-X 167 vec=dc fixed edge assert phys cpu dest=00000036 mask=1/ /0 Jul 1 07:46:53.783474 (XEN) MSI-X 168 vec=4e fixed edge assert phys cpu dest=00000004 mask=1/ /0 Jul 1 07:46:53.795478 (XEN) MSI-X 169 vec=4a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Jul 1 07:46:53.807474 (XEN) MSI-X 170 vec=a1 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Jul 1 07:46:53.807499 (XEN) MSI-X 171 vec=b8 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:46:53.819474 (XEN) MSI-X 172 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 07:46:53.831468 (XEN) MSI-X 173 vec=d7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 07:46:53.843462 (XEN) MSI-X 174 vec=db fixed edge assert phys cpu dest=00000002 mask=1/ /0 Jul 1 07:46:53.843488 (XEN) MSI-X 175 vec=91 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Jul 1 07:46:53.855476 (XEN) MSI-X 176 vec=ce fixed edge assert phys cpu dest=00000034 mask=1/ /0 Jul 1 07:46:53.867429 Jul 1 07:46:55.166047 (XEN) ==== PCI devices ==== Jul 1 07:46:55.187460 (XEN) ==== segment 0000 ==== Jul 1 07:46:55.187478 (XEN) 0000:d7:16.4 - d0 - node 1 Jul 1 07:46:55.187489 (XEN) 0000:d7:16.0 Jul 1 07:46:55.187812 - d0 - node 1 Jul 1 07:46:55.199474 (XEN) 0000:d7:15.0 - d0 - node 1 Jul 1 07:46:55.199493 (XEN) 0000:d7:12.2 - d0 - node 1 Jul 1 07:46:55.199504 (XEN) 0000:d7:12.1 - d0 - node 1 Jul 1 07:46:55.211471 (XEN) 0000:d7:12.0 - d0 - node 1 Jul 1 07:46:55.211490 (XEN) 0000:d7:0f.1 - d0 - node 1 Jul 1 07:46:55.211501 (XEN) 0000:d7:0f.0 - d0 - node 1 Jul 1 07:46:55.211512 (XEN) 0000:d7:0e.1 - d0 - node 1 Jul 1 07:46:55.223476 (XEN) 0000:d7:0e.0 - d0 - node 1 Jul 1 07:46:55.223495 (XEN) 0000:d7:05.4 - d0 - node 1 Jul 1 07:46:55.223506 (XEN) 0000:d7:05.2 - d0 - node 1 Jul 1 07:46:55.235475 (XEN) 0000:d7:05.0 - d0 - node 1 Jul 1 07:46:55.235493 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Jul 1 07:46:55.235506 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Jul 1 07:46:55.247468 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Jul 1 07:46:55.247488 (XEN) 0000:ae:0d.3 - d0 - node 1 Jul 1 07:46:55.259464 (XEN) 0000:ae:0d.2 - d0 - node 1 Jul 1 07:46:55.259482 (XEN) 0000:ae:0d.1 - d0 - node 1 Jul 1 07:46:55.259493 (XEN) 0000:ae:0d.0 - d0 - node 1 Jul 1 07:46:55.271463 (XEN) 0000:ae:0c.7 - d0 - node 1 Jul 1 07:46:55.271482 (XEN) 0000:ae:0c.6 - d0 - node 1 Jul 1 07:46:55.271493 (XEN) 0000:ae:0c.5 - d0 - node 1 Jul 1 07:46:55.271503 (XEN) 0000:ae:0c.4 - d0 - node 1 Jul 1 07:46:55.283466 (XEN) 0000:ae:0c.3 - d0 - node 1 Jul 1 07:46:55.283484 (XEN) 0000:ae:0c.2 - d0 - node 1 Jul 1 07:46:55.283495 (XEN) 0000:ae:0c.1 - d0 - node 1 Jul 1 07:46:55.295463 (XEN) 0000:ae:0c.0 - d0 - node 1 Jul 1 07:46:55.295481 (XEN) 0000:ae:0b.3 - d0 - node 1 Jul 1 07:46:55.295492 (XEN) 0000:ae:0b.2 - d0 - node 1 Jul 1 07:46:55.307463 (XEN) 0000:ae:0b.1 - d0 - node 1 Jul 1 07:46:55.307482 (XEN) 0000:ae:0b.0 - d0 - node 1 Jul 1 07:46:55.307493 (XEN) 0000:ae:0a.7 - d0 - node 1 Jul 1 07:46:55.319462 (XEN) 0000:ae:0a.6 - d0 - node 1 Jul 1 07:46:55.319481 (XEN) 0000:ae:0a.5 - d0 - node 1 Jul 1 07:46:55.319492 (XEN) 0000:ae:0a.4 - d0 - node 1 Jul 1 07:46:55.319502 (XEN) 0000:ae:0a.3 - d0 - node 1 Jul 1 07:46:55.331464 (XEN) 0000:ae:0a.2 - d0 - node 1 Jul 1 07:46:55.331482 (XEN) 0000:ae:0a.1 - d0 - node 1 Jul 1 07:46:55.331493 (XEN) 0000:ae:0a.0 - d0 - node 1 Jul 1 07:46:55.343466 (XEN) 0000:ae:09.0 - d0 - node 1 Jul 1 07:46:55.343484 (XEN) 0000:ae:08.0 - d0 - node 1 Jul 1 07:46:55.343495 (XEN) 0000:ae:05.4 - d0 - node 1 Jul 1 07:46:55.355463 (XEN) 0000:ae:05.2 - d0 - node 1 Jul 1 07:46:55.355482 (XEN) 0000:ae:05.0 - d0 - node 1 Jul 1 07:46:55.355493 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Jul 1 07:46:55.367462 (XEN) 0000:85:1e.6 - d0 - node 1 Jul 1 07:46:55.367481 (XEN) 0000:85:1e.5 - d0 - node 1 Jul 1 07:46:55.367492 (XEN) 0000:85:1e.4 - d0 - node 1 Jul 1 07:46:55.379472 (XEN) 0000:85:1e.3 - d0 - node 1 Jul 1 07:46:55.379491 (XEN) 0000:85:1e.2 - d0 - node 1 Jul 1 07:46:55.379503 (XEN) 0000:85:1e.1 - d0 - node 1 Jul 1 07:46:55.379513 (XEN) 0000:85:1e.0 - d0 - node 1 Jul 1 07:46:55.391470 (XEN) 0000:85:1d.3 - d0 - node 1 Jul 1 07:46:55.391488 (XEN) 0000:85:1d.2 - d0 - node 1 Jul 1 07:46:55.391499 (XEN) 0000:85:1d.1 - d0 - node 1 Jul 1 07:46:55.403465 (XEN) 0000:85:1d.0 - d0 - node 1 Jul 1 07:46:55.403483 (XEN) 0000:85:0f.1 - d0 - node 1 Jul 1 07:46:55.403494 (XEN) 0000:85:0f.0 - d0 - node 1 Jul 1 07:46:55.415468 (XEN) 0000:85:0e.7 - d0 - node 1 Jul 1 07:46:55.415486 (XEN) 0000:85:0e.6 - d0 - node 1 Jul 1 07:46:55.415498 (XEN) 0000:85:0e.5 - d0 - node 1 Jul 1 07:46:55.427462 (XEN) 0000:85:0e.4 - d0 - node 1 Jul 1 07:46:55.427482 (XEN) 0000:85:0e.3 - d0 - node 1 Jul 1 07:46:55.427493 (XEN) 0000:85:0e.2 - d0 - node 1 Jul 1 07:46:55.427503 (XEN) 0000:85:0e.1 - d0 - node 1 Jul 1 07:46:55.439469 (XEN) 0000:85:0e.0 - d0 - node 1 Jul 1 07:46:55.439488 (XEN) 0000:85:09.1 - d0 - node 1 Jul 1 07:46:55.439498 (XEN) 0000:85:09.0 - d0 - node 1 Jul 1 07:46:55.451464 (XEN) 0000:85:08.7 - d0 - node 1 Jul 1 07:46:55.451483 (XEN) 0000:85:08.6 - d0 - node 1 Jul 1 07:46:55.451494 (XEN) 0000:85:08.5 - d0 - node 1 Jul 1 07:46:55.463464 (XEN) 0000:85:08.4 - d0 - node 1 Jul 1 07:46:55.463483 (XEN) 0000:85:08.3 - d0 - node 1 Jul 1 07:46:55.463494 (XEN) 0000:85:08.2 - d0 - node 1 Jul 1 07:46:55.463504 (XEN) 0000:85:08.1 - d0 - node 1 Jul 1 07:46:55.475467 (XEN) 0000:85:08.0 - d0 - node 1 Jul 1 07:46:55.475485 (XEN) 0000:85:05.4 - d0 - node 1 Jul 1 07:46:55.475497 (XEN) 0000:85:05.2 - d0 - node 1 Jul 1 07:46:55.487474 (XEN) 0000:85:05.0 - d0 - node 1 Jul 1 07:46:55.487492 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Jul 1 07:46:55.487505 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Jul 1 07:46:55.499467 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Jul 1 07:46:55.499487 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Jul 1 07:46:55.511466 (XEN) 0000:80:08.2 - d0 - node 1 Jul 1 07:46:55.511484 (XEN) 0000:80:08.1 - d0 - node 1 Jul 1 07:46:55.511495 (XEN) 0000:80:08.0 - d0 - node 1 Jul 1 07:46:55.523464 (XEN) 0000:80:05.4 - d0 - node 1 Jul 1 07:46:55.523482 (XEN) 0000:80:05.2 - d0 - node 1 Jul 1 07:46:55.523493 (XEN) 0000:80:05.0 - d0 - node 1 Jul 1 07:46:55.535461 (XEN) 0000:80:04.7 - d0 - node 1 Jul 1 07:46:55.535480 (XEN) 0000:80:04.6 - d0 - node 1 Jul 1 07:46:55.535491 (XEN) 0000:80:04.5 - d0 - node 1 Jul 1 07:46:55.547462 (XEN) 0000:80:04.4 - d0 - node 1 Jul 1 07:46:55.547481 (XEN) 0000:80:04.3 - d0 - node 1 Jul 1 07:46:55.547493 (XEN) 0000:80:04.2 - d0 - node 1 Jul 1 07:46:55.547503 (XEN) 0000:80:04.1 - d0 - node 1 Jul 1 07:46:55.559465 (XEN) 0000:80:04.0 - d0 - node 1 Jul 1 07:46:55.559483 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Jul 1 07:46:55.583472 (XEN) 0000:5d:16.4 - d0 - node 0 Jul 1 07:46:55.583491 (XEN) 0000:5d:16.0 - d0 - node 0 Jul 1 07:46:55.583502 (XEN) 0000:5d:15.0 - d0 - node 0 Jul 1 07:46:55.595463 (XEN) 0000:5d:12.2 - d0 - node 0 Jul 1 07:46:55.595481 (XEN) 0000:5d:12.1 - d0 - node 0 Jul 1 07:46:55.595493 (XEN) 0000:5d:12.0 - d0 - node 0 Jul 1 07:46:55.607465 (XEN) 0000:5d:0f.1 - d0 - node 0 Jul 1 07:46:55.607483 (XEN) 0000:5d:0f.0 - d0 - node 0 Jul 1 07:46:55.607494 (XEN) 0000:5d:0e.1 - d0 - node 0 Jul 1 07:46:55.619463 (XEN) 0000:5d:0e.0 - d0 - node 0 Jul 1 07:46:55.619482 (XEN) 0000:5d:05.4 - d0 - node 0 Jul 1 07:46:55.619493 (XEN) 0000:5d:05.2 - d0 - node 0 Jul 1 07:46:55.619504 (XEN) 0000:5d:05.0 - d0 - node 0 Jul 1 07:46:55.631465 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Jul 1 07:46:55.631485 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Jul 1 07:46:55.643478 (XEN) 0000:3a:0d.3 - d0 - node 0 Jul 1 07:46:55.643497 (XEN) 0000:3a:0d.2 - d0 - node 0 Jul 1 07:46:55.643508 (XEN) 0000:3a:0d.1 - d0 - node 0 Jul 1 07:46:55.655464 (XEN) 0000:3a:0d.0 - d0 - node 0 Jul 1 07:46:55.655482 (XEN) 0000:3a:0c.7 - d0 - node 0 Jul 1 07:46:55.655493 (XEN) 0000:3a:0c.6 - d0 - node 0 Jul 1 07:46:55.667459 (XEN) 0000:3a:0c.5 - d0 - node 0 Jul 1 07:46:55.667479 (XEN) 0000:3a:0c.4 - d0 - node 0 Jul 1 07:46:55.667490 (XEN) 0000:3a:0c.3 - d0 - node 0 Jul 1 07:46:55.667501 (XEN) 0000:3a:0c.2 - d0 - node 0 Jul 1 07:46:55.679466 (XEN) 0000:3a:0c.1 - d0 - node 0 Jul 1 07:46:55.679484 (XEN) 0000:3a:0c.0 - d0 - node 0 Jul 1 07:46:55.679495 (XEN) 0000:3a:0b.3 - d0 - node 0 Jul 1 07:46:55.691466 (XEN) 0000:3a:0b.2 - d0 - node 0 Jul 1 07:46:55.691485 (XEN) 0000:3a:0b.1 - d0 - node 0 Jul 1 07:46:55.691496 (XEN) 0000:3a:0b.0 - d0 - node 0 Jul 1 07:46:55.703462 (XEN) 0000:3a:0a.7 - d0 - node 0 Jul 1 07:46:55.703480 (XEN) 0000:3a:0a.6 - d0 - node 0 Jul 1 07:46:55.703491 (XEN) 0000:3a:0a.5 - d0 - node 0 Jul 1 07:46:55.703501 (XEN) 0000:3a:0a.4 - d0 - node 0 Jul 1 07:46:55.715469 (XEN) 0000:3a:0a.3 - d0 - node 0 Jul 1 07:46:55.715487 (XEN) 0000:3a:0a.2 - d0 - node 0 Jul 1 07:46:55.715498 (XEN) 0000:3a:0a.1 - d0 - node 0 Jul 1 07:46:55.727476 (XEN) 0000:3a:0a.0 - d0 - node 0 Jul 1 07:46:55.727494 (XEN) 0000:3a:09.0 - d0 - node 0 Jul 1 07:46:55.727505 (XEN) 0000:3a:08.0 - d0 - node 0 Jul 1 07:46:55.739465 (XEN) 0000:3a:05.4 - d0 - node 0 Jul 1 07:46:55.739484 (XEN) 0000:3a:05.2 - d0 - node 0 Jul 1 07:46:55.739495 (XEN) 0000:3a:05.0 - d0 - node 0 Jul 1 07:46:55.751436 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Jul 1 07:46:55.751457 (XEN) 0000:18:00.1 - d0 - node 0 Jul 1 07:46:55.751468 (XEN) 0000:18:00.0 - d0 - node 0 Jul 1 07:46:55.763462 (XEN) 0000:17:1e.6 - d0 - node 0 Jul 1 07:46:55.763481 (XEN) 0000:17:1e.5 - d0 - node 0 Jul 1 07:46:55.763492 (XEN) 0000:17:1e.4 - d0 - node 0 Jul 1 07:46:55.775465 (XEN) 0000:17:1e.3 - d0 - node 0 Jul 1 07:46:55.775484 (XEN) 0000:17:1e.2 - d0 - node 0 Jul 1 07:46:55.775496 (XEN) 0000:17:1e.1 - d0 - node 0 Jul 1 07:46:55.775506 (XEN) 0000:17:1e.0 - d0 - node 0 Jul 1 07:46:55.787466 (XEN) 0000:17:1d.3 - d0 - node 0 Jul 1 07:46:55.787484 (XEN) 0000:17:1d.2 - d0 - node 0 Jul 1 07:46:55.787495 (XEN) 0000:17:1d.1 - d0 - node 0 Jul 1 07:46:55.799469 (XEN) 0000:17:1d.0 - d0 - node 0 Jul 1 07:46:55.799487 (XEN) 0000:17:0f.1 - d0 - node 0 Jul 1 07:46:55.799499 (XEN) 0000:17:0f.0 - d0 - node 0 Jul 1 07:46:55.811464 (XEN) 0000:17:0e.7 - d0 - node 0 Jul 1 07:46:55.811483 (XEN) 0000:17:0e.6 - d0 - node 0 Jul 1 07:46:55.811494 (XEN) 0000:17:0e.5 - d0 - node 0 Jul 1 07:46:55.811504 (XEN) 0000:17:0e.4 - d0 - node 0 Jul 1 07:46:55.823467 (XEN) 0000:17:0e.3 - d0 - node 0 Jul 1 07:46:55.823485 (XEN) 0000:17:0e.2 - d0 - node 0 Jul 1 07:46:55.823496 (XEN) 0000:17:0e.1 - d0 - node 0 Jul 1 07:46:55.835464 (XEN) 0000:17:0e.0 - d0 - node 0 Jul 1 07:46:55.835482 (XEN) 0000:17:09.1 - d0 - node 0 Jul 1 07:46:55.835493 (XEN) 0000:17:09.0 - d0 - node 0 Jul 1 07:46:55.847479 (XEN) 0000:17:08.7 - d0 - node 0 Jul 1 07:46:55.847498 (XEN) 0000:17:08.6 - d0 - node 0 Jul 1 07:46:55.847509 (XEN) 0000:17:08.5 - d0 - node 0 Jul 1 07:46:55.859474 (XEN) 0000:17:08.4 - d0 - node 0 Jul 1 07:46:55.859493 (XEN) 0000:17:08.3 - d0 - node 0 Jul 1 07:46:55.859505 (XEN) 0000:17:08.2 - d0 - node 0 Jul 1 07:46:55.859515 (XEN) 0000:17:08.1 - d0 - node 0 Jul 1 07:46:55.871465 (XEN) 0000:17:08.0 - d0 - node 0 Jul 1 07:46:55.871484 (XEN) 0000:17:05.4 - d0 - node 0 Jul 1 07:46:55.871495 (XEN) 0000:17:05.2 - d0 - node 0 Jul 1 07:46:55.883465 (XEN) 0000:17:05.0 - d0 - node 0 Jul 1 07:46:55.883483 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Jul 1 07:46:55.883496 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Jul 1 07:46:55.895475 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Jul 1 07:46:55.895495 (XEN) 0000:04:00.0 - d0 - node 0 Jul 1 07:46:55.907461 (XEN) 0000:03:00.0 - d0 - node 0 Jul 1 07:46:55.907480 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Jul 1 07:46:55.907494 (XEN) 0000:00:1f.5 - d0 - node 0 Jul 1 07:46:55.919469 (XEN) 0000:00:1f.4 - d0 - node 0 Jul 1 07:46:55.919488 (XEN) 0000:00:1f.2 - d0 - node 0 Jul 1 07:46:55.919498 (XEN) 0000:00:1f.0 - d0 - node 0 Jul 1 07:46:55.931465 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Jul 1 07:46:55.931486 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Jul 1 07:46:55.943463 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Jul 1 07:46:55.943483 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Jul 1 07:46:55.943496 (XEN) 0000:00:14.2 - d0 - node 0 Jul 1 07:46:55.955466 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Jul 1 07:46:55.955485 (XEN) 0000:00:11.0 - d0 - node 0 Jul 1 07:46:55.955497 (XEN) 0000:00:08.2 - d0 - node 0 Jul 1 07:46:55.967466 (XEN) 0000:00:08.1 - d0 - node 0 Jul 1 07:46:55.967485 (XEN) 0000:00:08.0 - d0 - node 0 Jul 1 07:46:55.967495 (XEN) 0000:00:05.4 - d0 - node 0 Jul 1 07:46:55.979465 (XEN) 0000:00:05.2 - d0 - node 0 Jul 1 07:46:55.979483 (XEN) 0000:00:05.0 - d0 - node 0 Jul 1 07:46:55.979494 (XEN) 0000:00:04.7 - d0 - node 0 Jul 1 07:46:55.991465 (XEN) 0000:00:04.6 - d0 - node 0 Jul 1 07:46:55.991483 (XEN) 0000:00:04.5 - d0 - node 0 Jul 1 07:46:55.991494 (XEN) 0000:00:04.4 - d0 - node 0 Jul 1 07:46:56.003461 (XEN) 0000:00:04.3 - d0 - node 0 Jul 1 07:46:56.003480 (XEN) 0000:00:04.2 - d0 - node 0 Jul 1 07:46:56.003491 (XEN) 0000:00:04.1 - d0 - node 0 Jul 1 07:46:56.003501 (XEN) 0000:00:04.0 - d0 - node 0 Jul 1 07:46:56.015446 (XEN) 0000:00:00.0 - d0 - node 0 Jul 1 07:46:56.015465 Jul 1 07:46:57.165580 (XEN) Dumping timer queues: Jul 1 07:46:57.179484 (XEN) CPU00: Jul 1 07:46:57.179501 (XEN) ex= 15883us timer=ffff82d0405e0420 cb=drivers/cpufreq/c Jul 1 07:46:57.179805 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e0460) Jul 1 07:46:57.191476 (XEN) ex= 905488us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 07:46:57.203477 (XEN) ex= 186645us timer=ffff83043c9b3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b3000) Jul 1 07:46:57.215481 (XEN) ex= 89362550us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 07:46:57.227472 (XEN) ex= 1409877us timer=ffff83043c94e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94e000) Jul 1 07:46:57.239464 (XEN) ex= 9372135us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Jul 1 07:46:57.251468 (XEN) ex= 657189us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.251496 (XEN) CPU01: Jul 1 07:46:57.263462 (XEN) ex= 15883us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Jul 1 07:46:57.275467 (XEN) ex= 508453us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.275494 (XEN) CPU02: Jul 1 07:46:57.287463 (XEN) ex= 15883us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Jul 1 07:46:57.299466 (XEN) ex= 510106us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.299493 (XEN) ex= 3818658us timer=ffff83043c96e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96e000) Jul 1 07:46:57.311478 (XEN) ex= 1217838us timer=ffff83043c972070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c972000) Jul 1 07:46:57.323482 (XEN) CPU03: Jul 1 07:46:57.335462 (XEN) ex= 15883us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Jul 1 07:46:57.347470 (XEN) ex= 510106us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.347497 (XEN) CPU04: Jul 1 07:46:57.347506 (XEN) ex= 15883us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Jul 1 07:46:57.359481 (XEN) ex= 26644us timer=ffff83043c98b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98b000) Jul 1 07:46:57.371479 (XEN) ex= 1217775us timer=ffff83043c95e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95e000) Jul 1 07:46:57.383477 (XEN) ex= 510125us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.395476 (XEN) CPU05: Jul 1 07:46:57.395492 (XEN) ex= 15883us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Jul 1 07:46:57.407475 (XEN) ex= 510125us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.419476 (XEN) CPU06: Jul 1 07:46:57.419492 (XEN) ex= 15883us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Jul 1 07:46:57.431477 (XEN) ex= 3818656us timer=ffff83043c962070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c962000) Jul 1 07:46:57.443475 (XEN) ex= 510136us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.455473 (XEN) CPU07: Jul 1 07:46:57.455489 (XEN) ex= 15883us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Jul 1 07:46:57.467479 (XEN) ex= 510136us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.479471 (XEN) CPU08: Jul 1 07:46:57.479487 (XEN) ex= 15883us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Jul 1 07:46:57.491476 (XEN) ex= 1217840us timer=ffff83043c94a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94a000) Jul 1 07:46:57.503450 (XEN) ex= 515037us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.515470 (XEN) CPU09: Jul 1 07:46:57.515486 (XEN) ex= 15883us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Jul 1 07:46:57.527474 (XEN) ex= 515037us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.539472 (XEN) CPU10: Jul 1 07:46:57.539488 (XEN) ex= 15883us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Jul 1 07:46:57.551473 (XEN) ex= 186644us timer=ffff83043c93a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93a000) Jul 1 07:46:57.563475 (XEN) ex= 386726us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Jul 1 07:46:57.575473 (XEN) ex= 510125us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.587472 (XEN) CPU11: Jul 1 07:46:57.587487 (XEN) ex= 15883us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Jul 1 07:46:57.599474 (XEN) ex= 510125us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.611468 (XEN) CPU12: Jul 1 07:46:57.611483 (XEN) ex= 15883us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Jul 1 07:46:57.623472 (XEN) ex= 510125us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.635472 (XEN) ex= 3493840us timer=ffff83043c925070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c925000) Jul 1 07:46:57.647470 (XEN) ex= 3657803us timer=ffff83043c95a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95a000) Jul 1 07:46:57.659475 (XEN) ex= 3201939us timer=ffff83043c946070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c946000) Jul 1 07:46:57.671476 (XEN) CPU13: Jul 1 07:46:57.671492 (XEN) ex= 15883us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Jul 1 07:46:57.683473 (XEN) ex= 794655us timer=ffff83043c97f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97f000) Jul 1 07:46:57.695474 (XEN) ex= 510125us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.707472 (XEN) CPU14: Jul 1 07:46:57.707488 (XEN) ex= 15883us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Jul 1 07:46:57.719471 (XEN) ex= 510011us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.731468 (XEN) ex= 82124us timer=ffff83043c942070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c942000) Jul 1 07:46:57.743468 (XEN) CPU15: Jul 1 07:46:57.743484 (XEN) ex= 15883us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Jul 1 07:46:57.755470 (XEN) ex= 510011us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.767470 (XEN) CPU16: Jul 1 07:46:57.767486 (XEN) ex= 15883us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Jul 1 07:46:57.779469 (XEN) ex= 186644us timer=ffff83043c997070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c997000) Jul 1 07:46:57.791471 (XEN) ex= 1217845us timer=ffff83043c9a3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a3000) Jul 1 07:46:57.803473 (XEN) ex= 510072us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.815466 (XEN) CPU17: Jul 1 07:46:57.815482 (XEN) ex= 15883us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Jul 1 07:46:57.827469 (XEN) ex= 510072us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.839467 (XEN) ex= 385782us timer=ffff83043c956070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c956000) Jul 1 07:46:57.851468 (XEN) CPU18: Jul 1 07:46:57.851484 (XEN) ex= 15883us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Jul 1 07:46:57.863470 (XEN) ex= 510136us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.875465 (XEN) ex= 186644us timer=ffff83043c935070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c935000) Jul 1 07:46:57.887464 (XEN) CPU19: Jul 1 07:46:57.887481 (XEN) ex= 15883us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Jul 1 07:46:57.899467 (XEN) ex= 181898us timer=ffff83043c987070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c987000) Jul 1 07:46:57.911471 (XEN) ex= 1218745us timer=ffff83043c976070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c976000) Jul 1 07:46:57.923466 (XEN) ex= 510136us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.935462 (XEN) CPU20: Jul 1 07:46:57.935478 (XEN) ex= 15883us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Jul 1 07:46:57.947466 (XEN) ex= 527513us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:57.959463 (XEN) ex= 1210645us timer=ffff83043c9a7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a7000) Jul 1 07:46:57.971463 (XEN) ex= 1210644us timer=ffff83043c9af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9af000) Jul 1 07:46:57.983464 (XEN) CPU21: Jul 1 07:46:57.983480 (XEN) ex= 15883us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Jul 1 07:46:57.995470 (XEN) ex= 527513us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.007472 (XEN) CPU22: Jul 1 07:46:58.007489 (XEN) ex= 15883us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Jul 1 07:46:58.019467 (XEN) ex= 527514us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.031463 (XEN) ex= 3202745us timer=ffff83043c96a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96a000) Jul 1 07:46:58.031494 (XEN) ex= 1210644us timer=ffff83043c9ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ab000) Jul 1 07:46:58.043475 (XEN) CPU23: Jul 1 07:46:58.055462 (XEN) ex= 15883us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Jul 1 07:46:58.067464 (XEN) ex= 527514us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.067491 (XEN) ex= 26644us timer=ffff83043c92d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92d000) Jul 1 07:46:58.079480 (XEN) CPU24: Jul 1 07:46:58.091461 (XEN) ex= 15883us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Jul 1 07:46:58.103462 (XEN) ex= 527513us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.103489 (XEN) ex= 186644us timer=ffff83043c98f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98f000) Jul 1 07:46:58.115475 (XEN) CPU25: Jul 1 07:46:58.127461 (XEN) ex= 15883us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Jul 1 07:46:58.139464 (XEN) ex= 527513us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.139492 (XEN) CPU26: Jul 1 07:46:58.139501 (XEN) ex= 15883us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Jul 1 07:46:58.151478 (XEN) ex= 527513us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.163478 (XEN) ex= 186644us timer=ffff83043c966070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c966000) Jul 1 07:46:58.175475 (XEN) CPU27: Jul 1 07:46:58.175492 (XEN) ex= 15883us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Jul 1 07:46:58.187483 (XEN) ex= 527513us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.199474 (XEN) CPU28: Jul 1 07:46:58.199490 (XEN) ex= 15883us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Jul 1 07:46:58.211477 (XEN) ex= 186644us timer=ffff83043c99f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99f000) Jul 1 07:46:58.223475 (XEN) ex= 289898us timer=ffff83043c993070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c993000) Jul 1 07:46:58.235477 (XEN) ex= 527512us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.247473 (XEN) CPU29: Jul 1 07:46:58.247489 (XEN) ex= 15883us timer=ffff83043c765420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c765460) Jul 1 07:46:58.259475 (XEN) ex= 527512us timer=ffff83043c766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.271475 (XEN) CPU30: Jul 1 07:46:58.271491 (XEN) ex= 15883us timer=ffff83043c759420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c759460) Jul 1 07:46:58.283476 (XEN) ex= 527514us timer=ffff83043c75a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.295472 (XEN) ex= 26644us timer=ffff83043c931070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c931000) Jul 1 07:46:58.307480 (XEN) CPU31: Jul 1 07:46:58.307495 (XEN) ex= 15883us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Jul 1 07:46:58.319481 (XEN) ex= 527514us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.331479 (XEN) CPU32: Jul 1 07:46:58.331496 (XEN) ex= 15883us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Jul 1 07:46:58.343473 (XEN) ex= 527514us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.355478 (XEN) ex= 1218754us timer=ffff83043c97b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97b000) Jul 1 07:46:58.367472 (XEN) ex= 3201852us timer=ffff83043c93e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93e000) Jul 1 07:46:58.379471 (XEN) CPU33: Jul 1 07:46:58.379487 (XEN) ex= 15883us timer=ffff83043c731420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c731460) Jul 1 07:46:58.391476 (XEN) ex= 3202794us timer=ffff83043c921070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c921000) Jul 1 07:46:58.403474 (XEN) ex= 527514us timer=ffff83043c732220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.415473 (XEN) CPU34: Jul 1 07:46:58.415489 (XEN) ex= 15883us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Jul 1 07:46:58.427472 (XEN) ex= 3493826us timer=ffff83043c929070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c929000) Jul 1 07:46:58.439474 (XEN) ex= 527514us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.451474 (XEN) CPU35: Jul 1 07:46:58.451490 (XEN) ex= 15883us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Jul 1 07:46:58.463474 (XEN) ex= 527514us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.475472 (XEN) ex= 186644us timer=ffff83043c9ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ba000) Jul 1 07:46:58.487471 (XEN) CPU36: Jul 1 07:46:58.487487 (XEN) ex= 15883us timer=ffff83043c709420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c709460) Jul 1 07:46:58.499470 (XEN) ex= 289896us timer=ffff83043c952070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c952000) Jul 1 07:46:58.511472 (XEN) ex= 527513us timer=ffff83043c70a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.523472 (XEN) ex= 2305844us timer=ffff83043c983070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c983000) Jul 1 07:46:58.535470 (XEN) ex= 386750us timer=ffff83043c91d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91d000) Jul 1 07:46:58.547468 (XEN) CPU37: Jul 1 07:46:58.547484 (XEN) ex= 15883us timer=ffff83043c9fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9fd460) Jul 1 07:46:58.559472 (XEN) ex= 527513us timer=ffff83043c9fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.571472 (XEN) CPU38: Jul 1 07:46:58.571488 (XEN) ex= 15883us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Jul 1 07:46:58.583472 (XEN) ex= 3313853us timer=ffff83043c99b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99b000) Jul 1 07:46:58.595469 (XEN) ex= 527513us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.607470 (XEN) CPU39: Jul 1 07:46:58.607486 (XEN) ex= 15883us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Jul 1 07:46:58.619469 (XEN) ex= 527513us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 07:46:58.631431 Jul 1 07:46:59.217981 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 07:46:59.231489 (XEN) max state: unlimited Jul 1 07:46:59.231507 (XEN) ==cpu0== Jul 1 07:46:59.231517 (XEN) C1: type[C Jul 1 07:46:59.231812 1] latency[ 2] usage[ 333755] method[ FFH] duration[40834131235] Jul 1 07:46:59.243493 (XEN) C2: type[C1] latency[ 10] usage[ 550029] method[ FFH] duration[328320489478] Jul 1 07:46:59.255450 (XEN) *C3: type[C3] latency[ 92] usage[ 304264] method[ FFH] duration[2368803175463] Jul 1 07:46:59.267477 (XEN) C0: usage[ 1188048] duration[129758361016] Jul 1 07:46:59.267498 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.267511 (XEN) CC3[0] CC6[2155243166937] CC7[0] Jul 1 07:46:59.279474 (XEN) ==cpu1== Jul 1 07:46:59.279490 (XEN) C1: type[C1] latency[ 2] usage[ 83683] method[ FFH] duration[9940368879] Jul 1 07:46:59.291476 (XEN) C2: type[C1] latency[ 10] usage[ 157330] method[ FFH] duration[101114719739] Jul 1 07:46:59.291502 (XEN) *C3: type[C3] latency[ 92] usage[ 260963] method[ FFH] duration[2727417514991] Jul 1 07:46:59.303474 (XEN) C0: usage[ 501976] duration[29243682763] Jul 1 07:46:59.315466 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.315486 (XEN) CC3[0] CC6[2155243166937] CC7[0] Jul 1 07:46:59.315498 (XEN) ==cpu2== Jul 1 07:46:59.327464 (XEN) C1: type[C1] latency[ 2] usage[ 334661] method[ FFH] duration[40656724090] Jul 1 07:46:59.327491 (XEN) C2: type[C1] latency[ 10] usage[ 575054] method[ FFH] duration[350796171320] Jul 1 07:46:59.339473 (XEN) C3: type[C3] latency[ 92] usage[ 311891] method[ FFH] duration[2345578475989] Jul 1 07:46:59.351479 (XEN) *C0: usage[ 1221607] duration[130685068957] Jul 1 07:46:59.351499 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.363463 (XEN) CC3[0] CC6[2139548293534] CC7[0] Jul 1 07:46:59.363482 (XEN) ==cpu3== Jul 1 07:46:59.363491 (XEN) C1: type[C1] latency[ 2] usage[ 69275] method[ FFH] duration[8787327997] Jul 1 07:46:59.375469 (XEN) C2: type[C1] latency[ 10] usage[ 137213] method[ FFH] duration[91463686570] Jul 1 07:46:59.387471 (XEN) *C3: type[C3] latency[ 92] usage[ 275835] method[ FFH] duration[2739899591209] Jul 1 07:46:59.387497 (XEN) C0: usage[ 482323] duration[27565924360] Jul 1 07:46:59.399468 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.399487 (XEN) CC3[0] CC6[2139548293534] CC7[0] Jul 1 07:46:59.411466 (XEN) ==cpu4== Jul 1 07:46:59.411482 (XEN) C1: type[C1] latency[ 2] usage[ 345376] method[ FFH] duration[42147652954] Jul 1 07:46:59.423462 (XEN) C2: type[C1] latency[ 10] usage[ 561547] method[ FFH] duration[342167296975] Jul 1 07:46:59.423489 (XEN) *C3: type[C3] latency[ 92] usage[ 310834] method[ FFH] duration[2354469652424] Jul 1 07:46:59.435473 (XEN) C0: usage[ 1217757] duration[128932006388] Jul 1 07:46:59.447460 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.447480 (XEN) CC3[0] CC6[2161063774725] CC7[0] Jul 1 07:46:59.447492 (XEN) ==cpu5== Jul 1 07:46:59.447500 (XEN) C1: type[C1] latency[ 2] usage[ 52820] method[ FFH] duration[6771855145] Jul 1 07:46:59.459473 (XEN) C2: type[C1] latency[ 10] usage[ 103119] method[ FFH] duration[70705931791] Jul 1 07:46:59.471469 (XEN) *C3: type[C3] latency[ 92] usage[ 284673] method[ FFH] duration[2769653684637] Jul 1 07:46:59.483469 (XEN) C0: usage[ 440612] duration[20585213446] Jul 1 07:46:59.483490 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.495462 (XEN) CC3[0] CC6[2161063774725] CC7[0] Jul 1 07:46:59.495482 (XEN) ==cpu6== Jul 1 07:46:59.495491 (XEN) C1: type[C1] latency[ 2] usage[ 429207] method[ FFH] duration[46977621576] Jul 1 07:46:59.507467 (XEN) C2: type[C1] latency[ 10] usage[ 615883] method[ FFH] duration[345350582589] Jul 1 07:46:59.519463 (XEN) *C3: type[C3] latency[ 92] usage[ 307874] method[ FFH] duration[2294812231697] Jul 1 07:46:59.519490 (XEN) C0: usage[ 1352964] duration[180576326571] Jul 1 07:46:59.531472 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.531491 (XEN) CC3[0] CC6[2111833201415] CC7[0] Jul 1 07:46:59.543460 (XEN) ==cpu7== Jul 1 07:46:59.543477 (XEN) C1: type[C1] latency[ 2] usage[ 23415] method[ FFH] duration[3845901182] Jul 1 07:46:59.543505 (XEN) C2: type[C1] latency[ 10] usage[ 97151] method[ FFH] duration[57492999700] Jul 1 07:46:59.555473 (XEN) *C3: type[C3] latency[ 92] usage[ 293089] method[ FFH] duration[2789690220023] Jul 1 07:46:59.567470 (XEN) C0: usage[ 413655] duration[16687720560] Jul 1 07:46:59.567490 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.579466 (XEN) CC3[0] CC6[2111833201415] CC7[0] Jul 1 07:46:59.579485 (XEN) ==cpu8== Jul 1 07:46:59.579494 (XEN) C1: type[C1] latency[ 2] usage[ 316703] method[ FFH] duration[39593794364] Jul 1 07:46:59.591472 (XEN) C2: type[C1] latency[ 10] usage[ 535781] method[ FFH] duration[325942167643] Jul 1 07:46:59.603467 (XEN) *C3: type[C3] latency[ 92] usage[ 314261] method[ FFH] duration[2394001327530] Jul 1 07:46:59.615465 (XEN) C0: usage[ 1166745] duration[108179629195] Jul 1 07:46:59.615487 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.615499 (XEN) CC3[0] CC6[2217083384383] CC7[0] Jul 1 07:46:59.627467 (XEN) ==cpu9== Jul 1 07:46:59.627483 (XEN) C1: type[C1] latency[ 2] usage[ 36627] method[ FFH] duration[4599559523] Jul 1 07:46:59.639464 (XEN) C2: type[C1] latency[ 10] usage[ 82578] method[ FFH] duration[47844676468] Jul 1 07:46:59.639490 (XEN) *C3: type[C3] latency[ 92] usage[ 294157] method[ FFH] duration[2805385827308] Jul 1 07:46:59.651475 (XEN) C0: usage[ 413362] duration[9886940620] Jul 1 07:46:59.663470 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.663490 (XEN) CC3[0] CC6[2217083384383] CC7[0] Jul 1 07:46:59.663502 (XEN) ==cpu10== Jul 1 07:46:59.663510 (XEN) C1: type[C1] latency[ 2] usage[ 309666] method[ FFH] duration[38675233873] Jul 1 07:46:59.675473 (XEN) C2: type[C1] latency[ 10] usage[ 521795] method[ FFH] duration[317976834546] Jul 1 07:46:59.687473 (XEN) *C3: type[C3] latency[ 92] usage[ 312803] method[ FFH] duration[2410889593221] Jul 1 07:46:59.699467 (XEN) C0: usage[ 1144264] duration[100175419003] Jul 1 07:46:59.699488 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.711464 (XEN) CC3[0] CC6[2194626846313] CC7[0] Jul 1 07:46:59.711483 (XEN) ==cpu11== Jul 1 07:46:59.711493 (XEN) C1: type[C1] latency[ 2] usage[ 86118] method[ FFH] duration[8146792413] Jul 1 07:46:59.723470 (XEN) C2: type[C1] latency[ 10] usage[ 137589] method[ FFH] duration[84850855548] Jul 1 07:46:59.735466 (XEN) *C3: type[C3] latency[ 92] usage[ 307518] method[ FFH] duration[2742430211920] Jul 1 07:46:59.735493 (XEN) C0: usage[ 531225] duration[32289369597] Jul 1 07:46:59.747467 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.747487 (XEN) CC3[0] CC6[2194626846313] CC7[0] Jul 1 07:46:59.759463 (XEN) ==cpu12== Jul 1 07:46:59.759480 (XEN) C1: type[C1] latency[ 2] usage[ 438104] method[ FFH] duration[47448430316] Jul 1 07:46:59.759499 (XEN) C2: type[C1] latency[ 10] usage[ 640135] method[ FFH] duration[343630352213] Jul 1 07:46:59.771475 (XEN) *C3: type[C3] latency[ 92] usage[ 329681] method[ FFH] duration[2298467727851] Jul 1 07:46:59.783469 (XEN) C0: usage[ 1407920] duration[178170823546] Jul 1 07:46:59.783490 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.795469 (XEN) CC3[0] CC6[2070160646783] CC7[0] Jul 1 07:46:59.795488 (XEN) ==cpu13== Jul 1 07:46:59.795497 (XEN) C1: type[C1] latency[ 2] usage[ 107232] method[ FFH] duration[15925140638] Jul 1 07:46:59.807472 (XEN) C2: type[C1] latency[ 10] usage[ 232709] method[ FFH] duration[135217345629] Jul 1 07:46:59.819516 (XEN) *C3: type[C3] latency[ 92] usage[ 317765] method[ FFH] duration[2685585244989] Jul 1 07:46:59.831469 (XEN) C0: usage[ 657706] duration[30989680042] Jul 1 07:46:59.831489 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.831501 (XEN) CC3[0] CC6[2070160646783] CC7[0] Jul 1 07:46:59.843473 (XEN) ==cpu14== Jul 1 07:46:59.843489 (XEN) C1: type[C1] latency[ 2] usage[ 365647] method[ FFH] duration[44166751991] Jul 1 07:46:59.855476 (XEN) C2: type[C1] latency[ 10] usage[ 618961] method[ FFH] duration[349984822927] Jul 1 07:46:59.867461 (XEN) C3: type[C3] latency[ 92] usage[ 342531] method[ FFH] duration[2302023330067] Jul 1 07:46:59.867489 (XEN) *C0: usage[ 1327140] duration[171542582234] Jul 1 07:46:59.879467 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.879487 (XEN) CC3[0] CC6[2074482429667] CC7[0] Jul 1 07:46:59.879499 (XEN) ==cpu15== Jul 1 07:46:59.891462 (XEN) C1: type[C1] latency[ 2] usage[ 93083] method[ FFH] duration[15097820133] Jul 1 07:46:59.891490 (XEN) C2: type[C1] latency[ 10] usage[ 224056] method[ FFH] duration[130896421312] Jul 1 07:46:59.903473 (XEN) *C3: type[C3] latency[ 92] usage[ 322685] method[ FFH] duration[2687751182693] Jul 1 07:46:59.915472 (XEN) C0: usage[ 639824] duration[33972132008] Jul 1 07:46:59.915492 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.927468 (XEN) CC3[0] CC6[2074482429667] CC7[0] Jul 1 07:46:59.927487 (XEN) ==cpu16== Jul 1 07:46:59.927497 (XEN) C1: type[C1] latency[ 2] usage[ 383139] method[ FFH] duration[45330990135] Jul 1 07:46:59.939470 (XEN) C2: type[C1] latency[ 10] usage[ 632946] method[ FFH] duration[348975169490] Jul 1 07:46:59.951471 (XEN) C3: type[C3] latency[ 92] usage[ 349518] method[ FFH] duration[2314703746147] Jul 1 07:46:59.963467 (XEN) *C0: usage[ 1365604] duration[158707745315] Jul 1 07:46:59.963489 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:46:59.963501 (XEN) CC3[0] CC6[2059288335804] CC7[0] Jul 1 07:46:59.975465 (XEN) ==cpu17== Jul 1 07:46:59.975482 (XEN) C1: type[C1] latency[ 2] usage[ 134307] method[ FFH] duration[17200361127] Jul 1 07:46:59.987468 (XEN) C2: type[C1] latency[ 10] usage[ 217659] method[ FFH] duration[126304949153] Jul 1 07:46:59.987494 (XEN) *C3: type[C3] latency[ 92] usage[ 351090] method[ FFH] duration[2678520881595] Jul 1 07:46:59.999478 (XEN) C0: usage[ 703056] duration[45691538120] Jul 1 07:47:00.011462 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.011482 (XEN) CC3[0] CC6[2059288335804] CC7[0] Jul 1 07:47:00.011494 (XEN) ==cpu18== Jul 1 07:47:00.023464 (XEN) C1: type[C1] latency[ 2] usage[ 443261] method[ FFH] duration[49827583835] Jul 1 07:47:00.023492 (XEN) C2: type[C1] latency[ 10] usage[ 657263] method[ FFH] duration[346456467360] Jul 1 07:47:00.035472 (XEN) *C3: type[C3] latency[ 92] usage[ 358712] method[ FFH] duration[2278496740406] Jul 1 07:47:00.047468 (XEN) C0: usage[ 1459236] duration[192937014025] Jul 1 07:47:00.047489 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.059468 (XEN) CC3[0] CC6[2051599142748] CC7[0] Jul 1 07:47:00.059487 (XEN) ==cpu19== Jul 1 07:47:00.059497 (XEN) C1: type[C1] latency[ 2] usage[ 98578] method[ FFH] duration[14720029742] Jul 1 07:47:00.071471 (XEN) C2: type[C1] latency[ 10] usage[ 201395] method[ FFH] duration[130726303943] Jul 1 07:47:00.083467 (XEN) *C3: type[C3] latency[ 92] usage[ 364063] method[ FFH] duration[2695670990812] Jul 1 07:47:00.083493 (XEN) C0: usage[ 664036] duration[26600555820] Jul 1 07:47:00.095472 (XEN) PC2[1356702744449] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.095492 (XEN) CC3[0] CC6[2051599142748] CC7[0] Jul 1 07:47:00.107465 (XEN) ==cpu20== Jul 1 07:47:00.107481 (XEN) C1: type[C1] latency[ 2] usage[ 222803] method[ FFH] duration[32379929852] Jul 1 07:47:00.119462 (XEN) C2: type[C1] latency[ 10] usage[ 456714] method[ FFH] duration[319498844730] Jul 1 07:47:00.119490 (XEN) *C3: type[C3] latency[ 92] usage[ 318379] method[ FFH] duration[2465896541664] Jul 1 07:47:00.131473 (XEN) C0: usage[ 997896] duration[49942705914] Jul 1 07:47:00.143460 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.143481 (XEN) CC3[0] CC6[2317634450900] CC7[0] Jul 1 07:47:00.143492 (XEN) ==cpu21== Jul 1 07:47:00.143501 (XEN) C1: type[C1] latency[ 2] usage[ 21032] method[ FFH] duration[3833964316] Jul 1 07:47:00.155484 (XEN) C2: type[C1] latency[ 10] usage[ 154967] method[ FFH] duration[132847738418] Jul 1 07:47:00.167470 (XEN) *C3: type[C3] latency[ 92] usage[ 338964] method[ FFH] duration[2716279866502] Jul 1 07:47:00.179466 (XEN) C0: usage[ 514963] duration[14756543746] Jul 1 07:47:00.179486 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.191466 (XEN) CC3[0] CC6[2317634450900] CC7[0] Jul 1 07:47:00.191485 (XEN) ==cpu22== Jul 1 07:47:00.191495 (XEN) C1: type[C1] latency[ 2] usage[ 243028] method[ FFH] duration[36396024366] Jul 1 07:47:00.203469 (XEN) C2: type[C1] latency[ 10] usage[ 503342] method[ FFH] duration[332878271604] Jul 1 07:47:00.215461 (XEN) *C3: type[C3] latency[ 92] usage[ 328623] method[ FFH] duration[2439233461033] Jul 1 07:47:00.215489 (XEN) C0: usage[ 1074993] duration[59210435051] Jul 1 07:47:00.227468 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.227488 (XEN) CC3[0] CC6[2295197717352] CC7[0] Jul 1 07:47:00.227499 (XEN) ==cpu23== Jul 1 07:47:00.239463 (XEN) C1: type[C1] latency[ 2] usage[ 52409] method[ FFH] duration[9797304598] Jul 1 07:47:00.239490 (XEN) C2: type[C1] latency[ 10] usage[ 266631] method[ FFH] duration[210216053362] Jul 1 07:47:00.251477 (XEN) *C3: type[C3] latency[ 92] usage[ 344737] method[ FFH] duration[2632691504341] Jul 1 07:47:00.263471 (XEN) C0: usage[ 663777] duration[15013410470] Jul 1 07:47:00.263492 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.275464 (XEN) CC3[0] CC6[2295197717352] CC7[0] Jul 1 07:47:00.275483 (XEN) ==cpu24== Jul 1 07:47:00.275493 (XEN) C1: type[C1] latency[ 2] usage[ 283134] method[ FFH] duration[43364259949] Jul 1 07:47:00.287474 (XEN) C2: type[C1] latency[ 10] usage[ 548967] method[ FFH] duration[338167458009] Jul 1 07:47:00.299469 (XEN) *C3: type[C3] latency[ 92] usage[ 315929] method[ FFH] duration[2431133808766] Jul 1 07:47:00.311461 (XEN) C0: usage[ 1148030] duration[55052824672] Jul 1 07:47:00.311482 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.311495 (XEN) CC3[0] CC6[2294401408217] CC7[0] Jul 1 07:47:00.323469 (XEN) ==cpu25== Jul 1 07:47:00.323485 (XEN) C1: type[C1] latency[ 2] usage[ 89689] method[ FFH] duration[18412382791] Jul 1 07:47:00.335467 (XEN) C2: type[C1] latency[ 10] usage[ 380467] method[ FFH] duration[274638626084] Jul 1 07:47:00.335494 (XEN) *C3: type[C3] latency[ 92] usage[ 334674] method[ FFH] duration[2561450847748] Jul 1 07:47:00.347474 (XEN) C0: usage[ 804830] duration[13216572821] Jul 1 07:47:00.359465 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.359485 (XEN) CC3[0] CC6[2294401408217] CC7[0] Jul 1 07:47:00.359496 (XEN) ==cpu26== Jul 1 07:47:00.371463 (XEN) C1: type[C1] latency[ 2] usage[ 325881] method[ FFH] duration[50226077026] Jul 1 07:47:00.371490 (XEN) C2: type[C1] latency[ 10] usage[ 604779] method[ FFH] duration[349431846793] Jul 1 07:47:00.383475 (XEN) *C3: type[C3] latency[ 92] usage[ 308110] method[ FFH] duration[2415558915984] Jul 1 07:47:00.395467 (XEN) C0: usage[ 1238770] duration[52501667314] Jul 1 07:47:00.395488 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.407466 (XEN) CC3[0] CC6[2278941794073] CC7[0] Jul 1 07:47:00.407485 (XEN) ==cpu27== Jul 1 07:47:00.407494 (XEN) C1: type[C1] latency[ 2] usage[ 255977] method[ FFH] duration[41531974899] Jul 1 07:47:00.419471 (XEN) C2: type[C1] latency[ 10] usage[ 546890] method[ FFH] duration[320823431277] Jul 1 07:47:00.431467 (XEN) *C3: type[C3] latency[ 92] usage[ 315166] method[ FFH] duration[2482454884105] Jul 1 07:47:00.431494 (XEN) C0: usage[ 1118033] duration[22908296667] Jul 1 07:47:00.443468 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.443487 (XEN) CC3[0] CC6[2278941794073] CC7[0] Jul 1 07:47:00.455465 (XEN) ==cpu28== Jul 1 07:47:00.455481 (XEN) C1: type[C1] latency[ 2] usage[ 483436] method[ FFH] duration[69630597401] Jul 1 07:47:00.467468 (XEN) C2: type[C1] latency[ 10] usage[ 700699] method[ FFH] duration[336272616084] Jul 1 07:47:00.467496 (XEN) *C3: type[C3] latency[ 92] usage[ 304176] method[ FFH] duration[2393411507826] Jul 1 07:47:00.479472 (XEN) C0: usage[ 1488311] duration[68403950530] Jul 1 07:47:00.491464 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.491484 (XEN) CC3[0] CC6[2265367087928] CC7[0] Jul 1 07:47:00.491495 (XEN) ==cpu29== Jul 1 07:47:00.491504 (XEN) C1: type[C1] latency[ 2] usage[ 337656] method[ FFH] duration[51987469402] Jul 1 07:47:00.503479 (XEN) C2: type[C1] latency[ 10] usage[ 618028] method[ FFH] duration[327208298518] Jul 1 07:47:00.515472 (XEN) *C3: type[C3] latency[ 92] usage[ 313403] method[ FFH] duration[2475528351310] Jul 1 07:47:00.527470 (XEN) C0: usage[ 1269087] duration[12994631331] Jul 1 07:47:00.527490 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.539465 (XEN) CC3[0] CC6[2265367087928] CC7[0] Jul 1 07:47:00.539485 (XEN) ==cpu30== Jul 1 07:47:00.539494 (XEN) C1: type[C1] latency[ 2] usage[ 631617] method[ FFH] duration[87433235899] Jul 1 07:47:00.551467 (XEN) C2: type[C1] latency[ 10] usage[ 720955] method[ FFH] duration[341340028086] Jul 1 07:47:00.563461 (XEN) *C3: type[C3] latency[ 92] usage[ 305674] method[ FFH] duration[2388393808460] Jul 1 07:47:00.563489 (XEN) C0: usage[ 1658246] duration[50551757452] Jul 1 07:47:00.575470 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.575489 (XEN) CC3[0] CC6[2269634966368] CC7[0] Jul 1 07:47:00.587461 (XEN) ==cpu31== Jul 1 07:47:00.587477 (XEN) C1: type[C1] latency[ 2] usage[ 31490] method[ FFH] duration[5197356958] Jul 1 07:47:00.587498 (XEN) C2: type[C1] latency[ 10] usage[ 88184] method[ FFH] duration[68466244312] Jul 1 07:47:00.599475 (XEN) *C3: type[C3] latency[ 92] usage[ 216952] method[ FFH] duration[2782966228827] Jul 1 07:47:00.611471 (XEN) C0: usage[ 336626] duration[11089081121] Jul 1 07:47:00.611491 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.623467 (XEN) CC3[0] CC6[2269634966368] CC7[0] Jul 1 07:47:00.623486 (XEN) ==cpu32== Jul 1 07:47:00.623495 (XEN) C1: type[C1] latency[ 2] usage[ 327512] method[ FFH] duration[38363405644] Jul 1 07:47:00.635473 (XEN) C2: type[C1] latency[ 10] usage[ 486222] method[ FFH] duration[307232016177] Jul 1 07:47:00.647447 (XEN) *C3: type[C3] latency[ 92] usage[ 277304] method[ FFH] duration[2429346760538] Jul 1 07:47:00.659474 (XEN) C0: usage[ 1091038] duration[92776821707] Jul 1 07:47:00.659495 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.659508 (XEN) CC3[0] CC6[2294812497148] CC7[0] Jul 1 07:47:00.671462 (XEN) ==cpu33== Jul 1 07:47:00.671479 (XEN) C1: type[C1] latency[ 2] usage[ 66967] method[ FFH] duration[11109615387] Jul 1 07:47:00.683480 (XEN) C2: type[C1] latency[ 10] usage[ 144274] method[ FFH] duration[102282574455] Jul 1 07:47:00.683506 (XEN) *C3: type[C3] latency[ 92] usage[ 243219] method[ FFH] duration[2737766301842] Jul 1 07:47:00.695474 (XEN) C0: usage[ 454460] duration[16560636538] Jul 1 07:47:00.707465 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.707484 (XEN) CC3[0] CC6[2294812497148] CC7[0] Jul 1 07:47:00.707496 (XEN) ==cpu34== Jul 1 07:47:00.719461 (XEN) C1: type[C1] latency[ 2] usage[ 304293] method[ FFH] duration[35786645832] Jul 1 07:47:00.719488 (XEN) C2: type[C1] latency[ 10] usage[ 475386] method[ FFH] duration[291629013031] Jul 1 07:47:00.731479 (XEN) *C3: type[C3] latency[ 92] usage[ 277289] method[ FFH] duration[2437325524290] Jul 1 07:47:00.743469 (XEN) C0: usage[ 1056968] duration[102978025959] Jul 1 07:47:00.743490 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.755467 (XEN) CC3[0] CC6[2289110241303] CC7[0] Jul 1 07:47:00.755486 (XEN) ==cpu35== Jul 1 07:47:00.755495 (XEN) C1: type[C1] latency[ 2] usage[ 72287] method[ FFH] duration[11811530526] Jul 1 07:47:00.767478 (XEN) C2: type[C1] latency[ 10] usage[ 146323] method[ FFH] duration[101019444362] Jul 1 07:47:00.779466 (XEN) *C3: type[C3] latency[ 92] usage[ 252237] method[ FFH] duration[2741299537050] Jul 1 07:47:00.779493 (XEN) C0: usage[ 470847] duration[13588775437] Jul 1 07:47:00.791468 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.791488 (XEN) CC3[0] CC6[2289110241303] CC7[0] Jul 1 07:47:00.803464 (XEN) ==cpu36== Jul 1 07:47:00.803481 (XEN) C1: type[C1] latency[ 2] usage[ 291211] method[ FFH] duration[36399368985] Jul 1 07:47:00.815461 (XEN) C2: type[C1] latency[ 10] usage[ 463675] method[ FFH] duration[311676794469] Jul 1 07:47:00.815488 (XEN) *C3: type[C3] latency[ 92] usage[ 286829] method[ FFH] duration[2440609794322] Jul 1 07:47:00.827474 (XEN) C0: usage[ 1041715] duration[79033408367] Jul 1 07:47:00.839462 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.839482 (XEN) CC3[0] CC6[2299224270525] CC7[0] Jul 1 07:47:00.839494 (XEN) ==cpu37== Jul 1 07:47:00.839503 (XEN) C1: type[C1] latency[ 2] usage[ 63104] method[ FFH] duration[10340015870] Jul 1 07:47:00.851477 (XEN) C2: type[C1] latency[ 10] usage[ 131406] method[ FFH] duration[87230379175] Jul 1 07:47:00.863478 (XEN) *C3: type[C3] latency[ 92] usage[ 238007] method[ FFH] duration[2754566011460] Jul 1 07:47:00.875469 (XEN) C0: usage[ 432517] duration[15583037367] Jul 1 07:47:00.875489 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.887467 (XEN) CC3[0] CC6[2299224270525] CC7[0] Jul 1 07:47:00.887486 (XEN) ==cpu38== Jul 1 07:47:00.887496 (XEN) C1: type[C1] latency[ 2] usage[ 304034] method[ FFH] duration[37034241828] Jul 1 07:47:00.899468 (XEN) C2: type[C1] latency[ 10] usage[ 484779] method[ FFH] duration[301349502329] Jul 1 07:47:00.911463 (XEN) C3: type[C3] latency[ 92] usage[ 278477] method[ FFH] duration[2442641877440] Jul 1 07:47:00.911490 (XEN) *C0: usage[ 1067291] duration[86693972742] Jul 1 07:47:00.923469 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.923488 (XEN) CC3[0] CC6[2301197930874] CC7[0] Jul 1 07:47:00.935463 (XEN) ==cpu39== Jul 1 07:47:00.935480 (XEN) C1: type[C1] latency[ 2] usage[ 62818] method[ FFH] duration[10811493718] Jul 1 07:47:00.935500 (XEN) C2: type[C1] latency[ 10] usage[ 125150] method[ FFH] duration[85327885859] Jul 1 07:47:00.947473 (XEN) *C3: type[C3] latency[ 92] usage[ 239309] method[ FFH] duration[2759259110711] Jul 1 07:47:00.959471 (XEN) C0: usage[ 427277] duration[12321196263] Jul 1 07:47:00.959492 (XEN) PC2[1998042005016] PC3[0] PC6[0] PC7[0] Jul 1 07:47:00.971456 (XEN) CC3[0] CC6[2301197930874] CC7[0] Jul 1 07:47:00.971475 Jul 1 07:47:01.169947 (XEN) 'd' pressed -> dumping registers Jul 1 07:47:01.191483 (XEN) Jul 1 07:47:01.191498 (XEN) *** Dumping CPU14 host state: *** Jul 1 07:47:01.191510 (XEN) ----[ Xen-4.19-unstable Jul 1 07:47:01.191817 x86_64 debug=y Not tainted ]---- Jul 1 07:47:01.203482 (XEN) CPU: 14 Jul 1 07:47:01.203499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.215481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:01.215501 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Jul 1 07:47:01.227480 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Jul 1 07:47:01.227503 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004601 Jul 1 07:47:01.239479 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 0000029c28ce3e4f Jul 1 07:47:01.251471 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Jul 1 07:47:01.251494 (XEN) r15: 0000029c2511e1ed cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:01.263481 (XEN) cr3: 0000000436d95000 cr2: 00007f610ee37400 Jul 1 07:47:01.263502 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 07:47:01.275472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:01.275493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:01.287479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:01.299472 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Jul 1 07:47:01.299492 (XEN) 0000029c2605a340 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Jul 1 07:47:01.311470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Jul 1 07:47:01.323470 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:01.323492 (XEN) ffff83043ca5fee8 ffff82d040325669 ffff82d040325580 ffff83043c942000 Jul 1 07:47:01.335472 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Jul 1 07:47:01.335494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:01.347474 (XEN) 0000000000000000 000000000000001e ffff888003b4ac00 0000000000000246 Jul 1 07:47:01.359469 (XEN) 0000029a696d7440 0000000000000007 00000000004b8ecc 0000000000000000 Jul 1 07:47:01.359491 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:01.371475 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:01.383468 (XEN) ffffc900402e7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:01.383489 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Jul 1 07:47:01.395475 (XEN) 00000033fc481000 0000000000372660 0000000000000000 800000043ca56002 Jul 1 07:47:01.395497 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:01.407473 (XEN) Xen call trace: Jul 1 07:47:01.407490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.419478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:01.419501 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:01.431472 (XEN) Jul 1 07:47:01.431487 (XEN) *** Dumping CPU15 host state: *** Jul 1 07:47:01.431500 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:01.443470 (XEN) CPU: 15 Jul 1 07:47:01.443487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.455467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:01.455488 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Jul 1 07:47:01.467469 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Jul 1 07:47:01.467491 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004d01 Jul 1 07:47:01.479474 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000000a69378f5 Jul 1 07:47:01.479496 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Jul 1 07:47:01.491475 (XEN) r15: 0000029c335f0a53 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:01.503471 (XEN) cr3: 00000000608d3000 cr2: 00007f77acc8cf50 Jul 1 07:47:01.503491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jul 1 07:47:01.515473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:01.515495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:01.527479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:01.539470 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Jul 1 07:47:01.539490 (XEN) 0000029c34837f19 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Jul 1 07:47:01.551478 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Jul 1 07:47:01.551499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:01.563483 (XEN) ffff83043ca47ee8 ffff82d040325669 ffff82d040325580 ffff83043c997000 Jul 1 07:47:01.575469 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Jul 1 07:47:01.575491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:01.587472 (XEN) 0000000000000000 0000000000000009 ffff888003aa1600 0000000000000246 Jul 1 07:47:01.599469 (XEN) 00000298a6d10240 000002afebf16c40 00000000002be524 0000000000000000 Jul 1 07:47:01.599492 (XEN) ffffffff81d643aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:01.611470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:01.611492 (XEN) ffffc9004023fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:01.623474 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Jul 1 07:47:01.635469 (XEN) 00000033fc46d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:01.635491 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:01.647469 (XEN) Xen call trace: Jul 1 07:47:01.647486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.659466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:01.659490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:01.671470 (XEN) Jul 1 07:47:01.671485 (XEN) *** Dumping CPU16 host state: *** Jul 1 07:47:01.671498 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:01.683468 (XEN) CPU: 16 Jul 1 07:47:01.683485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.683504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:01.695472 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Jul 1 07:47:01.707464 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Jul 1 07:47:01.707488 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004b01 Jul 1 07:47:01.719471 (XEN) r9: ffff83043ca3ca70 r10: ffff83043ca36220 r11: 0000029c733134d1 Jul 1 07:47:01.719494 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Jul 1 07:47:01.731473 (XEN) r15: 0000029c41adea56 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:01.743468 (XEN) cr3: 0000000866844000 cr2: 00007f657bf74740 Jul 1 07:47:01.743489 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 07:47:01.755471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:01.755493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:01.767477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:01.779469 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Jul 1 07:47:01.779490 (XEN) 0000029c42bd013d ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Jul 1 07:47:01.791473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Jul 1 07:47:01.791495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:01.803472 (XEN) ffff83043ca2fee8 ffff82d040325669 ffff82d040325580 ffff83043c946000 Jul 1 07:47:01.815466 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Jul 1 07:47:01.815489 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:01.827470 (XEN) 0000000000000000 000000000000001d ffff888003b49600 0000000000000246 Jul 1 07:47:01.827492 (XEN) 0000029ab3d06c40 0000000000000004 000000000032508c 0000000000000000 Jul 1 07:47:01.839475 (XEN) ffffffff81d643aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:01.851553 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:01.851574 (XEN) ffffc900402dfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:01.863562 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Jul 1 07:47:01.875512 (XEN) 00000033fc455000 0000000000372660 0000000000000000 800000043ca31002 Jul 1 07:47:01.875534 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:01.887491 (XEN) Xen call trace: Jul 1 07:47:01.887509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.887526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:01.899497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:01.911488 (XEN) Jul 1 07:47:01.911503 (XEN) *** Dumping CPU17 host state: *** Jul 1 07:47:01.911516 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:01.911531 (XEN) CPU: 17 Jul 1 07:47:01.923490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:01.923517 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:01.935494 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Jul 1 07:47:01.935516 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Jul 1 07:47:01.947500 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000004c01 Jul 1 07:47:01.959492 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 00000000a6d5a1f0 Jul 1 07:47:01.959514 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Jul 1 07:47:01.971493 (XEN) r15: 0000029c4ffb368f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:01.983488 (XEN) cr3: 00000000608d3000 cr2: ffff888008c4c580 Jul 1 07:47:01.983509 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 07:47:01.995490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:01.995511 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:02.007507 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:02.019528 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Jul 1 07:47:02.019549 (XEN) 0000029c50f55cf3 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Jul 1 07:47:02.031489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Jul 1 07:47:02.031510 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:02.043494 (XEN) ffff83043ca17ee8 ffff82d040325669 ffff82d040325580 ffff83043c956000 Jul 1 07:47:02.043517 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Jul 1 07:47:02.055497 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:02.067490 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 07:47:02.067512 (XEN) 00000299ac999c40 0000000000000008 00000000002f035c 0000000000000000 Jul 1 07:47:02.079495 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:02.091491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:02.091513 (XEN) ffffc900402bfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:02.103493 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Jul 1 07:47:02.115489 (XEN) 00000033fc441000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:02.115512 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:02.136691 (XEN) Xen call trace: Jul 1 07:47:02.136715 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.136733 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:02.139497 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:02.139518 (XEN) Jul 1 07:47:02.139527 (XEN) *** Dumping CPU18 host state: *** Jul 1 07:47:02.151493 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:02.151523 (XEN) CPU: 18 Jul 1 07:47:02.151533 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.163501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:02.175492 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Jul 1 07:47:02.175514 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Jul 1 07:47:02.187495 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004d01 Jul 1 07:47:02.199489 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 0000029c6bfdac46 Jul 1 07:47:02.199512 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Jul 1 07:47:02.211492 (XEN) r15: 0000029c5ab6d621 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:02.211515 (XEN) cr3: 00000000608d3000 cr2: 00007f7779604170 Jul 1 07:47:02.223496 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jul 1 07:47:02.223518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:02.235496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:02.247495 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:02.247518 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Jul 1 07:47:02.259461 (XEN) 0000029c5b53728f ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Jul 1 07:47:02.259483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Jul 1 07:47:02.271494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:02.283500 (XEN) ffff83043ca07ee8 ffff82d040325669 ffff82d040325580 ffff83043c956000 Jul 1 07:47:02.283523 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Jul 1 07:47:02.295496 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:02.307490 (XEN) 0000000000000000 0000000000000019 ffff888003b42c00 0000000000000246 Jul 1 07:47:02.307513 (XEN) 000002afebf16c40 0000000000000008 00000000002f036c 0000000000000000 Jul 1 07:47:02.319492 (XEN) ffffffff81d643aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:02.331488 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:02.331510 (XEN) ffffc900402bfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:02.343497 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Jul 1 07:47:02.343519 (XEN) 00000033fc429000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:02.355495 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:02.355513 (XEN) Xen call trace: Jul 1 07:47:02.367487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.367512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:02.379494 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:02.379516 (XEN) Jul 1 07:47:02.379524 (XEN) *** Dumping CPU19 host state: *** Jul 1 07:47:02.391495 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:02.391517 (XEN) CPU: 19 Jul 1 07:47:02.391527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.403501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:02.415488 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Jul 1 07:47:02.415511 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Jul 1 07:47:02.427491 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000002601 Jul 1 07:47:02.427514 (XEN) r9: ffff83043c7f2890 r10: ffff83043c976070 r11: 0000029d60250648 Jul 1 07:47:02.439498 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Jul 1 07:47:02.451500 (XEN) r15: 0000029c6c989efc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:02.451530 (XEN) cr3: 0000000866844000 cr2: ffff888008c49480 Jul 1 07:47:02.463475 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 07:47:02.463497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:02.475480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:02.487471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:02.487494 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Jul 1 07:47:02.499471 (XEN) 0000029c6d675855 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Jul 1 07:47:02.499493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Jul 1 07:47:02.511472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:02.523470 (XEN) ffff83043c7efee8 ffff82d040325669 ffff82d040325580 ffff83043c987000 Jul 1 07:47:02.523492 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Jul 1 07:47:02.535472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:02.547474 (XEN) 0000000000000000 000000000000000d ffff888003b28000 0000000000000246 Jul 1 07:47:02.547496 (XEN) 000002afebf16c40 0000000000000007 00000000001f7ffc 0000000000000000 Jul 1 07:47:02.559474 (XEN) ffffffff81d643aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:02.559496 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:02.571471 (XEN) ffffc9004025fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:02.583468 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Jul 1 07:47:02.583490 (XEN) 00000033fc215000 0000000000372660 0000000000000000 800000043c7e6002 Jul 1 07:47:02.595472 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:02.595490 (XEN) Xen call trace: Jul 1 07:47:02.595501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.607476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:02.619471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:02.619492 (XEN) Jul 1 07:47:02.619501 (XEN) *** Dumping CPU20 host state: *** Jul 1 07:47:02.631466 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:02.631489 (XEN) CPU: 20 Jul 1 07:47:02.631498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.643479 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:02.643500 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Jul 1 07:47:02.655473 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Jul 1 07:47:02.667469 (XEN) rbp: ffff83087b80feb0 rsp: ffff83087b80fe50 r8: 0000000000004c01 Jul 1 07:47:02.667491 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c98f070 r11: 0000029d362af0f1 Jul 1 07:47:02.679472 (XEN) r12: ffff83087b80fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Jul 1 07:47:02.691468 (XEN) r15: 0000029c7ae6aaf1 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:02.691491 (XEN) cr3: 0000000866844000 cr2: ffff88800a7e64c8 Jul 1 07:47:02.703468 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 07:47:02.703490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:02.715471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:02.727469 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:02.727492 (XEN) Xen stack trace from rsp=ffff83087b80fe50: Jul 1 07:47:02.739476 (XEN) 0000029c7ba0f5c1 ffff83087b80ffff 0000000000000000 ffff83087b80fea0 Jul 1 07:47:02.739499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Jul 1 07:47:02.751480 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:02.751502 (XEN) ffff83087b80fee8 ffff82d040325669 ffff82d040325580 ffff83043c98f000 Jul 1 07:47:02.763476 (XEN) ffff83087b80fef8 ffff83043c61b000 0000000000000014 ffff83087b80fe18 Jul 1 07:47:02.775469 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:02.775491 (XEN) 0000000000000000 000000000000000b ffff888003aa4200 0000000000000246 Jul 1 07:47:02.787472 (XEN) 0000029ac38cbe40 000002afebf16c40 00000000003955d4 0000000000000000 Jul 1 07:47:02.799471 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:02.799493 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:02.811471 (XEN) ffffc9004024fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:02.823467 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Jul 1 07:47:02.823489 (XEN) 00000033fc1fd000 0000000000372660 0000000000000000 800000043c7d9002 Jul 1 07:47:02.835469 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:02.835488 (XEN) Xen call trace: Jul 1 07:47:02.835498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.847476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:02.859472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:02.859494 (XEN) Jul 1 07:47:02.859503 (XEN) *** Dumping CPU21 host state: *** Jul 1 07:47:02.859514 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:02.871475 (XEN) CPU: 21 Jul 1 07:47:02.871492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:02.883473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:02.883494 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Jul 1 07:47:02.895472 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Jul 1 07:47:02.907467 (XEN) rbp: ffff83087b817eb0 rsp: ffff83087b817e50 r8: 0000000000003001 Jul 1 07:47:02.907490 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 00000000a49ee9d9 Jul 1 07:47:02.919470 (XEN) r12: ffff83087b817ef8 r13: 0000000000000015 r14: ffff83043c7c6010 Jul 1 07:47:02.919493 (XEN) r15: 0000029c8934769a cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:02.931472 (XEN) cr3: 00000000608d3000 cr2: 00007fed5e4b47e8 Jul 1 07:47:02.931492 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 07:47:02.943476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:02.955480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:02.955508 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:02.967477 (XEN) Xen stack trace from rsp=ffff83087b817e50: Jul 1 07:47:02.967497 (XEN) 0000029c89d940cc ffff83087b817fff 0000000000000000 ffff83087b817ea0 Jul 1 07:47:02.979474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Jul 1 07:47:02.991469 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:02.991492 (XEN) ffff83087b817ee8 ffff82d040325669 ffff82d040325580 ffff83043c9af000 Jul 1 07:47:03.003473 (XEN) ffff83087b817ef8 ffff83043c61b000 0000000000000015 ffff83087b817e18 Jul 1 07:47:03.015472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:03.015493 (XEN) 0000000000000000 0000000000000003 ffff888003a98000 0000000000000246 Jul 1 07:47:03.027470 (XEN) 00000290ca163840 0000000000000007 00000000002cb084 0000000000000000 Jul 1 07:47:03.039443 (XEN) ffffffff81d643aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:03.039466 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:03.055473 (XEN) ffffc9004020fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:03.055485 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Jul 1 07:47:03.067454 (XEN) 00000033fc1ed000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:03.067470 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:03.079464 (XEN) Xen call trace: Jul 1 07:47:03.079481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.091469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:03.091493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:03.103478 (XEN) Jul 1 07:47:03.103493 (XEN) *** Dumping CPU22 host state: *** Jul 1 07:47:03.103505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:03.115479 (XEN) CPU: 22 Jul 1 07:47:03.115496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.115516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:03.127475 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Jul 1 07:47:03.127497 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Jul 1 07:47:03.139493 (XEN) rbp: ffff83087b92feb0 rsp: ffff83087b92fe50 r8: 0000000000004c01 Jul 1 07:47:03.151479 (XEN) r9: ffff83043c7b9070 r10: ffff83043c7c2220 r11: 0000029d36393ee0 Jul 1 07:47:03.151502 (XEN) r12: ffff83087b92fef8 r13: 0000000000000016 r14: ffff83043c7b9280 Jul 1 07:47:03.163479 (XEN) r15: 0000029c97829b01 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:03.175470 (XEN) cr3: 000000043bb8d000 cr2: ffff888008c4c740 Jul 1 07:47:03.175490 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: Jul 1 07:47:03.178014 0000000000000000 Jul 1 07:47:03.187506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:03.187528 (XEN) Xen code around 26c0> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:03.203504 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:03.203527 (XEN) Xen stack trace from rsp=ffff83087b92fe50: Jul 1 07:47:03.215479 (XEN) 0000029c9812dcff ffff83087b92ffff 0000000000000000 ffff83087b92fea0 Jul 1 07:47:03.215502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Jul 1 07:47:03.227489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:03.239475 (XEN) ffff83087b92fee8 ffff82d040325669 ffff82d040325580 ffff83043c99f000 Jul 1 07:47:03.239498 (XEN) ffff83087b92fef8 ffff83043c61b000 0000000000000016 ffff83087b92fe18 Jul 1 07:47:03.251473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:03.251495 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jul 1 07:47:03.263477 (XEN) 0000029ae1972c40 0000000000000002 00000000002f913c 0000000000000000 Jul 1 07:47:03.275469 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:03.275491 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:03.287472 (XEN) ffffc9004022fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:03.299471 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Jul 1 07:47:03.299493 (XEN) 00000033fc1e1000 0000000000372660 0000000000000000 800000043c7bf002 Jul 1 07:47:03.311484 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:03.311503 (XEN) Xen call trace: Jul 1 07:47:03.311513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.323474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:03.335471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:03.335501 (XEN) Jul 1 07:47:03.335510 (XEN) *** Dumping CPU23 host state: *** Jul 1 07:47:03.347468 (XEN) 'e' pressed -> dumping event-channel info Jul 1 07:47:03.347489 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:03.347504 (XEN) CPU: 23 Jul 1 07:47:03.359472 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.359498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:03.371472 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Jul 1 07:47:03.371494 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Jul 1 07:47:03.383475 (XEN) rbp: ffff83087b83feb0 rsp: ffff83087b83fe50 r8: 0000000000003901 Jul 1 07:47:03.395469 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000029cbbfcc957 Jul 1 07:47:03.395491 (XEN) r12: ffff83087b83fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Jul 1 07:47:03.407473 (XEN) r15: 0000029c99e4e83f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:03.419466 (XEN) cr3: 0000000866844000 cr2: ffff88800a1caf60 Jul 1 07:47:03.419486 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 07:47:03.431468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:03.431490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:03.443476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:03.455478 (XEN) Xen stack trace from rsp=ffff83087b83fe50: Jul 1 07:47:03.455499 (XEN) 0000029c9aca537c ffff83087b83ffff 0000000000000000 ffff83087b83fea0 Jul 1 07:47:03.467487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Jul 1 07:47:03.467509 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:03.479472 (XEN) ffff83087b83fee8 ffff82d040325669 ffff82d040325580 ffff83043c92d000 Jul 1 07:47:03.491466 (XEN) ffff83087b83fef8 ffff83043c61b000 0000000000000017 ffff83087b83fe18 Jul 1 07:47:03.491489 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:03.503471 (XEN) 0000000000000000 0000000000000023 ffff888003b5ac00 0000000000000246 Jul 1 07:47:03.503493 (XEN) 000002afebf16c40 0000000000000007 000000000014f314 0000000000000000 Jul 1 07:47:03.515480 (XEN) ffffffff81d643aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:03.527471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:03.527493 (XEN) ffffc9004030fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:03.539476 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Jul 1 07:47:03.551470 (XEN) 00000033fc1d5000 0000000000372660 0000000000000000 800000043c7b1002 Jul 1 07:47:03.551493 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:03.563469 (XEN) Xen call trace: Jul 1 07:47:03.563487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.563505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:03.575474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:03.575496 (XEN) Jul 1 07:47:03.587468 (XEN) Event channel information for domain 0: Jul 1 07:47:03.587490 (XEN) Polling vCPUs: {} Jul 1 07:47:03.587501 (XEN) port [p/m/s] Jul 1 07:47:03.587511 (XEN) *** Dumping CPU24 host state: *** Jul 1 07:47:03.599469 (XEN) 1 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:03.599496 (XEN) CPU: 24 Jul 1 07:47:03.599506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.611481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:03.623470 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Jul 1 07:47:03.623501 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Jul 1 07:47:03.635476 (XEN) rbp: ffff83087b837eb0 rsp: ffff83087b837e50 r8: 0000000000004d01 Jul 1 07:47:03.635498 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 0000029cbbfc9dd4 Jul 1 07:47:03.647479 (XEN) r12: ffff83087b837ef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Jul 1 07:47:03.659471 (XEN) r15: 0000029cb41ed165 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:03.659494 (XEN) cr3: 0000000866844000 cr2: 00007f06d258e3d8 Jul 1 07:47:03.671470 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 07:47:03.671492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:03.683474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:03.695473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:03.695496 (XEN) Xen stack trace from rsp=ffff83087b837e50: Jul 1 07:47:03.707472 (XEN) 0000029cb4cd3f8d ffff83087b837fff 0000000000000000 ffff83087b837ea0 Jul 1 07:47:03.707494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Jul 1 07:47:03.719481 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:03.731471 (XEN) ffff83087b837ee8 ffff82d040325669 ffff82d040325580 ffff83043c9ab000 Jul 1 07:47:03.731494 (XEN) ffff83087b837ef8 ffff83043c61b000 0000000000000018 ffff83087b837e18 Jul 1 07:47:03.743475 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:03.755469 (XEN) 0000000000000000 0000000000000004 ffff888003a99600 0000000000000246 Jul 1 07:47:03.755490 (XEN) 000002a0a9b16c40 0000000000000007 00000000004cc974 0000000000000000 Jul 1 07:47:03.767472 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:03.767495 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:03.779481 (XEN) ffffc90040217ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:03.791469 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Jul 1 07:47:03.791491 (XEN) 00000033fc1c5000 0000000000372660 0000000000000000 800000043c7a8002 Jul 1 07:47:03.803474 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:03.803493 (XEN) Xen call trace: Jul 1 07:47:03.815467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.815492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:03.827474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:03.827497 (XEN) Jul 1 07:47:03.827505 - (XEN) *** Dumping CPU25 host state: *** Jul 1 07:47:03.839473 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:03.839497 (XEN) CPU: 25 Jul 1 07:47:03.851467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:03.851495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:03.863470 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Jul 1 07:47:03.863492 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Jul 1 07:47:03.875472 (XEN) rbp: ffff83087b82feb0 rsp: ffff83087b82fe50 r8: 0000000000003401 Jul 1 07:47:03.887468 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 00000292f469969f Jul 1 07:47:03.887491 (XEN) r12: ffff83087b82fef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Jul 1 07:47:03.899471 (XEN) r15: 0000029cc39df8aa cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:03.899494 (XEN) cr3: 00000000608d3000 cr2: ffff88800a089608 Jul 1 07:47:03.911472 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 07:47:03.911494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:03.923488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:03.935473 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:03.935496 (XEN) Xen stack trace from rsp=ffff83087b82fe50: Jul 1 07:47:03.947482 (XEN) 0000029cc3b1457c ffff83087b82ffff 0000000000000000 ffff83087b82fea0 Jul 1 07:47:03.947504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Jul 1 07:47:03.959476 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:03.971470 (XEN) ffff83087b82fee8 ffff82d040325669 ffff82d040325580 ffff83043c9ab000 Jul 1 07:47:03.971492 (XEN) ffff83087b82fef8 ffff83043c61b000 0000000000000019 ffff83087b82fe18 Jul 1 07:47:03.983472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:03.995468 (XEN) 0000000000000000 0000000000000004 ffff888003a99600 0000000000000246 Jul 1 07:47:03.995490 (XEN) 000002afebf16c40 0000000000000007 00000000004cc674 0000000000000000 Jul 1 07:47:04.007471 (XEN) ffffffff81d643aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:04.019468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:04.019490 (XEN) ffffc90040217ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:04.031468 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Jul 1 07:47:04.031490 (XEN) 00000033fc1b9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:04.043473 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:04.043492 (XEN) Xen call trace: Jul 1 07:47:04.055471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.055496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:04.067472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:04.067494 (XEN) Jul 1 07:47:04.067503 v=0(XEN) *** Dumping CPU26 host state: *** Jul 1 07:47:04.079473 Jul 1 07:47:04.079487 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:04.079503 (XEN) CPU: 26 Jul 1 07:47:04.079511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.091478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:04.103469 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Jul 1 07:47:04.103492 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Jul 1 07:47:04.115475 (XEN) rbp: ffff83087b91feb0 rsp: ffff83087b91fe50 r8: 0000000000004d01 Jul 1 07:47:04.115498 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 0000029ce24b9277 Jul 1 07:47:04.127483 (XEN) r12: ffff83087b91fef8 r13: 000000000000001a r14: ffff83043c790c50 Jul 1 07:47:04.139470 (XEN) r15: 0000029cd1ec409f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:04.139493 (XEN) cr3: 000000043bb8d000 cr2: 000055d4529b0534 Jul 1 07:47:04.151474 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 07:47:04.151496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:04.163476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:04.175472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:04.175495 (XEN) Xen stack trace from rsp=ffff83087b91fe50: Jul 1 07:47:04.187474 (XEN) 0000029cd2086cc2 ffff83087b91ffff 0000000000000000 ffff83087b91fea0 Jul 1 07:47:04.187496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Jul 1 07:47:04.199475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:04.211469 (XEN) ffff83087b91fee8 ffff82d040325669 ffff82d040325580 ffff83043c9a7000 Jul 1 07:47:04.211492 (XEN) ffff83087b91fef8 ffff83043c61b000 000000000000001a ffff83087b91fe18 Jul 1 07:47:04.223480 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:04.235466 (XEN) 0000000000000000 0000000000000005 ffff888003a9ac00 0000000000000246 Jul 1 07:47:04.235488 (XEN) 0000029b22eace40 0000029b04e06040 000000000025631c 0000000000000000 Jul 1 07:47:04.247472 (XEN) ffffffff81d643aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:04.247494 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:04.259473 (XEN) ffffc9004021fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:04.271469 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Jul 1 07:47:04.271491 (XEN) 00000033fc1ad000 0000000000372660 0000000000000000 800000043c78a002 Jul 1 07:47:04.283473 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:04.283491 (XEN) Xen call trace: Jul 1 07:47:04.295467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.295492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:04.307473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:04.307495 (XEN) Jul 1 07:47:04.307503 (XEN) 2 [0/1/(XEN) *** Dumping CPU27 host state: *** Jul 1 07:47:04.319472 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:04.319495 (XEN) CPU: 27 Jul 1 07:47:04.331476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.331503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:04.343471 (XEN) rax: 0000000000000003 rbx: ffff83043c7770a8 rcx: 0000000000000048 Jul 1 07:47:04.343493 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Jul 1 07:47:04.355476 (XEN) rbp: ffff83087b917eb0 rsp: ffff83087b917e50 r8: 0000000000002701 Jul 1 07:47:04.367467 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000000097d7b479 Jul 1 07:47:04.367489 (XEN) r12: ffff83087b917ef8 r13: 000000000000001b r14: ffff83043c777010 Jul 1 07:47:04.379471 (XEN) r15: 0000029ce03a48c3 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:04.379493 (XEN) cr3: 00000000608d3000 cr2: ffff8880095a5008 Jul 1 07:47:04.391472 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 07:47:04.391493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:04.403476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:04.415474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:04.415497 (XEN) Xen stack trace from rsp=ffff83087b917e50: Jul 1 07:47:04.427474 (XEN) 0000029ce049a673 ffff83087b917fff 0000000000000000 ffff83087b917ea0 Jul 1 07:47:04.439465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Jul 1 07:47:04.439487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:04.451470 (XEN) ffff83087b917ee8 ffff82d040325669 ffff82d040325580 ffff83043c99f000 Jul 1 07:47:04.451493 (XEN) ffff83087b917ef8 ffff83043c61b000 000000000000001b ffff83087b917e18 Jul 1 07:47:04.463474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:04.475468 (XEN) 0000000000000000 0000000000000007 ffff888003a9d800 0000000000000246 Jul 1 07:47:04.475490 (XEN) 0000025de7d96c40 0000000000000002 00000000002f7e1c 0000000000000000 Jul 1 07:47:04.487472 (XEN) ffffffff81d643aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:04.499468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:04.499490 (XEN) ffffc9004022fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:04.511471 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Jul 1 07:47:04.511493 (XEN) 00000033fc19d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:04.523483 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:04.523502 (XEN) Xen call trace: Jul 1 07:47:04.535479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.535503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:04.547471 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:04.547493 (XEN) Jul 1 07:47:04.547501 ]: s=6 n=0 x=0 Jul 1 07:47:04.559468 (XEN) *** Dumping CPU28 host state: *** Jul 1 07:47:04.559488 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:04.571470 (XEN) CPU: 28 Jul 1 07:47:04.571486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.571506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:04.583473 (XEN) rax: 0000000000000003 rbx: ffff83043c76a2b8 rcx: 0000000000000048 Jul 1 07:47:04.583496 (XEN) rdx: 0000000000000000 rsi: ffff83043c76a018 rdi: ffff83043c76a010 Jul 1 07:47:04.595473 (XEN) rbp: ffff83087b907eb0 rsp: ffff83087b907e50 r8: 0000000000004d01 Jul 1 07:47:04.607470 (XEN) r9: ffff83043c76a010 r10: 0000000000000014 r11: 0000029cf7989186 Jul 1 07:47:04.607493 (XEN) r12: ffff83087b907ef8 r13: 000000000000001c r14: ffff83043c76a220 Jul 1 07:47:04.619466 (XEN) r15: 0000029ce16b7bba cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:04.631468 (XEN) cr3: 0000000866844000 cr2: 00007fe79e61e3d8 Jul 1 07:47:04.631489 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jul 1 07:47:04.643468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:04.643490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:04.655477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:04.667469 (XEN) Xen stack trace from rsp=ffff83087b907e50: Jul 1 07:47:04.667489 (XEN) 0000029ce1e7d297 ffff83087b907fff 0000000000000000 ffff83087b907ea0 Jul 1 07:47:04.679470 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Jul 1 07:47:04.679491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:04.691471 (XEN) ffff83087b907ee8 ffff82d040325669 ffff82d040325580 ffff83043c993000 Jul 1 07:47:04.703468 (XEN) ffff83087b907ef8 ffff83043c61b000 000000000000001c ffff83087b907e18 Jul 1 07:47:04.703491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:04.715472 (XEN) 0000000000000000 000000000000000a ffff888003aa2c00 0000000000000246 Jul 1 07:47:04.715494 (XEN) 000002afebf16c40 0000000000000007 000000000048fa0c 0000000000000000 Jul 1 07:47:04.727477 (XEN) ffffffff81d643aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:04.739479 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:04.739500 (XEN) ffffc90040247ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:04.751471 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c775000 Jul 1 07:47:04.763470 (XEN) 00000033fc191000 0000000000372660 0000000000000000 800000043c774002 Jul 1 07:47:04.763492 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:04.775469 (XEN) Xen call trace: Jul 1 07:47:04.775486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.775504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:04.787473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:04.799467 (XEN) Jul 1 07:47:04.799483 - (XEN) *** Dumping CPU29 host state: *** Jul 1 07:47:04.799496 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:04.811469 (XEN) CPU: 29 Jul 1 07:47:04.811486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:04.811513 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:04.823473 (XEN) rax: 0000000000000003 rbx: ffff83043c76adc8 rcx: 0000000000000048 Jul 1 07:47:04.835468 (XEN) rdx: 0000000000000000 rsi: ffff83043c76ab28 rdi: ffff83043c76ab20 Jul 1 07:47:04.835491 (XEN) rbp: ffff83087b87feb0 rsp: ffff83087b87fe50 r8: 0000000000002101 Jul 1 07:47:04.847469 (XEN) r9: ffff83043c76ab20 r10: 0000000000000014 r11: 000000009b9a68c6 Jul 1 07:47:04.847492 (XEN) r12: ffff83087b87fef8 r13: 000000000000001d r14: ffff83043c76ad30 Jul 1 07:47:04.859472 (XEN) r15: 0000029cfcd670ec cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:04.871469 (XEN) cr3: 00000000608d3000 cr2: 00007f9981c6ca1c Jul 1 07:47:04.871489 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 07:47:04.883469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:04.883491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:04.895476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:04.907472 (XEN) Xen stack trace from rsp=ffff83087b87fe50: Jul 1 07:47:04.907492 (XEN) 0000029cfd175495 ffff83087b87ffff 0000000000000000 ffff83087b87fea0 Jul 1 07:47:04.919473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Jul 1 07:47:04.919494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:04.931474 (XEN) ffff83087b87fee8 ffff82d040325669 ffff82d040325580 ffff83043c98f000 Jul 1 07:47:04.943476 (XEN) ffff83087b87fef8 ffff83043c61b000 000000000000001d ffff83087b87fe18 Jul 1 07:47:04.943499 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:04.955473 (XEN) 0000000000000000 000000000000000b ffff888003aa4200 0000000000000246 Jul 1 07:47:04.967467 (XEN) 0000026cb0076c40 0000026cb0076c40 000000000038df64 0000000000000000 Jul 1 07:47:04.967489 (XEN) ffffffff81d643aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:04.979471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:04.979493 (XEN) ffffc9004024fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:04.991472 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff83043c768000 Jul 1 07:47:05.003470 (XEN) 00000033fc185000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:05.003492 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:05.015468 (XEN) Xen call trace: Jul 1 07:47:05.015486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.027465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:05.027490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:05.039470 (XEN) Jul 1 07:47:05.039486 Jul 1 07:47:05.039493 (XEN) *** Dumping CPU30 host state: *** Jul 1 07:47:05.039505 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:05.051467 (XEN) CPU: 30 Jul 1 07:47:05.051475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.063458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:05.063471 (XEN) rax: 0000000000000003 rbx: ffff83043c756738 rcx: 0000000000000048 Jul 1 07:47:05.075461 (XEN) rdx: 0000000000000000 rsi: ffff83043c763da8 rdi: ffff83043c763da0 Jul 1 07:47:05.075479 (XEN) rbp: ffff83087b877eb0 rsp: ffff83087b877e50 r8: 0000000000004d01 Jul 1 07:47:05.087473 (XEN) r9: ffff83043c763da0 r10: 0000000000000014 r11: 0000029d33341af7 Jul 1 07:47:05.087496 (XEN) r12: ffff83087b877ef8 r13: 000000000000001e r14: ffff83043c7566a0 Jul 1 07:47:05.099483 (XEN) r15: 0000029d0b249826 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:05.111483 (XEN) cr3: 0000000436be5000 cr2: 0000563ad1d98200 Jul 1 07:47:05.111512 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 07:47:05.123478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:05.123500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:05.135485 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:05.147481 (XEN) Xen stack trace from rsp=ffff83087b877e50: Jul 1 07:47:05.147502 (XEN) 0000029d0b6e7be3 ffff83087b877fff 0000000000000000 ffff83087b877ea0 Jul 1 07:47:05.159477 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Jul 1 07:47:05.159498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:05.171489 (XEN) ffff83087b877ee8 ffff82d040325669 ffff82d0403 Jul 1 07:47:05.177103 25580 ffff83043c931000 Jul 1 07:47:05.183487 (XEN) ffff83087b877ef8 ffff83043c61b000 000000000000001e ffff83087b877e18 Jul 1 07:47:05.183510 (XEN) ffff82d040329 Jul 1 07:47:05.183837 40a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:05.195481 (XEN) 0000000000000000 0000000000000022 ffff888003b59600 0000000000000246 Jul 1 07:47:05.211493 (XEN) 0000029b896fec40 0000000000000007 00000000003e9464 0000000000000000 Jul 1 07:47:05.211515 (XEN) ffffffff81d643aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:05.223470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:05.223493 (XEN) ffffc90040307ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:05.235483 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c757000 Jul 1 07:47:05.235505 (XEN) 00000033fc179000 0000000000372660 0000000000000000 800000043c755002 Jul 1 07:47:05.247479 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:05.247497 (XEN) Xen call trace: Jul 1 07:47:05.259470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.259495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:05.271470 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:05.271492 (XEN) Jul 1 07:47:05.271501 - (XEN) *** Dumping CPU31 host state: *** Jul 1 07:47:05.283472 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:05.283496 (XEN) CPU: 31 Jul 1 07:47:05.295468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.295495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:05.307470 (XEN) rax: 0000000000000003 rbx: ffff83043c74d9a8 rcx: 0000000000000048 Jul 1 07:47:05.307492 (XEN) rdx: 0000000000000000 rsi: ffff83043c74d708 rdi: ffff83043c74d700 Jul 1 07:47:05.319471 (XEN) rbp: ffff83087b867eb0 rsp: ffff83087b867e50 r8: 0000000000004d01 Jul 1 07:47:05.331467 (XEN) r9: ffff83043c74d700 r10: 0000000000000014 r11: 00000284c046c2bb Jul 1 07:47:05.331490 (XEN) r12: ffff83087b867ef8 r13: 000000000000001f r14: ffff83043c74d910 Jul 1 07:47:05.343471 (XEN) r15: 0000029d1971f7d6 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:05.343494 (XEN) cr3: 00000000608d3000 cr2: 0000563ad1d98200 Jul 1 07:47:05.355480 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 07:47:05.355501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:05.367475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:05.379474 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:05.379496 (XEN) Xen stack trace from rsp=ffff83087b867e50: Jul 1 07:47:05.391472 (XEN) 0000029d19c76ba0 ffff83087b867fff 0000000000000000 ffff83087b867ea0 Jul 1 07:47:05.403477 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Jul 1 07:47:05.403499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:05.415469 (XEN) ffff83087b867ee8 ffff82d040325669 ffff82d040325580 ffff83043c966000 Jul 1 07:47:05.415492 (XEN) ffff83087b867ef8 ffff83043c61b000 000000000000001f ffff83087b867e18 Jul 1 07:47:05.427475 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:05.439469 (XEN) 0000000000000000 0000000000000015 ffff888003b3c200 0000000000000246 Jul 1 07:47:05.439491 (XEN) 000002afebf16c40 0000000000000007 000000000043640c 0000000000000000 Jul 1 07:47:05.451475 (XEN) ffffffff81d643aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:05.463467 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:05.463489 (XEN) ffffc9004029fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:05.475471 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74e000 Jul 1 07:47:05.475493 (XEN) 00000033fc169000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:05.487473 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:05.487492 (XEN) Xen call trace: Jul 1 07:47:05.499468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.499493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:05.511473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:05.511494 (XEN) Jul 1 07:47:05.511503 Jul 1 07:47:05.511510 (XEN) *** Dumping CPU32 host state: *** Jul 1 07:47:05.523470 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:05.523496 (XEN) CPU: 32 Jul 1 07:47:05.535469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.535496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:05.547474 (XEN) rax: 0000000000000003 rbx: ffff83043c741bf8 rcx: 0000000000000048 Jul 1 07:47:05.547496 (XEN) rdx: 0000000000000000 rsi: ffff83043c741958 rdi: ffff83043c741950 Jul 1 07:47:05.559492 (XEN) rbp: ffff83087b85feb0 rsp: ffff83087b85fe50 r8: 0000000000004d01 Jul 1 07:47:05.571467 (XEN) r9: ffff83043c741950 r10: ffff83043c9ba070 r11: 0000029db04a8bf2 Jul 1 07:47:05.571490 (XEN) r12: ffff83087b85fef8 r13: 0000000000000020 r14: ffff83043c741b60 Jul 1 07:47:05.583474 (XEN) r15: 0000029d27c0cf2c cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:05.583497 (XEN) cr3: 0000000437dbb000 cr2: ffff888008c4cdc0 Jul 1 07:47:05.595475 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 07:47:05.607467 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:05.607489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:05.619475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:05.631466 (XEN) Xen stack trace from rsp=ffff83087b85fe50: Jul 1 07:47:05.631487 (XEN) 0000029d281e8c40 ffff83087b85ffff 0000000000000000 ffff83087b85fea0 Jul 1 07:47:05.643468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Jul 1 07:47:05.643490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:05.655471 (XEN) ffff83087b85fee8 ffff82d040325669 ffff82d040325580 ffff83043c9ba000 Jul 1 07:47:05.655493 (XEN) ffff83087b85fef8 ffff83043c61b000 0000000000000020 ffff83087b85fe18 Jul 1 07:47:05.667474 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 07:47:05.679471 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 07:47:05.679493 (XEN) 000002afebf16c40 000002afebf16c40 000000000087ea4c 0000000000000000 Jul 1 07:47:05.691473 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:05.703478 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:05.703501 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:05.715470 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c740000 Jul 1 07:47:05.727466 (XEN) 00000033fc15d000 0000000000372660 0000000000000000 800000043c73b002 Jul 1 07:47:05.727490 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:05.727501 (XEN) Xen call trace: Jul 1 07:47:05.739474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.739498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:05.751473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:05.751494 (XEN) Jul 1 07:47:05.751503 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU33 host state: *** Jul 1 07:47:05.763446 Jul 1 07:47:05.763460 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:05.775467 (XEN) CPU: 33 Jul 1 07:47:05.775484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.775504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:05.787473 (XEN) rax: 0000000000000003 rbx: ffff83043c735e68 rcx: 0000000000000048 Jul 1 07:47:05.787496 (XEN) rdx: 0000000000000000 rsi: ffff83043c735bc8 rdi: ffff83043c735bc0 Jul 1 07:47:05.799475 (XEN) rbp: ffff83087b84feb0 rsp: ffff83087b84fe50 r8: 0000000000002f01 Jul 1 07:47:05.811471 (XEN) r9: ffff83043c735bc0 r10: 0000000000000014 r11: 00000000a6e03e6e Jul 1 07:47:05.811493 (XEN) r12: ffff83087b84fef8 r13: 0000000000000021 r14: ffff83043c735dd0 Jul 1 07:47:05.823481 (XEN) r15: 0000029d2a2310d5 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:05.835466 (XEN) cr3: 00000000608d3000 cr2: 00007fe79e61e3d8 Jul 1 07:47:05.835486 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 07:47:05.847477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:05.847499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:05.859484 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:05.871466 (XEN) Xen stack trace from rsp=ffff83087b84fe50: Jul 1 07:47:05.871487 (XEN) 0000029d2a599e56 ffff83087b84ffff 0000000000000000 ffff83087b84fea0 Jul 1 07:47:05.883471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Jul 1 07:47:05.883493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:05.895474 (XEN) ffff83087b84fee8 ffff82d040325669 ffff82d040325580 ffff83043c921000 Jul 1 07:47:05.907467 (XEN) ffff83087b84fef8 ffff83043c61b000 0000000000000021 ffff83087b84fe18 Jul 1 07:47:05.907490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:05.919470 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 07:47:05.919492 (XEN) 00000299cc124040 0000000000000007 00000000004b431c 0000000000000000 Jul 1 07:47:05.931477 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:05.943469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:05.943491 (XEN) ffffc90040327ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:05.955471 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c72f000 Jul 1 07:47:05.967467 (XEN) 00000033fc151000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:05.967489 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:05.979471 (XEN) Xen call trace: Jul 1 07:47:05.979489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:05.979506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:05.991482 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:05.991504 (XEN) Jul 1 07:47:06.003468 (XEN) 6 [0/0/(XEN) *** Dumping CPU34 host state: *** Jul 1 07:47:06.003489 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:06.015470 (XEN) CPU: 34 Jul 1 07:47:06.015487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.015507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:06.027471 (XEN) rax: 0000000000000003 rbx: ffff83043c71b2b8 rcx: 0000000000000048 Jul 1 07:47:06.039467 (XEN) rdx: 0000000000000000 rsi: ffff83043c71b018 rdi: ffff83043c71b010 Jul 1 07:47:06.039489 (XEN) rbp: ffff83087b847eb0 rsp: ffff83087b847e50 r8: 0000000000004d01 Jul 1 07:47:06.051474 (XEN) r9: ffff83043c71b010 r10: 0000000000000014 r11: 0000029d48d0b101 Jul 1 07:47:06.051496 (XEN) r12: ffff83087b847ef8 r13: 0000000000000022 r14: ffff83043c71b220 Jul 1 07:47:06.063474 (XEN) r15: 0000029d445d171f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:06.075467 (XEN) cr3: 0000000866844000 cr2: ffff88800a089608 Jul 1 07:47:06.075487 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 07:47:06.087469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:06.087491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:06.099478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:06.111469 (XEN) Xen stack trace from rsp=ffff83087b847e50: Jul 1 07:47:06.111490 (XEN) 0000029d44d1aa26 ffff83087b847fff 0000000000000000 ffff83087b847ea0 Jul 1 07:47:06.123473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Jul 1 07:47:06.123494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:06.135471 (XEN) ffff83087b847ee8 ffff82d040325669 ffff82d040325580 ffff83043c93e000 Jul 1 07:47:06.147471 (XEN) ffff83087b847ef8 ffff83043c61b000 0000000000000022 ffff83087b847e18 Jul 1 07:47:06.147494 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:06.159472 (XEN) 0000000000000000 000000000000001f ffff888003b4c200 0000000000000246 Jul 1 07:47:06.171469 (XEN) 0000029b896fec40 0000000000000007 00000000002d8ad4 0000000000000000 Jul 1 07:47:06.171491 (XEN) ffffffff81d643aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:06.183469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:06.183491 (XEN) ffffc900402efec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:06.195474 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c726000 Jul 1 07:47:06.207470 (XEN) 00000033fc141000 0000000000372660 0000000000000000 800000043c725002 Jul 1 07:47:06.207491 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:06.219470 (XEN) Xen call trace: Jul 1 07:47:06.219487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.219505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:06.231479 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:06.243468 (XEN) Jul 1 07:47:06.243484 ]: s=6 n=0 x=0(XEN) *** Dumping CPU35 host state: *** Jul 1 07:47:06.243498 Jul 1 07:47:06.243505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:06.255469 (XEN) CPU: 35 Jul 1 07:47:06.255486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.255505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:06.267473 (XEN) rax: 0000000000000003 rbx: ffff83043c71bce8 rcx: 0000000000000048 Jul 1 07:47:06.279479 (XEN) rdx: 0000000000000000 rsi: ffff83043c71ba48 rdi: ffff83043c71ba40 Jul 1 07:47:06.279502 (XEN) rbp: ffff83087b8ffeb0 rsp: ffff83087b8ffe50 r8: 0000000000003801 Jul 1 07:47:06.291511 (XEN) r9: ffff83043c71ba40 r10: 0000000000000014 r11: 00000000a72c0f6a Jul 1 07:47:06.291534 (XEN) r12: ffff83087b8ffef8 r13: 0000000000000023 r14: ffff83043c71bc50 Jul 1 07:47:06.303474 (XEN) r15: 0000029d52aa609d cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:06.315474 (XEN) cr3: 00000000608d3000 cr2: 00007f698b180652 Jul 1 07:47:06.315494 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jul 1 07:47:06.327470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:06.327492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:06.339501 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:06.351528 (XEN) Xen stack trace from rsp=ffff83087b8ffe50: Jul 1 07:47:06.351549 (XEN) 0000029d53307647 ffff83087b8fffff 0000000000000000 ffff83087b8ffea0 Jul 1 07:47:06.363530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Jul 1 07:47:06.363551 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:06.375487 (XEN) ffff83087b8ffee8 ffff82d040325669 ffff82d040325580 ffff83043c929000 Jul 1 07:47:06.387467 (XEN) ffff83087b8ffef8 ffff83043c61b000 0000000000000023 ffff83087b8ffe18 Jul 1 07:47:06.387489 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:06.399471 (XEN) 0000000000000000 0000000000000024 ffff888003b5c200 0000000000000246 Jul 1 07:47:06.411466 (XEN) 0000029af0e8ae80 0000000000000007 00000000003a793c 0000000000000000 Jul 1 07:47:06.411489 (XEN) ffffffff81d643aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:06.423471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:06.423492 (XEN) ffffc90040317ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:06.435471 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c719000 Jul 1 07:47:06.447469 (XEN) 00000033fc135000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:06.447490 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:06.459469 (XEN) Xen call trace: Jul 1 07:47:06.459487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.471471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:06.471495 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:06.483467 (XEN) Jul 1 07:47:06.483482 (XEN) 7 [0/0/(XEN) *** Dumping CPU36 host state: *** Jul 1 07:47:06.483496 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:06.495470 (XEN) CPU: 36 Jul 1 07:47:06.495487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.507473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:06.507494 (XEN) rax: 0000000000000003 rbx: ffff83043c707738 rcx: 0000000000000048 Jul 1 07:47:06.519469 (XEN) rdx: 0000000000000000 rsi: ffff83043c718c98 rdi: ffff83043c718c90 Jul 1 07:47:06.519492 (XEN) rbp: ffff83087b8efeb0 rsp: ffff83087b8efe50 r8: 0000000000004701 Jul 1 07:47:06.531476 (XEN) r9: ffff83043c718c90 r10: ffff83043c952070 r11: 0000029d722d66de Jul 1 07:47:06.543436 (XEN) r12: ffff83087b8efef8 r13: 0000000000000024 r14: ffff83043c7076a0 Jul 1 07:47:06.543448 (XEN) r15: 0000029d60f940d5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:06.555442 (XEN) cr3: 00000004355d1000 cr2: ffff8880040a6338 Jul 1 07:47:06.555453 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 07:47:06.567489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:06.567502 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:06.579486 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:06.591472 (XEN) Xen stack trace from rsp=ffff83087b8efe50: Jul 1 07:47:06.591482 (XEN) 0000029d6181a89d ffff83087b8effff 0000000000000000 ffff83087b8efea0 Jul 1 07:47:06.603457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Jul 1 07:47:06.603471 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:06.615460 (XEN) ffff83087b8efee8 ffff82d040325669 ffff82d040325580 ffff83043c983000 Jul 1 07:47:06.627469 (XEN) ffff83087b8efef8 ffff83043c61b000 0000000000000024 ffff83087b8efe18 Jul 1 07:47:06.627491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:06.639473 (XEN) 0000000000000000 000000000000000e ffff888003b29600 0000000000000246 Jul 1 07:47:06.651469 (XEN) 0000029bb3661c40 0000000000000007 000000000035c6b4 0000000000000000 Jul 1 07:47:06.651491 (XEN) ffffffff81d643aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:06.663476 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:06.675466 (XEN) ffffc90040267ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:06.675489 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70c000 Jul 1 07:47:06.687470 (XEN) 00000033fc129000 0000000000372660 0000000000000000 800000043c706002 Jul 1 07:47:06.687491 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:06.699469 (XEN) Xen call trace: Jul 1 07:47:06.699487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.711469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:06.711493 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:06.723471 (XEN) Jul 1 07:47:06.723486 ]: s=5 n=1 x=0(XEN) *** Dumping CPU37 host state: *** Jul 1 07:47:06.723500 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:06.735468 (XEN) CPU: 37 Jul 1 07:47:06.735485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.747476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:06.747496 (XEN) rax: 0000000000000003 rbx: ffff83043c9fa948 rcx: 0000000000000048 Jul 1 07:47:06.759468 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fa6a8 rdi: ffff83043c9fa6a0 Jul 1 07:47:06.759491 (XEN) rbp: ffff83087b8e7eb0 rsp: ffff83087b8e7e50 r8: 0000000000004d01 Jul 1 07:47:06.771481 (XEN) r9: ffff83043c9fa6a0 r10: 0000000000000014 r11: 00000000a6028413 Jul 1 07:47:06.783468 (XEN) r12: ffff83087b8e7ef8 r13: 0000000000000025 r14: ffff83043c9fa8b0 Jul 1 07:47:06.783491 (XEN) r15: 0000029d6f46a521 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:06.795469 (XEN) cr3: 00000000608d3000 cr2: ffff88800bc957c0 Jul 1 07:47:06.795490 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 07:47:06.807472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:06.807493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:06.819479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:06.831470 (XEN) Xen stack trace from rsp=ffff83087b8e7e50: Jul 1 07:47:06.831490 (XEN) 0000029d6fe08966 ffff83087b8e7fff 0000000000000000 ffff83087b8e7ea0 Jul 1 07:47:06.843469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Jul 1 07:47:06.855466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:06.855489 (XEN) ffff83087b8e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c921000 Jul 1 07:47:06.867473 (XEN) ffff83087b8e7ef8 ffff83043c61b000 0000000000000025 ffff83087b8e7e18 Jul 1 07:47:06.867496 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:06.879474 (XEN) 0000000000000000 0000000000000026 ffff888003b60000 0000000000000246 Jul 1 07:47:06.891475 (XEN) 0000000000007ff0 0000000000000001 00000000004b410c 0000000000000000 Jul 1 07:47:06.891497 (XEN) ffffffff81d643aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:06.903472 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:06.915469 (XEN) ffffc90040327ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:06.915491 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fb000 Jul 1 07:47:06.927470 (XEN) 00000033fc41d000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:06.927492 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:06.939470 (XEN) Xen call trace: Jul 1 07:47:06.939488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.951473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:06.951496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:06.963470 (XEN) Jul 1 07:47:06.963486 Jul 1 07:47:06.963493 (XEN) 8 [0/0/(XEN) *** Dumping CPU38 host state: *** Jul 1 07:47:06.963507 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:06.975474 (XEN) CPU: 38 Jul 1 07:47:06.975491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:06.987515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:06.987535 (XEN) rax: 0000000000000003 rbx: ffff83043c9f1ad8 rcx: 0000000000000048 Jul 1 07:47:06.999473 (XEN) rdx: 0000000000000000 rsi: ffff83043c9f1838 rdi: ffff83043c9f1830 Jul 1 07:47:06.999495 (XEN) rbp: ffff83087b8dfeb0 rsp: ffff83087b8dfe50 r8: 0000000000001c01 Jul 1 07:47:07.011474 (XEN) r9: ffff83043c9f1830 r10: ffff83043c99b070 r11: 0000029e36860782 Jul 1 07:47:07.023471 (XEN) r12: ffff83087b8dfef8 r13: 0000000000000026 r14: ffff83043c9f1a40 Jul 1 07:47:07.023494 (XEN) r15: 0000029d71a9b75a cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:07.035472 (XEN) cr3: 0000000866844000 cr2: ffff88800a147678 Jul 1 07:47:07.035492 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 07:47:07.047472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:07.059455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:07.059471 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:07.071456 (XEN) Xen stack trace from rsp=ffff83087b8dfe50: Jul 1 07:47:07.071471 (XEN) 0000029d721c5965 ffff83087b8dffff 0000000000000000 ffff83087b8dfea0 Jul 1 07:47:07.083484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Jul 1 07:47:07.095467 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:07.095490 (XEN) ffff83087b8dfee8 ffff82d040325669 ffff82d040325580 ffff83043c91d000 Jul 1 07:47:07.107481 (XEN) ffff83087b8dfef8 ffff83043c61b000 0000000000000026 ffff83087b8dfe18 Jul 1 07:47:07.119473 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:07.119496 (XEN) 0000000000000000 0000000000000027 ffff888003b61600 0000000000000246 Jul 1 07:47:07.137145 (XEN) 000002afebf16c40 0000000000000007 00000000001aa034 0000000000000000 Jul 1 07:47:07.137174 (XEN) ffffffff81d643aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:07.143485 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:07.155476 (XEN) ffffc9004032fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:07.155498 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f2000 Jul 1 07:47:07.167486 (XEN) 00000033fc40d000 0000000000372660 0000000000000000 800000043c9f Jul 1 07:47:07.177538 0002 Jul 1 07:47:07.179483 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:07.179510 (XEN) Xen call trace: Jul 1 07:47:07.179521 (XEN) [] R arch/x86/cpu/mwait- Jul 1 07:47:07.179861 idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:07.191480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:07.191504 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:07.203488 (XEN) Jul 1 07:47:07.203504 ]: s=6 n=1 x=0(XEN) *** Dumping CPU39 host state: *** Jul 1 07:47:07.203518 Jul 1 07:47:07.203525 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:07.215480 (XEN) CPU: 39 Jul 1 07:47:07.215497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:07.227482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:07.227503 (XEN) rax: 0000000000000003 rbx: ffff83043c9e5d48 rcx: 0000000000000048 Jul 1 07:47:07.239479 (XEN) rdx: 0000000000000000 rsi: ffff83043c9e5aa8 rdi: ffff83043c9e5aa0 Jul 1 07:47:07.239501 (XEN) rbp: ffff83087b8cfeb0 rsp: ffff83087b8cfe50 r8: 0000000000004d01 Jul 1 07:47:07.251479 (XEN) r9: ffff83043c9e5aa0 r10: 0000000000000014 r11: 00000000a73110d5 Jul 1 07:47:07.263468 (XEN) r12: ffff83087b8cfef8 r13: 0000000000000027 r14: ffff83043c9e5cb0 Jul 1 07:47:07.263491 (XEN) r15: 0000029d8be2dc2f cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:07.275483 (XEN) cr3: 00000000608d3000 cr2: ffff88800debb140 Jul 1 07:47:07.275503 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jul 1 07:47:07.287476 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:07.299467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:07.299494 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:07.311473 (XEN) Xen stack trace from rsp=ffff83087b8cfe50: Jul 1 07:47:07.311494 (XEN) 0000029d8c967c5b ffff83087b8cffff 0000000000000000 ffff83087b8cfea0 Jul 1 07:47:07.323474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Jul 1 07:47:07.335475 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:07.335497 (XEN) ffff83087b8cfee8 ffff82d040325669 ffff82d040325580 ffff83043c9ba000 Jul 1 07:47:07.347471 (XEN) ffff83087b8cfef8 ffff83043c61b000 0000000000000027 ffff83087b8cfe18 Jul 1 07:47:07.359467 (XEN) ffff82d04032940a 0000000000000000 ffffffff8280c030 0000000000000000 Jul 1 07:47:07.359489 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Jul 1 07:47:07.371470 (XEN) 0000029b0f5dec40 0000000000000007 000000000087e9fc 0000000000000000 Jul 1 07:47:07.371492 (XEN) ffffffff81d643aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:07.383474 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:07.395467 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:07.395489 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9e4000 Jul 1 07:47:07.407472 (XEN) 00000033fc401000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:07.419468 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:07.419487 (XEN) Xen call trace: Jul 1 07:47:07.419497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:07.431473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:07.431496 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:07.443474 (XEN) Jul 1 07:47:07.443490 (XEN) 9 [0/0/(XEN) *** Dumping CPU0 host state: *** Jul 1 07:47:07.443504 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:07.455472 (XEN) CPU: 0 Jul 1 07:47:07.455488 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 07:47:07.467482 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v1) Jul 1 07:47:07.467505 (XEN) rax: 000000000000e479 rbx: ffff82d0404d7888 rcx: 000000000000e479 Jul 1 07:47:07.479471 (XEN) rdx: 000000000000e47a rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 07:47:07.479493 (XEN) rbp: ffff83043ffffc20 rsp: ffff83043ffffc10 r8: ffff82d0403e4200 Jul 1 07:47:07.491475 (XEN) r9: ffff83043c6599c0 r10: 1000000000000001 r11: 0000000000000000 Jul 1 07:47:07.503469 (XEN) r12: ffff82d0404d788c r13: ffff82d0406096c0 r14: 0000000000000000 Jul 1 07:47:07.503492 (XEN) r15: e000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:07.515448 (XEN) cr3: 000000043bc09000 cr2: 00005598fe1184d0 Jul 1 07:47:07.515469 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 07:47:07.527471 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:07.527492 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 07:47:07.539475 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 07:47:07.551467 (XEN) Xen stack trace from rsp=ffff83043ffffc10: Jul 1 07:47:07.551488 (XEN) 0000000000000100 0000000000000000 ffff83043ffffc50 ffff82d04034ebc1 Jul 1 07:47:07.563470 (XEN) 0000000000000028 0000000000000000 ffff82d0406096c0 0000000000000000 Jul 1 07:47:07.563492 (XEN) ffff83043ffffce8 ffff82d04033c8d7 ffff83043ffffca8 ffff82d04033ae3b Jul 1 07:47:07.575474 (XEN) ffff82d04033d15a ffff83043c9c8000 ffff820040030f60 80100004370db067 Jul 1 07:47:07.587470 (XEN) e400000000000000 ffff830400000001 e000000000000000 2000000000000000 Jul 1 07:47:07.587492 (XEN) 2000000000000001 ffff82e0086e1b60 ffff83043c9c8000 2000000000000000 Jul 1 07:47:07.599483 (XEN) ffff83043fffffff ffff83043c9b4000 0000000000000000 ffff83043ffffcf8 Jul 1 07:47:07.599505 (XEN) ffff82d04033edc5 ffff83043ffffda0 ffff82d040344b2d 0000000000000206 Jul 1 07:47:07.611472 (XEN) ffff83043c9c8000 ffff82e0086e1b60 ffff82d0405e1418 00000000004370db Jul 1 07:47:07.623474 (XEN) 0000000000000000 00007ff000000000 ffff88801ea5bb90 ffff83043c9c8000 Jul 1 07:47:07.623496 (XEN) 0000000100000000 00000000370db021 0000000400000000 00000000004370db Jul 1 07:47:07.635473 (XEN) 00000004353d7558 ffff83043c9b41f8 000000000000001a ffff83043c9b4000 Jul 1 07:47:07.647476 (XEN) ffff83043fffffff 0000000000000001 ffff83043ffffdc8 ffff82d04031394f Jul 1 07:47:07.647498 (XEN) aaaaaaaaaaaaaaaa ffff83043c9b4000 ffff88801ea5b3d0 ffff83043ffffdd8 Jul 1 07:47:07.659469 (XEN) ffff82d04032ce24 ffff83043ffffe70 ffff82d04022ca9c 0000000000000000 Jul 1 07:47:07.671468 (XEN) ffff83043c9b41f8 ffff83043c9b4200 0000000000000002 aaaaaaaaaaaaaaaa Jul 1 07:47:07.671491 (XEN) aaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaa Jul 1 07:47:07.683469 (XEN) aaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaa ffff83043ffffef8 Jul 1 07:47:07.683491 (XEN) 000000000000000d ffff83043c9b4000 0000000000000002 ffff88801ea5b390 Jul 1 07:47:07.695474 (XEN) ffff83043ffffee8 ffff82d04031464f 00000000000329a7 0000000000000000 Jul 1 07:47:07.707469 (XEN) Xen call trace: Jul 1 07:47:07.707486 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 07:47:07.707501 (XEN) [] F flush_area_mask+0x102/0x195 Jul 1 07:47:07.719472 (XEN) [] F arch/x86/mm.c#_get_page_type+0x58b/0x193f Jul 1 07:47:07.719496 (XEN) [] F get_page_type_preemptible+0x25/0x29 Jul 1 07:47:07.731475 (XEN) [] F do_mmuext_op+0x777/0x1524 Jul 1 07:47:07.731497 (XEN) [] F pv_do_multicall_call+0x586/0x9f6 Jul 1 07:47:07.743474 (XEN) [] F arch_do_multicall_call+0x28/0x45 Jul 1 07:47:07.743496 (XEN) [] F do_multicall+0xe6/0x493 Jul 1 07:47:07.755477 (XEN) [] F pv_hypercall+0x1c2/0x632 Jul 1 07:47:07.755498 (XEN) [] F lstar_enter+0x143/0x150 Jul 1 07:47:07.767481 (XEN) Jul 1 07:47:07.767496 ]: s=6 n=1 x=0(XEN) *** Dumping CPU0 guest state (d0v1): *** Jul 1 07:47:07.767511 Jul 1 07:47:07.767518 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:07.779475 (XEN) CPU: 0 Jul 1 07:47:07.779491 (XEN) RIP: e033:[] Jul 1 07:47:07.779503 (XEN) RFLAGS: 0000000000000202 EM: 1 CONTEXT: pv guest (d0v1) Jul 1 07:47:07.791477 (XEN) rax: 000000000000000d rbx: ffff88801ea5b380 rcx: ffffffff81d641aa Jul 1 07:47:07.803476 (XEN) rdx: ffff88801ea5bb90 rsi: 0000000000000002 rdi: ffff88801ea5b390 Jul 1 07:47:07.803499 (XEN) rbp: ffffffff81d60090 rsp: ffffc90040ddfab0 r8: 00000000000329a7 Jul 1 07:47:07.815473 (XEN) r9: 0000000000000002 r10: 0000000000000000 r11: 0000000000000202 Jul 1 07:47:07.815495 (XEN) r12: ffff88801ea5b380 r13: ffff88800aa424c0 r14: 00000000000089ec Jul 1 07:47:07.827477 (XEN) r15: ffff888010479600 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:07.839474 (XEN) cr3: 000000043bc09000 cr2: 00005598fe1184d0 Jul 1 07:47:07.839495 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jul 1 07:47:07.851471 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 07:47:07.851492 (XEN) Guest stack trace from rsp=ffffc90040ddfab0: Jul 1 07:47:07.863471 (XEN) ffffea00005781c0 0000000000000000 ffffffff810dc40c 0000000000000001 Jul 1 07:47:07.863493 (XEN) ffff8880082eaf80 ffffc90040ddfbd0 ffff88800aa424c0 ffffffff810d86b5 Jul 1 07:47:07.875478 (XEN) ffffea000020baa8 ffffffff812efc63 ffffc90040ddfb68 ffff88801ecbfab8 Jul 1 07:47:07.887470 (XEN) 0000000000000001 ffffea0000690840 ffff88800aa424c0 ffffffff812f2e33 Jul 1 07:47:07.887492 (XEN) 0000000000000200 0000000000000001 ffffea0000690840 ffff888010479600 Jul 1 07:47:07.899472 (XEN) ffff88800aa424c0 ffffffff812f3d1a ffffc90040ddfc00 ffff88801ecbfab8 Jul 1 07:47:07.911466 (XEN) 0000000000100cca 0000000000000010 00005598fe118000 00005598fe1184d0 Jul 1 07:47:07.911489 (XEN) 0000000000000215 ffff8880082eaf80 ffff88800a400318 0000000000000000 Jul 1 07:47:07.923471 (XEN) ffffea0000690840 ffffea00005781c0 0000000000000000 0000000000000000 Jul 1 07:47:07.923493 (XEN) ffffea0000227b00 cd828a3bfc25c900 0000000000000215 ffffc90040ddfcb8 Jul 1 07:47:07.935475 (XEN) 00005598fe1184d0 ffff888010479600 ffff88800aa424c0 ffff888010479600 Jul 1 07:47:07.947479 (XEN) ffffffff812f44c9 0000000000000002 0000000000000002 ffffc90040ddfcb8 Jul 1 07:47:07.947501 (XEN) 00005598fe1184d0 0000000000000215 ffffffff81129c74 ffff88801ecbfab8 Jul 1 07:47:07.959471 (XEN) 0000000000000003 ffffc90040ddfcb8 00005598fe1184d0 0000000000000002 Jul 1 07:47:07.971468 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff81d693d6 Jul 1 07:47:07.971489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:07.983470 (XEN) ffffffff81e012a6 0000000000000000 ffff888010479600 00005598fe117000 Jul 1 07:47:07.983493 (XEN) 0000000000000003 ffff88800931b918 00005598fe1184d0 ffff88801ecbfaf0 Jul 1 07:47:07.995475 (XEN) 00005598fe117000 000000000000000f 0000000000000010 0000000000000000 Jul 1 07:47:08.007478 (XEN) 0000000000000b30 00005598fe11a550 0000000000000000 00005598fe1184d0 Jul 1 07:47:08.007500 (XEN) 10 [0/0/(XEN) Jul 1 07:47:08.019467 - (XEN) *** Dumping CPU1 host state: *** Jul 1 07:47:08.019487 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:08.031470 (XEN) CPU: 1 Jul 1 07:47:08.031487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.031507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:08.043476 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Jul 1 07:47:08.043498 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Jul 1 07:47:08.055476 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Jul 1 07:47:08.067475 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000000a6c13f6d Jul 1 07:47:08.067498 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Jul 1 07:47:08.079475 (XEN) r15: 0000029dbcc30c50 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:08.091467 (XEN) cr3: 00000000608d3000 cr2: ffff888008f46810 Jul 1 07:47:08.091488 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 07:47:08.103468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:08.103490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:08.115476 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:08.127479 (XEN) Xen stack trace from rsp=ffff83043c647e50: Jul 1 07:47:08.127499 (XEN) 0000029dbd08d1b2 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Jul 1 07:47:08.139469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 07:47:08.139490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:08.151478 (XEN) ffff83043c647ee8 ffff82d040325669 ffff82d040325580 ffff83043c96e000 Jul 1 07:47:08.163465 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Jul 1 07:47:08.163487 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:08.175471 (XEN) 0000000000000000 0000000000000013 ffff888003b39600 0000000000000246 Jul 1 07:47:08.175492 (XEN) 000002995b0f9640 0000000000000007 0000000000321944 0000000000000000 Jul 1 07:47:08.187473 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:08.199471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:08.199493 (XEN) ffffc9004028fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:08.211478 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Jul 1 07:47:08.223468 (XEN) 00000033fc069000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:08.223490 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:08.235468 (XEN) Xen call trace: Jul 1 07:47:08.235485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.235503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:08.247477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:08.247499 (XEN) Jul 1 07:47:08.259465 ]: s=6 n=1 x=0(XEN) *** Dumping CPU2 host state: *** Jul 1 07:47:08.259487 Jul 1 07:47:08.259495 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:08.271473 (XEN) CPU: 2 Jul 1 07:47:08.271490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.271510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:08.283472 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Jul 1 07:47:08.283494 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Jul 1 07:47:08.295474 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000002d01 Jul 1 07:47:08.307469 (XEN) r9: ffff83043c6de010 r10: ffff83043c96e070 r11: 0000029ebc469c7b Jul 1 07:47:08.307492 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Jul 1 07:47:08.319471 (XEN) r15: 0000029dbd09c8fc cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:08.331467 (XEN) cr3: 0000000866844000 cr2: 000055f4e6b61534 Jul 1 07:47:08.331487 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 07:47:08.343468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:08.343490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:08.355483 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:08.367466 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Jul 1 07:47:08.367487 (XEN) 0000029dbd0a90fc ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Jul 1 07:47:08.379468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 07:47:08.379489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:08.391474 (XEN) ffff83043c6e7ee8 ffff82d040325669 ffff82d040325580 ffff83043c972000 Jul 1 07:47:08.403468 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Jul 1 07:47:08.403491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:08.415478 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 07:47:08.415500 (XEN) 000002afebf16c40 0000000000000007 000000000037278c 0000000000000000 Jul 1 07:47:08.427486 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:08.439471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:08.439493 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:08.451476 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Jul 1 07:47:08.463466 (XEN) 00000033fc10d000 0000000000372660 0000000000000000 800000043c6ea002 Jul 1 07:47:08.463488 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:08.475469 (XEN) Xen call trace: Jul 1 07:47:08.475487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.475505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:08.487474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:08.487496 (XEN) Jul 1 07:47:08.499466 (XEN) 11 [0/0/(XEN) *** Dumping CPU3 host state: *** Jul 1 07:47:08.499488 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:08.511468 (XEN) CPU: 3 Jul 1 07:47:08.511485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.511504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:08.523474 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Jul 1 07:47:08.535466 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Jul 1 07:47:08.535489 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Jul 1 07:47:08.547470 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 00000252afa3a91b Jul 1 07:47:08.547492 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Jul 1 07:47:08.559479 (XEN) r15: 0000029dd95f3c01 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:08.571467 (XEN) cr3: 00000000608d3000 cr2: ffff888009dabf00 Jul 1 07:47:08.571487 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 07:47:08.583471 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:08.583493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:08.595477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:08.607472 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Jul 1 07:47:08.607492 (XEN) 0000029dd9956833 ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Jul 1 07:47:08.619476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Jul 1 07:47:08.619497 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:08.631476 (XEN) ffff83043c6d7ee8 ffff82d040325669 ffff82d040325580 ffff83043c96e000 Jul 1 07:47:08.643468 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Jul 1 07:47:08.643491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:08.655479 (XEN) 0000000000000000 0000000000000013 ffff888003b39600 0000000000000246 Jul 1 07:47:08.655501 (XEN) 00000263a0b16c40 00000263a0b16c40 0000000000320204 0000000000000000 Jul 1 07:47:08.667475 (XEN) ffffffff81d643aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:08.679471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:08.679493 (XEN) ffffc9004028fec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:08.691475 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Jul 1 07:47:08.703469 (XEN) 00000033fc0f9000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:08.703491 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:08.715467 (XEN) Xen call trace: Jul 1 07:47:08.715484 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.715502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:08.727476 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:08.739467 (XEN) Jul 1 07:47:08.739483 ]: s=6 n=1 x=0(XEN) *** Dumping CPU4 host state: *** Jul 1 07:47:08.739498 Jul 1 07:47:08.739505 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:08.751470 (XEN) CPU: 4 Jul 1 07:47:08.751487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.751507 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:08.763473 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Jul 1 07:47:08.775469 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Jul 1 07:47:08.775492 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004b01 Jul 1 07:47:08.787470 (XEN) r9: ffff83043c6c8c70 r10: ffff83043c9b3070 r11: 0000029e36814419 Jul 1 07:47:08.787494 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Jul 1 07:47:08.799473 (XEN) r15: 0000029de7ae1c1b cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:08.811469 (XEN) cr3: 0000000437169000 cr2: ffff888008c49440 Jul 1 07:47:08.811489 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 07:47:08.823469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:08.823491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:08.835498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:08.847495 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Jul 1 07:47:08.847516 (XEN) 0000029de7f2800b ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Jul 1 07:47:08.859472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Jul 1 07:47:08.859493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:08.871506 (XEN) ffff83043c6bfee8 ffff82d040325669 ffff82d040325580 ffff83043c94e000 Jul 1 07:47:08.883466 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Jul 1 07:47:08.883489 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:08.895505 (XEN) 0000000000000000 000000000000001b ffff888003b45800 0000000000000246 Jul 1 07:47:08.895527 (XEN) 000002afebf16c40 0000000000000007 0000000000298214 0000000000000000 Jul 1 07:47:08.907475 (XEN) ffffffff81d643aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:08.919508 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:08.919530 (XEN) ffffc900402cfec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:08.931478 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Jul 1 07:47:08.943470 (XEN) 00000033fc0e1000 0000000000372660 0000000000000000 800000043c6b5002 Jul 1 07:47:08.943492 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:08.955477 (XEN) Xen call trace: Jul 1 07:47:08.955494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:08.955512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:08.967478 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:08.979465 (XEN) Jul 1 07:47:08.979481 (XEN) 12 [0/0/(XEN) *** Dumping CPU5 host state: *** Jul 1 07:47:08.979495 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:08.991472 (XEN) CPU: 5 Jul 1 07:47:08.991488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.003467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:09.003489 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Jul 1 07:47:09.015470 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Jul 1 07:47:09.015493 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Jul 1 07:47:09.027477 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000000009b3f1c79 Jul 1 07:47:09.027500 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Jul 1 07:47:09.039474 (XEN) r15: 0000029df5fb8146 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:09.051450 (XEN) cr3: 00000000608d3000 cr2: 00007f8de669e9a0 Jul 1 07:47:09.051470 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 07:47:09.063468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:09.063481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:09.075472 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:09.087477 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Jul 1 07:47:09.087498 (XEN) 0000029df63f8f57 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Jul 1 07:47:09.099487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Jul 1 07:47:09.099508 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:09.111467 (XEN) ffff83043c6a7ee8 ffff82d040325669 ffff82d040325580 ffff83043c972000 Jul 1 07:47:09.123445 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Jul 1 07:47:09.123460 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:09.135468 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 07:47:09.147467 (XEN) 0000026b41d16c40 0000000000000007 0000000000371a9c 0000000000000000 Jul 1 07:47:09.147489 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:09.159478 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:09.159500 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:09.171474 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Jul 1 07:47:09.183473 (XEN) 00000033fc0cd000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:09.183494 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:09.195480 (XEN) Xen call trace: Jul 1 07:47:09.195502 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.207482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:09.207506 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:09.219478 (XEN) Jul 1 07:47:09.219494 ]: s=5 n=2 x=0(XEN) *** Dumping CPU6 host state: *** Jul 1 07:47:09.219508 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug Jul 1 07:47:09.230427 =y Not tainted ]---- Jul 1 07:47:09.231481 (XEN) CPU: 6 Jul 1 07:47:09.231498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/ Jul 1 07:47:09.231854 0x432 Jul 1 07:47:09.247491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:09.247512 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Jul 1 07:47:09.247528 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Jul 1 07:47:09.259479 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Jul 1 07:47:09.271474 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 0000029e31099af5 Jul 1 07:47:09.271497 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Jul 1 07:47:09.283490 (XEN) r15: 0000029e044a57e5 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:09.283512 (XEN) cr3: 0000000866844000 cr2: ffff8880045f9000 Jul 1 07:47:09.295470 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 07:47:09.295492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:09.307475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:09.319479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:09.319502 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Jul 1 07:47:09.331473 (XEN) 0000029e049caad4 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Jul 1 07:47:09.331495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Jul 1 07:47:09.343472 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:09.355478 (XEN) ffff83043c68fee8 ffff82d040325669 ffff82d040325580 ffff83043c962000 Jul 1 07:47:09.355501 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Jul 1 07:47:09.367484 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:09.379473 (XEN) 0000000000000000 0000000000000016 ffff888003b3d800 0000000000000246 Jul 1 07:47:09.379494 (XEN) 000002afebf16c40 0000000000000007 000000000084f9a4 0000000000000000 Jul 1 07:47:09.391476 (XEN) ffffffff81d643aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:09.403464 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:09.403487 (XEN) ffffc900402a7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:09.415472 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Jul 1 07:47:09.415494 (XEN) 00000033fc0b5000 0000000000372660 0000000000000000 800000043c691002 Jul 1 07:47:09.427473 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:09.427491 (XEN) Xen call trace: Jul 1 07:47:09.439478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.439503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:09.451485 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:09.451507 (XEN) Jul 1 07:47:09.451515 Jul 1 07:47:09.451522 (XEN) *** Dumping CPU7 host state: *** Jul 1 07:47:09.463473 (XEN) 13 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:09.463499 (XEN) CPU: 7 Jul 1 07:47:09.475468 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.475496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:09.487473 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Jul 1 07:47:09.487495 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Jul 1 07:47:09.499475 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Jul 1 07:47:09.511468 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000009499de59 Jul 1 07:47:09.511491 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Jul 1 07:47:09.523473 (XEN) r15: 0000029e06abf11c cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:09.523496 (XEN) cr3: 00000000608d3000 cr2: 00007fe79e5f1740 Jul 1 07:47:09.535480 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 07:47:09.535502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:09.547472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:09.559498 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:09.559521 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Jul 1 07:47:09.571472 (XEN) 0000029e06e375d2 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Jul 1 07:47:09.583466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Jul 1 07:47:09.583488 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:09.595473 (XEN) ffff83043caf7ee8 ffff82d040325669 ffff82d040325580 ffff83043c9b3000 Jul 1 07:47:09.595496 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Jul 1 07:47:09.607472 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:09.619468 (XEN) 0000000000000000 0000000000000002 ffff888003a8d800 0000000000000246 Jul 1 07:47:09.619490 (XEN) 00000250a81b4a40 0000000000000007 00000000007b27bc 0000000000000000 Jul 1 07:47:09.631471 (XEN) ffffffff81d643aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:09.643476 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:09.643498 (XEN) ffffc90040207ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:09.655471 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Jul 1 07:47:09.655493 (XEN) 00000033fc0a1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:09.667473 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:09.667492 (XEN) Xen call trace: Jul 1 07:47:09.679468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.679493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:09.691475 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:09.691497 (XEN) Jul 1 07:47:09.691506 - (XEN) *** Dumping CPU8 host state: *** Jul 1 07:47:09.703469 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:09.703493 (XEN) CPU: 8 Jul 1 07:47:09.715469 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.715496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:09.727471 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Jul 1 07:47:09.727493 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Jul 1 07:47:09.739480 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Jul 1 07:47:09.751466 (XEN) r9: ffff83043caedcf0 r10: ffff83043c972070 r11: 0000029e79fdaab5 Jul 1 07:47:09.751490 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Jul 1 07:47:09.763471 (XEN) r15: 0000029e20e6907f cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:09.763494 (XEN) cr3: 0000000866844000 cr2: 00007fe4e60ab9c0 Jul 1 07:47:09.775472 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 07:47:09.787467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:09.787490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:09.799478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:09.811466 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Jul 1 07:47:09.811487 (XEN) 0000029e2143d654 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Jul 1 07:47:09.823468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Jul 1 07:47:09.823489 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:09.835478 (XEN) ffff83043cadfee8 ffff82d040325669 ffff82d040325580 ffff83043c972000 Jul 1 07:47:09.835501 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Jul 1 07:47:09.847486 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:09.859442 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 07:47:09.859464 (XEN) 0000029d903c6c40 0000000000000007 00000000003727dc 0000000000000000 Jul 1 07:47:09.871474 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:09.883470 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:09.883492 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:09.895471 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Jul 1 07:47:09.895493 (XEN) 00000033fc509000 0000000000372660 0000000000000000 800000043cae3002 Jul 1 07:47:09.907472 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:09.907491 (XEN) Xen call trace: Jul 1 07:47:09.919468 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.919493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:09.931472 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:09.931494 (XEN) Jul 1 07:47:09.931502 Jul 1 07:47:09.931509 (XEN) *** Dumping CPU9 host state: *** Jul 1 07:47:09.943476 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:09.943501 (XEN) CPU: 9 Jul 1 07:47:09.955466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:09.955493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:09.967472 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Jul 1 07:47:09.967494 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Jul 1 07:47:09.979473 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Jul 1 07:47:09.991472 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 000000009c989448 Jul 1 07:47:09.991495 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Jul 1 07:47:10.003470 (XEN) r15: 0000029e2f33eeed cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:10.015466 (XEN) cr3: 00000000608d3000 cr2: ffff888008dbc2a8 Jul 1 07:47:10.015487 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 07:47:10.027469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:10.027491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:10.039477 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:10.051474 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Jul 1 07:47:10.051495 (XEN) 0000029e2f96da3b ffff83043cacffff 0000000000000000 ffff83043cacfea0 Jul 1 07:47:10.063466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Jul 1 07:47:10.063487 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:10.075474 (XEN) ffff83043cacfee8 ffff82d040325669 ffff82d040325580 ffff83043c95e000 Jul 1 07:47:10.075497 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Jul 1 07:47:10.087474 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:10.099469 (XEN) 0000000000000000 0000000000000017 ffff888003b40000 0000000000000246 Jul 1 07:47:10.099491 (XEN) 00000270b22ebc40 ffff888006332090 00000000003111bc 0000000000000000 Jul 1 07:47:10.111473 (XEN) ffffffff81d643aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:10.123469 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:10.123490 (XEN) ffffc900402afec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:10.135478 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Jul 1 07:47:10.147467 (XEN) 00000033fc4f1000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:10.147489 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:10.159466 (XEN) Xen call trace: Jul 1 07:47:10.159485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.159502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:10.171474 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:10.171495 (XEN) Jul 1 07:47:10.171504 - (XEN) *** Dumping CPU10 host state: *** Jul 1 07:47:10.183471 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:10.195468 (XEN) CPU: 10 Jul 1 07:47:10.195485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.195505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:10.207472 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Jul 1 07:47:10.207495 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Jul 1 07:47:10.219474 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Jul 1 07:47:10.231472 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000029e6ca52e72 Jul 1 07:47:10.231495 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Jul 1 07:47:10.243476 (XEN) r15: 0000029e3d82d4c2 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:10.255475 (XEN) cr3: 00000004355d1000 cr2: ffff888005b63ea0 Jul 1 07:47:10.255496 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 07:47:10.267468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:10.267490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:10.279478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:10.291507 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Jul 1 07:47:10.291528 (XEN) 0000029e3dedffa8 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Jul 1 07:47:10.303511 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Jul 1 07:47:10.303532 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:10.315471 (XEN) ffff83043cab7ee8 ffff82d040325669 ffff82d040325580 ffff83043c98b000 Jul 1 07:47:10.327467 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Jul 1 07:47:10.327490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:10.339469 (XEN) 0000000000000000 000000000000000c ffff888003aa5800 0000000000000246 Jul 1 07:47:10.339491 (XEN) 000002afebf16c40 0000000000000007 000000000042f42c 0000000000000000 Jul 1 07:47:10.351474 (XEN) ffffffff81d643aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:10.363468 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:10.363490 (XEN) ffffc90040257ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:10.375491 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Jul 1 07:47:10.387468 (XEN) 00000033fc4dd000 0000000000372660 0000000000000000 800000043caae002 Jul 1 07:47:10.387489 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:10.399471 (XEN) Xen call trace: Jul 1 07:47:10.399488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.399506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:10.411473 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:10.411494 (XEN) Jul 1 07:47:10.423469 Jul 1 07:47:10.423484 (XEN) *** Dumping CPU11 host state: *** Jul 1 07:47:10.423504 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:10.435469 (XEN) CPU: 11 Jul 1 07:47:10.435486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.435505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:10.447471 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Jul 1 07:47:10.459474 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Jul 1 07:47:10.459498 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Jul 1 07:47:10.471468 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000000a64b3b7a Jul 1 07:47:10.471491 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Jul 1 07:47:10.483475 (XEN) r15: 0000029e4bd01bc7 cr0: 000000008005003b cr4: 00000000007526e0 Jul 1 07:47:10.495468 (XEN) cr3: 00000000608d3000 cr2: 000055cb5fd30026 Jul 1 07:47:10.495488 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jul 1 07:47:10.507468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:10.507490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:10.519475 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:10.531469 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Jul 1 07:47:10.531489 (XEN) 0000029e4c43fa9f ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Jul 1 07:47:10.543469 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Jul 1 07:47:10.543490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:10.555473 (XEN) ffff83043ca9fee8 ffff82d040325669 ffff82d040325580 ffff83043c972000 Jul 1 07:47:10.567468 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Jul 1 07:47:10.567490 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:10.579471 (XEN) 0000000000000000 0000000000000012 ffff888003b38000 0000000000000246 Jul 1 07:47:10.579492 (XEN) 000002977a68b640 0000000000000007 000000000037265c 0000000000000000 Jul 1 07:47:10.591475 (XEN) ffffffff81d643aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:10.603471 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:10.603492 (XEN) ffffc90040287ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:10.615474 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Jul 1 07:47:10.627474 (XEN) 00000033fc4c5000 00000000007526e0 0000000000000000 0000000000000000 Jul 1 07:47:10.627496 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:10.639469 (XEN) Xen call trace: Jul 1 07:47:10.639487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.639504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:10.651477 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:10.663477 (XEN) Jul 1 07:47:10.663492 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU12 host state: *** Jul 1 07:47:10.663507 Jul 1 07:47:10.663514 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:10.675468 (XEN) CPU: 12 Jul 1 07:47:10.675485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.687466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:10.687488 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Jul 1 07:47:10.699467 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Jul 1 07:47:10.699490 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Jul 1 07:47:10.711473 (XEN) r9: ffff83043ca8e730 r10: ffff83043c95a070 r11: 0000029ebc469c7b Jul 1 07:47:10.711502 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Jul 1 07:47:10.723474 (XEN) r15: 0000029e4e333dac cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:10.735470 (XEN) cr3: 0000000866844000 cr2: 00007fbe48b77a1c Jul 1 07:47:10.735491 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 07:47:10.747472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:10.747494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:10.759478 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:10.771474 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Jul 1 07:47:10.771495 (XEN) 0000029e4e8c3d82 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Jul 1 07:47:10.783471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Jul 1 07:47:10.783492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:10.795473 (XEN) ffff83043ca87ee8 ffff82d040325669 ffff82d040325580 ffff83043c95a000 Jul 1 07:47:10.807469 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Jul 1 07:47:10.807491 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:10.819469 (XEN) 0000000000000000 0000000000000018 ffff888003b41600 0000000000000246 Jul 1 07:47:10.831468 (XEN) 0000029c9120ce40 0000000000000007 000000000054c8f4 0000000000000000 Jul 1 07:47:10.831490 (XEN) ffffffff81d643aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:10.843481 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:10.843503 (XEN) ffffc900402b7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:10.855474 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Jul 1 07:47:10.867478 (XEN) 00000033fc4b1000 0000000000372660 0000000000000000 800000043ca8a002 Jul 1 07:47:10.867499 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:10.879472 (XEN) Xen call trace: Jul 1 07:47:10.879489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.891469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:10.891492 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:10.903469 (XEN) Jul 1 07:47:10.903485 (XEN) 16 [0/0/(XEN) *** Dumping CPU13 host state: *** Jul 1 07:47:10.903499 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 07:47:10.915471 (XEN) CPU: 13 Jul 1 07:47:10.915487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:10.927469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 07:47:10.927489 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Jul 1 07:47:10.939468 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Jul 1 07:47:10.939491 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Jul 1 07:47:10.951472 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000029e6ca55843 Jul 1 07:47:10.963469 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Jul 1 07:47:10.963492 (XEN) r15: 0000029e686c6393 cr0: 0000000080050033 cr4: 0000000000372660 Jul 1 07:47:10.975474 (XEN) cr3: 0000000436d95000 cr2: ffff888008c4c240 Jul 1 07:47:10.975494 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 07:47:10.987470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 07:47:10.987492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Jul 1 07:47:10.999479 (XEN) fb 80 3d 1d 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Jul 1 07:47:11.011471 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Jul 1 07:47:11.011492 (XEN) 0000029e68f701ff ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Jul 1 07:47:11.023477 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Jul 1 07:47:11.023498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 Jul 1 07:47:11.035478 (XEN) ffff83043ca77ee8 ffff82d040325669 ffff82d040325580 ffff83043c942000 Jul 1 07:47:11.047471 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Jul 1 07:47:11.047493 (XEN) ffff82d04032940a 0000000000000000 0000000000000000 0000000000000000 Jul 1 07:47:11.059471 (XEN) 0000000000000000 000000000000001e ffff888003b4ac00 0000000000000246 Jul 1 07:47:11.071456 (XEN) 000002afebf16c40 0000000000000007 00000000004b9ffc 0000000000000000 Jul 1 07:47:11.071469 (XEN) ffffffff81d643aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Jul 1 07:47:11.083497 (XEN) 0000010000000000 ffffffff81d643aa 000000000000e033 0000000000000246 Jul 1 07:47:11.095465 (XEN) ffffc900402e7ec8 000000000000e02b 0000000000000000 0000000000000000 Jul 1 07:47:11.095487 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Jul 1 07:47:11.107472 (XEN) 00000033fc499000 0000000000372660 0000000000000000 800000043ca6c002 Jul 1 07:47:11.107494 (XEN) 0000000300000000 0000000e00000003 Jul 1 07:47:11.119477 (XEN) Xen call trace: Jul 1 07:47:11.119494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Jul 1 07:47:11.131419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 07:47:11.131442 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 07:47:11.143474 (XEN) Jul 1 07:47:11.143490 ]: s=6 n=2 x=0 Jul 1 07:47:11.143499 (XEN) 17 [0/0/ - ]: s=5 n=3 x=0 v=0 Jul 1 07:47:11.143511 (XEN) 18 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:47:11.155474 (XEN) 19 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:47:11.155494 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:47:11.155506 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Jul 1 07:47:11.167481 (XEN) 22 [0/0/ - ]: s=5 n=4 x=0 v=0 Jul 1 07:47:11.167500 (XEN) 23 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:47:11.167512 (XEN) 24 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:47:11.179473 (XEN) 25 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:47:11.179492 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Jul 1 07:47:11.182104 Jul 1 07:47:11.191469 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 07:47:11.191496 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:47:11.191509 (XEN) 29 [0/0/ - ]: Jul 1 07:47:11.191840 s=6 n=5 x=0 Jul 1 07:47:11.203480 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:47:11.203500 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Jul 1 07:47:11.203511 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 07:47:11.215481 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:47:11.215500 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:47:11.215512 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:47:11.227478 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Jul 1 07:47:11.227496 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 07:47:11.239469 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:47:11.239488 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:47:11.239500 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:47:11.251472 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Jul 1 07:47:11.251491 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 07:47:11.251503 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:47:11.263470 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:47:11.263489 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:47:11.263501 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Jul 1 07:47:11.275474 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 07:47:11.275493 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:47:11.287464 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:47:11.287483 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:47:11.287503 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Jul 1 07:47:11.299462 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 07:47:11.299482 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:47:11.299494 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:47:11.311464 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:47:11.311483 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Jul 1 07:47:11.311494 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 07:47:11.323467 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:47:11.323486 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:47:11.335461 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:47:11.335481 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Jul 1 07:47:11.335492 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 07:47:11.347469 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:47:11.347488 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:47:11.347500 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:47:11.359464 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Jul 1 07:47:11.359483 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 07:47:11.371463 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:47:11.371482 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:47:11.371494 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:47:11.383469 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Jul 1 07:47:11.383489 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 07:47:11.383501 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:47:11.395464 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:47:11.395483 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:47:11.407463 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Jul 1 07:47:11.407482 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 07:47:11.407495 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:47:11.419464 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:47:11.419483 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:47:11.419495 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Jul 1 07:47:11.431469 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 07:47:11.431488 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:47:11.443462 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:47:11.443482 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:47:11.443494 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Jul 1 07:47:11.455463 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 07:47:11.455483 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:47:11.455494 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:47:11.467469 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:47:11.467488 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Jul 1 07:47:11.467499 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 07:47:11.479474 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:47:11.479493 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:47:11.491463 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:47:11.491482 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Jul 1 07:47:11.491494 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 07:47:11.503465 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:47:11.503484 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:47:11.503496 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:47:11.515467 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Jul 1 07:47:11.515485 (XEN) 102 [0/1/ - ]: s=6 n=1 x=0 Jul 1 07:47:11.527461 (XEN) 103 [0/1/ - ]: s=6 n=2 x=0 Jul 1 07:47:11.527480 (XEN) 104 [0/1/ - ]: s=6 n=3 x=0 Jul 1 07:47:11.527492 (XEN) 105 [0/1/ - ]: s=6 n=4 x=0 Jul 1 07:47:11.539465 (XEN) 106 [0/1/ - ]: s=6 n=5 x=0 Jul 1 07:47:11.539484 (XEN) 107 [0/1/ - ]: s=6 n=6 x=0 Jul 1 07:47:11.539495 (XEN) 108 [0/1/ - ]: s=6 n=7 x=0 Jul 1 07:47:11.551463 (XEN) 109 [0/1/ - ]: s=6 n=8 x=0 Jul 1 07:47:11.551482 (XEN) 110 [0/1/ - ]: s=6 n=9 x=0 Jul 1 07:47:11.551493 (XEN) 111 [0/1/ - ]: s=6 n=10 x=0 Jul 1 07:47:11.563472 (XEN) 112 [0/1/ - ]: s=6 n=11 x=0 Jul 1 07:47:11.563491 (XEN) 113 [0/1/ - ]: s=6 n=12 x=0 Jul 1 07:47:11.575465 (XEN) 114 [0/1/ - ]: s=6 n=13 x=0 Jul 1 07:47:11.575485 (XEN) 115 [0/1/ - ]: s=6 n=14 x=0 Jul 1 07:47:11.575497 (XEN) 116 [0/1/ - ]: s=6 n=15 x=0 Jul 1 07:47:11.587462 (XEN) 117 [0/1/ - ]: s=6 n=16 x=0 Jul 1 07:47:11.587482 (XEN) 118 [0/1/ - ]: s=6 n=17 x=0 Jul 1 07:47:11.587494 (XEN) 119 [0/1/ - ]: s=6 n=18 x=0 Jul 1 07:47:11.599468 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 07:47:11.599487 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 07:47:11.599499 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:47:11.611440 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:47:11.611459 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:47:11.623465 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 07:47:11.623485 (XEN) 126 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 07:47:11.623497 (XEN) 127 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:47:11.635463 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:47:11.635483 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:47:11.635494 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 07:47:11.647466 (XEN) 131 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 07:47:11.647486 (XEN) 132 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:47:11.659464 (XEN) 133 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:47:11.659483 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:47:11.659495 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 07:47:11.671462 (XEN) 136 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 07:47:11.671482 (XEN) 137 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:47:11.671493 (XEN) 138 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:47:11.683474 (XEN) 139 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:47:11.683493 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 07:47:11.695462 (XEN) 141 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 07:47:11.695482 (XEN) 142 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:47:11.695494 (XEN) 143 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:47:11.707469 (XEN) 144 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:47:11.707488 (XEN) 145 [0/0/ - ]: s=6 n=24 x=0 Jul 1 07:47:11.707500 (XEN) 146 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 07:47:11.719466 (XEN) 147 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:47:11.719485 (XEN) 148 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:47:11.731468 (XEN) 149 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:47:11.731488 (XEN) 150 [0/0/ - ]: s=6 n=25 x=0 Jul 1 07:47:11.731500 (XEN) 151 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 07:47:11.743462 (XEN) 152 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:47:11.743481 (XEN) 153 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:47:11.743493 (XEN) 154 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:47:11.755476 (XEN) 155 [0/0/ - ]: s=6 n=26 x=0 Jul 1 07:47:11.755495 (XEN) 156 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 07:47:11.755507 (XEN) 157 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:47:11.767468 (XEN) 158 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:47:11.767486 (XEN) 159 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:47:11.779464 (XEN) 160 [0/0/ - ]: s=6 n=27 x=0 Jul 1 07:47:11.779483 (XEN) 161 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 07:47:11.779495 (XEN) 162 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:47:11.791465 (XEN) 163 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:47:11.791485 (XEN) 164 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:47:11.791496 (XEN) 165 [0/0/ - ]: s=6 n=28 x=0 Jul 1 07:47:11.803464 (XEN) 166 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 07:47:11.803484 (XEN) 167 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:47:11.815463 (XEN) 168 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:47:11.815482 (XEN) 169 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:47:11.815494 (XEN) 170 [0/0/ - ]: s=6 n=29 x=0 Jul 1 07:47:11.827465 (XEN) 171 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 07:47:11.827485 (XEN) 172 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:47:11.827496 (XEN) 173 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:47:11.839471 (XEN) 174 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:47:11.839491 (XEN) 175 [0/0/ - ]: s=6 n=30 x=0 Jul 1 07:47:11.851463 (XEN) 176 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 07:47:11.851483 (XEN) 177 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:47:11.851494 (XEN) 178 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:47:11.863465 (XEN) 179 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:47:11.863484 (XEN) 180 [0/0/ - ]: s=6 n=31 x=0 Jul 1 07:47:11.863496 (XEN) 181 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 07:47:11.875466 (XEN) 182 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:47:11.875485 (XEN) 183 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:47:11.887469 (XEN) 184 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:47:11.887489 (XEN) 185 [0/0/ - ]: s=6 n=32 x=0 Jul 1 07:47:11.887501 (XEN) 186 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 07:47:11.899465 (XEN) 187 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:47:11.899484 (XEN) 188 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:47:11.899496 (XEN) 189 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:47:11.911464 (XEN) 190 [0/0/ - ]: s=6 n=33 x=0 Jul 1 07:47:11.911483 (XEN) 191 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 07:47:11.923513 (XEN) 192 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:47:11.923533 (XEN) 193 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:47:11.923544 (XEN) 194 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:47:11.935507 (XEN) 195 [0/0/ - ]: s=6 n=34 x=0 Jul 1 07:47:11.935526 (XEN) 196 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 07:47:11.935538 (XEN) 197 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:47:11.947480 (XEN) 198 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:47:11.947500 (XEN) 199 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:47:11.947511 (XEN) 200 [0/0/ - ]: s=6 n=35 x=0 Jul 1 07:47:11.959466 (XEN) 201 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 07:47:11.959485 (XEN) 202 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:47:11.971462 (XEN) 203 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:47:11.971482 (XEN) 204 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:47:11.971493 (XEN) 205 [0/0/ - ]: s=6 n=36 x=0 Jul 1 07:47:11.983463 (XEN) 206 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 07:47:11.983483 (XEN) 207 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:47:11.983495 (XEN) 208 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:47:11.995467 (XEN) 209 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:47:11.995486 (XEN) 210 [0/0/ - ]: s=6 n=37 x=0 Jul 1 07:47:12.007466 (XEN) 211 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 07:47:12.007485 (XEN) 212 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:47:12.007497 (XEN) 213 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:47:12.019465 (XEN) 214 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:47:12.019485 (XEN) 215 [0/0/ - ]: s=6 n=38 x=0 Jul 1 07:47:12.019496 (XEN) 216 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 07:47:12.031468 (XEN) 217 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:47:12.031487 (XEN) 218 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:47:12.043462 (XEN) 219 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:47:12.043481 (XEN) 220 [0/0/ - ]: s=6 n=39 x=0 Jul 1 07:47:12.043493 (XEN) 221 [0/1/ - ]: s=6 n=20 x=0 Jul 1 07:47:12.055466 (XEN) 222 [0/1/ - ]: s=6 n=21 x=0 Jul 1 07:47:12.055485 (XEN) 223 [0/1/ - ]: s=6 n=22 x=0 Jul 1 07:47:12.055497 (XEN) 224 [0/1/ - ]: s=6 n=23 x=0 Jul 1 07:47:12.067466 (XEN) 225 [0/1/ - ]: s=6 n=24 x=0 Jul 1 07:47:12.067485 (XEN) 226 [0/1/ - ]: s=6 n=25 x=0 Jul 1 07:47:12.079461 (XEN) 227 [1/1/ - ]: s=6 n=26 x=0 Jul 1 07:47:12.079482 (XEN) 228 [0/1/ - ]: s=6 n=27 x=0 Jul 1 07:47:12.079494 (XEN) 229 [0/1/ - ]: s=6 n=28 x=0 Jul 1 07:47:12.091468 (XEN) 230 [0/1/ - ]: s=6 n=29 x=0 Jul 1 07:47:12.091487 (XEN) 231 [0/1/ - ]: s=6 n=30 x=0 Jul 1 07:47:12.091499 (XEN) 232 [0/1/ - ]: s=6 n=31 x=0 Jul 1 07:47:12.103465 (XEN) 233 [0/1/ - ]: s=6 n=32 x=0 Jul 1 07:47:12.103484 (XEN) 234 [0/1/ - ]: s=6 n=33 x=0 Jul 1 07:47:12.103504 (XEN) 235 [0/1/ - ]: s=6 n=34 x=0 Jul 1 07:47:12.115469 (XEN) 236 [0/1/ - ]: s=6 n=35 x=0 Jul 1 07:47:12.115487 (XEN) 237 [0/1/ - ]: s=6 n=36 x=0 Jul 1 07:47:12.127474 (XEN) 238 [0/1/ - ]: s=6 n=37 x=0 Jul 1 07:47:12.127494 (XEN) 239 [0/1/ - ]: s=6 n=38 x=0 Jul 1 07:47:12.127509 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 07:47:12.139465 (XEN) 241 [0/0/ - ]: s=3 n=23 x=0 d=0 p=313 Jul 1 07:47:12.139486 (XEN) 242 [0/0/ - ]: s=5 n=1 x=0 v=9 Jul 1 07:47:12.139498 (XEN) 243 [0/0/ - ]: s=4 n=5 x=0 p=9 i=9 Jul 1 07:47:12.151467 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Jul 1 07:47:12.151487 (XEN) 245 [0/0/ - ]: s=4 n=30 x=0 p=1350 i=113 Jul 1 07:47:12.163470 (XEN) 246 [0/0/ - ]: s=4 n=17 x=0 p=1349 i=114 Jul 1 07:47:12.163491 (XEN) 247 [0/0/ - ]: s=4 n=39 x=0 p=1348 i=115 Jul 1 07:47:12.175464 (XEN) 248 [0/0/ - ]: s=4 n=26 x=0 p=1347 i=116 Jul 1 07:47:12.175485 (XEN) 249 [0/0/ - ]: s=4 n=20 x=0 p=1346 i=117 Jul 1 07:47:12.187466 (XEN) 250 [0/0/ - ]: s=4 n=3 x=0 p=1345 i=118 Jul 1 07:47:12.187486 (XEN) 251 [0/0/ - ]: s=4 n=24 x=0 p=1344 i=119 Jul 1 07:47:12.199465 (XEN) 252 [0/0/ - ]: s=4 n=8 x=0 p=1343 i=120 Jul 1 07:47:12.199485 (XEN) 253 [0/0/ - ]: s=4 n=0 x=0 p=1342 i=121 Jul 1 07:47:12.211466 (XEN) 254 [0/0/ - ]: s=4 n=29 x=0 p=1341 i=122 Jul 1 07:47:12.211487 (XEN) 255 [0/0/ - ]: s=4 n=34 x=0 p=1340 i=123 Jul 1 07:47:12.223463 (XEN) 256 [0/0/ - ]: s=4 n=6 x=0 p=1339 i=124 Jul 1 07:47:12.223484 (XEN) 257 [0/0/ - ]: s=4 n=32 x=0 p=1338 i=125 Jul 1 07:47:12.223497 (XEN) 258 [0/0/ - ]: s=4 n=10 x=0 p=1337 i=126 Jul 1 07:47:12.235469 (XEN) 259 [0/0/ - ]: s=4 n=18 x=0 p=1336 i=127 Jul 1 07:47:12.235489 (XEN) 260 [0/0/ - ]: s=4 n=12 x=0 p=1335 i=128 Jul 1 07:47:12.247466 (XEN) 261 [0/0/ - ]: s=5 n=27 x=0 v=2 Jul 1 07:47:12.247486 (XEN) 262 [0/0/ - ]: s=4 n=7 x=0 p=1334 i=129 Jul 1 07:47:12.259470 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Jul 1 07:47:12.259491 (XEN) 264 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Jul 1 07:47:12.271464 (XEN) 265 [0/0/ - ]: s=4 n=14 x=0 p=16 i=16 Jul 1 07:47:12.271484 (XEN) 266 [0/0/ - ]: s=4 n=19 x=0 p=1327 i=136 Jul 1 07:47:12.283463 (XEN) 267 [0/0/ - ]: s=4 n=5 x=0 p=1326 i=137 Jul 1 07:47:12.283484 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Jul 1 07:47:12.295475 (XEN) 269 [0/0/ - ]: s=4 n=32 x=0 p=1324 i=139 Jul 1 07:47:12.295496 (XEN) 270 [0/0/ - ]: s=4 n=15 x=0 p=1323 i=140 Jul 1 07:47:12.307462 (XEN) 271 [0/0/ - ]: s=4 n=30 x=0 p=1322 i=141 Jul 1 07:47:12.307484 (XEN) 272 [0/0/ - ]: s=4 n=13 x=0 p=1321 i=142 Jul 1 07:47:12.307497 (XEN) 273 [0/0/ - ]: s=4 n=39 x=0 p=1320 i=143 Jul 1 07:47:12.319468 (XEN) 274 [0/0/ - ]: s=4 n=9 x=0 p=1319 i=144 Jul 1 07:47:12.319488 (XEN) 275 [0/0/ - ]: s=4 n=36 x=0 p=1318 i=145 Jul 1 07:47:12.331447 (XEN) 276 [0/0/ - ]: s=4 n=27 x=0 p=1317 i=146 Jul 1 07:47:12.331468 (XEN) 277 [0/0/ - ]: s=4 n=16 x=0 p=1316 i=147 Jul 1 07:47:12.343469 (XEN) 278 [0/0/ - ]: s=4 n=25 x=0 p=1315 i=148 Jul 1 07:47:12.343490 (XEN) 279 [0/0/ - ]: s=4 n=22 x=0 p=1314 i=149 Jul 1 07:47:12.355466 (XEN) 280 [0/0/ - ]: s=4 n=0 x=0 p=1313 i=150 Jul 1 07:47:12.355486 (XEN) 281 [0/0/ - ]: s=4 n=20 x=0 p=1312 i=151 Jul 1 07:47:12.367465 (XEN) 282 [0/0/ - ]: s=4 n=11 x=0 p=1311 i=152 Jul 1 07:47:12.367486 (XEN) 283 [0/0/ - ]: s=4 n=29 x=0 p=1310 i=153 Jul 1 07:47:12.379471 (XEN) 284 [0/0/ - ]: s=4 n=7 x=0 p=1309 i=154 Jul 1 07:47:12.379491 (XEN) 285 [0/0/ - ]: s=4 n=26 x=0 p=1308 i=155 Jul 1 07:47:12.391464 (XEN) 286 [0/0/ - ]: s=4 n=4 x=0 p=1307 i=156 Jul 1 07:47:12.391485 (XEN) 287 [0/0/ - ]: s=4 n=3 x=0 p=1306 i=157 Jul 1 07:47:12.403465 (XEN) 288 [0/0/ - ]: s=4 n=33 x=0 p=1305 i=158 Jul 1 07:47:12.403494 (XEN) 289 [0/0/ - ]: s=4 n=1 x=0 p=1304 i=159 Jul 1 07:47:12.415459 (XEN) 290 [0/0/ - ]: s=4 n=31 x=0 p=1303 i=160 Jul 1 07:47:12.415481 (XEN) 291 [0/0/ - ]: s=4 n=10 x=0 p=1302 i=161 Jul 1 07:47:12.415494 (XEN) 292 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=162 Jul 1 07:47:12.427470 (XEN) 293 [0/0/ - ]: s=4 n=6 x=0 p=1300 i=163 Jul 1 07:47:12.427490 (XEN) 294 [0/0/ - ]: s=4 n=36 x=0 p=1299 i=164 Jul 1 07:47:12.439476 (XEN) 295 [0/0/ - ]: s=4 n=34 x=0 p=1298 i=165 Jul 1 07:47:12.439496 (XEN) 296 [0/0/ - ]: s=4 n=17 x=0 p=1297 i=166 Jul 1 07:47:12.451468 (XEN) 297 [0/0/ - ]: s=4 n=14 x=0 p=1296 i=167 Jul 1 07:47:12.451488 (XEN) 298 [0/0/ - ]: s=4 n=23 x=0 p=1295 i=168 Jul 1 07:47:12.463468 (XEN) 299 [0/0/ - ]: s=4 n=12 x=0 p=1294 i=169 Jul 1 07:47:12.463488 (XEN) 300 [0/0/ - ]: s=4 n=21 x=0 p=1293 i=170 Jul 1 07:47:12.475466 (XEN) 301 [0/0/ - ]: s=4 n=8 x=0 p=1292 i=171 Jul 1 07:47:12.475486 (XEN) 302 [0/0/ - ]: s=4 n=28 x=0 p=1291 i=172 Jul 1 07:47:12.487469 (XEN) 303 [0/0/ - ]: s=4 n=37 x=0 p=1290 i=173 Jul 1 07:47:12.487490 (XEN) 304 [0/0/ - ]: s=4 n=18 x=0 p=1289 i=174 Jul 1 07:47:12.499474 (XEN) 305 [0/0/ - ]: s=4 n=24 x=0 p=1288 i=175 Jul 1 07:47:12.499495 (XEN) 306 [0/0/ - ]: s=4 n=2 x=0 p=1287 i=176 Jul 1 07:47:12.511462 (XEN) 307 [0/0/ - ]: s=4 n=28 x=0 p=1332 i=131 Jul 1 07:47:12.511483 (XEN) 308 [0/0/ - ]: s=4 n=11 x=0 p=1331 i=132 Jul 1 07:47:12.523472 (XEN) 309 [0/0/ - ]: s=4 n=21 x=0 p=1330 i=133 Jul 1 07:47:12.523493 (XEN) 310 [0/0/ - ]: s=4 n=38 x=0 p=1329 i=134 Jul 1 07:47:12.523506 (XEN) 311 [0/0/ - ]: s=4 n=9 x=0 p=1328 i=135 Jul 1 07:47:12.535474 (XEN) 312 [0/0/ - ]: s=5 n=15 x=0 v=3 Jul 1 07:47:12.535493 (XEN) 313 [0/0/ - ]: s=3 n=25 x=0 d=0 p=241 Jul 1 07:47:12.547464 (XEN) Physical memory information: Jul 1 07:47:12.547483 (XEN) Xen heap: 0kB free Jul 1 07:47:12.547494 (XEN) heap[15]: 64512kB free Jul 1 07:47:12.559463 (XEN) heap[16]: 131072kB free Jul 1 07:47:12.559482 (XEN) heap[17]: 262144kB free Jul 1 07:47:12.559493 (XEN) heap[18]: 524288kB free Jul 1 07:47:12.571463 (XEN) heap[19]: 685512kB free Jul 1 07:47:12.571481 (XEN) DMA heap: 1667528kB free Jul 1 07:47:12.571493 (XEN) heap[21]: 4194304kB free Jul 1 07:47:12.571503 (XEN) heap[22]: 8385936kB free Jul 1 07:47:12.583465 (XEN) heap[23]: 16589376kB free Jul 1 07:47:12.583484 (XEN) heap[24]: 1461972kB free Jul 1 07:47:12.583495 (XEN) Dom heap: 30631588kB free Jul 1 07:47:12.595465 (XEN) CPU NMI Jul 1 07:47:12.595481 (XEN) 0 187 Jul 1 07:47:12.595491 (XEN) 1 49 Jul 1 07:47:12.595499 (XEN) 2 192 Jul 1 07:47:12.595507 (XEN) 3 48 Jul 1 07:47:12.595515 (XEN) 4 186 Jul 1 07:47:12.595523 (XEN) 5 33 Jul 1 07:47:12.607463 (XEN) 6 283 Jul 1 07:47:12.607479 (XEN) 7 29 Jul 1 07:47:12.607488 (XEN) 8 148 Jul 1 07:47:12.607496 (XEN) 9 16 Jul 1 07:47:12.607504 (XEN) 10 135 Jul 1 07:47:12.607512 (XEN) 11 54 Jul 1 07:47:12.607520 (XEN) 12 251 Jul 1 07:47:12.607528 (XEN) 13 53 Jul 1 07:47:12.619463 (XEN) 14 254 Jul 1 07:47:12.619480 (XEN) 15 64 Jul 1 07:47:12.619489 (XEN) 16 225 Jul 1 07:47:12.619497 (XEN) 17 71 Jul 1 07:47:12.619505 (XEN) 18 289 Jul 1 07:47:12.619513 (XEN) 19 40 Jul 1 07:47:12.619521 (XEN) 20 68 Jul 1 07:47:12.619529 (XEN) 21 24 Jul 1 07:47:12.631472 (XEN) 22 78 Jul 1 07:47:12.631488 (XEN) 23 25 Jul 1 07:47:12.631497 (XEN) 24 75 Jul 1 07:47:12.631505 (XEN) 25 22 Jul 1 07:47:12.631513 (XEN) 26 72 Jul 1 07:47:12.631521 (XEN) 27 37 Jul 1 07:47:12.631529 (XEN) 28 90 Jul 1 07:47:12.631537 (XEN) 29 24 Jul 1 07:47:12.643465 (XEN) 30 66 Jul 1 07:47:12.643482 (XEN) 31 17 Jul 1 07:47:12.643491 (XEN) 32 117 Jul 1 07:47:12.643499 (XEN) 33 24 Jul 1 07:47:12.643514 (XEN) 34 137 Jul 1 07:47:12.643523 (XEN) 35 19 Jul 1 07:47:12.643531 (XEN) 36 100 Jul 1 07:47:12.655453 (XEN) 37 23 Jul 1 07:47:12.655470 (XEN) 38 106 Jul 1 07:47:12.655479 (XEN) 39 17 Jul 1 07:47:12.655487 (XEN) d0v0: NMI neither pending nor masked Jul 1 07:47:12.655499 Jul 1 07:47:13.231017 (XEN) sched_smt_power_savings: disabled Jul 1 07:47:13.255466 (XEN) NOW=2881740035659 Jul 1 07:47:13.255484 (XEN) Online Cpus: 0-39 Jul 1 07:47:13.255494 (XEN) Cpup Jul 1 07:47:13.255786 ool 0: Jul 1 07:47:13.267480 (XEN) Cpus: 0-39 Jul 1 07:47:13.267497 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 07:47:13.267511 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 07:47:13.279469 (XEN) Active queues: 4 Jul 1 07:47:13.279486 (XEN) default-weight = 256 Jul 1 07:47:13.279498 (XEN) Runqueue 0: Jul 1 07:47:13.279507 (XEN) ncpus = 12 Jul 1 07:47:13.291470 (XEN) cpus = 0-11 Jul 1 07:47:13.291488 (XEN) max_weight = 256 Jul 1 07:47:13.291499 (XEN) pick_bias = 9 Jul 1 07:47:13.291510 (XEN) instload = 0 Jul 1 07:47:13.303480 (XEN) aveload = 1688 (~0%) Jul 1 07:47:13.303499 (XEN) idlers: 00,00000fff Jul 1 07:47:13.303510 (XEN) tickled: 00,00000000 Jul 1 07:47:13.315469 (XEN) fully idle cores: 00,00000fff Jul 1 07:47:13.315489 (XEN) Runqueue 1: Jul 1 07:47:13.315499 (XEN) ncpus = 8 Jul 1 07:47:13.315508 (XEN) cpus = 12-19 Jul 1 07:47:13.327463 (XEN) max_weight = 256 Jul 1 07:47:13.327482 (XEN) pick_bias = 12 Jul 1 07:47:13.327493 (XEN) instload = 0 Jul 1 07:47:13.327503 (XEN) aveload = 873 (~0%) Jul 1 07:47:13.339465 (XEN) idlers: 00,000fb000 Jul 1 07:47:13.339483 (XEN) tickled: 00,00000000 Jul 1 07:47:13.339494 (XEN) fully idle cores: 00,000f3000 Jul 1 07:47:13.351459 (XEN) Runqueue 2: Jul 1 07:47:13.351477 (XEN) ncpus = 12 Jul 1 07:47:13.351488 (XEN) cpus = 20-31 Jul 1 07:47:13.351498 (XEN) max_weight = 256 Jul 1 07:47:13.363445 (XEN) pick_bias = 12 Jul 1 07:47:13.363464 (XEN) instload = 0 Jul 1 07:47:13.363475 (XEN) aveload = 849 (~0%) Jul 1 07:47:13.363485 (XEN) idlers: 00,fff00000 Jul 1 07:47:13.375470 (XEN) tickled: 00,00000000 Jul 1 07:47:13.375488 (XEN) fully idle cores: 00,fff00000 Jul 1 07:47:13.375499 (XEN) Runqueue 3: Jul 1 07:47:13.375508 (XEN) ncpus = 8 Jul 1 07:47:13.387461 (XEN) cpus = 32-39 Jul 1 07:47:13.387479 (XEN) max_weight = 256 Jul 1 07:47:13.387490 (XEN) pick_bias = 12 Jul 1 07:47:13.387500 (XEN) instload = 0 Jul 1 07:47:13.399465 (XEN) aveload = 1077 (~0%) Jul 1 07:47:13.399484 (XEN) idlers: ff,00000000 Jul 1 07:47:13.399495 (XEN) tickled: 00,00000000 Jul 1 07:47:13.411464 (XEN) fully idle cores: ff,00000000 Jul 1 07:47:13.411484 (XEN) Domain info: Jul 1 07:47:13.411494 (XEN) Domain: 0 w 256 c 0 v 40 Jul 1 07:47:13.411504 (XEN) 1: [0.0] flags=0 cpu=36 credit=212261 [w=256] load=235 (~0%) Jul 1 07:47:13.423468 (XEN) 2: [0.1] flags=0 cpu=0 credit=6376308 [w=256] load=100 (~0%) Jul 1 07:47:13.435463 (XEN) 3: [0.2] flags=0 cpu=6 credit=9981534 [w=256] load=111 (~0%) Jul 1 07:47:13.435487 (XEN) 4: [0.3] flags=0 cpu=26 credit=9892249 [w=256] load=56 (~0%) Jul 1 07:47:13.447463 (XEN) 5: [0.4] flags=0 cpu=20 credit=9219628 [w=256] load=72 (~0%) Jul 1 07:47:13.447487 (XEN) 6: [0.5] flags=0 cpu=26 credit=9994660 [w=256] load=104 (~0%) Jul 1 07:47:13.459472 (XEN) 7: [0.6] flags=0 cpu=18 credit=10500000 [w=256] load=147 (~0%) Jul 1 07:47:13.471463 (XEN) 8: [0.7] flags=0 cpu=22 credit=10294409 [w=256] load=57 (~0%) Jul 1 07:47:13.471487 (XEN) 9: [0.8] flags=0 cpu=38 credit=10169912 [w=256] load=85 (~0%) Jul 1 07:47:13.483466 (XEN) 10: [0.9] flags=0 cpu=13 credit=10500000 [w=256] load=115 (~0%) Jul 1 07:47:13.483497 (XEN) 11: [0.10] flags=0 cpu=28 credit=9702079 [w=256] load=98 (~0%) Jul 1 07:47:13.495473 (XEN) 12: [0.11] flags=0 cpu=24 credit=3439826 [w=256] load=290 (~0%) Jul 1 07:47:13.507465 (XEN) 13: [0.12] flags=0 cpu=10 credit=10101965 [w=256] load=71 (~0%) Jul 1 07:47:13.507489 (XEN) 14: [0.13] flags=0 cpu=19 credit=10240307 [w=256] load=84 (~0%) Jul 1 07:47:13.519475 (XEN) 15: [0.14] flags=0 cpu=32 credit=7240601 [w=256] load=264 (~0%) Jul 1 07:47:13.531463 (XEN) 16: [0.15] flags=0 cpu=17 credit=10500000 [w=256] load=131 (~0%) Jul 1 07:47:13.531487 (XEN) 17: [0.16] flags=0 cpu=35 credit=10083088 [w=256] load=84 (~0%) Jul 1 07:47:13.543468 (XEN) 18: [0.17] flags=0 cpu=16 credit=10121718 [w=256] load=88 (~0%) Jul 1 07:47:13.543492 (XEN) 19: [0.18] flags=0 cpu=8 credit=10286705 [w=256] load=10515 (~4%) Jul 1 07:47:13.555472 (XEN) 20: [0.19] flags=0 cpu=4 credit=9643935 [w=256] load=4155 (~1%) Jul 1 07:47:13.567464 (XEN) 21: [0.20] flags=0 cpu=24 credit=10058684 [w=256] load=96 (~0%) Jul 1 07:47:13.567488 (XEN) 22: [0.21] flags=0 cpu=22 credit=9375505 [w=256] load=53 (~0%) Jul 1 07:47:13.579467 (XEN) 23: [0.22] flags=0 cpu=6 credit=9436227 [w=256] load=83 (~0%) Jul 1 07:47:13.579489 (XEN) 24: [0.23] flags=0 cpu=4 credit=9891680 [w=256] load=74 (~0%) Jul 1 07:47:13.591471 (XEN) 25: [0.24] flags=0 cpu=16 credit=10500000 [w=256] load=160 (~0%) Jul 1 07:47:13.603468 (XEN) 26: [0.25] flags=0 cpu=12 credit=10500000 [w=256] load=92 (~0%) Jul 1 07:47:13.603491 (XEN) 27: [0.26] flags=0 cpu=38 credit=9883491 [w=256] load=90 (~0%) Jul 1 07:47:13.615470 (XEN) 28: [0.27] flags=0 cpu=4 credit=9992203 [w=256] load=127 (~0%) Jul 1 07:47:13.627461 (XEN) 29: [0.28] flags=0 cpu=8 credit=10317707 [w=256] load=48 (~0%) Jul 1 07:47:13.627485 (XEN) 30: [0.29] flags=0 cpu=16 credit=10500000 [w=256] load=45 (~0%) Jul 1 07:47:13.639466 (XEN) 31: [0.30] flags=0 cpu=14 credit=9163420 [w=256] load=345 (~0%) Jul 1 07:47:13.639490 (XEN) 32: [0.31] flags=0 cpu=34 credit=10093800 [w=256] load=69 (~0%) Jul 1 07:47:13.651468 (XEN) 33: [0.32] flags=0 cpu=2 credit=9223179 [w=256] load=113 (~0%) Jul 1 07:47:13.663465 (XEN) 34: [0.33] flags=0 cpu=13 credit=10337652 [w=256] load=70 (~0%) Jul 1 07:47:13.663488 (XEN) 35: [0.34] flags=0 cpu=30 credit=5948568 [w=256] load=74 (~0%) Jul 1 07:47:13.675469 (XEN) 36: [0.35] flags=0 cpu=26 credit=9641721 [w=256] load=136 (~0%) Jul 1 07:47:13.675492 (XEN) 37: [0.36] flags=0 cpu=36 credit=9996735 [w=256] load=65 (~0%) Jul 1 07:47:13.687474 (XEN) 38: [0.37] flags=0 cpu=12 credit=10259315 [w=256] load=82 (~0%) Jul 1 07:47:13.699463 (XEN) 39: [0.38] flags=0 cpu=38 credit=9167540 [w=256] load=79 (~0%) Jul 1 07:47:13.699487 (XEN) 40: [0.39] flags=0 cpu=34 credit=10045776 [w=256] load=72 (~0%) Jul 1 07:47:13.711474 (XEN) Runqueue 0: Jul 1 07:47:13.711491 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Jul 1 07:47:13.723472 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Jul 1 07:47:13.723493 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Jul 1 07:47:13.723506 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Jul 1 07:47:13.735467 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Jul 1 07:47:13.735487 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Jul 1 07:47:13.747464 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Jul 1 07:47:13.747484 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Jul 1 07:47:13.747497 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Jul 1 07:47:13.759471 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Jul 1 07:47:13.759490 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Jul 1 07:47:13.771472 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Jul 1 07:47:13.771492 (XEN) RUNQ: Jul 1 07:47:13.771501 (XEN) Runqueue 1: Jul 1 07:47:13.771510 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Jul 1 07:47:13.783469 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Jul 1 07:47:13.783496 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Jul 1 07:47:13.795470 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Jul 1 07:47:13.795491 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Jul 1 07:47:13.807464 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Jul 1 07:47:13.807485 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Jul 1 07:47:13.819461 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Jul 1 07:47:13.819483 (XEN) RUNQ: Jul 1 07:47:13.819492 (XEN) Runqueue 2: Jul 1 07:47:13.819500 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Jul 1 07:47:13.831466 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Jul 1 07:47:13.831487 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Jul 1 07:47:13.843462 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Jul 1 07:47:13.843483 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Jul 1 07:47:13.855462 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Jul 1 07:47:13.855484 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Jul 1 07:47:13.855497 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Jul 1 07:47:13.867469 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Jul 1 07:47:13.867489 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Jul 1 07:47:13.879483 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Jul 1 07:47:13.879503 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Jul 1 07:47:13.891506 (XEN) RUNQ: Jul 1 07:47:13.891522 (XEN) Runqueue 3: Jul 1 07:47:13.891532 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Jul 1 07:47:13.891544 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Jul 1 07:47:13.903467 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Jul 1 07:47:13.903488 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Jul 1 07:47:13.915464 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Jul 1 07:47:13.915485 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Jul 1 07:47:13.927474 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Jul 1 07:47:13.927494 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Jul 1 07:47:13.939461 (XEN) RUNQ: Jul 1 07:47:13.939477 (XEN) CPUs info: Jul 1 07:47:13.939487 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Jul 1 07:47:13.939501 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Jul 1 07:47:13.951467 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Jul 1 07:47:13.951489 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Jul 1 07:47:13.963477 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Jul 1 07:47:13.963497 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Jul 1 07:47:13.975466 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Jul 1 07:47:13.975487 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Jul 1 07:47:13.987472 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Jul 1 07:47:13.987492 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Jul 1 07:47:13.999470 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Jul 1 07:47:13.999491 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Jul 1 07:47:14.011472 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Jul 1 07:47:14.023460 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Jul 1 07:47:14.023483 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Jul 1 07:47:14.035466 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Jul 1 07:47:14.035488 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Jul 1 07:47:14.047464 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Jul 1 07:47:14.047485 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Jul 1 07:47:14.059466 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Jul 1 07:47:14.059488 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Jul 1 07:47:14.071468 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Jul 1 07:47:14.071489 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Jul 1 07:47:14.083473 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Jul 1 07:47:14.083495 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Jul 1 07:47:14.095467 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Jul 1 07:47:14.095489 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Jul 1 07:47:14.107467 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Jul 1 07:47:14.107488 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Jul 1 07:47:14.119467 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Jul 1 07:47:14.119489 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Jul 1 07:47:14.131517 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Jul 1 07:47:14.131538 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Jul 1 07:47:14.143468 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Jul 1 07:47:14.155506 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Jul 1 07:47:14.155528 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Jul 1 07:47:14.167466 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Jul 1 07:47:14.167488 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Jul 1 07:47:14.179463 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Jul 1 07:47:14.179485 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Jul 1 07:47:14.191428 Jul 1 07:47:15.194104 (XEN) TSC marked as reliable, wa Jul 1 07:47:15.223612 rp = 0 (count=2) Jul 1 07:47:15.235447 (XEN) No domains have emulated TSC Jul 1 07:47:15.235467 Jul 1 07:47:17.194374 (XEN) Synced stime skew: max=3430ns avg=3430ns samples=1 current=3430ns Jul 1 07:47:17.215493 (XEN) Synced cycles skew: max=7414 avg Jul 1 07:47:17.215830 =7414 samples=1 current=7414 Jul 1 07:47:17.227479 Jul 1 07:47:19.191707 (XEN) 'u' pressed -> dumping numa info (now = 2887699989448) Jul 1 07:47:19.215506 (XEN) NODE0 start->0 size->4718592 free->4039657 Jul 1 07:47:19.215527 (X Jul 1 07:47:19.215855 EN) NODE1 start->4718592 size->4194304 free->4035122 Jul 1 07:47:19.231540 (XEN) CPU0...19 -> NODE0 Jul 1 07:47:19.231557 (XEN) CPU20...39 -> NODE1 Jul 1 07:47:19.231567 (XEN) Memory location of each domain: Jul 1 07:47:19.231578 (XEN) d0 (total: 131072): Jul 1 07:47:19.243464 (XEN) Node 0: 50549 Jul 1 07:47:19.243481 (XEN) Node 1: 80523 Jul 1 07:47:19.243491 Jul 1 07:47:21.235155 (XEN) *********** VMCS Areas ************** Jul 1 07:47:21.259474 (XEN) ************************************** Jul 1 07:47:21.259493 Jul 1 07:47:21.259737 Jul 1 07:47:23.193836 (XEN) number of MP IRQ sources: 15. Jul 1 07:47:23.215479 (XEN) number of IO-APIC #8 registers: 24. Jul 1 07:47:23.215499 (XEN) number of IO-APIC #9 regist Jul 1 07:47:23.215828 ers: 8. Jul 1 07:47:23.231490 (XEN) number of IO-APIC #10 registers: 8. Jul 1 07:47:23.231511 (XEN) number of IO-APIC #11 registers: 8. Jul 1 07:47:23.231523 (XEN) number of IO-APIC #12 registers: 8. Jul 1 07:47:23.231534 (XEN) number of IO-APIC #15 registers: 8. Jul 1 07:47:23.243472 (XEN) number of IO-APIC #16 registers: 8. Jul 1 07:47:23.243492 (XEN) number of IO-APIC #17 registers: 8. Jul 1 07:47:23.243504 (XEN) number of IO-APIC #18 registers: 8. Jul 1 07:47:23.255478 (XEN) testing the IO APIC....................... Jul 1 07:47:23.255498 (XEN) IO APIC #8...... Jul 1 07:47:23.255507 (XEN) .... register #00: 08000000 Jul 1 07:47:23.267472 (XEN) ....... : physical APIC id: 08 Jul 1 07:47:23.267492 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.267512 (XEN) ....... : LTS : 0 Jul 1 07:47:23.279471 (XEN) .... register #01: 00170020 Jul 1 07:47:23.279489 (XEN) ....... : max redirection entries: 0017 Jul 1 07:47:23.279502 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.291472 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.291492 (XEN) .... register #02: 00000000 Jul 1 07:47:23.291503 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.303468 (XEN) .... IRQ redirection table: Jul 1 07:47:23.303486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:23.315464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.315484 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Jul 1 07:47:23.315496 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Jul 1 07:47:23.327468 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Jul 1 07:47:23.327487 (XEN) 04 00000014 0 0 0 0 0 0 0 F1 Jul 1 07:47:23.339463 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Jul 1 07:47:23.339482 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Jul 1 07:47:23.351467 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Jul 1 07:47:23.351486 (XEN) 08 00000016 0 0 0 0 0 0 0 23 Jul 1 07:47:23.363464 (XEN) 09 00000018 0 1 0 0 0 0 0 39 Jul 1 07:47:23.363483 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Jul 1 07:47:23.375464 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Jul 1 07:47:23.375483 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Jul 1 07:47:23.375495 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Jul 1 07:47:23.387466 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Jul 1 07:47:23.387485 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Jul 1 07:47:23.399468 (XEN) 10 00000016 0 1 0 1 0 0 0 2B Jul 1 07:47:23.399487 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Jul 1 07:47:23.411467 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.411486 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.423464 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.423483 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.435463 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.435483 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.447459 (XEN) IO APIC #9...... Jul 1 07:47:23.447478 (XEN) .... register #00: 09000000 Jul 1 07:47:23.447489 (XEN) ....... : physical APIC id: 09 Jul 1 07:47:23.447500 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.459465 (XEN) ....... : LTS : 0 Jul 1 07:47:23.459483 (XEN) .... register #01: 00070020 Jul 1 07:47:23.459494 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:23.471466 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.471486 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.471498 (XEN) .... register #02: 00000000 Jul 1 07:47:23.483465 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.483483 (XEN) .... register #03: 00000001 Jul 1 07:47:23.483495 (XEN) ....... : Boot DT : 1 Jul 1 07:47:23.495464 (XEN) .... IRQ redirection table: Jul 1 07:47:23.495483 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:23.495497 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.507467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.507487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.519463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.519482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.531465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.531484 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.543462 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.543481 (XEN) IO APIC #10...... Jul 1 07:47:23.543492 (XEN) .... register #00: 0A000000 Jul 1 07:47:23.555472 (XEN) ....... : physical APIC id: 0A Jul 1 07:47:23.555492 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.555504 (XEN) ....... : LTS : 0 Jul 1 07:47:23.567462 (XEN) .... register #01: 00070020 Jul 1 07:47:23.567481 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:23.567494 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.579463 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.579483 (XEN) .... register #02: 00000000 Jul 1 07:47:23.579494 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.591464 (XEN) .... register #03: 00000001 Jul 1 07:47:23.591482 (XEN) ....... : Boot DT : 1 Jul 1 07:47:23.591493 (XEN) .... IRQ redirection table: Jul 1 07:47:23.603465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:23.603487 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.603499 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.615466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.615485 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.627465 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.627484 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.639464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.639483 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Jul 1 07:47:23.651462 (XEN) IO APIC #11...... Jul 1 07:47:23.651479 (XEN) .... register #00: 0B000000 Jul 1 07:47:23.651490 (XEN) ....... : physical APIC id: 0B Jul 1 07:47:23.651502 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.663468 (XEN) ....... : LTS : 0 Jul 1 07:47:23.663486 (XEN) .... register #01: 00070020 Jul 1 07:47:23.663498 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:23.675467 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.675486 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.687460 (XEN) .... register #02: 00000000 Jul 1 07:47:23.687479 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.687490 (XEN) .... register #03: 00000001 Jul 1 07:47:23.687501 (XEN) ....... : Boot DT : 1 Jul 1 07:47:23.699467 (XEN) .... IRQ redirection table: Jul 1 07:47:23.699486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:23.711464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.711483 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.711495 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.723464 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.723484 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.735465 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.735485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.747463 (XEN) 07 00000000 1 1 0 1 0 0 0 B9 Jul 1 07:47:23.747482 (XEN) IO APIC #12...... Jul 1 07:47:23.747493 (XEN) .... register #00: 0C000000 Jul 1 07:47:23.759464 (XEN) ....... : physical APIC id: 0C Jul 1 07:47:23.759484 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.759495 (XEN) ....... : LTS : 0 Jul 1 07:47:23.771467 (XEN) .... register #01: 00070020 Jul 1 07:47:23.771486 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:23.771499 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.783465 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.783484 (XEN) .... register #02: 00000000 Jul 1 07:47:23.783495 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.795466 (XEN) .... register #03: 00000001 Jul 1 07:47:23.795484 (XEN) ....... : Boot DT : 1 Jul 1 07:47:23.795495 (XEN) .... IRQ redirection table: Jul 1 07:47:23.807465 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:23.807487 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.819461 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.819481 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.819500 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.831466 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.831485 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.843467 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.843487 (XEN) 07 00000000 1 1 0 1 0 0 0 D1 Jul 1 07:47:23.855468 (XEN) IO APIC #15...... Jul 1 07:47:23.855486 (XEN) .... register #00: 0F000000 Jul 1 07:47:23.855497 (XEN) ....... : physical APIC id: 0F Jul 1 07:47:23.867465 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.867484 (XEN) ....... : LTS : 0 Jul 1 07:47:23.867494 (XEN) .... register #01: 00070020 Jul 1 07:47:23.879462 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:23.879483 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.879494 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.891463 (XEN) .... register #02: 00000000 Jul 1 07:47:23.891480 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.891492 (XEN) .... register #03: 00000001 Jul 1 07:47:23.903462 (XEN) ....... : Boot DT : 1 Jul 1 07:47:23.903480 (XEN) .... IRQ redirection table: Jul 1 07:47:23.903492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:23.915466 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.915486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.927470 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.927489 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.939460 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.939480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.939492 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.951468 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:23.951487 (XEN) IO APIC #16...... Jul 1 07:47:23.963462 (XEN) .... register #00: 00000000 Jul 1 07:47:23.963480 (XEN) ....... : physical APIC id: 00 Jul 1 07:47:23.963493 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:23.975462 (XEN) ....... : LTS : 0 Jul 1 07:47:23.975480 (XEN) .... register #01: 00070020 Jul 1 07:47:23.975492 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:23.987464 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:23.987483 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:23.987495 (XEN) .... register #02: 00000000 Jul 1 07:47:23.999464 (XEN) ....... : arbitration: 00 Jul 1 07:47:23.999482 (XEN) .... register #03: 00000001 Jul 1 07:47:23.999494 (XEN) ....... : Boot DT : 1 Jul 1 07:47:23.999504 (XEN) .... IRQ redirection table: Jul 1 07:47:24.011467 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:24.011488 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.023462 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.023482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.035462 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.035482 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.047467 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.047486 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.047498 (XEN) 07 00000000 1 1 0 1 0 0 0 32 Jul 1 07:47:24.059464 (XEN) IO APIC #17...... Jul 1 07:47:24.059482 (XEN) .... register #00: 01000000 Jul 1 07:47:24.059493 (XEN) ....... : physical APIC id: 01 Jul 1 07:47:24.071466 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:24.071485 (XEN) ....... : LTS : 0 Jul 1 07:47:24.071496 (XEN) .... register #01: 00070020 Jul 1 07:47:24.083464 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:24.083484 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:24.083496 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:24.095469 (XEN) .... register #02: 00000000 Jul 1 07:47:24.095495 (XEN) ....... : arbitration: 00 Jul 1 07:47:24.095507 (XEN) .... register #03: 00000001 Jul 1 07:47:24.107467 (XEN) ....... : Boot DT : 1 Jul 1 07:47:24.107485 (XEN) .... IRQ redirection table: Jul 1 07:47:24.107496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:24.119467 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.119486 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.131467 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.131486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.143468 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.143487 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.155462 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.155481 (XEN) 07 00000000 1 1 0 1 0 0 0 7A Jul 1 07:47:24.155494 (XEN) IO APIC #18...... Jul 1 07:47:24.167464 (XEN) .... register #00: 02000000 Jul 1 07:47:24.167483 (XEN) ....... : physical APIC id: 02 Jul 1 07:47:24.167495 (XEN) ....... : Delivery Type: 0 Jul 1 07:47:24.179467 (XEN) ....... : LTS : 0 Jul 1 07:47:24.179485 (XEN) .... register #01: 00070020 Jul 1 07:47:24.179496 (XEN) ....... : max redirection entries: 0007 Jul 1 07:47:24.191467 (XEN) ....... : PRQ implemented: 0 Jul 1 07:47:24.191485 (XEN) ....... : IO APIC version: 0020 Jul 1 07:47:24.191497 (XEN) .... register #02: 00000000 Jul 1 07:47:24.203470 (XEN) ....... : arbitration: 00 Jul 1 07:47:24.203489 (XEN) .... register #03: 00000001 Jul 1 07:47:24.203500 (XEN) ....... : Boot DT : 1 Jul 1 07:47:24.215463 (XEN) .... IRQ redirection table: Jul 1 07:47:24.215482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 07:47:24.215496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.227463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.227483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.239467 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.239486 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.251461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.251481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Jul 1 07:47:24.263462 (XEN) 07 00000000 1 1 0 1 0 0 0 9A Jul 1 07:47:24.263482 (XEN) Using vector-based indexing Jul 1 07:47:24.263494 (XEN) IRQ to pin mappings: Jul 1 07:47:24.275466 (XEN) IRQ240 -> 0:2 Jul 1 07:47:24.275483 (XEN) IRQ112 -> 0:1 Jul 1 07:47:24.275493 (XEN) IRQ120 -> 0:3 Jul 1 07:47:24.275502 (XEN) IRQ241 -> 0:4 Jul 1 07:47:24.275510 (XEN) IRQ136 -> 0:5 Jul 1 07:47:24.275519 (XEN) IRQ144 -> 0:6 Jul 1 07:47:24.287462 (XEN) IRQ152 -> 0:7 Jul 1 07:47:24.287479 (XEN) IRQ35 -> 0:8 Jul 1 07:47:24.287489 (XEN) IRQ57 -> 0:9 Jul 1 07:47:24.287498 (XEN) IRQ176 -> 0:10 Jul 1 07:47:24.287506 (XEN) IRQ184 -> 0:11 Jul 1 07:47:24.299464 (XEN) IRQ192 -> 0:12 Jul 1 07:47:24.299482 (XEN) IRQ200 -> 0:13 Jul 1 07:47:24.299492 (XEN) IRQ208 -> 0:14 Jul 1 07:47:24.299500 (XEN) IRQ216 -> 0:15 Jul 1 07:47:24.299509 (XEN) IRQ43 -> 0:16 Jul 1 07:47:24.299518 (XEN) IRQ105 -> 0:17 Jul 1 07:47:24.311464 (XEN) IRQ129 -> 2:7 Jul 1 07:47:24.311481 (XEN) IRQ185 -> 3:7 Jul 1 07:47:24.311491 (XEN) IRQ209 -> 4:7 Jul 1 07:47:24.311499 (XEN) IRQ50 -> 6:7 Jul 1 07:47:24.311508 (XEN) IRQ122 -> 7:7 Jul 1 07:47:24.323450 (XEN) IRQ154 -> 8:7 Jul 1 07:47:24.323467 (XEN) .................................... done. Jul 1 07:47:24.323480 Jul 1 07:47:35.206156 (XEN) 'q' pressed -> dumping domain info (now = 2903703897143) Jul 1 07:47:35.219483 (XEN) General information for domain 0: Jul 1 07:47:35.219504 (XEN) Jul 1 07:47:35.219824 refcnt=3 dying=0 pause_count=0 Jul 1 07:47:35.231474 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,15-16,18-20,22,24,26-28,31-32,34-36,38-39} max_pages=131072 Jul 1 07:47:35.243487 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Jul 1 07:47:35.255474 (XEN) Rangesets belonging to domain 0: Jul 1 07:47:35.255494 (XEN) Interrupts { 1-103, 112-176 } Jul 1 07:47:35.255507 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Jul 1 07:47:35.279464 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Jul 1 07:47:35.291474 (XEN) log-dirty { } Jul 1 07:47:35.303466 (XEN) Memory pages belonging to domain 0: Jul 1 07:47:35.303486 (XEN) DomPage list too long to display Jul 1 07:47:35.303498 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Jul 1 07:47:35.315471 (XEN) XenPage 000000000043c9bb: caf=c000000000000002, taf=e400000000000002 Jul 1 07:47:35.327465 (XEN) NODE affinity for domain 0: [0-1] Jul 1 07:47:35.327485 (XEN) VCPU information and callbacks for domain 0: Jul 1 07:47:35.339463 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.339484 (XEN) VCPU0: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 07:47:35.351469 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.351488 (XEN) No periodic timer Jul 1 07:47:35.351498 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.363462 (XEN) VCPU1: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.363485 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.375463 (XEN) No periodic timer Jul 1 07:47:35.375481 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.375495 (XEN) VCPU2: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 07:47:35.387470 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.387489 (XEN) No periodic timer Jul 1 07:47:35.387499 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.399466 (XEN) VCPU3: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.399489 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.411469 (XEN) No periodic timer Jul 1 07:47:35.411486 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.411499 (XEN) VCPU4: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 07:47:35.423470 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.423489 (XEN) No periodic timer Jul 1 07:47:35.435464 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.435485 (XEN) VCPU5: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jul 1 07:47:35.447468 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.447487 (XEN) No periodic timer Jul 1 07:47:35.447498 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.459473 (XEN) VCPU6: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 07:47:35.459497 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.471468 (XEN) No periodic timer Jul 1 07:47:35.471485 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.471499 (XEN) VCPU7: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 07:47:35.483474 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.483493 (XEN) No periodic timer Jul 1 07:47:35.495466 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.495487 (XEN) VCPU8: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.507465 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.507484 (XEN) No periodic timer Jul 1 07:47:35.507494 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.519469 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jul 1 07:47:35.519493 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.531471 (XEN) No periodic timer Jul 1 07:47:35.531497 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.531511 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.543469 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.543488 (XEN) No periodic timer Jul 1 07:47:35.555460 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.555482 (XEN) VCPU11: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Jul 1 07:47:35.567469 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.567488 (XEN) No periodic timer Jul 1 07:47:35.567498 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.579468 (XEN) VCPU12: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.579491 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.591464 (XEN) No periodic timer Jul 1 07:47:35.591481 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.591495 (XEN) VCPU13: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.603467 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.603486 (XEN) No periodic timer Jul 1 07:47:35.603496 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.615465 (XEN) VCPU14: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 07:47:35.627461 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.627482 (XEN) No periodic timer Jul 1 07:47:35.627492 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.627505 (XEN) VCPU15: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.639470 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.639489 (XEN) No periodic timer Jul 1 07:47:35.651463 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.651484 (XEN) VCPU16: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.663468 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.663487 (XEN) No periodic timer Jul 1 07:47:35.663497 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.675470 (XEN) VCPU17: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jul 1 07:47:35.675496 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.687466 (XEN) No periodic timer Jul 1 07:47:35.687483 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.687496 (XEN) VCPU18: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.699469 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.699488 (XEN) No periodic timer Jul 1 07:47:35.699498 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.711469 (XEN) VCPU19: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jul 1 07:47:35.723465 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.723484 (XEN) No periodic timer Jul 1 07:47:35.723495 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.735467 (XEN) VCPU20: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 07:47:35.735492 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.747464 (XEN) No periodic timer Jul 1 07:47:35.747482 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.747496 (XEN) VCPU21: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 07:47:35.759470 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.759488 (XEN) No periodic timer Jul 1 07:47:35.771470 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.771492 (XEN) VCPU22: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 07:47:35.783463 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.783482 (XEN) No periodic timer Jul 1 07:47:35.783493 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.795463 (XEN) VCPU23: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 07:47:35.795487 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.807466 (XEN) No periodic timer Jul 1 07:47:35.807484 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.807498 (XEN) VCPU24: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jul 1 07:47:35.819477 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.819496 (XEN) No periodic timer Jul 1 07:47:35.831465 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.831486 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.843471 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.843491 (XEN) No periodic timer Jul 1 07:47:35.843501 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.855472 (XEN) VCPU26: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.855495 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.867468 (XEN) No periodic timer Jul 1 07:47:35.867486 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.867499 (XEN) VCPU27: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 07:47:35.879470 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.879489 (XEN) No periodic timer Jul 1 07:47:35.879499 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.891467 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 07:47:35.903468 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.903487 (XEN) No periodic timer Jul 1 07:47:35.903497 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.915469 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 07:47:35.915494 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.927464 (XEN) No periodic timer Jul 1 07:47:35.927482 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.927495 (XEN) VCPU30: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.939468 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.939487 (XEN) No periodic timer Jul 1 07:47:35.939498 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.951466 (XEN) VCPU31: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jul 1 07:47:35.963465 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.963484 (XEN) No periodic timer Jul 1 07:47:35.963494 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.975464 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.975487 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.975499 (XEN) No periodic timer Jul 1 07:47:35.987475 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Jul 1 07:47:35.987496 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:35.999468 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:35.999487 (XEN) No periodic timer Jul 1 07:47:35.999497 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Jul 1 07:47:36.011469 (XEN) VCPU34: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:36.011492 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:36.023466 (XEN) No periodic timer Jul 1 07:47:36.023483 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Jul 1 07:47:36.023497 (XEN) VCPU35: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jul 1 07:47:36.035472 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:36.035491 (XEN) No periodic timer Jul 1 07:47:36.047462 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Jul 1 07:47:36.047484 (XEN) VCPU36: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 07:47:36.059466 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:36.059485 (XEN) No periodic timer Jul 1 07:47:36.059495 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Jul 1 07:47:36.071467 (XEN) VCPU37: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 07:47:36.071490 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:36.083464 (XEN) No periodic timer Jul 1 07:47:36.083482 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Jul 1 07:47:36.083495 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 07:47:36.095470 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:36.095496 (XEN) No periodic timer Jul 1 07:47:36.107462 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Jul 1 07:47:36.107484 (XEN) VCPU39: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 07:47:36.119466 (XEN) pause_count=0 pause_flags=1 Jul 1 07:47:36.119485 (XEN) No periodic timer Jul 1 07:47:36.119495 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 07:47:36.131465 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 07:47:36.131485 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 07:47:36.131497 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 07:47:36.143464 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 07:47:36.143484 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 07:47:36.143495 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 07:47:36.155476 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 07:47:36.155496 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 07:47:36.167464 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 07:47:36.167484 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 07:47:36.167496 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 07:47:36.179466 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 07:47:36.179485 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 07:47:36.179497 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 07:47:36.191465 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 07:47:36.191484 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 07:47:36.203462 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 07:47:36.203482 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 07:47:36.203494 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 07:47:36.215468 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 07:47:36.215487 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 07:47:36.227461 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 07:47:36.227482 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 07:47:36.227494 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 07:47:36.239466 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 07:47:36.239486 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 07:47:36.239498 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 07:47:36.251474 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 07:47:36.251494 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 07:47:36.263467 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 07:47:36.263487 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 07:47:36.263500 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 07:47:36.275467 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 07:47:36.275487 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 07:47:36.275500 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 07:47:36.287466 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 07:47:36.287486 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 07:47:36.299466 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 07:47:36.299485 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 07:47:36.299498 Jul 1 07:47:47.198340 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 07:47:47.219475 Jul 1 07:47:47.219490 sabro1 login: Jul 1 07:47:47.219773