Jun 27 18:40:53.363872 (XEN) MSI-X 213 vec=a5 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.375542 (XEN) MSI-X 214 vec=ad fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.387524 (XEN) MSI-X 215 vec=b5 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.387536 (XEN) MSI-X 216 vec=3e fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.399510 (XEN) MSI-X 217 vec=46 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.399522 (XEN) MSI-X 218 vec=4e fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.411506 (XEN) MSI-X 219 vec=56 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.423498 (XEN) MSI-X 220 vec=5e fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.423510 (XEN) MSI-X 221 vec=66 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.435504 (XEN) MSI-X 222 vec=6e fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.435515 (XEN) MSI-X 223 vec=76 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.447526 (XEN) MSI-X 224 vec=be fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.459542 (XEN) MSI-X 225 vec=c6 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.459554 (XEN) MSI-X 226 vec=ce fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.471564 (XEN) MSI-X 227 vec=d6 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.483515 (XEN) MSI-X 228 vec=de fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.483529 (XEN) MSI-X 229 vec=e6 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.495523 (XEN) MSI-X 230 vec=ee fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.495538 (XEN) MSI-X 231 vec=27 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.507540 (XEN) MSI-X 232 vec=77 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.519536 (XEN) MSI-X 233 vec=7f fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.519564 (XEN) MSI-X 234 vec=87 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.531542 (XEN) MSI-X 235 vec=8f fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.543535 (XEN) MSI-X 236 vec=97 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.543563 (XEN) MSI-X 237 vec=9f fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.555539 (XEN) MSI-X 238 vec=a7 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.555564 (XEN) MSI-X 239 vec=af fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.567544 (XEN) MSI-X 240 vec=8a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jun 27 18:40:53.579536 (XEN) MSI-X 241 vec=30 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.579564 (XEN) MSI-X 242 vec=38 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.591541 (XEN) MSI-X 243 vec=40 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.603531 (XEN) MSI-X 244 vec=48 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.603560 (XEN) MSI-X 245 vec=50 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.615540 (XEN) MSI-X 246 vec=58 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.615568 (XEN) MSI-X 247 vec=60 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jun 27 18:40:53.627541 (XEN) MSI-X 248 vec=b2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 18:40:53.639537 (XEN) MSI-X 249 vec=83 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Jun 27 18:40:53.639565 (XEN) MSI-X 250 vec=93 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Jun 27 18:40:53.651549 (XEN) MSI-X 251 vec=8b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Jun 27 18:40:53.651578 (XEN) MSI-X 252 vec=53 fixed edge assert phys cpu dest=0000002e mask=1/ /0 Jun 27 18:40:53.663553 (XEN) MSI-X 253 vec=c9 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:40:53.675537 (XEN) MSI-X 254 vec=e1 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:40:53.675565 (XEN) MSI-X 255 vec=3a fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:40:53.687543 (XEN) MSI-X 256 vec=4a fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:40:53.699523 (XEN) MSI-X 257 vec=5a fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jun 27 18:40:53.699549 Jun 27 18:40:54.891749 (XEN) ==== PCI devices ==== Jun 27 18:40:54.911546 (XEN) ==== segment 0000 ==== Jun 27 18:40:54.911564 (XEN) 0000:c7:00.2 - d0 - node -1 Jun 27 18:40:54.911579 (XEN) 0000:c7:00.0 - d0 - node -1 Jun 27 18:40:54.911590 Jun 27 18:40:54.911926 (XEN) 0000:c6:00.2 - d0 - node -1 Jun 27 18:40:54.923562 (XEN) 0000:c6:00.0 - d0 - node -1 Jun 27 18:40:54.923580 (XEN) 0000:c5:00.0 - d0 - node -1 - MSIs < 253 254 255 256 257 > Jun 27 18:40:54.923595 (XEN) 0000:c4:00.0 - d0 - node -1 - MSIs < 248 249 250 251 252 > Jun 27 18:40:54.935548 (XEN) 0000:c3:00.0 - d0 - node -1 - MSIs < 208 209 210 211 212 213 214 215 > Jun 27 18:40:54.947544 (XEN) 0000:c2:00.0 - d0 - node -1 Jun 27 18:40:54.947562 (XEN) 0000:c1:00.0 - d0 - node -1 Jun 27 18:40:54.947577 (XEN) 0000:c0:08.1 - d0 - node -1 - MSIs < 161 > Jun 27 18:40:54.947589 (XEN) 0000:c0:08.0 - d0 - node -1 Jun 27 18:40:54.963565 (XEN) 0000:c0:07.1 - d0 - node -1 - MSIs < 160 > Jun 27 18:40:54.963585 (XEN) 0000:c0:07.0 - d0 - node -1 Jun 27 18:40:54.963596 (XEN) 0000:c0:05.0 - d0 - node -1 Jun 27 18:40:54.963609 (XEN) 0000:c0:04.0 - d0 - node -1 Jun 27 18:40:54.975539 (XEN) 0000:c0:03.5 - d0 - node -1 - MSIs < 159 > Jun 27 18:40:54.975559 (XEN) 0000:c0:03.4 - d0 - node -1 - MSIs < 158 > Jun 27 18:40:54.975572 (XEN) 0000:c0:03.2 - d0 - node -1 - MSIs < 157 > Jun 27 18:40:54.987535 (XEN) 0000:c0:03.1 - d0 - node -1 - MSIs < 156 > Jun 27 18:40:54.987558 (XEN) 0000:c0:03.0 - d0 - node -1 Jun 27 18:40:54.987570 (XEN) 0000:c0:02.0 - d0 - node -1 Jun 27 18:40:54.999531 (XEN) 0000:c0:01.0 - d0 - node -1 Jun 27 18:40:54.999549 (XEN) 0000:c0:00.2 - d0 - node -1 Jun 27 18:40:54.999561 (XEN) 0000:c0:00.0 - d0 - node -1 Jun 27 18:40:54.999574 (XEN) 0000:86:00.0 - d0 - node -1 - MSIs < 175 > Jun 27 18:40:55.011535 (XEN) 0000:85:00.0 - d0 - node -1 - MSIs < 174 > Jun 27 18:40:55.011556 (XEN) 0000:84:00.2 - d0 - node -1 Jun 27 18:40:55.011567 (XEN) 0000:84:00.0 - d0 - node -1 Jun 27 18:40:55.023531 (XEN) 0000:83:00.2 - d0 - node -1 Jun 27 18:40:55.023553 (XEN) 0000:83:00.0 - d0 - node -1 Jun 27 18:40:55.023564 (XEN) 0000:82:00.0 - d0 - node -1 - MSIs < 224 225 226 227 228 229 230 231 > Jun 27 18:40:55.035536 (XEN) 0000:81:00.0 - d0 - node -1 - MSIs < 216 217 218 219 220 221 222 223 > Jun 27 18:40:55.035558 (XEN) 0000:80:08.3 - d0 - node -1 - MSIs < 167 > Jun 27 18:40:55.047531 (XEN) 0000:80:08.2 - d0 - node -1 - MSIs < 166 > Jun 27 18:40:55.047555 (XEN) 0000:80:08.1 - d0 - node -1 - MSIs < 165 > Jun 27 18:40:55.047568 (XEN) 0000:80:08.0 - d0 - node -1 Jun 27 18:40:55.059534 (XEN) 0000:80:07.1 - d0 - node -1 - MSIs < 164 > Jun 27 18:40:55.059555 (XEN) 0000:80:07.0 - d0 - node -1 Jun 27 18:40:55.059566 (XEN) 0000:80:05.0 - d0 - node -1 Jun 27 18:40:55.059580 (XEN) 0000:80:04.0 - d0 - node -1 Jun 27 18:40:55.071541 (XEN) 0000:80:03.2 - d0 - node -1 - MSIs < 163 > Jun 27 18:40:55.071561 (XEN) 0000:80:03.1 - d0 - node -1 - MSIs < 162 > Jun 27 18:40:55.071574 (XEN) 0000:80:03.0 - d0 - node -1 Jun 27 18:40:55.083535 (XEN) 0000:80:02.0 - d0 - node -1 Jun 27 18:40:55.083556 (XEN) 0000:80:01.0 - d0 - node -1 Jun 27 18:40:55.083576 (XEN) 0000:80:00.2 - d0 - node -1 Jun 27 18:40:55.095541 (XEN) 0000:80:00.0 - d0 - node -1 Jun 27 18:40:55.095561 (XEN) 0000:44:00.0 - d0 - node -1 - MSIs < 192 > Jun 27 18:40:55.095574 (XEN) 0000:43:00.0 - d0 - node -1 - MSIs < 176 > Jun 27 18:40:55.095590 (XEN) 0000:42:00.3 - d0 - node -1 - MSIs < 240 241 242 243 244 245 246 247 > Jun 27 18:40:55.107540 (XEN) 0000:42:00.2 - d0 - node -1 Jun 27 18:40:55.107558 (XEN) 0000:42:00.1 - d0 - node -1 Jun 27 18:40:55.119534 (XEN) 0000:42:00.0 - d0 - node -1 Jun 27 18:40:55.119552 (XEN) 0000:41:00.2 - d0 - node -1 Jun 27 18:40:55.119567 (XEN) 0000:41:00.0 - d0 - node -1 Jun 27 18:40:55.119577 (XEN) 0000:40:08.3 - d0 - node -1 - MSIs < 173 > Jun 27 18:40:55.131536 (XEN) 0000:40:08.2 - d0 - node -1 - MSIs < 172 > Jun 27 18:40:55.131556 (XEN) 0000:40:08.1 - d0 - node -1 - MSIs < 171 > Jun 27 18:40:55.131568 (XEN) 0000:40:08.0 - d0 - node -1 Jun 27 18:40:55.143538 (XEN) 0000:40:07.1 - d0 - node -1 - MSIs < 170 > Jun 27 18:40:55.143558 (XEN) 0000:40:07.0 - d0 - node -1 Jun 27 18:40:55.143569 (XEN) 0000:40:05.0 - d0 - node -1 Jun 27 18:40:55.155533 (XEN) 0000:40:04.0 - d0 - node -1 Jun 27 18:40:55.155552 (XEN) 0000:40:03.0 - d0 - node -1 Jun 27 18:40:55.155566 (XEN) 0000:40:02.0 - d0 - node -1 Jun 27 18:40:55.155576 (XEN) 0000:40:01.0 - d0 - node -1 Jun 27 18:40:55.167538 (XEN) 0000:40:00.2 - d0 - node -1 Jun 27 18:40:55.167556 (XEN) 0000:40:00.0 - d0 - node -1 Jun 27 18:40:55.167567 (XEN) 0000:02:00.3 - d0 - node -1 - MSIs < 232 233 234 235 236 237 238 239 > Jun 27 18:40:55.179535 (XEN) 0000:02:00.2 - d0 - node -1 Jun 27 18:40:55.179553 (XEN) 0000:02:00.0 - d0 - node -1 Jun 27 18:40:55.179564 (XEN) 0000:01:00.2 - d0 - node -1 Jun 27 18:40:55.191534 (XEN) 0000:01:00.0 - d0 - node -1 Jun 27 18:40:55.191552 (XEN) 0000:00:18.7 - d0 - node -1 Jun 27 18:40:55.191567 (XEN) 0000:00:18.6 - d0 - node -1 Jun 27 18:40:55.191577 (XEN) 0000:00:18.5 - d0 - node -1 Jun 27 18:40:55.203532 (XEN) 0000:00:18.4 - d0 - node -1 Jun 27 18:40:55.203551 (XEN) 0000:00:18.3 - d0 - node -1 Jun 27 18:40:55.203562 (XEN) 0000:00:18.2 - d0 - node -1 Jun 27 18:40:55.203575 (XEN) 0000:00:18.1 - d0 - node -1 Jun 27 18:40:55.215541 (XEN) 0000:00:18.0 - d0 - node -1 Jun 27 18:40:55.215559 (XEN) 0000:00:14.3 - d0 - node -1 Jun 27 18:40:55.215570 (XEN) 0000:00:14.0 - d0 - node -1 Jun 27 18:40:55.215580 (XEN) 0000:00:08.1 - d0 - node -1 - MSIs < 169 > Jun 27 18:40:55.227538 (XEN) 0000:00:08.0 - d0 - node -1 Jun 27 18:40:55.227560 (XEN) 0000:00:07.1 - d0 - node -1 - MSIs < 168 > Jun 27 18:40:55.227572 (XEN) 0000:00:07.0 - d0 - node -1 Jun 27 18:40:55.239534 (XEN) 0000:00:05.0 - d0 - node -1 Jun 27 18:40:55.239552 (XEN) 0000:00:04.0 - d0 - node -1 Jun 27 18:40:55.239563 (XEN) 0000:00:03.0 - d0 - node -1 Jun 27 18:40:55.239577 (XEN) 0000:00:02.0 - d0 - node -1 Jun 27 18:40:55.251533 (XEN) 0000:00:01.0 - d0 - node -1 Jun 27 18:40:55.251551 (XEN) 0000:00:00.2 - d0 - node -1 Jun 27 18:40:55.251562 (XEN) 0000:00:00.0 - d0 - node -1 Jun 27 18:40:55.251572 Jun 27 18:40:56.896048 (XEN) Dumping timer queues: Jun 27 18:40:56.919551 (XEN) CPU00: Jun 27 18:40:56.919567 (XEN) ex= 75680us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000 Jun 27 18:40:56.919941 000000000000) Jun 27 18:40:56.931552 (XEN) ex= 679435us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:56.931583 (XEN) ex= 1312471us timer=ffff83101de4d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de4d000) Jun 27 18:40:56.943551 (XEN) ex= 3554420us timer=ffff83101de81070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de81000) Jun 27 18:40:56.955549 (XEN) ex= 912406us timer=ffff83101debf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101debf000) Jun 27 18:40:56.967550 (XEN) ex=86397636826949us timer=ffff82d0405f18c0 cb=arch/x86/cpu/amd.c#fam17_disable_c6(0000000000000000) Jun 27 18:40:56.979549 (XEN) ex= 111588335us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jun 27 18:40:56.979577 (XEN) ex= 23620083us timer=ffff82d0405f11a0 cb=arch/x86/cpu/mcheck/amd_nonfatal.c#mce_amd_work_fn(0000000000000000) Jun 27 18:40:56.991548 (XEN) CPU01: Jun 27 18:40:56.991563 (XEN) ex= 686022us timer=ffff83101e72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.003543 (XEN) CPU02: Jun 27 18:40:57.003559 (XEN) ex= 676526us timer=ffff83101e77a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.015542 (XEN) ex= 3554421us timer=ffff83101de84070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de84000) Jun 27 18:40:57.027535 (XEN) CPU03: Jun 27 18:40:57.027551 (XEN) ex= 683778us timer=ffff83101e766220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.039534 (XEN) ex= 3151437us timer=ffff83101deb5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deb5000) Jun 27 18:40:57.039563 (XEN) CPU04: Jun 27 18:40:57.039572 (XEN) ex= 691629us timer=ffff83101e752220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.051548 (XEN) ex= 3554425us timer=ffff83101de35070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de35000) Jun 27 18:40:57.063548 (XEN) CPU05: Jun 27 18:40:57.063564 (XEN) ex= 692443us timer=ffff83101e742220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.075543 (XEN) CPU06: Jun 27 18:40:57.075559 (XEN) ex= 676525us timer=ffff83101e7ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.087534 (XEN) CPU07: Jun 27 18:40:57.087550 (XEN) ex= 692376us timer=ffff83101e7da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.087570 (XEN) ex= 3554420us timer=ffff83101de77070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de77000) Jun 27 18:40:57.099548 (XEN) CPU08: Jun 27 18:40:57.099564 (XEN) ex= 680704us timer=ffff83101e7ca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.111543 (XEN) ex= 3554444us timer=ffff83101df00070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101df00000) Jun 27 18:40:57.123546 (XEN) CPU09: Jun 27 18:40:57.123562 (XEN) ex= 686357us timer=ffff83101e7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.135546 (XEN) ex= 3447540us timer=ffff83101ded1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ded1000) Jun 27 18:40:57.147537 (XEN) CPU10: Jun 27 18:40:57.147554 (XEN) ex= 681411us timer=ffff83101e7a2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.147574 (XEN) ex= 3554445us timer=ffff83101def2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101def2000) Jun 27 18:40:57.159548 (XEN) CPU11: Jun 27 18:40:57.159564 (XEN) ex= 686358us timer=ffff83101e792220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.171545 (XEN) ex= 2301486us timer=ffff83101dee5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dee5000) Jun 27 18:40:57.183540 (XEN) CPU12: Jun 27 18:40:57.183556 (XEN) ex= 677160us timer=ffff83102b0fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.195539 (XEN) ex= 3554436us timer=ffff83101de92070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de92000) Jun 27 18:40:57.207533 (XEN) CPU13: Jun 27 18:40:57.207549 (XEN) ex= 684462us timer=ffff83102b0ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.207569 (XEN) CPU14: Jun 27 18:40:57.207577 (XEN) ex= 683780us timer=ffff83102b0da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.219545 (XEN) ex= 2655440us timer=ffff83101deb8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deb8000) Jun 27 18:40:57.231545 (XEN) ex= 3554455us timer=ffff83101de95070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de95000) Jun 27 18:40:57.243543 (XEN) CPU15: Jun 27 18:40:57.243566 (XEN) ex= 683780us timer=ffff83102b0c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.255538 (XEN) CPU16: Jun 27 18:40:57.255554 (XEN) ex= 683777us timer=ffff83102b0b2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.255574 (XEN) ex= 3748400us timer=ffff83101deec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deec000) Jun 27 18:40:57.267550 (XEN) ex= 3554432us timer=ffff83101de5e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de5e000) Jun 27 18:40:57.279547 (XEN) CPU17: Jun 27 18:40:57.279562 (XEN) ex= 691628us timer=ffff83102b0a2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.291544 (XEN) CPU18: Jun 27 18:40:57.291560 (XEN) ex= 679423us timer=ffff83102b08e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.303540 (XEN) ex= 2839430us timer=ffff83101de50070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de50000) Jun 27 18:40:57.315534 (XEN) CPU19: Jun 27 18:40:57.315550 (XEN) ex= 686357us timer=ffff83102b07a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.315570 (XEN) ex= 3759448us timer=ffff83101dede070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dede000) Jun 27 18:40:57.327549 (XEN) CPU20: Jun 27 18:40:57.327565 (XEN) ex= 679412us timer=ffff83102b06a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.339554 (XEN) ex= 2328414us timer=ffff83101de3f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de3f000) Jun 27 18:40:57.351546 (XEN) CPU21: Jun 27 18:40:57.351561 (XEN) ex= 688778us timer=ffff83102b056220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.363538 (XEN) ex= 3223431us timer=ffff83101dea7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dea7000) Jun 27 18:40:57.375534 (XEN) ex= 3554433us timer=ffff83101def9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101def9000) Jun 27 18:40:57.375563 (XEN) CPU22: Jun 27 18:40:57.387533 (XEN) ex= 676790us timer=ffff83102b042220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.387560 (XEN) ex= 912406us timer=ffff83101def6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101def6000) Jun 27 18:40:57.399544 (XEN) ex= 3554431us timer=ffff83101de7a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de7a000) Jun 27 18:40:57.411543 (XEN) CPU23: Jun 27 18:40:57.411558 (XEN) ex= 687102us timer=ffff83102b032220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.423536 (XEN) CPU24: Jun 27 18:40:57.423552 (XEN) ex= 683374us timer=ffff83102b01e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.435536 (XEN) ex= 3554450us timer=ffff83101de5a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de5a000) Jun 27 18:40:57.435566 (XEN) ex= 2328414us timer=ffff83101dee2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dee2000) Jun 27 18:40:57.447548 (XEN) CPU25: Jun 27 18:40:57.447564 (XEN) ex= 679412us timer=ffff83102b00a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.459544 (XEN) CPU26: Jun 27 18:40:57.459559 (XEN) ex= 686842us timer=ffff83101e1fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.471540 (XEN) ex= 3554433us timer=ffff83101de39070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de39000) Jun 27 18:40:57.483538 (XEN) ex= 1117390us timer=ffff83101dedb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dedb000) Jun 27 18:40:57.495533 (XEN) CPU27: Jun 27 18:40:57.495549 (XEN) ex= 680704us timer=ffff83101e1e6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.495569 (XEN) CPU28: Jun 27 18:40:57.495577 (XEN) ex= 686024us timer=ffff83101e1d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.507546 (XEN) ex= 1296406us timer=ffff83101ded4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ded4000) Jun 27 18:40:57.519551 (XEN) ex= 3554432us timer=ffff83101de4a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de4a000) Jun 27 18:40:57.531540 (XEN) CPU29: Jun 27 18:40:57.531556 (XEN) ex= 686024us timer=ffff83101e1be220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.543545 (XEN) CPU30: Jun 27 18:40:57.543560 (XEN) ex= 600390us timer=ffff83101de6c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de6c000) Jun 27 18:40:57.555533 (XEN) ex= 1151435us timer=ffff83101dec2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dec2000) Jun 27 18:40:57.555562 (XEN) ex= 684977us timer=ffff83101e1ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.567549 (XEN) ex= 4151443us timer=ffff83101deae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deae000) Jun 27 18:40:57.579542 (XEN) CPU31: Jun 27 18:40:57.579557 (XEN) ex= 677160us timer=ffff83101e19a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.591540 (XEN) CPU32: Jun 27 18:40:57.591556 (XEN) ex= 685412us timer=ffff83101e186220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.603535 (XEN) ex= 811386us timer=ffff83101de99070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de99000) Jun 27 18:40:57.603564 (XEN) ex= 3554411us timer=ffff83101defd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101defd000) Jun 27 18:40:57.615548 (XEN) CPU33: Jun 27 18:40:57.615564 (XEN) ex= 687101us timer=ffff83101e172220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.627547 (XEN) CPU34: Jun 27 18:40:57.627563 (XEN) ex= 686358us timer=ffff83101e162220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.639543 (XEN) ex= 3247407us timer=ffff83101deef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deef000) Jun 27 18:40:57.651539 (XEN) ex= 2927399us timer=ffff83101de8b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de8b000) Jun 27 18:40:57.663536 (XEN) CPU35: Jun 27 18:40:57.663552 (XEN) ex= 684977us timer=ffff83101e14e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.663572 (XEN) ex= 3010440us timer=ffff83101de54070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de54000) Jun 27 18:40:57.675546 (XEN) CPU36: Jun 27 18:40:57.675561 (XEN) ex= 96406us timer=ffff83101deb1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deb1000) Jun 27 18:40:57.687547 (XEN) ex= 686368us timer=ffff83101e13a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.699542 (XEN) ex= 3554408us timer=ffff83101de7d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de7d000) Jun 27 18:40:57.711538 (XEN) CPU37: Jun 27 18:40:57.711554 (XEN) ex= 686023us timer=ffff83101e12a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.723537 (XEN) ex= 3951401us timer=ffff83101decc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101decc000) Jun 27 18:40:57.723566 (XEN) CPU38: Jun 27 18:40:57.735531 (XEN) ex= 360406us timer=ffff83101deaa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101deaa000) Jun 27 18:40:57.735561 (XEN) ex= 2447433us timer=ffff83101ded7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ded7000) Jun 27 18:40:57.747546 (XEN) ex= 686842us timer=ffff83101e116220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.759540 (XEN) CPU39: Jun 27 18:40:57.759555 (XEN) ex= 687101us timer=ffff83101e102220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.771538 (XEN) ex= 3554449us timer=ffff83101de73070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de73000) Jun 27 18:40:57.783534 (XEN) CPU40: Jun 27 18:40:57.783550 (XEN) ex= 686359us timer=ffff83101e0f2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.783570 (XEN) ex= 4247407us timer=ffff83101dee8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dee8000) Jun 27 18:40:57.795555 (XEN) ex= 2151545us timer=ffff83101debb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101debb000) Jun 27 18:40:57.807544 (XEN) CPU41: Jun 27 18:40:57.807559 (XEN) ex= 686359us timer=ffff83101e0de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.819544 (XEN) CPU42: Jun 27 18:40:57.819560 (XEN) ex= 655447us timer=ffff83101dec5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dec5000) Jun 27 18:40:57.831546 (XEN) ex= 687103us timer=ffff83101e0ca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.843533 (XEN) ex= 3554457us timer=ffff83101df03070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101df03000) Jun 27 18:40:57.843563 (XEN) CPU43: Jun 27 18:40:57.843572 (XEN) ex= 687103us timer=ffff83101e0ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.855550 (XEN) CPU44: Jun 27 18:40:57.855566 (XEN) ex= 16406us timer=ffff83101dec9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dec9000) Jun 27 18:40:57.867556 (XEN) ex= 683780us timer=ffff83101e0a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.879545 (XEN) ex= 3554457us timer=ffff83101de9d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de9d000) Jun 27 18:40:57.891534 (XEN) CPU45: Jun 27 18:40:57.891550 (XEN) ex= 683780us timer=ffff83101e092220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.891569 (XEN) ex= 3039437us timer=ffff83101de32070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de32000) Jun 27 18:40:57.903548 (XEN) CPU46: Jun 27 18:40:57.903564 (XEN) ex= 12286us timer=ffff83101e081420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e081460) Jun 27 18:40:57.915553 (XEN) ex= 687113us timer=ffff83101e082220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.927547 (XEN) ex= 2328404us timer=ffff83101de62070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de62000) Jun 27 18:40:57.939540 (XEN) ex= 3554458us timer=ffff83101de8e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de8e000) Jun 27 18:40:57.951543 (XEN) CPU47: Jun 27 18:40:57.951559 (XEN) ex= 688289us timer=ffff83101e06e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.951578 (XEN) CPU48: Jun 27 18:40:57.963542 (XEN) ex= 676525us timer=ffff83101e05a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.963569 (XEN) ex= 3554449us timer=ffff83101de43070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de43000) Jun 27 18:40:57.975546 (XEN) CPU49: Jun 27 18:40:57.975561 (XEN) ex= 685411us timer=ffff83101e046220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:57.987539 (XEN) CPU50: Jun 27 18:40:57.987554 (XEN) ex= 521358us timer=ffff83101de2e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de2e000) Jun 27 18:40:57.999541 (XEN) ex= 676536us timer=ffff83101e036220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.011534 (XEN) ex= 3554446us timer=ffff83101dea0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dea0000) Jun 27 18:40:58.011564 (XEN) ex= 3637531us timer=ffff83101de70070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de70000) Jun 27 18:40:58.023549 (XEN) CPU51: Jun 27 18:40:58.023564 (XEN) ex= 685411us timer=ffff83101e022220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.035544 (XEN) CPU52: Jun 27 18:40:58.035559 (XEN) ex= 676791us timer=ffff83101e00e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.047541 (XEN) ex= 3554449us timer=ffff83101de3c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de3c000) Jun 27 18:40:58.059540 (XEN) CPU53: Jun 27 18:40:58.059555 (XEN) ex= 686842us timer=ffff83101dffe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.071534 (XEN) CPU54: Jun 27 18:40:58.071558 (XEN) ex= 679411us timer=ffff83101dfea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.071579 (XEN) ex= 3554447us timer=ffff83101de57070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de57000) Jun 27 18:40:58.083545 (XEN) ex= 3009443us timer=ffff83101df0c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101df0c000) Jun 27 18:40:58.095548 (XEN) CPU55: Jun 27 18:40:58.095563 (XEN) ex= 687100us timer=ffff83101dfd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.107541 (XEN) CPU56: Jun 27 18:40:58.107557 (XEN) ex= 680704us timer=ffff83101dfc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.119541 (XEN) ex= 3554442us timer=ffff83101de69070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de69000) Jun 27 18:40:58.131531 (XEN) CPU57: Jun 27 18:40:58.131547 (XEN) ex= 683374us timer=ffff83101dfb2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.131567 (XEN) CPU58: Jun 27 18:40:58.131576 (XEN) ex= 422382us timer=ffff83101de87070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de87000) Jun 27 18:40:58.143550 (XEN) ex= 680387us timer=ffff83101df9e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.155551 (XEN) ex= 3554443us timer=ffff83101de46070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de46000) Jun 27 18:40:58.167542 (XEN) CPU59: Jun 27 18:40:58.167557 (XEN) ex= 683778us timer=ffff83101df8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.179534 (XEN) CPU60: Jun 27 18:40:58.179550 (XEN) ex= 680705us timer=ffff83101df7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.179569 (XEN) ex= 3554442us timer=ffff83101de66070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de66000) Jun 27 18:40:58.191559 (XEN) CPU61: Jun 27 18:40:58.191575 (XEN) ex= 683374us timer=ffff83101df66220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.203549 (XEN) CPU62: Jun 27 18:40:58.203564 (XEN) ex= 687102us timer=ffff83101df52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.215544 (XEN) ex= 3554439us timer=ffff83101dea4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dea4000) Jun 27 18:40:58.227540 (XEN) CPU63: Jun 27 18:40:58.227556 (XEN) ex= 687102us timer=ffff83101df42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jun 27 18:40:58.239472 Jun 27 18:40:58.903735 (XEN) 'c' pressed -> printing ACPI Cx structures Jun 27 18:40:58.923560 (XEN) max state: unlimited Jun 27 18:40:58.923579 (XEN) ==cpu0== Jun 27 18:40:58.923588 (XEN) C1: type[C1] latency[ 1] us Jun 27 18:40:58.923951 age[ 1819704] method[ FFH] duration[926866417887] Jun 27 18:40:58.935532 (XEN) *C2: type[C2] latency[400] usage[ 14702] method[ HALT] duration[1306703366294] Jun 27 18:40:58.947527 (XEN) C0: usage[ 1834406] duration[58881877125] Jun 27 18:40:58.947549 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:58.947560 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:58.947569 (XEN) ==cpu1== Jun 27 18:40:58.947577 (XEN) C1: type[C1] latency[ 1] usage[ 392495] method[ FFH] duration[280108283767] Jun 27 18:40:58.959532 (XEN) *C2: type[C2] latency[400] usage[ 27889] method[ HALT] duration[2005300248296] Jun 27 18:40:58.971524 (XEN) C0: usage[ 420384] duration[7043168412] Jun 27 18:40:58.971544 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:58.971555 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:58.983515 (XEN) ==cpu2== Jun 27 18:40:58.983532 (XEN) C1: type[C1] latency[ 1] usage[ 1423920] method[ FFH] duration[810503794109] Jun 27 18:40:58.983551 (XEN) *C2: type[C2] latency[400] usage[ 17681] method[ HALT] duration[1392755059270] Jun 27 18:40:58.995529 (XEN) C0: usage[ 1441601] duration[89192866307] Jun 27 18:40:58.995548 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.007518 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.007535 (XEN) ==cpu3== Jun 27 18:40:59.007545 (XEN) C1: type[C1] latency[ 1] usage[ 332262] method[ FFH] duration[252876105085] Jun 27 18:40:59.019514 (XEN) *C2: type[C2] latency[400] usage[ 30295] method[ HALT] duration[2033504093231] Jun 27 18:40:59.019540 (XEN) C0: usage[ 362557] duration[6071588449] Jun 27 18:40:59.031515 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.031533 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.031543 (XEN) ==cpu4== Jun 27 18:40:59.031551 (XEN) *C1: type[C1] latency[ 1] usage[ 1443825] method[ FFH] duration[840510284666] Jun 27 18:40:59.043519 (XEN) C2: type[C2] latency[400] usage[ 19956] method[ HALT] duration[1396130185237] Jun 27 18:40:59.055509 (XEN) C0: usage[ 1463781] duration[55811349671] Jun 27 18:40:59.055531 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.055542 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.055552 (XEN) ==cpu5== Jun 27 18:40:59.067507 (XEN) C1: type[C1] latency[ 1] usage[ 314500] method[ FFH] duration[262472636247] Jun 27 18:40:59.067534 (XEN) *C2: type[C2] latency[400] usage[ 32372] method[ HALT] duration[2015227336311] Jun 27 18:40:59.079515 (XEN) C0: usage[ 346872] duration[14751864707] Jun 27 18:40:59.079535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.079546 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.091509 (XEN) ==cpu6== Jun 27 18:40:59.091526 (XEN) C1: type[C1] latency[ 1] usage[ 1493650] method[ FFH] duration[840430381168] Jun 27 18:40:59.091546 (XEN) *C2: type[C2] latency[400] usage[ 17933] method[ HALT] duration[1414266352146] Jun 27 18:40:59.103532 (XEN) C0: usage[ 1511583] duration[37755120620] Jun 27 18:40:59.103552 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.115510 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.115528 (XEN) ==cpu7== Jun 27 18:40:59.115537 (XEN) C1: type[C1] latency[ 1] usage[ 294878] method[ FFH] duration[301613686177] Jun 27 18:40:59.127515 (XEN) *C2: type[C2] latency[400] usage[ 31434] method[ HALT] duration[1983507577523] Jun 27 18:40:59.127542 (XEN) C0: usage[ 326312] duration[7330623404] Jun 27 18:40:59.139509 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.139527 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.139537 (XEN) ==cpu8== Jun 27 18:40:59.139545 (XEN) C1: type[C1] latency[ 1] usage[ 1556462] method[ FFH] duration[863953871062] Jun 27 18:40:59.151520 (XEN) *C2: type[C2] latency[400] usage[ 16222] method[ HALT] duration[1338399749673] Jun 27 18:40:59.163513 (XEN) C0: usage[ 1572684] duration[90098284379] Jun 27 18:40:59.163533 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.163544 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.163553 (XEN) ==cpu9== Jun 27 18:40:59.175517 (XEN) C1: type[C1] latency[ 1] usage[ 340695] method[ FFH] duration[265130488510] Jun 27 18:40:59.175545 (XEN) *C2: type[C2] latency[400] usage[ 33115] method[ HALT] duration[2014500068716] Jun 27 18:40:59.187515 (XEN) C0: usage[ 373810] duration[12821380978] Jun 27 18:40:59.187535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.187546 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.199512 (XEN) ==cpu10== Jun 27 18:40:59.199528 (XEN) C1: type[C1] latency[ 1] usage[ 1450176] method[ FFH] duration[941276616731] Jun 27 18:40:59.199548 (XEN) *C2: type[C2] latency[400] usage[ 16854] method[ HALT] duration[1300457331209] Jun 27 18:40:59.211521 (XEN) C0: usage[ 1467030] duration[50718008093] Jun 27 18:40:59.223510 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.223529 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.223539 (XEN) ==cpu11== Jun 27 18:40:59.223548 (XEN) C1: type[C1] latency[ 1] usage[ 317000] method[ FFH] duration[282738177855] Jun 27 18:40:59.235516 (XEN) *C2: type[C2] latency[400] usage[ 30420] method[ HALT] duration[2003668529376] Jun 27 18:40:59.235542 (XEN) C0: usage[ 347420] duration[6045282232] Jun 27 18:40:59.247512 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.247530 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.247547 (XEN) ==cpu12== Jun 27 18:40:59.247556 (XEN) C1: type[C1] latency[ 1] usage[ 1497448] method[ FFH] duration[945854903056] Jun 27 18:40:59.259519 (XEN) *C2: type[C2] latency[400] usage[ 15565] method[ HALT] duration[1291002891250] Jun 27 18:40:59.271516 (XEN) C0: usage[ 1513013] duration[55594212857] Jun 27 18:40:59.271536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.271548 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.271557 (XEN) ==cpu13== Jun 27 18:40:59.283514 (XEN) C1: type[C1] latency[ 1] usage[ 201430] method[ FFH] duration[237004680186] Jun 27 18:40:59.283541 (XEN) *C2: type[C2] latency[400] usage[ 31382] method[ HALT] duration[2050276353972] Jun 27 18:40:59.295518 (XEN) C0: usage[ 232812] duration[5171006515] Jun 27 18:40:59.295538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.307510 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.307528 (XEN) ==cpu14== Jun 27 18:40:59.307537 (XEN) C1: type[C1] latency[ 1] usage[ 1672788] method[ FFH] duration[949325904771] Jun 27 18:40:59.319507 (XEN) *C2: type[C2] latency[400] usage[ 17020] method[ HALT] duration[1287220352265] Jun 27 18:40:59.319534 (XEN) C0: usage[ 1689808] duration[55905801447] Jun 27 18:40:59.331511 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.331529 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.331540 (XEN) ==cpu15== Jun 27 18:40:59.331548 (XEN) C1: type[C1] latency[ 1] usage[ 333548] method[ FFH] duration[235415420306] Jun 27 18:40:59.343515 (XEN) *C2: type[C2] latency[400] usage[ 30628] method[ HALT] duration[2036187040052] Jun 27 18:40:59.343540 (XEN) C0: usage[ 364176] duration[20849631814] Jun 27 18:40:59.355517 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.355535 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.355545 (XEN) ==cpu16== Jun 27 18:40:59.355553 (XEN) C1: type[C1] latency[ 1] usage[ 1406001] method[ FFH] duration[821261483139] Jun 27 18:40:59.367519 (XEN) *C2: type[C2] latency[400] usage[ 16812] method[ HALT] duration[1399533741418] Jun 27 18:40:59.379515 (XEN) C0: usage[ 1422813] duration[71656885425] Jun 27 18:40:59.379536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.379547 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.391511 (XEN) ==cpu17== Jun 27 18:40:59.391527 (XEN) *C1: type[C1] latency[ 1] usage[ 380321] method[ FFH] duration[293668720027] Jun 27 18:40:59.391547 (XEN) C2: type[C2] latency[400] usage[ 30708] method[ HALT] duration[1989321551948] Jun 27 18:40:59.403519 (XEN) C0: usage[ 411029] duration[9461855767] Jun 27 18:40:59.403538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.415513 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.415530 (XEN) ==cpu18== Jun 27 18:40:59.415540 (XEN) C1: type[C1] latency[ 1] usage[ 1730328] method[ FFH] duration[849085034639] Jun 27 18:40:59.427513 (XEN) *C2: type[C2] latency[400] usage[ 15499] method[ HALT] duration[1349008141723] Jun 27 18:40:59.427539 (XEN) C0: usage[ 1745827] duration[94358968440] Jun 27 18:40:59.439512 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.439530 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.439540 (XEN) ==cpu19== Jun 27 18:40:59.439549 (XEN) C1: type[C1] latency[ 1] usage[ 488437] method[ FFH] duration[363408703655] Jun 27 18:40:59.451516 (XEN) *C2: type[C2] latency[400] usage[ 27963] method[ HALT] duration[1920313887874] Jun 27 18:40:59.463508 (XEN) C0: usage[ 516400] duration[8729586633] Jun 27 18:40:59.463530 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.463541 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.463550 (XEN) ==cpu20== Jun 27 18:40:59.463558 (XEN) C1: type[C1] latency[ 1] usage[ 1792654] method[ FFH] duration[871009223671] Jun 27 18:40:59.475522 (XEN) *C2: type[C2] latency[400] usage[ 16456] method[ HALT] duration[1338111734075] Jun 27 18:40:59.487517 (XEN) C0: usage[ 1809110] duration[83331237965] Jun 27 18:40:59.487537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.487548 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.499561 (XEN) ==cpu21== Jun 27 18:40:59.499578 (XEN) C1: type[C1] latency[ 1] usage[ 451904] method[ FFH] duration[371947290608] Jun 27 18:40:59.499598 (XEN) *C2: type[C2] latency[400] usage[ 25692] method[ HALT] duration[1909886957997] Jun 27 18:40:59.511518 (XEN) C0: usage[ 477596] duration[10617979897] Jun 27 18:40:59.511538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.523513 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.523530 (XEN) ==cpu22== Jun 27 18:40:59.523539 (XEN) C1: type[C1] latency[ 1] usage[ 1770816] method[ FFH] duration[868305560851] Jun 27 18:40:59.535516 (XEN) *C2: type[C2] latency[400] usage[ 14136] method[ HALT] duration[1322798627650] Jun 27 18:40:59.535547 (XEN) C0: usage[ 1784952] duration[101348057700] Jun 27 18:40:59.547513 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.547531 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.547541 (XEN) ==cpu23== Jun 27 18:40:59.547550 (XEN) C1: type[C1] latency[ 1] usage[ 528720] method[ FFH] duration[337043547713] Jun 27 18:40:59.559516 (XEN) *C2: type[C2] latency[400] usage[ 27420] method[ HALT] duration[1932469855490] Jun 27 18:40:59.571511 (XEN) C0: usage[ 556140] duration[22938875828] Jun 27 18:40:59.571533 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.571544 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.571553 (XEN) ==cpu24== Jun 27 18:40:59.583517 (XEN) C1: type[C1] latency[ 1] usage[ 1579540] method[ FFH] duration[808166546284] Jun 27 18:40:59.583544 (XEN) *C2: type[C2] latency[400] usage[ 19066] method[ HALT] duration[1435453326193] Jun 27 18:40:59.595519 (XEN) C0: usage[ 1598606] duration[48832424224] Jun 27 18:40:59.595539 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.595550 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.607509 (XEN) ==cpu25== Jun 27 18:40:59.607525 (XEN) C1: type[C1] latency[ 1] usage[ 530185] method[ FFH] duration[430226089609] Jun 27 18:40:59.607545 (XEN) *C2: type[C2] latency[400] usage[ 28451] method[ HALT] duration[1812389567073] Jun 27 18:40:59.619525 (XEN) C0: usage[ 558636] duration[49836673739] Jun 27 18:40:59.619544 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.631512 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.631529 (XEN) ==cpu26== Jun 27 18:40:59.631538 (XEN) C1: type[C1] latency[ 1] usage[ 1680125] method[ FFH] duration[825258907491] Jun 27 18:40:59.643517 (XEN) *C2: type[C2] latency[400] usage[ 17930] method[ HALT] duration[1375664173301] Jun 27 18:40:59.643543 (XEN) C0: usage[ 1698055] duration[91529267478] Jun 27 18:40:59.655512 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.655530 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.655540 (XEN) ==cpu27== Jun 27 18:40:59.655548 (XEN) C1: type[C1] latency[ 1] usage[ 633300] method[ FFH] duration[359222711768] Jun 27 18:40:59.667522 (XEN) *C2: type[C2] latency[400] usage[ 27954] method[ HALT] duration[1922603460102] Jun 27 18:40:59.679511 (XEN) C0: usage[ 661254] duration[10626210240] Jun 27 18:40:59.679531 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.679542 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.679551 (XEN) ==cpu28== Jun 27 18:40:59.691512 (XEN) C1: type[C1] latency[ 1] usage[ 2007854] method[ FFH] duration[843549379283] Jun 27 18:40:59.691539 (XEN) *C2: type[C2] latency[400] usage[ 16731] method[ HALT] duration[1373420202082] Jun 27 18:40:59.703519 (XEN) C0: usage[ 2024585] duration[75482818425] Jun 27 18:40:59.703538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.715508 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.715525 (XEN) ==cpu29== Jun 27 18:40:59.715535 (XEN) C1: type[C1] latency[ 1] usage[ 441954] method[ FFH] duration[318538538698] Jun 27 18:40:59.727511 (XEN) *C2: type[C2] latency[400] usage[ 28702] method[ HALT] duration[1958323223422] Jun 27 18:40:59.727539 (XEN) C0: usage[ 470656] duration[15590670860] Jun 27 18:40:59.739510 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.739528 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.739539 (XEN) ==cpu30== Jun 27 18:40:59.739555 (XEN) C1: type[C1] latency[ 1] usage[ 1423769] method[ FFH] duration[809740225146] Jun 27 18:40:59.751517 (XEN) *C2: type[C2] latency[400] usage[ 21996] method[ HALT] duration[1436327065921] Jun 27 18:40:59.751543 (XEN) C0: usage[ 1445765] duration[46385159442] Jun 27 18:40:59.763515 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.763533 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.763543 (XEN) ==cpu31== Jun 27 18:40:59.763551 (XEN) C1: type[C1] latency[ 1] usage[ 312211] method[ FFH] duration[312905130501] Jun 27 18:40:59.775521 (XEN) *C2: type[C2] latency[400] usage[ 31752] method[ HALT] duration[1971763873030] Jun 27 18:40:59.787521 (XEN) C0: usage[ 343963] duration[7783480668] Jun 27 18:40:59.787542 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.787552 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.799516 (XEN) ==cpu32== Jun 27 18:40:59.799532 (XEN) C1: type[C1] latency[ 1] usage[ 1585328] method[ FFH] duration[884609835330] Jun 27 18:40:59.799552 (XEN) *C2: type[C2] latency[400] usage[ 17295] method[ HALT] duration[1345310063789] Jun 27 18:40:59.811515 (XEN) C0: usage[ 1602623] duration[62532602670] Jun 27 18:40:59.811535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.823511 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.823528 (XEN) ==cpu33== Jun 27 18:40:59.823537 (XEN) C1: type[C1] latency[ 1] usage[ 504961] method[ FFH] duration[349448229662] Jun 27 18:40:59.835512 (XEN) *C2: type[C2] latency[400] usage[ 26589] method[ HALT] duration[1927868157300] Jun 27 18:40:59.835539 (XEN) C0: usage[ 531550] duration[15136147487] Jun 27 18:40:59.847520 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.847538 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.847549 (XEN) ==cpu34== Jun 27 18:40:59.847558 (XEN) C1: type[C1] latency[ 1] usage[ 1799657] method[ FFH] duration[892023417180] Jun 27 18:40:59.859516 (XEN) *C2: type[C2] latency[400] usage[ 16440] method[ HALT] duration[1333745455739] Jun 27 18:40:59.871509 (XEN) C0: usage[ 1816097] duration[66683679250] Jun 27 18:40:59.871530 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.871542 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.871551 (XEN) ==cpu35== Jun 27 18:40:59.871559 (XEN) C1: type[C1] latency[ 1] usage[ 455817] method[ FFH] duration[391348429834] Jun 27 18:40:59.883522 (XEN) *C2: type[C2] latency[400] usage[ 27319] method[ HALT] duration[1893095441160] Jun 27 18:40:59.895517 (XEN) C0: usage[ 483136] duration[8008713694] Jun 27 18:40:59.895537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.895547 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.907513 (XEN) ==cpu36== Jun 27 18:40:59.907529 (XEN) C1: type[C1] latency[ 1] usage[ 1449666] method[ FFH] duration[854880457703] Jun 27 18:40:59.907548 (XEN) *C2: type[C2] latency[400] usage[ 16215] method[ HALT] duration[1373696906191] Jun 27 18:40:59.919519 (XEN) C0: usage[ 1465881] duration[63875238425] Jun 27 18:40:59.919539 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.931514 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.931531 (XEN) ==cpu37== Jun 27 18:40:59.931540 (XEN) C1: type[C1] latency[ 1] usage[ 545437] method[ FFH] duration[378803301294] Jun 27 18:40:59.943513 (XEN) *C2: type[C2] latency[400] usage[ 26452] method[ HALT] duration[1890811206865] Jun 27 18:40:59.943539 (XEN) C0: usage[ 571889] duration[22838127229] Jun 27 18:40:59.955514 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.955533 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.955543 (XEN) ==cpu38== Jun 27 18:40:59.955551 (XEN) C1: type[C1] latency[ 1] usage[ 1499659] method[ FFH] duration[866835169411] Jun 27 18:40:59.967517 (XEN) *C2: type[C2] latency[400] usage[ 19339] method[ HALT] duration[1387358628652] Jun 27 18:40:59.979511 (XEN) C0: usage[ 1518998] duration[38258854995] Jun 27 18:40:59.979532 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:40:59.979543 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:40:59.979552 (XEN) ==cpu39== Jun 27 18:40:59.991515 (XEN) C1: type[C1] latency[ 1] usage[ 585033] method[ FFH] duration[410716301000] Jun 27 18:40:59.991549 (XEN) *C2: type[C2] latency[400] usage[ 24241] method[ HALT] duration[1869560983226] Jun 27 18:41:00.003517 (XEN) C0: usage[ 609274] duration[12175401541] Jun 27 18:41:00.003537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.003548 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.015512 (XEN) ==cpu40== Jun 27 18:41:00.015528 (XEN) C1: type[C1] latency[ 1] usage[ 1514107] method[ FFH] duration[812052564123] Jun 27 18:41:00.015548 (XEN) *C2: type[C2] latency[400] usage[ 18930] method[ HALT] duration[1424430815950] Jun 27 18:41:00.027521 (XEN) C0: usage[ 1533037] duration[55969323245] Jun 27 18:41:00.039507 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.039526 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.039537 (XEN) ==cpu41== Jun 27 18:41:00.039546 (XEN) C1: type[C1] latency[ 1] usage[ 476006] method[ FFH] duration[296911122777] Jun 27 18:41:00.051515 (XEN) *C2: type[C2] latency[400] usage[ 26385] method[ HALT] duration[1922462119239] Jun 27 18:41:00.051542 (XEN) C0: usage[ 502391] duration[73079494611] Jun 27 18:41:00.063515 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.063534 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.063544 (XEN) ==cpu42== Jun 27 18:41:00.063552 (XEN) C1: type[C1] latency[ 1] usage[ 1434908] method[ FFH] duration[854686624495] Jun 27 18:41:00.075524 (XEN) *C2: type[C2] latency[400] usage[ 17124] method[ HALT] duration[1397316522557] Jun 27 18:41:00.087513 (XEN) C0: usage[ 1452032] duration[40449606525] Jun 27 18:41:00.087534 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.087545 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.087554 (XEN) ==cpu43== Jun 27 18:41:00.099509 (XEN) C1: type[C1] latency[ 1] usage[ 800324] method[ FFH] duration[478999684626] Jun 27 18:41:00.099536 (XEN) *C2: type[C2] latency[400] usage[ 22177] method[ HALT] duration[1791044151844] Jun 27 18:41:00.111612 (XEN) C0: usage[ 822501] duration[22408949887] Jun 27 18:41:00.111633 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.123583 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.123600 (XEN) ==cpu44== Jun 27 18:41:00.123610 (XEN) C1: type[C1] latency[ 1] usage[ 1361902] method[ FFH] duration[915461907041] Jun 27 18:41:00.135507 (XEN) *C2: type[C2] latency[400] usage[ 19687] method[ HALT] duration[1348142329619] Jun 27 18:41:00.135534 (XEN) C0: usage[ 1381589] duration[28848566537] Jun 27 18:41:00.147509 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.147528 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.147538 (XEN) ==cpu45== Jun 27 18:41:00.147546 (XEN) C1: type[C1] latency[ 1] usage[ 483418] method[ FFH] duration[372806891969] Jun 27 18:41:00.159526 (XEN) *C2: type[C2] latency[400] usage[ 26736] method[ HALT] duration[1906474367323] Jun 27 18:41:00.159552 (XEN) C0: usage[ 510154] duration[13171576665] Jun 27 18:41:00.171513 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.171531 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.171541 (XEN) ==cpu46== Jun 27 18:41:00.171550 (XEN) C1: type[C1] latency[ 1] usage[ 1508344] method[ FFH] duration[931731832652] Jun 27 18:41:00.183521 (XEN) C2: type[C2] latency[400] usage[ 16095] method[ HALT] duration[1310222298671] Jun 27 18:41:00.195523 (XEN) *C0: usage[ 1524440] duration[50498721454] Jun 27 18:41:00.195544 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.195555 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.207532 (XEN) ==cpu47== Jun 27 18:41:00.207548 (XEN) C1: type[C1] latency[ 1] usage[ 319977] method[ FFH] duration[299335014035] Jun 27 18:41:00.207568 (XEN) *C2: type[C2] latency[400] usage[ 29852] method[ HALT] duration[1986872642979] Jun 27 18:41:00.219544 (XEN) C0: usage[ 349829] duration[6245210242] Jun 27 18:41:00.219564 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.231534 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.231551 (XEN) ==cpu48== Jun 27 18:41:00.231561 (XEN) C1: type[C1] latency[ 1] usage[ 1935525] method[ FFH] duration[877154790771] Jun 27 18:41:00.243544 (XEN) *C2: type[C2] latency[400] usage[ 17951] method[ HALT] duration[1355336942811] Jun 27 18:41:00.243571 (XEN) C0: usage[ 1953476] duration[59961152954] Jun 27 18:41:00.255533 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.255552 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.255562 (XEN) ==cpu49== Jun 27 18:41:00.255570 (XEN) C1: type[C1] latency[ 1] usage[ 441533] method[ FFH] duration[229747075175] Jun 27 18:41:00.267547 (XEN) *C2: type[C2] latency[400] usage[ 31385] method[ HALT] duration[2030192794867] Jun 27 18:41:00.279532 (XEN) C0: usage[ 472918] duration[32513049184] Jun 27 18:41:00.279553 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.279564 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.279574 (XEN) ==cpu50== Jun 27 18:41:00.279582 (XEN) C1: type[C1] latency[ 1] usage[ 1735707] method[ FFH] duration[875480137324] Jun 27 18:41:00.291546 (XEN) *C2: type[C2] latency[400] usage[ 17795] method[ HALT] duration[1334371841357] Jun 27 18:41:00.303539 (XEN) C0: usage[ 1753502] duration[82600957924] Jun 27 18:41:00.303559 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.303570 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.315536 (XEN) ==cpu51== Jun 27 18:41:00.315553 (XEN) C1: type[C1] latency[ 1] usage[ 264750] method[ FFH] duration[239115840364] Jun 27 18:41:00.315572 (XEN) *C2: type[C2] latency[400] usage[ 30476] method[ HALT] duration[2045185221672] Jun 27 18:41:00.327548 (XEN) C0: usage[ 295226] duration[8151907360] Jun 27 18:41:00.327568 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.339535 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.339552 (XEN) ==cpu52== Jun 27 18:41:00.339562 (XEN) C1: type[C1] latency[ 1] usage[ 1783094] method[ FFH] duration[892656447020] Jun 27 18:41:00.351540 (XEN) *C2: type[C2] latency[400] usage[ 15235] method[ HALT] duration[1314724263909] Jun 27 18:41:00.351566 (XEN) C0: usage[ 1798329] duration[85072275826] Jun 27 18:41:00.363535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.363553 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.363563 (XEN) ==cpu53== Jun 27 18:41:00.363571 (XEN) C1: type[C1] latency[ 1] usage[ 237193] method[ FFH] duration[226361465164] Jun 27 18:41:00.375542 (XEN) *C2: type[C2] latency[400] usage[ 30280] method[ HALT] duration[2045119247823] Jun 27 18:41:00.387531 (XEN) C0: usage[ 267473] duration[20972307288] Jun 27 18:41:00.387552 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.387563 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.387572 (XEN) ==cpu54== Jun 27 18:41:00.399541 (XEN) C1: type[C1] latency[ 1] usage[ 1880731] method[ FFH] duration[840418952305] Jun 27 18:41:00.399568 (XEN) *C2: type[C2] latency[400] usage[ 18258] method[ HALT] duration[1373347770657] Jun 27 18:41:00.411539 (XEN) C0: usage[ 1898989] duration[78686314843] Jun 27 18:41:00.411560 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.411571 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.423539 (XEN) ==cpu55== Jun 27 18:41:00.423556 (XEN) C1: type[C1] latency[ 1] usage[ 346248] method[ FFH] duration[248409395848] Jun 27 18:41:00.423576 (XEN) *C2: type[C2] latency[400] usage[ 29415] method[ HALT] duration[2032036006177] Jun 27 18:41:00.435545 (XEN) C0: usage[ 375663] duration[12007668570] Jun 27 18:41:00.447532 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.447551 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.447561 (XEN) ==cpu56== Jun 27 18:41:00.447570 (XEN) C1: type[C1] latency[ 1] usage[ 1800532] method[ FFH] duration[869544192047] Jun 27 18:41:00.459547 (XEN) *C2: type[C2] latency[400] usage[ 15398] method[ HALT] duration[1339729077017] Jun 27 18:41:00.459573 (XEN) C0: usage[ 1815930] duration[83179818960] Jun 27 18:41:00.471536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.471555 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.471565 (XEN) ==cpu57== Jun 27 18:41:00.471573 (XEN) C1: type[C1] latency[ 1] usage[ 346943] method[ FFH] duration[294289344946] Jun 27 18:41:00.483553 (XEN) *C2: type[C2] latency[400] usage[ 29774] method[ HALT] duration[1966352481649] Jun 27 18:41:00.495536 (XEN) C0: usage[ 376717] duration[31811344999] Jun 27 18:41:00.495556 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.495567 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.495577 (XEN) ==cpu58== Jun 27 18:41:00.507537 (XEN) C1: type[C1] latency[ 1] usage[ 1406184] method[ FFH] duration[886010772994] Jun 27 18:41:00.507564 (XEN) *C2: type[C2] latency[400] usage[ 16256] method[ HALT] duration[1332346616601] Jun 27 18:41:00.519543 (XEN) C0: usage[ 1422440] duration[74095815279] Jun 27 18:41:00.519563 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.531534 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.531551 (XEN) ==cpu59== Jun 27 18:41:00.531561 (XEN) C1: type[C1] latency[ 1] usage[ 327738] method[ FFH] duration[231248844593] Jun 27 18:41:00.543532 (XEN) *C2: type[C2] latency[400] usage[ 30908] method[ HALT] duration[2051895678766] Jun 27 18:41:00.543560 (XEN) C0: usage[ 358646] duration[9308715074] Jun 27 18:41:00.555534 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.555553 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.555563 (XEN) ==cpu60== Jun 27 18:41:00.555572 (XEN) C1: type[C1] latency[ 1] usage[ 1303974] method[ FFH] duration[866842700342] Jun 27 18:41:00.567541 (XEN) *C2: type[C2] latency[400] usage[ 18409] method[ HALT] duration[1336228012907] Jun 27 18:41:00.567568 (XEN) C0: usage[ 1322383] duration[89382542804] Jun 27 18:41:00.579539 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.579558 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.579568 (XEN) ==cpu61== Jun 27 18:41:00.579576 (XEN) C1: type[C1] latency[ 1] usage[ 351103] method[ FFH] duration[329255362493] Jun 27 18:41:00.591543 (XEN) *C2: type[C2] latency[400] usage[ 26867] method[ HALT] duration[1956918031803] Jun 27 18:41:00.603538 (XEN) C0: usage[ 377970] duration[6279895457] Jun 27 18:41:00.603559 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.603570 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.615536 (XEN) ==cpu62== Jun 27 18:41:00.615553 (XEN) C1: type[C1] latency[ 1] usage[ 1484223] method[ FFH] duration[875910424032] Jun 27 18:41:00.615573 (XEN) *C2: type[C2] latency[400] usage[ 17112] method[ HALT] duration[1339517492215] Jun 27 18:41:00.627541 (XEN) C0: usage[ 1501335] duration[77025390826] Jun 27 18:41:00.627561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.639543 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.639561 (XEN) ==cpu63== Jun 27 18:41:00.639570 (XEN) C1: type[C1] latency[ 1] usage[ 300858] method[ FFH] duration[292759820247] Jun 27 18:41:00.651541 (XEN) *C2: type[C2] latency[400] usage[ 29817] method[ HALT] duration[1992469836063] Jun 27 18:41:00.651568 (XEN) C0: usage[ 330675] duration[7223684243] Jun 27 18:41:00.663501 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jun 27 18:41:00.663520 (XEN) CC3[0] CC6[0] CC7[0] Jun 27 18:41:00.663530 Jun 27 18:41:00.899758 (XEN) 'd' pressed -> dumping registers Jun 27 18:41:00.915553 (XEN) Jun 27 18:41:00.915569 (XEN) *** Dumping CPU46 host state: *** Jun 27 18:41:00.915581 (XEN) ----[ Xen-4.19-unstable x86_64 debu Jun 27 18:41:00.915945 g=y Not tainted ]---- Jun 27 18:41:00.927546 (XEN) CPU: 46 Jun 27 18:41:00.927563 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:00.927584 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:00.939548 (XEN) rax: 0000000000000000 rbx: ffff83101e07e868 rcx: 0000000000000048 Jun 27 18:41:00.939570 (XEN) rdx: 0000000000000000 rsi: ffff83101e077ef8 rdi: 0000000000000048 Jun 27 18:41:00.951559 (XEN) rbp: ffff83101e077e48 rsp: ffff83101e077e48 r8: 0000000000000001 Jun 27 18:41:00.963540 (XEN) r9: ffff83101e07e5e0 r10: ffff83101de8e070 r11: 0000021733e4fbbb Jun 27 18:41:00.963563 (XEN) r12: ffff83101e07e7f0 r13: 000000000000002e r14: 0000021633e51840 Jun 27 18:41:00.975543 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:00.975566 (XEN) cr3: 000000101a60c000 cr2: ffff88800ad988c0 Jun 27 18:41:00.987544 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 27 18:41:00.987566 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:00.999534 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:00.999562 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:01.011547 (XEN) Xen stack trace from rsp=ffff83101e077e48: Jun 27 18:41:01.011567 (XEN) ffff83101e077eb0 ffff82d0402843cf ffff83101e077fff 0000000000000000 Jun 27 18:41:01.023538 (XEN) ffff83101e077ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:01.023559 (XEN) 000000000000002e 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:01.035540 (XEN) ffff82d0405f8500 ffff83101e077ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:01.047536 (XEN) ffff83101de62000 ffff83101e077ef8 ffff83101eb77000 000000000000002e Jun 27 18:41:01.047558 (XEN) ffff83101e077e18 ffff82d04032940a 0000000000000000 ffff8880036a4d80 Jun 27 18:41:01.059538 (XEN) 0000000000000000 0000000000000000 0000000000000030 ffff8880036a4d80 Jun 27 18:41:01.059559 (XEN) 0000000000000246 0000000000000005 000000000c00ac00 00000000004776d4 Jun 27 18:41:01.071536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:01.071558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:01.083543 (XEN) 0000000000000246 ffffc90040287ed0 000000000000e02b 000000000000beef Jun 27 18:41:01.095534 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002e Jun 27 18:41:01.095555 (XEN) ffff83101e07f000 0000003fddaa1000 00000000003506e0 0000000000000000 Jun 27 18:41:01.107535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:01.107554 (XEN) Xen call trace: Jun 27 18:41:01.107565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.119542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:01.131537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:01.131560 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:01.143533 (XEN) Jun 27 18:41:01.143548 (XEN) *** Dumping CPU47 host state: *** Jun 27 18:41:01.143561 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:01.143576 (XEN) CPU: 47 Jun 27 18:41:01.143585 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.155545 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:01.167534 (XEN) rax: 0000000000000000 rbx: ffff83101e06b408 rcx: 0000000000000048 Jun 27 18:41:01.167557 (XEN) rdx: 0000000000000000 rsi: ffff83101e067ef8 rdi: 0000000000000048 Jun 27 18:41:01.179534 (XEN) rbp: ffff83101e067e48 rsp: ffff83101e067e48 r8: 00000000ffffff01 Jun 27 18:41:01.179556 (XEN) r9: ffff83101e07edb0 r10: 00000000ffffffff r11: 0000000084c87d7b Jun 27 18:41:01.191537 (XEN) r12: ffff83101e06b390 r13: 000000000000002f r14: 0000021645196677 Jun 27 18:41:01.191560 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:01.203538 (XEN) cr3: 00000000abcd3000 cr2: ffff88800a53cac0 Jun 27 18:41:01.203558 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 27 18:41:01.215546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:01.215567 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:01.227544 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:01.239544 (XEN) Xen stack trace from rsp=ffff83101e067e48: Jun 27 18:41:01.239564 (XEN) ffff83101e067eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8800 Jun 27 18:41:01.251536 (XEN) ffff83101e067ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:01.251558 (XEN) 000000000000002f 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:01.263537 (XEN) ffff82d0405f8500 ffff83101e067ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:01.263559 (XEN) ffff83101de8b000 ffff83101e067ef8 ffff83101eb77000 000000000000002f Jun 27 18:41:01.275539 (XEN) ffff83101e067e18 ffff82d04032940a 0000000000000000 ffff888003698f80 Jun 27 18:41:01.275561 (XEN) 0000000000000000 0000000000000000 0000000000000024 ffff888003698f80 Jun 27 18:41:01.287543 (XEN) 0000000000000246 0000000000000000 0000000000000100 00000000000610d4 Jun 27 18:41:01.299535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:01.299557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:01.311533 (XEN) 0000000000000246 ffffc90040227ed0 000000000000e02b 000000000000beef Jun 27 18:41:01.311555 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002f Jun 27 18:41:01.323536 (XEN) ffff83101e078000 0000003fdda8d000 00000000003506e0 0000000000000000 Jun 27 18:41:01.323558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:01.335537 (XEN) Xen call trace: Jun 27 18:41:01.335554 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.347538 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:01.347564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:01.359536 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:01.359557 (XEN) Jun 27 18:41:01.359566 (XEN) *** Dumping CPU48 host state: *** Jun 27 18:41:01.371534 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:01.371557 (XEN) CPU: 48 Jun 27 18:41:01.371566 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.383540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:01.383560 (XEN) rax: 0000000000000000 rbx: ffff83101e04d088 rcx: 0000000000000048 Jun 27 18:41:01.395538 (XEN) rdx: 0000000000000000 rsi: ffff83101e057ef8 rdi: 0000000000000048 Jun 27 18:41:01.395560 (XEN) rbp: ffff83101e057e48 rsp: ffff83101e057e48 r8: 00000000ffffff01 Jun 27 18:41:01.407538 (XEN) r9: ffff83101e06bc90 r10: 00000000ffffffff r11: 0000021660114739 Jun 27 18:41:01.419538 (XEN) r12: ffff83101e04d010 r13: 0000000000000030 r14: 00000216451962b2 Jun 27 18:41:01.419561 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:01.431533 (XEN) cr3: 000000101a60c000 cr2: 00007f1361e42740 Jun 27 18:41:01.431553 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 27 18:41:01.443535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:01.443556 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:01.455542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:01.455564 (XEN) Xen stack trace from rsp=ffff83101e057e48: Jun 27 18:41:01.467538 (XEN) ffff83101e057eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8880 Jun 27 18:41:01.467561 (XEN) ffff83101e057ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:01.479537 (XEN) 0000000000000030 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:01.479559 (XEN) ffff82d0405f8500 ffff83101e057ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:01.491539 (XEN) ffff83101de43000 ffff83101e057ef8 ffff83101eb77000 0000000000000030 Jun 27 18:41:01.503539 (XEN) ffff83101e057e18 ffff82d04032940a 0000000000000000 ffff888003705d00 Jun 27 18:41:01.503569 (XEN) 0000000000000000 0000000000000000 0000000000000039 ffff888003705d00 Jun 27 18:41:01.515534 (XEN) 0000000000000246 0000000000000000 000000000c20ac00 0000000000035634 Jun 27 18:41:01.515556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:01.527539 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:01.527561 (XEN) 0000000000000246 ffffc900402cfed0 000000000000e02b 000000000000beef Jun 27 18:41:01.539537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000030 Jun 27 18:41:01.551534 (XEN) ffff83101e05d000 0000003fdda79000 00000000003506e0 0000000000000000 Jun 27 18:41:01.551557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:01.563536 (XEN) Xen call trace: Jun 27 18:41:01.563554 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.563574 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:01.575541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:01.575564 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:01.587542 (XEN) Jun 27 18:41:01.587557 (XEN) *** Dumping CPU49 host state: *** Jun 27 18:41:01.587569 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:01.599537 (XEN) CPU: 49 Jun 27 18:41:01.599553 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.611536 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:01.611556 (XEN) rax: 0000000000000000 rbx: ffff83101e04da98 rcx: 0000000000000048 Jun 27 18:41:01.623540 (XEN) rdx: 0000000000000000 rsi: ffff83101e03fef8 rdi: 0000000000000048 Jun 27 18:41:01.623562 (XEN) rbp: ffff83101e03fe48 rsp: ffff83101e03fe48 r8: 00000000ffffff01 Jun 27 18:41:01.635537 (XEN) r9: ffff83101e04d810 r10: 00000000ffffffff r11: 0000000084c87d57 Jun 27 18:41:01.635559 (XEN) r12: ffff83101e04da20 r13: 0000000000000031 r14: 0000021645196223 Jun 27 18:41:01.647534 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:01.647556 (XEN) cr3: 00000000abcd3000 cr2: ffff8880081552a0 Jun 27 18:41:01.659536 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 27 18:41:01.659558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:01.671536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:01.683533 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:01.683557 (XEN) Xen stack trace from rsp=ffff83101e03fe48: Jun 27 18:41:01.683570 (XEN) ffff83101e03feb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8900 Jun 27 18:41:01.695539 (XEN) ffff83101e03fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:01.707535 (XEN) 0000000000000031 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:01.707558 (XEN) ffff82d0405f8500 ffff83101e03fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:01.719538 (XEN) ffff83101e04a000 0000000000000000 0000000000000001 ffff82d0405f8500 Jun 27 18:41:01.719559 (XEN) ffff83101e03fde0 ffff82d040329480 0000000000000000 ffff888003672e80 Jun 27 18:41:01.731537 (XEN) 0000000000000000 0000000000000000 000000000000001e ffff888003672e80 Jun 27 18:41:01.731558 (XEN) 0000000000000246 0000020d17e95cc0 000002174cfaacc0 0000000000089204 Jun 27 18:41:01.743540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:01.755531 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:01.755553 (XEN) 0000000000000246 ffffc900401f7ed0 000000000000e02b 000000000000beef Jun 27 18:41:01.767536 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000031 Jun 27 18:41:01.767558 (XEN) ffff83101e04a000 0000003fdda65000 00000000003506e0 0000000000000000 Jun 27 18:41:01.779543 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:01.779563 (XEN) Xen call trace: Jun 27 18:41:01.779573 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.791547 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:01.803538 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:01.803560 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:41:01.815536 (XEN) Jun 27 18:41:01.815551 (XEN) *** Dumping CPU50 host state: *** Jun 27 18:41:01.815564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:01.815578 (XEN) CPU: 50 Jun 27 18:41:01.827531 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:01.827559 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:01.839538 (XEN) rax: 0000000000000000 rbx: ffff83101e033618 rcx: 0000000000000048 Jun 27 18:41:01.839560 (XEN) rdx: 0000000000000000 rsi: ffff83101e02fef8 rdi: 0000000000000048 Jun 27 18:41:01.851542 (XEN) rbp: ffff83101e02fe48 rsp: ffff83101e02fe48 r8: 0000000000000001 Jun 27 18:41:01.851564 (XEN) r9: ffff83101e033390 r10: ffff83101de2e070 r11: 00000216b7fa2076 Jun 27 18:41:01.863540 (XEN) r12: ffff83101e0335a0 r13: 0000000000000032 r14: 0000021660125bcd Jun 27 18:41:01.863562 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003506e0 Jun 27 18:41:01.875543 (XEN) cr3: 000000104ea0c000 cr2: ffff888006d19340 Jun 27 18:41:01.875563 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jun 27 18:41:01.887537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:01.887558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:01.899547 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:01.911538 (XEN) Xen stack trace from rsp=ffff83101e02fe48: Jun 27 18:41:01.911559 (XEN) ffff83101e02feb0 ffff82d0402843cf ffff83101e02ffff 0000000000000000 Jun 27 18:41:01.923536 (XEN) ffff83101e02fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:01.923558 (XEN) 0000000000000032 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:01.935536 (XEN) ffff82d0405f8500 ffff83101e02fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:01.935558 (XEN) ffff83101de2e000 ffff83101e02fef8 ffff83101eb77000 0000000000000032 Jun 27 18:41:01.947540 (XEN) ffff83101e02fe18 ffff82d04032940a 0000000000000000 ffff888003733e00 Jun 27 18:41:01.959532 (XEN) 0000000000000000 0000000000000000 000000000000003f ffff888003733e00 Jun 27 18:41:01.959553 (XEN) 0000000000000246 00000000000000c3 0000000000000001 0000000000052a6c Jun 27 18:41:01.971536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:01.971558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:01.983536 (XEN) 0000000000000246 ffffc900402ffed0 000000000000e02b 000000000000beef Jun 27 18:41:01.983558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000032 Jun 27 18:41:01.995539 (XEN) ffff83101e040000 0000003fdda55000 00000000003506e0 0000000000000000 Jun 27 18:41:01.995560 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:02.007537 (XEN) Xen call trace: Jun 27 18:41:02.007554 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.019542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:02.019568 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:02.031538 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:02.031559 (XEN) Jun 27 18:41:02.031575 (XEN) *** Dumping CPU51 host state: *** Jun 27 18:41:02.043535 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:02.043557 (XEN) CPU: 51 Jun 27 18:41:02.043567 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.055549 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Jun 27 18:41:02.055570 (XEN) rax: 0000000000000000 rbx: ffff83101e015298 rcx: 0000000000000048 Jun 27 18:41:02.067539 (XEN) rdx: 0000000000000000 rsi: ffff83101e01fef8 rdi: 0000000000000048 Jun 27 18:41:02.067560 (XEN) rbp: ffff83101e01fe48 rsp: ffff83101e01fe48 r8: 00000000ffffff01 Jun 27 18:41:02.079542 (XEN) r9: ffff83101e015010 r10: 00000000ffffffff r11: 000001e1fcfbee16 Jun 27 18:41:02.091533 (XEN) r12: ffff83101e015220 r13: 0000000000000033 r14: 000002166098e075 Jun 27 18:41:02.091555 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:02.103538 (XEN) cr3: 00000000abcd3000 cr2: 000055aa9264b180 Jun 27 18:41:02.103558 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 27 18:41:02.115533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jun 27 18:41:02.115554 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:02.127550 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:02.127572 (XEN) Xen stack trace from rsp=ffff83101e01fe48: Jun 27 18:41:02.139549 (XEN) ffff83101e01feb0 ffff82d0402843cf ffff83101e01ffff 0000000000000000 Jun 27 18:41:02.139571 (XEN) ffff83101e01fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:02.151540 (XEN) 0000000000000033 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:02.163532 (XEN) ffff82d0405f8500 ffff83101e01fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:02.163555 (XEN) ffff831017773000 ffff83101e01fef8 ffff83101eb77000 0000000000000033 Jun 27 18:41:02.175536 (XEN) ffff83101e01fe18 ffff82d04032940a 0000000000000000 0000000000000001 Jun 27 18:41:02.175558 (XEN) ffffffffa17a9b00 ffffffffa17a9a80 ffff8b0940a7a464 0000000000000001 Jun 27 18:41:02.187536 (XEN) 0000000000001e8f 0000000000000008 ffff8b0982e306a4 ffffffffa17a9a80 Jun 27 18:41:02.187558 (XEN) 0000000000004000 00000000ffffffff ffff8b0982e00000 ffff8b0940a7a400 Jun 27 18:41:02.199534 (XEN) ffff8b0940a7a464 0000beef0000beef ffffffffa063fbbb 000000bf0000beef Jun 27 18:41:02.199556 (XEN) 0000000000000246 ffffffffa1603e20 000000000000beef 000000000000beef Jun 27 18:41:02.211544 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000033 Jun 27 18:41:02.223534 (XEN) ffff83101e025000 0000003fdda41000 00000000003506e0 0000000000000000 Jun 27 18:41:02.223556 (XEN) 0000000000000000 0000000200000000 0000003500000002 Jun 27 18:41:02.235544 (XEN) Xen call trace: Jun 27 18:41:02.235561 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.235581 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:02.247543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:02.259541 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:02.259563 (XEN) Jun 27 18:41:02.259571 (XEN) *** Dumping CPU52 host state: *** Jun 27 18:41:02.259583 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:02.271538 (XEN) CPU: 52 Jun 27 18:41:02.271555 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.283543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:02.283563 (XEN) rax: 0000000000000000 rbx: ffff83101e015ca8 rcx: 0000000000000048 Jun 27 18:41:02.295536 (XEN) rdx: 0000000000000000 rsi: ffff83101e007ef8 rdi: 0000000000000048 Jun 27 18:41:02.295558 (XEN) rbp: ffff83101e007e48 rsp: ffff83101e007e48 r8: 00000000ffffff01 Jun 27 18:41:02.307543 (XEN) r9: ffff83101e015a20 r10: 00000000ffffffff r11: 000002169bb04d73 Jun 27 18:41:02.307566 (XEN) r12: ffff83101e015c30 r13: 0000000000000034 r14: 0000021660158c15 Jun 27 18:41:02.319537 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:02.319559 (XEN) cr3: 000000101a60c000 cr2: ffff9d93c7fff000 Jun 27 18:41:02.331537 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 27 18:41:02.331559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:02.343537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:02.355535 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:02.355558 (XEN) Xen stack trace from rsp=ffff83101e007e48: Jun 27 18:41:02.367534 (XEN) ffff83101e007eb0 ffff82d0402843cf ffff83101e007fff 0000000000000000 Jun 27 18:41:02.367557 (XEN) ffff83101e007ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:02.379533 (XEN) 0000000000000034 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:02.379555 (XEN) ffff82d0405f8500 ffff83101e007ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:02.391543 (XEN) ffff83101de3c000 ffff83101e007ef8 ffff83101eb77000 0000000000000034 Jun 27 18:41:02.391565 (XEN) ffff83101e007e18 ffff82d04032940a 0000000000000000 ffff888003730000 Jun 27 18:41:02.403542 (XEN) 0000000000000000 0000000000000000 000000000000003b ffff888003730000 Jun 27 18:41:02.403563 (XEN) 0000000000000246 0000000000000000 000000000c28ac00 000000000003093c Jun 27 18:41:02.415542 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:02.427532 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:02.427554 (XEN) 0000000000000246 ffffc900402dfed0 000000000000e02b 000000000000beef Jun 27 18:41:02.439544 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000034 Jun 27 18:41:02.439565 (XEN) ffff83101e012000 0000003fdda2d000 00000000003506e0 0000000000000000 Jun 27 18:41:02.451537 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:02.451556 (XEN) Xen call trace: Jun 27 18:41:02.451566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.463547 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:02.475548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:02.475570 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:02.487540 (XEN) Jun 27 18:41:02.487555 (XEN) *** Dumping CPU53 host state: *** Jun 27 18:41:02.487567 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:02.499532 (XEN) CPU: 53 Jun 27 18:41:02.499549 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.499569 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:02.511537 (XEN) rax: 0000000000000000 rbx: ffff83101dffb808 rcx: 0000000000000048 Jun 27 18:41:02.511559 (XEN) rdx: 0000000000000000 rsi: ffff83101dff7ef8 rdi: 0000000000000048 Jun 27 18:41:02.523539 (XEN) rbp: ffff83101dff7e48 rsp: ffff83101dff7e48 r8: 00000000ffffff01 Jun 27 18:41:02.523561 (XEN) r9: ffff83101dffb580 r10: 00000000ffffffff r11: 000001f337d759c1 Jun 27 18:41:02.535540 (XEN) r12: ffff83101dffb790 r13: 0000000000000035 r14: 0000021687f7980a Jun 27 18:41:02.547534 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:02.547556 (XEN) cr3: 00000000abcd3000 cr2: ffff88800401b040 Jun 27 18:41:02.547569 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 27 18:41:02.559539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:02.571576 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:02.571611 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:02.583538 (XEN) Xen stack trace from rsp=ffff83101dff7e48: Jun 27 18:41:02.583559 (XEN) ffff83101dff7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8b00 Jun 27 18:41:02.595542 (XEN) ffff83101dff7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:02.595563 (XEN) 0000000000000035 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:02.607538 (XEN) ffff82d0405f8500 ffff83101dff7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:02.619538 (XEN) ffff83101de87000 ffff83101dff7ef8 ffff83101eb77000 0000000000000035 Jun 27 18:41:02.619561 (XEN) ffff83101dff7e18 ffff82d04032940a 0000000000000000 ffff888003699f00 Jun 27 18:41:02.631536 (XEN) 0000000000000000 0000000000000000 0000000000000025 ffff888003699f00 Jun 27 18:41:02.631557 (XEN) 0000000000000246 aaaaaaaaaaaaaaaa 000002174cfaacc0 0000000000084834 Jun 27 18:41:02.643543 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:02.643565 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:02.655535 (XEN) 0000000000000246 ffffc9004022fed0 000000000000e02b 000000000000beef Jun 27 18:41:02.655557 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000035 Jun 27 18:41:02.667539 (XEN) ffff83101e008000 0000003fdda1d000 00000000003506e0 0000000000000000 Jun 27 18:41:02.679537 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:02.679557 (XEN) Xen call trace: Jun 27 18:41:02.679567 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.691539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:02.691564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:02.703541 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:02.703563 (XEN) Jun 27 18:41:02.703571 (XEN) *** Dumping CPU54 host state: *** Jun 27 18:41:02.715537 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:02.715560 (XEN) CPU: 54 Jun 27 18:41:02.715569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.727546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:02.727566 (XEN) rax: 0000000000000000 rbx: ffff83101dfdc358 rcx: 0000000000000048 Jun 27 18:41:02.739540 (XEN) rdx: 0000000000000000 rsi: ffff83101dfe7ef8 rdi: 0000000000000048 Jun 27 18:41:02.751535 (XEN) rbp: ffff83101dfe7e48 rsp: ffff83101dfe7e48 r8: 0000000000000001 Jun 27 18:41:02.751558 (XEN) r9: ffff83101dfdc0d0 r10: ffff83101de57070 r11: 0000021726f9222d Jun 27 18:41:02.763535 (XEN) r12: ffff83101dfdc2e0 r13: 0000000000000036 r14: 000002169bd88db6 Jun 27 18:41:02.763558 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003506e0 Jun 27 18:41:02.775539 (XEN) cr3: 000000104b371000 cr2: ffff9d93c7fff000 Jun 27 18:41:02.775560 (XEN) fsb: 0000000000000000 gsb: ffff88801e400000 gss: 0000000000000000 Jun 27 18:41:02.787522 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:02.787534 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:02.799527 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:02.811545 (XEN) Xen stack trace from rsp=ffff83101dfe7e48: Jun 27 18:41:02.811566 (XEN) ffff83101dfe7eb0 ffff82d0402843cf ffff83101dfe7fff 0000000000000000 Jun 27 18:41:02.823509 (XEN) ffff83101dfe7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:02.823531 (XEN) 0000000000000036 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:02.835519 (XEN) ffff82d0405f8500 ffff83101dfe7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:02.835537 (XEN) ffff83101df0c000 ffff83101dfe7ef8 ffff83101eb77000 0000000000000036 Jun 27 18:41:02.847520 (XEN) ffff83101dfe7e18 ffff82d04032940a 0000000000000000 ffffffff82616a40 Jun 27 18:41:02.847538 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff82616a40 Jun 27 18:41:02.859539 (XEN) 0000000000000246 0000000000000000 0000000000000001 00000000003234cc Jun 27 18:41:02.859560 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:02.871547 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:02.883546 (XEN) 0000000000000246 ffffffff82603db0 000000000000e02b 000000000000beef Jun 27 18:41:02.883568 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000036 Jun 27 18:41:02.895516 (XEN) ffff83101dfec000 0000003fdda09000 00000000003506e0 0000000000000000 Jun 27 18:41:02.895538 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:02.907547 (XEN) Xen call trace: Jun 27 18:41:02.907564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.919544 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:02.919571 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:02.931546 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:02.931568 (XEN) Jun 27 18:41:02.931577 (XEN) *** Dumping CPU55 host state: *** Jun 27 18:41:02.931588 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:02.943556 (XEN) CPU: 55 Jun 27 18:41:02.943572 (XEN) RIP: e008:[] arch/x86/acpi/cpu Jun 27 18:41:02.948244 _idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:02.955559 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:02.955579 (XEN) rax: 0000000000000000 rbx: ffff83101d Jun 27 18:41:02.955962 fdcea8 rcx: 0000000000000048 Jun 27 18:41:02.967546 (XEN) rdx: 0000000000000000 rsi: ffff83101dfcfef8 rdi: 0000000000000048 Jun 27 18:41:02.967568 (XEN) rbp: ffff83101dfcfe48 rsp: ffff83101dfcfe48 r8: 00000000ffffff01 Jun 27 18:41:02.979550 (XEN) r9: ffff83101dfdcc20 r10: 00000000ffffffff r11: 000000007b3662ee Jun 27 18:41:02.979572 (XEN) r12: ffff83101dfdce30 r13: 0000000000000037 r14: 000002169c4daa75 Jun 27 18:41:02.991555 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:03.003540 (XEN) cr3: 00000000abcd3000 cr2: ffff88800b9bb430 Jun 27 18:41:03.003561 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 27 18:41:03.003576 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:03.015558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:03.027542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:03.027564 (XEN) Xen stack trace from rsp=ffff83101dfcfe48: Jun 27 18:41:03.039536 (XEN) ffff83101dfcfeb0 ffff82d0402843cf ffff83101dfcffff 0000000000000000 Jun 27 18:41:03.039559 (XEN) ffff83101dfcfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:03.051541 (XEN) 0000000000000037 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:03.051564 (XEN) ffff82d0405f8500 ffff83101dfcfee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:03.063541 (XEN) ffff83101dea4000 ffff83101dfcfef8 ffff83101eb77000 0000000000000037 Jun 27 18:41:03.063563 (XEN) ffff83101dfcfe18 ffff82d04032940a 0000000000000000 ffff888003671f00 Jun 27 18:41:03.075539 (XEN) 0000000000000000 0000000000000000 000000000000001d ffff888003671f00 Jun 27 18:41:03.087535 (XEN) 0000000000000246 0000000000000000 000001ebca6bba40 00000000000703ac Jun 27 18:41:03.087557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:03.099534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:03.099564 (XEN) 0000000000000246 ffffc900401efed0 000000000000e02b 000000000000beef Jun 27 18:41:03.111536 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000037 Jun 27 18:41:03.111557 (XEN) ffff83101dfd9000 0000003fdd9f5000 00000000003506e0 0000000000000000 Jun 27 18:41:03.123539 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:03.123559 (XEN) Xen call trace: Jun 27 18:41:03.135533 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.135560 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:03.147541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:03.147564 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:03.159539 (XEN) Jun 27 18:41:03.159555 (XEN) 'e' pressed -> dumping event-channel info Jun 27 18:41:03.159568 (XEN) *** Dumping CPU56 host state: *** Jun 27 18:41:03.171538 (XEN) Event channel information for domain 0: Jun 27 18:41:03.171558 (XEN) Polling vCPUs: {} Jun 27 18:41:03.171569 (XEN) port [p/m/s] Jun 27 18:41:03.171578 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:03.183535 (XEN) CPU: 56 Jun 27 18:41:03.183551 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.195535 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:03.195556 (XEN) rax: 0000000000000000 rbx: ffff83101dfc3a08 rcx: 0000000000000048 Jun 27 18:41:03.195571 (XEN) rdx: 0000000000000000 rsi: ffff83101dfbfef8 rdi: 0000000000000048 Jun 27 18:41:03.207540 (XEN) rbp: ffff83101dfbfe48 rsp: ffff83101dfbfe48 r8: 00000000ffffff01 Jun 27 18:41:03.219533 (XEN) r9: ffff83101dfc3780 r10: 00000000ffffffff r11: 00000216d7870db4 Jun 27 18:41:03.219556 (XEN) r12: ffff83101dfc3990 r13: 0000000000000038 r14: 000002169bec4d1d Jun 27 18:41:03.231552 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:03.231575 (XEN) cr3: 000000101a60c000 cr2: 00005605fbbe1440 Jun 27 18:41:03.243545 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jun 27 18:41:03.243567 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:03.259571 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:03.259599 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:03.271556 (XEN) Xen stack trace from rsp=ffff83101dfbfe48: Jun 27 18:41:03.271576 (XEN) ffff83101dfbfeb0 ffff82d0402843cf ffff83101dfbffff 0000000000000000 Jun 27 18:41:03.283532 (XEN) ffff83101dfbfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:03.283554 (XEN) 0000000000000038 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:03.295537 (XEN) ffff82d0405f8500 ffff83101dfbfee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:03.295560 (XEN) ffff83101de69000 ffff83101dfbfef8 ffff83101eb77000 0000000000000038 Jun 27 18:41:03.307536 (XEN) ffff83101dfbfe18 ffff82d04032940a 0000000000000000 ffff8880036a2e80 Jun 27 18:41:03.307558 (XEN) 0000000000000000 0000000000000000 000000000000002e ffff8880036a2e80 Jun 27 18:41:03.319538 (XEN) 0000000000000246 0000020ef4bfacc0 000000000cf8ac00 00000000000b313c Jun 27 18:41:03.331536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:03.331558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:03.343539 (XEN) 0000000000000246 ffffc90040277ed0 000000000000e02b 000000000000beef Jun 27 18:41:03.343561 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000038 Jun 27 18:41:03.355537 (XEN) ffff83101dfc2000 0000003fdd9e5000 00000000003506e0 0000000000000000 Jun 27 18:41:03.355559 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:03.367543 (XEN) Xen call trace: Jun 27 18:41:03.367561 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.379538 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:03.379563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:03.391546 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:03.391568 (XEN) Jun 27 18:41:03.391576 (XEN) 1 [0/0/(XEN) *** Dumping CPU57 host state: *** Jun 27 18:41:03.403541 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:03.403563 (XEN) CPU: 57 Jun 27 18:41:03.403573 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.415546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:03.415567 (XEN) rax: 0000000000000000 rbx: ffff83101dfaf618 rcx: 0000000000000048 Jun 27 18:41:03.427541 (XEN) rdx: 0000000000000000 rsi: ffff83101dfa7ef8 rdi: 0000000000000048 Jun 27 18:41:03.439532 (XEN) rbp: ffff83101dfa7e48 rsp: ffff83101dfa7e48 r8: 00000000ffffff01 Jun 27 18:41:03.439555 (XEN) r9: ffff83101dfaf390 r10: 00000000ffffffff r11: 0000000079d02755 Jun 27 18:41:03.451536 (XEN) r12: ffff83101dfaf5a0 r13: 0000000000000039 r14: 000002169c14e33f Jun 27 18:41:03.451558 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:03.463537 (XEN) cr3: 00000000abcd3000 cr2: 00007fa16f7e7068 Jun 27 18:41:03.463557 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jun 27 18:41:03.475535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:03.475557 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:03.487546 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:03.499534 (XEN) Xen stack trace from rsp=ffff83101dfa7e48: Jun 27 18:41:03.499554 (XEN) ffff83101dfa7eb0 ffff82d0402843cf ffff83101dfa7fff 0000000000000000 Jun 27 18:41:03.511535 (XEN) ffff83101dfa7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:03.511557 (XEN) 0000000000000039 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:03.523533 (XEN) ffff82d0405f8500 ffff83101dfa7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:03.523555 (XEN) ffff83101de46000 ffff83101dfa7ef8 ffff83101eb77000 0000000000000039 Jun 27 18:41:03.535540 (XEN) ffff83101dfa7e18 ffff82d04032940a 0000000000000000 ffff888003704d80 Jun 27 18:41:03.535562 (XEN) 0000000000000000 0000000000000000 0000000000000038 ffff888003704d80 Jun 27 18:41:03.547538 (XEN) 0000000000000246 0000000000000000 000001e631772e00 000000000003e44c Jun 27 18:41:03.547559 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:03.559539 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:03.571532 (XEN) 0000000000000246 ffffc900402c7ed0 000000000000e02b 000000000000beef Jun 27 18:41:03.571554 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000039 Jun 27 18:41:03.583537 (XEN) ffff83101dfb4000 0000003fdd9d1000 00000000003506e0 0000000000000000 Jun 27 18:41:03.583559 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:03.595577 (XEN) Xen call trace: Jun 27 18:41:03.595594 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.607537 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:03.607564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:03.619537 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:03.619559 (XEN) Jun 27 18:41:03.619567 ]: s=5 n=0 x=0(XEN) *** Dumping CPU58 host state: *** Jun 27 18:41:03.631532 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:03.631562 (XEN) CPU: 58 Jun 27 18:41:03.631573 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.643550 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:03.643570 (XEN) rax: 0000000000000000 rbx: ffff83101df99298 rcx: 0000000000000048 Jun 27 18:41:03.655537 (XEN) rdx: 0000000000000000 rsi: ffff83101df97ef8 rdi: 0000000000000048 Jun 27 18:41:03.655559 (XEN) rbp: ffff83101df97e48 rsp: ffff83101df97e48 r8: 0000000000000001 Jun 27 18:41:03.667540 (XEN) r9: ffff83101df99010 r10: ffff83101de46070 r11: 00000217b68b74f3 Jun 27 18:41:03.679532 (XEN) r12: ffff83101df99220 r13: 000000000000003a r14: 00000216d7832c7a Jun 27 18:41:03.679555 (XEN) r15: ffff82d0405f8500 cr0: 0000000080050033 cr4: 00000000003506e0 Jun 27 18:41:03.691535 (XEN) cr3: 0000001014fed000 cr2: ffff88800ad98580 Jun 27 18:41:03.691556 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jun 27 18:41:03.703537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:03.703559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:03.715540 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:03.715562 (XEN) Xen stack trace from rsp=ffff83101df97e48: Jun 27 18:41:03.727535 (XEN) ffff83101df97eb0 ffff82d0402843cf ffff83101df97fff 0000000000000000 Jun 27 18:41:03.727558 (XEN) ffff83101df97ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:03.739538 (XEN) 000000000000003a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:03.739560 (XEN) ffff82d0405f8500 ffff83101df97ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:03.751539 (XEN) ffff83101de87000 ffff83101df97ef8 ffff83101eb77000 000000000000003a Jun 27 18:41:03.763534 (XEN) ffff83101df97e18 ffff82d04032940a 0000000000000000 ffff888003699f00 Jun 27 18:41:03.763557 (XEN) 0000000000000000 0000000000000000 0000000000000025 ffff888003699f00 Jun 27 18:41:03.775535 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 0000000000087284 Jun 27 18:41:03.775557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:03.787537 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:03.787558 (XEN) 0000000000000246 ffffc9004022fed0 000000000000e02b 000000000000beef Jun 27 18:41:03.799543 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003a Jun 27 18:41:03.811534 (XEN) ffff83101dfa9000 0000003fdd9bd000 00000000003506e0 0000000000000000 Jun 27 18:41:03.811556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:03.823535 (XEN) Xen call trace: Jun 27 18:41:03.823552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.823572 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:03.835544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:03.847533 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:03.847555 (XEN) Jun 27 18:41:03.847564 Jun 27 18:41:03.847571 (XEN) *** Dumping CPU59 host state: *** Jun 27 18:41:03.847583 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:03.859543 (XEN) CPU: 59 Jun 27 18:41:03.859559 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:03.871540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:03.871560 (XEN) rax: 0000000000000000 rbx: ffff83101df99c48 rcx: 0000000000000048 Jun 27 18:41:03.883534 (XEN) rdx: 0000000000000000 rsi: ffff83101df87ef8 rdi: 0000000000000048 Jun 27 18:41:03.883556 (XEN) rbp: ffff83101df87e48 rsp: ffff83101df87e48 r8: 00000000ffffff01 Jun 27 18:41:03.895544 (XEN) r9: ffff83101df999c0 r10: 00000000ffffffff r11: 000000007ae8f573 Jun 27 18:41:03.895567 (XEN) r12: ffff83101df99bd0 r13: 000000000000003b r14: 00000216d7b60cd8 Jun 27 18:41:03.907539 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:03.907561 (XEN) cr3: 00000000abcd3000 cr2: 00007fbf8270a004 Jun 27 18:41:03.919540 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jun 27 18:41:03.919562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:03.931575 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:03.943595 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:03.943617 (XEN) Xen stack trace from rsp=ffff83101df87e48: Jun 27 18:41:03.955532 (XEN) ffff83101df87eb0 ffff82d0402843cf ffff83101df87fff 0000000000000000 Jun 27 18:41:03.955554 (XEN) ffff83101df87ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:03.967534 (XEN) 000000000000003b 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:03.967556 (XEN) ffff82d0405f8500 ffff83101df87ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:03.979540 (XEN) ffff83101de3c000 ffff83101df87ef8 ffff83101eb77000 000000000000003b Jun 27 18:41:03.979563 (XEN) ffff83101df87e18 ffff82d04032940a 0000000000000000 ffff888003730000 Jun 27 18:41:03.991579 (XEN) 0000000000000000 0000000000000000 000000000000003b ffff888003730000 Jun 27 18:41:04.003550 (XEN) 0000000000000246 0000000000007ff0 000002174cfaacc0 000000000002fc2c Jun 27 18:41:04.003572 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:04.015594 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:04.015616 (XEN) 0000000000000246 ffffc900402dfed0 000000000000e02b 000000000000beef Jun 27 18:41:04.027593 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003b Jun 27 18:41:04.027615 (XEN) ffff83101df8e000 0000003fdd9a9000 00000000003506e0 0000000000000000 Jun 27 18:41:04.039596 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:04.039615 (XEN) Xen call trace: Jun 27 18:41:04.051592 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.051618 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:04.063601 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:04.063623 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:04.075597 (XEN) Jun 27 18:41:04.075613 - (XEN) *** Dumping CPU60 host state: *** Jun 27 18:41:04.075625 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:04.087598 (XEN) CPU: 60 Jun 27 18:41:04.087615 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.099553 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:04.099573 (XEN) rax: 0000000000000000 rbx: ffff83101df777a8 rcx: 0000000000000048 Jun 27 18:41:04.111531 (XEN) rdx: 0000000000000000 rsi: ffff83101df6fef8 rdi: 0000000000000048 Jun 27 18:41:04.111554 (XEN) rbp: ffff83101df6fe48 rsp: ffff83101df6fe48 r8: 00000000ffffff01 Jun 27 18:41:04.123534 (XEN) r9: ffff83101df77520 r10: 00000000ffffffff r11: 000002171322a577 Jun 27 18:41:04.123556 (XEN) r12: ffff83101df77730 r13: 000000000000003c r14: 00000216d787e0c7 Jun 27 18:41:04.135537 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:04.135560 (XEN) cr3: 000000101a60c000 cr2: ffff88800cccd5c0 Jun 27 18:41:04.147535 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jun 27 18:41:04.147556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:04.159537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:04.171539 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:04.171563 (XEN) Xen stack trace from rsp=ffff83101df6fe48: Jun 27 18:41:04.171576 (XEN) ffff83101df6feb0 ffff82d0402843cf ffff83101df6ffff 0000000000000000 Jun 27 18:41:04.183602 (XEN) ffff83101df6fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:04.195592 (XEN) 000000000000003c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:04.195615 (XEN) ffff82d0405f8500 ffff83101df6fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:04.207598 (XEN) ffff83101de66000 ffff83101df6fef8 ffff83101eb77000 000000000000003c Jun 27 18:41:04.207620 (XEN) ffff83101df6fe18 ffff82d04032940a 0000000000000000 ffff8880036a3e00 Jun 27 18:41:04.219599 (XEN) 0000000000000000 0000000000000000 000000000000002f ffff8880036a3e00 Jun 27 18:41:04.219620 (XEN) 0000000000000246 0000000000000000 000000000cf8ac00 00000000000775d4 Jun 27 18:41:04.231597 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:04.243591 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:04.243613 (XEN) 0000000000000246 ffffc9004027fed0 000000000000e02b 000000000000beef Jun 27 18:41:04.255592 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003c Jun 27 18:41:04.255613 (XEN) ffff83101df7c000 0000003fdd999000 00000000003506e0 0000000000000000 Jun 27 18:41:04.267604 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:04.267624 (XEN) Xen call trace: Jun 27 18:41:04.267634 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.279602 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:04.291598 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:04.291621 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:04.303589 (XEN) Jun 27 18:41:04.303604 Jun 27 18:41:04.303612 (XEN) *** Dumping CPU61 host state: *** Jun 27 18:41:04.303624 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:04.315536 (XEN) CPU: 61 Jun 27 18:41:04.315552 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.315573 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:04.327536 (XEN) rax: 0000000000000000 rbx: ffff83101df612f8 rcx: 0000000000000048 Jun 27 18:41:04.327558 (XEN) rdx: 0000000000000000 rsi: ffff83101df5fef8 rdi: 0000000000000048 Jun 27 18:41:04.339540 (XEN) rbp: ffff83101df5fe48 rsp: ffff83101df5fe48 r8: 00000000ffffff01 Jun 27 18:41:04.351566 (XEN) r9: ffff83101df61070 r10: 00000000ffffffff r11: 000000007b7665e5 Jun 27 18:41:04.351589 (XEN) r12: ffff83101df61280 r13: 000000000000003d r14: 00000216d7afe97f Jun 27 18:41:04.363592 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:04.363614 (XEN) cr3: 00000000abcd3000 cr2: 00007f4793b833d8 Jun 27 18:41:04.375601 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jun 27 18:41:04.375623 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:04.387594 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:04.387622 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:04.399598 (XEN) Xen stack trace from rsp=ffff83101df5fe48: Jun 27 18:41:04.399618 (XEN) ffff83101df5feb0 ffff82d0402843cf ffff83101df5ffff 0000000000000000 Jun 27 18:41:04.411595 (XEN) ffff83101df5fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:04.411617 (XEN) 000000000000003d 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:04.423598 (XEN) ffff82d0405f8500 ffff83101df5fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:04.435605 (XEN) ffff83101de43000 ffff83101df5fef8 ffff83101eb77000 000000000000003d Jun 27 18:41:04.435628 (XEN) ffff83101df5fe18 ffff82d04032940a 0000000000000000 ffff888003705d00 Jun 27 18:41:04.447592 (XEN) 0000000000000000 0000000000000000 0000000000000039 ffff888003705d00 Jun 27 18:41:04.447613 (XEN) 0000000000000246 000001eafb97bac0 000000000c20ac01 0000000000034ed4 Jun 27 18:41:04.459608 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:04.459630 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:04.471595 (XEN) 0000000000000246 ffffc900402cfed0 000000000000e02b 000000000000beef Jun 27 18:41:04.483591 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003d Jun 27 18:41:04.483612 (XEN) ffff83101df71000 0000003fdd985000 00000000003506e0 0000000000000000 Jun 27 18:41:04.495591 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:04.495610 (XEN) Xen call trace: Jun 27 18:41:04.495621 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.507602 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:04.519589 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:04.519613 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:04.519628 (XEN) Jun 27 18:41:04.531596 - (XEN) *** Dumping CPU62 host state: *** Jun 27 18:41:04.531616 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:04.531633 (XEN) CPU: 62 Jun 27 18:41:04.568356 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.568390 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:04.568421 (XEN) rax: 0000000000000000 rbx: ffff83101df61e48 rcx: 0000000000000048 Jun 27 18:41:04.568435 (XEN) rdx: 0000000000000000 rsi: ffff83101df4fef8 rdi: 0000000000000048 Jun 27 18:41:04.568449 (XEN) rbp: ffff83101df4fe48 rsp: ffff83101df4fe48 r8: 00000000ffffff01 Jun 27 18:41:04.568463 (XEN) r9: ffff83101df61bc0 r10: 00000000ffffffff r11: 000002171383bd8b Jun 27 18:41:04.579596 (XEN) r12: ffff83101df61dd0 r13: 000000000000003e r14: 00000216d7e90033 Jun 27 18:41:04.579618 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:04.591596 (XEN) cr3: 0000001016541000 cr2: ffff88800351e670 Jun 27 18:41:04.591616 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jun 27 18:41:04.603597 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:04.603619 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:04.615605 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:04.627593 (XEN) Xen stack trace from rsp=ffff83101df4fe48: Jun 27 18:41:04.627613 (XEN) ffff83101df4feb0 ffff82d0402843cf ffff83101df4ffff 0000000000000000 Jun 27 18:41:04.639595 (XEN) ffff83101df4fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:04.639616 (XEN) 000000000000003e 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:04.651603 (XEN) ffff82d0405f8500 ffff83101df4fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:04.651625 (XEN) ffff83101dea4000 ffff83101df4fef8 ffff83101eb77000 000000000000003e Jun 27 18:41:04.663598 (XEN) ffff83101df4fe18 ffff82d04032940a 0000000000000000 ffff888003671f00 Jun 27 18:41:04.675588 (XEN) 0000000000000000 0000000000000000 000000000000001d ffff888003671f00 Jun 27 18:41:04.675610 (XEN) 0000000000000246 0000000000000000 0000000000000000 00000000000713dc Jun 27 18:41:04.687592 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:04.687614 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:04.699599 (XEN) 0000000000000246 ffffc900401efed0 000000000000e02b 000000000000beef Jun 27 18:41:04.699621 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003e Jun 27 18:41:04.711598 (XEN) ffff83101df56000 0000003fdd971000 00000000003506e0 0000000000000000 Jun 27 18:41:04.711620 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:04.723593 (XEN) Xen call trace: Jun 27 18:41:04.723610 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.735601 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:04.735627 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:04.747578 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:04.747599 (XEN) Jun 27 18:41:04.747607 Jun 27 18:41:04.747615 (XEN) *** Dumping CPU63 host state: *** Jun 27 18:41:04.759535 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:04.759560 (XEN) CPU: 63 Jun 27 18:41:04.759570 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.771529 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:04.783518 (XEN) rax: 0000000000000000 rbx: ffff83101df449b8 rcx: 0000000000000048 Jun 27 18:41:04.783530 (XEN) rdx: 0000000000000000 rsi: ffff83101df37ef8 rdi: 0000000000000048 Jun 27 18:41:04.795520 (XEN) rbp: ffff83101df37e48 rsp: ffff83101df37e48 r8: 00000000ffffff01 Jun 27 18:41:04.795534 (XEN) r9: ffff83101df44730 r10: 00000000ffffffff r11: 000000007b36cd9c Jun 27 18:41:04.807535 (XEN) r12: ffff83101df44940 r13: 000000000000003f r14: 000002171383d159 Jun 27 18:41:04.807556 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:04.819545 (XEN) cr3: 00000000abcd3000 cr2: 0000558503fe8638 Jun 27 18:41:04.819565 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jun 27 18:41:04.831549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:04.831570 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:04.843555 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:04.855513 (XEN) Xen stack trace from rsp=ffff83101df37e48: Jun 27 18:41:04.855533 (XEN) ffff83101df37eb0 ffff82d0402843cf ffff83101df37fff 0000000000000000 Jun 27 18:41:04.867552 (XEN) ffff83101df37ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:04.867574 (XEN) 000000000000003f 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:04.879603 (XEN) ffff82d0405f8500 ffff83101df37ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:04.879626 (XEN) ffff83101dea0000 ffff83101df37ef8 ffff83101eb77000 000000000000003f Jun 27 18:41:04.891559 (XEN) ffff83101df37e18 ffff82d04032940a 0000000000000000 ffff888003672e80 Jun 27 18:41:04.891581 (XEN) 0000000000000000 0000000000000000 000000000000001e ffff888003672e80 Jun 27 18:41:04.903554 (XEN) 0000000000000246 0000000000000000 000002174cfaacc0 000000000008 Jun 27 18:41:04.907782 8484 Jun 27 18:41:04.915560 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:04.915582 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb Jun 27 18:41:04.915967 93aa 000000000000e033 Jun 27 18:41:04.927548 (XEN) 0000000000000246 ffffc900401f7ed0 000000000000e02b 000000000000beef Jun 27 18:41:04.927570 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003f Jun 27 18:41:04.939577 (XEN) ffff83101df3f000 0000003fdd961000 00000000003506e0 0000000000000000 Jun 27 18:41:04.939599 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:04.951552 (XEN) Xen call trace: Jun 27 18:41:04.951569 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.963565 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:04.963592 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:04.975548 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:04.975569 (XEN) Jun 27 18:41:04.975578 - (XEN) *** Dumping CPU0 host state: *** Jun 27 18:41:04.987541 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:04.987565 (XEN) CPU: 0 Jun 27 18:41:04.987574 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:04.999549 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:04.999569 (XEN) rax: 0000000000000000 rbx: ffff83101eb67768 rcx: 0000000000000048 Jun 27 18:41:05.011543 (XEN) rdx: 0000000000000000 rsi: ffff83102b11fef8 rdi: 0000000000000048 Jun 27 18:41:05.023539 (XEN) rbp: ffff83102b11fe48 rsp: ffff83102b11fe48 r8: 0000000000000001 Jun 27 18:41:05.023563 (XEN) r9: ffff83101eb674e0 r10: ffff82d0405f11a0 r11: 0000021824c10657 Jun 27 18:41:05.035556 (XEN) r12: ffff83101eb676f0 r13: 0000000000000000 r14: 000002172726de5b Jun 27 18:41:05.035579 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:05.047536 (XEN) cr3: 000000101a60c000 cr2: ffff88800cccd300 Jun 27 18:41:05.047556 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 27 18:41:05.059533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:05.059555 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:05.071547 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:05.071569 (XEN) Xen stack trace from rsp=ffff83102b11fe48: Jun 27 18:41:05.083538 (XEN) ffff83102b11feb0 ffff82d0402843cf ffff83102b11ffff 0000000000000000 Jun 27 18:41:05.083560 (XEN) ffff83102b11fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:05.095540 (XEN) 0000000000000000 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:05.107532 (XEN) ffff82d0405f8500 ffff83102b11fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:05.107555 (XEN) ffff83101debf000 ffff83102b11fef8 ffff83101eb77000 0000000000000000 Jun 27 18:41:05.119536 (XEN) ffff83102b11fe18 ffff82d04032940a 0000000000000000 ffff888003649f00 Jun 27 18:41:05.119559 (XEN) 0000000000000000 0000000000000000 0000000000000015 ffff888003649f00 Jun 27 18:41:05.131536 (XEN) 0000000000000246 0000000000000005 000002174cfaacc0 00000000007d7ce4 Jun 27 18:41:05.131558 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:05.143538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:05.143559 (XEN) 0000000000000246 ffffc900401afed0 000000000000e02b 000000000000beef Jun 27 18:41:05.155541 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000000 Jun 27 18:41:05.167533 (XEN) ffff83101eb76000 0000000000000000 00000000003506e0 0000000000000000 Jun 27 18:41:05.167555 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:05.179535 (XEN) Xen call trace: Jun 27 18:41:05.179553 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.179572 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:05.191544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:05.203653 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:05.203675 (XEN) Jun 27 18:41:05.203684 Jun 27 18:41:05.203691 (XEN) *** Dumping CPU1 host state: *** Jun 27 18:41:05.203702 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:05.215541 (XEN) CPU: 1 Jun 27 18:41:05.215564 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.227541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:05.227561 (XEN) rax: 0000000000000000 rbx: ffff83101e72b868 rcx: 0000000000000048 Jun 27 18:41:05.239536 (XEN) rdx: 0000000000000000 rsi: ffff83101e727ef8 rdi: 0000000000000048 Jun 27 18:41:05.239557 (XEN) rbp: ffff83101e727e48 rsp: ffff83101e727e48 r8: 00000000ffffff01 Jun 27 18:41:05.251551 (XEN) r9: ffff83101e72b5e0 r10: 00000000ffffffff r11: 0000000084c87d40 Jun 27 18:41:05.251573 (XEN) r12: ffff83101e72b7f0 r13: 0000000000000001 r14: 00000217137301c3 Jun 27 18:41:05.263546 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:05.275533 (XEN) cr3: 00000000abcd3000 cr2: 00007f0c9f580e84 Jun 27 18:41:05.275554 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 27 18:41:05.287554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:05.287578 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:05.299552 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:05.299575 (XEN) Xen stack trace from rsp=ffff83101e727e48: Jun 27 18:41:05.311534 (XEN) ffff83101e727eb0 ffff82d0402843cf ffff83101e727fff 0000000000000000 Jun 27 18:41:05.311557 (XEN) ffff83101e727ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:05.323534 (XEN) 0000000000000001 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:05.323557 (XEN) ffff82d0405f8500 ffff83101e727ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:05.335542 (XEN) ffff83101deb5000 ffff83101e727ef8 ffff83101eb77000 0000000000000001 Jun 27 18:41:05.347535 (XEN) ffff83101e727e18 ffff82d04032940a 0000000000000000 ffff88800364cd80 Jun 27 18:41:05.347558 (XEN) 0000000000000000 0000000000000000 0000000000000018 ffff88800364cd80 Jun 27 18:41:05.359537 (XEN) 0000000000000246 0000000000000000 000000000ca06100 0000000000430aac Jun 27 18:41:05.359559 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:05.371534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:05.371557 (XEN) 0000000000000246 ffffc900401c7ed0 000000000000e02b 000000000000beef Jun 27 18:41:05.383540 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000001 Jun 27 18:41:05.383561 (XEN) ffff83101e738000 0000003fde14d000 00000000003506e0 0000000000000000 Jun 27 18:41:05.395546 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:05.395566 (XEN) Xen call trace: Jun 27 18:41:05.407539 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.407567 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:05.419542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:05.419564 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:05.431545 (XEN) Jun 27 18:41:05.431562 - (XEN) *** Dumping CPU2 host state: *** Jun 27 18:41:05.431575 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:05.443539 (XEN) CPU: 2 Jun 27 18:41:05.443556 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.455543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:05.455564 (XEN) rax: 0000000000000000 rbx: ffff83101e777408 rcx: 0000000000000048 Jun 27 18:41:05.467532 (XEN) rdx: 0000000000000000 rsi: ffff83101e76fef8 rdi: 0000000000000048 Jun 27 18:41:05.467555 (XEN) rbp: ffff83101e76fe48 rsp: ffff83101e76fe48 r8: 0000000000000001 Jun 27 18:41:05.479535 (XEN) r9: ffff83101e72bdb0 r10: ffff83101de81070 r11: 00000217a665335e Jun 27 18:41:05.479558 (XEN) r12: ffff83101e777390 r13: 0000000000000002 r14: 0000021712e2ddd7 Jun 27 18:41:05.491546 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:05.491569 (XEN) cr3: 000000101a60c000 cr2: ffff88800401b040 Jun 27 18:41:05.503537 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 27 18:41:05.503558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:05.515538 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:05.527534 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:05.527557 (XEN) Xen stack trace from rsp=ffff83101e76fe48: Jun 27 18:41:05.539536 (XEN) ffff83101e76feb0 ffff82d0402843cf ffff83101e76ffff 0000000000000000 Jun 27 18:41:05.539559 (XEN) ffff83101e76fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:05.551533 (XEN) 0000000000000002 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:05.551555 (XEN) ffff82d0405f8500 ffff83101e76fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:05.563538 (XEN) ffff83101de81000 ffff83101e76fef8 ffff83101eb77000 0000000000000002 Jun 27 18:41:05.563560 (XEN) ffff83101e76fe18 ffff82d04032940a 0000000000000000 ffff88800369be00 Jun 27 18:41:05.575537 (XEN) 0000000000000000 0000000000000000 0000000000000027 ffff88800369be00 Jun 27 18:41:05.575558 (XEN) 0000000000000246 00000215973e20c0 0000000000000000 000000000007e29c Jun 27 18:41:05.587542 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:05.599533 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:05.599555 (XEN) 0000000000000246 ffffc9004023fed0 000000000000e02b 000000000000beef Jun 27 18:41:05.611542 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000002 Jun 27 18:41:05.611563 (XEN) ffff83101e77c000 0000003fde199000 00000000003506e0 0000000000000000 Jun 27 18:41:05.623535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:05.623555 (XEN) Xen call trace: Jun 27 18:41:05.623565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.635544 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:05.647540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:05.647562 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:05.659534 (XEN) Jun 27 18:41:05.659549 Jun 27 18:41:05.659557 (XEN) *** Dumping CPU3 host state: *** Jun 27 18:41:05.659569 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:05.671542 (XEN) CPU: 3 Jun 27 18:41:05.671558 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.683531 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:05.683552 (XEN) rax: 0000000000000000 rbx: ffff83101e761088 rcx: 0000000000000048 Jun 27 18:41:05.683568 (XEN) rdx: 0000000000000000 rsi: ffff83101e75fef8 rdi: 0000000000000048 Jun 27 18:41:05.695540 (XEN) rbp: ffff83101e75fe48 rsp: ffff83101e75fe48 r8: 00000000ffffff01 Jun 27 18:41:05.707534 (XEN) r9: ffff83101e777c90 r10: 00000000ffffffff r11: 000002174eec1e85 Jun 27 18:41:05.707557 (XEN) r12: ffff83101e761010 r13: 0000000000000003 r14: 0000021713515985 Jun 27 18:41:05.719531 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:05.719553 (XEN) cr3: 000000101a60c000 cr2: 000055a68fc77000 Jun 27 18:41:05.731537 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Jun 27 18:41:05.731559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:05.743535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:05.743564 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:05.755549 (XEN) Xen stack trace from rsp=ffff83101e75fe48: Jun 27 18:41:05.755569 (XEN) ffff83101e75feb0 ffff82d0402843cf ffff83101e75ffff 0000000000000000 Jun 27 18:41:05.767539 (XEN) ffff83101e75fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:05.779535 (XEN) 0000000000000003 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:05.779558 (XEN) ffff82d0405f8500 ffff83101e75fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:05.791533 (XEN) ffff83101deb5000 ffff83101e75fef8 ffff83101eb77000 0000000000000003 Jun 27 18:41:05.791556 (XEN) ffff83101e75fe18 ffff82d04032940a 0000000000000000 ffff88800364cd80 Jun 27 18:41:05.803537 (XEN) 0000000000000000 0000000000000000 0000000000000018 ffff88800364cd80 Jun 27 18:41:05.803559 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000430b4c Jun 27 18:41:05.815536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:05.815558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:05.827539 (XEN) 0000000000000246 ffffc900401c7ed0 000000000000e02b 000000000000beef Jun 27 18:41:05.839533 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000003 Jun 27 18:41:05.839554 (XEN) ffff83101e771000 0000003fde185000 00000000003506e0 0000000000000000 Jun 27 18:41:05.851536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:05.851556 (XEN) Xen call trace: Jun 27 18:41:05.851567 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.863542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:05.875540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:05.875563 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:05.887532 (XEN) Jun 27 18:41:05.887547 - (XEN) *** Dumping CPU4 host state: *** Jun 27 18:41:05.887560 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:05.899541 (XEN) CPU: 4 Jun 27 18:41:05.899557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:05.899577 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:05.911546 (XEN) rax: 0000000000000000 rbx: ffff83101e761a98 rcx: 0000000000000048 Jun 27 18:41:05.911568 (XEN) rdx: 0000000000000000 rsi: ffff83101e74fef8 rdi: 0000000000000048 Jun 27 18:41:05.923541 (XEN) rbp: ffff83101e74fe48 rsp: ffff83101e74fe48 r8: 00000000ffffff01 Jun 27 18:41:05.923564 (XEN) r9: ffff83101e761810 r10: 00000000ffffffff r11: 000002178dff84ef Jun 27 18:41:05.935540 (XEN) r12: ffff83101e761a20 r13: 0000000000000004 r14: 000002175264cef8 Jun 27 18:41:05.947530 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:05.947553 (XEN) cr3: 000000101a60c000 cr2: ffff888008635d80 Jun 27 18:41:05.947566 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jun 27 18:41:05.959541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:05.971531 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:05.971559 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:05.983539 (XEN) Xen stack trace from rsp=ffff83101e74fe48: Jun 27 18:41:05.983560 (XEN) ffff83101e74feb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7280 Jun 27 18:41:05.995535 (XEN) ffff83101e74fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:05.995557 (XEN) 0000000000000004 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:06.007538 (XEN) ffff82d0405f8500 ffff83101e74fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:06.007561 (XEN) ffff83101de35000 ffff83101e74fef8 ffff83101eb77000 0000000000000004 Jun 27 18:41:06.019540 (XEN) ffff83101e74fe18 ffff82d04032940a 0000000000000000 ffff888003731f00 Jun 27 18:41:06.031541 (XEN) 0000000000000000 0000000000000000 000000000000003d ffff888003731f00 Jun 27 18:41:06.031562 (XEN) 0000000000000246 0000000000000000 000000000c30ac00 0000000000048084 Jun 27 18:41:06.043533 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:06.043554 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:06.055537 (XEN) 0000000000000246 ffffc900402efed0 000000000000e02b 000000000000beef Jun 27 18:41:06.055559 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000004 Jun 27 18:41:06.067538 (XEN) ffff83101e756000 0000003fde171000 00000000003506e0 0000000000000000 Jun 27 18:41:06.079532 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:06.079552 (XEN) Xen call trace: Jun 27 18:41:06.079563 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.091541 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:06.091566 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:06.103541 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:06.103562 (XEN) Jun 27 18:41:06.103571 Jun 27 18:41:06.103578 (XEN) *** Dumping CPU5 host state: *** Jun 27 18:41:06.115540 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:06.115565 (XEN) CPU: 5 Jun 27 18:41:06.115575 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.127544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:06.139534 (XEN) rax: 0000000000000000 rbx: ffff83101e7ff618 rcx: 0000000000000048 Jun 27 18:41:06.139556 (XEN) rdx: 0000000000000000 rsi: ffff83101e7f7ef8 rdi: 0000000000000048 Jun 27 18:41:06.151533 (XEN) rbp: ffff83101e7f7e48 rsp: ffff83101e7f7e48 r8: 00000000ffffff01 Jun 27 18:41:06.151556 (XEN) r9: ffff83101e7ff390 r10: 00000000ffffffff r11: 0000000084c87cd7 Jun 27 18:41:06.163540 (XEN) r12: ffff83101e7ff5a0 r13: 0000000000000005 r14: 000002175264cc50 Jun 27 18:41:06.163563 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:06.175539 (XEN) cr3: 00000000abcd3000 cr2: 00007ffe8e894ff8 Jun 27 18:41:06.175559 (XEN) fsb: 0000000000000000 gsb: ffff88801e480000 gss: 0000000000000000 Jun 27 18:41:06.187538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:06.187559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:06.199543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:06.211537 (XEN) Xen stack trace from rsp=ffff83101e7f7e48: Jun 27 18:41:06.211557 (XEN) ffff83101e7f7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7300 Jun 27 18:41:06.223534 (XEN) ffff83101e7f7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:06.223555 (XEN) 0000000000000005 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:06.235535 (XEN) ffff82d0405f8500 ffff83101e7f7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:06.235557 (XEN) ffff83101e744000 0000000000000000 0000000000000001 ffff82d0405f8500 Jun 27 18:41:06.247537 (XEN) ffff83101e7f7de0 ffff82d040329480 0000000000000000 ffff888003596c80 Jun 27 18:41:06.247559 (XEN) 0000000000000000 0000000000000000 0000000000000002 ffff888003596c80 Jun 27 18:41:06.259537 (XEN) 0000000000000246 0000000000000000 000002174cfaacc0 00000000000e983c Jun 27 18:41:06.271535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:06.271556 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:06.283541 (XEN) 0000000000000246 ffffc90040117ed0 000000000000e02b 000000000000beef Jun 27 18:41:06.283563 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000005 Jun 27 18:41:06.295546 (XEN) ffff83101e744000 0000003fde161000 00000000003506e0 0000000000000000 Jun 27 18:41:06.295569 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:06.307539 (XEN) Xen call trace: Jun 27 18:41:06.307556 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.319538 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:06.319564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:06.331536 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:41:06.331558 (XEN) Jun 27 18:41:06.331566 - (XEN) *** Dumping CPU6 host state: *** Jun 27 18:41:06.343535 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:06.343559 (XEN) CPU: 6 Jun 27 18:41:06.343569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.355543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:06.355563 (XEN) rax: 0000000000000000 rbx: ffff83101e7e9298 rcx: 0000000000000048 Jun 27 18:41:06.367542 (XEN) rdx: 0000000000000000 rsi: ffff83101e7e7ef8 rdi: 0000000000000048 Jun 27 18:41:06.379531 (XEN) rbp: ffff83101e7e7e48 rsp: ffff83101e7e7e48 r8: 00000000ffffff01 Jun 27 18:41:06.379554 (XEN) r9: ffff83101e7e9010 r10: 00000000ffffffff r11: 000000008507480c Jun 27 18:41:06.391532 (XEN) r12: ffff83101e7e9220 r13: 0000000000000006 r14: 000002175264cc8b Jun 27 18:41:06.391554 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:06.403537 (XEN) cr3: 00000000abcd3000 cr2: ffff88800583b540 Jun 27 18:41:06.403556 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 27 18:41:06.415534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:06.415556 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:06.427542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:06.439534 (XEN) Xen stack trace from rsp=ffff83101e7e7e48: Jun 27 18:41:06.439555 (XEN) ffff83101e7e7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7380 Jun 27 18:41:06.439571 (XEN) ffff83101e7e7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:06.451539 (XEN) 0000000000000006 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:06.463534 (XEN) ffff82d0405f8500 ffff83101e7e7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:06.463557 (XEN) ffff83101de92000 ffff83101e7e7ef8 ffff83101eb77000 0000000000000006 Jun 27 18:41:06.475545 (XEN) ffff83101e7e7e18 ffff82d04032940a 0000000000000000 ffff888003676c80 Jun 27 18:41:06.475567 (XEN) 0000000000000000 0000000000000000 0000000000000022 ffff888003676c80 Jun 27 18:41:06.487538 (XEN) 0000000000000246 0000020d8f1ef0c0 000000000cc8ac00 0000000000058c34 Jun 27 18:41:06.487559 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:06.499546 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:06.511531 (XEN) 0000000000000246 ffffc90040217ed0 000000000000e02b 000000000000beef Jun 27 18:41:06.511554 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000006 Jun 27 18:41:06.523536 (XEN) ffff83101e7f9000 0000003fde20d000 00000000003506e0 0000000000000000 Jun 27 18:41:06.523558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:06.535533 (XEN) Xen call trace: Jun 27 18:41:06.535550 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.535570 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:06.547544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:06.559536 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:06.559565 (XEN) Jun 27 18:41:06.559574 v=0(XEN) *** Dumping CPU7 host state: *** Jun 27 18:41:06.559586 Jun 27 18:41:06.559593 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:06.571539 (XEN) CPU: 7 Jun 27 18:41:06.571555 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.583540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:06.583560 (XEN) rax: 0000000000000000 rbx: ffff83101e7e9ca8 rcx: 0000000000000048 Jun 27 18:41:06.595533 (XEN) rdx: 0000000000000000 rsi: ffff83101e7d7ef8 rdi: 0000000000000048 Jun 27 18:41:06.595555 (XEN) rbp: ffff83101e7d7e48 rsp: ffff83101e7d7e48 r8: 00000000ffffff01 Jun 27 18:41:06.607538 (XEN) r9: ffff83101e7e9a20 r10: 00000000ffffffff r11: 000002178dff8bde Jun 27 18:41:06.607560 (XEN) r12: ffff83101e7e9c30 r13: 0000000000000007 r14: 000002175264d1f5 Jun 27 18:41:06.619537 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:06.619559 (XEN) cr3: 00000010174f1000 cr2: ffff88800ad81420 Jun 27 18:41:06.631537 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Jun 27 18:41:06.631559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:06.643536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:06.655540 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:06.655562 (XEN) Xen stack trace from rsp=ffff83101e7d7e48: Jun 27 18:41:06.667576 (XEN) ffff83101e7d7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7400 Jun 27 18:41:06.667598 (XEN) ffff83101e7d7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:06.679537 (XEN) 0000000000000007 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:06.679559 (XEN) ffff82d0405f8500 ffff83101e7d7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:06.691536 (XEN) ffff83101de77000 ffff83101e7d7ef8 ffff83101eb77000 0000000000000007 Jun 27 18:41:06.691558 (XEN) ffff83101e7d7e18 ffff82d04032940a 0000000000000000 ffff88800369ec80 Jun 27 18:41:06.703538 (XEN) 0000000000000000 0000000000000000 000000000000002a ffff88800369ec80 Jun 27 18:41:06.715535 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000052b74 Jun 27 18:41:06.715556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:06.727534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:06.727556 (XEN) 0000000000000246 ffffc90040257ed0 000000000000e02b 000000000000beef Jun 27 18:41:06.739541 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000007 Jun 27 18:41:06.739563 (XEN) ffff83101e7de000 0000003fde1f9000 00000000003506e0 0000000000000000 Jun 27 18:41:06.751536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:06.751556 (XEN) Xen call trace: Jun 27 18:41:06.763537 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.763563 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:06.775527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:06.775549 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:06.787520 (XEN) Jun 27 18:41:06.787529 (XEN) 8 [0/0/(XEN) *** Dumping CPU8 host state: *** Jun 27 18:41:06.787537 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:06.799524 (XEN) CPU: 8 Jun 27 18:41:06.799535 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.811563 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:06.811584 (XEN) rax: 0000000000000000 rbx: ffff83101e7c7808 rcx: 0000000000000048 Jun 27 18:41:06.823532 (XEN) rdx: 0000000000000000 rsi: ffff83101e7bfef8 rdi: 0000000000000048 Jun 27 18:41:06.823562 (XEN) rbp: ffff83101e7bfe48 rsp: ffff83101e7bfe48 r8: 00000000ffffff01 Jun 27 18:41:06.835541 (XEN) r9: ffff83101e7c7580 r10: 00000000ffffffff r11: 000002178dff9b15 Jun 27 18:41:06.835564 (XEN) r12: ffff83101e7c7790 r13: 0000000000000008 r14: 000002175264ddc6 Jun 27 18:41:06.847554 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:06.847576 (XEN) cr3: 000000101a60c000 cr2: 00007ffe8e894ff8 Jun 27 18:41:06.859542 (XEN) fsb: 0000000000000000 gsb: ffff88801e480000 gss: 0000000000000000 Jun 27 18:41:06.859564 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:06.871543 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:06.883543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:06.883566 (XEN) Xen stack trace from rsp=ffff83101e7bfe48: Jun 27 18:41:06.883579 (XEN) ffff83101e7bfeb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7480 Jun 27 18:41:06.895544 (XEN) ffff83101e7bfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:06.907549 (XEN) 0000000000000008 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:06.907571 (XEN) ffff82d0405f8500 ffff83101e7bfee8 fff Jun 27 18:41:06.911753 f82d040325669 ffff82d040325580 Jun 27 18:41:06.919553 (XEN) ffff83101df00000 ffff83101e7bfef8 ffff83101eb77000 0000000000000008 Jun 27 18:41:06.919575 (XEN) ffff83101e7bfe18 fff Jun 27 18:41:06.919957 f82d04032940a 0000000000000000 ffff888003596c80 Jun 27 18:41:06.931548 (XEN) 0000000000000000 0000000000000000 0000000000000002 ffff888003596c80 Jun 27 18:41:06.931569 (XEN) 0000000000000246 0000000000000000 000000000c48ac00 00000000000e98bc Jun 27 18:41:06.943547 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:06.955538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:06.955560 (XEN) 0000000000000246 ffffc90040117ed0 000000000000e02b 000000000000beef Jun 27 18:41:06.967550 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000008 Jun 27 18:41:06.967571 (XEN) ffff83101e7cc000 0000003fde1e9000 00000000003506e0 0000000000000000 Jun 27 18:41:06.979535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:06.979555 (XEN) Xen call trace: Jun 27 18:41:06.979565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:06.991542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:07.003544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:07.003566 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:07.015534 (XEN) Jun 27 18:41:07.015549 ]: s=6 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Jun 27 18:41:07.015563 Jun 27 18:41:07.015570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:07.027534 (XEN) CPU: 9 Jun 27 18:41:07.027550 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.027571 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:07.039538 (XEN) rax: 0000000000000000 rbx: ffff83101e7b1358 rcx: 0000000000000048 Jun 27 18:41:07.039560 (XEN) rdx: 0000000000000000 rsi: ffff83101e7afef8 rdi: 0000000000000048 Jun 27 18:41:07.051538 (XEN) rbp: ffff83101e7afe48 rsp: ffff83101e7afe48 r8: 00000000ffffff01 Jun 27 18:41:07.051560 (XEN) r9: ffff83101e7b10d0 r10: 00000000ffffffff r11: 00000217d15f4d22 Jun 27 18:41:07.063544 (XEN) r12: ffff83101e7b12e0 r13: 0000000000000009 r14: 0000021795c48f51 Jun 27 18:41:07.075534 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:07.075565 (XEN) cr3: 000000101a60c000 cr2: ffff88800a53cdc0 Jun 27 18:41:07.087532 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jun 27 18:41:07.087554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:07.099535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:07.099562 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:07.111539 (XEN) Xen stack trace from rsp=ffff83101e7afe48: Jun 27 18:41:07.111559 (XEN) ffff83101e7afeb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7500 Jun 27 18:41:07.123538 (XEN) ffff83101e7afea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:07.123559 (XEN) 0000000000000009 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:07.135547 (XEN) ffff82d0405f8500 ffff83101e7afee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:07.147540 (XEN) ffff83101ded1000 ffff83101e7afef8 ffff83101eb77000 0000000000000009 Jun 27 18:41:07.147562 (XEN) ffff83101e7afe18 ffff82d04032940a 0000000000000000 ffff888003614d80 Jun 27 18:41:07.159534 (XEN) 0000000000000000 0000000000000000 0000000000000010 ffff888003614d80 Jun 27 18:41:07.159555 (XEN) 0000000000000246 00000212ea0716c0 0000000000000000 0000000000d70ddc Jun 27 18:41:07.171535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:07.171557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:07.183539 (XEN) 0000000000000246 ffffc90040187ed0 000000000000e02b 000000000000beef Jun 27 18:41:07.183561 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000009 Jun 27 18:41:07.195538 (XEN) ffff83101e7c1000 0000003fde1d5000 00000000003506e0 0000000000000000 Jun 27 18:41:07.207533 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:07.207553 (XEN) Xen call trace: Jun 27 18:41:07.207564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.219539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:07.219564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:07.231543 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:07.231564 (XEN) Jun 27 18:41:07.231572 (XEN) 9 [0/0/(XEN) *** Dumping CPU10 host state: *** Jun 27 18:41:07.243540 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:07.243563 (XEN) CPU: 10 Jun 27 18:41:07.255536 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.255564 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:07.267534 (XEN) rax: 0000000000000000 rbx: ffff83101e7b1ea8 rcx: 0000000000000048 Jun 27 18:41:07.267556 (XEN) rdx: 0000000000000000 rsi: ffff83101e79fef8 rdi: 0000000000000048 Jun 27 18:41:07.279537 (XEN) rbp: ffff83101e79fe48 rsp: ffff83101e79fe48 r8: 00000000ffffff01 Jun 27 18:41:07.279560 (XEN) r9: ffff83101e7b1c20 r10: 00000000ffffffff r11: 00000217d15f4f39 Jun 27 18:41:07.291537 (XEN) r12: ffff83101e7b1e30 r13: 000000000000000a r14: 0000021795c49367 Jun 27 18:41:07.291559 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:07.303542 (XEN) cr3: 000000101a60c000 cr2: ffff8880054a7d00 Jun 27 18:41:07.303562 (XEN) fsb: 0000000000000000 gsb: ffff88801e580000 gss: 0000000000000000 Jun 27 18:41:07.315540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:07.315561 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:07.327545 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:07.339548 (XEN) Xen stack trace from rsp=ffff83101e79fe48: Jun 27 18:41:07.339569 (XEN) ffff83101e79feb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7580 Jun 27 18:41:07.351543 (XEN) ffff83101e79fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:07.351564 (XEN) 000000000000000a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:07.363538 (XEN) ffff82d0405f8500 ffff83101e79fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:07.363561 (XEN) ffff83101def2000 ffff83101e79fef8 ffff83101eb77000 000000000000000a Jun 27 18:41:07.375542 (XEN) ffff83101e79fe18 ffff82d04032940a 0000000000000000 ffff8880035eae80 Jun 27 18:41:07.387541 (XEN) 0000000000000000 0000000000000000 0000000000000006 ffff8880035eae80 Jun 27 18:41:07.387562 (XEN) 0000000000000246 0000000000000000 000000000c58ac00 000000000006ba5c Jun 27 18:41:07.399536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:07.399558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:07.411537 (XEN) 0000000000000246 ffffc90040137ed0 000000000000e02b 000000000000beef Jun 27 18:41:07.411559 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000a Jun 27 18:41:07.423539 (XEN) ffff83101e7a6000 0000003fde1c1000 00000000003506e0 0000000000000000 Jun 27 18:41:07.423561 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:07.435537 (XEN) Xen call trace: Jun 27 18:41:07.435555 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.447540 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:07.447565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:07.459537 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:07.459559 (XEN) Jun 27 18:41:07.459567 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Jun 27 18:41:07.471539 Jun 27 18:41:07.471553 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:07.471569 (XEN) CPU: 11 Jun 27 18:41:07.471578 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.483543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:07.495531 (XEN) rax: 0000000000000000 rbx: ffff83101e794a08 rcx: 0000000000000048 Jun 27 18:41:07.495555 (XEN) rdx: 0000000000000000 rsi: ffff83101e787ef8 rdi: 0000000000000048 Jun 27 18:41:07.507535 (XEN) rbp: ffff83101e787e48 rsp: ffff83101e787e48 r8: 00000000ffffff01 Jun 27 18:41:07.507558 (XEN) r9: ffff83101e794780 r10: 00000000ffffffff r11: 00000217d15f4e96 Jun 27 18:41:07.519537 (XEN) r12: ffff83101e794990 r13: 000000000000000b r14: 0000021795c4926a Jun 27 18:41:07.519559 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:07.531536 (XEN) cr3: 000000101a60c000 cr2: ffff8880063f9fc0 Jun 27 18:41:07.531556 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jun 27 18:41:07.543547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:07.543568 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:07.555543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:07.567534 (XEN) Xen stack trace from rsp=ffff83101e787e48: Jun 27 18:41:07.567555 (XEN) ffff83101e787eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7600 Jun 27 18:41:07.579531 (XEN) ffff83101e787ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:07.579553 (XEN) 000000000000000b 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:07.591536 (XEN) ffff82d0405f8500 ffff83101e787ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:07.591558 (XEN) ffff83101dee5000 ffff83101e787ef8 ffff83101eb77000 000000000000000b Jun 27 18:41:07.603535 (XEN) ffff83101e787e18 ffff82d04032940a 0000000000000000 ffff8880035eec80 Jun 27 18:41:07.603557 (XEN) 0000000000000000 0000000000000000 000000000000000a ffff8880035eec80 Jun 27 18:41:07.615547 (XEN) 0000000000000246 0000000000000000 0000000000000000 00000000014f36bc Jun 27 18:41:07.615568 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:07.627540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:07.639534 (XEN) 0000000000000246 ffffc90040157ed0 000000000000e02b 000000000000beef Jun 27 18:41:07.639556 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000b Jun 27 18:41:07.651536 (XEN) ffff83101e78f000 0000003fde1b1000 00000000003506e0 0000000000000000 Jun 27 18:41:07.651557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:07.663534 (XEN) Xen call trace: Jun 27 18:41:07.663552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.675538 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:07.675565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:07.687537 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:07.687559 (XEN) Jun 27 18:41:07.687567 (XEN) 10 [0/0/(XEN) *** Dumping CPU12 host state: *** Jun 27 18:41:07.699536 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:07.699559 (XEN) CPU: 12 Jun 27 18:41:07.699569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.711543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:07.711563 (XEN) rax: 0000000000000000 rbx: ffff83101e788618 rcx: 0000000000000048 Jun 27 18:41:07.723539 (XEN) rdx: 0000000000000000 rsi: ffff83102b0f7ef8 rdi: 0000000000000048 Jun 27 18:41:07.723561 (XEN) rbp: ffff83102b0f7e48 rsp: ffff83102b0f7e48 r8: 00000000ffffff01 Jun 27 18:41:07.735540 (XEN) r9: ffff83101e788390 r10: 00000000ffffffff r11: 00000217d15f4d7b Jun 27 18:41:07.747542 (XEN) r12: ffff83101e7885a0 r13: 000000000000000c r14: 0000021795c49018 Jun 27 18:41:07.747564 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:07.759535 (XEN) cr3: 000000101a60c000 cr2: ffff8880086351c0 Jun 27 18:41:07.759555 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Jun 27 18:41:07.771535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:07.771556 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:07.783543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:07.783565 (XEN) Xen stack trace from rsp=ffff83102b0f7e48: Jun 27 18:41:07.795541 (XEN) ffff83102b0f7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7680 Jun 27 18:41:07.795563 (XEN) ffff83102b0f7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:07.807541 (XEN) 000000000000000c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:07.819534 (XEN) ffff82d0405f8500 ffff83102b0f7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:07.819557 (XEN) ffff83101de92000 ffff83102b0f7ef8 ffff83101eb77000 000000000000000c Jun 27 18:41:07.831537 (XEN) ffff83102b0f7e18 ffff82d04032940a 0000000000000000 ffff888003676c80 Jun 27 18:41:07.831559 (XEN) 0000000000000000 0000000000000000 0000000000000022 ffff888003676c80 Jun 27 18:41:07.843535 (XEN) 0000000000000246 00000215027830c0 0000000000000000 0000000000058ca4 Jun 27 18:41:07.843557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:07.855540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:07.855562 (XEN) 0000000000000246 ffffc90040217ed0 000000000000e02b 000000000000beef Jun 27 18:41:07.867539 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000c Jun 27 18:41:07.879537 (XEN) ffff83101e789000 0000003feab1d000 00000000003506e0 0000000000000000 Jun 27 18:41:07.879566 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:07.891535 (XEN) Xen call trace: Jun 27 18:41:07.891552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.891571 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:07.903546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:07.915533 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:07.915555 (XEN) Jun 27 18:41:07.915564 ]: s=6 n=1 x=0(XEN) *** Dumping CPU13 host state: *** Jun 27 18:41:07.915577 Jun 27 18:41:07.915584 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:07.927540 (XEN) CPU: 13 Jun 27 18:41:07.927556 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:07.939543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:07.939563 (XEN) rax: 0000000000000000 rbx: ffff83102b0de298 rcx: 0000000000000048 Jun 27 18:41:07.951542 (XEN) rdx: 0000000000000000 rsi: ffff83102b0e7ef8 rdi: 0000000000000048 Jun 27 18:41:07.951565 (XEN) rbp: ffff83102b0e7e48 rsp: ffff83102b0e7e48 r8: 00000000ffffff01 Jun 27 18:41:07.963544 (XEN) r9: ffff83102b0de010 r10: 00000000ffffffff r11: 0000000084c743b1 Jun 27 18:41:07.963566 (XEN) r12: ffff83102b0de220 r13: 000000000000000d r14: 00000217d15f7bf9 Jun 27 18:41:07.975538 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:07.987534 (XEN) cr3: 00000000abcd3000 cr2: ffff88800401b300 Jun 27 18:41:07.987554 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jun 27 18:41:07.987569 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:07.999542 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:08.011540 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:08.011562 (XEN) Xen stack trace from rsp=ffff83102b0e7e48: Jun 27 18:41:08.023536 (XEN) ffff83102b0e7eb0 ffff82d0402843cf ffff83102b0e7fff 0000000000000000 Jun 27 18:41:08.023558 (XEN) ffff83102b0e7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:08.035536 (XEN) 000000000000000d 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:08.035558 (XEN) ffff82d0405f8500 ffff83102b0e7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:08.047537 (XEN) ffff83101debf000 ffff83102b0e7ef8 ffff83101eb77000 000000000000000d Jun 27 18:41:08.047559 (XEN) ffff83102b0e7e18 ffff82d04032940a 0000000000000000 ffff888003649f00 Jun 27 18:41:08.059541 (XEN) 0000000000000000 0000000000000000 0000000000000015 ffff888003649f00 Jun 27 18:41:08.071534 (XEN) 0000000000000246 0000000000000000 00000214708eacc0 00000000007d6f84 Jun 27 18:41:08.071556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:08.083536 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:08.083558 (XEN) 0000000000000246 ffffc900401afed0 000000000000e02b 000000000000beef Jun 27 18:41:08.095538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000d Jun 27 18:41:08.095559 (XEN) ffff83102b0ee000 0000003feab09000 00000000003506e0 0000000000000000 Jun 27 18:41:08.107548 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:08.107568 (XEN) Xen call trace: Jun 27 18:41:08.119535 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.119562 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:08.131539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:08.131562 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:08.143539 (XEN) Jun 27 18:41:08.143555 (XEN) 11 [0/0/(XEN) *** Dumping CPU14 host state: *** Jun 27 18:41:08.143576 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:08.155546 (XEN) CPU: 14 Jun 27 18:41:08.155563 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.167542 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:08.167562 (XEN) rax: 0000000000000000 rbx: ffff83102b0dec48 rcx: 0000000000000048 Jun 27 18:41:08.179534 (XEN) rdx: 0000000000000000 rsi: ffff83102b0cfef8 rdi: 0000000000000048 Jun 27 18:41:08.179556 (XEN) rbp: ffff83102b0cfe48 rsp: ffff83102b0cfe48 r8: 0000000000000001 Jun 27 18:41:08.191539 (XEN) r9: ffff83102b0de9c0 r10: ffff83101de95070 r11: 0000021814c1ae2a Jun 27 18:41:08.191562 (XEN) r12: ffff83102b0debd0 r13: 000000000000000e r14: 00000217d926f487 Jun 27 18:41:08.203536 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:08.203558 (XEN) cr3: 000000101a60c000 cr2: 000055e429e09cb0 Jun 27 18:41:08.215537 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Jun 27 18:41:08.215559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:08.227536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:08.239538 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:08.239560 (XEN) Xen stack trace from rsp=ffff83102b0cfe48: Jun 27 18:41:08.251535 (XEN) ffff83102b0cfeb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7780 Jun 27 18:41:08.251563 (XEN) ffff83102b0cfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:08.263533 (XEN) 000000000000000e 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:08.263555 (XEN) ffff82d0405f8500 ffff83102b0cfee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:08.275541 (XEN) ffff83101de95000 ffff83102b0cfef8 ffff83101eb77000 000000000000000e Jun 27 18:41:08.275563 (XEN) ffff83102b0cfe18 ffff82d04032940a 0000000000000000 ffff888003675d00 Jun 27 18:41:08.287537 (XEN) 0000000000000000 0000000000000000 0000000000000021 ffff888003675d00 Jun 27 18:41:08.299539 (XEN) 0000000000000246 00000214e46dc2c0 0000000000000000 0000000000086de4 Jun 27 18:41:08.299562 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:08.311532 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:08.311554 (XEN) 0000000000000246 ffffc9004020fed0 000000000000e02b 000000000000beef Jun 27 18:41:08.323537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000e Jun 27 18:41:08.323558 (XEN) ffff83102b0d7000 0000003feaaf9000 00000000003506e0 0000000000000000 Jun 27 18:41:08.335539 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:08.335558 (XEN) Xen call trace: Jun 27 18:41:08.335568 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.347547 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:08.359546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:08.359568 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:08.371538 (XEN) Jun 27 18:41:08.371553 ]: s=6 n=1 x=0(XEN) *** Dumping CPU15 host state: *** Jun 27 18:41:08.371567 Jun 27 18:41:08.371574 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:08.383543 (XEN) CPU: 15 Jun 27 18:41:08.383559 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.395533 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:08.395554 (XEN) rax: 0000000000000000 rbx: ffff83102b0d07a8 rcx: 0000000000000048 Jun 27 18:41:08.395569 (XEN) rdx: 0000000000000000 rsi: ffff83102b0bfef8 rdi: 0000000000000048 Jun 27 18:41:08.407544 (XEN) rbp: ffff83102b0bfe48 rsp: ffff83102b0bfe48 r8: 00000000ffffff01 Jun 27 18:41:08.419539 (XEN) r9: ffff83102b0d0520 r10: 00000000ffffffff r11: 0000000084c87d87 Jun 27 18:41:08.419562 (XEN) r12: ffff83102b0d0730 r13: 000000000000000f r14: 00000217d926f4c7 Jun 27 18:41:08.431536 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:08.431559 (XEN) cr3: 00000000abcd3000 cr2: 000055e429ec1000 Jun 27 18:41:08.443532 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jun 27 18:41:08.443554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:08.455536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:08.455564 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:08.467541 (XEN) Xen stack trace from rsp=ffff83102b0bfe48: Jun 27 18:41:08.467561 (XEN) ffff83102b0bfeb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7800 Jun 27 18:41:08.479540 (XEN) ffff83102b0bfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:08.479561 (XEN) 000000000000000f 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:08.491540 (XEN) ffff82d0405f8500 ffff83102b0bfee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:08.503534 (XEN) ffff83102b0d1000 0000000000000000 0000000000000001 ffff82d0405f8500 Jun 27 18:41:08.503556 (XEN) ffff83102b0bfde0 ffff82d040329480 0000000000000000 ffff88800369be00 Jun 27 18:41:08.515535 (XEN) 0000000000000000 0000000000000000 0000000000000027 ffff88800369be00 Jun 27 18:41:08.515556 (XEN) 0000000000000246 0000000000000000 000002174cfaacc0 000000000007e20c Jun 27 18:41:08.527536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:08.527558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:08.539541 (XEN) 0000000000000246 ffffc9004023fed0 000000000000e02b 000000000000beef Jun 27 18:41:08.551532 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000f Jun 27 18:41:08.551553 (XEN) ffff83102b0d1000 0000003feaae5000 00000000003506e0 0000000000000000 Jun 27 18:41:08.563544 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:08.563564 (XEN) Xen call trace: Jun 27 18:41:08.563574 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.575541 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:08.587537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:08.587559 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:41:08.599532 (XEN) Jun 27 18:41:08.599548 (XEN) 12 [0/1/(XEN) *** Dumping CPU16 host state: *** Jun 27 18:41:08.599562 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:08.611535 (XEN) CPU: 16 Jun 27 18:41:08.611552 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.611572 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:08.623536 (XEN) rax: 0000000000000000 rbx: ffff83102b0a62f8 rcx: 0000000000000048 Jun 27 18:41:08.623558 (XEN) rdx: 0000000000000000 rsi: ffff83102b0afef8 rdi: 0000000000000048 Jun 27 18:41:08.635556 (XEN) rbp: ffff83102b0afe48 rsp: ffff83102b0afe48 r8: 0000000000000001 Jun 27 18:41:08.635579 (XEN) r9: ffff83102b0a6070 r10: ffff83101deec070 r11: 000002185c20b7f7 Jun 27 18:41:08.647537 (XEN) r12: ffff83102b0a6280 r13: 0000000000000010 r14: 00000217ee758dd3 Jun 27 18:41:08.659537 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:08.659559 (XEN) cr3: 000000101a60c000 cr2: 00007f97102759c0 Jun 27 18:41:08.671530 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Jun 27 18:41:08.671553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:08.683540 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:08.683569 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:08.695539 (XEN) Xen stack trace from rsp=ffff83102b0afe48: Jun 27 18:41:08.695559 (XEN) ffff83102b0afeb0 ffff82d0402843cf ffff83102b0affff 0000000000000000 Jun 27 18:41:08.707535 (XEN) ffff83102b0afea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:08.707557 (XEN) 0000000000000010 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:08.719542 (XEN) ffff82d0405f8500 ffff83102b0afee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:08.731533 (XEN) ffff83101de5e000 ffff83102b0afef8 ffff83101eb77000 0000000000000010 Jun 27 18:41:08.731556 (XEN) ffff83102b0afe18 ffff82d04032940a 0000000000000000 ffff8880036a5d00 Jun 27 18:41:08.743535 (XEN) 0000000000000000 0000000000000000 0000000000000031 ffff8880036a5d00 Jun 27 18:41:08.743556 (XEN) 0000000000000246 0000000000000115 0000000000000000 0000000000048fc4 Jun 27 18:41:08.755535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:08.755557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:08.767546 (XEN) 0000000000000246 ffffc9004028fed0 000000000000e02b 000000000000beef Jun 27 18:41:08.767567 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000010 Jun 27 18:41:08.779524 (XEN) ffff83102b0b6000 0000003feaad1000 00000000003506e0 0000000000000000 Jun 27 18:41:08.791535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:08.791547 (XEN) Xen call trace: Jun 27 18:41:08.791552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.803523 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:08.803542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:08.815546 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:08.815566 (XEN) Jun 27 18:41:08.815574 ]: s=6 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Jun 27 18:41:08.827544 Jun 27 18:41:08.827558 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:08.827573 (XEN) CPU: 17 Jun 27 18:41:08.839531 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:08.839559 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:08.851545 (XEN) rax: 0000000000000000 rbx: ffff83102b0a6e48 rcx: 0000000000000048 Jun 27 18:41:08.851567 (XEN) rdx: 0000000000000000 rsi: ffff83102b097ef8 rdi: 0000000000000048 Jun 27 18:41:08.863540 (XEN) rbp: ffff83102b097e48 rsp: ffff83102b097e48 r8: 00000000ffffff01 Jun 27 18:41:08.863563 (XEN) r9: ffff83102b0a6bc0 r10: 00000000ffffffff r11: 0000021395ae4f66 Jun 27 18:41:08.875554 (XEN) r12: ffff83102b0a6dd0 r13: 0000000000000011 r14: 00000217d926eefe Jun 27 18:41:08.875577 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:08.887549 (XEN) cr3: 00000000abcd3000 cr2: ffff888009151018 Jun 27 18:41:08.887568 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 27 18:41:08.899546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:08.899568 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:08.911560 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 8 Jun 27 18:41:08.919973 0 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:08.923553 (XEN) Xen stack trace from rsp=ffff83102b097e48: Jun 27 18:41:08.923574 (XEN) ffff83102b097eb0 ffff82d0402843cf ffff82d04035390d Jun 27 18:41:08.923959 ffff82d0405e7900 Jun 27 18:41:08.935542 (XEN) ffff83102b097ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:08.935573 (XEN) 0000000000000011 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:08.947560 (XEN) ffff82d0405f8500 ffff83102b097ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:08.947582 (XEN) ffff83101de3f000 ffff83102b097ef8 ffff83101eb77000 0000000000000011 Jun 27 18:41:08.959545 (XEN) ffff83102b097e18 ffff82d04032940a 0000000000000000 ffff888003706c80 Jun 27 18:41:08.959567 (XEN) 0000000000000000 0000000000000000 000000000000003a ffff888003706c80 Jun 27 18:41:08.971548 (XEN) 0000000000000246 0000000000000000 000002174cfaacc0 00000000000b26f4 Jun 27 18:41:08.983543 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:08.983565 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:08.995546 (XEN) 0000000000000246 ffffc900402d7ed0 000000000000e02b 000000000000beef Jun 27 18:41:08.995568 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000011 Jun 27 18:41:09.007535 (XEN) ffff83102b09f000 0000003feaac1000 00000000003506e0 0000000000000000 Jun 27 18:41:09.007557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:09.019536 (XEN) Xen call trace: Jun 27 18:41:09.019553 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.031540 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:09.031566 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:09.043539 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:09.043561 (XEN) Jun 27 18:41:09.043569 (XEN) 13 [0/0/(XEN) *** Dumping CPU18 host state: *** Jun 27 18:41:09.055537 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:09.055560 (XEN) CPU: 18 Jun 27 18:41:09.055569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.067544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:09.067565 (XEN) rax: 0000000000000000 rbx: ffff83102b0999b8 rcx: 0000000000000048 Jun 27 18:41:09.079540 (XEN) rdx: 0000000000000000 rsi: ffff83102b087ef8 rdi: 0000000000000048 Jun 27 18:41:09.091532 (XEN) rbp: ffff83102b087e48 rsp: ffff83102b087e48 r8: 0000000000000001 Jun 27 18:41:09.091554 (XEN) r9: ffff83102b099730 r10: 00000000ffffffff r11: 000002185c20ba8b Jun 27 18:41:09.103537 (XEN) r12: ffff83102b099940 r13: 0000000000000012 r14: 00000217f2bfc306 Jun 27 18:41:09.103559 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:09.115536 (XEN) cr3: 000000101a60c000 cr2: ffff88800cc95168 Jun 27 18:41:09.115556 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 27 18:41:09.127544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:09.127565 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:09.139544 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:09.151534 (XEN) Xen stack trace from rsp=ffff83102b087e48: Jun 27 18:41:09.151554 (XEN) ffff83102b087eb0 ffff82d0402843cf ffff83102b087fff 0000000000000000 Jun 27 18:41:09.163534 (XEN) ffff83102b087ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:09.163556 (XEN) 0000000000000012 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:09.175544 (XEN) ffff82d0405f8500 ffff83102b087ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:09.175566 (XEN) ffff83101de50000 ffff83102b087ef8 ffff83101eb77000 0000000000000012 Jun 27 18:41:09.187538 (XEN) ffff83102b087e18 ffff82d04032940a 0000000000000000 ffff888003701f00 Jun 27 18:41:09.187561 (XEN) 0000000000000000 0000000000000000 0000000000000035 ffff888003701f00 Jun 27 18:41:09.199536 (XEN) 0000000000000246 0000000000000000 000000000c10ac00 000000000007f3b4 Jun 27 18:41:09.199565 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:09.211540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:09.223532 (XEN) 0000000000000246 ffffc900402afed0 000000000000e02b 000000000000beef Jun 27 18:41:09.223554 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000012 Jun 27 18:41:09.235538 (XEN) ffff83102b098000 0000003feaaad000 00000000003506e0 0000000000000000 Jun 27 18:41:09.235560 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:09.247534 (XEN) Xen call trace: Jun 27 18:41:09.247551 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.259533 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:09.259560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:09.271535 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:09.271556 (XEN) Jun 27 18:41:09.271565 ]: s=5 n=2 x=0(XEN) *** Dumping CPU19 host state: *** Jun 27 18:41:09.283535 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:09.283559 (XEN) CPU: 19 Jun 27 18:41:09.283568 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.295541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:09.295561 (XEN) rax: 0000000000000000 rbx: ffff83102b07d618 rcx: 0000000000000048 Jun 27 18:41:09.307538 (XEN) rdx: 0000000000000000 rsi: ffff83102b077ef8 rdi: 0000000000000048 Jun 27 18:41:09.307560 (XEN) rbp: ffff83102b077e48 rsp: ffff83102b077e48 r8: 00000000ffffff01 Jun 27 18:41:09.319540 (XEN) r9: ffff83102b07d390 r10: 00000000ffffffff r11: 00000218582bf9e7 Jun 27 18:41:09.331535 (XEN) r12: ffff83102b07d5a0 r13: 0000000000000013 r14: 000002181c913cc0 Jun 27 18:41:09.331558 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:09.343540 (XEN) cr3: 000000101a60c000 cr2: 00007f4d4acf0740 Jun 27 18:41:09.343559 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jun 27 18:41:09.355532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:09.355554 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:09.367542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:09.367564 (XEN) Xen stack trace from rsp=ffff83102b077e48: Jun 27 18:41:09.379547 (XEN) ffff83102b077eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7a00 Jun 27 18:41:09.379570 (XEN) ffff83102b077ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:09.391543 (XEN) 0000000000000013 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:09.391565 (XEN) ffff82d0405f8500 ffff83102b077ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:09.403540 (XEN) ffff83101dede000 ffff83102b077ef8 ffff83101eb77000 0000000000000013 Jun 27 18:41:09.415534 (XEN) ffff83102b077e18 ffff82d04032940a 0000000000000000 ffff888003610f80 Jun 27 18:41:09.415556 (XEN) 0000000000000000 0000000000000000 000000000000000c ffff888003610f80 Jun 27 18:41:09.427537 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 000000000060dc54 Jun 27 18:41:09.427558 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:09.439538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:09.439560 (XEN) 0000000000000246 ffffc90040167ed0 000000000000e02b 000000000000beef Jun 27 18:41:09.451542 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000013 Jun 27 18:41:09.463532 (XEN) ffff83102b07e000 0000003feaa99000 00000000003506e0 0000000000000000 Jun 27 18:41:09.463554 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:09.475534 (XEN) Xen call trace: Jun 27 18:41:09.475559 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.475580 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:09.487543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:09.499534 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:09.499556 (XEN) Jun 27 18:41:09.499565 Jun 27 18:41:09.499572 (XEN) *** Dumping CPU20 host state: *** Jun 27 18:41:09.499584 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:09.511542 (XEN) CPU: 20 Jun 27 18:41:09.511558 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.523543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:09.523563 (XEN) rax: 0000000000000000 rbx: ffff83102b063088 rcx: 0000000000000048 Jun 27 18:41:09.535536 (XEN) rdx: 0000000000000000 rsi: ffff83102b05fef8 rdi: 0000000000000048 Jun 27 18:41:09.535558 (XEN) rbp: ffff83102b05fe48 rsp: ffff83102b05fe48 r8: 0000000000000001 Jun 27 18:41:09.547546 (XEN) r9: ffff83102b07dde0 r10: 00000000ffffffff r11: 000002185c20b9e2 Jun 27 18:41:09.547568 (XEN) r12: ffff83102b063010 r13: 0000000000000014 r14: 000002181c978f47 Jun 27 18:41:09.568806 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:09.571533 (XEN) cr3: 000000101a60c000 cr2: ffff888006d192c0 Jun 27 18:41:09.571553 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jun 27 18:41:09.571568 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:09.583544 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:09.595539 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:09.595562 (XEN) Xen stack trace from rsp=ffff83102b05fe48: Jun 27 18:41:09.607534 (XEN) ffff83102b05feb0 ffff82d0402843cf ffff83102b05ffff 0000000000000000 Jun 27 18:41:09.607556 (XEN) ffff83102b05fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:09.619540 (XEN) 0000000000000014 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:09.619562 (XEN) ffff82d0405f8500 ffff83102b05fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:09.631538 (XEN) ffff83101de3f000 ffff83102b05fef8 ffff83101eb77000 0000000000000014 Jun 27 18:41:09.631560 (XEN) ffff83102b05fe18 ffff82d04032940a 0000000000000000 ffff888003706c80 Jun 27 18:41:09.643539 (XEN) 0000000000000000 0000000000000000 000000000000003a ffff888003706c80 Jun 27 18:41:09.655535 (XEN) 0000000000000246 0000000000000000 000000000c28ac00 00000000000b2a64 Jun 27 18:41:09.655556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:09.667534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:09.667556 (XEN) 0000000000000246 ffffc900402d7ed0 000000000000e02b 000000000000beef Jun 27 18:41:09.679538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000014 Jun 27 18:41:09.679560 (XEN) ffff83102b067000 0000003feaa89000 00000000003506e0 0000000000000000 Jun 27 18:41:09.691540 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:09.691560 (XEN) Xen call trace: Jun 27 18:41:09.703534 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.703561 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:09.715543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:09.715565 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:09.727539 (XEN) Jun 27 18:41:09.727554 - (XEN) *** Dumping CPU21 host state: *** Jun 27 18:41:09.727567 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:09.739588 (XEN) CPU: 21 Jun 27 18:41:09.739605 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.751536 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:09.751557 (XEN) rax: 0000000000000000 rbx: ffff83102b063bd8 rcx: 0000000000000048 Jun 27 18:41:09.763532 (XEN) rdx: 0000000000000000 rsi: ffff83102b04fef8 rdi: 0000000000000048 Jun 27 18:41:09.763554 (XEN) rbp: ffff83102b04fe48 rsp: ffff83102b04fe48 r8: 0000000000000001 Jun 27 18:41:09.775537 (XEN) r9: ffff83102b063950 r10: ffff83101dea7070 r11: 000002185c20b86f Jun 27 18:41:09.775559 (XEN) r12: ffff83102b063b60 r13: 0000000000000015 r14: 000002181d5e0213 Jun 27 18:41:09.787544 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:09.787567 (XEN) cr3: 000000101a60c000 cr2: ffff88800ad98760 Jun 27 18:41:09.799533 (XEN) fsb: 0000000000000000 gsb: ffff88801e500000 gss: 0000000000000000 Jun 27 18:41:09.799555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:09.811539 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:09.823532 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:09.823555 (XEN) Xen stack trace from rsp=ffff83102b04fe48: Jun 27 18:41:09.823568 (XEN) ffff83102b04feb0 ffff82d0402843cf ffff83102b04ffff 0000000000000000 Jun 27 18:41:09.835541 (XEN) ffff83102b04fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:09.847532 (XEN) 0000000000000015 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:09.847554 (XEN) ffff82d0405f8500 ffff83102b04fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:09.859538 (XEN) ffff83101def9000 ffff83102b04fef8 ffff83101eb77000 0000000000000015 Jun 27 18:41:09.859560 (XEN) ffff83102b04fe18 ffff82d04032940a 0000000000000000 ffff8880035e8f80 Jun 27 18:41:09.871536 (XEN) 0000000000000000 0000000000000000 0000000000000004 ffff8880035e8f80 Jun 27 18:41:09.871557 (XEN) 0000000000000246 0000000000000000 000000000c50ac00 00000000000900c4 Jun 27 18:41:09.883539 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:09.895533 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:09.895555 (XEN) 0000000000000246 ffffc90040127ed0 000000000000e02b 000000000000beef Jun 27 18:41:09.907538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000015 Jun 27 18:41:09.907559 (XEN) ffff83102b060000 0000003feaa75000 00000000003506e0 0000000000000000 Jun 27 18:41:09.919537 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:09.919557 (XEN) Xen call trace: Jun 27 18:41:09.919567 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.931542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:09.943539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:09.943562 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:09.955533 (XEN) Jun 27 18:41:09.955549 Jun 27 18:41:09.955556 (XEN) *** Dumping CPU22 host state: *** Jun 27 18:41:09.955568 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:09.967538 (XEN) CPU: 22 Jun 27 18:41:09.967555 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:09.967575 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:09.979537 (XEN) rax: 0000000000000000 rbx: ffff83102b045748 rcx: 0000000000000048 Jun 27 18:41:09.979559 (XEN) rdx: 0000000000000000 rsi: ffff83102b03fef8 rdi: 0000000000000048 Jun 27 18:41:09.991540 (XEN) rbp: ffff83102b03fe48 rsp: ffff83102b03fe48 r8: 0000000000000001 Jun 27 18:41:10.003532 (XEN) r9: ffff83102b0454c0 r10: ffff83101de7a070 r11: 000002185c20b870 Jun 27 18:41:10.003563 (XEN) r12: ffff83102b0456d0 r13: 0000000000000016 r14: 000002181f2746b5 Jun 27 18:41:10.015535 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:10.015557 (XEN) cr3: 000000101a60c000 cr2: ffff8880063f9fc0 Jun 27 18:41:10.027532 (XEN) fsb: 0000000000000000 gsb: ffff88801e540000 gss: 0000000000000000 Jun 27 18:41:10.027554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:10.039535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:10.039563 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:10.051538 (XEN) Xen stack trace from rsp=ffff83102b03fe48: Jun 27 18:41:10.051558 (XEN) ffff83102b03feb0 ffff82d0402843cf ffff83102b03ffff 0000000000000000 Jun 27 18:41:10.063537 (XEN) ffff83102b03fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:10.063559 (XEN) 0000000000000016 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:10.075540 (XEN) ffff82d0405f8500 ffff83102b03fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:10.087533 (XEN) ffff83101def6000 ffff83102b03fef8 ffff83101eb77000 0000000000000016 Jun 27 18:41:10.087555 (XEN) ffff83102b03fe18 ffff82d04032940a 0000000000000000 ffff8880035e9f00 Jun 27 18:41:10.099540 (XEN) 0000000000000000 0000000000000000 0000000000000005 ffff8880035e9f00 Jun 27 18:41:10.099561 (XEN) 0000000000000246 0000000000000000 0000000000000001 0000000000073ddc Jun 27 18:41:10.111538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:10.111560 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:10.123540 (XEN) 0000000000000246 ffffc9004012fed0 000000000000e02b 000000000000beef Jun 27 18:41:10.135532 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000016 Jun 27 18:41:10.135553 (XEN) ffff83102b046000 0000003feaa61000 00000000003506e0 0000000000000000 Jun 27 18:41:10.147535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:10.147555 (XEN) Xen call trace: Jun 27 18:41:10.147565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:10.159542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:10.171537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:10.171559 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:10.183530 (XEN) Jun 27 18:41:10.183545 - (XEN) *** Dumping CPU23 host state: *** Jun 27 18:41:10.183558 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:10.183575 (XEN) CPU: 23 Jun 27 18:41:10.195545 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jun 27 18:41:10.195573 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:41:10.207536 (XEN) rax: ffff83102b03106c rbx: ffff83102b02b2a8 rcx: 0000000000000008 Jun 27 18:41:10.207558 (XEN) rdx: ffff83102b027fff rsi: ffff83102b02b048 rdi: ffff83102b02b040 Jun 27 18:41:10.219537 (XEN) rbp: ffff83102b027eb0 rsp: ffff83102b027e58 r8: 00000000ffffff01 Jun 27 18:41:10.219559 (XEN) r9: ffff83102b02b040 r10: 00000000ffffffff r11: 0000000084c87dde Jun 27 18:41:10.231538 (XEN) r12: ffff83102b02b250 r13: 0000000000000017 r14: 00000218582bd25b Jun 27 18:41:10.243530 (XEN) r15: 00000218582bfeed cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:10.243553 (XEN) cr3: 00000000abcd3000 cr2: 00007f0765725740 Jun 27 18:41:10.243566 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 27 18:41:10.255539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:10.267530 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jun 27 18:41:10.267559 (XEN) 0f 24 00 e8 12 fc 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef e8 4c f5 Jun 27 18:41:10.279546 (XEN) Xen stack trace from rsp=ffff83102b027e58: Jun 27 18:41:10.279567 (XEN) ffff83102b027fff 0000000000000000 ffff83102b027ea0 0000000000000000 Jun 27 18:41:10.291539 (XEN) 0000000000000000 0000000000000000 0000000000000017 0000000000007fff Jun 27 18:41:10.291560 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff83102b027ee8 Jun 27 18:41:10.303540 (XEN) ffff82d040325669 ffff82d040325580 ffff83102b02f000 0000000000000000 Jun 27 18:41:10.303562 (XEN) 0000000000000001 ffff82d0405f8500 ffff83102b027de0 ffff82d040329480 Jun 27 18:41:10.315556 (XEN) 0000000000000000 ffff888003730f80 0000000000000000 0000000000000000 Jun 27 18:41:10.327534 (XEN) 000000000000003c ffff888003730f80 0000000000000246 0000000000000000 Jun 27 18:41:10.327556 (XEN) 000002174cfaacc0 0000000000030df4 0000000000000000 ffffffff81bb93aa Jun 27 18:41:10.339533 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 27 18:41:10.339555 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc900402e7ed0 Jun 27 18:41:10.351538 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 27 18:41:10.351559 (XEN) 000000000000beef 0000e01000000017 ffff83102b02f000 0000003feaa51000 Jun 27 18:41:10.363538 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jun 27 18:41:10.375535 (XEN) 0000001400000002 Jun 27 18:41:10.375552 (XEN) Xen call trace: Jun 27 18:41:10.375562 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jun 27 18:41:10.387543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:10.387566 (XEN) [] F continue_running+0x5b/0x5d Jun 27 18:41:10.387580 (XEN) Jun 27 18:41:10.399540 Jun 27 18:41:10.399554 (XEN) *** Dumping CPU24 host state: *** Jun 27 18:41:10.399567 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:10.399585 (XEN) CPU: 24 Jun 27 18:41:10.411536 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jun 27 18:41:10.411558 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor Jun 27 18:41:10.411572 (XEN) rax: 0000000000000445 rbx: ffff82d0404d7888 rcx: 0000000000000445 Jun 27 18:41:10.423539 (XEN) rdx: 0000000000000454 rsi: 0000000000000000 rdi: 0000000000000200 Jun 27 18:41:10.435535 (XEN) rbp: ffff83102b017d68 rsp: ffff83102b017d58 r8: ffff82d0403e4500 Jun 27 18:41:10.435558 (XEN) r9: ffff83102b02bb70 r10: ffff83101df1c000 r11: 000000008617fbd2 Jun 27 18:41:10.447533 (XEN) r12: ffff82d0404d788c r13: ffff82d0403e45a0 r14: 0000000000000000 Jun 27 18:41:10.447555 (XEN) r15: 0000000000000018 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:10.459539 (XEN) cr3: 0000001015c01000 cr2: 00007f5bccbb3170 Jun 27 18:41:10.459558 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 27 18:41:10.471534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:10.471555 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jun 27 18:41:10.483539 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jun 27 18:41:10.483562 (XEN) Xen stack trace from rsp=ffff83102b017d58: Jun 27 18:41:10.495536 (XEN) 0000000000001000 0000000000000018 ffff83102b017d98 ffff82d04034ebc1 Jun 27 18:41:10.495558 (XEN) ffff83101ded4000 ffff83102b028000 ffff83102b017ef8 ffff83101df1c000 Jun 27 18:41:10.507543 (XEN) ffff83102b017de0 ffff82d0403286f1 ffff82d0403e45e0 ffff83101eb77000 Jun 27 18:41:10.507565 (XEN) ffff83101ded4000 ffff83102b028000 000002185ff288c2 0000000000000001 Jun 27 18:41:10.519536 (XEN) ffff82d0405f8500 ffff83102b017e18 ffff82d0402572cb ffff83102b017e08 Jun 27 18:41:10.519559 (XEN) ffff82d040234896 0000000000000018 ffff83101ded9870 000002185ff288c2 Jun 27 18:41:10.531539 (XEN) ffff83102b017e68 ffff82d040257d08 ffff83102b028000 ffff83102b02b570 Jun 27 18:41:10.543544 (XEN) ffff83101df38cb0 ffff82d0405e7c80 ffffffffffffffff ffff82d0405e7080 Jun 27 18:41:10.543567 (XEN) ffff83102b017fff 0000000000000000 ffff83102b017ea0 ffff82d040233d8a Jun 27 18:41:10.555536 (XEN) 0000000000000018 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:10.555558 (XEN) ffff82d0405f8500 ffff83102b017eb0 ffff82d040233e1d ffff83102b017ee8 Jun 27 18:41:10.567545 (XEN) ffff82d040325612 ffff82d040325580 ffff83101de6c000 ffff83102b017ef8 Jun 27 18:41:10.567567 (XEN) ffff83101eb77000 0000000000000018 ffff83102b017e18 ffff82d04032940a Jun 27 18:41:10.579539 (XEN) 0000000000000000 ffff8880036a1f00 0000000000000000 0000000000000000 Jun 27 18:41:10.591533 (XEN) 000000000000002d ffff8880036a1f00 0000000000000246 0000000000000000 Jun 27 18:41:10.591554 (XEN) 0000000000000000 00000000000e7084 0000000000000000 ffffffff81bb93aa Jun 27 18:41:10.603543 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 27 18:41:10.603565 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc9004026fed0 Jun 27 18:41:10.615540 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 27 18:41:10.615561 (XEN) 000000000000beef 0000e01000000018 ffff83102b028000 0000003feaa3d000 Jun 27 18:41:10.627537 (XEN) Xen call trace: Jun 27 18:41:10.627554 (XEN) [] R _spin_lock+0x4b/0x60 Jun 27 18:41:10.627568 (XEN) [] F flush_area_mask+0x102/0x195 Jun 27 18:41:10.639540 (XEN) [] F context_switch+0xf8/0xe2c Jun 27 18:41:10.639561 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Jun 27 18:41:10.651546 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Jun 27 18:41:10.663532 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jun 27 18:41:10.663556 (XEN) [] F do_softirq+0x13/0x15 Jun 27 18:41:10.663569 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Jun 27 18:41:10.675539 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:10.675560 (XEN) Jun 27 18:41:10.675568 - (XEN) *** Dumping CPU25 host state: *** Jun 27 18:41:10.687540 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:10.687564 (XEN) CPU: 25 Jun 27 18:41:10.687573 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:10.699547 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:10.711533 (XEN) rax: 0000000000000000 rbx: ffff83102b00e968 rcx: 0000000000000048 Jun 27 18:41:10.711555 (XEN) rdx: 0000000000000000 rsi: ffff83102b007ef8 rdi: 0000000000000048 Jun 27 18:41:10.723535 (XEN) rbp: ffff83102b007e48 rsp: ffff83102b007e48 r8: 0000000000000001 Jun 27 18:41:10.723557 (XEN) r9: ffff83102b00e6e0 r10: 00000000ffffffff r11: 000002195ff302c3 Jun 27 18:41:10.735537 (XEN) r12: ffff83102b00e8f0 r13: 0000000000000019 r14: 000002185ff357fb Jun 27 18:41:10.735560 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:10.747540 (XEN) cr3: 000000101a60c000 cr2: 00007f7cc2d4e8d0 Jun 27 18:41:10.747560 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jun 27 18:41:10.759536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:10.759557 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:10.771546 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:10.783501 (XEN) Xen stack trace from rsp=ffff83102b007e48: Jun 27 18:41:10.783510 (XEN) ffff83102b007eb0 ffff82d0402843cf ffff83102b007fff 0000000000000000 Jun 27 18:41:10.795520 (XEN) ffff83102b007ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:10.795532 (XEN) 0000000000000019 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:10.807543 (XEN) ffff82d0405f8500 ffff83102b007ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:10.807561 (XEN) ffff83101dee2000 ffff83102b007ef8 ffff83101eb77000 0000000000000019 Jun 27 18:41:10.819547 (XEN) ffff83102b007e18 ffff82d04032940a 0000000000000000 ffff888003610000 Jun 27 18:41:10.819568 (XEN) 0000000000000000 0000000000000000 000000000000000b ffff888003610000 Jun 27 18:41:10.831537 (XEN) 0000000000000246 aaaaaaaaaaaaaaaa 000000000c68ac00 0000000000a84dbc Jun 27 18:41:10.843531 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:10.843553 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:10.855552 (XEN) 0000000000000246 ffffc9004015fed0 000000000000e02b 000000000000beef Jun 27 18:41:10.855574 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000019 Jun 27 18:41:10.867554 (XEN) ffff83102b00d000 0000003feaa29000 00000000003506e0 0000000000000000 Jun 27 18:41:10.867576 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:10.879547 (XEN) Xen call trace: Jun 27 18:41:10.879564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:10.891543 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:10.891569 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:10.903549 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:10.903570 (XEN) Jun 27 18:41:10.903579 Jun 27 18:41:10.903586 (XEN) *** Dumping CPU26 host s Jun 27 18:41:10.911766 tate: *** Jun 27 18:41:10.915553 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:10.915579 (XEN) CPU: 26 Jun 27 18:41:10.915589 (XEN) RIP: e008:[ fff82d040283d88>] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:10.931575 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:10.931595 (XEN) rax: 0000000000000000 rbx: ffff83101e1f6618 rcx: 0000000000000048 Jun 27 18:41:10.943550 (XEN) rdx: 0000000000000000 rsi: ffff83101e1efef8 rdi: 0000000000000048 Jun 27 18:41:10.943572 (XEN) rbp: ffff83101e1efe48 rsp: ffff83101e1efe48 r8: 0000000000000001 Jun 27 18:41:10.955547 (XEN) r9: ffff83101e1f6390 r10: 00000000ffffffff r11: 000002197dd46eca Jun 27 18:41:10.955570 (XEN) r12: ffff83101e1f65a0 r13: 000000000000001a r14: 000002187dd48627 Jun 27 18:41:10.967543 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:10.967565 (XEN) cr3: 000000101a60c000 cr2: 00007f3beebd2740 Jun 27 18:41:10.979556 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Jun 27 18:41:10.979577 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:10.991540 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:11.003534 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:11.003557 (XEN) Xen stack trace from rsp=ffff83101e1efe48: Jun 27 18:41:11.015533 (XEN) ffff83101e1efeb0 ffff82d0402843cf ffff82d040257d08 ffff83101de39000 Jun 27 18:41:11.015555 (XEN) ffff83101de41e90 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:11.027534 (XEN) 000000000000001a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:11.027556 (XEN) ffff82d0405f8500 ffff83101e1efee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:11.039536 (XEN) ffff83101de39000 ffff83101e1efef8 ffff83101eb77000 000000000000001a Jun 27 18:41:11.039558 (XEN) ffff83101e1efe18 ffff82d04032940a 0000000000000000 ffff888003730f80 Jun 27 18:41:11.051537 (XEN) 0000000000000000 0000000000000000 000000000000003c ffff888003730f80 Jun 27 18:41:11.063533 (XEN) 0000000000000246 0000000000000000 000000000c30ac00 0000000000030eb4 Jun 27 18:41:11.063563 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:11.075534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:11.075556 (XEN) 0000000000000246 ffffc900402e7ed0 000000000000e02b 000000000000beef Jun 27 18:41:11.087539 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001a Jun 27 18:41:11.087560 (XEN) ffff83101e1f7000 0000003fddc19000 00000000003506e0 0000000000000000 Jun 27 18:41:11.099536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:11.099556 (XEN) Xen call trace: Jun 27 18:41:11.099566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.111548 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:11.123540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:11.123562 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:11.135538 (XEN) Jun 27 18:41:11.135554 - (XEN) *** Dumping CPU27 host state: *** Jun 27 18:41:11.135566 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:11.147536 (XEN) CPU: 27 Jun 27 18:41:11.147552 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.159534 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:11.159555 (XEN) rax: 0000000000000000 rbx: ffff83101e1d7088 rcx: 0000000000000048 Jun 27 18:41:11.159570 (XEN) rdx: 0000000000000000 rsi: ffff83101e1dfef8 rdi: 0000000000000048 Jun 27 18:41:11.171540 (XEN) rbp: ffff83101e1dfe48 rsp: ffff83101e1dfe48 r8: 0000000000000001 Jun 27 18:41:11.183536 (XEN) r9: ffff83101e1f6da0 r10: 00000000ffffffff r11: 000002195ff311fc Jun 27 18:41:11.183558 (XEN) r12: ffff83101e1d7010 r13: 000000000000001b r14: 000002185ff36364 Jun 27 18:41:11.195535 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:11.195557 (XEN) cr3: 000000101a60c000 cr2: 000055e429e8c7e0 Jun 27 18:41:11.207534 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jun 27 18:41:11.207555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:11.219536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:11.219564 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:11.231539 (XEN) Xen stack trace from rsp=ffff83101e1dfe48: Jun 27 18:41:11.231559 (XEN) ffff83101e1dfeb0 ffff82d0402843cf ffff83101e1dffff 0000000000000000 Jun 27 18:41:11.243541 (XEN) ffff83101e1dfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:11.255530 (XEN) 000000000000001b 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:11.255552 (XEN) ffff82d0405f8500 ffff83101e1dfee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:11.267537 (XEN) ffff83101dedb000 ffff83101e1dfef8 ffff83101eb77000 000000000000001b Jun 27 18:41:11.267559 (XEN) ffff83101e1dfe18 ffff82d04032940a 0000000000000000 ffff888003611f00 Jun 27 18:41:11.279535 (XEN) 0000000000000000 0000000000000000 000000000000000d ffff888003611f00 Jun 27 18:41:11.279556 (XEN) 0000000000000246 0000000000000000 0000000000000000 0000000000ca99e4 Jun 27 18:41:11.291539 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:11.291560 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:11.303544 (XEN) 0000000000000246 ffffc9004016fed0 000000000000e02b 000000000000beef Jun 27 18:41:11.315535 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001b Jun 27 18:41:11.315556 (XEN) ffff83101e1e3000 0000003fddc05000 00000000003506e0 0000000000000000 Jun 27 18:41:11.327536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:11.327563 (XEN) Xen call trace: Jun 27 18:41:11.327574 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.339562 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:11.351536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:11.351558 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:11.363531 (XEN) Jun 27 18:41:11.363547 Jun 27 18:41:11.363554 (XEN) *** Dumping CPU28 host state: *** Jun 27 18:41:11.363566 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:11.375538 (XEN) CPU: 28 Jun 27 18:41:11.375553 (XEN) RIP: e008:[] cpufreq_dbs_timer_suspend+0x1/0x3e Jun 27 18:41:11.375570 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:41:11.387533 (XEN) rax: ffff83101e1d7b50 rbx: ffff83101e1d7b88 rcx: 0000000000000002 Jun 27 18:41:11.387556 (XEN) rdx: 0000000000000002 rsi: 0000000000000003 rdi: 0000000000000fa0 Jun 27 18:41:11.399536 (XEN) rbp: ffff83101e1cfeb0 rsp: ffff83101e1cfe48 r8: 00000000ffffffff Jun 27 18:41:11.399558 (XEN) r9: 00000000ffffffff r10: 00000000ffffffff r11: 000002189c045400 Jun 27 18:41:11.411537 (XEN) r12: ffff83101e1d7b10 r13: 000000000000001c r14: ffff82d0405e0210 Jun 27 18:41:11.411559 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:11.423541 (XEN) cr3: 000000101a60c000 cr2: ffff888005f7f7a0 Jun 27 18:41:11.423560 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jun 27 18:41:11.435537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:11.435558 (XEN) Xen code around (cpufreq_dbs_timer_suspend+0x1/0x3e): Jun 27 18:41:11.447544 (XEN) c3 b8 ea ff ff ff c3 55 <48> 89 e5 48 89 e2 48 8d 05 33 e9 37 00 48 81 ca Jun 27 18:41:11.459534 (XEN) Xen stack trace from rsp=ffff83101e1cfe48: Jun 27 18:41:11.459554 (XEN) ffff83101e1cfeb0 ffff82d040284104 ffff83101e1cffff 0000000000000000 Jun 27 18:41:11.471533 (XEN) ffff83101e1cfea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:11.471554 (XEN) 000000000000001c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:11.483539 (XEN) ffff82d0405f8500 ffff83101e1cfee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:11.483561 (XEN) ffff83101de4a000 ffff83101e1cfef8 ffff83101eb77000 000000000000001c Jun 27 18:41:11.495536 (XEN) ffff83101e1cfe18 ffff82d04032940a 0000000000000000 ffff888003703e00 Jun 27 18:41:11.495558 (XEN) 0000000000000000 0000000000000000 0000000000000037 ffff888003703e00 Jun 27 18:41:11.507539 (XEN) 0000000000000246 0000000000000000 0000000000000101 000000000003a87c Jun 27 18:41:11.507560 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:11.519537 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:11.531536 (XEN) 0000000000000246 ffffc900402bfed0 000000000000e02b 000000000000beef Jun 27 18:41:11.531558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001c Jun 27 18:41:11.543536 (XEN) ffff83101e1d4000 0000003fddbf1000 00000000003506e0 0000000000000000 Jun 27 18:41:11.543557 (XEN) 0000000000000000 0000000200000000 0000001400000002 Jun 27 18:41:11.555536 (XEN) Xen call trace: Jun 27 18:41:11.555553 (XEN) [] R cpufreq_dbs_timer_suspend+0x1/0x3e Jun 27 18:41:11.555569 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:11.567542 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:11.567563 (XEN) Jun 27 18:41:11.567571 - (XEN) *** Dumping CPU29 host state: *** Jun 27 18:41:11.579541 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:11.579565 (XEN) CPU: 29 Jun 27 18:41:11.579575 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.591551 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:11.603534 (XEN) rax: 0000000000000000 rbx: ffff83101e1c16e8 rcx: 0000000000000048 Jun 27 18:41:11.603556 (XEN) rdx: 0000000000000000 rsi: ffff83101e1b7ef8 rdi: 0000000000000048 Jun 27 18:41:11.615534 (XEN) rbp: ffff83101e1b7e48 rsp: ffff83101e1b7e48 r8: 0000000000000001 Jun 27 18:41:11.615556 (XEN) r9: ffff83101e1c1460 r10: ffff83101de6c070 r11: 000002195fef4e7a Jun 27 18:41:11.627538 (XEN) r12: ffff83101e1c1670 r13: 000000000000001d r14: 00000218a6466b60 Jun 27 18:41:11.627561 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:11.639538 (XEN) cr3: 0000001015c01000 cr2: 00007f502714e520 Jun 27 18:41:11.639558 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jun 27 18:41:11.651563 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:11.651583 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:11.663547 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:11.675534 (XEN) Xen stack trace from rsp=ffff83101e1b7e48: Jun 27 18:41:11.675555 (XEN) ffff83101e1b7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7f00 Jun 27 18:41:11.687535 (XEN) ffff83101e1b7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:11.687556 (XEN) 000000000000001d 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:11.699536 (XEN) ffff82d0405f8500 ffff83101e1b7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:11.699558 (XEN) ffff83101de6c000 ffff83101e1b7ef8 ffff83101eb77000 000000000000001d Jun 27 18:41:11.711539 (XEN) ffff83101e1b7e18 ffff82d04032940a 0000000000000000 ffff8880036a1f00 Jun 27 18:41:11.711561 (XEN) 0000000000000000 0000000000000000 000000000000002d ffff8880036a1f00 Jun 27 18:41:11.723538 (XEN) 0000000000000246 0000000000000000 0000000000000000 00000000000e7094 Jun 27 18:41:11.735531 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:11.735553 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:11.747532 (XEN) 0000000000000246 ffffc9004026fed0 000000000000e02b 000000000000beef Jun 27 18:41:11.747554 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001d Jun 27 18:41:11.759538 (XEN) ffff83101e1c2000 0000003fddbdd000 00000000003506e0 0000000000000000 Jun 27 18:41:11.759560 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:11.771534 (XEN) Xen call trace: Jun 27 18:41:11.771551 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.783537 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:11.783563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:11.795536 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:11.795558 (XEN) Jun 27 18:41:11.795566 Jun 27 18:41:11.795573 (XEN) *** Dumping CPU30 host state: *** Jun 27 18:41:11.807533 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:11.807559 (XEN) CPU: 30 Jun 27 18:41:11.807569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.819543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:11.819563 (XEN) rax: 0000000000000000 rbx: ffff83101e19f298 rcx: 0000000000000048 Jun 27 18:41:11.831536 (XEN) rdx: 0000000000000000 rsi: ffff83101e1a7ef8 rdi: 0000000000000048 Jun 27 18:41:11.843533 (XEN) rbp: ffff83101e1a7e48 rsp: ffff83101e1a7e48 r8: 0000000000000001 Jun 27 18:41:11.843556 (XEN) r9: ffff83101e19f010 r10: ffff83101de50070 r11: 000002195fee86c9 Jun 27 18:41:11.855534 (XEN) r12: ffff83101e19f220 r13: 000000000000001e r14: 00000218a6466e26 Jun 27 18:41:11.855563 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:11.867536 (XEN) cr3: 000000101a60c000 cr2: ffff88800c163ee0 Jun 27 18:41:11.867556 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jun 27 18:41:11.879534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:11.879555 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:11.891545 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:11.891567 (XEN) Xen stack trace from rsp=ffff83101e1a7e48: Jun 27 18:41:11.903548 (XEN) ffff83101e1a7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e7f80 Jun 27 18:41:11.903570 (XEN) ffff83101e1a7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:11.915540 (XEN) 000000000000001e 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:11.927532 (XEN) ffff82d0405f8500 ffff83101e1a7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:11.927555 (XEN) ffff83101de50000 ffff83101e1a7ef8 ffff83101eb77000 000000000000001e Jun 27 18:41:11.939535 (XEN) ffff83101e1a7e18 ffff82d04032940a 0000000000000000 ffff888003701f00 Jun 27 18:41:11.939557 (XEN) 0000000000000000 0000000000000000 0000000000000035 ffff888003701f00 Jun 27 18:41:11.951508 (XEN) 0000000000000246 0000000000000000 000000000c10ac00 000000000007f3d4 Jun 27 18:41:11.951529 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:11.963536 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:11.963558 (XEN) 0000000000000246 ffffc900402afed0 000000000000e02b 000000000000beef Jun 27 18:41:11.975541 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001e Jun 27 18:41:11.987537 (XEN) ffff83101e1ab000 0000003fddbcd000 00000000003506e0 0000000000000000 Jun 27 18:41:11.987558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:11.999537 (XEN) Xen call trace: Jun 27 18:41:11.999554 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:11.999574 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:12.011544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:12.023534 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:12.023556 (XEN) Jun 27 18:41:12.023564 - (XEN) *** Dumping CPU31 host state: *** Jun 27 18:41:12.023577 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:12.035540 (XEN) CPU: 31 Jun 27 18:41:12.035557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jun 27 18:41:12.047542 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jun 27 18:41:12.047562 (XEN) rax: ffff83101e19906c rbx: ffff83101e19fd78 rcx: 0000000000000008 Jun 27 18:41:12.059537 (XEN) rdx: ffff83101e197fff rsi: ffff83101e19fb18 rdi: ffff83101e19fb10 Jun 27 18:41:12.059559 (XEN) rbp: ffff83101e197eb0 rsp: ffff83101e197e58 r8: 00000000ffffff01 Jun 27 18:41:12.071539 (XEN) r9: ffff83101e19fb10 r10: 00000000ffffffff r11: 00000218e1e11e89 Jun 27 18:41:12.071561 (XEN) r12: ffff83101e19fd20 r13: 000000000000001f r14: 00000218a6466249 Jun 27 18:41:12.083541 (XEN) r15: 00000218cdecd213 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:12.095538 (XEN) cr3: 000000101a60c000 cr2: ffff88800cc95168 Jun 27 18:41:12.095558 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jun 27 18:41:12.107531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:12.107553 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jun 27 18:41:12.119539 (XEN) 0f 24 00 e8 12 fc 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef e8 4c f5 Jun 27 18:41:12.119561 (XEN) Xen stack trace from rsp=ffff83101e197e58: Jun 27 18:41:12.131544 (XEN) ffff82d04035390d ffff82d0405e8000 ffff83101e197ea0 0000000000000000 Jun 27 18:41:12.131566 (XEN) 0000000000000000 0000000000000000 000000000000001f 0000000000007fff Jun 27 18:41:12.143540 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f8500 ffff83101e197ee8 Jun 27 18:41:12.143563 (XEN) ffff82d040325669 ffff82d040325580 ffff83101dec2000 ffff83101e197ef8 Jun 27 18:41:12.155540 (XEN) ffff83101eb77000 000000000000001f ffff83101e197e18 ffff82d04032940a Jun 27 18:41:12.167532 (XEN) 0000000000000000 ffff888003648f80 0000000000000000 0000000000000000 Jun 27 18:41:12.167553 (XEN) 0000000000000014 ffff888003648f80 0000000000000246 0000000000000000 Jun 27 18:41:12.179537 (XEN) 0000000000000100 00000000003c8c54 0000000000000000 ffffffff81bb93aa Jun 27 18:41:12.179558 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jun 27 18:41:12.191535 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc900401a7ed0 Jun 27 18:41:12.191557 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jun 27 18:41:12.203543 (XEN) 000000000000beef 0000e0100000001f ffff83101e19c000 0000003fddbb9000 Jun 27 18:41:12.203565 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jun 27 18:41:12.215537 (XEN) 0000001400000002 Jun 27 18:41:12.215554 (XEN) Xen call trace: Jun 27 18:41:12.215564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jun 27 18:41:12.227546 (XEN) [] S arch/x86/time.c#local_time_calibration+0xa8/0x19c Jun 27 18:41:12.239536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:12.239559 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:12.251534 (XEN) Jun 27 18:41:12.251549 v=0(XEN) *** Dumping CPU32 host state: *** Jun 27 18:41:12.251562 Jun 27 18:41:12.251569 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:12.251584 (XEN) CPU: 32 Jun 27 18:41:12.263535 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.263562 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:12.275537 (XEN) rax: 0000000000000000 rbx: ffff83101e18a908 rcx: 0000000000000048 Jun 27 18:41:12.275559 (XEN) rdx: 0000000000000000 rsi: ffff83101e17fef8 rdi: 0000000000000048 Jun 27 18:41:12.287541 (XEN) rbp: ffff83101e17fe48 rsp: ffff83101e17fe48 r8: 00000000ffffff01 Jun 27 18:41:12.287563 (XEN) r9: ffff83101e18a680 r10: 00000000ffffffff r11: 000000000016e360 Jun 27 18:41:12.299539 (XEN) r12: ffff83101e18a890 r13: 0000000000000020 r14: 00000218d721423c Jun 27 18:41:12.299561 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:12.311544 (XEN) cr3: 00000000abcd3000 cr2: ffff88800583b120 Jun 27 18:41:12.311564 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Jun 27 18:41:12.323538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:12.323559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:12.335550 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:12.347536 (XEN) Xen stack trace from rsp=ffff83101e17fe48: Jun 27 18:41:12.347556 (XEN) ffff83101e17feb0 ffff82d0402843cf ffff83101e17ffff 0000000000000000 Jun 27 18:41:12.359536 (XEN) ffff83101e17fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:12.359557 (XEN) 0000000000000020 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:12.371536 (XEN) ffff82d0405f8500 ffff83101e17fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:12.371559 (XEN) ffff83101de99000 ffff83101e17fef8 ffff83101eb77000 0000000000000020 Jun 27 18:41:12.383541 (XEN) ffff83101e17fe18 ffff82d04032940a 0000000000000000 ffff888003674d80 Jun 27 18:41:12.395536 (XEN) 0000000000000000 0000000000000000 0000000000000020 ffff888003674d80 Jun 27 18:41:12.395565 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 00000000000ab7e4 Jun 27 18:41:12.407538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:12.407560 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:12.419537 (XEN) 0000000000000246 ffffc90040207ed0 000000000000e02b 000000000000beef Jun 27 18:41:12.419559 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000020 Jun 27 18:41:12.431537 (XEN) ffff83101e189000 0000003fddba5000 00000000003506e0 0000000000000000 Jun 27 18:41:12.431558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:12.443539 (XEN) Xen call trace: Jun 27 18:41:12.443556 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.455539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:12.455564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:12.467542 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:12.467563 (XEN) Jun 27 18:41:12.467572 (XEN) 20 [0/0/(XEN) *** Dumping CPU33 host state: *** Jun 27 18:41:12.479537 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:12.479559 (XEN) CPU: 33 Jun 27 18:41:12.479568 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.491547 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:12.503531 (XEN) rax: 0000000000000000 rbx: ffff83101e175618 rcx: 0000000000000048 Jun 27 18:41:12.503553 (XEN) rdx: 0000000000000000 rsi: ffff83101e16fef8 rdi: 0000000000000048 Jun 27 18:41:12.515538 (XEN) rbp: ffff83101e16fe48 rsp: ffff83101e16fe48 r8: 00000000ffffff01 Jun 27 18:41:12.515560 (XEN) r9: ffff83101e175390 r10: 00000000ffffffff r11: 0000021912bc0135 Jun 27 18:41:12.527536 (XEN) r12: ffff83101e1755a0 r13: 0000000000000021 r14: 00000218d721433d Jun 27 18:41:12.527558 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:12.539540 (XEN) cr3: 000000101a60c000 cr2: 0000556200808028 Jun 27 18:41:12.539559 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jun 27 18:41:12.551536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:12.551557 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:12.563554 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:12.575533 (XEN) Xen stack trace from rsp=ffff83101e16fe48: Jun 27 18:41:12.575554 (XEN) ffff83101e16feb0 ffff82d0402843cf ffff83101e16ffff 0000000000000000 Jun 27 18:41:12.587532 (XEN) ffff83101e16fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:12.587553 (XEN) 0000000000000021 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:12.599537 (XEN) ffff82d0405f8500 ffff83101e16fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:12.599560 (XEN) ffff83101de9d000 ffff83101e16fef8 ffff83101eb77000 0000000000000021 Jun 27 18:41:12.611537 (XEN) ffff83101e16fe18 ffff82d04032940a 0000000000000000 ffff888003673e00 Jun 27 18:41:12.611558 (XEN) 0000000000000000 0000000000000000 000000000000001f ffff888003673e00 Jun 27 18:41:12.623542 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000105cdc Jun 27 18:41:12.635533 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:12.635555 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:12.647537 (XEN) 0000000000000246 ffffc900401ffed0 000000000000e02b 000000000000beef Jun 27 18:41:12.647558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000021 Jun 27 18:41:12.659537 (XEN) ffff83101e176000 0000003fddb91000 00000000003506e0 0000000000000000 Jun 27 18:41:12.659566 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:12.671539 (XEN) Xen call trace: Jun 27 18:41:12.671557 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.683538 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:12.683564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:12.695538 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:12.695560 (XEN) Jun 27 18:41:12.695568 ]: s=6 n=3 x=0(XEN) *** Dumping CPU34 host state: *** Jun 27 18:41:12.707535 Jun 27 18:41:12.707549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:12.707564 (XEN) CPU: 34 Jun 27 18:41:12.707573 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.719543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:12.719563 (XEN) rax: 0000000000000000 rbx: ffff83101e15b088 rcx: 0000000000000048 Jun 27 18:41:12.731539 (XEN) rdx: 0000000000000000 rsi: ffff83101e157ef8 rdi: 0000000000000048 Jun 27 18:41:12.743530 (XEN) rbp: ffff83101e157e48 rsp: ffff83101e157e48 r8: 00000000ffffff01 Jun 27 18:41:12.743553 (XEN) r9: ffff83101e175d40 r10: 00000000ffffffff r11: 0000021903f97817 Jun 27 18:41:12.755534 (XEN) r12: ffff83101e15b010 r13: 0000000000000022 r14: 00000218e8b6df79 Jun 27 18:41:12.755556 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:12.767534 (XEN) cr3: 000000101a60c000 cr2: 00007f43c2e09170 Jun 27 18:41:12.767554 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jun 27 18:41:12.779536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:12.779558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:12.791557 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:12.803517 (XEN) Xen stack trace from rsp=ffff83101e157e48: Jun 27 18:41:12.803531 (XEN) ffff83101e157eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8180 Jun 27 18:41:12.803540 (XEN) ffff83101e157ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:12.815539 (XEN) 0000000000000022 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:12.827534 (XEN) ffff82d0405f8500 ffff83101e157ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:12.827556 (XEN) ffff83101dec9000 ffff83101e157ef8 ffff83101eb77000 0000000000000022 Jun 27 18:41:12.839521 (XEN) ffff83101e157e18 ffff82d04032940a 0000000000000000 ffff888003616c80 Jun 27 18:41:12.839531 (XEN) 0000000000000000 0000000000000000 0000000000000012 ffff888003616c80 Jun 27 18:41:12.851529 (XEN) 0000000000000246 00000000000002dc 0000000000000001 00000000006e0b4c Jun 27 18:41:12.851543 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:12.863524 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:12.875536 (XEN) 0000000000000246 ffffc90040197ed0 000000000000e02b 000000000000beef Jun 27 18:41:12.875559 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000022 Jun 27 18:41:12.887533 (XEN) ffff83101e15f000 0000003fddb81000 00000000003506e0 0000000000000000 Jun 27 18:41:12.887555 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:12.899508 (XEN) Xen call trace: Jun 27 18:41:12.899525 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.899545 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:12.911520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:12.923543 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:12.923565 (XEN) Jun 27 18:41:12.923581 (XEN) 21 [0/0/(XEN) *** Dumping CPU35 host state: *** Jun 27 18:41:12.935544 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:12.935567 (XEN) CPU: 35 Jun 27 18:41:12.935576 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:12.947550 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:12.947570 (XEN) rax: 0000000000000000 rbx: ffff83101e15bb38 rcx: 0000000000000048 Jun 27 18:41:12.959551 (XEN) rdx: 0000000000000000 rsi: ffff83101e147ef8 rdi: 0000000000000048 Jun 27 18:41:12.959573 (XEN) rbp: fff Jun 27 18:41:12.959726 f83101e147e48 rsp: ffff83101e147e48 r8: 00000000ffffff01 Jun 27 18:41:12.971562 (XEN) r9: ffff83101e15b8b0 r10: 00000000ffffffff r11: 0000021912bc10e9 Jun 27 18:41:12.971958 Jun 27 18:41:12.983547 (XEN) r12: ffff83101e15bac0 r13: 0000000000000023 r14: 00000218e8b6df21 Jun 27 18:41:12.983570 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:12.995550 (XEN) cr3: 000000101a60c000 cr2: 00007ff29d2b6740 Jun 27 18:41:12.995570 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jun 27 18:41:13.007546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:13.007568 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:13.023580 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:13.023602 (XEN) Xen stack trace from rsp=ffff83101e147e48: Jun 27 18:41:13.023615 (XEN) ffff83101e147eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8200 Jun 27 18:41:13.035557 (XEN) ffff83101e147ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:13.047549 (XEN) 0000000000000023 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:13.047571 (XEN) ffff82d0405f8500 ffff83101e147ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:13.059545 (XEN) ffff83101deaa000 ffff83101e147ef8 ffff83101eb77000 0000000000000023 Jun 27 18:41:13.059567 (XEN) ffff83101e147e18 ffff82d04032940a 0000000000000000 ffff888003670000 Jun 27 18:41:13.071549 (XEN) 0000000000000000 0000000000000000 000000000000001b ffff888003670000 Jun 27 18:41:13.071570 (XEN) 0000000000000246 0000000000000000 0000000000000100 000000000009554c Jun 27 18:41:13.083543 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:13.083565 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:13.095549 (XEN) 0000000000000246 ffffc900401dfed0 000000000000e02b 000000000000beef Jun 27 18:41:13.107542 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000023 Jun 27 18:41:13.107564 (XEN) ffff83101e158000 0000003fddb6d000 00000000003506e0 0000000000000000 Jun 27 18:41:13.119547 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:13.119566 (XEN) Xen call trace: Jun 27 18:41:13.119577 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.131549 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:13.143544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:13.143566 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:13.155538 (XEN) Jun 27 18:41:13.155553 ]: s=6 n=3 x=0(XEN) *** Dumping CPU36 host state: *** Jun 27 18:41:13.155567 Jun 27 18:41:13.155574 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:13.167541 (XEN) CPU: 36 Jun 27 18:41:13.167558 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.167578 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:13.179544 (XEN) rax: 0000000000000000 rbx: ffff83101e13d6a8 rcx: 0000000000000048 Jun 27 18:41:13.179575 (XEN) rdx: 0000000000000000 rsi: ffff83101e137ef8 rdi: 0000000000000048 Jun 27 18:41:13.191547 (XEN) rbp: ffff83101e137e48 rsp: ffff83101e137e48 r8: 0000000000000001 Jun 27 18:41:13.191569 (XEN) r9: ffff83101e13d420 r10: ffff83101debb070 r11: 000002195fee9f23 Jun 27 18:41:13.203546 (XEN) r12: ffff83101e13d630 r13: 0000000000000024 r14: 00000218e8b6da00 Jun 27 18:41:13.215541 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:13.215563 (XEN) cr3: 000000101a60c000 cr2: ffff88800a5834e0 Jun 27 18:41:13.215576 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Jun 27 18:41:13.227549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:13.239532 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:13.239560 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:13.251538 (XEN) Xen stack trace from rsp=ffff83101e137e48: Jun 27 18:41:13.251558 (XEN) ffff83101e137eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8280 Jun 27 18:41:13.263537 (XEN) ffff83101e137ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:13.263557 (XEN) 0000000000000024 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:13.275539 (XEN) ffff82d0405f8500 ffff83101e137ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:13.275561 (XEN) ffff83101debb000 ffff83101e137ef8 ffff83101eb77000 0000000000000024 Jun 27 18:41:13.287539 (XEN) ffff83101e137e18 ffff82d04032940a 0000000000000000 ffff88800364ae80 Jun 27 18:41:13.299537 (XEN) 0000000000000000 0000000000000000 0000000000000016 ffff88800364ae80 Jun 27 18:41:13.299558 (XEN) 0000000000000246 0000000000000000 0000000000000100 00000000007c5a34 Jun 27 18:41:13.311533 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:13.311555 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:13.323538 (XEN) 0000000000000246 ffffc900401b7ed0 000000000000e02b 000000000000beef Jun 27 18:41:13.323560 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000024 Jun 27 18:41:13.335537 (XEN) ffff83101e13e000 0000003fddb59000 00000000003506e0 0000000000000000 Jun 27 18:41:13.347534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:13.347553 (XEN) Xen call trace: Jun 27 18:41:13.347563 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.359541 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:13.359566 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:13.371543 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:13.371564 (XEN) Jun 27 18:41:13.371572 (XEN) 22 [0/0/(XEN) *** Dumping CPU37 host state: *** Jun 27 18:41:13.383539 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:13.383561 (XEN) CPU: 37 Jun 27 18:41:13.395533 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.395560 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:13.407538 (XEN) rax: 0000000000000000 rbx: ffff83101e123298 rcx: 0000000000000048 Jun 27 18:41:13.407559 (XEN) rdx: 0000000000000000 rsi: ffff83101e11fef8 rdi: 0000000000000048 Jun 27 18:41:13.419535 (XEN) rbp: ffff83101e11fe48 rsp: ffff83101e11fe48 r8: 0000000000000001 Jun 27 18:41:13.419557 (XEN) r9: ffff83101e123010 r10: ffff83101defd070 r11: 000002194e56e83f Jun 27 18:41:13.431539 (XEN) r12: ffff83101e123220 r13: 0000000000000025 r14: 0000021912bc2899 Jun 27 18:41:13.431561 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:13.443540 (XEN) cr3: 000000101a60c000 cr2: ffff8880054a7620 Jun 27 18:41:13.443560 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Jun 27 18:41:13.455547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:13.455569 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:13.467547 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:13.479536 (XEN) Xen stack trace from rsp=ffff83101e11fe48: Jun 27 18:41:13.479556 (XEN) ffff83101e11feb0 ffff82d0402843cf ffff83101e11ffff 0000000000000000 Jun 27 18:41:13.491536 (XEN) ffff83101e11fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:13.491557 (XEN) 0000000000000025 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:13.503537 (XEN) ffff82d0405f8500 ffff83101e11fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:13.503560 (XEN) ffff83101deb1000 ffff83101e11fef8 ffff83101eb77000 0000000000000025 Jun 27 18:41:13.515537 (XEN) ffff83101e11fe18 ffff82d04032940a 0000000000000000 ffff88800364dd00 Jun 27 18:41:13.527532 (XEN) 0000000000000000 0000000000000000 0000000000000019 ffff88800364dd00 Jun 27 18:41:13.527554 (XEN) 0000000000000246 0000000000000000 0000000000000001 00000000002f53ec Jun 27 18:41:13.539532 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:13.539554 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:13.551536 (XEN) 0000000000000246 ffffc900401cfed0 000000000000e02b 000000000000beef Jun 27 18:41:13.551558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000025 Jun 27 18:41:13.563537 (XEN) ffff83101e127000 0000003fddb49000 00000000003506e0 0000000000000000 Jun 27 18:41:13.563559 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:13.575535 (XEN) Xen call trace: Jun 27 18:41:13.575552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.587554 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:13.587580 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:13.599537 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:13.599559 (XEN) Jun 27 18:41:13.599567 ]: s=6 n=3 x=0(XEN) *** Dumping CPU38 host state: *** Jun 27 18:41:13.611538 Jun 27 18:41:13.611552 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:13.611568 (XEN) CPU: 38 Jun 27 18:41:13.611576 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.623543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:13.623562 (XEN) rax: 0000000000000000 rbx: ffff83101e123d78 rcx: 0000000000000048 Jun 27 18:41:13.635540 (XEN) rdx: 0000000000000000 rsi: ffff83101e10fef8 rdi: 0000000000000048 Jun 27 18:41:13.647531 (XEN) rbp: ffff83101e10fe48 rsp: ffff83101e10fe48 r8: 00000000ffffff01 Jun 27 18:41:13.647554 (XEN) r9: ffff83101e123af0 r10: 00000000ffffffff r11: 00000219469776bd Jun 27 18:41:13.659537 (XEN) r12: ffff83101e123d00 r13: 0000000000000026 r14: 000002190afcb8b1 Jun 27 18:41:13.659559 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:13.671536 (XEN) cr3: 0000001016541000 cr2: 00007f863bcf3170 Jun 27 18:41:13.671556 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jun 27 18:41:13.683541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:13.683563 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:13.695542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:13.707533 (XEN) Xen stack trace from rsp=ffff83101e10fe48: Jun 27 18:41:13.707553 (XEN) ffff83101e10feb0 ffff82d0402843cf ffff83101e10ffff 0000000000000000 Jun 27 18:41:13.719532 (XEN) ffff83101e10fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:13.719561 (XEN) 0000000000000026 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:13.731534 (XEN) ffff82d0405f8500 ffff83101e10fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:13.731556 (XEN) ffff83101de8b000 ffff83101e10fef8 ffff83101eb77000 0000000000000026 Jun 27 18:41:13.743537 (XEN) ffff83101e10fe18 ffff82d04032940a 0000000000000000 ffff888003698f80 Jun 27 18:41:13.743559 (XEN) 0000000000000000 0000000000000000 0000000000000024 ffff888003698f80 Jun 27 18:41:13.755536 (XEN) 0000000000000246 000002153e12fac0 0000000000000000 00000000000611d4 Jun 27 18:41:13.755557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:13.767539 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:13.779534 (XEN) 0000000000000246 ffffc90040227ed0 000000000000e02b 000000000000beef Jun 27 18:41:13.779555 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000026 Jun 27 18:41:13.791535 (XEN) ffff83101e120000 0000003fddb35000 00000000003506e0 0000000000000000 Jun 27 18:41:13.791557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:13.803533 (XEN) Xen call trace: Jun 27 18:41:13.803550 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.815533 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:13.815560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:13.827535 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:13.827556 (XEN) Jun 27 18:41:13.827565 (XEN) 23 [0/0/(XEN) *** Dumping CPU39 host state: *** Jun 27 18:41:13.839536 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:13.839558 (XEN) CPU: 39 Jun 27 18:41:13.839568 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:13.851544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:13.851564 (XEN) rax: 0000000000000000 rbx: ffff83101e1068c8 rcx: 0000000000000048 Jun 27 18:41:13.863537 (XEN) rdx: 0000000000000000 rsi: ffff83101e0ffef8 rdi: 0000000000000048 Jun 27 18:41:13.863559 (XEN) rbp: ffff83101e0ffe48 rsp: ffff83101e0ffe48 r8: 0000000000000001 Jun 27 18:41:13.875543 (XEN) r9: ffff83101e106640 r10: ffff83101de32070 r11: 000002195fee06ba Jun 27 18:41:13.887532 (XEN) r12: ffff83101e106850 r13: 0000000000000027 r14: 000002192c1e8758 Jun 27 18:41:13.887555 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:13.899536 (XEN) cr3: 00000000abcd3000 cr2: 00007f085c6713d8 Jun 27 18:41:13.899556 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jun 27 18:41:13.911532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:13.911554 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:13.923542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:13.923564 (XEN) Xen stack trace from rsp=ffff83101e0ffe48: Jun 27 18:41:13.935539 (XEN) ffff83101e0ffeb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8400 Jun 27 18:41:13.935561 (XEN) ffff83101e0ffea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:13.947538 (XEN) 0000000000000027 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:13.959530 (XEN) ffff82d0405f8500 ffff83101e0ffee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:13.959553 (XEN) ffff83101de32000 ffff83101e0ffef8 ffff83101eb77000 0000000000000027 Jun 27 18:41:13.971535 (XEN) ffff83101e0ffe18 ffff82d04032940a 0000000000000000 ffff888003732e80 Jun 27 18:41:13.971557 (XEN) 0000000000000000 0000000000000000 000000000000003e ffff888003732e80 Jun 27 18:41:13.983535 (XEN) 0000000000000246 0000000000000000 000000000c38ac00 00000000000295e4 Jun 27 18:41:13.983565 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:13.995539 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:13.995560 (XEN) 0000000000000246 ffffc900402f7ed0 000000000000e02b 000000000000beef Jun 27 18:41:14.007538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000027 Jun 27 18:41:14.019533 (XEN) ffff83101e105000 0000003fddb21000 00000000003506e0 0000000000000000 Jun 27 18:41:14.019555 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:14.031534 (XEN) Xen call trace: Jun 27 18:41:14.031552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.031571 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:14.043542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:14.055534 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:14.055556 (XEN) Jun 27 18:41:14.055565 ]: s=6 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Jun 27 18:41:14.055578 Jun 27 18:41:14.055585 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:14.067539 (XEN) CPU: 40 Jun 27 18:41:14.067556 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.079541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:14.079561 (XEN) rax: 0000000000000000 rbx: ffff83101e106e88 rcx: 0000000000000048 Jun 27 18:41:14.091534 (XEN) rdx: 0000000000000000 rsi: ffff83101e0e7ef8 rdi: 0000000000000048 Jun 27 18:41:14.091556 (XEN) rbp: ffff83101e0e7e48 rsp: ffff83101e0e7e48 r8: 00000000ffffff01 Jun 27 18:41:14.103539 (XEN) r9: ffff83101e0ee390 r10: 00000000ffffffff r11: 000002195fec53fa Jun 27 18:41:14.103561 (XEN) r12: ffff83101e106e10 r13: 0000000000000028 r14: 000002192c1e7b66 Jun 27 18:41:14.115537 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:14.127533 (XEN) cr3: 000000101a60c000 cr2: 0000558097694534 Jun 27 18:41:14.127555 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jun 27 18:41:14.127570 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:14.139537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:14.151539 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:14.151561 (XEN) Xen stack trace from rsp=ffff83101e0e7e48: Jun 27 18:41:14.163534 (XEN) ffff83101e0e7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8480 Jun 27 18:41:14.163556 (XEN) ffff83101e0e7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:14.175535 (XEN) 0000000000000028 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:14.175557 (XEN) ffff82d0405f8500 ffff83101e0e7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:14.187540 (XEN) ffff83101de7d000 ffff83101e0e7ef8 ffff83101eb77000 0000000000000028 Jun 27 18:41:14.187561 (XEN) ffff83101e0e7e18 ffff82d04032940a 0000000000000000 ffff88800369cd80 Jun 27 18:41:14.199539 (XEN) 0000000000000000 0000000000000000 0000000000000028 ffff88800369cd80 Jun 27 18:41:14.211535 (XEN) 0000000000000246 0000000000000000 0000000000000100 000000000005a664 Jun 27 18:41:14.211556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:14.223534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:14.223556 (XEN) 0000000000000246 ffffc90040247ed0 000000000000e02b 000000000000beef Jun 27 18:41:14.235540 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000028 Jun 27 18:41:14.235561 (XEN) ffff83101e0ef000 0000003fddb11000 00000000003506e0 0000000000000000 Jun 27 18:41:14.247538 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:14.247565 (XEN) Xen call trace: Jun 27 18:41:14.259533 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.259560 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:14.271539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:14.271561 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:14.283538 (XEN) Jun 27 18:41:14.283553 (XEN) 24 [0/1/(XEN) *** Dumping CPU41 host state: *** Jun 27 18:41:14.283568 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:14.295538 (XEN) CPU: 41 Jun 27 18:41:14.295554 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.307540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:14.307560 (XEN) rax: 0000000000000000 rbx: ffff83101e0d8088 rcx: 0000000000000048 Jun 27 18:41:14.319535 (XEN) rdx: 0000000000000000 rsi: ffff83101e0d7ef8 rdi: 0000000000000048 Jun 27 18:41:14.319558 (XEN) rbp: ffff83101e0d7e48 rsp: ffff83101e0d7e48 r8: 00000000ffffff01 Jun 27 18:41:14.331535 (XEN) r9: ffff83101e0eecf0 r10: 00000000ffffffff r11: 000002195fec5330 Jun 27 18:41:14.331557 (XEN) r12: ffff83101e0d8010 r13: 0000000000000029 r14: 000002192c1e783a Jun 27 18:41:14.343538 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:14.343560 (XEN) cr3: 000000101a60c000 cr2: 0000560a1e91f178 Jun 27 18:41:14.355534 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jun 27 18:41:14.355556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:14.367537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:14.379532 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:14.379555 (XEN) Xen stack trace from rsp=ffff83101e0d7e48: Jun 27 18:41:14.391532 (XEN) ffff83101e0d7eb0 ffff82d0402843cf ffff82d04035390d ffff82d0405e8500 Jun 27 18:41:14.391555 (XEN) ffff83101e0d7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:14.403532 (XEN) 0000000000000029 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:14.403554 (XEN) ffff82d0405f8500 ffff83101e0d7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:14.415539 (XEN) ffff83101dee8000 ffff83101e0d7ef8 ffff83101eb77000 0000000000000029 Jun 27 18:41:14.415561 (XEN) ffff83101e0d7e18 ffff82d04032940a 0000000000000000 ffff8880035edd00 Jun 27 18:41:14.427542 (XEN) 0000000000000000 0000000000000000 0000000000000009 ffff8880035edd00 Jun 27 18:41:14.427563 (XEN) 0000000000000246 0000000000000081 0000000000000000 0000000000cf9144 Jun 27 18:41:14.439541 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:14.451533 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:14.451555 (XEN) 0000000000000246 ffffc9004014fed0 000000000000e02b 000000000000beef Jun 27 18:41:14.463535 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000029 Jun 27 18:41:14.463556 (XEN) ffff83101e0e8000 0000003fddafd000 00000000003506e0 0000000000000000 Jun 27 18:41:14.475548 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:14.475568 (XEN) Xen call trace: Jun 27 18:41:14.475578 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.487545 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:14.499539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:14.499561 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:14.511538 (XEN) Jun 27 18:41:14.511553 ]: s=6 n=3 x=0(XEN) *** Dumping CPU42 host state: *** Jun 27 18:41:14.511567 Jun 27 18:41:14.511574 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:14.523542 (XEN) CPU: 42 Jun 27 18:41:14.523559 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.523579 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:14.535538 (XEN) rax: 0000000000000000 rbx: ffff83101e0d8ad8 rcx: 0000000000000048 Jun 27 18:41:14.535559 (XEN) rdx: 0000000000000000 rsi: ffff83101e0c7ef8 rdi: 0000000000000048 Jun 27 18:41:14.547540 (XEN) rbp: ffff83101e0c7e48 rsp: ffff83101e0c7e48 r8: 0000000000000001 Jun 27 18:41:14.559534 (XEN) r9: ffff83101e0d8850 r10: ffff83101ded7070 r11: 0000021a5ff2826b Jun 27 18:41:14.559558 (XEN) r12: ffff83101e0d8a60 r13: 000000000000002a r14: 000002195ff297ac Jun 27 18:41:14.585624 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:14.585653 (XEN) cr3: 000000101a60c000 cr2: ffff88800a53c240 Jun 27 18:41:14.585682 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jun 27 18:41:14.585696 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:14.595535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:14.595563 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:14.607539 (XEN) Xen stack trace from rsp=ffff83101e0c7e48: Jun 27 18:41:14.607559 (XEN) ffff83101e0c7eb0 ffff82d0402843cf ffff83101e0c7fff 0000000000000000 Jun 27 18:41:14.619542 (XEN) ffff83101e0c7ea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:14.619563 (XEN) 000000000000002a 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:14.631539 (XEN) ffff82d0405f8500 ffff83101e0c7ee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:14.643533 (XEN) ffff83101decc000 ffff83101e0c7ef8 ffff83101eb77000 000000000000002a Jun 27 18:41:14.643555 (XEN) ffff83101e0c7e18 ffff82d04032940a 0000000000000000 ffff888003615d00 Jun 27 18:41:14.655544 (XEN) 0000000000000000 0000000000000000 0000000000000011 ffff888003615d00 Jun 27 18:41:14.655565 (XEN) 0000000000000246 0000000000000000 0000000000000000 00000000011f5374 Jun 27 18:41:14.667537 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:14.667559 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:14.679540 (XEN) 0000000000000246 ffffc9004018fed0 000000000000e02b 000000000000beef Jun 27 18:41:14.691532 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002a Jun 27 18:41:14.691553 (XEN) ffff83101e0cd000 0000003fddae9000 00000000003506e0 0000000000000000 Jun 27 18:41:14.703537 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:14.703556 (XEN) Xen call trace: Jun 27 18:41:14.703567 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.715541 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:14.727537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:14.727561 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:14.739529 (XEN) Jun 27 18:41:14.739545 (XEN) 25 [0/0/(XEN) *** Dumping CPU43 host state: *** Jun 27 18:41:14.739560 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:14.751533 (XEN) CPU: 43 Jun 27 18:41:14.751550 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.751570 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:14.763535 (XEN) rax: 0000000000000000 rbx: ffff83101e0b6648 rcx: 0000000000000048 Jun 27 18:41:14.763557 (XEN) rdx: 0000000000000000 rsi: ffff83101e0afef8 rdi: 0000000000000048 Jun 27 18:41:14.775536 (XEN) rbp: ffff83101e0afe48 rsp: ffff83101e0afe48 r8: 0000000000000001 Jun 27 18:41:14.775558 (XEN) r9: ffff83101e0b63c0 r10: 00000000ffffffff r11: 0000021a600212fb Jun 27 18:41:14.787508 (XEN) r12: ffff83101e0b65d0 r13: 000000000000002b r14: 0000021960023688 Jun 27 18:41:14.799517 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:14.799530 (XEN) cr3: 000000101a60c000 cr2: ffff88800c163ee0 Jun 27 18:41:14.799537 (XEN) fsb: 0000000000000000 gsb: ffff88801e440000 gss: 0000000000000000 Jun 27 18:41:14.811548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:14.823539 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:14.823567 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:14.835539 (XEN) Xen stack trace from rsp=ffff83101e0afe48: Jun 27 18:41:14.835559 (XEN) ffff83101e0afeb0 ffff82d0402843cf ffff83101e0affff 0000000000000000 Jun 27 18:41:14.847517 (XEN) ffff83101e0afea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:14.847529 (XEN) 000000000000002b 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:14.859557 (XEN) ffff82d0405f8500 ffff83101e0afee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:14.859572 (XEN) ffff83101df03000 ffff83101e0afef8 ffff83101eb77000 000000000000002b Jun 27 18:41:14.871551 (XEN) ffff83101e0afe18 ffff82d04032940a 0000000000000000 ffff888003595d00 Jun 27 18:41:14.883542 (XEN) 0000000000000000 0000000000000000 0000000000000001 ffff888003595d00 Jun 27 18:41:14.883563 (XEN) 0000000000000246 000002112ac122c0 000000000c40ac00 0000000000131d44 Jun 27 18:41:14.899540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:14.899562 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:14.915562 (XEN) 0000000000000246 ffffc9004010fed0 000000000000e02b 000000000000beef Jun 27 18:41:14.915584 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002b Jun 27 18:41:14.915598 (XEN) ffff83101e0b7000 0000003fddad9000 00000000003506e0 0000000000000000 Jun 27 18:41:14.927556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:14.927575 (XEN) Xen call trace: Jun 27 18:41:14.927585 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.939551 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:14.951555 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:14.951577 (XEN) [ Jun 27 18:41:14.960225 ] F context_switch+0xe11/0xe2c Jun 27 18:41:14.963554 (XEN) Jun 27 18:41:14.963569 ]: s=5 n=4 x=0(XEN) *** Dumping CPU44 host state: *** Jun 27 18:41:14.963583 v=0(XEN) ----[ Xen-4.19-unstable x86_64 d Jun 27 18:41:14.963962 ebug=y Not tainted ]---- Jun 27 18:41:14.975560 (XEN) CPU: 44 Jun 27 18:41:14.975576 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:14.987545 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:14.987566 (XEN) rax: 0000000000000000 rbx: ffff83101e0a0298 rcx: 0000000000000048 Jun 27 18:41:14.987581 (XEN) rdx: 0000000000000000 rsi: ffff83101e09fef8 rdi: 0000000000000048 Jun 27 18:41:14.999557 (XEN) rbp: ffff83101e09fe48 rsp: ffff83101e09fe48 r8: 0000000000000001 Jun 27 18:41:15.011539 (XEN) r9: ffff83101e0a0010 r10: 00000000ffffffff r11: 0000021a6f906372 Jun 27 18:41:15.011561 (XEN) r12: ffff83101e0a0220 r13: 000000000000002c r14: 000002196f9096d5 Jun 27 18:41:15.023548 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:15.023571 (XEN) cr3: 000000101a60c000 cr2: 00007f4689fb6a1c Jun 27 18:41:15.035533 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jun 27 18:41:15.035555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:15.047545 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:15.047574 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:15.059540 (XEN) Xen stack trace from rsp=ffff83101e09fe48: Jun 27 18:41:15.059560 (XEN) ffff83101e09feb0 ffff82d0402843cf ffff83101e09ffff 0000000000000000 Jun 27 18:41:15.071541 (XEN) ffff83101e09fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:15.083531 (XEN) 000000000000002c 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:15.083553 (XEN) ffff82d0405f8500 ffff83101e09fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:15.095536 (XEN) ffff83101dec5000 ffff83101e09fef8 ffff83101eb77000 000000000000002c Jun 27 18:41:15.095558 (XEN) ffff83101e09fe18 ffff82d04032940a 0000000000000000 ffff888003648000 Jun 27 18:41:15.107535 (XEN) 0000000000000000 0000000000000000 0000000000000013 ffff888003648000 Jun 27 18:41:15.107556 (XEN) 0000000000000246 0000000000000000 0000000000000100 00000000004742a4 Jun 27 18:41:15.119540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:15.119561 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:15.131544 (XEN) 0000000000000246 ffffc9004019fed0 000000000000e02b 000000000000beef Jun 27 18:41:15.143536 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002c Jun 27 18:41:15.143557 (XEN) ffff83101e0b0000 0000003fddac5000 00000000003506e0 0000000000000000 Jun 27 18:41:15.155560 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:15.155579 (XEN) Xen call trace: Jun 27 18:41:15.155589 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:15.167544 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:15.179535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:15.179558 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:15.191533 (XEN) Jun 27 18:41:15.191548 Jun 27 18:41:15.191556 (XEN) *** Dumping CPU45 host state: *** Jun 27 18:41:15.191568 (XEN) 26 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jun 27 18:41:15.203537 (XEN) CPU: 45 Jun 27 18:41:15.203553 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:15.203574 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jun 27 18:41:15.215539 (XEN) rax: 0000000000000000 rbx: ffff83101e0a0d18 rcx: 0000000000000048 Jun 27 18:41:15.215561 (XEN) rdx: 0000000000000000 rsi: ffff83101e08fef8 rdi: 0000000000000048 Jun 27 18:41:15.227540 (XEN) rbp: ffff83101e08fe48 rsp: ffff83101e08fe48 r8: 00000000ffffff01 Jun 27 18:41:15.227562 (XEN) r9: ffff83101e0a0a90 r10: 00000000ffffffff r11: 00000219c592962c Jun 27 18:41:15.239537 (XEN) r12: ffff83101e0a0ca0 r13: 000000000000002d r14: 0000021989f7d294 Jun 27 18:41:15.251549 (XEN) r15: ffff82d0405f8500 cr0: 000000008005003b cr4: 00000000003506e0 Jun 27 18:41:15.251571 (XEN) cr3: 000000101a60c000 cr2: ffff8880075a8e40 Jun 27 18:41:15.251584 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jun 27 18:41:15.263599 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jun 27 18:41:15.275591 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jun 27 18:41:15.275619 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jun 27 18:41:15.287546 (XEN) Xen stack trace from rsp=ffff83101e08fe48: Jun 27 18:41:15.287567 (XEN) ffff83101e08feb0 ffff82d0402843cf ffff83101e08ffff 0000000000000000 Jun 27 18:41:15.299544 (XEN) ffff83101e08fea0 0000000000000000 0000000000000000 0000000000000000 Jun 27 18:41:15.299565 (XEN) 000000000000002d 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jun 27 18:41:15.311546 (XEN) ffff82d0405f8500 ffff83101e08fee8 ffff82d040325669 ffff82d040325580 Jun 27 18:41:15.311569 (XEN) ffff83101de62000 ffff83101e08fef8 ffff83101eb77000 000000000000002d Jun 27 18:41:15.323540 (XEN) ffff83101e08fe18 ffff82d04032940a 0000000000000000 ffff8880036a4d80 Jun 27 18:41:15.335533 (XEN) 0000000000000000 0000000000000000 0000000000000030 ffff8880036a4d80 Jun 27 18:41:15.335554 (XEN) 0000000000000246 00000216a3b3b6c0 0000021a666facc0 0000000000477874 Jun 27 18:41:15.347536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jun 27 18:41:15.347557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jun 27 18:41:15.359541 (XEN) 0000000000000246 ffffc90040287ed0 000000000000e02b 000000000000beef Jun 27 18:41:15.359563 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002d Jun 27 18:41:15.371537 (XEN) ffff83101e095000 0000003fddab1000 00000000003506e0 0000000000000000 Jun 27 18:41:15.383534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jun 27 18:41:15.383553 (XEN) Xen call trace: Jun 27 18:41:15.383564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jun 27 18:41:15.395584 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jun 27 18:41:15.395609 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jun 27 18:41:15.407564 (XEN) [] F context_switch+0xe11/0xe2c Jun 27 18:41:15.407585 (XEN) Jun 27 18:41:15.407593 - ]: s=6 n=4 x=0 Jun 27 18:41:15.419480 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jun 27 18:41:15.443548 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jun 27 18:41:15.443567 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jun 27 18:41:15.443579 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jun 27 18:41:15.443590 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jun 27 18:41:15.455535 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:41:15.455554 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:41:15.455565 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:41:15.467587 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jun 27 18:41:15.467606 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jun 27 18:41:15.467618 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jun 27 18:41:15.479581 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:41:15.479600 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:41:15.479611 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:41:15.491545 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jun 27 18:41:15.491565 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jun 27 18:41:15.491577 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jun 27 18:41:15.491588 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:41:15.503538 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:41:15.503556 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:41:15.503567 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jun 27 18:41:15.515579 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jun 27 18:41:15.515598 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jun 27 18:41:15.515610 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:41:15.527593 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:41:15.527611 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:41:15.527623 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jun 27 18:41:15.539563 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jun 27 18:41:15.539582 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jun 27 18:41:15.539594 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:41:15.539605 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:41:15.551538 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:41:15.551556 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jun 27 18:41:15.551568 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jun 27 18:41:15.563535 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jun 27 18:41:15.563554 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:41:15.563566 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:41:15.575535 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:41:15.575561 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jun 27 18:41:15.575574 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jun 27 18:41:15.587532 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jun 27 18:41:15.587551 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:41:15.587563 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:41:15.599542 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:41:15.599561 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jun 27 18:41:15.599573 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jun 27 18:41:15.599584 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jun 27 18:41:15.611537 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:41:15.611556 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:41:15.611567 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:41:15.623536 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jun 27 18:41:15.623555 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jun 27 18:41:15.623566 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jun 27 18:41:15.635534 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:41:15.635553 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:41:15.635564 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:41:15.647537 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jun 27 18:41:15.647556 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jun 27 18:41:15.647568 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jun 27 18:41:15.659537 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:41:15.659555 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:41:15.659567 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:41:15.671532 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jun 27 18:41:15.671552 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jun 27 18:41:15.671564 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jun 27 18:41:15.671575 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:41:15.683538 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:41:15.683556 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:41:15.683568 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jun 27 18:41:15.695538 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jun 27 18:41:15.695556 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jun 27 18:41:15.695568 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:41:15.707536 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:41:15.707554 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:41:15.707566 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jun 27 18:41:15.719534 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jun 27 18:41:15.719552 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jun 27 18:41:15.719564 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:41:15.731535 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:41:15.731553 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:41:15.731565 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jun 27 18:41:15.743533 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jun 27 18:41:15.743552 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jun 27 18:41:15.743565 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:41:15.743576 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:41:15.755538 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:41:15.755557 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jun 27 18:41:15.755568 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jun 27 18:41:15.767536 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jun 27 18:41:15.767555 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:41:15.767566 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:41:15.779537 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:41:15.779556 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jun 27 18:41:15.779567 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jun 27 18:41:15.791532 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jun 27 18:41:15.791551 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:41:15.791563 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:41:15.803534 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:41:15.803552 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jun 27 18:41:15.803572 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jun 27 18:41:15.803584 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jun 27 18:41:15.815537 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:41:15.815555 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:41:15.815567 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:41:15.827536 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jun 27 18:41:15.827555 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jun 27 18:41:15.827567 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jun 27 18:41:15.839536 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:41:15.839555 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:41:15.839566 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:41:15.851533 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jun 27 18:41:15.851552 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jun 27 18:41:15.851564 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jun 27 18:41:15.863535 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:41:15.863554 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:41:15.863566 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:41:15.875531 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jun 27 18:41:15.875550 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jun 27 18:41:15.875562 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jun 27 18:41:15.887536 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:41:15.887555 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:41:15.887567 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:41:15.887578 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jun 27 18:41:15.899543 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jun 27 18:41:15.899562 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jun 27 18:41:15.899574 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:41:15.911544 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:41:15.911562 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:41:15.911573 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jun 27 18:41:15.923534 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jun 27 18:41:15.923553 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jun 27 18:41:15.923565 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:41:15.935534 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:41:15.935553 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:41:15.935565 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jun 27 18:41:15.947543 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jun 27 18:41:15.947562 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jun 27 18:41:15.947575 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:41:15.959532 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:41:15.959552 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:41:15.959564 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jun 27 18:41:15.959575 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jun 27 18:41:15.971535 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jun 27 18:41:15.971554 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:41:15.971566 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:41:15.983535 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:41:15.983554 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jun 27 18:41:15.983566 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jun 27 18:41:15.995534 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jun 27 18:41:15.995553 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:41:15.995565 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:41:16.007535 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:41:16.007554 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jun 27 18:41:16.007566 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jun 27 18:41:16.019540 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jun 27 18:41:16.019559 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:41:16.019571 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:41:16.019582 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:41:16.031536 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jun 27 18:41:16.031555 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jun 27 18:41:16.031566 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jun 27 18:41:16.043542 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:41:16.043562 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:41:16.043573 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:41:16.055534 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jun 27 18:41:16.055553 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jun 27 18:41:16.055564 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jun 27 18:41:16.067537 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:41:16.067556 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:41:16.067568 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:41:16.079537 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jun 27 18:41:16.079556 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jun 27 18:41:16.079568 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jun 27 18:41:16.091534 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:41:16.091553 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:41:16.091565 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:41:16.091577 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jun 27 18:41:16.103538 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jun 27 18:41:16.103556 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jun 27 18:41:16.103568 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:41:16.115538 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:41:16.115556 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:41:16.115568 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jun 27 18:41:16.127534 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jun 27 18:41:16.127553 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jun 27 18:41:16.127565 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:41:16.139534 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:41:16.139553 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:41:16.139564 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jun 27 18:41:16.151535 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jun 27 18:41:16.151554 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jun 27 18:41:16.151566 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:41:16.163535 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:41:16.163554 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:41:16.163566 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jun 27 18:41:16.163577 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jun 27 18:41:16.175540 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jun 27 18:41:16.175559 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:41:16.175570 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:41:16.187534 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:41:16.187553 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jun 27 18:41:16.187564 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jun 27 18:41:16.199536 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jun 27 18:41:16.199555 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:41:16.199567 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:41:16.211535 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:41:16.211554 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jun 27 18:41:16.211566 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jun 27 18:41:16.223533 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jun 27 18:41:16.223553 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:41:16.223564 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:41:16.235530 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:41:16.235550 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jun 27 18:41:16.235561 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jun 27 18:41:16.235572 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jun 27 18:41:16.247537 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:41:16.247556 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:41:16.247568 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:41:16.259535 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jun 27 18:41:16.259553 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jun 27 18:41:16.259565 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jun 27 18:41:16.271539 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:41:16.271565 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:41:16.271578 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:41:16.283536 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jun 27 18:41:16.283555 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jun 27 18:41:16.283566 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jun 27 18:41:16.295533 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:41:16.295552 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:41:16.295564 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:41:16.307542 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jun 27 18:41:16.307561 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jun 27 18:41:16.307574 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jun 27 18:41:16.307585 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:41:16.319537 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:41:16.319556 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:41:16.319567 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jun 27 18:41:16.331538 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jun 27 18:41:16.331556 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jun 27 18:41:16.331569 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:41:16.343534 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:41:16.343553 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:41:16.343565 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jun 27 18:41:16.355535 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jun 27 18:41:16.355554 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jun 27 18:41:16.355566 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:41:16.367532 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:41:16.367551 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:41:16.367563 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jun 27 18:41:16.367574 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jun 27 18:41:16.379538 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jun 27 18:41:16.379557 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:41:16.379568 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:41:16.391539 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:41:16.391558 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jun 27 18:41:16.391570 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jun 27 18:41:16.403535 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jun 27 18:41:16.403555 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:41:16.403566 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:41:16.415534 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:41:16.415552 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jun 27 18:41:16.415564 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jun 27 18:41:16.427539 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jun 27 18:41:16.427558 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:41:16.427569 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:41:16.439533 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:41:16.439553 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jun 27 18:41:16.439564 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jun 27 18:41:16.439575 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jun 27 18:41:16.451540 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:41:16.451558 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:41:16.451570 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:41:16.463536 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jun 27 18:41:16.463555 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jun 27 18:41:16.463566 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jun 27 18:41:16.475537 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:41:16.475556 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:41:16.475567 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:41:16.487536 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jun 27 18:41:16.487555 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jun 27 18:41:16.487566 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jun 27 18:41:16.499536 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:41:16.499555 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:41:16.499575 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:41:16.511535 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jun 27 18:41:16.511554 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jun 27 18:41:16.511566 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jun 27 18:41:16.511577 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:41:16.523548 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:41:16.523566 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:41:16.523578 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jun 27 18:41:16.535538 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jun 27 18:41:16.535556 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jun 27 18:41:16.535568 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:41:16.547535 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:41:16.547553 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:41:16.547565 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jun 27 18:41:16.559540 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jun 27 18:41:16.559559 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jun 27 18:41:16.559571 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:41:16.571534 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:41:16.571552 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:41:16.571564 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jun 27 18:41:16.583533 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jun 27 18:41:16.583552 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jun 27 18:41:16.583564 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:41:16.583575 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:41:16.595538 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:41:16.595556 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jun 27 18:41:16.595568 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jun 27 18:41:16.607539 (XEN) 337 [0/0/ - ]: s=5 n=56 x=0 v=0 Jun 27 18:41:16.607558 (XEN) 338 [0/0/ - ]: s=6 n=56 x=0 Jun 27 18:41:16.607569 (XEN) 339 [0/0/ - ]: s=6 n=56 x=0 Jun 27 18:41:16.619537 (XEN) 340 [0/0/ - ]: s=6 n=56 x=0 Jun 27 18:41:16.619556 (XEN) 341 [0/0/ - ]: s=6 n=56 x=0 Jun 27 18:41:16.619568 (XEN) 342 [0/1/ - ]: s=6 n=56 x=0 Jun 27 18:41:16.631532 (XEN) 343 [0/0/ - ]: s=5 n=57 x=0 v=0 Jun 27 18:41:16.631551 (XEN) 344 [0/0/ - ]: s=6 n=57 x=0 Jun 27 18:41:16.631563 (XEN) 345 [0/0/ - ]: s=6 n=57 x=0 Jun 27 18:41:16.643534 (XEN) 346 [0/0/ - ]: s=6 n=57 x=0 Jun 27 18:41:16.643553 (XEN) 347 [0/0/ - ]: s=6 n=57 x=0 Jun 27 18:41:16.643564 (XEN) 348 [0/1/ - ]: s=6 n=57 x=0 Jun 27 18:41:16.655530 (XEN) 349 [0/0/ - ]: s=5 n=58 x=0 v=0 Jun 27 18:41:16.655550 (XEN) 350 [0/0/ - ]: s=6 n=58 x=0 Jun 27 18:41:16.655562 (XEN) 351 [0/0/ - ]: s=6 n=58 x=0 Jun 27 18:41:16.655573 (XEN) 352 [0/0/ - ]: s=6 n=58 x=0 Jun 27 18:41:16.667540 (XEN) 353 [0/0/ - ]: s=6 n=58 x=0 Jun 27 18:41:16.667558 (XEN) 354 [0/1/ - ]: s=6 n=58 x=0 Jun 27 18:41:16.667569 (XEN) 355 [0/0/ - ]: s=5 n=59 x=0 v=0 Jun 27 18:41:16.679535 (XEN) 356 [0/0/ - ]: s=6 n=59 x=0 Jun 27 18:41:16.679554 (XEN) 357 [0/0/ - ]: s=6 n=59 x=0 Jun 27 18:41:16.679566 (XEN) 358 [0/0/ - ]: s=6 n=59 x=0 Jun 27 18:41:16.691536 (XEN) 359 [0/0/ - ]: s=6 n=59 x=0 Jun 27 18:41:16.691555 (XEN) 360 [0/1/ - ]: s=6 n=59 x=0 Jun 27 18:41:16.691567 (XEN) 361 [0/0/ - ]: s=5 n=60 x=0 v=0 Jun 27 18:41:16.703533 (XEN) 362 [0/0/ - ]: s=6 n=60 x=0 Jun 27 18:41:16.703552 (XEN) 363 [0/0/ - ]: s=6 n=60 x=0 Jun 27 18:41:16.703563 (XEN) 364 [0/0/ - ]: s=6 n=60 x=0 Jun 27 18:41:16.715535 (XEN) 365 [0/0/ - ]: s=6 n=60 x=0 Jun 27 18:41:16.715554 (XEN) 366 [0/1/ - ]: s=6 n=60 x=0 Jun 27 18:41:16.715565 (XEN) 367 [0/0/ - ]: s=5 n=61 x=0 v=0 Jun 27 18:41:16.727531 (XEN) 368 [0/0/ - ]: s=6 n=61 x=0 Jun 27 18:41:16.727551 (XEN) 369 [0/0/ - ]: s=6 n=61 x=0 Jun 27 18:41:16.727563 (XEN) 370 [0/0/ - ]: s=6 n=61 x=0 Jun 27 18:41:16.727573 (XEN) 371 [0/0/ - ]: s=6 n=61 x=0 Jun 27 18:41:16.739546 (XEN) 372 [0/1/ - ]: s=6 n=61 x=0 Jun 27 18:41:16.739565 (XEN) 373 [0/0/ - ]: s=5 n=62 x=0 v=0 Jun 27 18:41:16.739577 (XEN) 374 [0/0/ - ]: s=6 n=62 x=0 Jun 27 18:41:16.751541 (XEN) 375 [0/0/ - ]: s=6 n=62 x=0 Jun 27 18:41:16.751559 (XEN) 376 [0/0/ - ]: s=6 n=62 x=0 Jun 27 18:41:16.751571 (XEN) 377 [0/0/ - ]: s=6 n=62 x=0 Jun 27 18:41:16.763534 (XEN) 378 [0/1/ - ]: s=6 n=62 x=0 Jun 27 18:41:16.763553 (XEN) 379 [0/0/ - ]: s=5 n=63 x=0 v=0 Jun 27 18:41:16.763565 (XEN) 380 [0/0/ - ]: s=6 n=63 x=0 Jun 27 18:41:16.775534 (XEN) 381 [0/0/ - ]: s=6 n=63 x=0 Jun 27 18:41:16.775553 (XEN) 382 [0/0/ - ]: s=6 n=63 x=0 Jun 27 18:41:16.775565 (XEN) 383 [0/0/ - ]: s=6 n=63 x=0 Jun 27 18:41:16.787516 (XEN) 384 [0/1/ - ]: s=6 n=63 x=0 Jun 27 18:41:16.787535 (XEN) 385 [0/0/ - ]: s=3 n=1 x=0 d=0 p=472 Jun 27 18:41:16.787548 (XEN) 386 [0/0/ - ]: s=5 n=2 x=0 v=9 Jun 27 18:41:16.799519 (XEN) 387 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Jun 27 18:41:16.799530 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1607 i=156 Jun 27 18:41:16.799538 (XEN) 389 [0/0/ - ]: s=4 n=23 x=0 p=1606 i=157 Jun 27 18:41:16.811540 (XEN) 390 [0/0/ - ]: s=4 n=51 x=0 p=1605 i=158 Jun 27 18:41:16.811557 (XEN) 391 [0/0/ - ]: s=4 n=1 x=0 p=1604 i=159 Jun 27 18:41:16.823543 (XEN) 392 [0/0/ - ]: s=4 n=32 x=0 p=1603 i=160 Jun 27 18:41:16.823564 (XEN) 393 [0/0/ - ]: s=4 n=33 x=0 p=1602 i=161 Jun 27 18:41:16.823577 (XEN) 394 [0/0/ - ]: s=4 n=28 x=0 p=1601 i=162 Jun 27 18:41:16.835546 (XEN) 395 [0/0/ - ]: s=4 n=50 x=0 p=1600 i=163 Jun 27 18:41:16.835566 (XEN) 396 [0/0/ - ]: s=4 n=5 x=0 p=1599 i=164 Jun 27 18:41:16.847514 (XEN) 397 [0/0/ - ]: s=4 n=22 x=0 p=1598 i=165 Jun 27 18:41:16.847525 (XEN) 398 [0/0/ - ]: s=4 n=56 x=0 p=1597 i=166 Jun 27 18:41:16.847532 (XEN) 399 [0/0/ - ]: s=4 n=39 x=0 p=1596 i=167 Jun 27 18:41:16.859518 (XEN) 400 [0/0/ - ]: s=4 n=60 x=0 p=1595 i=168 Jun 27 18:41:16.859531 (XEN) 401 [0/0/ - ]: s=4 n=61 x=0 p=1594 i=169 Jun 27 18:41:16.871542 (XEN) 402 [0/0/ - ]: s=4 n=42 x=0 p=1593 i=170 Jun 27 18:41:16.871561 (XEN) 403 [0/0/ - ]: s=4 n=29 x=0 p=1592 i=171 Jun 27 18:41:16.871574 (XEN) 404 [0/0/ - ]: s=4 n=18 x=0 p=1591 i=172 Jun 27 18:41:16.883537 (XEN) 405 [0/0/ - ]: s=4 n=2 x=0 p=1590 i=173 Jun 27 18:41:16.883557 (XEN) 406 [0/0/ - ]: s=5 n=0 x=0 v=2 Jun 27 18:41:16.895552 (XEN) 407 [0/0/ - ]: s=4 n=26 x=0 p=1589 i=174 Jun 27 18:41:16.895573 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1588 i=175 Jun 27 18:41:16.895586 (XEN) 409 [0/0/ - ]: s=4 n=52 x=0 p=1572 i=176 Jun 27 18:41:16.907604 (XEN) 410 [0/0/ - ]: s=4 n=14 x=0 p=1573 i=177 Jun 27 18:41:16.907624 (XEN) 411 [0/0/ - ]: s=4 n=34 x=0 p=1574 i=178 Jun 27 18:41:16.919536 (XEN) 412 [0/0/ - ]: s=4 n=16 x=0 p=1575 i=179 Jun 27 18:41:16.919557 (XEN) 413 [0/0/ - ]: s=4 n=62 x=0 p=1576 i=180 Jun 27 18:41:16.919570 (XEN) 414 [0/0/ - ]: s=4 n=44 x=0 p=1577 i=181 Jun 27 18:41:16.931566 (XEN) 415 [0/0/ - ]: s=4 n=24 x=0 p=1578 i=182 Jun 27 18:41:16.931586 (XEN) 416 [0/0/ - ]: s=4 n=3 x=0 p=1579 i=183 Jun 27 18:41:16.943544 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1556 i=192 Jun 27 18:41:16.943565 (XEN) 418 [0/0/ - ]: s=4 n=28 x=0 p=1557 i=193 Jun 27 18:41:16.943578 (XEN) 419 [0/0/ - ]: s=4 n=5 x=0 p=1558 i=194 Jun 27 18:41:16.955543 (XEN) 420 [0/0/ - ]: s=4 n=56 x=0 p=1559 i=195 Jun 27 18:41:16.955563 (XEN) 421 [0/0/ - ]: s=4 n=36 x=0 p=1 Jun 27 18:41:16.963473 560 i=196 Jun 27 18:41:16.967556 (XEN) 422 [0/0/ - ]: s=4 n=7 x=0 p=1561 i=197 Jun 27 18:41:16.967577 (XEN) 423 [0/0/ - ]: s=4 n=18 x=0 p=1562 i=198 Jun 27 18:41:16.967590 (XEN) 424 [ Jun 27 18:41:16.967964 0/0/ - ]: s=4 n=38 x=0 p=1563 i=199 Jun 27 18:41:16.979560 (XEN) 425 [0/0/ - ]: s=4 n=44 x=0 p=1555 i=208 Jun 27 18:41:16.979580 (XEN) 426 [0/0/ - ]: s=4 n=36 x=0 p=1554 i=209 Jun 27 18:41:16.991546 (XEN) 427 [0/0/ - ]: s=4 n=9 x=0 p=1553 i=210 Jun 27 18:41:16.991566 (XEN) 428 [0/0/ - ]: s=4 n=26 x=0 p=1552 i=211 Jun 27 18:41:16.991580 (XEN) 429 [0/0/ - ]: s=4 n=58 x=0 p=1551 i=212 Jun 27 18:41:17.003548 (XEN) 430 [0/0/ - ]: s=4 n=54 x=0 p=1550 i=213 Jun 27 18:41:17.003568 (XEN) 431 [0/0/ - ]: s=4 n=48 x=0 p=1549 i=214 Jun 27 18:41:17.015551 (XEN) 432 [0/0/ - ]: s=4 n=16 x=0 p=1548 i=215 Jun 27 18:41:17.015572 (XEN) 433 [0/0/ - ]: s=4 n=57 x=0 p=1547 i=216 Jun 27 18:41:17.015585 (XEN) 434 [0/0/ - ]: s=4 n=19 x=0 p=1546 i=217 Jun 27 18:41:17.027545 (XEN) 435 [0/0/ - ]: s=4 n=27 x=0 p=1545 i=218 Jun 27 18:41:17.027565 (XEN) 436 [0/0/ - ]: s=4 n=47 x=0 p=1544 i=219 Jun 27 18:41:17.039535 (XEN) 437 [0/0/ - ]: s=4 n=55 x=0 p=1543 i=220 Jun 27 18:41:17.039556 (XEN) 438 [0/0/ - ]: s=4 n=6 x=0 p=1542 i=221 Jun 27 18:41:17.039569 (XEN) 439 [0/0/ - ]: s=4 n=17 x=0 p=1541 i=222 Jun 27 18:41:17.051538 (XEN) 440 [0/0/ - ]: s=4 n=37 x=0 p=1540 i=223 Jun 27 18:41:17.051559 (XEN) 441 [0/0/ - ]: s=4 n=38 x=0 p=1539 i=224 Jun 27 18:41:17.063538 (XEN) 442 [0/0/ - ]: s=4 n=21 x=0 p=1538 i=225 Jun 27 18:41:17.063558 (XEN) 443 [0/0/ - ]: s=4 n=13 x=0 p=1537 i=226 Jun 27 18:41:17.063571 (XEN) 444 [0/0/ - ]: s=4 n=41 x=0 p=1536 i=227 Jun 27 18:41:17.075537 (XEN) 445 [0/0/ - ]: s=4 n=11 x=0 p=1535 i=228 Jun 27 18:41:17.075557 (XEN) 446 [0/0/ - ]: s=4 n=0 x=0 p=1534 i=229 Jun 27 18:41:17.087537 (XEN) 447 [0/0/ - ]: s=4 n=7 x=0 p=1533 i=230 Jun 27 18:41:17.087558 (XEN) 448 [0/0/ - ]: s=4 n=31 x=0 p=1532 i=231 Jun 27 18:41:17.087571 (XEN) 449 [0/0/ - ]: s=4 n=15 x=0 p=1531 i=232 Jun 27 18:41:17.099539 (XEN) 450 [0/0/ - ]: s=4 n=63 x=0 p=1530 i=233 Jun 27 18:41:17.099559 (XEN) 451 [0/0/ - ]: s=4 n=43 x=0 p=1529 i=234 Jun 27 18:41:17.111537 (XEN) 452 [0/0/ - ]: s=4 n=25 x=0 p=1528 i=235 Jun 27 18:41:17.111557 (XEN) 453 [0/0/ - ]: s=4 n=45 x=0 p=1527 i=236 Jun 27 18:41:17.111570 (XEN) 454 [0/0/ - ]: s=4 n=4 x=0 p=1526 i=237 Jun 27 18:41:17.123537 (XEN) 455 [0/0/ - ]: s=4 n=53 x=0 p=1525 i=238 Jun 27 18:41:17.123557 (XEN) 456 [0/0/ - ]: s=4 n=35 x=0 p=1524 i=239 Jun 27 18:41:17.135536 (XEN) 457 [0/0/ - ]: s=4 n=10 x=0 p=1523 i=240 Jun 27 18:41:17.135557 (XEN) 458 [0/0/ - ]: s=4 n=59 x=0 p=1522 i=241 Jun 27 18:41:17.135570 (XEN) 459 [0/0/ - ]: s=4 n=8 x=0 p=1521 i=242 Jun 27 18:41:17.147538 (XEN) 460 [0/0/ - ]: s=4 n=20 x=0 p=1520 i=243 Jun 27 18:41:17.147558 (XEN) 461 [0/0/ - ]: s=4 n=12 x=0 p=1519 i=244 Jun 27 18:41:17.159548 (XEN) 462 [0/0/ - ]: s=4 n=49 x=0 p=1518 i=245 Jun 27 18:41:17.159569 (XEN) 463 [0/0/ - ]: s=4 n=40 x=0 p=1517 i=246 Jun 27 18:41:17.171534 (XEN) 464 [0/0/ - ]: s=4 n=30 x=0 p=1516 i=247 Jun 27 18:41:17.171555 (XEN) 465 [0/0/ - ]: s=4 n=17 x=0 p=8 i=8 Jun 27 18:41:17.171568 (XEN) 466 [0/0/ - ]: s=4 n=9 x=0 p=1515 i=248 Jun 27 18:41:17.183536 (XEN) 467 [0/0/ - ]: s=4 n=21 x=0 p=1514 i=249 Jun 27 18:41:17.183556 (XEN) 468 [0/0/ - ]: s=4 n=58 x=0 p=1513 i=250 Jun 27 18:41:17.183570 (XEN) 469 [0/0/ - ]: s=4 n=11 x=0 p=1512 i=251 Jun 27 18:41:17.195537 (XEN) 470 [0/0/ - ]: s=4 n=48 x=0 p=1511 i=252 Jun 27 18:41:17.195557 (XEN) 471 [0/0/ - ]: s=5 n=23 x=0 v=3 Jun 27 18:41:17.207535 (XEN) 472 [0/0/ - ]: s=3 n=24 x=0 d=0 p=385 Jun 27 18:41:17.207555 (XEN) 473 [0/0/ - ]: s=3 n=25 x=0 d=0 p=474 Jun 27 18:41:17.207568 (XEN) 474 [0/0/ - ]: s=3 n=26 x=0 d=0 p=473 Jun 27 18:41:17.219537 (XEN) TSC marked as reliable, warp = 0 (count=2) Jun 27 18:41:17.219557 (XEN) No domains have emulated TSC Jun 27 18:41:17.219576 (XEN) Synced stime skew: max=1527ns avg=1527ns samples=1 current=1527ns Jun 27 18:41:17.231505 (XEN) Synced cycles skew: max=3025 avg=3025 samples=1 current=3025 Jun 27 18:41:17.231526 Jun 27 18:41:18.919818 (XEN) 'u' pressed -> dumping numa info (now = 2312462822809) Jun 27 18:41:18.935553 (XEN) NODE0 start->0 size->17101312 free->16425639 Jun 27 18:41:18.935574 (XEN) CPU0...63 - Jun 27 18:41:18.935942 > NODE0 Jun 27 18:41:18.947521 (XEN) Memory location of each domain: Jun 27 18:41:18.947541 (XEN) d0 (total: 131070): Jun 27 18:41:18.947552 (XEN) Node 0: 131070 Jun 27 18:41:18.947561 Jun 27 18:41:20.923892 (XEN) *********** VMCB Areas ************** Jun 27 18:41:20.939538 (XEN) ************************************** Jun 27 18:41:20.939556 Jun 27 18:41:20.939824 Jun 27 18:41:22.923934 (XEN) number of MP IRQ sources: 15. Jun 27 18:41:22.943549 (XEN) number of IO-APIC #240 registers: 24. Jun 27 18:41:22.943569 (XEN) number of IO-APIC #241 registers: 32. Jun 27 18:41:22.943581 (XEN Jun 27 18:41:22.943937 ) number of IO-APIC #242 registers: 32. Jun 27 18:41:22.955557 (XEN) number of IO-APIC #243 registers: 32. Jun 27 18:41:22.955576 (XEN) number of IO-APIC #244 registers: 32. Jun 27 18:41:22.955588 (XEN) testing the IO APIC....................... Jun 27 18:41:22.967531 (XEN) IO APIC #240...... Jun 27 18:41:22.967548 (XEN) .... register #00: F0000000 Jun 27 18:41:22.967559 (XEN) ....... : physical APIC id: F0 Jun 27 18:41:22.979517 (XEN) ....... : Delivery Type: 0 Jun 27 18:41:22.979536 (XEN) ....... : LTS : 0 Jun 27 18:41:22.979547 (XEN) .... register #01: 00178021 Jun 27 18:41:22.979557 (XEN) ....... : max redirection entries: 0017 Jun 27 18:41:22.991527 (XEN) ....... : PRQ implemented: 1 Jun 27 18:41:22.991546 (XEN) ....... : IO APIC version: 0021 Jun 27 18:41:22.991558 (XEN) .... register #02: 00000000 Jun 27 18:41:23.003516 (XEN) ....... : arbitration: 00 Jun 27 18:41:23.003534 (XEN) .... IRQ redirection table: Jun 27 18:41:23.003546 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:41:23.003558 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.015520 (XEN) 01 00 0 0 0 0 0 0 0 50 Jun 27 18:41:23.015539 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jun 27 18:41:23.027516 (XEN) 03 00 1 0 0 0 0 0 0 58 Jun 27 18:41:23.027535 (XEN) 04 2e 0 0 0 0 0 0 0 F1 Jun 27 18:41:23.027547 (XEN) 05 00 0 0 0 0 0 0 0 60 Jun 27 18:41:23.039510 (XEN) 06 00 0 0 0 0 0 0 0 68 Jun 27 18:41:23.039529 (XEN) 07 00 1 1 0 1 0 0 0 70 Jun 27 18:41:23.039541 (XEN) 08 1e 0 0 0 0 0 0 0 29 Jun 27 18:41:23.051560 (XEN) 09 11 0 1 0 1 0 0 0 C0 Jun 27 18:41:23.051579 (XEN) 0a 00 0 0 0 0 0 0 0 90 Jun 27 18:41:23.051591 (XEN) 0b 00 0 0 0 0 0 0 0 98 Jun 27 18:41:23.063509 (XEN) 0c 00 0 0 0 0 0 0 0 A0 Jun 27 18:41:23.063527 (XEN) 0d 00 0 0 0 0 0 0 0 A8 Jun 27 18:41:23.063539 (XEN) 0e 00 0 0 0 0 0 0 0 B0 Jun 27 18:41:23.075515 (XEN) 0f 00 0 0 0 0 0 0 0 B8 Jun 27 18:41:23.075534 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.087509 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.087527 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.087539 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.099511 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.099530 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.099542 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.111509 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.111537 (XEN) IO APIC #241...... Jun 27 18:41:23.111548 (XEN) .... register #00: F1000000 Jun 27 18:41:23.123511 (XEN) ....... : physical APIC id: F1 Jun 27 18:41:23.123530 (XEN) ....... : Delivery Type: 0 Jun 27 18:41:23.123542 (XEN) ....... : LTS : 0 Jun 27 18:41:23.123552 (XEN) .... register #01: 001F8021 Jun 27 18:41:23.135510 (XEN) ....... : max redirection entries: 001F Jun 27 18:41:23.135530 (XEN) ....... : PRQ implemented: 1 Jun 27 18:41:23.135542 (XEN) ....... : IO APIC version: 0021 Jun 27 18:41:23.147513 (XEN) .... register #02: 00000000 Jun 27 18:41:23.147531 (XEN) ....... : arbitration: 00 Jun 27 18:41:23.147543 (XEN) .... IRQ redirection table: Jun 27 18:41:23.147553 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:41:23.159512 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.159531 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.159542 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.171514 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.171533 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.183509 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.183527 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.183539 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.195511 (XEN) 08 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.195530 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.195541 (XEN) 0a 00 1 1 0 1 0 0 0 81 Jun 27 18:41:23.207512 (XEN) 0b 00 1 1 0 1 0 0 0 99 Jun 27 18:41:23.207530 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.207542 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.219519 (XEN) 0e 00 1 1 0 1 0 0 0 B9 Jun 27 18:41:23.219538 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.231508 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.231527 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.231539 (XEN) 12 00 1 1 0 1 0 0 0 49 Jun 27 18:41:23.243509 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.243528 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.243540 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.255521 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.255540 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.255552 (XEN) 18 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.267509 (XEN) 19 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.267528 (XEN) 1a 00 1 1 0 1 0 0 0 C8 Jun 27 18:41:23.267540 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.279514 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.279532 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.291509 (XEN) 1e 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.291528 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.291540 (XEN) IO APIC #242...... Jun 27 18:41:23.291549 (XEN) .... register #00: F2000000 Jun 27 18:41:23.303514 (XEN) ....... : physical APIC id: F2 Jun 27 18:41:23.303533 (XEN) ....... : Delivery Type: 0 Jun 27 18:41:23.303545 (XEN) ....... : LTS : 0 Jun 27 18:41:23.315509 (XEN) .... register #01: 001F8021 Jun 27 18:41:23.315528 (XEN) ....... : max redirection entries: 001F Jun 27 18:41:23.315541 (XEN) ....... : PRQ implemented: 1 Jun 27 18:41:23.315552 (XEN) ....... : IO APIC version: 0021 Jun 27 18:41:23.327515 (XEN) .... register #02: 00000000 Jun 27 18:41:23.327533 (XEN) ....... : arbitration: 00 Jun 27 18:41:23.327544 (XEN) .... IRQ redirection table: Jun 27 18:41:23.339508 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:41:23.339529 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.339540 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.351518 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.351537 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.351549 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.363510 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.363529 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.363540 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.375515 (XEN) 08 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.375533 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.387508 (XEN) 0a 00 1 1 0 1 0 0 0 D1 Jun 27 18:41:23.387527 (XEN) 0b 00 1 1 0 1 0 0 0 E9 Jun 27 18:41:23.387539 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.399512 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.399531 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.399542 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.411511 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.411529 (XEN) 11 00 1 1 0 1 0 0 0 DA Jun 27 18:41:23.411541 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.423510 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.423528 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.423540 (XEN) 15 00 1 1 0 1 0 0 0 33 Jun 27 18:41:23.435517 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.435536 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.447508 (XEN) 18 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.447526 (XEN) 19 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.447538 (XEN) 1a 00 1 1 0 1 0 0 0 D8 Jun 27 18:41:23.459519 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.459538 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.459550 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.471510 (XEN) 1e 00 1 1 0 1 0 0 0 D0 Jun 27 18:41:23.471528 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.471540 (XEN) IO APIC #243...... Jun 27 18:41:23.483511 (XEN) .... register #00: F3000000 Jun 27 18:41:23.483529 (XEN) ....... : physical APIC id: F3 Jun 27 18:41:23.483541 (XEN) ....... : Delivery Type: 0 Jun 27 18:41:23.483552 (XEN) ....... : LTS : 0 Jun 27 18:41:23.495511 (XEN) .... register #01: 001F8021 Jun 27 18:41:23.495530 (XEN) ....... : max redirection entries: 001F Jun 27 18:41:23.495543 (XEN) ....... : PRQ implemented: 1 Jun 27 18:41:23.507514 (XEN) ....... : IO APIC version: 0021 Jun 27 18:41:23.507533 (XEN) .... register #02: 00000000 Jun 27 18:41:23.507544 (XEN) ....... : arbitration: 00 Jun 27 18:41:23.507555 (XEN) .... IRQ redirection table: Jun 27 18:41:23.519512 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:41:23.519533 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.519545 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.531511 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.531529 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.543509 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.543527 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.543539 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.555508 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.555527 (XEN) 08 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.555538 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.567512 (XEN) 0a 00 1 1 0 1 0 0 0 92 Jun 27 18:41:23.567531 (XEN) 0b 00 1 1 0 1 0 0 0 31 Jun 27 18:41:23.567543 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.579512 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.579531 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.591520 (XEN) 0f 00 1 1 0 1 0 0 0 39 Jun 27 18:41:23.591540 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.591552 (XEN) 11 00 1 1 0 1 0 0 0 4B Jun 27 18:41:23.603508 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.603526 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.603538 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.615512 (XEN) 15 00 1 1 0 1 0 0 0 44 Jun 27 18:41:23.615531 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.615543 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.627510 (XEN) 18 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.627529 (XEN) 19 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.627541 (XEN) 1a 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.639515 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.639533 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.651509 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.651527 (XEN) 1e 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.651539 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.663510 (XEN) IO APIC #244...... Jun 27 18:41:23.663527 (XEN) .... register #00: F4000000 Jun 27 18:41:23.663539 (XEN) ....... : physical APIC id: F4 Jun 27 18:41:23.663550 (XEN) ....... : Delivery Type: 0 Jun 27 18:41:23.675512 (XEN) ....... : LTS : 0 Jun 27 18:41:23.675530 (XEN) .... register #01: 001F8021 Jun 27 18:41:23.675541 (XEN) ....... : max redirection entries: 001F Jun 27 18:41:23.687510 (XEN) ....... : PRQ implemented: 1 Jun 27 18:41:23.687529 (XEN) ....... : IO APIC version: 0021 Jun 27 18:41:23.687541 (XEN) .... register #02: 00000000 Jun 27 18:41:23.687552 (XEN) ....... : arbitration: 00 Jun 27 18:41:23.699512 (XEN) .... IRQ redirection table: Jun 27 18:41:23.699531 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jun 27 18:41:23.699544 (XEN) 00 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.711511 (XEN) 01 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.711529 (XEN) 02 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.711541 (XEN) 03 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.723512 (XEN) 04 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.723530 (XEN) 05 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.723542 (XEN) 06 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.735522 (XEN) 07 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.735540 (XEN) 08 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.747511 (XEN) 09 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.747530 (XEN) 0a 00 1 1 0 1 0 0 0 62 Jun 27 18:41:23.747541 (XEN) 0b 00 1 1 0 1 0 0 0 E0 Jun 27 18:41:23.759508 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.759526 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.759538 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.771510 (XEN) 0f 00 1 1 0 1 0 0 0 E8 Jun 27 18:41:23.771529 (XEN) 10 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.771540 (XEN) 11 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.783508 (XEN) 12 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.783526 (XEN) 13 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.783538 (XEN) 14 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.795525 (XEN) 15 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.795543 (XEN) 16 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.807507 (XEN) 17 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.807526 (XEN) 18 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.807538 (XEN) 19 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.819523 (XEN) 1a 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.819541 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.819560 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.831509 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.831528 (XEN) 1e 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.831540 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jun 27 18:41:23.843510 (XEN) Using vector-based indexing Jun 27 18:41:23.843530 (XEN) IRQ to pin mappings: Jun 27 18:41:23.843540 (XEN) IRQ240 -> 0:2 Jun 27 18:41:23.843549 (XEN) IRQ80 -> 0:1 Jun 27 18:41:23.855511 (XEN) IRQ88 -> 0:3 Jun 27 18:41:23.855528 (XEN) IRQ241 -> 0:4 Jun 27 18:41:23.855538 (XEN) IRQ96 -> 0:5 Jun 27 18:41:23.855547 (XEN) IRQ104 -> 0:6 Jun 27 18:41:23.855556 (XEN) IRQ112 -> 0:7 Jun 27 18:41:23.855564 (XEN) IRQ41 -> 0:8 Jun 27 18:41:23.855573 (XEN) IRQ192 -> 0:9 Jun 27 18:41:23.867528 (XEN) IRQ144 -> 0:10 Jun 27 18:41:23.867544 (XEN) IRQ152 -> 0:11 Jun 27 18:41:23.867554 (XEN) IRQ160 -> 0:12 Jun 27 18:41:23.867563 (XEN) IRQ168 -> 0:13 Jun 27 18:41:23.867572 (XEN) IRQ176 -> 0:14 Jun 27 18:41:23.867580 (XEN) IRQ184 -> 0:15 Jun 27 18:41:23.879511 (XEN) IRQ129 -> 1:10 Jun 27 18:41:23.879528 (XEN) IRQ153 -> 1:11 Jun 27 18:41:23.879538 (XEN) IRQ185 -> 1:14 Jun 27 18:41:23.879547 (XEN) IRQ73 -> 1:18 Jun 27 18:41:23.879555 (XEN) IRQ200 -> 1:26 Jun 27 18:41:23.879564 (XEN) IRQ209 -> 2:10 Jun 27 18:41:23.891507 (XEN) IRQ233 -> 2:11 Jun 27 18:41:23.891525 (XEN) IRQ218 -> 2:17 Jun 27 18:41:23.891534 (XEN) IRQ51 -> 2:21 Jun 27 18:41:23.891543 (XEN) IRQ216 -> 2:26 Jun 27 18:41:23.891552 (XEN) IRQ208 -> 2:30 Jun 27 18:41:23.891561 (XEN) IRQ146 -> 3:10 Jun 27 18:41:23.891570 (XEN) IRQ49 -> 3:11 Jun 27 18:41:23.903512 (XEN) IRQ57 -> 3:15 Jun 27 18:41:23.903529 (XEN) IRQ75 -> 3:17 Jun 27 18:41:23.903539 (XEN) IRQ68 -> 3:21 Jun 27 18:41:23.903548 (XEN) IRQ98 -> 4:10 Jun 27 18:41:23.903557 (XEN) IRQ224 -> 4:11 Jun 27 18:41:23.903565 (XEN) IRQ232 -> 4:15 Jun 27 18:41:23.915515 (XEN) .................................... done. Jun 27 18:41:23.915534 Jun 27 18:41:34.971804 (XEN) 'q' pressed -> dumping domain info (now = 2328518101007) Jun 27 18:41:34.991529 (XEN) General information for domain 0: Jun 27 18:41:34.991548 (XEN) refcnt=3 dying=0 Jun 27 18:41:34.991918 pause_count=0 Jun 27 18:41:35.003519 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-1,3-4,6-10,12,14,16,18-23,25-30,32-45,48,50-56,59-60,62} max_pages=131072 Jun 27 18:41:35.015547 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jun 27 18:41:35.015568 (XEN) Rangesets belonging to domain 0: Jun 27 18:41:35.015581 (XEN) Interrupts { 1-151, 156-257 } Jun 27 18:41:35.027527 (XEN) I/O Memory { 0-b40ff, b4104-b51ff, b5204-f40ff, f4104-f50ff, f5104-fedff, fef00-7fcfffff } Jun 27 18:41:35.027554 (XEN) I/O Ports { 0-1f, 22-3f, 44-60, 62-91, 93-9f, a2-ef, f1-3f7, 400-4cf, 4d2-807, 80c-cf8, cfa-cfb, d00-ffff } Jun 27 18:41:35.039531 (XEN) log-dirty { } Jun 27 18:41:35.039547 (XEN) Memory pages belonging to domain 0: Jun 27 18:41:35.051538 (XEN) DomPage list too long to display Jun 27 18:41:35.051557 (XEN) XenPage 00000000000abff8: caf=c000000000000002, taf=e400000000000002 Jun 27 18:41:35.063535 (XEN) XenPage 000000000101df0d: caf=c000000000000002, taf=e400000000000002 Jun 27 18:41:35.063558 (XEN) XenPage 00000000010179f8: caf=c000000000000002, taf=e400000000000002 Jun 27 18:41:35.075536 (XEN) NODE affinity for domain 0: [0] Jun 27 18:41:35.075556 (XEN) VCPU information and callbacks for domain 0: Jun 27 18:41:35.075569 (XEN) UNIT0 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.087547 (XEN) VCPU0: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jun 27 18:41:35.087571 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.099535 (XEN) No periodic timer Jun 27 18:41:35.099552 (XEN) UNIT1 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.099565 (XEN) VCPU1: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jun 27 18:41:35.111546 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.111565 (XEN) No periodic timer Jun 27 18:41:35.111582 (XEN) UNIT2 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.123540 (XEN) VCPU2: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jun 27 18:41:35.123563 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.135532 (XEN) No periodic timer Jun 27 18:41:35.135550 (XEN) UNIT3 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.135563 (XEN) VCPU3: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.147535 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.147554 (XEN) No periodic timer Jun 27 18:41:35.147564 (XEN) UNIT4 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.147577 (XEN) VCPU4: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jun 27 18:41:35.159539 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.159558 (XEN) No periodic timer Jun 27 18:41:35.171531 (XEN) UNIT5 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.171553 (XEN) VCPU5: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Jun 27 18:41:35.171570 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.183538 (XEN) No periodic timer Jun 27 18:41:35.183555 (XEN) UNIT6 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.183568 (XEN) VCPU6: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Jun 27 18:41:35.195539 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.195558 (XEN) No periodic timer Jun 27 18:41:35.195568 (XEN) UNIT7 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.207534 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.207557 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.207569 (XEN) No periodic timer Jun 27 18:41:35.219537 (XEN) UNIT8 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.219557 (XEN) VCPU8: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.231533 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.231552 (XEN) No periodic timer Jun 27 18:41:35.231563 (XEN) UNIT9 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.231576 (XEN) VCPU9: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jun 27 18:41:35.243539 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.243558 (XEN) No periodic timer Jun 27 18:41:35.243568 (XEN) UNIT10 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.255540 (XEN) VCPU10: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Jun 27 18:41:35.255565 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.267539 (XEN) No periodic timer Jun 27 18:41:35.267556 (XEN) UNIT11 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.267570 (XEN) VCPU11: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jun 27 18:41:35.279549 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.279567 (XEN) No periodic timer Jun 27 18:41:35.279578 (XEN) UNIT12 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.291542 (XEN) VCPU12: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.291565 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.291577 (XEN) No periodic timer Jun 27 18:41:35.303539 (XEN) UNIT13 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.303559 (XEN) VCPU13: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Jun 27 18:41:35.315535 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.315553 (XEN) No periodic timer Jun 27 18:41:35.315564 (XEN) UNIT14 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.315576 (XEN) VCPU14: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.327544 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.327563 (XEN) No periodic timer Jun 27 18:41:35.327573 (XEN) UNIT15 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.339581 (XEN) VCPU15: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.339603 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.351533 (XEN) No periodic timer Jun 27 18:41:35.351558 (XEN) UNIT16 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.351573 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jun 27 18:41:35.363537 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.363555 (XEN) No periodic timer Jun 27 18:41:35.363565 (XEN) UNIT17 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.375536 (XEN) VCPU17: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jun 27 18:41:35.375562 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.375574 (XEN) No periodic timer Jun 27 18:41:35.387536 (XEN) UNIT18 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.387557 (XEN) VCPU18: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jun 27 18:41:35.399535 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.399554 (XEN) No periodic timer Jun 27 18:41:35.399564 (XEN) UNIT19 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.399577 (XEN) VCPU19: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jun 27 18:41:35.411544 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.411561 (XEN) No periodic timer Jun 27 18:41:35.423534 (XEN) UNIT20 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.423555 (XEN) VCPU20: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Jun 27 18:41:35.435533 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.435552 (XEN) No periodic timer Jun 27 18:41:35.435562 (XEN) UNIT21 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.435575 (XEN) VCPU21: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jun 27 18:41:35.447538 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.447556 (XEN) No periodic timer Jun 27 18:41:35.447566 (XEN) UNIT22 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.459541 (XEN) VCPU22: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.459564 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.471533 (XEN) No periodic timer Jun 27 18:41:35.471550 (XEN) UNIT23 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.471564 (XEN) VCPU23: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.483535 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.483553 (XEN) No periodic timer Jun 27 18:41:35.483564 (XEN) UNIT24 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.483576 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jun 27 18:41:35.495549 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.495567 (XEN) No periodic timer Jun 27 18:41:35.507535 (XEN) UNIT25 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.507556 (XEN) VCPU25: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jun 27 18:41:35.507575 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.519536 (XEN) No periodic timer Jun 27 18:41:35.519553 (XEN) UNIT26 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.519567 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jun 27 18:41:35.531542 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.531561 (XEN) No periodic timer Jun 27 18:41:35.531571 (XEN) UNIT27 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.543536 (XEN) VCPU27: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jun 27 18:41:35.543562 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.555539 (XEN) No periodic timer Jun 27 18:41:35.555556 (XEN) UNIT28 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.555570 (XEN) VCPU28: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jun 27 18:41:35.567548 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.567566 (XEN) No periodic timer Jun 27 18:41:35.567576 (XEN) UNIT29 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.579534 (XEN) VCPU29: CPU62 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=62 Jun 27 18:41:35.579559 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.591533 (XEN) No periodic timer Jun 27 18:41:35.591550 (XEN) UNIT30 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.591572 (XEN) VCPU30: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.603534 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.603552 (XEN) No periodic timer Jun 27 18:41:35.603562 (XEN) UNIT31 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.603575 (XEN) VCPU31: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jun 27 18:41:35.615545 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.615563 (XEN) No periodic timer Jun 27 18:41:35.615573 (XEN) UNIT32 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.627539 (XEN) VCPU32: CPU56 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=56 Jun 27 18:41:35.627565 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.639537 (XEN) No periodic timer Jun 27 18:41:35.639554 (XEN) UNIT33 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.639568 (XEN) VCPU33: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.651536 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.651555 (XEN) No periodic timer Jun 27 18:41:35.651565 (XEN) UNIT34 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.663539 (XEN) VCPU34: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jun 27 18:41:35.663565 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.675534 (XEN) No periodic timer Jun 27 18:41:35.675552 (XEN) UNIT35 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.675565 (XEN) VCPU35: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jun 27 18:41:35.687538 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.687556 (XEN) No periodic timer Jun 27 18:41:35.687566 (XEN) UNIT36 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.699538 (XEN) VCPU36: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jun 27 18:41:35.699564 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.699576 (XEN) No periodic timer Jun 27 18:41:35.711533 (XEN) UNIT37 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.711554 (XEN) VCPU37: CPU59 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=59 Jun 27 18:41:35.723539 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.723558 (XEN) No periodic timer Jun 27 18:41:35.723569 (XEN) UNIT38 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.723582 (XEN) VCPU38: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jun 27 18:41:35.735538 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.735557 (XEN) No periodic timer Jun 27 18:41:35.735567 (XEN) UNIT39 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.747539 (XEN) VCPU39: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jun 27 18:41:35.747563 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.759536 (XEN) No periodic timer Jun 27 18:41:35.759554 (XEN) UNIT40 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.759567 (XEN) VCPU40: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jun 27 18:41:35.771541 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.771560 (XEN) No periodic timer Jun 27 18:41:35.771570 (XEN) UNIT41 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.783534 (XEN) VCPU41: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jun 27 18:41:35.783559 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.795537 (XEN) No periodic timer Jun 27 18:41:35.795554 (XEN) UNIT42 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.795568 (XEN) VCPU42: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Jun 27 18:41:35.807538 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.807557 (XEN) No periodic timer Jun 27 18:41:35.807567 (XEN) UNIT43 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.819533 (XEN) VCPU43: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.819556 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.819568 (XEN) No periodic timer Jun 27 18:41:35.831531 (XEN) UNIT44 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.831552 (XEN) VCPU44: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jun 27 18:41:35.831578 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.843537 (XEN) No periodic timer Jun 27 18:41:35.843554 (XEN) UNIT45 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.843568 (XEN) VCPU45: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jun 27 18:41:35.855541 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.855559 (XEN) No periodic timer Jun 27 18:41:35.855569 (XEN) UNIT46 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.867540 (XEN) VCPU46: CPU56 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.867563 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.879537 (XEN) No periodic timer Jun 27 18:41:35.879555 (XEN) UNIT47 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.879568 (XEN) VCPU47: CPU60 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=60 Jun 27 18:41:35.891554 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.891572 (XEN) No periodic timer Jun 27 18:41:35.891582 (XEN) UNIT48 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.903544 (XEN) VCPU48: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jun 27 18:41:35.903571 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.903583 (XEN) No periodic timer Jun 27 18:41:35.915541 (XEN) UNIT49 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.915563 (XEN) VCPU49: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.927533 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.927554 (XEN) No periodic timer Jun 27 18:41:35.927565 (XEN) UNIT50 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.927578 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jun 27 18:41:35.939542 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.939561 (XEN) No periodic timer Jun 27 18:41:35.939572 (XEN) UNIT51 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.951541 (XEN) VCPU51: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Jun 27 18:41:35.951568 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.963535 (XEN) No periodic timer Jun 27 18:41:35.963553 (XEN) UNIT52 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.963567 (XEN) VCPU52: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jun 27 18:41:35.975542 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.975561 (XEN) No periodic timer Jun 27 18:41:35.975572 (XEN) UNIT53 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.987534 (XEN) VCPU53: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:35.987558 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:35.987570 (XEN) No periodic timer Jun 27 18:41:35.999538 (XEN) UNIT54 affinities: hard={0-63} soft={0-63} Jun 27 18:41:35.999559 (XEN) VCPU54: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Jun 27 18:41:36.011537 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.011557 (XEN) No periodic timer Jun 27 18:41:36.011568 (XEN) UNIT55 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.011582 (XEN) VCPU55: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Jun 27 18:41:36.023543 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.023562 (XEN) No periodic timer Jun 27 18:41:36.023573 (XEN) UNIT56 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.035541 (XEN) VCPU56: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jun 27 18:41:36.035567 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.047536 (XEN) No periodic timer Jun 27 18:41:36.047554 (XEN) UNIT57 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.047568 (XEN) VCPU57: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jun 27 18:41:36.059543 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.059562 (XEN) No periodic timer Jun 27 18:41:36.059573 (XEN) UNIT58 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.071536 (XEN) VCPU58: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jun 27 18:41:36.071570 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.083536 (XEN) No periodic timer Jun 27 18:41:36.083554 (XEN) UNIT59 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.083568 (XEN) VCPU59: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Jun 27 18:41:36.095539 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.095557 (XEN) No periodic timer Jun 27 18:41:36.095568 (XEN) UNIT60 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.107545 (XEN) VCPU60: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jun 27 18:41:36.107571 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.107583 (XEN) No periodic timer Jun 27 18:41:36.119535 (XEN) UNIT61 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.119556 (XEN) VCPU61: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jun 27 18:41:36.131535 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.131554 (XEN) No periodic timer Jun 27 18:41:36.131564 (XEN) UNIT62 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.131577 (XEN) VCPU62: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jun 27 18:41:36.143541 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.143560 (XEN) No periodic timer Jun 27 18:41:36.143570 (XEN) UNIT63 affinities: hard={0-63} soft={0-63} Jun 27 18:41:36.155539 (XEN) VCPU63: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Jun 27 18:41:36.155564 (XEN) pause_count=0 pause_flags=1 Jun 27 18:41:36.167535 (XEN) No periodic timer Jun 27 18:41:36.167552 (XEN) Notifying guest 0:0 (virq 1, port 0) Jun 27 18:41:36.167565 (XEN) Notifying guest 0:1 (virq 1, port 0) Jun 27 18:41:36.179557 (XEN) Notifying guest 0:2 (virq 1, port 0) Jun 27 18:41:36.179576 (XEN) Notifying guest 0:3 (virq 1, port 0) Jun 27 18:41:36.179589 (XEN) Notifying guest 0:4 (virq 1, port 0) Jun 27 18:41:36.179600 (XEN) Notifying guest 0:5 (virq 1, port 0) Jun 27 18:41:36.191540 (XEN) Notifying guest 0:6 (virq 1, port 0) Jun 27 18:41:36.191559 (XEN) Notifying guest 0:7 (virq 1, port 0) Jun 27 18:41:36.191571 (XEN) Notifying guest 0:8 (virq 1, port 0) Jun 27 18:41:36.203548 (XEN) Notifying guest 0:9 (virq 1, port 0) Jun 27 18:41:36.203568 (XEN) Notifying guest 0:10 (virq 1, port 0) Jun 27 18:41:36.203580 (XEN) Notifying guest 0:11 (virq 1, port 0) Jun 27 18:41:36.215536 (XEN) Notifying guest 0:12 (virq 1, port 0) Jun 27 18:41:36.215556 (XEN) Notifying guest 0:13 (virq 1, port 0) Jun 27 18:41:36.215568 (XEN) Notifying guest 0:14 (virq 1, port 0) Jun 27 18:41:36.227543 (XEN) Notifying guest 0:15 (virq 1, port 0) Jun 27 18:41:36.227563 (XEN) Notifying guest 0:16 (virq 1, port 0) Jun 27 18:41:36.227575 (XEN) Notifying guest 0:17 (virq 1, port 0) Jun 27 18:41:36.239536 (XEN) Notifying guest 0:18 (virq 1, port 0) Jun 27 18:41:36.239555 (XEN) Notifying guest 0:19 (virq 1, port 0) Jun 27 18:41:36.239567 (XEN) Notifying guest 0:20 (virq 1, port 0) Jun 27 18:41:36.251535 (XEN) Notifying guest 0:21 (virq 1, port 0) Jun 27 18:41:36.251554 (XEN) Notifying guest 0:22 (virq 1, port 0) Jun 27 18:41:36.251567 (XEN) Notifying guest 0:23 (virq 1, port 0) Jun 27 18:41:36.263541 (XEN) Notifying guest 0:24 (virq 1, port 0) Jun 27 18:41:36.263560 (XEN) Notifying guest 0:25 (virq 1, port 0) Jun 27 18:41:36.263572 (XEN) Notifying guest 0:26 (virq 1, port 0) Jun 27 18:41:36.275535 (XEN) Notifying guest 0:27 (virq 1, port 0) Jun 27 18:41:36.275555 (XEN) Notifying guest 0:28 (virq 1, port 0) Jun 27 18:41:36.275568 (XEN) Notifying guest 0:29 (virq 1, port 0) Jun 27 18:41:36.287533 (XEN) Notifying guest 0:30 (virq 1, port 0) Jun 27 18:41:36.287553 (XEN) Notifying guest 0:31 (virq 1, port 0) Jun 27 18:41:36.287565 (XEN) Notifying guest 0:32 (virq 1, port 0) Jun 27 18:41:36.299531 (XEN) Notifying guest 0:33 (virq 1, port 0) Jun 27 18:41:36.299551 (XEN) Notifying guest 0:34 (virq 1, port 0) Jun 27 18:41:36.299564 (XEN) Notifying guest 0:35 (virq 1, port 0) Jun 27 18:41:36.311539 (XEN) Notifying guest 0:36 (virq 1, port 0) Jun 27 18:41:36.311560 (XEN) Notifying guest 0:37 (virq 1, port 0) Jun 27 18:41:36.311579 (XEN) Notifying guest 0:38 (virq 1, port 0) Jun 27 18:41:36.311591 (XEN) Notifying guest 0:39 (virq 1, port 0) Jun 27 18:41:36.323538 (XEN) Notifying guest 0:40 (virq 1, port 0) Jun 27 18:41:36.323557 (XEN) Notifying guest 0:41 (virq 1, port 0) Jun 27 18:41:36.323569 (XEN) Notifying guest 0:42 (virq 1, port 0) Jun 27 18:41:36.335539 (XEN) Notifying guest 0:43 (virq 1, port 0) Jun 27 18:41:36.335558 (XEN) Notifying guest 0:44 (virq 1, port 0) Jun 27 18:41:36.335570 (XEN) Notifying guest 0:45 (virq 1, port 0) Jun 27 18:41:36.347539 (XEN) Notifying guest 0:46 (virq 1, port 0) Jun 27 18:41:36.347558 (XEN) Notifying guest 0:47 (virq 1, port 0) Jun 27 18:41:36.347570 (XEN) Notifying guest 0:48 (virq 1, port 0) Jun 27 18:41:36.359536 (XEN) Notifying guest 0:49 (virq 1, port 0) Jun 27 18:41:36.359555 (XEN) Notifying guest 0:50 (virq 1, port 0) Jun 27 18:41:36.359567 (XEN) Notifying guest 0:51 (virq 1, port 0) Jun 27 18:41:36.371537 (XEN) Notifying guest 0:52 (virq 1, port 0) Jun 27 18:41:36.371557 (XEN) Notifying guest 0:53 (virq 1, port 0) Jun 27 18:41:36.371568 (XEN) Notifying guest 0:54 (virq 1, port 0) Jun 27 18:41:36.383538 (XEN) Notifying guest 0:55 (virq 1, port 0) Jun 27 18:41:36.383557 (XEN) Notifying guest 0:56 (virq 1, port 0) Jun 27 18:41:36.383569 (XEN) Notifying guest 0:57 (virq 1, port 0) Jun 27 18:41:36.395536 (XEN) Notifying guest 0:58 (virq 1, port 0) Jun 27 18:41:36.395555 (XEN) Notifying guest 0:59 (virq 1, port 0) Jun 27 18:41:36.395567 (XEN) Notifying guest 0:60 (virq 1, port 0) Jun 27 18:41:36.407533 (XEN) Notifying guest 0:61 (virq 1, port 0) Jun 27 18:41:36.407553 (XEN) Notifying guest 0:62 (virq 1, port 0) Jun 27 18:41:36.407564 (XEN) Notifying guest 0:63 (virq 1, port 0) Jun 27 18:41:36.419468 Jun 27 18:41:46.927369 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jun 27 18:41:46.943536 Jun 27 18:41:46.943552 espadeiro1 login: Jun 27 18:41:46.943853 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 18:44:50.811502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 18:51:32.195503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 18:58:13.587536 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:04:53.971510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:11:35.359482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:18:16.743503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:24:57.123506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:31:38.507503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:38:19.899522 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:45:00.287495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:51:41.671468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 19:58:22.051509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:05:03.443462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:11:44.823482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:18:25.215447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:25:06.595503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:31:47.983494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:38:28.363481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:45:09.755448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:51:51.135473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 20:58:32.519514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:05:13.899512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:11:54.291505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:18:35.675512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:25:17.055542 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:31:57.439511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:38:38.827511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:45:20.211522 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:52:00.603507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 21:58:41.983505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:05:23.367481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:12:04.755505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:18:46.147494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:25:26.535475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:32:07.911514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:38:49.295504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:45:29.683506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:52:11.067475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 22:58:52.455509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:05:32.839473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:12:14.219511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:18:54.603480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:25:35.987501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:32:17.371489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:38:57.763452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:45:39.135489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:52:20.523480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 27 23:59:00.911479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:05:42.295507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:12:23.683545 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:19:05.075450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:25:46.459461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:32:26.843483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:39:08.223507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:45:49.615473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:52:29.991480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 00:59:11.383500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:05:52.771494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:12:33.151506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:19:14.531481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:25:55.927449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:32:37.315474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:39:18.695508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:45:59.083461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:52:40.471469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 01:59:21.859448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:06:02.239484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:12:43.627499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:19:24.999506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:26:05.395496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:32:46.775512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:39:27.171490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:46:08.551504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:52:49.935506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 02:59:30.323512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:06:11.707506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:12:53.087482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:19:33.479481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:26:14.867480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:32:56.259448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:39:37.639507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:46:19.023507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:52:59.415467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 03:59:40.803453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:06:22.179481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:13:02.571459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:19:43.959472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:26:25.343475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:33:05.727508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:39:47.111506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:46:27.495502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:53:08.887505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 04:59:50.275473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:06:30.647512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:13:12.035482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:19:53.427481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:26:33.807481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:33:15.195479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:39:56.579506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:46:37.971445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:53:19.359451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 05:59:59.739481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:06:41.123480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:13:22.515485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:20:02.907482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:26:44.287511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:33:25.679486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:40:06.063461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:46:47.447451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 06:53:27.835492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:00:09.223477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:06:50.599503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:13:30.991505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:20:12.375515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:26:53.759505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:33:34.147465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:40:15.531506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:46:56.923470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 07:53:38.315464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:00:19.691518 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:07:00.083467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:13:41.471457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:20:22.851482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:27:03.235512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:33:44.623482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:40:26.015510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:47:06.407455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 08:53:47.795448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:00:28.175498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:07:09.563479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:13:50.943505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:20:31.327511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:27:12.715480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:33:54.107512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:40:34.491479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:47:15.879481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 09:53:57.259501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:00:38.651513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:07:20.035504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:14:00.419504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:20:41.799505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:27:23.195483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:34:03.583458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:40:44.967480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:47:26.347509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 10:54:06.743445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:00:48.131466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:07:28.511482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:14:09.899502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:20:51.279480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:27:31.675481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:34:13.055478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:40:54.443456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:47:34.823481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 11:54:16.215478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:00:57.595484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:07:38.979508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:14:20.375453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:21:00.755479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:27:42.143481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:34:23.535471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:41:03.915508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:47:45.299504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 12:54:26.687509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:01:07.079453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:07:48.459495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:14:28.843505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:21:10.239455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:27:51.619484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:34:32.011504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:41:13.395505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:47:54.775507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 13:54:35.167509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:01:16.551508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:07:57.935508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:14:39.323508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:21:20.699506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:28:01.095448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:34:42.475502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:41:23.847481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:48:04.235484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 14:54:45.623483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:01:27.015475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:08:07.391475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:14:48.775486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:21:30.159478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:28:11.551480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:34:52.931481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:41:33.315504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:48:14.703467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 15:54:56.091480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:01:36.475533 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:08:17.851504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:14:59.247468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:21:39.631488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:28:21.011505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:35:01.395512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:41:42.775504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:48:24.175467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 16:55:04.555522 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:01:45.935503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:08:27.323483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:15:07.707482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:21:49.091517 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:28:30.475497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:35:11.867446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:41:53.251493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:48:33.631515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 17:55:15.023488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:01:56.411467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:08:36.791504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:15:18.179498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:21:59.563512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:28:39.951478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:35:21.331503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:42:02.723471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:48:44.099494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 18:55:25.483485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:02:05.875503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:08:47.255510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:15:28.643516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:22:09.035509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:28:50.411483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:35:31.795484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:42:12.187514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:48:53.571516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 19:55:33.955483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:02:15.339500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:08:56.735473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:15:37.115483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:22:18.507454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:28:59.891460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:35:40.275475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:42:21.659503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:49:03.043482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 20:55:44.423482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:02:25.815455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:09:06.199501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:15:47.579483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:22:28.971489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:29:09.359479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:35:50.739515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:42:32.127483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:49:12.523468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 21:55:53.903505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:02:34.291536 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:09:15.667501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:15:57.055479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:22:37.443512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:29:18.827480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:36:00.215552 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:42:40.595480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:49:21.979504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 22:56:03.367512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:02:44.755505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:09:26.139504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:16:06.531492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:22:47.911520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:29:29.303480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:36:09.683485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:42:51.079457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:49:32.463468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 28 23:56:12.851480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:02:54.239457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:09:34.623477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:16:16.007483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:22:57.395483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:29:37.783496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:36:19.163507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:43:00.555442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:49:40.943477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 00:56:22.327502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:03:03.715481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:09:45.099514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:16:26.483484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:23:06.875518 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:29:48.255507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:36:29.643482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:43:10.027510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:49:51.415482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 01:56:32.803488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:03:13.187504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:09:54.575505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:16:34.967468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:23:16.347505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:29:57.731483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:36:38.115565 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:43:19.507495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:50:00.891514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 02:56:41.283496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:03:22.663505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:10:04.043513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:16:45.431504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:23:26.823465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:30:07.207504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:36:48.587505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:43:29.983485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:50:10.367506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 03:56:51.751515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:03:33.139504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:10:13.519485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:16:54.911480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:23:35.295512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:30:16.683510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:36:58.071493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:43:38.455509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:50:19.835505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 04:57:01.223506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:03:41.603511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:10:22.995485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:17:04.379505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:23:45.771469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:30:27.151505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:37:07.531513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:43:48.927486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:50:30.315482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 05:57:10.699480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:03:52.083498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:10:33.471494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:17:13.851507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:23:55.243468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:30:35.619507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:37:17.011510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:43:58.391510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:50:38.779513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 06:57:20.167491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:04:01.547511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:10:41.939509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:17:23.331438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:24:04.707511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:30:46.099482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:37:27.475506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:44:07.863486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:50:49.247483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 07:57:30.643482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:04:11.019506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:10:52.407507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:17:33.799470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:24:14.183478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:30:55.563495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:37:36.947503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:44:18.331507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:50:59.723476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 08:57:40.103479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:04:21.487508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:11:02.875487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:17:43.259483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:24:24.647485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:31:06.035481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:37:46.423481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:44:27.807485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:51:08.183512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 09:57:49.579444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:04:30.963475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:11:11.339507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:17:52.723511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:24:34.107508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:31:14.499511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:37:55.883506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:44:37.271471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:51:18.651515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 10:58:00.035507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:04:40.423495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:11:21.811468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:18:03.195486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:24:43.575484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:31:24.967468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:38:06.343521 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:44:46.727514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:51:28.115513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 11:58:08.511473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:04:49.891484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:11:31.275516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:18:11.659510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:24:53.043511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:31:34.439479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:38:14.815508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:44:56.207488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:51:37.587512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 12:58:18.979517 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:05:00.367516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:11:40.747512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:18:22.139506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:25:03.531471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:31:43.911453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:38:25.295495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:45:06.683480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:51:47.071489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 13:58:28.455515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:05:09.843492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:11:51.231475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:18:32.611511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:25:12.999484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:31:54.387460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:38:35.775467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:45:16.163475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:51:57.547510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 14:58:38.939475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:05:20.327497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:12:01.711511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:18:42.095507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:25:23.487503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:32:04.867513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:38:45.255512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:45:26.643508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:52:08.027513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 15:58:48.407514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:05:29.799506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:12:11.187501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:18:52.571486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:25:33.955517 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:32:14.339509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:38:55.735462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:45:37.123439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:52:17.499509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 16:58:58.891505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:05:40.271506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:12:21.659509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:19:03.051513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:25:43.435504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:32:24.827491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:39:06.215475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:45:46.599473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:52:27.979483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 17:59:09.371499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:05:49.763465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:12:31.143507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:19:11.531502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:25:52.919486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:32:34.307489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:39:14.691480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:45:56.083463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:52:37.467483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 18:59:17.851510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:05:59.247453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:12:40.623506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:19:22.015498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:26:03.399480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:32:43.783509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:39:25.175514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:46:06.559508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:52:46.951481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 19:59:28.335511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:06:09.727549 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:12:50.107508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:19:31.503483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:26:11.887492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:32:53.271510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:39:34.659506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:46:15.043508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:52:56.431508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 20:59:37.819507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:06:18.203484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:12:59.595508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:19:40.975511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:26:22.359506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:33:03.755462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:39:44.143495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:46:25.527483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:53:06.915508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 21:59:47.307478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:06:28.695469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:13:10.079486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:19:50.459508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:26:31.855468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:33:12.231510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:39:53.619505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:46:35.011509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:53:15.403458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 22:59:56.787481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:06:38.167484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:13:18.551482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:19:59.947490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:26:41.331516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:33:22.723472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:40:04.107480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:46:44.491482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 29 23:53:25.879482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:00:07.271508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:06:47.663471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:13:29.047487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:20:10.435487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:26:51.815506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:33:33.203507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:40:13.595493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:46:54.983482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 00:53:36.363514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:00:16.755537 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:06:58.147479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:13:39.531498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:20:19.919465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:27:01.299507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:33:42.687467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:40:24.071507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:47:05.463477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 01:53:45.843511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:00:27.235510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:07:08.623462 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:13:49.007477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:20:30.395505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:27:11.783510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:33:53.171469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:40:34.551538 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:47:14.943483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 02:53:56.331495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:00:37.715489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:07:18.103456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:13:59.495442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:20:40.879474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:27:21.259506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:34:02.651457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:40:43.031479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:47:24.419480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 03:54:05.807480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:00:46.191509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:07:27.583470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:14:08.971504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:20:49.359457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:27:30.735479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:34:12.119502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:40:53.507502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:47:34.899564 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 04:54:15.287466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:00:56.667506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:07:38.055492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:14:18.443481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:20:59.827491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:27:41.203479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:34:21.595482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:41:02.983481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:47:44.371495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 05:54:25.759447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:01:07.143481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:07:47.527485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:14:28.915475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:21:10.299481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:27:50.687455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:34:32.071477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:41:13.451491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:47:54.839505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 06:54:36.219509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:01:16.603480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:07:57.999484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:14:39.387441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:21:19.767508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:28:01.151498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:34:42.539548 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:41:22.923552 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:48:04.307513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 07:54:45.703478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:01:27.083508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:08:08.471511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:14:48.855506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:21:30.247511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:28:11.627517 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:34:52.023465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:41:33.407503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:48:14.791498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 08:54:55.171480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:01:36.567458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:08:16.943512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:14:58.331504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:21:39.715497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:28:20.103502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:35:01.499479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:41:42.883478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:48:23.267472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 09:55:04.651483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:01:46.043481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:08:27.431456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:15:08.811513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:21:49.191505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:28:30.587493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:35:11.971498 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:41:52.355513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:48:33.739508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 10:55:15.123508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:01:55.511507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:08:36.903480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:15:17.279484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:21:58.667482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:28:40.059481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:35:20.439489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:42:01.823504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:48:43.207484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 11:55:23.591494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:02:04.983489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:08:46.367507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:15:27.755486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:22:09.143473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:28:49.523485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:35:30.915508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:42:12.295489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:48:52.691486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 12:55:34.071511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:02:15.459508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:08:55.847504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:15:37.239465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:22:17.615509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:28:59.003506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:35:40.391519 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:42:20.775494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:49:02.163507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 13:55:43.551502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:02:23.939497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:09:05.327491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:15:46.707510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:22:28.099506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:29:09.487500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:35:49.867515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:42:31.259511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:49:12.651501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 14:55:53.031506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:02:34.415509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:09:15.807497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:15:56.199476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:22:37.587482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:29:17.967512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:35:59.355485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:42:40.739505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:49:21.135450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 15:56:02.519501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:02:43.895483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:09:24.283477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:16:05.671511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:22:47.059501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:29:28.443506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:36:09.831508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:42:50.223563 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:49:31.607507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 16:56:12.999481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:02:53.383492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:09:34.775535 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:16:16.155496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:22:56.539504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:29:37.927461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:36:18.311479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:42:59.699482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:49:41.083480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 17:56:21.471465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:03:02.859493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:09:44.243481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:16:24.631478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:23:06.011486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:29:47.407479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:36:28.787508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:43:10.175508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:49:50.559504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 18:56:31.955473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:03:13.335516 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:09:53.723481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:16:35.111503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:23:16.495507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:29:56.875507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:36:38.267513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:43:18.651506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:50:00.039525 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 19:56:41.427494 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:03:21.815458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:10:03.203495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:16:44.587487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:23:24.967485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:30:06.355486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:36:47.743505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:43:29.139477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:50:10.519514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 20:56:50.907468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:03:32.287481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:10:13.683495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:16:54.071472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:23:35.447507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:30:16.839507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:36:58.223479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:43:39.607481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:50:19.995507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 21:57:01.387463 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:03:42.775496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:10:23.163489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:17:04.543484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:23:45.935559 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:30:26.319501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:37:07.703505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:43:49.087504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:50:30.467505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 22:57:11.855508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:03:52.239502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:10:33.627511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:17:15.015489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:23:55.399535 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:30:36.779521 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:37:18.171459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:43:58.559492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:50:39.939484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jun 30 23:57:20.335444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:04:01.711480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:10:43.095481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:17:23.487467 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:24:04.875465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:30:46.259481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:37:26.639512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:44:08.027482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:50:49.419473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 00:57:30.803483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:04:12.191477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:10:52.571484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:17:33.959487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:24:15.347503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:30:55.731505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:37:37.115506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:44:18.503485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:50:58.895486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 01:57:40.279484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:04:20.655485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:11:02.047472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:17:43.427520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:24:23.823461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:31:05.199506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:37:46.591470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:44:26.983450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:51:08.367489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 02:57:49.747508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:04:31.135511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:11:12.527488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:17:52.915485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:24:34.299505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:31:15.691470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:37:56.067504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:44:37.455504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:51:18.839497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 03:57:59.231460 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:04:40.615543 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:11:20.999481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:18:02.383480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:24:43.771505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:31:24.163458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:38:05.543510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:44:46.939476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:51:27.323501 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 04:58:08.707504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:04:50.099496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:11:31.487492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:18:12.867519 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:24:53.263478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:31:34.643508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:38:16.035508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:44:56.419505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:51:37.811480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 05:58:19.191509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:04:59.579506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:11:40.971478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:18:21.347514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:25:02.735510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:31:44.119509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:38:24.515473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:45:05.899475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:51:47.279469 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 06:58:27.675518 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:05:09.059543 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:11:50.447479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:18:31.831504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:25:13.215504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:31:53.607503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:38:34.999534 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:45:16.383521 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:51:56.771491 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 07:58:38.159536 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:05:19.547476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:12:00.931497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:18:42.311481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:25:22.699480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:32:04.091489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:38:45.479482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:45:25.863502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:52:07.251477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 08:58:48.639471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:05:29.027478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:12:10.403504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:18:51.791479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:25:33.183505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:32:14.571487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:38:54.959488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:45:36.347472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:52:17.731509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 09:58:58.119502 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:05:39.511477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:12:20.887480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:19:02.279484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:25:43.671454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:32:24.059493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:39:05.443503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:45:46.835476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:52:27.215503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 10:59:08.603499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:05:49.995475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:12:30.379519 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:19:11.767490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:25:52.151505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:32:33.543493 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:39:14.927484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:45:55.315453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:52:36.695483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 11:59:18.083485 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:05:58.467482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:12:39.859482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:19:21.247483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:26:02.639465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:32:44.015486 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:39:24.403481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:46:05.787513 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:52:47.175480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 12:59:27.567481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:06:08.947480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:12:50.343445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:19:30.727484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:26:12.115495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:32:52.507474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:39:33.891458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:46:15.275509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:52:55.655504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 13:59:37.047503 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:06:18.431507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:12:58.819514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:19:40.207504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:26:21.587478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:33:02.979510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:39:44.359505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:46:24.751480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:53:06.135507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 14:59:47.523512 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:06:27.911481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:13:09.303461 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:19:50.683506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:26:31.071509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:33:12.455505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:39:52.847508 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:46:34.243454 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:53:15.631477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 15:59:56.011520 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:06:37.403487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:13:18.791442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:19:59.179445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:26:40.567455 [340151.670800] vif vif-1: 5 starting transaction Jul 1 16:32:17.743500 [340151.671001] vif vif-1: 5 starting transaction Jul 1 16:32:17.755450 [340156.690012] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Jul 1 16:32:22.771522 [340156.690262] sd 2:0:0:0: [sda] Synchronizing SCSI cache Jul 1 16:32:22.771543 [340157.710223] ata1: failed stop FIS RX (-16) Jul 1 16:32:23.791442 [340157.754518] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 16:32:23.827490 [340157.755797] reboot: Restarting system Jul 1 16:32:23.839495 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 16:32:23.839516 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 16:32:23.851454 Jul 1 16:32:23.851469 c Jul 1 16:32:24.403482  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;” Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 16:33:00.103479  Jul 1 16:33:00.115469  Legacy Option ROM Initialization. Jul 1 16:33:00.331534 [24;78HB2                          DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 16:33:05.855479 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€ € €  [02 Jul 1 16:33:17.063575 ;00HIntel(R) Boot Agent GE v1.4.04 Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..-  49.64 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 16:33:26.603556 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 16:33:26.603578 Loading /osstest/debian-installer/amd6 Jul 1 16:33:26.603594 4/2024-03-26-bookworm/linux... GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 ok Jul 1 16:33:27.771553 Loading /osstest/tmp//espadeiro1--initrd.gz...Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Loading /osstest/tmp//espadeiro1--initrd.gz... ok Jul 1 16:33:33.675442 Loading /osstest/tmp//espadeiro1--initrd.gz...ok Probing EDD (edd=off to disable)... ok       [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Jul 1 16:33:35.247542 Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 16:33:35.259543 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=espadeiro1 url=osstest.test-lab.xenproject.org/~aperard/osstest/espadeiro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36173 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//espadeiro1--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-3c-ec-ef-45-f1-80 Jul 1 16:33:35.307557 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:33:35.319537 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Jul 1 16:33:35.319558 [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Jul 1 16:33:35.331535 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 16:33:35.331555 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000073ffffff] usable Jul 1 16:33:35.343539 [ 0.000000] BIOS-e820: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 16:33:35.355530 [ 0.000000] BIOS-e820: [mem 0x0000000074022000-0x0000000075daffff] usable Jul 1 16:33:35.355553 [ 0.000000] BIOS-e820: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 16:33:35.367535 [ 0.000000] BIOS-e820: [mem 0x0000000076000000-0x00000000a5ae1fff] usable Jul 1 16:33:35.367558 [ 0.000000] BIOS-e820: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 16:33:35.379538 [ 0.000000] BIOS-e820: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 16:33:35.379560 [ 0.000000] BIOS-e820: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 16:33:35.391540 [ 0.000000] BIOS-e820: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 16:33:35.403535 [ 0.000000] BIOS-e820: [mem 0x00000000a90f8000-0x00000000abffffff] usable Jul 1 16:33:35.403557 [ 0.000000] BIOS-e820: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 16:33:35.415535 [ 0.000000] BIOS-e820: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 16:33:35.415558 [ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 16:33:35.427537 [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 16:33:35.439534 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000104f1fffff] usable Jul 1 16:33:35.439557 [ 0.000000] BIOS-e820: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 16:33:35.451533 [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 16:33:35.451556 [ 0.000000] BIOS-e820: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 16:33:35.463540 [ 0.000000] BIOS-e820: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 16:33:35.463562 [ 0.000000] BIOS-e820: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 16:33:35.475564 [ 0.000000] BIOS-e820: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 16:33:35.487541 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:33:35.487562 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 16:33:35.487574 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 16:33:35.499536 [ 0.000000] tsc: Fast TSC calibration failed Jul 1 16:33:35.499556 [ 0.000000] last_pfn = 0x104f200 max_arch_pfn = 0x400000000 Jul 1 16:33:35.511538 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:33:35.511561 [ 0.000000] last_pfn = 0xac000 max_arch_pfn = 0x400000000 Jul 1 16:33:35.523545 [ 0.000000] found SMP MP-table at [mem 0x000fd500-0x000fd50f] Jul 1 16:33:35.523566 [ 0.000000] Using GB pages for direct mapping Jul 1 16:33:35.535533 [ 0.000000] RAMDISK: [mem 0x7d92e000-0x7fffffff] Jul 1 16:33:35.535553 [ 0.000000] ACPI: Early table checksum verification disabled Jul 1 16:33:35.535569 [ 0.000000] ACPI: RSDP 0x00000000000F05A0 000024 (v02 SUPERM) Jul 1 16:33:35.547544 [ 0.000000] ACPI: XSDT 0x00000000A7ED7728 0000DC (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 16:33:35.559538 [ 0.000000] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:33:35.559564 [ 0.000000] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 16:33:35.571551 [ 0.000000] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 16:33:35.571570 [ 0.000000] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 16:33:35.583552 [ 0.000000] ACPI: SPMI 0x00000000A7A70000 000041 (v05 SUPERM SMCI 00000000 AMI. 00000000) Jul 1 16:33:35.595541 [ 0.000000] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:33:35.607537 [ 0.000000] ACPI: FIDT 0x00000000A7A5B000 00009C (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:33:35.607563 [ 0.000000] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 16:33:35.619541 [ 0.000000] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 16:33:35.631540 [ 0.000000] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 16:33:35.643532 [ 0.000000] ACPI: BERT 0x00000000A7A57000 000030 (v01 AMD AMD BERT 00000001 AMD 00000001) Jul 1 16:33:35.643558 [ 0.000000] ACPI: EINJ 0x00000000A7A55000 000150 (v01 AMD AMD EINJ 00000001 AMD 00000001) Jul 1 16:33:35.655537 [ 0.000000] ACPI: HPET 0x00000000A7A54000 000038 (v01 SUPERM SMCI 03242016 AMI 00000005) Jul 1 16:33:35.667536 [ 0.000000] ACPI: UEFI 0x00000000A7ECA000 000042 (v01 SUPERM SMCI 01072009 AMI 01000013) Jul 1 16:33:35.667562 [ 0.000000] ACPI: SPCR 0x00000000A7A53000 000050 (v02 A M I APTIO V 03242016 AMI. 0005000E) Jul 1 16:33:35.679541 [ 0.000000] ACPI: IVRS 0x00000000A7A52000 0001F0 (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 16:33:35.691540 [ 0.000000] ACPI: PCCT 0x00000000A7A51000 00006E (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 16:33:35.703535 [ 0.000000] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:33:35.703561 [ 0.000000] ACPI: CRAT 0x00000000A7A3D000 003AD0 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:33:35.715537 [ 0.000000] ACPI: CDIT 0x00000000A7A3C000 000029 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:33:35.727546 [ 0.000000] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 16:33:35.727571 [ 0.000000] ACPI: WSMT 0x00000000A7A39000 000028 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:33:35.739542 [ 0.000000] ACPI: APIC 0x00000000A7A38000 000882 (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:33:35.751537 [ 0.000000] ACPI: HEST 0x00000000A79FF000 038A74 (v01 AMD AMD HEST 00000001 AMD 00000001) Jul 1 16:33:35.763532 [ 0.000000] ACPI: ERST 0x00000000A7A56000 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Jul 1 16:33:35.763558 [ 0.000000] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 16:33:35.775534 [ 0.000000] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 16:33:35.775558 [ 0.000000] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 16:33:35.787540 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 16:33:35.799533 [ 0.000000] ACPI: Reserving SPMI table memory at [mem 0xa7a70000-0xa7a70040] Jul 1 16:33:35.799557 [ 0.000000] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 16:33:35.811536 [ 0.000000] ACPI: Reserving FIDT table memory at [mem 0xa7a5b000-0xa7a5b09b] Jul 1 16:33:35.811559 [ 0.000000] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 16:33:35.823542 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 16:33:35.835535 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 16:33:35.835559 [ 0.000000] ACPI: Reserving BERT table memory at [mem 0xa7a57000-0xa7a5702f] Jul 1 16:33:35.847546 [ 0.000000] ACPI: Reserving EINJ table memory at [mem 0xa7a55000-0xa7a5514f] Jul 1 16:33:35.847569 [ 0.000000] ACPI: Reserving HPET table memory at [mem 0xa7a54000-0xa7a54037] Jul 1 16:33:35.859540 [ 0.000000] ACPI: Reserving UEFI table memory at [mem 0xa7eca000-0xa7eca041] Jul 1 16:33:35.871538 [ 0.000000] ACPI: Reserving SPCR table memory at [mem 0xa7a53000-0xa7a5304f] Jul 1 16:33:35.871562 [ 0.000000] ACPI: Reserving IVRS table memory at [mem 0xa7a52000-0xa7a521ef] Jul 1 16:33:35.883536 [ 0.000000] ACPI: Reserving PCCT table memory at [mem 0xa7a51000-0xa7a5106d] Jul 1 16:33:35.883560 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 16:33:35.895543 [ 0.000000] ACPI: Reserving CRAT table memory at [mem 0xa7a3d000-0xa7a40acf] Jul 1 16:33:35.907531 [ 0.000000] ACPI: Reserving CDIT table memory at [mem 0xa7a3c000-0xa7a3c028] Jul 1 16:33:35.907555 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 16:33:35.919535 [ 0.000000] ACPI: Reserving WSMT table memory at [mem 0xa7a39000-0xa7a39027] Jul 1 16:33:35.919559 [ 0.000000] ACPI: Reserving APIC table memory at [mem 0xa7a38000-0xa7a38881] Jul 1 16:33:35.931541 [ 0.000000] ACPI: Reserving HEST table memory at [mem 0xa79ff000-0xa7a37a73] Jul 1 16:33:35.943528 [ 0.000000] ACPI: Reserving ERST table memory at [mem 0xa7a56000-0xa7a5622f] Jul 1 16:33:35.943553 [ 0.000000] No NUMA configuration found Jul 1 16:33:35.943565 [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000104f1fffff] Jul 1 16:33:35.955538 [ 0.000000] NODE_DATA(0) allocated [mem 0x104f1d5000-0x104f1fffff] Jul 1 16:33:35.967532 [ 0.000000] Zone ranges: Jul 1 16:33:35.967550 [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:33:35.967564 [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 16:33:35.979543 [ 0.000000] Normal [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 16:33:35.979565 [ 0.000000] Device empty Jul 1 16:33:35.991532 [ 0.000000] Movable zone start for each node Jul 1 16:33:35.991552 [ 0.000000] Early memory node ranges Jul 1 16:33:35.991564 [ 0.000000] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 16:33:36.003535 [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000073ffffff] Jul 1 16:33:36.003556 [ 0.000000] node 0: [mem 0x0000000074022000-0x0000000075daffff] Jul 1 16:33:36.015536 [ 0.000000] node 0: [mem 0x0000000076000000-0x00000000a5ae1fff] Jul 1 16:33:36.015557 [ 0.000000] node 0: [mem 0x00000000a90f8000-0x00000000abffffff] Jul 1 16:33:36.027549 [ 0.000000] node 0: [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 16:33:36.027570 [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000104f1fffff] Jul 1 16:33:36.039536 [ 0.000000] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:33:36.039557 [ 0.000000] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 16:33:36.051545 [ 0.000000] On node 0, zone DMA32: 34 pages in unavailable ranges Jul 1 16:33:36.051567 [ 0.000000] On node 0, zone DMA32: 592 pages in unavailable ranges Jul 1 16:33:36.063539 [ 0.000000] On node 0, zone DMA32: 13846 pages in unavailable ranges Jul 1 16:33:36.075526 [ 0.000000] On node 0, zone Normal: 16384 pages in unavailable ranges Jul 1 16:33:36.075549 [ 0.000000] On node 0, zone Normal: 3584 pages in unavailable ranges Jul 1 16:33:36.087537 [ 0.000000] ACPI: PM-Timer IO Port: 0x808 Jul 1 16:33:36.087557 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jul 1 16:33:36.087572 [ 0.000000] IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 16:33:36.099538 [ 0.000000] IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 16:33:36.111533 [ 0.000000] IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 16:33:36.111557 [ 0.000000] IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 16:33:36.123540 [ 0.000000] IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 16:33:36.123564 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:33:36.135536 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 16:33:36.147542 [ 0.000000] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:33:36.147566 [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 16:33:36.159530 [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 16:33:36.159551 [ 0.000000] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 16:33:36.159565 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:33:36.171540 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 16:33:36.183535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 16:33:36.183560 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 16:33:36.195541 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 16:33:36.207535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x74000000-0x74021fff] Jul 1 16:33:36.207561 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x75db0000-0x75ffffff] Jul 1 16:33:36.219548 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa5ae2000-0xa7986fff] Jul 1 16:33:36.219573 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7987000-0xa7a71fff] Jul 1 16:33:36.231555 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7a72000-0xa7ef2fff] Jul 1 16:33:36.243538 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7ef3000-0xa90f7fff] Jul 1 16:33:36.243563 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xac000000-0xafffffff] Jul 1 16:33:36.255541 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb0000000-0xb3ffffff] Jul 1 16:33:36.267536 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb4000000-0xb5ffffff] Jul 1 16:33:36.267561 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb6000000-0xf3ffffff] Jul 1 16:33:36.279540 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xf4000000-0xf5ffffff] Jul 1 16:33:36.291534 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xf6000000-0xfdffffff] Jul 1 16:33:36.291559 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xffffffff] Jul 1 16:33:36.303537 [ 0.000000] [mem 0xb6000000-0xf3ffffff] available for PCI devices Jul 1 16:33:36.303558 [ 0.000000] Booting paravirtualized kernel on bare hardware Jul 1 16:33:36.315539 [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 16:33:36.327532 [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 16:33:36.327558 [ 0.000000] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 16:33:36.339542 [ 0.000000] Fallback order for Node 0: 0 Jul 1 16:33:36.339561 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 16480914 Jul 1 16:33:36.351537 [ 0.000000] Policy zone: Normal Jul 1 16:33:36.351556 [ 0.000000] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=espadeiro1 url=osstest.test-lab.xenproject.org/~aperard/osstest/espadeiro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36173 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//espadeiro1--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-3c-ec-ef-45-f1-80 Jul 1 16:33:36.399547 [ 0.000000] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~aperard/osstest/espadeiro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36173 domain=test-lab.xenproject.org BOOTIF=01-3c-ec-ef-45-f1-80", will be passed to user space. Jul 1 16:33:36.447553 [ 0.000000] random: crng init done Jul 1 16:33:36.447572 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:33:36.459547 [ 0.000000] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 16:33:36.471534 [ 0.000000] printk: log_buf_len min size: 131072 bytes Jul 1 16:33:36.471555 [ 0.000000] printk: log_buf_len: 524288 bytes Jul 1 16:33:36.471568 [ 0.000000] printk: early log buf free: 117544(89%) Jul 1 16:33:36.483537 [ 0.000000] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Jul 1 16:33:36.495565 [ 0.000000] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Jul 1 16:33:36.495592 [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 16:33:36.507535 [ 0.000000] software IO TLB: area num 64. Jul 1 16:33:36.507554 [ 0.000000] Memory: 2784660K/66970688K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1325108K reserved, 0K cma-reserved) Jul 1 16:33:36.519544 [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 16:33:36.531550 [ 0.000000] ftrace: allocating 40188 entries in 157 pages Jul 1 16:33:36.531571 [ 0.000000] ftrace: allocated 157 pages with 5 groups Jul 1 16:33:36.543547 [ 0.000000] Dynamic Preempt: voluntary Jul 1 16:33:36.543566 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:33:36.555529 [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=64. Jul 1 16:33:36.555554 [ 0.000000] Trampoline variant of Tasks RCU enabled. Jul 1 16:33:36.567532 [ 0.000000] Rude variant of Tasks RCU enabled. Jul 1 16:33:36.567553 [ 0.000000] Tracing variant of Tasks RCU enabled. Jul 1 16:33:36.567566 [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 16:33:36.579543 [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=64 Jul 1 16:33:36.591530 [ 0.000000] NR_IRQS: 524544, nr_irqs: 3112, preallocated irqs: 16 Jul 1 16:33:36.591552 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:33:36.603534 [ 0.000000] Console: colour VGA+ 80x25 Jul 1 16:33:36.603554 [ 0.000000] printk: console [ttyS0] enabled Jul 1 16:33:36.603566 [ 0.000000] ACPI: Core revision 20220331 Jul 1 16:33:36.615545 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jul 1 16:33:36.615572 [ 0.000000] APIC: Switch to symmetric I/O mode setup Jul 1 16:33:36.627580 [ 0.004000] AMD-Vi: Using global IVHD EFR:0x58f77ef22294ade, EFR2:0x0 Jul 1 16:33:36.639522 [ 0.008000] Switched APIC routing to physical flat. Jul 1 16:33:36.639544 [ 0.012000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:33:36.651466 [ 0.036000] tsc: PIT calibration matches HPET. 1 loops Jul 1 16:33:36.675521 [ 0.040000] tsc: Detected 2500.049 MHz processor Jul 1 16:33:36.687533 [ 0.000006] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240967ea7cf, max_idle_ns: 440795208775 ns Jul 1 16:33:36.699536 [ 0.010824] Calibrating delay loop (skipped), value calculated using timer frequency.. 5000.09 BogoMIPS (lpj=10000196) Jul 1 16:33:36.711529 [ 0.014838] Zenbleed: please update your microcode for the most optimal fix Jul 1 16:33:36.711553 [ 0.018825] x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 1 16:33:36.723531 [ 0.022963] LVT offset 2 assigned for vector 0xf4 Jul 1 16:33:36.723552 [ 0.026860] process: using mwait in idle threads Jul 1 16:33:36.723565 [ 0.030824] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 16:33:36.735589 [ 0.034823] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 16:33:36.747550 [ 0.038826] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:33:36.747578 [ 0.042826] Spectre V2 : Mitigation: Retpolines Jul 1 16:33:36.759535 [ 0.046823] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:33:36.759561 [ 0.050823] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:33:36.771539 [ 0.054823] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 16:33:36.771562 [ 0.058823] RETBleed: Mitigation: untrained return thunk Jul 1 16:33:36.783547 [ 0.062825] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:33:36.795549 [ 0.066823] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation Jul 1 16:33:36.795575 [ 0.070823] Spectre V2 : User space: Mitigation: STIBP always-on protection Jul 1 16:33:36.807538 [ 0.074825] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:33:36.819533 [ 0.078824] Speculative Return Stack Overflow: Mitigation: safe RET Jul 1 16:33:36.819556 [ 0.082828] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:33:36.831542 [ 0.086823] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:33:36.831565 [ 0.090823] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:33:36.843604 [ 0.094824] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:33:36.843627 [ 0.098823] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 16:33:36.855520 [ 0.110139] Freeing SMP alternatives memory: 36K Jul 1 16:33:36.867525 [ 0.110824] pid_max: default: 65536 minimum: 512 Jul 1 16:33:36.867545 [ 0.114871] LSM: Security Framework initializing Jul 1 16:33:36.879509 [ 0.118838] landlock: Up and running. Jul 1 16:33:36.879528 [ 0.122823] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 16:33:36.891555 [ 0.126841] AppArmor: AppArmor initialized Jul 1 16:33:36.891574 [ 0.130824] TOMOYO Linux initialized Jul 1 16:33:36.891586 [ 0.134400] LSM support for eBPF active Jul 1 16:33:36.903580 [ 0.134910] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 16:33:36.903607 [ 0.138888] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 16:33:36.915510 [ 0.260985] smpboot: CPU0: AMD EPYC 7502P 32-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 1 16:33:37.107538 [ 0.262920] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:33:37.107563 [ 0.266824] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:33:37.119596 [ 0.270841] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:33:37.119621 [ 0.274824] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:33:37.131537 [ 0.278840] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:33:37.143534 [ 0.282823] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:33:37.143557 [ 0.286836] Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 1 16:33:37.155534 [ 0.290824] ... version: 0 Jul 1 16:33:37.155553 [ 0.294823] ... bit width: 48 Jul 1 16:33:37.155566 [ 0.298823] ... generic registers: 6 Jul 1 16:33:37.167557 [ 0.302823] ... value mask: 0000ffffffffffff Jul 1 16:33:37.167578 [ 0.306823] ... max period: 00007fffffffffff Jul 1 16:33:37.167591 [ 0.310823] ... fixed-purpose events: 0 Jul 1 16:33:37.179577 [ 0.314823] ... event mask: 000000000000003f Jul 1 16:33:37.179597 [ 0.318905] signal: max sigframe size: 1776 Jul 1 16:33:37.191531 [ 0.322836] rcu: Hierarchical SRCU implementation. Jul 1 16:33:37.191552 [ 0.326823] rcu: Max phase no-delay instances is 1000. Jul 1 16:33:37.191574 [ 0.331066] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 16:33:37.203538 [ 0.335189] smp: Bringing up secondary CPUs ... Jul 1 16:33:37.203558 [ 0.338895] x86: Booting SMP configuration: Jul 1 16:33:37.215491 [ 0.342825] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 #32 Jul 1 16:33:37.311506 [ 0.422944] Spectre V2 : Update user space SMT mitigation: STIBP always-on Jul 1 16:33:37.311531 [ 0.430958] #33 #34 #35 #36 #37 #38 #39 #40 #41 #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 #56 #57 #58 #59 #60 #61 #62 #63 Jul 1 16:33:37.395543 [ 0.505099] smp: Brought up 1 node, 64 CPUs Jul 1 16:33:37.407535 [ 0.510825] smpboot: Max logical packages: 1 Jul 1 16:33:37.407556 [ 0.514827] smpboot: Total of 64 processors activated (320006.27 BogoMIPS) Jul 1 16:33:37.419459 [ 0.546862] node 0 deferred pages initialised in 24ms Jul 1 16:33:37.455502 [ 0.558887] devtmpfs: initialized Jul 1 16:33:37.455522 [ 0.562189] x86/mm: Memory block size: 2048MB Jul 1 16:33:37.467532 [ 0.567154] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 16:33:37.467560 [ 0.570827] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 16:33:37.479544 [ 0.574931] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 16:33:37.491553 [ 0.578890] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 16:33:37.491576 [ 0.582921] pinctrl core: initialized pinctrl subsystem Jul 1 16:33:37.503534 [ 0.591236] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:33:37.503557 [ 0.595221] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 16:33:37.515539 [ 0.599081] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 16:33:37.527539 [ 0.603079] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 16:33:37.527565 [ 0.606832] audit: initializing netlink subsys (disabled) Jul 1 16:33:37.539548 [ 0.610841] audit: type=2000 audit(1719851606.648:1): state=initialized audit_enabled=0 res=1 Jul 1 16:33:37.551545 [ 0.610935] thermal_sys: Registered thermal governor 'fair_share' Jul 1 16:33:37.551567 [ 0.614825] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 16:33:37.563537 [ 0.618824] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:33:37.563559 [ 0.622823] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:33:37.575531 [ 0.626823] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 16:33:37.575555 [ 0.630850] cpuidle: using governor ladder Jul 1 16:33:37.587530 [ 0.638846] cpuidle: using governor menu Jul 1 16:33:37.587550 [ 0.642855] Detected 1 PCC Subspaces Jul 1 16:33:37.587562 [ 0.646825] Registering PCC driver as Mailbox controller Jul 1 16:33:37.599540 [ 0.654914] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 16:33:37.599563 [ 0.658903] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 16:33:37.611540 [ 0.662825] PCI: not using MMCONFIG Jul 1 16:33:37.611559 [ 0.666317] PCI: Using configuration type 1 for base access Jul 1 16:33:37.623522 [ 0.666824] PCI: Using configuration type 1 for extended access Jul 1 16:33:37.623545 [ 0.676412] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:33:37.635545 [ 0.678872] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:33:37.647534 [ 0.682824] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:33:37.647557 [ 0.686824] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:33:37.659536 [ 0.690823] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:33:37.659567 [ 0.694926] ACPI: Added _OSI(Module Device) Jul 1 16:33:37.671535 [ 0.698832] ACPI: Added _OSI(Processor Device) Jul 1 16:33:37.671555 [ 0.702824] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:33:37.683494 [ 0.706824] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:33:37.683516 [ 0.723424] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 16:33:37.707508 [ 0.734169] ACPI: Interpreter enabled Jul 1 16:33:37.707528 [ 0.734834] ACPI: PM: (supports S0 S5) Jul 1 16:33:37.719529 [ 0.738824] ACPI: Using IOAPIC for interrupt routing Jul 1 16:33:37.719551 [ 0.742943] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 16:33:37.731533 [ 0.746892] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 16:33:37.731560 [ 0.807693] HEST: Table parsing has been initialized. Jul 1 16:33:37.791496 [ 0.827091] GHES: APEI firmware first mode is enabled by APEI bit. Jul 1 16:33:37.815532 [ 0.830827] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:33:37.827534 [ 0.834823] PCI: Using E820 reservations for host bridge windows Jul 1 16:33:37.827556 [ 0.839514] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 16:33:37.839533 [ 0.846866] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.839553 [ 0.850841] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.851538 [ 0.855087] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.851558 [ 0.858840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.851570 [ 0.863821] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.863536 [ 0.866840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.863555 [ 0.871076] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.875526 [ 0.874839] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.875547 [ 0.882889] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.875559 [ 0.886840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.887526 [ 0.891081] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.887546 [ 0.894839] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.887558 [ 0.900911] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.899535 [ 0.902840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.899555 [ 0.907078] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.911528 [ 0.914825] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.911548 [ 0.919680] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.911561 [ 0.922840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.923532 [ 0.927093] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.923552 [ 0.930840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.923564 [ 0.935735] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.935535 [ 0.938842] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.935554 [ 0.943099] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.947530 [ 0.946839] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.947551 [ 0.951712] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.947563 [ 0.954839] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.959531 [ 0.959087] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.959551 [ 0.962840] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.959563 [ 0.967712] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.971536 [ 0.970839] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.971556 [ 0.975089] ACPI: PM: Power Resource [P0SA] Jul 1 16:33:37.983518 [ 0.978839] ACPI: PM: Power Resource [P3SA] Jul 1 16:33:37.983538 [ 0.989273] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 16:33:37.995545 [ 0.990828] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:33:37.995573 [ 0.994887] acpi PNP0A08:00: _OSC: platform does not support [AER LTR] Jul 1 16:33:38.007541 [ 0.998937] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:33:38.019538 [ 1.003052] PCI host bridge to bus 0000:c0 Jul 1 16:33:38.019565 [ 1.006825] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 16:33:38.031535 [ 1.010824] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 16:33:38.031558 [ 1.014824] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:33:38.043537 [ 1.018824] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 16:33:38.043562 [ 1.022824] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 16:33:38.055544 [ 1.026824] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 16:33:38.067531 [ 1.030839] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:33:38.067553 [ 1.034905] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:33:38.079533 [ 1.038913] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.079556 [ 1.042880] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.091531 [ 1.046882] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.091553 [ 1.050880] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 16:33:38.103550 [ 1.054893] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.103573 [ 1.058927] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 16:33:38.115559 [ 1.062891] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.115582 [ 1.066922] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 16:33:38.127535 [ 1.070891] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.127558 [ 1.074925] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 16:33:38.139537 [ 1.078894] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.139560 [ 1.082921] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.151536 [ 1.086880] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.151557 [ 1.090879] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.163532 [ 1.094883] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:38.163554 [ 1.098849] pci 0000:c0:07.1: enabling Extended Tags Jul 1 16:33:38.175532 [ 1.102866] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.175555 [ 1.106927] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.187531 [ 1.110881] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:38.187553 [ 1.114849] pci 0000:c0:08.1: enabling Extended Tags Jul 1 16:33:38.199534 [ 1.118868] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.199556 [ 1.122982] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 16:33:38.211534 [ 1.126961] pci 0000:c1:00.0: supports D1 D2 Jul 1 16:33:38.211554 [ 1.130823] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 16:33:38.211570 [ 1.146836] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 16:33:38.235536 [ 1.150826] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 16:33:38.235558 [ 1.154825] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:33:38.247571 [ 1.158867] pci_bus 0000:c2: extended config space not accessible Jul 1 16:33:38.247593 [ 1.162843] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 16:33:38.259618 [ 1.166846] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 16:33:38.259640 [ 1.170835] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 16:33:38.271613 [ 1.174836] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 16:33:38.271635 [ 1.178886] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 16:33:38.283623 [ 1.182867] pci 0000:c2:00.0: supports D1 D2 Jul 1 16:33:38.283642 [ 1.186824] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 16:33:38.295614 [ 1.190917] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 16:33:38.295643 [ 1.194829] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 16:33:38.307614 [ 1.198826] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:33:38.307637 [ 1.202889] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:33:38.319616 [ 1.206847] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 16:33:38.319639 [ 1.210942] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 16:33:38.331618 [ 1.218854] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 16:33:38.331639 [ 1.222827] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 16:33:38.343615 [ 1.226891] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 16:33:38.343638 [ 1.230824] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:33:38.355616 [ 1.234845] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 16:33:38.355638 [ 1.238846] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 16:33:38.367612 [ 1.242835] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 16:33:38.367634 [ 1.246948] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.379618 [ 1.250974] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 16:33:38.379639 [ 1.254826] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 16:33:38.391613 [ 1.258825] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 16:33:38.391635 [ 1.262888] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 16:33:38.403623 [ 1.266825] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:33:38.415609 [ 1.270844] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 16:33:38.415632 [ 1.274846] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 16:33:38.415646 [ 1.278835] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 16:33:38.427617 [ 1.282947] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.439616 [ 1.286978] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 16:33:38.439637 [ 1.290826] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 16:33:38.439652 [ 1.294825] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 16:33:38.451617 [ 1.298872] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:33:38.463607 [ 1.302862] pci 0000:c6:00.0: enabling Extended Tags Jul 1 16:33:38.463628 [ 1.306969] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:38.463643 [ 1.310841] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 16:33:38.475632 [ 1.314837] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 16:33:38.487612 [ 1.318832] pci 0000:c6:00.2: enabling Extended Tags Jul 1 16:33:38.487633 [ 1.322947] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 16:33:38.487647 [ 1.326828] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 16:33:38.499627 [ 1.330878] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:33:38.499649 [ 1.334866] pci 0000:c7:00.0: enabling Extended Tags Jul 1 16:33:38.511619 [ 1.338977] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:38.511641 [ 1.342843] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 16:33:38.523614 [ 1.346838] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 16:33:38.523636 [ 1.350833] pci 0000:c7:00.2: enabling Extended Tags Jul 1 16:33:38.535630 [ 1.354960] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 16:33:38.535651 [ 1.358827] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 16:33:38.547628 [ 1.363204] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 16:33:38.547651 [ 1.366825] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:33:38.559623 [ 1.370888] acpi PNP0A08:01: _OSC: platform does not support [AER LTR] Jul 1 16:33:38.571619 [ 1.374935] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:33:38.571647 [ 1.379012] PCI host bridge to bus 0000:80 Jul 1 16:33:38.583613 [ 1.382824] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 16:33:38.583636 [ 1.386825] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 16:33:38.595618 [ 1.390824] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 16:33:38.607624 [ 1.394824] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 16:33:38.607645 [ 1.398835] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:33:38.619609 [ 1.402894] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:33:38.619631 [ 1.406912] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.631605 [ 1.410881] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.631627 [ 1.414890] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.643613 [ 1.418881] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 16:33:38.643635 [ 1.422895] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.655610 [ 1.426928] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 16:33:38.655632 [ 1.430894] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.667611 [ 1.434922] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.667633 [ 1.438881] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.679613 [ 1.442881] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.679635 [ 1.446883] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:38.691611 [ 1.450850] pci 0000:80:07.1: enabling Extended Tags Jul 1 16:33:38.691632 [ 1.454867] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.703614 [ 1.458936] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:38.703636 [ 1.462889] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:38.715610 [ 1.466850] pci 0000:80:08.1: enabling Extended Tags Jul 1 16:33:38.715631 [ 1.470869] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.727611 [ 1.474933] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 16:33:38.727633 [ 1.478850] pci 0000:80:08.2: enabling Extended Tags Jul 1 16:33:38.727647 [ 1.482869] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.739619 [ 1.486929] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 16:33:38.739641 [ 1.490851] pci 0000:80:08.3: enabling Extended Tags Jul 1 16:33:38.751618 [ 1.494869] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 16:33:38.751640 [ 1.498986] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:33:38.763620 [ 1.502847] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 16:33:38.763642 [ 1.506941] pci 0000:81:00.0: PME# supported from D3cold Jul 1 16:33:38.775616 [ 1.510906] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 16:33:38.775636 [ 1.514827] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 16:33:38.787611 [ 1.518880] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:33:38.787633 [ 1.522847] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 16:33:38.799620 [ 1.526939] pci 0000:82:00.0: PME# supported from D3cold Jul 1 16:33:38.799641 [ 1.530906] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 16:33:38.811614 [ 1.534827] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 16:33:38.811637 [ 1.538871] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:33:38.823616 [ 1.542863] pci 0000:83:00.0: enabling Extended Tags Jul 1 16:33:38.823636 [ 1.546972] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:38.835620 [ 1.550841] pci 0000:83:00.2: reg 0x18: [mem 0xf0300000-0xf037ffff] Jul 1 16:33:38.835649 [ 1.554837] pci 0000:83:00.2: reg 0x24: [mem 0xf0380000-0xf0381fff] Jul 1 16:33:38.847617 [ 1.558832] pci 0000:83:00.2: enabling Extended Tags Jul 1 16:33:38.847637 [ 1.562951] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 16:33:38.859614 [ 1.566828] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 16:33:38.859637 [ 1.570879] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:33:38.871618 [ 1.574867] pci 0000:84:00.0: enabling Extended Tags Jul 1 16:33:38.871639 [ 1.578987] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:38.883612 [ 1.582844] pci 0000:84:00.2: reg 0x18: [mem 0xf0200000-0xf027ffff] Jul 1 16:33:38.883634 [ 1.586839] pci 0000:84:00.2: reg 0x24: [mem 0xf0280000-0xf0281fff] Jul 1 16:33:38.895612 [ 1.590833] pci 0000:84:00.2: enabling Extended Tags Jul 1 16:33:38.895633 [ 1.594959] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 16:33:38.907609 [ 1.598827] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 16:33:38.907633 [ 1.602868] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:33:38.919609 [ 1.606859] pci 0000:85:00.0: reg 0x24: [mem 0xf0100000-0xf01007ff] Jul 1 16:33:38.919631 [ 1.610833] pci 0000:85:00.0: enabling Extended Tags Jul 1 16:33:38.931612 [ 1.614879] pci 0000:85:00.0: PME# supported from D3hot D3cold Jul 1 16:33:38.931635 [ 1.618950] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 16:33:38.943611 [ 1.622827] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 16:33:38.943634 [ 1.626869] pci 0000:86:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:33:38.955623 [ 1.630859] pci 0000:86:00.0: reg 0x24: [mem 0xf0000000-0xf00007ff] Jul 1 16:33:38.955645 [ 1.634833] pci 0000:86:00.0: enabling Extended Tags Jul 1 16:33:38.967610 [ 1.638879] pci 0000:86:00.0: PME# supported from D3hot D3cold Jul 1 16:33:38.967633 [ 1.642949] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 16:33:38.967646 [ 1.646827] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 16:33:38.979616 [ 1.651149] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f]) Jul 1 16:33:38.991610 [ 1.654825] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:33:38.991638 [ 1.658888] acpi PNP0A08:02: _OSC: platform does not support [AER LTR] Jul 1 16:33:39.003626 [ 1.662936] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:33:39.015608 [ 1.671049] PCI host bridge to bus 0000:00 Jul 1 16:33:39.015629 [ 1.674825] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 16:33:39.027614 [ 1.678824] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 16:33:39.027638 [ 1.682824] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 16:33:39.039622 [ 1.686825] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window] Jul 1 16:33:39.039647 [ 1.690824] pci_bus 0000:00: root bus resource [mem 0xf6000000-0xf62fffff window] Jul 1 16:33:39.051651 [ 1.694824] pci_bus 0000:00: root bus resource [mem 0x28081000000-0x38080ffffff window] Jul 1 16:33:39.063615 [ 1.698824] pci_bus 0000:00: root bus resource [bus 00-3f] Jul 1 16:33:39.063637 [ 1.702834] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:33:39.075610 [ 1.706896] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:33:39.075632 [ 1.710917] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.087611 [ 1.714887] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.087633 [ 1.718887] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.099612 [ 1.722892] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.099634 [ 1.726896] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.111622 [ 1.730891] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.111652 [ 1.734883] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:39.123611 [ 1.738850] pci 0000:00:07.1: enabling Extended Tags Jul 1 16:33:39.123632 [ 1.742868] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.135610 [ 1.746944] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.135632 [ 1.750882] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:39.147613 [ 1.754851] pci 0000:00:08.1: enabling Extended Tags Jul 1 16:33:39.147634 [ 1.762858] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.147650 [ 1.766952] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jul 1 16:33:39.159618 [ 1.770937] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jul 1 16:33:39.159639 [ 1.774956] pci 0000:00:18.0: [1022:1490] type 00 class 0x060000 Jul 1 16:33:39.171615 [ 1.778863] pci 0000:00:18.1: [1022:1491] type 00 class 0x060000 Jul 1 16:33:39.171636 [ 1.782863] pci 0000:00:18.2: [1022:1492] type 00 class 0x060000 Jul 1 16:33:39.183614 [ 1.786903] pci 0000:00:18.3: [1022:1493] type 00 class 0x060000 Jul 1 16:33:39.195607 [ 1.790870] pci 0000:00:18.4: [1022:1494] type 00 class 0x060000 Jul 1 16:33:39.195630 [ 1.798858] pci 0000:00:18.5: [1022:1495] type 00 class 0x060000 Jul 1 16:33:39.207605 [ 1.802857] pci 0000:00:18.6: [1022:1496] type 00 class 0x060000 Jul 1 16:33:39.207628 [ 1.810859] pci 0000:00:18.7: [1022:1497] type 00 class 0x060000 Jul 1 16:33:39.219614 [ 1.814913] pci 0000:01:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:33:39.219636 [ 1.822864] pci 0000:01:00.0: enabling Extended Tags Jul 1 16:33:39.219650 [ 1.826976] pci 0000:01:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:39.231619 [ 1.834842] pci 0000:01:00.2: reg 0x18: [mem 0xf6200000-0xf627ffff] Jul 1 16:33:39.231641 [ 1.838838] pci 0000:01:00.2: reg 0x24: [mem 0xf6280000-0xf6281fff] Jul 1 16:33:39.243617 [ 1.846832] pci 0000:01:00.2: enabling Extended Tags Jul 1 16:33:39.243637 [ 1.850950] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 16:33:39.255615 [ 1.854827] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 16:33:39.255637 [ 1.862880] pci 0000:02:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:33:39.267616 [ 1.866868] pci 0000:02:00.0: enabling Extended Tags Jul 1 16:33:39.267636 [ 1.874986] pci 0000:02:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:39.279616 [ 1.878843] pci 0000:02:00.2: reg 0x18: [mem 0xf6100000-0xf617ffff] Jul 1 16:33:39.279638 [ 1.886839] pci 0000:02:00.2: reg 0x24: [mem 0xf6180000-0xf6181fff] Jul 1 16:33:39.291613 [ 1.890833] pci 0000:02:00.2: enabling Extended Tags Jul 1 16:33:39.291633 [ 1.898919] pci 0000:02:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 16:33:39.303611 [ 1.902836] pci 0000:02:00.3: reg 0x10: [mem 0xf6000000-0xf60fffff 64bit] Jul 1 16:33:39.303634 [ 1.910854] pci 0000:02:00.3: enabling Extended Tags Jul 1 16:33:39.315616 [ 1.914867] pci 0000:02:00.3: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.315638 [ 1.922923] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 16:33:39.327610 [ 1.926827] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 16:33:39.327633 [ 1.935326] ACPI: PCI Root Bridge [S0D2] (domain 0000 [bus 40-7f]) Jul 1 16:33:39.339613 [ 1.938826] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:33:39.351613 [ 1.950886] acpi PNP0A08:03: _OSC: platform does not support [AER LTR] Jul 1 16:33:39.351636 [ 1.954934] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:33:39.363623 [ 1.963006] PCI host bridge to bus 0000:40 Jul 1 16:33:39.363642 [ 1.966824] pci_bus 0000:40: root bus resource [io 0x4000-0x4fff window] Jul 1 16:33:39.375616 [ 1.974824] pci_bus 0000:40: root bus resource [mem 0xb0000000-0xb05fffff window] Jul 1 16:33:39.375649 [ 1.982824] pci_bus 0000:40: root bus resource [mem 0x20081000000-0x28080ffffff window] Jul 1 16:33:39.387627 [ 1.990824] pci_bus 0000:40: root bus resource [bus 40-7f] Jul 1 16:33:39.399609 [ 1.994834] pci 0000:40:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:33:39.399631 [ 2.002893] pci 0000:40:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:33:39.411611 [ 2.006908] pci 0000:40:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.411633 [ 2.014879] pci 0000:40:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.423616 [ 2.018878] pci 0000:40:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.423638 [ 2.026877] pci 0000:40:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.435652 [ 2.030880] pci 0000:40:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.435674 [ 2.038899] pci 0000:40:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.447609 [ 2.042882] pci 0000:40:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:39.447632 [ 2.050849] pci 0000:40:07.1: enabling Extended Tags Jul 1 16:33:39.459610 [ 2.054867] pci 0000:40:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.459633 [ 2.062925] pci 0000:40:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:33:39.471612 [ 2.066880] pci 0000:40:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:33:39.471635 [ 2.074850] pci 0000:40:08.1: enabling Extended Tags Jul 1 16:33:39.471649 [ 2.078868] pci 0000:40:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.483619 [ 2.086928] pci 0000:40:08.2: [1022:1484] type 01 class 0x060400 Jul 1 16:33:39.483640 [ 2.090849] pci 0000:40:08.2: enabling Extended Tags Jul 1 16:33:39.495594 [ 2.094868] pci 0000:40:08.2: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.495616 [ 2.102924] pci 0000:40:08.3: [1022:1484] type 01 class 0x060400 Jul 1 16:33:39.507627 [ 2.106849] pci 0000:40:08.3: enabling Extended Tags Jul 1 16:33:39.507648 [ 2.114868] pci 0000:40:08.3: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.519617 [ 2.118970] pci 0000:41:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:33:39.519638 [ 2.126863] pci 0000:41:00.0: enabling Extended Tags Jul 1 16:33:39.531615 [ 2.130968] pci 0000:41:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:39.531637 [ 2.138841] pci 0000:41:00.2: reg 0x18: [mem 0xb0500000-0xb057ffff] Jul 1 16:33:39.543624 [ 2.142837] pci 0000:41:00.2: reg 0x24: [mem 0xb0580000-0xb0581fff] Jul 1 16:33:39.543646 [ 2.150832] pci 0000:41:00.2: enabling Extended Tags Jul 1 16:33:39.555629 [ 2.154946] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 16:33:39.555650 [ 2.158827] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 16:33:39.567612 [ 2.166879] pci 0000:42:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:33:39.567635 [ 2.170866] pci 0000:42:00.0: enabling Extended Tags Jul 1 16:33:39.579614 [ 2.178979] pci 0000:42:00.1: [1022:1486] type 00 class 0x108000 Jul 1 16:33:39.579636 [ 2.182843] pci 0000:42:00.1: reg 0x18: [mem 0xb0100000-0xb01fffff] Jul 1 16:33:39.591612 [ 2.190839] pci 0000:42:00.1: reg 0x24: [mem 0xb0282000-0xb0283fff] Jul 1 16:33:39.591634 [ 2.194833] pci 0000:42:00.1: enabling Extended Tags Jul 1 16:33:39.603617 [ 2.202836] pci 0000:42:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:33:39.603639 [ 2.206843] pci 0000:42:00.2: reg 0x18: [mem 0xb0200000-0xb027ffff] Jul 1 16:33:39.615622 [ 2.214839] pci 0000:42:00.2: reg 0x24: [mem 0xb0280000-0xb0281fff] Jul 1 16:33:39.615644 [ 2.218833] pci 0000:42:00.2: enabling Extended Tags Jul 1 16:33:39.627604 [ 2.222942] pci 0000:42:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 16:33:39.627626 [ 2.230836] pci 0000:42:00.3: reg 0x10: [mem 0xb0000000-0xb00fffff 64bit] Jul 1 16:33:39.639611 [ 2.238853] pci 0000:42:00.3: enabling Extended Tags Jul 1 16:33:39.639632 [ 2.242866] pci 0000:42:00.3: PME# supported from D0 D3hot D3cold Jul 1 16:33:39.651587 [ 2.246925] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 16:33:39.651609 [ 2.254828] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 16:33:39.663534 [ 2.258868] pci 0000:43:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:33:39.663556 [ 2.266858] pci 0000:43:00.0: reg 0x24: [mem 0xb0400000-0xb04007ff] Jul 1 16:33:39.675552 [ 2.274833] pci 0000:43:00.0: enabling Extended Tags Jul 1 16:33:39.675573 [ 2.278877] pci 0000:43:00.0: PME# supported from D3hot D3cold Jul 1 16:33:39.687609 [ 2.282945] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 16:33:39.687630 [ 2.290828] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 16:33:39.699607 [ 2.294867] pci 0000:44:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:33:39.699629 [ 2.302858] pci 0000:44:00.0: reg 0x24: [mem 0xb0300000-0xb03007ff] Jul 1 16:33:39.711612 [ 2.306833] pci 0000:44:00.0: enabling Extended Tags Jul 1 16:33:39.711633 [ 2.314877] pci 0000:44:00.0: PME# supported from D3hot D3cold Jul 1 16:33:39.711648 [ 2.318946] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 16:33:39.723614 [ 2.322827] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 16:33:39.723636 [ 2.331112] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Jul 1 16:33:39.735618 [ 2.338859] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 16:33:39.735640 [ 2.342853] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 16:33:39.747617 [ 2.350860] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Jul 1 16:33:39.747638 [ 2.354856] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 16:33:39.759615 [ 2.362851] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 16:33:39.759637 [ 2.366850] ACPI: PCI: Interrupt link LNKG configured for IRQ 10 Jul 1 16:33:39.771617 [ 2.374850] ACPI: PCI: Interrupt link LNKH configured for IRQ 5 Jul 1 16:33:39.771639 [ 2.379475] iommu: Default domain type: Translated Jul 1 16:33:39.783613 [ 2.382824] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 16:33:39.783635 [ 2.391359] pps_core: LinuxPPS API ver. 1 registered Jul 1 16:33:39.795616 [ 2.394824] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 16:33:39.807620 [ 2.406825] PTP clock support registered Jul 1 16:33:39.807640 [ 2.410831] EDAC MC: Ver: 3.0.0 Jul 1 16:33:39.807652 [ 2.410988] NetLabel: Initializing Jul 1 16:33:39.819610 [ 2.414824] NetLabel: domain hash size = 128 Jul 1 16:33:39.819631 [ 2.418823] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 16:33:39.819646 [ 2.426837] NetLabel: unlabeled traffic allowed by default Jul 1 16:33:39.831598 [ 2.430824] PCI: Using ACPI for IRQ routing Jul 1 16:33:39.831618 [ 2.441593] pci 0000:c2:00.0: vgaarb: setting as boot VGA device Jul 1 16:33:39.843614 [ 2.442823] pci 0000:c2:00.0: vgaarb: bridge control possible Jul 1 16:33:39.855571 [ 2.442823] pci 0000:c2:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 16:33:39.855598 [ 2.458829] vgaarb: loaded Jul 1 16:33:39.855609 [ 2.462908] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 1 16:33:39.867607 [ 2.466823] hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jul 1 16:33:39.867629 [ 2.476975] clocksource: Switched to clocksource tsc-early Jul 1 16:33:39.879612 [ 2.480500] VFS: Disk quotas dquot_6.6.0 Jul 1 16:33:39.879631 [ 2.484445] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 16:33:39.891589 [ 2.491429] AppArmor: AppArmor Filesystem Enabled Jul 1 16:33:39.891609 [ 2.496144] pnp: PnP ACPI init Jul 1 16:33:39.903608 [ 2.499631] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved Jul 1 16:33:39.903631 [ 2.506586] system 00:02: [io 0x0a00-0x0a0f] has been reserved Jul 1 16:33:39.915571 [ 2.512499] system 00:02: [io 0x0a10-0x0a1f] has been reserved Jul 1 16:33:39.915601 [ 2.518418] system 00:02: [io 0x0a20-0x0a2f] has been reserved Jul 1 16:33:39.927536 [ 2.524339] system 00:02: [io 0x0a30-0x0a3f] has been reserved Jul 1 16:33:39.927558 [ 2.530254] system 00:02: [io 0x0a40-0x0a4f] has been reserved Jul 1 16:33:39.939532 [ 2.536676] pnp 00:05: disabling [io 0xfe00-0xfefe] because it overlaps 0000:c0:03.1 BAR 13 [io 0xf000-0xffff] Jul 1 16:33:39.951529 [ 2.546850] pnp 00:05: disabling [io 0xfe00-0xfefe disabled] because it overlaps 0000:c1:00.0 BAR 13 [io 0xf000-0xffff] Jul 1 16:33:39.951559 [ 2.557833] system 00:05: [io 0x04d0-0x04d1] has been reserved Jul 1 16:33:39.963539 [ 2.563751] system 00:05: [io 0x040b] has been reserved Jul 1 16:33:39.963560 [ 2.569062] system 00:05: [io 0x04d6] has been reserved Jul 1 16:33:39.975536 [ 2.574367] system 00:05: [io 0x0c00-0x0c01] has been reserved Jul 1 16:33:39.975558 [ 2.580285] system 00:05: [io 0x0c14] has been reserved Jul 1 16:33:39.987536 [ 2.585599] system 00:05: [io 0x0c50-0x0c51] has been reserved Jul 1 16:33:39.987557 [ 2.591518] system 00:05: [io 0x0c52] has been reserved Jul 1 16:33:39.999535 [ 2.596830] system 00:05: [io 0x0c6c] has been reserved Jul 1 16:33:39.999556 [ 2.602144] system 00:05: [io 0x0c6f] has been reserved Jul 1 16:33:40.011530 [ 2.607455] system 00:05: [io 0x0cd0-0x0cd1] has been reserved Jul 1 16:33:40.011552 [ 2.613376] system 00:05: [io 0x0cd2-0x0cd3] has been reserved Jul 1 16:33:40.023534 [ 2.619292] system 00:05: [io 0x0cd4-0x0cd5] has been reserved Jul 1 16:33:40.023556 [ 2.625213] system 00:05: [io 0x0cd6-0x0cd7] has been reserved Jul 1 16:33:40.035533 [ 2.631130] system 00:05: [io 0x0cd8-0x0cdf] has been reserved Jul 1 16:33:40.035556 [ 2.637040] system 00:05: [io 0x0800-0x089f] has been reserved Jul 1 16:33:40.047542 [ 2.642951] system 00:05: [io 0x0b00-0x0b0f] has been reserved Jul 1 16:33:40.047565 [ 2.648869] system 00:05: [io 0x0b20-0x0b3f] has been reserved Jul 1 16:33:40.059542 [ 2.654779] system 00:05: [io 0x0900-0x090f] has been reserved Jul 1 16:33:40.059565 [ 2.660692] system 00:05: [io 0x0910-0x091f] has been reserved Jul 1 16:33:40.071531 [ 2.666610] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved Jul 1 16:33:40.071554 [ 2.673568] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved Jul 1 16:33:40.083534 [ 2.680173] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved Jul 1 16:33:40.083557 [ 2.686785] system 00:05: [mem 0xfed80000-0xfed814ff] has been reserved Jul 1 16:33:40.095535 [ 2.693398] system 00:05: [mem 0xfed81900-0xfed8ffff] has been reserved Jul 1 16:33:40.095558 [ 2.700010] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved Jul 1 16:33:40.107589 [ 2.706622] system 00:05: [mem 0xff000000-0xffffffff] has been reserved Jul 1 16:33:40.107611 [ 2.713598] pnp: PnP ACPI: found 6 devices Jul 1 16:33:40.119594 [ 2.723388] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 16:33:40.131628 [ 2.732327] NET: Registered PF_INET protocol family Jul 1 16:33:40.131648 [ 2.737367] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 1 16:33:40.143610 [ 2.747437] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 1 16:33:40.155619 [ 2.756185] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 1 16:33:40.167612 [ 2.764193] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 1 16:33:40.167638 [ 2.772967] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jul 1 16:33:40.179621 [ 2.780509] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 16:33:40.191606 [ 2.787378] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) Jul 1 16:33:40.191632 [ 2.795188] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 16:33:40.203622 [ 2.802285] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 16:33:40.203648 [ 2.809837] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 16:33:40.215614 [ 2.815502] NET: Registered PF_XDP protocol family Jul 1 16:33:40.215635 [ 2.820309] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 16:33:40.227564 [ 2.825273] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 16:33:40.227586 [ 2.831367] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:33:40.239534 [ 2.838159] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 16:33:40.239555 [ 2.843384] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 16:33:40.251538 [ 2.849476] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:33:40.251561 [ 2.856270] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 16:33:40.263538 [ 2.861229] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 16:33:40.263561 [ 2.868019] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 16:33:40.275535 [ 2.872978] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 16:33:40.275557 [ 2.879062] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 16:33:40.287536 [ 2.885852] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 16:33:40.287557 [ 2.890816] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 16:33:40.299564 [ 2.896907] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 16:33:40.299587 [ 2.903697] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 16:33:40.311625 [ 2.908658] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 16:33:40.311648 [ 2.915449] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 16:33:40.323579 [ 2.920411] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 16:33:40.323603 [ 2.927198] pci_bus 0000:c0: resource 4 [io 0x03b0-0x03df window] Jul 1 16:33:40.335534 [ 2.933375] pci_bus 0000:c0: resource 5 [io 0x7000-0xffff window] Jul 1 16:33:40.335556 [ 2.939552] pci_bus 0000:c0: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 16:33:40.347536 [ 2.946426] pci_bus 0000:c0: resource 7 [mem 0xb6000000-0xb80fffff window] Jul 1 16:33:40.347559 [ 2.953298] pci_bus 0000:c0: resource 8 [mem 0x10021000000-0x18020ffffff window] Jul 1 16:33:40.359542 [ 2.960693] pci_bus 0000:c1: resource 0 [io 0xf000-0xffff] Jul 1 16:33:40.359562 [ 2.966260] pci_bus 0000:c1: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 16:33:40.371546 [ 2.972518] pci_bus 0000:c2: resource 0 [io 0xf000-0xffff] Jul 1 16:33:40.371567 [ 2.978081] pci_bus 0000:c2: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 16:33:40.383559 [ 2.984339] pci_bus 0000:c3: resource 1 [mem 0xb7600000-0xb76fffff] Jul 1 16:33:40.395578 [ 2.990606] pci_bus 0000:c4: resource 0 [io 0xe000-0xefff] Jul 1 16:33:40.395599 [ 2.996176] pci_bus 0000:c4: resource 1 [mem 0xb7500000-0xb75fffff] Jul 1 16:33:40.407612 [ 3.002436] pci_bus 0000:c5: resource 0 [io 0xd000-0xdfff] Jul 1 16:33:40.407635 [ 3.008007] pci_bus 0000:c5: resource 1 [mem 0xb7400000-0xb74fffff] Jul 1 16:33:40.407650 [ 3.014274] pci_bus 0000:c6: resource 1 [mem 0xb7300000-0xb73fffff] Jul 1 16:33:40.419638 [ 3.020538] pci_bus 0000:c7: resource 1 [mem 0xb7200000-0xb72fffff] Jul 1 16:33:40.431592 [ 3.026837] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 16:33:40.431613 [ 3.031798] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 16:33:40.443597 [ 3.038585] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 16:33:40.443618 [ 3.043548] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 16:33:40.443634 [ 3.050338] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 16:33:40.455635 [ 3.055299] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 16:33:40.455658 [ 3.062089] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 16:33:40.467658 [ 3.067053] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 16:33:40.467688 [ 3.073840] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 16:33:40.479678 [ 3.078804] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 16:33:40.479701 [ 3.085591] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 16:33:40.491674 [ 3.090555] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 16:33:40.491696 [ 3.097344] pci_bus 0000:80: resource 4 [io 0x5000-0x6fff window] Jul 1 16:33:40.503691 [ 3.103518] pci_bus 0000:80: resource 5 [mem 0xf0000000-0xf05fffff window] Jul 1 16:33:40.503713 [ 3.110389] pci_bus 0000:80: resource 6 [mem 0x18021000000-0x20020ffffff window] Jul 1 16:33:40.515675 [ 3.117774] pci_bus 0000:81: resource 1 [mem 0xf0500000-0xf05fffff] Jul 1 16:33:40.527646 [ 3.124040] pci_bus 0000:82: resource 1 [mem 0xf0400000-0xf04fffff] Jul 1 16:33:40.527668 [ 3.130306] pci_bus 0000:83: resource 1 [mem 0xf0300000-0xf03fffff] Jul 1 16:33:40.539672 [ 3.136570] pci_bus 0000:84: resource 1 [mem 0xf0200000-0xf02fffff] Jul 1 16:33:40.539695 [ 3.142835] pci_bus 0000:85: resource 1 [mem 0xf0100000-0xf01fffff] Jul 1 16:33:40.551707 [ 3.149091] pci_bus 0000:86: resource 1 [mem 0xf0000000-0xf00fffff] Jul 1 16:33:40.551729 [ 3.155376] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 16:33:40.563681 [ 3.160347] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 16:33:40.563704 [ 3.167132] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 16:33:40.575705 [ 3.172097] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 16:33:40.575728 [ 3.178883] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 16:33:40.587670 [ 3.185057] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 16:33:40.587692 [ 3.191228] pci_bus 0000:00: resource 6 [io 0x1000-0x3fff window] Jul 1 16:33:40.599674 [ 3.197407] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff window] Jul 1 16:33:40.599697 [ 3.204280] pci_bus 0000:00: resource 8 [mem 0xf6000000-0xf62fffff window] Jul 1 16:33:40.611678 [ 3.211152] pci_bus 0000:00: resource 9 [mem 0x28081000000-0x38080ffffff window] Jul 1 16:33:40.623682 [ 3.218543] pci_bus 0000:01: resource 1 [mem 0xf6200000-0xf62fffff] Jul 1 16:33:40.623705 [ 3.224800] pci_bus 0000:02: resource 1 [mem 0xf6000000-0xf61fffff] Jul 1 16:33:40.635660 [ 3.231091] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 16:33:40.635681 [ 3.236052] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 16:33:40.647674 [ 3.242840] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 16:33:40.647695 [ 3.247803] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 16:33:40.659672 [ 3.254592] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 16:33:40.659694 [ 3.259554] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 16:33:40.659710 [ 3.266343] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 16:33:40.671673 [ 3.271304] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 16:33:40.671696 [ 3.278096] pci_bus 0000:40: resource 4 [io 0x4000-0x4fff window] Jul 1 16:33:40.683686 [ 3.284268] pci_bus 0000:40: resource 5 [mem 0xb0000000-0xb05fffff window] Jul 1 16:33:40.695626 [ 3.291142] pci_bus 0000:40: resource 6 [mem 0x20081000000-0x28080ffffff window] Jul 1 16:33:40.695652 [ 3.298534] pci_bus 0000:41: resource 1 [mem 0xb0500000-0xb05fffff] Jul 1 16:33:40.707648 [ 3.304799] pci_bus 0000:42: resource 1 [mem 0xb0000000-0xb02fffff] Jul 1 16:33:40.707670 [ 3.311065] pci_bus 0000:43: resource 1 [mem 0xb0400000-0xb04fffff] Jul 1 16:33:40.719635 [ 3.317330] pci_bus 0000:44: resource 1 [mem 0xb0300000-0xb03fffff] Jul 1 16:33:40.719658 [ 3.324174] PCI: CLS 64 bytes, default 64 Jul 1 16:33:40.731672 [ 3.328192] pci 0000:c0:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:33:40.731696 [ 3.328240] Trying to unpack rootfs image as initramfs... Jul 1 16:33:40.743663 [ 3.336003] pci 0000:c0:01.0: Adding to iommu group 0 Jul 1 16:33:40.743684 [ 3.345529] pci 0000:c0:02.0: Adding to iommu group 1 Jul 1 16:33:40.755592 [ 3.350610] pci 0000:c0:03.0: Adding to iommu group 2 Jul 1 16:33:40.755613 [ 3.355673] pci 0000:c0:03.1: Adding to iommu group 2 Jul 1 16:33:40.755627 [ 3.360733] pci 0000:c0:03.2: Adding to iommu group 2 Jul 1 16:33:40.767596 [ 3.365794] pci 0000:c0:03.4: Adding to iommu group 2 Jul 1 16:33:40.767617 [ 3.370855] pci 0000:c0:03.5: Adding to iommu group 2 Jul 1 16:33:40.779594 [ 3.375922] pci 0000:c0:04.0: Adding to iommu group 3 Jul 1 16:33:40.779615 [ 3.380985] pci 0000:c0:05.0: Adding to iommu group 4 Jul 1 16:33:40.779628 [ 3.386052] pci 0000:c0:07.0: Adding to iommu group 5 Jul 1 16:33:40.791599 [ 3.391110] pci 0000:c0:07.1: Adding to iommu group 6 Jul 1 16:33:40.791619 [ 3.396176] pci 0000:c0:08.0: Adding to iommu group 7 Jul 1 16:33:40.803647 [ 3.401239] pci 0000:c0:08.1: Adding to iommu group 8 Jul 1 16:33:40.803668 [ 3.406293] pci 0000:c1:00.0: Adding to iommu group 2 Jul 1 16:33:40.815614 [ 3.411347] pci 0000:c2:00.0: Adding to iommu group 2 Jul 1 16:33:40.815635 [ 3.416403] pci 0000:c3:00.0: Adding to iommu group 2 Jul 1 16:33:40.815649 [ 3.421459] pci 0000:c4:00.0: Adding to iommu group 2 Jul 1 16:33:40.827691 [ 3.426520] pci 0000:c5:00.0: Adding to iommu group 2 Jul 1 16:33:40.827711 [ 3.431582] pci 0000:c6:00.0: Adding to iommu group 9 Jul 1 16:33:40.839670 [ 3.436641] pci 0000:c6:00.2: Adding to iommu group 10 Jul 1 16:33:40.839691 [ 3.441788] pci 0000:c7:00.0: Adding to iommu group 11 Jul 1 16:33:40.851644 [ 3.446937] pci 0000:c7:00.2: Adding to iommu group 12 Jul 1 16:33:40.851665 [ 3.455484] pci 0000:80:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:33:40.863662 [ 3.463371] pci 0000:80:01.0: Adding to iommu group 13 Jul 1 16:33:40.863683 [ 3.468522] pci 0000:80:02.0: Adding to iommu group 14 Jul 1 16:33:40.875676 [ 3.473686] pci 0000:80:03.0: Adding to iommu group 15 Jul 1 16:33:40.875697 [ 3.478831] pci 0000:80:03.1: Adding to iommu group 15 Jul 1 16:33:40.887664 [ 3.483979] pci 0000:80:03.2: Adding to iommu group 15 Jul 1 16:33:40.887685 [ 3.489128] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 16:33:40.887699 [ 3.494276] pci 0000:80:05.0: Adding to iommu group 17 Jul 1 16:33:40.899666 [ 3.499428] pci 0000:80:07.0: Adding to iommu group 18 Jul 1 16:33:40.899687 [ 3.504576] pci 0000:80:07.1: Adding to iommu group 19 Jul 1 16:33:40.911678 [ 3.509731] pci 0000:80:08.0: Adding to iommu group 20 Jul 1 16:33:40.911698 [ 3.514879] pci 0000:80:08.1: Adding to iommu group 21 Jul 1 16:33:40.923667 [ 3.520027] pci 0000:80:08.2: Adding to iommu group 22 Jul 1 16:33:40.923688 [ 3.525174] pci 0000:80:08.3: Adding to iommu group 23 Jul 1 16:33:40.923702 [ 3.530314] pci 0000:81:00.0: Adding to iommu group 15 Jul 1 16:33:40.935668 [ 3.535454] pci 0000:82:00.0: Adding to iommu group 15 Jul 1 16:33:40.935688 [ 3.540602] pci 0000:83:00.0: Adding to iommu group 24 Jul 1 16:33:40.947677 [ 3.545750] pci 0000:83:00.2: Adding to iommu group 25 Jul 1 16:33:40.947698 [ 3.550900] pci 0000:84:00.0: Adding to iommu group 26 Jul 1 16:33:40.959640 [ 3.556047] pci 0000:84:00.2: Adding to iommu group 27 Jul 1 16:33:40.959661 [ 3.561194] pci 0000:85:00.0: Adding to iommu group 28 Jul 1 16:33:40.959675 [ 3.566342] pci 0000:86:00.0: Adding to iommu group 29 Jul 1 16:33:40.971658 [ 3.575940] pci 0000:40:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:33:40.983671 [ 3.583877] pci 0000:40:01.0: Adding to iommu group 30 Jul 1 16:33:40.983692 [ 3.589036] pci 0000:40:02.0: Adding to iommu group 31 Jul 1 16:33:40.995664 [ 3.594189] pci 0000:40:03.0: Adding to iommu group 32 Jul 1 16:33:40.995685 [ 3.599337] pci 0000:40:04.0: Adding to iommu group 33 Jul 1 16:33:41.007683 [ 3.604488] pci 0000:40:05.0: Adding to iommu group 34 Jul 1 16:33:41.007712 [ 3.609641] pci 0000:40:07.0: Adding to iommu group 35 Jul 1 16:33:41.019668 [ 3.614785] pci 0000:40:07.1: Adding to iommu group 36 Jul 1 16:33:41.019689 [ 3.619940] pci 0000:40:08.0: Adding to iommu group 37 Jul 1 16:33:41.019703 [ 3.625090] pci 0000:40:08.1: Adding to iommu group 38 Jul 1 16:33:41.031651 [ 3.630235] pci 0000:40:08.2: Adding to iommu group 39 Jul 1 16:33:41.031672 [ 3.635383] pci 0000:40:08.3: Adding to iommu group 40 Jul 1 16:33:41.043673 [ 3.640532] pci 0000:41:00.0: Adding to iommu group 41 Jul 1 16:33:41.043694 [ 3.645680] pci 0000:41:00.2: Adding to iommu group 42 Jul 1 16:33:41.055680 [ 3.650831] pci 0000:42:00.0: Adding to iommu group 43 Jul 1 16:33:41.055701 [ 3.655975] pci 0000:42:00.1: Adding to iommu group 44 Jul 1 16:33:41.055715 [ 3.661123] pci 0000:42:00.2: Adding to iommu group 45 Jul 1 16:33:41.067677 [ 3.666271] pci 0000:42:00.3: Adding to iommu group 46 Jul 1 16:33:41.067698 [ 3.671422] pci 0000:43:00.0: Adding to iommu group 47 Jul 1 16:33:41.079659 [ 3.676567] pci 0000:44:00.0: Adding to iommu group 48 Jul 1 16:33:41.079680 [ 3.686569] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:33:41.091670 [ 3.694463] pci 0000:00:01.0: Adding to iommu group 49 Jul 1 16:33:41.103672 [ 3.699614] pci 0000:00:02.0: Adding to iommu group 50 Jul 1 16:33:41.103693 [ 3.704762] pci 0000:00:03.0: Adding to iommu group 51 Jul 1 16:33:41.103707 [ 3.709909] pci 0000:00:04.0: Adding to iommu group 52 Jul 1 16:33:41.115696 [ 3.715056] pci 0000:00:05.0: Adding to iommu group 53 Jul 1 16:33:41.115716 [ 3.720209] pci 0000:00:07.0: Adding to iommu group 54 Jul 1 16:33:41.127681 [ 3.725358] pci 0000:00:07.1: Adding to iommu group 55 Jul 1 16:33:41.127702 [ 3.730512] pci 0000:00:08.0: Adding to iommu group 56 Jul 1 16:33:41.139671 [ 3.735662] pci 0000:00:08.1: Adding to iommu group 57 Jul 1 16:33:41.139692 [ 3.740818] pci 0000:00:14.0: Adding to iommu group 58 Jul 1 16:33:41.139705 [ 3.745965] pci 0000:00:14.3: Adding to iommu group 58 Jul 1 16:33:41.151679 [ 3.751155] pci 0000:00:18.0: Adding to iommu group 59 Jul 1 16:33:41.151699 [ 3.756304] pci 0000:00:18.1: Adding to iommu group 59 Jul 1 16:33:41.163677 [ 3.761456] pci 0000:00:18.2: Adding to iommu group 59 Jul 1 16:33:41.163698 [ 3.766599] pci 0000:00:18.3: Adding to iommu group 59 Jul 1 16:33:41.175675 [ 3.771746] pci 0000:00:18.4: Adding to iommu group 59 Jul 1 16:33:41.175697 [ 3.776894] pci 0000:00:18.5: Adding to iommu group 59 Jul 1 16:33:41.175711 [ 3.782043] pci 0000:00:18.6: Adding to iommu group 59 Jul 1 16:33:41.187679 [ 3.787192] pci 0000:00:18.7: Adding to iommu group 59 Jul 1 16:33:41.187699 [ 3.792342] pci 0000:01:00.0: Adding to iommu group 60 Jul 1 16:33:41.199673 [ 3.797495] pci 0000:01:00.2: Adding to iommu group 61 Jul 1 16:33:41.199693 [ 3.802644] pci 0000:02:00.0: Adding to iommu group 62 Jul 1 16:33:41.211672 [ 3.807794] pci 0000:02:00.2: Adding to iommu group 63 Jul 1 16:33:41.211693 [ 3.812939] pci 0000:02:00.3: Adding to iommu group 64 Jul 1 16:33:41.211707 [ 3.822417] pci 0000:c0:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:33:41.223642 [ 3.827905] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:33:41.235628 [ 3.836863] pci 0000:80:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:33:41.247671 [ 3.842349] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:33:41.247701 [ 3.851301] pci 0000:40:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:33:41.259671 [ 3.854836] Freeing initrd memory: 39752K Jul 1 16:33:41.259691 [ 3.856784] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:33:41.271679 [ 3.869750] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:33:41.271700 [ 3.875237] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:33:41.283689 [ 3.884186] AMD-Vi: Interrupt remapping enabled Jul 1 16:33:41.283710 [ 3.888712] AMD-Vi: X2APIC enabled Jul 1 16:33:41.295666 [ 3.892154] AMD-Vi: Virtual APIC enabled Jul 1 16:33:41.295686 [ 3.896325] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 16:33:41.307665 [ 3.902765] software IO TLB: mapped [mem 0x00000000a1ae2000-0x00000000a5ae2000] (64MB) Jul 1 16:33:41.307692 [ 3.910756] LVT offset 0 assigned for vector 0x400 Jul 1 16:33:41.319670 [ 3.916050] perf: AMD IBS detected (0x000003ff) Jul 1 16:33:41.319691 [ 3.920588] amd_uncore: 4 amd_df counters detected Jul 1 16:33:41.319705 [ 3.925474] amd_uncore: 6 amd_l3 counters detected Jul 1 16:33:41.331674 [ 3.931266] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jul 1 16:33:41.331698 [ 3.938404] perf/amd_iommu: Detected AMD IOMMU #1 (2 banks, 4 counters/bank). Jul 1 16:33:41.343680 [ 3.945546] perf/amd_iommu: Detected AMD IOMMU #2 (2 banks, 4 counters/bank). Jul 1 16:33:41.355664 [ 3.952687] perf/amd_iommu: Detected AMD IOMMU #3 (2 banks, 4 counters/bank). Jul 1 16:33:41.355688 [ 3.961290] Initialise system trusted keyrings Jul 1 16:33:41.367668 [ 3.965740] Key type blacklist registered Jul 1 16:33:41.367688 [ 3.969783] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 16:33:41.379663 [ 3.977190] zbud: loaded Jul 1 16:33:41.379681 [ 3.979949] integrity: Platform Keyring initialized Jul 1 16:33:41.379695 [ 3.984824] integrity: Machine keyring initialized Jul 1 16:33:41.391674 [ 3.989615] Key type asymmetric registered Jul 1 16:33:41.391694 [ 3.993714] Asymmetric key parser 'x509' registered Jul 1 16:33:41.403655 [ 4.000926] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 16:33:41.403678 [ 4.006689] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 16:33:41.415660 [ 4.014129] io scheduler mq-deadline registered Jul 1 16:33:41.415679 [ 4.021735] pcieport 0000:c0:03.1: PME: Signaling with IRQ 30 Jul 1 16:33:41.427687 [ 4.027585] pcieport 0000:c0:03.2: PME: Signaling with IRQ 31 Jul 1 16:33:41.427709 [ 4.033439] pcieport 0000:c0:03.4: PME: Signaling with IRQ 32 Jul 1 16:33:41.439680 [ 4.039286] pcieport 0000:c0:03.5: PME: Signaling with IRQ 33 Jul 1 16:33:41.439702 [ 4.045207] pcieport 0000:c0:07.1: PME: Signaling with IRQ 35 Jul 1 16:33:41.451683 [ 4.051089] pcieport 0000:c0:08.1: PME: Signaling with IRQ 37 Jul 1 16:33:41.451705 [ 4.056947] pcieport 0000:80:03.1: PME: Signaling with IRQ 38 Jul 1 16:33:41.463679 [ 4.062790] pcieport 0000:80:03.2: PME: Signaling with IRQ 39 Jul 1 16:33:41.463700 [ 4.068670] pcieport 0000:80:07.1: PME: Signaling with IRQ 41 Jul 1 16:33:41.475677 [ 4.074552] pcieport 0000:80:08.1: PME: Signaling with IRQ 43 Jul 1 16:33:41.475698 [ 4.080449] pcieport 0000:80:08.2: PME: Signaling with IRQ 44 Jul 1 16:33:41.487673 [ 4.086312] pcieport 0000:80:08.3: PME: Signaling with IRQ 45 Jul 1 16:33:41.487695 [ 4.092202] pcieport 0000:00:07.1: PME: Signaling with IRQ 47 Jul 1 16:33:41.499680 [ 4.098053] pcieport 0000:00:08.1: PME: Signaling with IRQ 48 Jul 1 16:33:41.499702 [ 4.103952] pcieport 0000:40:07.1: PME: Signaling with IRQ 50 Jul 1 16:33:41.511682 [ 4.109808] pcieport 0000:40:08.1: PME: Signaling with IRQ 51 Jul 1 16:33:41.511704 [ 4.115694] pcieport 0000:40:08.2: PME: Signaling with IRQ 52 Jul 1 16:33:41.523677 [ 4.121563] pcieport 0000:40:08.3: PME: Signaling with IRQ 53 Jul 1 16:33:41.523699 [ 4.127435] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 16:33:41.535659 [ 4.136659] Estimated ratio of average max frequency by base frequency (times 1024): 959 Jul 1 16:33:41.547679 [ 4.144759] ACPI: \_SB_.C000: Found 2 idle states Jul 1 16:33:41.547699 [ 4.149545] ACPI: \_SB_.C002: Found 2 idle states Jul 1 16:33:41.547712 [ 4.154317] ACPI: \_SB_.C004: Found 2 idle states Jul 1 16:33:41.559705 [ 4.159095] ACPI: \_SB_.C006: Found 2 idle states Jul 1 16:33:41.559725 [ 4.163866] ACPI: \_SB_.C008: Found 2 idle states Jul 1 16:33:41.571682 [ 4.168651] ACPI: \_SB_.C00A: Found 2 idle states Jul 1 16:33:41.571703 [ 4.173426] ACPI: \_SB_.C00C: Found 2 idle states Jul 1 16:33:41.571716 [ 4.178200] ACPI: \_SB_.C00E: Found 2 idle states Jul 1 16:33:41.583676 [ 4.182976] ACPI: \_SB_.C010: Found 2 idle states Jul 1 16:33:41.583696 [ 4.187760] ACPI: \_SB_.C012: Found 2 idle states Jul 1 16:33:41.595673 [ 4.192536] ACPI: \_SB_.C014: Found 2 idle states Jul 1 16:33:41.595694 [ 4.197318] ACPI: \_SB_.C016: Found 2 idle states Jul 1 16:33:41.595708 [ 4.202093] ACPI: \_SB_.C018: Found 2 idle states Jul 1 16:33:41.607679 [ 4.206873] ACPI: \_SB_.C01A: Found 2 idle states Jul 1 16:33:41.607699 [ 4.211654] ACPI: \_SB_.C01C: Found 2 idle states Jul 1 16:33:41.619669 [ 4.216428] ACPI: \_SB_.C01E: Found 2 idle states Jul 1 16:33:41.619690 [ 4.221205] ACPI: \_SB_.C020: Found 2 idle states Jul 1 16:33:41.619703 [ 4.225977] ACPI: \_SB_.C022: Found 2 idle states Jul 1 16:33:41.631686 [ 4.230754] ACPI: \_SB_.C024: Found 2 idle states Jul 1 16:33:41.631706 [ 4.235528] ACPI: \_SB_.C026: Found 2 idle states Jul 1 16:33:41.656370 [ 4.240310] ACPI: \_SB_.C028: Found 2 idle states Jul 1 16:33:41.656400 [ 4.245087] ACPI: \_SB_.C02A: Found 2 idle states Jul 1 16:33:41.656414 [ 4.249862] ACPI: \_SB_.C02C: Found 2 idle states Jul 1 16:33:41.656443 [ 4.254638] ACPI: \_SB_.C02E: Found 2 idle states Jul 1 16:33:41.656456 [ 4.259498] ACPI: \_SB_.C030: Found 2 idle states Jul 1 16:33:41.667675 [ 4.264279] ACPI: \_SB_.C032: Found 2 idle states Jul 1 16:33:41.667696 [ 4.269050] ACPI: \_SB_.C034: Found 2 idle states Jul 1 16:33:41.667709 [ 4.273823] ACPI: \_SB_.C036: Found 2 idle states Jul 1 16:33:41.679679 [ 4.278614] ACPI: \_SB_.C038: Found 2 idle states Jul 1 16:33:41.679699 [ 4.283395] ACPI: \_SB_.C03A: Found 2 idle states Jul 1 16:33:41.691670 [ 4.288167] ACPI: \_SB_.C03C: Found 2 idle states Jul 1 16:33:41.691691 [ 4.292940] ACPI: \_SB_.C03E: Found 2 idle states Jul 1 16:33:41.691704 [ 4.297710] ACPI: \_SB_.C001: Found 2 idle states Jul 1 16:33:41.703676 [ 4.302471] ACPI: \_SB_.C003: Found 2 idle states Jul 1 16:33:41.703696 [ 4.307231] ACPI: \_SB_.C005: Found 2 idle states Jul 1 16:33:41.715687 [ 4.311999] ACPI: \_SB_.C007: Found 2 idle states Jul 1 16:33:41.715708 [ 4.316765] ACPI: \_SB_.C009: Found 2 idle states Jul 1 16:33:41.715721 [ 4.321634] ACPI: \_SB_.C00B: Found 2 idle states Jul 1 16:33:41.727676 [ 4.326406] ACPI: \_SB_.C00D: Found 2 idle states Jul 1 16:33:41.727696 [ 4.331173] ACPI: \_SB_.C00F: Found 2 idle states Jul 1 16:33:41.739652 [ 4.335949] ACPI: \_SB_.C011: Found 2 idle states Jul 1 16:33:41.739673 [ 4.340715] ACPI: \_SB_.C013: Found 2 idle states Jul 1 16:33:41.739687 [ 4.345481] ACPI: \_SB_.C015: Found 2 idle states Jul 1 16:33:41.751674 [ 4.350246] ACPI: \_SB_.C017: Found 2 idle states Jul 1 16:33:41.751694 [ 4.355014] ACPI: \_SB_.C019: Found 2 idle states Jul 1 16:33:41.763672 [ 4.359787] ACPI: \_SB_.C01B: Found 2 idle states Jul 1 16:33:41.763693 [ 4.364556] ACPI: \_SB_.C01D: Found 2 idle states Jul 1 16:33:41.763706 [ 4.369330] ACPI: \_SB_.C01F: Found 2 idle states Jul 1 16:33:41.775680 [ 4.374096] ACPI: \_SB_.C021: Found 2 idle states Jul 1 16:33:41.775700 [ 4.378967] ACPI: \_SB_.C023: Found 2 idle states Jul 1 16:33:41.787672 [ 4.383732] ACPI: \_SB_.C025: Found 2 idle states Jul 1 16:33:41.787693 [ 4.388509] ACPI: \_SB_.C027: Found 2 idle states Jul 1 16:33:41.787707 [ 4.393277] ACPI: \_SB_.C029: Found 2 idle states Jul 1 16:33:41.799673 [ 4.398147] ACPI: \_SB_.C02B: Found 2 idle states Jul 1 16:33:41.799693 [ 4.402926] ACPI: \_SB_.C02D: Found 2 idle states Jul 1 16:33:41.811671 [ 4.407699] ACPI: \_SB_.C02F: Found 2 idle states Jul 1 16:33:41.811700 [ 4.412486] ACPI: \_SB_.C031: Found 2 idle states Jul 1 16:33:41.811714 [ 4.417255] ACPI: \_SB_.C033: Found 2 idle states Jul 1 16:33:41.823678 [ 4.422021] ACPI: \_SB_.C035: Found 2 idle states Jul 1 16:33:41.823698 [ 4.426813] ACPI: \_SB_.C037: Found 2 idle states Jul 1 16:33:41.835673 [ 4.431678] ACPI: \_SB_.C039: Found 2 idle states Jul 1 16:33:41.835694 [ 4.436453] ACPI: \_SB_.C03B: Found 2 idle states Jul 1 16:33:41.835708 [ 4.441225] ACPI: \_SB_.C03D: Found 2 idle states Jul 1 16:33:41.847676 [ 4.445994] ACPI: \_SB_.C03F: Found 2 idle states Jul 1 16:33:41.847697 [ 4.450986] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 16:33:41.859670 [ 4.458466] pstore: Registered erst as persistent store backend Jul 1 16:33:41.859692 [ 4.466142] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 16:33:41.871676 [ 4.472555] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 16:33:41.883657 [ 4.481787] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 16:33:41.883682 [ 4.491433] Linux agpgart interface v0.103 Jul 1 16:33:41.895664 [ 4.496314] AMD-Vi: AMD IOMMUv2 loaded and initialized Jul 1 16:33:41.895685 [ 4.508782] i8042: PNP: No PS/2 controller found. Jul 1 16:33:41.907614 [ 4.513566] mousedev: PS/2 mouse device common for all mice Jul 1 16:33:41.919676 [ 4.519151] rtc_cmos 00:01: RTC can wake from S4 Jul 1 16:33:41.919697 [ 4.524003] rtc_cmos 00:01: registered as rtc0 Jul 1 16:33:41.931670 [ 4.528488] rtc_cmos 00:01: setting system clock to 2024-07-01T16:33:32 UTC (1719851612) Jul 1 16:33:41.931697 [ 4.536596] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jul 1 16:33:41.943672 [ 4.546038] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 16:33:41.955587 [ 4.562213] NET: Registered PF_INET6 protocol family Jul 1 16:33:41.967640 [ 4.570124] Segment Routing with IPv6 Jul 1 16:33:41.967659 [ 4.573791] In-situ OAM (IOAM) with IPv6 Jul 1 16:33:41.979654 [ 4.577725] mip6: Mobile IPv6 Jul 1 16:33:41.979672 [ 4.580695] NET: Registered PF_PACKET protocol family Jul 1 16:33:41.979687 [ 4.585836] mpls_gso: MPLS GSO support Jul 1 16:33:41.991618 [ 4.595091] microcode: CPU0: patch_level=0x08301034 Jul 1 16:33:42.003653 [ 4.599985] microcode: CPU1: patch_level=0x08301034 Jul 1 16:33:42.003674 [ 4.604879] microcode: CPU2: patch_level=0x08301034 Jul 1 16:33:42.003687 [ 4.609776] microcode: CPU3: patch_level=0x08301034 Jul 1 16:33:42.015696 [ 4.614675] microcode: CPU4: patch_level=0x08301034 Jul 1 16:33:42.015716 [ 4.619571] microcode: CPU5: patch_level=0x08301034 Jul 1 16:33:42.027677 [ 4.624471] microcode: CPU6: patch_level=0x08301034 Jul 1 16:33:42.027698 [ 4.629374] microcode: CPU7: patch_level=0x08301034 Jul 1 16:33:42.027711 [ 4.634277] microcode: CPU8: patch_level=0x08301034 Jul 1 16:33:42.039673 [ 4.639183] microcode: CPU9: patch_level=0x08301034 Jul 1 16:33:42.039694 [ 4.644079] microcode: CPU10: patch_level=0x08301034 Jul 1 16:33:42.051683 [ 4.649062] microcode: CPU11: patch_level=0x08301034 Jul 1 16:33:42.051704 [ 4.654045] microcode: CPU12: patch_level=0x08301034 Jul 1 16:33:42.063670 [ 4.659030] microcode: CPU13: patch_level=0x08301034 Jul 1 16:33:42.063692 [ 4.664021] microcode: CPU14: patch_level=0x08301034 Jul 1 16:33:42.063705 [ 4.669003] microcode: CPU15: patch_level=0x08301034 Jul 1 16:33:42.075689 [ 4.673988] microcode: CPU16: patch_level=0x08301034 Jul 1 16:33:42.075710 [ 4.678977] microcode: CPU17: patch_level=0x08301034 Jul 1 16:33:42.087677 [ 4.683962] microcode: CPU18: patch_level=0x08301034 Jul 1 16:33:42.087698 [ 4.688942] microcode: CPU19: patch_level=0x08301034 Jul 1 16:33:42.087711 [ 4.693930] microcode: CPU20: patch_level=0x08301034 Jul 1 16:33:42.099654 [ 4.698918] microcode: CPU21: patch_level=0x08301034 Jul 1 16:33:42.099682 [ 4.703901] microcode: CPU22: patch_level=0x08301034 Jul 1 16:33:42.111669 [ 4.708884] microcode: CPU23: patch_level=0x08301034 Jul 1 16:33:42.111691 [ 4.713870] microcode: CPU24: patch_level=0x08301034 Jul 1 16:33:42.123681 [ 4.718859] microcode: CPU25: patch_level=0x08301034 Jul 1 16:33:42.123703 [ 4.723841] microcode: CPU26: patch_level=0x08301034 Jul 1 16:33:42.123717 [ 4.728827] microcode: CPU27: patch_level=0x08301034 Jul 1 16:33:42.135668 [ 4.733811] microcode: CPU28: patch_level=0x08301034 Jul 1 16:33:42.135689 [ 4.738804] microcode: CPU29: patch_level=0x08301034 Jul 1 16:33:42.147667 [ 4.743794] microcode: CPU30: patch_level=0x08301034 Jul 1 16:33:42.147688 [ 4.748782] microcode: CPU31: patch_level=0x08301034 Jul 1 16:33:42.147702 [ 4.753748] microcode: CPU32: patch_level=0x08301034 Jul 1 16:33:42.159676 [ 4.758730] microcode: CPU33: patch_level=0x08301034 Jul 1 16:33:42.159696 [ 4.763715] microcode: CPU34: patch_level=0x08301034 Jul 1 16:33:42.171675 [ 4.768696] microcode: CPU35: patch_level=0x08301034 Jul 1 16:33:42.171696 [ 4.773680] microcode: CPU36: patch_level=0x08301034 Jul 1 16:33:42.183671 [ 4.778666] microcode: CPU37: patch_level=0x08301034 Jul 1 16:33:42.183693 [ 4.783650] microcode: CPU38: patch_level=0x08301034 Jul 1 16:33:42.183706 [ 4.788638] microcode: CPU39: patch_level=0x08301034 Jul 1 16:33:42.195673 [ 4.793623] microcode: CPU40: patch_level=0x08301034 Jul 1 16:33:42.195694 [ 4.798605] microcode: CPU41: patch_level=0x08301034 Jul 1 16:33:42.207668 [ 4.803590] microcode: CPU42: patch_level=0x08301034 Jul 1 16:33:42.207690 [ 4.808571] microcode: CPU43: patch_level=0x08301034 Jul 1 16:33:42.207703 [ 4.813555] microcode: CPU44: patch_level=0x08301034 Jul 1 16:33:42.219684 [ 4.818539] microcode: CPU45: patch_level=0x08301034 Jul 1 16:33:42.219705 [ 4.823524] microcode: CPU46: patch_level=0x08301034 Jul 1 16:33:42.231675 [ 4.828515] microcode: CPU47: patch_level=0x08301034 Jul 1 16:33:42.231696 [ 4.833506] microcode: CPU48: patch_level=0x08301034 Jul 1 16:33:42.243643 [ 4.838490] microcode: CPU49: patch_level=0x08301034 Jul 1 16:33:42.243665 [ 4.843481] microcode: CPU50: patch_level=0x08301034 Jul 1 16:33:42.243679 [ 4.848465] microcode: CPU51: patch_level=0x08301034 Jul 1 16:33:42.255675 [ 4.853455] microcode: CPU52: patch_level=0x08301034 Jul 1 16:33:42.255696 [ 4.858438] microcode: CPU53: patch_level=0x08301034 Jul 1 16:33:42.267671 [ 4.863422] microcode: CPU54: patch_level=0x08301034 Jul 1 16:33:42.267692 [ 4.868404] microcode: CPU55: patch_level=0x08301034 Jul 1 16:33:42.267705 [ 4.873389] microcode: CPU56: patch_level=0x08301034 Jul 1 16:33:42.279679 [ 4.878379] microcode: CPU57: patch_level=0x08301034 Jul 1 16:33:42.279700 [ 4.883362] microcode: CPU58: patch_level=0x08301034 Jul 1 16:33:42.291669 [ 4.888345] microcode: CPU59: patch_level=0x08301034 Jul 1 16:33:42.291690 [ 4.893329] microcode: CPU60: patch_level=0x08301034 Jul 1 16:33:42.291704 [ 4.898312] microcode: CPU61: patch_level=0x08301034 Jul 1 16:33:42.303673 [ 4.903293] microcode: CPU62: patch_level=0x08301034 Jul 1 16:33:42.303693 [ 4.908277] microcode: CPU63: patch_level=0x08301034 Jul 1 16:33:42.315663 [ 4.913242] microcode: Microcode Update Driver: v2.2. Jul 1 16:33:42.315683 [ 4.915154] resctrl: L3 allocation detected Jul 1 16:33:42.327685 [ 4.924386] resctrl: MB allocation detected Jul 1 16:33:42.327705 [ 4.928574] resctrl: L3 monitoring detected Jul 1 16:33:42.327718 [ 4.932760] IPI shorthand broadcast: enabled Jul 1 16:33:42.339664 [ 4.937053] sched_clock: Marking stable (4974205588, -37176602)->(5651606517, -714577531) Jul 1 16:33:42.339691 [ 4.947266] registered taskstats version 1 Jul 1 16:33:42.351659 [ 4.951374] Loading compiled-in X.509 certificates Jul 1 16:33:42.351680 [ 4.970615] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 16:33:42.375699 [ 4.979317] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 16:33:42.387682 [ 4.989483] tsc: Refined TSC clocksource calibration: 2499.999 MHz Jul 1 16:33:42.399672 [ 4.995690] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240938fe3e8, max_idle_ns: 440795307177 ns Jul 1 16:33:42.399701 [ 4.999160] zswap: loaded using pool lzo/zbud Jul 1 16:33:42.411673 [ 5.010053] clocksource: Switched to clocksource tsc Jul 1 16:33:42.411693 [ 5.015604] Key type .fscrypt registered Jul 1 16:33:42.423670 [ 5.019526] Key type fscrypt-provisioning registered Jul 1 16:33:42.423691 [ 5.024789] pstore: Using crash dump compression: deflate Jul 1 16:33:42.423706 [ 5.032565] Key type encrypted registered Jul 1 16:33:42.435649 [ 5.036575] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 16:33:42.435671 [ 5.042065] ima: No TPM chip found, activating TPM-bypass! Jul 1 16:33:42.447673 [ 5.047542] ima: Allocated hash algorithm: sha256 Jul 1 16:33:42.447693 [ 5.052247] ima: No architecture policies found Jul 1 16:33:42.459639 [ 5.056784] evm: Initialising EVM extended attributes: Jul 1 16:33:42.459660 [ 5.061920] evm: security.selinux Jul 1 16:33:42.459672 [ 5.065240] evm: security.SMACK64 (disabled) Jul 1 16:33:42.471616 [ 5.069512] evm: security.SMACK64EXEC (disabled) Jul 1 16:33:42.471636 [ 5.074123] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 16:33:42.483667 [ 5.079175] evm: security.SMACK64MMAP (disabled) Jul 1 16:33:42.483688 [ 5.083787] evm: security.apparmor Jul 1 16:33:42.483700 [ 5.087192] evm: security.ima Jul 1 16:33:42.483711 [ 5.090161] evm: security.capability Jul 1 16:33:42.495644 [ 5.093735] evm: HMAC attrs: 0x1 Jul 1 16:33:42.495663 [ 5.173076] Jul 1 16:33:42.567585 Freeing unused decrypted memory: 2036K Jul 1 16:33:42.579651 [ 5.178529] Freeing unused kernel image (initmem) memory: 2792K Jul 1 16:33:42.579674 [ 5.198830] Write protecting the kernel read-only data: 26624k Jul 1 16:33:42.603646 [ 5.205480] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 16:33:42.615626 [ 5.212597] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 16:33:42.615650 [ 5.268578] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:33:42.675629 [ 5.275016] Run /init as init process Jul 1 16:33:42.675649 [ 5.608315] dca service started, version 1.12.1 Jul 1 16:33:43.011614 [ 5.619790] ACPI: bus type USB registered Jul 1 16:33:43.023645 [ 5.623825] usbcore: registered new interface driver usbfs Jul 1 16:33:43.023666 [ 5.629317] usbcore: registered new interface driver hub Jul 1 16:33:43.035633 [ 5.634664] usbcore: registered new device driver usb Jul 1 16:33:43.035653 [ 5.641547] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:33:43.047628 [ 5.646956] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:33:43.047650 [ 5.659282] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 16:33:43.059563 [ 5.664514] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 1 Jul 1 16:33:43.071583 [ 5.738631] xhci_hcd 0000:c3:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:33:43.143596 [ 5.748152] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 16:33:43.155574 [ 5.753381] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 2 Jul 1 16:33:43.155599 [ 5.760773] xhci_hcd 0000:c3:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:33:43.167587 [ 5.767806] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:33:43.179588 [ 5.776059] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.179614 [ 5.783277] usb usb1: Product: xHCI Host Controller Jul 1 16:33:43.191588 [ 5.787224] pps pps0: new PPS source ptp0 Jul 1 16:33:43.191608 [ 5.788147] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.191631 [ 5.792185] igb 0000:c4:00.0: added PHC on eth0 Jul 1 16:33:43.203585 [ 5.798245] usb usb1: SerialNumber: 0000:c3:00.0 Jul 1 16:33:43.203605 [ 5.798329] hub 1-0:1.0: USB hub found Jul 1 16:33:43.215596 [ 5.802796] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:33:43.215620 [ 5.807406] hub 1-0:1.0: 2 ports detected Jul 1 16:33:43.215633 [ 5.811149] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 16:33:43.227657 [ 5.818105] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:33:43.239638 [ 5.822076] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 16:33:43.239658 [ 5.829182] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:33:43.251599 [ 5.837253] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:33:43.251624 [ 5.842392] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.263597 [ 5.865426] usb usb2: Product: xHCI Host Controller Jul 1 16:33:43.275583 [ 5.870306] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.275607 [ 5.876398] usb usb2: SerialNumber: 0000:c3:00.0 Jul 1 16:33:43.275620 [ 5.879276] pps pps1: new PPS source ptp1 Jul 1 16:33:43.287626 [ 5.881107] hub 2-0:1.0: USB hub found Jul 1 16:33:43.287645 [ 5.885052] igb 0000:c5:00.0: added PHC on eth1 Jul 1 16:33:43.287658 [ 5.888781] hub 2-0:1.0: 2 ports detected Jul 1 16:33:43.299633 [ 5.893322] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:33:43.299656 [ 5.899130] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 16:33:43.311626 [ 5.904182] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 16:33:43.311650 [ 5.904225] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 16:33:43.323650 [ 5.909413] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 3 Jul 1 16:33:43.323675 [ 5.916532] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:33:43.335650 [ 5.937901] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 16:33:43.347579 [ 5.967065] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 16:33:43.371618 [ 5.988398] xhci_hcd 0000:81:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:33:43.395655 [ 5.997919] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 16:33:43.407643 [ 6.003191] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 4 Jul 1 16:33:43.407669 [ 6.010580] xhci_hcd 0000:81:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:33:43.419644 [ 6.017607] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:33:43.419671 [ 6.025871] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.431663 [ 6.033087] usb usb3: Product: xHCI Host Controller Jul 1 16:33:43.431683 [ 6.037966] usb usb3: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.443653 [ 6.044059] usb usb3: SerialNumber: 0000:81:00.0 Jul 1 16:33:43.443673 [ 6.048797] hub 3-0:1.0: USB hub found Jul 1 16:33:43.455646 [ 6.052563] hub 3-0:1.0: 2 ports detected Jul 1 16:33:43.455666 [ 6.056654] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:33:43.467661 [ 6.064750] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:33:43.467692 [ 6.073005] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.479657 [ 6.080224] usb usb4: Product: xHCI Host Controller Jul 1 16:33:43.479676 [ 6.085103] usb usb4: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.491651 [ 6.091193] usb usb4: SerialNumber: 0000:81:00.0 Jul 1 16:33:43.491671 [ 6.095910] hub 4-0:1.0: USB hub found Jul 1 16:33:43.503642 [ 6.099672] hub 4-0:1.0: 2 ports detected Jul 1 16:33:43.503669 [ 6.103819] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 16:33:43.503684 [ 6.109041] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 5 Jul 1 16:33:43.515610 [ 6.183146] xhci_hcd 0000:82:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:33:43.587663 [ 6.192637] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 16:33:43.599661 [ 6.197863] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 6 Jul 1 16:33:43.599686 [ 6.205254] xhci_hcd 0000:82:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:33:43.611674 [ 6.212316] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:33:43.623687 [ 6.220575] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.623712 [ 6.227796] usb usb5: Product: xHCI Host Controller Jul 1 16:33:43.635685 [ 6.232672] usb usb5: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.635707 [ 6.238761] usb usb5: SerialNumber: 0000:82:00.0 Jul 1 16:33:43.647670 [ 6.243616] hub 5-0:1.0: USB hub found Jul 1 16:33:43.647690 [ 6.247382] hub 5-0:1.0: 2 ports detected Jul 1 16:33:43.647702 [ 6.251467] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:33:43.659684 [ 6.259563] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:33:43.671682 [ 6.267814] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.671707 [ 6.275026] usb usb6: Product: xHCI Host Controller Jul 1 16:33:43.683684 [ 6.279904] usb usb6: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.683707 [ 6.285991] usb usb6: SerialNumber: 0000:82:00.0 Jul 1 16:33:43.695671 [ 6.290723] hub 6-0:1.0: USB hub found Jul 1 16:33:43.695691 [ 6.294479] hub 6-0:1.0: 2 ports detected Jul 1 16:33:43.695703 [ 6.298632] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 16:33:43.707682 [ 6.303896] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 7 Jul 1 16:33:43.707707 [ 6.311437] xhci_hcd 0000:02:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 16:33:43.719708 [ 6.320943] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 16:33:43.719729 [ 6.326170] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 8 Jul 1 16:33:43.731707 [ 6.333561] xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 16:33:43.743706 [ 6.340635] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:33:43.743733 [ 6.348890] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.755681 [ 6.356109] usb usb7: Product: xHCI Host Controller Jul 1 16:33:43.755701 [ 6.360988] usb usb7: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.767678 [ 6.367083] usb usb7: SerialNumber: 0000:02:00.3 Jul 1 16:33:43.767698 [ 6.371816] hub 7-0:1.0: USB hub found Jul 1 16:33:43.779677 [ 6.375570] hub 7-0:1.0: 2 ports detected Jul 1 16:33:43.779696 [ 6.379709] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:33:43.791698 [ 6.387805] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:33:43.791725 [ 6.396059] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.803751 [ 6.403271] usb usb8: Product: xHCI Host Controller Jul 1 16:33:43.803771 [ 6.408151] usb usb8: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.815734 [ 6.414244] usb usb8: SerialNumber: 0000:02:00.3 Jul 1 16:33:43.815755 [ 6.419079] hub 8-0:1.0: USB hub found Jul 1 16:33:43.827730 [ 6.422841] hub 8-0:1.0: 2 ports detected Jul 1 16:33:43.827751 [ 6.427139] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 16:33:43.827765 [ 6.432369] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 9 Jul 1 16:33:43.839737 [ 6.439858] xhci_hcd 0000:42:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 16:33:43.851685 [ 6.449336] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 16:33:43.851705 [ 6.454560] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 10 Jul 1 16:33:43.863660 [ 6.462037] xhci_hcd 0000:42:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 16:33:43.863684 [ 6.469110] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:33:43.875677 [ 6.477370] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.887680 [ 6.484589] usb usb9: Product: xHCI Host Controller Jul 1 16:33:43.887700 [ 6.489468] usb usb9: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.899672 [ 6.495559] usb usb9: SerialNumber: 0000:42:00.3 Jul 1 16:33:43.899692 [ 6.500269] hub 9-0:1.0: USB hub found Jul 1 16:33:43.899705 [ 6.504024] hub 9-0:1.0: 2 ports detected Jul 1 16:33:43.911671 [ 6.508094] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:33:43.911697 [ 6.516278] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:33:43.923747 [ 6.524617] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:33:43.935735 [ 6.531915] usb usb10: Product: xHCI Host Controller Jul 1 16:33:43.935756 [ 6.536881] usb usb10: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 16:33:43.947741 [ 6.543061] usb usb10: SerialNumber: 0000:42:00.3 Jul 1 16:33:43.947762 [ 6.547968] hub 10-0:1.0: USB hub found Jul 1 16:33:43.947775 [ 6.551822] hub 10-0:1.0: 2 ports detected Jul 1 16:33:43.959641 Starting system log daemon: syslogd, klogd. Jul 1 16:33:43.983615 /var/run/utmp: No such file or directory Jul 1 16:33:44.271718 [?1h=(B   Jul 1 16:33:44.307732  Jul 1 16:33:44.307752 [  (-*) ][ Jul 01 16:33 ] Jul 1 16:33:44.331738 [  (0*start) ][ Jul 01 16:33 ] Jul 1 16:33:44.343730 [  (0*start) ][ Jul 01 16:33 ] Jul 1 16:33:44.355735 [  (0*start) ][ Jul 01 16:33 ] Jul 1 16:33:44.367732 [  (0*start) ][ Jul 01 16:33 ]                        [  (0*start) ][ Jul 01 16:33 ][  (0*start) ][ Jul 01 16:33 ] Jul 1 16:33:44.427719 [ 0- start  (2*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.439716 [ 0- start  (2*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.451734 [ 0- start  (2*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.463747 [ 0- start  (2*shell) ][ Jul 01 16:33 ]                        [ 0- start  (2*shell) ][ Jul 01 16:33 ][ 0- start  (2*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.523735 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.535737 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.547729 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.559750 [ 0 start 2- shell  (3*shell) ][ Jul 01 16:33 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 16:33 ][ 0 start 2- shell  (3*shell) ][ Jul 01 16:33 ] Jul 1 16:33:44.619715 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:33 ] Jul 1 16:33:44.631739 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:33 ] Jul 1 16:33:44.643742 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:33 ] Jul 1 16:33:44.655739 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:33 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:33 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 16:33 ] Jul 1 16:33:44.715738 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:44.727742 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:44.739737 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:44.751748 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:33 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:33 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:44.811755 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:44.823720 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:44.835734 Detecting network hardware ... 2%... 95%... 100% Jul 1 16:33:45.099639 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:33 ] Jul 1 16:33:45.303658 Jul 1 16:33:45.303668 Detecting link on enx3cecef45f180; please wait... ... 0%... 10%... 20%... 30% Jul 1 16:33:50.631579 Detecting link on enx3cecef45f180; please wait... ... 0%... 10%... 20%... 30% Jul 1 16:33:54.471446 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Jul 1 16:33:55.983578 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Jul 1 16:34:01.995459 Configuring the network with DHCP ... 0%... 100% Jul 1 16:34:05.103474 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 16:34:07.419467 Loading additional components ... 0%... 10%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:34 ]... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 16:34:14.547466 Setting up the clock ... 0%... 100% Jul 1 16:34:14.931473 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 16:34:17.175443 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 16:34:20.523443 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 16:34:21.003445 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 16:34:22.659463 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 16:34:24.435555 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 16:34:25.479582 Partitions formatting ... 33% Jul 1 16:34:26.691605 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%... 60%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:35 ]...  Jul 1 16:35:01.551497  70%... 79%... 83%... 91%... 100% Jul 1 16:35:36.291468 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Jul 1 16:35:42.831471 ... 82%... 92%... 100% Jul 1 16:35:43.395467 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 16:36 ]... 40%... 50%... Jul 1 16:36:05.787447 . 60%... 70%... 80%... 90%... 100% Jul 1 16:36:23.691482 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 16:36:34.551471 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 16:36:49.159473  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Jul 1 16:36:51.775492 Requesting system reboot Jul 1 16:36:51.775510 [ 196.435166] reboot: Restarting system Jul 1 16:36:53.839490 Jul 1 16:36:54.089801 c Jul 1 16:36:54.403499  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;” Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 16:37:30.047569  Legacy Option ROM Initialization. Jul 1 16:37:30.287479 [24;78HB2                          DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 16:37:35.927523 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€  Jul 1 16:37:42.747467 Jul 1 16:37:42.997779 € €  [02 Jul 1 16:37:47.007486 ;00HIntel(R) Boot Agent GE v1.4.04 Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..-  Jul 1 16:37:56.663516 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 16:37:56.663540 Booting f Jul 1 16:37:56.663552 rom local disk... Jul 1 16:37:56.675500 CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Booting from local disk... PXE-M0F: Exiting Intel Boot Agent. GRUB loading. [?25lGNU GRUB version 2.06- Jul 1 16:38:00.119816 13+deb12u1 Jul 1 16:38:00.131587 Jul 1 16:38:00.131600 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:38:00.167541 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:38:00.179530 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 16:38:05.295565 Jul 1 16:38:05.295580 Welcome to GRUB! Loading Linux 6.1.0-22-amd64 ... Jul 1 16:38:05.319468 Loading initial ramdisk ... Jul 1 16:38:05.391476 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 Jul 1 16:38:06.735517 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 16:38:06.747551 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/espadeiro1--vg-root ro console=ttyS0,115200n8 Jul 1 16:38:06.759548 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:38:06.771534 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Jul 1 16:38:06.771554 [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Jul 1 16:38:06.783533 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 16:38:06.783556 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000073ffffff] usable Jul 1 16:38:06.795539 [ 0.000000] BIOS-e820: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 16:38:06.807532 [ 0.000000] BIOS-e820: [mem 0x0000000074022000-0x0000000075daffff] usable Jul 1 16:38:06.807555 [ 0.000000] BIOS-e820: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 16:38:06.819536 [ 0.000000] BIOS-e820: [mem 0x0000000076000000-0x00000000a5ae1fff] usable Jul 1 16:38:06.819558 [ 0.000000] BIOS-e820: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 16:38:06.831583 [ 0.000000] BIOS-e820: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 16:38:06.831606 [ 0.000000] BIOS-e820: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 16:38:06.843560 [ 0.000000] BIOS-e820: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 16:38:06.855533 [ 0.000000] BIOS-e820: [mem 0x00000000a90f8000-0x00000000abffffff] usable Jul 1 16:38:06.855556 [ 0.000000] BIOS-e820: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 16:38:06.867536 [ 0.000000] BIOS-e820: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 16:38:06.867558 [ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 16:38:06.879539 [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 16:38:06.891532 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000104f1fffff] usable Jul 1 16:38:06.891554 [ 0.000000] BIOS-e820: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 16:38:06.903534 [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 16:38:06.903557 [ 0.000000] BIOS-e820: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 16:38:06.915547 [ 0.000000] BIOS-e820: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 16:38:06.915570 [ 0.000000] BIOS-e820: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 16:38:06.927548 [ 0.000000] BIOS-e820: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 16:38:06.939538 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:38:06.939559 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 16:38:06.939571 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 16:38:06.951535 [ 0.000000] tsc: Fast TSC calibration failed Jul 1 16:38:06.951555 [ 0.000000] last_pfn = 0x104f200 max_arch_pfn = 0x400000000 Jul 1 16:38:06.963534 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:38:06.963557 [ 0.000000] last_pfn = 0xac000 max_arch_pfn = 0x400000000 Jul 1 16:38:06.975535 [ 0.000000] found SMP MP-table at [mem 0x000fd500-0x000fd50f] Jul 1 16:38:06.975564 [ 0.000000] Using GB pages for direct mapping Jul 1 16:38:06.987531 [ 0.000000] RAMDISK: [mem 0x3402f000-0x3600efff] Jul 1 16:38:06.987551 [ 0.000000] ACPI: Early table checksum verification disabled Jul 1 16:38:06.987566 [ 0.000000] ACPI: RSDP 0x00000000000F05A0 000024 (v02 SUPERM) Jul 1 16:38:06.999539 [ 0.000000] ACPI: XSDT 0x00000000A7ED7728 0000DC (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 16:38:07.011531 [ 0.000000] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:38:07.011557 [ 0.000000] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 16:38:07.023542 [ 0.000000] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 16:38:07.023561 [ 0.000000] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 16:38:07.035543 [ 0.000000] ACPI: SPMI 0x00000000A7A70000 000041 (v05 SUPERM SMCI 00000000 AMI. 00000000) Jul 1 16:38:07.047540 [ 0.000000] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:38:07.059537 [ 0.000000] ACPI: FIDT 0x00000000A7A5B000 00009C (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:38:07.059563 [ 0.000000] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 16:38:07.071542 [ 0.000000] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 16:38:07.083545 [ 0.000000] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 16:38:07.083570 [ 0.000000] ACPI: BERT 0x00000000A7A57000 000030 (v01 AMD AMD BERT 00000001 AMD 00000001) Jul 1 16:38:07.095543 [ 0.000000] ACPI: EINJ 0x00000000A7A55000 000150 (v01 AMD AMD EINJ 00000001 AMD 00000001) Jul 1 16:38:07.107538 [ 0.000000] ACPI: HPET 0x00000000A7A54000 000038 (v01 SUPERM SMCI 03242016 AMI 00000005) Jul 1 16:38:07.119535 [ 0.000000] ACPI: UEFI 0x00000000A7ECA000 000042 (v01 SUPERM SMCI 01072009 AMI 01000013) Jul 1 16:38:07.119561 [ 0.000000] ACPI: SPCR 0x00000000A7A53000 000050 (v02 A M I APTIO V 03242016 AMI. 0005000E) Jul 1 16:38:07.131542 [ 0.000000] ACPI: IVRS 0x00000000A7A52000 0001F0 (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 16:38:07.143537 [ 0.000000] ACPI: PCCT 0x00000000A7A51000 00006E (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 16:38:07.155535 [ 0.000000] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:38:07.155561 [ 0.000000] ACPI: CRAT 0x00000000A7A3D000 003AD0 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:38:07.167541 [ 0.000000] ACPI: CDIT 0x00000000A7A3C000 000029 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:38:07.179532 [ 0.000000] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 16:38:07.179558 [ 0.000000] ACPI: WSMT 0x00000000A7A39000 000028 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:38:07.191542 [ 0.000000] ACPI: APIC 0x00000000A7A38000 000882 (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:38:07.203533 [ 0.000000] ACPI: HEST 0x00000000A79FF000 038A74 (v01 AMD AMD HEST 00000001 AMD 00000001) Jul 1 16:38:07.215532 [ 0.000000] ACPI: ERST 0x00000000A7A56000 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Jul 1 16:38:07.215559 [ 0.000000] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 16:38:07.227538 [ 0.000000] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 16:38:07.227561 [ 0.000000] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 16:38:07.239541 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 16:38:07.251534 [ 0.000000] ACPI: Reserving SPMI table memory at [mem 0xa7a70000-0xa7a70040] Jul 1 16:38:07.251558 [ 0.000000] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 16:38:07.263538 [ 0.000000] ACPI: Reserving FIDT table memory at [mem 0xa7a5b000-0xa7a5b09b] Jul 1 16:38:07.263569 [ 0.000000] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 16:38:07.275540 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 16:38:07.287534 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 16:38:07.287558 [ 0.000000] ACPI: Reserving BERT table memory at [mem 0xa7a57000-0xa7a5702f] Jul 1 16:38:07.299535 [ 0.000000] ACPI: Reserving EINJ table memory at [mem 0xa7a55000-0xa7a5514f] Jul 1 16:38:07.299558 [ 0.000000] ACPI: Reserving HPET table memory at [mem 0xa7a54000-0xa7a54037] Jul 1 16:38:07.311540 [ 0.000000] ACPI: Reserving UEFI table memory at [mem 0xa7eca000-0xa7eca041] Jul 1 16:38:07.323533 [ 0.000000] ACPI: Reserving SPCR table memory at [mem 0xa7a53000-0xa7a5304f] Jul 1 16:38:07.323557 [ 0.000000] ACPI: Reserving IVRS table memory at [mem 0xa7a52000-0xa7a521ef] Jul 1 16:38:07.335534 [ 0.000000] ACPI: Reserving PCCT table memory at [mem 0xa7a51000-0xa7a5106d] Jul 1 16:38:07.335558 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 16:38:07.347539 [ 0.000000] ACPI: Reserving CRAT table memory at [mem 0xa7a3d000-0xa7a40acf] Jul 1 16:38:07.359532 [ 0.000000] ACPI: Reserving CDIT table memory at [mem 0xa7a3c000-0xa7a3c028] Jul 1 16:38:07.359556 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 16:38:07.371531 [ 0.000000] ACPI: Reserving WSMT table memory at [mem 0xa7a39000-0xa7a39027] Jul 1 16:38:07.371554 [ 0.000000] ACPI: Reserving APIC table memory at [mem 0xa7a38000-0xa7a38881] Jul 1 16:38:07.383549 [ 0.000000] ACPI: Reserving HEST table memory at [mem 0xa79ff000-0xa7a37a73] Jul 1 16:38:07.383572 [ 0.000000] ACPI: Reserving ERST table memory at [mem 0xa7a56000-0xa7a5622f] Jul 1 16:38:07.395538 [ 0.000000] No NUMA configuration found Jul 1 16:38:07.395557 [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000104f1fffff] Jul 1 16:38:07.407538 [ 0.000000] NODE_DATA(0) allocated [mem 0x104f1d5000-0x104f1fffff] Jul 1 16:38:07.419529 [ 0.000000] Zone ranges: Jul 1 16:38:07.419547 [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:38:07.419561 [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 16:38:07.431536 [ 0.000000] Normal [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 16:38:07.431557 [ 0.000000] Device empty Jul 1 16:38:07.443532 [ 0.000000] Movable zone start for each node Jul 1 16:38:07.443552 [ 0.000000] Early memory node ranges Jul 1 16:38:07.443564 [ 0.000000] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 16:38:07.455538 [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000073ffffff] Jul 1 16:38:07.455559 [ 0.000000] node 0: [mem 0x0000000074022000-0x0000000075daffff] Jul 1 16:38:07.467517 [ 0.000000] node 0: [mem 0x0000000076000000-0x00000000a5ae1fff] Jul 1 16:38:07.467539 [ 0.000000] node 0: [mem 0x00000000a90f8000-0x00000000abffffff] Jul 1 16:38:07.479546 [ 0.000000] node 0: [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 16:38:07.479567 [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000104f1fffff] Jul 1 16:38:07.491538 [ 0.000000] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:38:07.491560 [ 0.000000] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 16:38:07.503539 [ 0.000000] On node 0, zone DMA32: 34 pages in unavailable ranges Jul 1 16:38:07.503561 [ 0.000000] On node 0, zone DMA32: 592 pages in unavailable ranges Jul 1 16:38:07.515540 [ 0.000000] On node 0, zone DMA32: 13846 pages in unavailable ranges Jul 1 16:38:07.527531 [ 0.000000] On node 0, zone Normal: 16384 pages in unavailable ranges Jul 1 16:38:07.527555 [ 0.000000] On node 0, zone Normal: 3584 pages in unavailable ranges Jul 1 16:38:07.539530 [ 0.000000] ACPI: PM-Timer IO Port: 0x808 Jul 1 16:38:07.539557 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jul 1 16:38:07.539573 [ 0.000000] IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 16:38:07.551542 [ 0.000000] IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 16:38:07.563505 [ 0.000000] IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 16:38:07.563529 [ 0.000000] IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 16:38:07.575541 [ 0.000000] IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 16:38:07.575566 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:38:07.587540 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 16:38:07.599530 [ 0.000000] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:38:07.599554 [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 16:38:07.611532 [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 16:38:07.611553 [ 0.000000] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 16:38:07.611568 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:38:07.623538 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 16:38:07.635535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 16:38:07.635561 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 16:38:07.647543 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 16:38:07.659530 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x74000000-0x74021fff] Jul 1 16:38:07.659556 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x75db0000-0x75ffffff] Jul 1 16:38:07.671539 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa5ae2000-0xa7986fff] Jul 1 16:38:07.671564 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7987000-0xa7a71fff] Jul 1 16:38:07.683542 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7a72000-0xa7ef2fff] Jul 1 16:38:07.695535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7ef3000-0xa90f7fff] Jul 1 16:38:07.695560 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xac000000-0xafffffff] Jul 1 16:38:07.707543 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb0000000-0xb3ffffff] Jul 1 16:38:07.719539 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb4000000-0xb5ffffff] Jul 1 16:38:07.719565 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb6000000-0xf3ffffff] Jul 1 16:38:07.731542 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xf4000000-0xf5ffffff] Jul 1 16:38:07.743535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xf6000000-0xfdffffff] Jul 1 16:38:07.743561 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xffffffff] Jul 1 16:38:07.755539 [ 0.000000] [mem 0xb6000000-0xf3ffffff] available for PCI devices Jul 1 16:38:07.755560 [ 0.000000] Booting paravirtualized kernel on bare hardware Jul 1 16:38:07.767537 [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 16:38:07.779538 [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 16:38:07.779564 [ 0.000000] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 16:38:07.791534 [ 0.000000] Fallback order for Node 0: 0 Jul 1 16:38:07.791554 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 16480914 Jul 1 16:38:07.803537 [ 0.000000] Policy zone: Normal Jul 1 16:38:07.803555 [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/espadeiro1--vg-root ro console=ttyS0,115200n8 Jul 1 16:38:07.815545 [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 16:38:07.827575 [ 0.000000] random: crng init done Jul 1 16:38:07.827594 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:38:07.839608 [ 0.000000] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 16:38:07.839631 [ 0.000000] printk: log_buf_len min size: 131072 bytes Jul 1 16:38:07.851587 [ 0.000000] printk: log_buf_len: 524288 bytes Jul 1 16:38:07.851607 [ 0.000000] printk: early log buf free: 118848(90%) Jul 1 16:38:07.863581 [ 0.000000] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Jul 1 16:38:07.863607 [ 0.000000] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Jul 1 16:38:07.875548 [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 16:38:07.887528 [ 0.000000] software IO TLB: area num 64. Jul 1 16:38:07.887548 [ 0.000000] Memory: 2791772K/66970688K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1317996K reserved, 0K cma-reserved) Jul 1 16:38:07.899550 [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 16:38:07.911551 [ 0.000000] ftrace: allocating 40229 entries in 158 pages Jul 1 16:38:07.911572 [ 0.000000] ftrace: allocated 158 pages with 5 groups Jul 1 16:38:07.923528 [ 0.000000] Dynamic Preempt: voluntary Jul 1 16:38:07.923548 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:38:07.923562 [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=64. Jul 1 16:38:07.935559 [ 0.000000] Trampoline variant of Tasks RCU enabled. Jul 1 16:38:07.935581 [ 0.000000] Rude variant of Tasks RCU enabled. Jul 1 16:38:07.947542 [ 0.000000] Tracing variant of Tasks RCU enabled. Jul 1 16:38:07.947563 [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 16:38:07.959552 [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=64 Jul 1 16:38:07.959575 [ 0.000000] NR_IRQS: 524544, nr_irqs: 3112, preallocated irqs: 16 Jul 1 16:38:07.971542 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:38:07.971565 [ 0.000000] Console: colour VGA+ 80x25 Jul 1 16:38:07.983533 [ 0.000000] printk: console [ttyS0] enabled Jul 1 16:38:07.983553 [ 0.000000] ACPI: Core revision 20220331 Jul 1 16:38:07.983566 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jul 1 16:38:07.995544 [ 0.000000] APIC: Switch to symmetric I/O mode setup Jul 1 16:38:08.007523 [ 0.004000] AMD-Vi: Using global IVHD EFR:0x58f77ef22294ade, EFR2:0x0 Jul 1 16:38:08.007546 [ 0.008000] Switched APIC routing to physical flat. Jul 1 16:38:08.019515 [ 0.012000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:38:08.019537 [ 0.040000] tsc: PIT calibration matches HPET. 2 loops Jul 1 16:38:08.067533 [ 0.044000] tsc: Detected 2500.068 MHz processor Jul 1 16:38:08.067553 [ 0.000005] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240979fcf3e, max_idle_ns: 440795260637 ns Jul 1 16:38:08.079547 [ 0.010843] Calibrating delay loop (skipped), value calculated using timer frequency.. 5000.13 BogoMIPS (lpj=10000272) Jul 1 16:38:08.091546 [ 0.014857] Zenbleed: please update your microcode for the most optimal fix Jul 1 16:38:08.103533 [ 0.018843] x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 1 16:38:08.103556 [ 0.022980] LVT offset 2 assigned for vector 0xf4 Jul 1 16:38:08.115533 [ 0.026875] process: using mwait in idle threads Jul 1 16:38:08.115554 [ 0.030842] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 16:38:08.127540 [ 0.034842] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 16:38:08.127563 [ 0.038843] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:38:08.139554 [ 0.042843] Spectre V2 : Mitigation: Retpolines Jul 1 16:38:08.139574 [ 0.046842] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:38:08.151538 [ 0.050842] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:38:08.163531 [ 0.054842] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 16:38:08.163555 [ 0.058842] RETBleed: Mitigation: untrained return thunk Jul 1 16:38:08.175530 [ 0.062843] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:38:08.175557 [ 0.066842] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation Jul 1 16:38:08.187541 [ 0.070842] Spectre V2 : User space: Mitigation: STIBP always-on protection Jul 1 16:38:08.199548 [ 0.074842] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:38:08.199576 [ 0.078842] Speculative Return Stack Overflow: Mitigation: safe RET Jul 1 16:38:08.211534 [ 0.082846] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:38:08.211561 [ 0.086842] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:38:08.223541 [ 0.090842] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:38:08.223564 [ 0.094842] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:38:08.235540 [ 0.098842] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 16:38:08.247491 [ 0.122155] Freeing SMP alternatives memory: 36K Jul 1 16:38:08.271530 [ 0.122843] pid_max: default: 65536 minimum: 512 Jul 1 16:38:08.271551 [ 0.126907] LSM: Security Framework initializing Jul 1 16:38:08.271564 [ 0.130865] landlock: Up and running. Jul 1 16:38:08.283536 [ 0.134842] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 16:38:08.283559 [ 0.138866] AppArmor: AppArmor initialized Jul 1 16:38:08.295535 [ 0.142844] TOMOYO Linux initialized Jul 1 16:38:08.295554 [ 0.146426] LSM support for eBPF active Jul 1 16:38:08.295567 [ 0.146953] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 16:38:08.307538 [ 0.150910] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 16:38:08.319467 [ 0.273784] smpboot: CPU0: AMD EPYC 7502P 32-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 1 16:38:08.499545 [ 0.274994] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:38:08.511539 [ 0.278843] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:38:08.511560 [ 0.282870] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:38:08.523542 [ 0.286842] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:38:08.523563 [ 0.290869] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:38:08.535543 [ 0.294842] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:38:08.547533 [ 0.298864] Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 1 16:38:08.547556 [ 0.302842] ... version: 0 Jul 1 16:38:08.547569 [ 0.306842] ... bit width: 48 Jul 1 16:38:08.559536 [ 0.310842] ... generic registers: 6 Jul 1 16:38:08.559555 [ 0.314842] ... value mask: 0000ffffffffffff Jul 1 16:38:08.571532 [ 0.318842] ... max period: 00007fffffffffff Jul 1 16:38:08.571553 [ 0.322842] ... fixed-purpose events: 0 Jul 1 16:38:08.571566 [ 0.326842] ... event mask: 000000000000003f Jul 1 16:38:08.583538 [ 0.334922] signal: max sigframe size: 1776 Jul 1 16:38:08.583558 [ 0.338864] rcu: Hierarchical SRCU implementation. Jul 1 16:38:08.595530 [ 0.342842] rcu: Max phase no-delay instances is 1000. Jul 1 16:38:08.595552 [ 0.347197] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 16:38:08.607532 [ 0.351390] smp: Bringing up secondary CPUs ... Jul 1 16:38:08.607553 [ 0.354956] x86: Booting SMP configuration: Jul 1 16:38:08.607566 [ 0.358845] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 #32 Jul 1 16:38:08.715542 [ 0.450998] Spectre V2 : Update user space SMT mitigation: STIBP always-on Jul 1 16:38:08.727475 [ 0.459019] #33 #34 #35 #36 #37 #38 #39 #40 #41 #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 #56 #57 #58 #59 #60 #61 #62 #63 Jul 1 16:38:08.811546 [ 0.541354] smp: Brought up 1 node, 64 CPUs Jul 1 16:38:08.823539 [ 0.546845] smpboot: Max logical packages: 1 Jul 1 16:38:08.823559 [ 0.550846] smpboot: Total of 64 processors activated (320008.70 BogoMIPS) Jul 1 16:38:08.835480 [ 0.586902] node 0 deferred pages initialised in 28ms Jul 1 16:38:08.871518 [ 0.595998] devtmpfs: initialized Jul 1 16:38:08.883526 [ 0.598938] x86/mm: Memory block size: 2048MB Jul 1 16:38:08.883546 [ 0.603590] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 16:38:08.895538 [ 0.606847] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 16:38:08.895565 [ 0.611055] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 16:38:08.907545 [ 0.614912] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 16:38:08.919527 [ 0.622965] pinctrl core: initialized pinctrl subsystem Jul 1 16:38:08.919548 [ 0.627807] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:38:08.931536 [ 0.631278] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 16:38:08.931560 [ 0.638922] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 16:38:08.943544 [ 0.647036] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 16:38:08.955537 [ 0.650856] audit: initializing netlink subsys (disabled) Jul 1 16:38:08.955558 [ 0.654897] audit: type=2000 audit(1719851886.696:1): state=initialized audit_enabled=0 res=1 Jul 1 16:38:08.967546 [ 0.655000] thermal_sys: Registered thermal governor 'fair_share' Jul 1 16:38:08.967567 [ 0.658843] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 16:38:08.979539 [ 0.662842] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:38:08.979561 [ 0.666842] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:38:08.991540 [ 0.670842] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 16:38:09.003533 [ 0.674874] cpuidle: using governor ladder Jul 1 16:38:09.003553 [ 0.686869] cpuidle: using governor menu Jul 1 16:38:09.003565 [ 0.690890] Detected 1 PCC Subspaces Jul 1 16:38:09.015529 [ 0.694844] Registering PCC driver as Mailbox controller Jul 1 16:38:09.015551 [ 0.698895] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 16:38:09.027533 [ 0.702961] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 16:38:09.027561 [ 0.706852] PCI: not using MMCONFIG Jul 1 16:38:09.039536 [ 0.710847] PCI: Using configuration type 1 for base access Jul 1 16:38:09.039559 [ 0.714842] PCI: Using configuration type 1 for extended access Jul 1 16:38:09.051511 [ 0.724720] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:38:09.063536 [ 0.726894] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:38:09.063559 [ 0.730843] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:38:09.075537 [ 0.734843] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:38:09.075560 [ 0.738842] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:38:09.087536 [ 0.743003] ACPI: Added _OSI(Module Device) Jul 1 16:38:09.087564 [ 0.746854] ACPI: Added _OSI(Processor Device) Jul 1 16:38:09.099535 [ 0.750843] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:38:09.099556 [ 0.754843] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:38:09.111463 [ 0.788672] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 16:38:09.135508 [ 0.799631] ACPI: Interpreter enabled Jul 1 16:38:09.159534 [ 0.802856] ACPI: PM: (supports S0 S5) Jul 1 16:38:09.159554 [ 0.806844] ACPI: Using IOAPIC for interrupt routing Jul 1 16:38:09.159568 [ 0.811101] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 16:38:09.171542 [ 0.814998] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 16:38:09.183486 [ 0.909654] HEST: Table parsing has been initialized. Jul 1 16:38:09.267496 [ 0.939696] GHES: APEI firmware first mode is enabled by APEI bit. Jul 1 16:38:09.303537 [ 0.942846] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:38:09.315518 [ 0.946842] PCI: Using E820 reservations for host bridge windows Jul 1 16:38:09.315540 [ 0.952258] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 16:38:09.327607 [ 0.957137] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.327627 [ 0.958878] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.339610 [ 0.963438] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.339630 [ 0.966877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.339643 [ 0.973265] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.351600 [ 0.974876] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.351619 [ 0.979543] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.363602 [ 0.982874] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.363622 [ 0.993167] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.375607 [ 0.994877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.375626 [ 0.999426] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.375639 [ 1.002874] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.387589 [ 1.015141] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.424659 [ 1.018877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.424685 [ 1.023432] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.424699 [ 1.026875] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.424727 [ 1.032904] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.424739 [ 1.034877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.424750 [ 1.039442] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.424761 [ 1.042877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.424772 [ 1.048991] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.435609 [ 1.050882] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.435628 [ 1.059145] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.447584 [ 1.062876] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.447604 [ 1.068929] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.447617 [ 1.070877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.459608 [ 1.075439] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.459628 [ 1.082852] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.459641 [ 1.088909] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.471601 [ 1.090875] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.471621 [ 1.095452] ACPI: PM: Power Resource [P0SA] Jul 1 16:38:09.483581 [ 1.098877] ACPI: PM: Power Resource [P3SA] Jul 1 16:38:09.483600 [ 1.112686] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 16:38:09.495617 [ 1.114847] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:38:09.507615 [ 1.118964] acpi PNP0A08:00: _OSC: platform does not support [AER LTR] Jul 1 16:38:09.507638 [ 1.123062] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:38:09.519619 [ 1.127347] PCI host bridge to bus 0000:c0 Jul 1 16:38:09.531609 [ 1.130843] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 16:38:09.531640 [ 1.134843] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 16:38:09.543612 [ 1.138842] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:38:09.543637 [ 1.142843] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 16:38:09.555619 [ 1.146842] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 16:38:09.567612 [ 1.150843] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 16:38:09.567633 [ 1.154859] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:38:09.579616 [ 1.158946] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:38:09.579638 [ 1.162968] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.591612 [ 1.166920] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.591634 [ 1.170921] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.603612 [ 1.174918] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 16:38:09.603635 [ 1.178916] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.615610 [ 1.182982] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 16:38:09.615633 [ 1.186915] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.627621 [ 1.190979] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 16:38:09.627643 [ 1.194915] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.639610 [ 1.198980] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 16:38:09.639632 [ 1.202914] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.651613 [ 1.206979] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.651635 [ 1.210920] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.663612 [ 1.214917] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.663634 [ 1.218922] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:09.675609 [ 1.222869] pci 0000:c0:07.1: enabling Extended Tags Jul 1 16:38:09.675630 [ 1.226888] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.687615 [ 1.230992] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:09.687637 [ 1.234918] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:09.699616 [ 1.238870] pci 0000:c0:08.1: enabling Extended Tags Jul 1 16:38:09.699637 [ 1.242889] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.711612 [ 1.247066] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 16:38:09.711635 [ 1.254906] pci 0000:c1:00.0: supports D1 D2 Jul 1 16:38:09.711648 [ 1.258842] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 16:38:09.723592 [ 1.274856] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 16:38:09.735594 [ 1.278846] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 16:38:09.747614 [ 1.282844] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:38:09.747637 [ 1.286889] pci_bus 0000:c2: extended config space not accessible Jul 1 16:38:09.759616 [ 1.290870] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 16:38:09.759638 [ 1.294865] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 16:38:09.771660 [ 1.298855] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 16:38:09.771682 [ 1.302855] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 16:38:09.783614 [ 1.306909] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 16:38:09.795611 [ 1.310887] pci 0000:c2:00.0: supports D1 D2 Jul 1 16:38:09.795632 [ 1.314842] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 16:38:09.795648 [ 1.318959] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 16:38:09.807614 [ 1.322848] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 16:38:09.807643 [ 1.326845] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:38:09.819623 [ 1.330924] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:38:09.819645 [ 1.334867] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 16:38:09.831618 [ 1.338961] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 16:38:09.831640 [ 1.342944] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 16:38:09.843617 [ 1.346846] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 16:38:09.843640 [ 1.350933] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 16:38:09.855619 [ 1.354843] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:38:09.855641 [ 1.358864] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 16:38:09.867623 [ 1.362865] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 16:38:09.867644 [ 1.366854] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 16:38:09.879625 [ 1.370972] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.891610 [ 1.375029] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 16:38:09.891632 [ 1.378845] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 16:38:09.891648 [ 1.382844] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 16:38:09.903633 [ 1.386921] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 16:38:09.915612 [ 1.390842] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:38:09.915635 [ 1.394865] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 16:38:09.927608 [ 1.398866] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 16:38:09.927630 [ 1.402854] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 16:38:09.939611 [ 1.406970] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:38:09.939633 [ 1.411033] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 16:38:09.951623 [ 1.414845] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 16:38:09.951646 [ 1.418844] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 16:38:09.963624 [ 1.422914] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:38:09.963646 [ 1.426883] pci 0000:c6:00.0: enabling Extended Tags Jul 1 16:38:09.975610 [ 1.431025] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:09.975633 [ 1.434861] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 16:38:09.987612 [ 1.438857] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 16:38:09.987635 [ 1.442851] pci 0000:c6:00.2: enabling Extended Tags Jul 1 16:38:09.987649 [ 1.447005] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 16:38:09.999616 [ 1.450846] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 16:38:09.999639 [ 1.454931] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:38:10.011617 [ 1.458887] pci 0000:c7:00.0: enabling Extended Tags Jul 1 16:38:10.011638 [ 1.463035] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:10.023615 [ 1.466863] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 16:38:10.023637 [ 1.470858] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 16:38:10.035620 [ 1.474852] pci 0000:c7:00.2: enabling Extended Tags Jul 1 16:38:10.035641 [ 1.479017] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 16:38:10.047610 [ 1.482846] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 16:38:10.047633 [ 1.487532] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 16:38:10.059619 [ 1.490845] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:38:10.071616 [ 1.494965] acpi PNP0A08:01: _OSC: platform does not support [AER LTR] Jul 1 16:38:10.071639 [ 1.499063] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:38:10.083623 [ 1.503263] PCI host bridge to bus 0000:80 Jul 1 16:38:10.083643 [ 1.506843] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 16:38:10.095614 [ 1.510845] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 16:38:10.107614 [ 1.514844] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 16:38:10.107640 [ 1.518843] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 16:38:10.119613 [ 1.522855] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:38:10.119635 [ 1.526932] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:38:10.131622 [ 1.530965] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.131643 [ 1.534918] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.143613 [ 1.538935] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.143634 [ 1.542921] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 16:38:10.155612 [ 1.546918] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.155634 [ 1.550981] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 16:38:10.167616 [ 1.554917] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.167638 [ 1.558978] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.179616 [ 1.562917] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.179638 [ 1.566920] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.191619 [ 1.570919] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.191641 [ 1.574871] pci 0000:80:07.1: enabling Extended Tags Jul 1 16:38:10.203614 [ 1.578889] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.203636 [ 1.582993] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.215611 [ 1.586925] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.215633 [ 1.590871] pci 0000:80:08.1: enabling Extended Tags Jul 1 16:38:10.227609 [ 1.594891] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.227631 [ 1.599006] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.239613 [ 1.602871] pci 0000:80:08.2: enabling Extended Tags Jul 1 16:38:10.239634 [ 1.606891] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.251612 [ 1.610988] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.251635 [ 1.614871] pci 0000:80:08.3: enabling Extended Tags Jul 1 16:38:10.263610 [ 1.618890] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.263633 [ 1.623058] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:38:10.275610 [ 1.626867] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 16:38:10.275633 [ 1.634963] pci 0000:81:00.0: PME# supported from D3cold Jul 1 16:38:10.287613 [ 1.638947] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 16:38:10.287634 [ 1.642846] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 16:38:10.299615 [ 1.646919] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:38:10.299637 [ 1.650866] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 16:38:10.311612 [ 1.654963] pci 0000:82:00.0: PME# supported from D3cold Jul 1 16:38:10.311634 [ 1.658945] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 16:38:10.323606 [ 1.662846] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 16:38:10.323629 [ 1.666913] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:38:10.335613 [ 1.670884] pci 0000:83:00.0: enabling Extended Tags Jul 1 16:38:10.335634 [ 1.675027] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:10.347624 [ 1.678861] pci 0000:83:00.2: reg 0x18: [mem 0xf0300000-0xf037ffff] Jul 1 16:38:10.347647 [ 1.682857] pci 0000:83:00.2: reg 0x24: [mem 0xf0380000-0xf0381fff] Jul 1 16:38:10.359615 [ 1.686851] pci 0000:83:00.2: enabling Extended Tags Jul 1 16:38:10.359637 [ 1.691009] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 16:38:10.359651 [ 1.694848] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 16:38:10.371619 [ 1.698929] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:38:10.371641 [ 1.702888] pci 0000:84:00.0: enabling Extended Tags Jul 1 16:38:10.383615 [ 1.707043] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:10.383637 [ 1.710863] pci 0000:84:00.2: reg 0x18: [mem 0xf0200000-0xf027ffff] Jul 1 16:38:10.395615 [ 1.714858] pci 0000:84:00.2: reg 0x24: [mem 0xf0280000-0xf0281fff] Jul 1 16:38:10.395637 [ 1.718852] pci 0000:84:00.2: enabling Extended Tags Jul 1 16:38:10.407621 [ 1.723019] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 16:38:10.407642 [ 1.726846] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 16:38:10.419612 [ 1.730902] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:38:10.419634 [ 1.734879] pci 0000:85:00.0: reg 0x24: [mem 0xf0100000-0xf01007ff] Jul 1 16:38:10.431613 [ 1.738852] pci 0000:85:00.0: enabling Extended Tags Jul 1 16:38:10.431633 [ 1.742901] pci 0000:85:00.0: PME# supported from D3hot D3cold Jul 1 16:38:10.443619 [ 1.747010] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 16:38:10.443640 [ 1.750846] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 16:38:10.455614 [ 1.754903] pci 0000:86:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:38:10.455636 [ 1.758879] pci 0000:86:00.0: reg 0x24: [mem 0xf0000000-0xf00007ff] Jul 1 16:38:10.467614 [ 1.762852] pci 0000:86:00.0: enabling Extended Tags Jul 1 16:38:10.467635 [ 1.766901] pci 0000:86:00.0: PME# supported from D3hot D3cold Jul 1 16:38:10.479620 [ 1.771010] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 16:38:10.479641 [ 1.774846] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 16:38:10.491610 [ 1.779512] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f]) Jul 1 16:38:10.491632 [ 1.782914] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:38:10.503623 [ 1.791005] acpi PNP0A08:02: _OSC: platform does not support [AER LTR] Jul 1 16:38:10.515603 [ 1.799073] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:38:10.515631 [ 1.807390] PCI host bridge to bus 0000:00 Jul 1 16:38:10.527615 [ 1.810843] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 16:38:10.527637 [ 1.818843] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 16:38:10.539619 [ 1.826843] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 16:38:10.539641 [ 1.830843] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window] Jul 1 16:38:10.551618 [ 1.838843] pci_bus 0000:00: root bus resource [mem 0xf6000000-0xf62fffff window] Jul 1 16:38:10.563618 [ 1.846843] pci_bus 0000:00: root bus resource [mem 0x28081000000-0x38080ffffff window] Jul 1 16:38:10.563643 [ 1.854843] pci_bus 0000:00: root bus resource [bus 00-3f] Jul 1 16:38:10.575612 [ 1.862856] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:38:10.575634 [ 1.866938] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:38:10.587611 [ 1.874918] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.587633 [ 1.878926] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.599612 [ 1.886924] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.599634 [ 1.890924] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.611587 [ 1.898925] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.611609 [ 1.902927] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.623547 [ 1.910928] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.623569 [ 1.914871] pci 0000:00:07.1: enabling Extended Tags Jul 1 16:38:10.635606 [ 1.922891] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.635628 [ 1.927004] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.647615 [ 1.934922] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.647637 [ 1.938871] pci 0000:00:08.1: enabling Extended Tags Jul 1 16:38:10.659615 [ 1.942892] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.659638 [ 1.951024] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jul 1 16:38:10.671610 [ 1.954990] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jul 1 16:38:10.671632 [ 1.963013] pci 0000:00:18.0: [1022:1490] type 00 class 0x060000 Jul 1 16:38:10.683613 [ 1.970898] pci 0000:00:18.1: [1022:1491] type 00 class 0x060000 Jul 1 16:38:10.683635 [ 1.974897] pci 0000:00:18.2: [1022:1492] type 00 class 0x060000 Jul 1 16:38:10.695611 [ 1.982900] pci 0000:00:18.3: [1022:1493] type 00 class 0x060000 Jul 1 16:38:10.695633 [ 1.986900] pci 0000:00:18.4: [1022:1494] type 00 class 0x060000 Jul 1 16:38:10.707614 [ 1.994895] pci 0000:00:18.5: [1022:1495] type 00 class 0x060000 Jul 1 16:38:10.707636 [ 1.998896] pci 0000:00:18.6: [1022:1496] type 00 class 0x060000 Jul 1 16:38:10.719617 [ 2.006896] pci 0000:00:18.7: [1022:1497] type 00 class 0x060000 Jul 1 16:38:10.719639 [ 2.010974] pci 0000:01:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:38:10.731620 [ 2.018885] pci 0000:01:00.0: enabling Extended Tags Jul 1 16:38:10.731640 [ 2.023057] pci 0000:01:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:10.743613 [ 2.026862] pci 0000:01:00.2: reg 0x18: [mem 0xf6200000-0xf627ffff] Jul 1 16:38:10.743635 [ 2.034858] pci 0000:01:00.2: reg 0x24: [mem 0xf6280000-0xf6281fff] Jul 1 16:38:10.755618 [ 2.042852] pci 0000:01:00.2: enabling Extended Tags Jul 1 16:38:10.755639 [ 2.047012] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 16:38:10.767615 [ 2.050846] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 16:38:10.767638 [ 2.058933] pci 0000:02:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:38:10.779615 [ 2.062889] pci 0000:02:00.0: enabling Extended Tags Jul 1 16:38:10.779636 [ 2.070951] pci 0000:02:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:10.791611 [ 2.074863] pci 0000:02:00.2: reg 0x18: [mem 0xf6100000-0xf617ffff] Jul 1 16:38:10.791632 [ 2.082859] pci 0000:02:00.2: reg 0x24: [mem 0xf6180000-0xf6181fff] Jul 1 16:38:10.803586 [ 2.086852] pci 0000:02:00.2: enabling Extended Tags Jul 1 16:38:10.803607 [ 2.095004] pci 0000:02:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 16:38:10.815540 [ 2.098856] pci 0000:02:00.3: reg 0x10: [mem 0xf6000000-0xf60fffff 64bit] Jul 1 16:38:10.815563 [ 2.106876] pci 0000:02:00.3: enabling Extended Tags Jul 1 16:38:10.827612 [ 2.110891] pci 0000:02:00.3: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.827635 [ 2.118985] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 16:38:10.839604 [ 2.122846] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 16:38:10.839627 [ 2.131787] ACPI: PCI Root Bridge [S0D2] (domain 0000 [bus 40-7f]) Jul 1 16:38:10.851614 [ 2.134845] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:38:10.863605 [ 2.146966] acpi PNP0A08:03: _OSC: platform does not support [AER LTR] Jul 1 16:38:10.863629 [ 2.151069] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 16:38:10.875572 [ 2.163000] PCI host bridge to bus 0000:40 Jul 1 16:38:10.875591 [ 2.166844] pci_bus 0000:40: root bus resource [io 0x4000-0x4fff window] Jul 1 16:38:10.887538 [ 2.170843] pci_bus 0000:40: root bus resource [mem 0xb0000000-0xb05fffff window] Jul 1 16:38:10.887563 [ 2.178843] pci_bus 0000:40: root bus resource [mem 0x20081000000-0x28080ffffff window] Jul 1 16:38:10.899551 [ 2.186843] pci_bus 0000:40: root bus resource [bus 40-7f] Jul 1 16:38:10.911529 [ 2.194855] pci 0000:40:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:38:10.911552 [ 2.198933] pci 0000:40:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:38:10.923531 [ 2.206965] pci 0000:40:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.923554 [ 2.210918] pci 0000:40:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.935534 [ 2.218919] pci 0000:40:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.935556 [ 2.222917] pci 0000:40:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.947532 [ 2.230930] pci 0000:40:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.947554 [ 2.234918] pci 0000:40:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.959530 [ 2.242919] pci 0000:40:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.959552 [ 2.246869] pci 0000:40:07.1: enabling Extended Tags Jul 1 16:38:10.959566 [ 2.254889] pci 0000:40:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.971543 [ 2.258996] pci 0000:40:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:38:10.983533 [ 2.266910] pci 0000:40:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.983555 [ 2.270870] pci 0000:40:08.1: enabling Extended Tags Jul 1 16:38:10.983569 [ 2.274891] pci 0000:40:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:38:10.995541 [ 2.283000] pci 0000:40:08.2: [1022:1484] type 01 class 0x060400 Jul 1 16:38:10.995562 [ 2.286870] pci 0000:40:08.2: enabling Extended Tags Jul 1 16:38:11.007538 [ 2.294891] pci 0000:40:08.2: PME# supported from D0 D3hot D3cold Jul 1 16:38:11.007560 [ 2.298996] pci 0000:40:08.3: [1022:1484] type 01 class 0x060400 Jul 1 16:38:11.019537 [ 2.306870] pci 0000:40:08.3: enabling Extended Tags Jul 1 16:38:11.019557 [ 2.310890] pci 0000:40:08.3: PME# supported from D0 D3hot D3cold Jul 1 16:38:11.031584 [ 2.319059] pci 0000:41:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:38:11.031605 [ 2.322883] pci 0000:41:00.0: enabling Extended Tags Jul 1 16:38:11.043614 [ 2.327033] pci 0000:41:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:11.043636 [ 2.334861] pci 0000:41:00.2: reg 0x18: [mem 0xb0500000-0xb057ffff] Jul 1 16:38:11.055609 [ 2.338857] pci 0000:41:00.2: reg 0x24: [mem 0xb0580000-0xb0581fff] Jul 1 16:38:11.055631 [ 2.346851] pci 0000:41:00.2: enabling Extended Tags Jul 1 16:38:11.067622 [ 2.351008] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 16:38:11.067643 [ 2.358848] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 16:38:11.079612 [ 2.362931] pci 0000:42:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:38:11.079633 [ 2.370887] pci 0000:42:00.0: enabling Extended Tags Jul 1 16:38:11.091613 [ 2.375037] pci 0000:42:00.1: [1022:1486] type 00 class 0x108000 Jul 1 16:38:11.091635 [ 2.382863] pci 0000:42:00.1: reg 0x18: [mem 0xb0100000-0xb01fffff] Jul 1 16:38:11.103612 [ 2.386858] pci 0000:42:00.1: reg 0x24: [mem 0xb0282000-0xb0283fff] Jul 1 16:38:11.103634 [ 2.394852] pci 0000:42:00.1: enabling Extended Tags Jul 1 16:38:11.115615 [ 2.399005] pci 0000:42:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:38:11.115637 [ 2.406863] pci 0000:42:00.2: reg 0x18: [mem 0xb0200000-0xb027ffff] Jul 1 16:38:11.127609 [ 2.410858] pci 0000:42:00.2: reg 0x24: [mem 0xb0280000-0xb0281fff] Jul 1 16:38:11.127631 [ 2.418854] pci 0000:42:00.2: enabling Extended Tags Jul 1 16:38:11.139610 [ 2.422999] pci 0000:42:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 16:38:11.139632 [ 2.426855] pci 0000:42:00.3: reg 0x10: [mem 0xb0000000-0xb00fffff 64bit] Jul 1 16:38:11.151570 [ 2.434873] pci 0000:42:00.3: enabling Extended Tags Jul 1 16:38:11.151591 [ 2.438889] pci 0000:42:00.3: PME# supported from D0 D3hot D3cold Jul 1 16:38:11.163537 [ 2.446988] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 16:38:11.163567 [ 2.450846] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 16:38:11.175532 [ 2.458904] pci 0000:43:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:38:11.175554 [ 2.462878] pci 0000:43:00.0: reg 0x24: [mem 0xb0400000-0xb04007ff] Jul 1 16:38:11.187537 [ 2.470852] pci 0000:43:00.0: enabling Extended Tags Jul 1 16:38:11.187558 [ 2.474901] pci 0000:43:00.0: PME# supported from D3hot D3cold Jul 1 16:38:11.199533 [ 2.483009] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 16:38:11.199555 [ 2.486847] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 16:38:11.211538 [ 2.494904] pci 0000:44:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:38:11.211560 [ 2.498878] pci 0000:44:00.0: reg 0x24: [mem 0xb0300000-0xb03007ff] Jul 1 16:38:11.223531 [ 2.506852] pci 0000:44:00.0: enabling Extended Tags Jul 1 16:38:11.223552 [ 2.510901] pci 0000:44:00.0: PME# supported from D3hot D3cold Jul 1 16:38:11.223567 [ 2.515018] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 16:38:11.235556 [ 2.522846] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 16:38:11.235579 [ 2.530888] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Jul 1 16:38:11.247624 [ 2.534906] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 16:38:11.259586 [ 2.542900] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 16:38:11.259609 [ 2.546910] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Jul 1 16:38:11.271533 [ 2.554904] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 16:38:11.271556 [ 2.558894] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 16:38:11.283529 [ 2.566894] ACPI: PCI: Interrupt link LNKG configured for IRQ 10 Jul 1 16:38:11.283552 [ 2.570894] ACPI: PCI: Interrupt link LNKH configured for IRQ 5 Jul 1 16:38:11.295524 [ 2.580125] iommu: Default domain type: Translated Jul 1 16:38:11.295546 [ 2.582843] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 16:38:11.307529 [ 2.591428] pps_core: LinuxPPS API ver. 1 registered Jul 1 16:38:11.307550 [ 2.594842] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 16:38:11.319538 [ 2.602846] PTP clock support registered Jul 1 16:38:11.319557 [ 2.606856] EDAC MC: Ver: 3.0.0 Jul 1 16:38:11.319569 [ 2.611104] NetLabel: Initializing Jul 1 16:38:11.331535 [ 2.614843] NetLabel: domain hash size = 128 Jul 1 16:38:11.331555 [ 2.618842] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 16:38:11.343569 [ 2.626868] NetLabel: unlabeled traffic allowed by default Jul 1 16:38:11.343591 [ 2.630843] PCI: Using ACPI for IRQ routing Jul 1 16:38:11.343604 [ 2.641194] pci 0000:c2:00.0: vgaarb: setting as boot VGA device Jul 1 16:38:11.355606 [ 2.642841] pci 0000:c2:00.0: vgaarb: bridge control possible Jul 1 16:38:11.367587 [ 2.642841] pci 0000:c2:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 16:38:11.367615 [ 2.658855] vgaarb: loaded Jul 1 16:38:11.379540 [ 2.662898] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 1 16:38:11.379561 [ 2.666842] hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jul 1 16:38:11.391517 [ 2.677044] clocksource: Switched to clocksource tsc-early Jul 1 16:38:11.391539 [ 2.680569] VFS: Disk quotas dquot_6.6.0 Jul 1 16:38:11.403567 [ 2.684526] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 16:38:11.403592 [ 2.691619] AppArmor: AppArmor Filesystem Enabled Jul 1 16:38:11.415581 [ 2.696354] pnp: PnP ACPI init Jul 1 16:38:11.415601 [ 2.700359] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved Jul 1 16:38:11.415617 [ 2.707715] system 00:02: [io 0x0a00-0x0a0f] has been reserved Jul 1 16:38:11.427617 [ 2.713638] system 00:02: [io 0x0a10-0x0a1f] has been reserved Jul 1 16:38:11.427639 [ 2.719556] system 00:02: [io 0x0a20-0x0a2f] has been reserved Jul 1 16:38:11.439624 [ 2.725474] system 00:02: [io 0x0a30-0x0a3f] has been reserved Jul 1 16:38:11.439646 [ 2.731392] system 00:02: [io 0x0a40-0x0a4f] has been reserved Jul 1 16:38:11.451628 [ 2.738201] pnp 00:05: disabling [io 0xfe00-0xfefe] because it overlaps 0000:c0:03.1 BAR 13 [io 0xf000-0xffff] Jul 1 16:38:11.463608 [ 2.748379] pnp 00:05: disabling [io 0xfe00-0xfefe disabled] because it overlaps 0000:c1:00.0 BAR 13 [io 0xf000-0xffff] Jul 1 16:38:11.475613 [ 2.759401] system 00:05: [io 0x04d0-0x04d1] has been reserved Jul 1 16:38:11.475635 [ 2.765320] system 00:05: [io 0x040b] has been reserved Jul 1 16:38:11.487609 [ 2.770632] system 00:05: [io 0x04d6] has been reserved Jul 1 16:38:11.487630 [ 2.775945] system 00:05: [io 0x0c00-0x0c01] has been reserved Jul 1 16:38:11.499612 [ 2.781866] system 00:05: [io 0x0c14] has been reserved Jul 1 16:38:11.499634 [ 2.787178] system 00:05: [io 0x0c50-0x0c51] has been reserved Jul 1 16:38:11.511612 [ 2.793099] system 00:05: [io 0x0c52] has been reserved Jul 1 16:38:11.511634 [ 2.798409] system 00:05: [io 0x0c6c] has been reserved Jul 1 16:38:11.511648 [ 2.803722] system 00:05: [io 0x0c6f] has been reserved Jul 1 16:38:11.523615 [ 2.809035] system 00:05: [io 0x0cd0-0x0cd1] has been reserved Jul 1 16:38:11.523637 [ 2.814953] system 00:05: [io 0x0cd2-0x0cd3] has been reserved Jul 1 16:38:11.535617 [ 2.820872] system 00:05: [io 0x0cd4-0x0cd5] has been reserved Jul 1 16:38:11.535639 [ 2.826789] system 00:05: [io 0x0cd6-0x0cd7] has been reserved Jul 1 16:38:11.547610 [ 2.832711] system 00:05: [io 0x0cd8-0x0cdf] has been reserved Jul 1 16:38:11.547632 [ 2.838628] system 00:05: [io 0x0800-0x089f] has been reserved Jul 1 16:38:11.559615 [ 2.844550] system 00:05: [io 0x0b00-0x0b0f] has been reserved Jul 1 16:38:11.559637 [ 2.850467] system 00:05: [io 0x0b20-0x0b3f] has been reserved Jul 1 16:38:11.571594 [ 2.856386] system 00:05: [io 0x0900-0x090f] has been reserved Jul 1 16:38:11.571615 [ 2.862304] system 00:05: [io 0x0910-0x091f] has been reserved Jul 1 16:38:11.583592 [ 2.868225] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved Jul 1 16:38:11.583614 [ 2.875182] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved Jul 1 16:38:11.595616 [ 2.881797] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved Jul 1 16:38:11.607611 [ 2.888408] system 00:05: [mem 0xfed80000-0xfed814ff] has been reserved Jul 1 16:38:11.607634 [ 2.895018] system 00:05: [mem 0xfed81900-0xfed8ffff] has been reserved Jul 1 16:38:11.619609 [ 2.901633] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved Jul 1 16:38:11.619632 [ 2.908245] system 00:05: [mem 0xff000000-0xffffffff] has been reserved Jul 1 16:38:11.631585 [ 2.915562] pnp: PnP ACPI: found 6 devices Jul 1 16:38:11.631605 [ 2.926421] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 16:38:11.643581 [ 2.935392] NET: Registered PF_INET protocol family Jul 1 16:38:11.655537 [ 2.940451] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 1 16:38:11.655563 [ 2.951098] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 1 16:38:11.667542 [ 2.959850] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 1 16:38:11.679586 [ 2.967897] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 1 16:38:11.691600 [ 2.976698] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jul 1 16:38:11.691625 [ 2.984233] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 16:38:11.703629 [ 2.991199] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) Jul 1 16:38:11.715596 [ 2.999016] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 16:38:11.715619 [ 3.006145] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 16:38:11.727548 [ 3.013761] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 16:38:11.727570 [ 3.019429] NET: Registered PF_XDP protocol family Jul 1 16:38:11.739540 [ 3.024244] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 16:38:11.739560 [ 3.029208] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 16:38:11.751535 [ 3.035303] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:38:11.751558 [ 3.042093] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 16:38:11.763536 [ 3.047319] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 16:38:11.763558 [ 3.053413] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:38:11.775536 [ 3.060204] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 16:38:11.775556 [ 3.065172] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 16:38:11.787537 [ 3.071962] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 16:38:11.787557 [ 3.076931] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 16:38:11.799563 [ 3.083026] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 16:38:11.799586 [ 3.089814] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 16:38:11.811555 [ 3.094776] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 16:38:11.811577 [ 3.100868] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 16:38:11.823537 [ 3.107654] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 16:38:11.823558 [ 3.112619] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 16:38:11.835599 [ 3.119408] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 16:38:11.835619 [ 3.124371] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 16:38:11.847615 [ 3.131157] pci_bus 0000:c0: resource 4 [io 0x03b0-0x03df window] Jul 1 16:38:11.847638 [ 3.137333] pci_bus 0000:c0: resource 5 [io 0x7000-0xffff window] Jul 1 16:38:11.859593 [ 3.143511] pci_bus 0000:c0: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 16:38:11.859616 [ 3.150385] pci_bus 0000:c0: resource 7 [mem 0xb6000000-0xb80fffff window] Jul 1 16:38:11.871612 [ 3.157257] pci_bus 0000:c0: resource 8 [mem 0x10021000000-0x18020ffffff window] Jul 1 16:38:11.883607 [ 3.164653] pci_bus 0000:c1: resource 0 [io 0xf000-0xffff] Jul 1 16:38:11.883628 [ 3.170221] pci_bus 0000:c1: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 16:38:11.895591 [ 3.176486] pci_bus 0000:c2: resource 0 [io 0xf000-0xffff] Jul 1 16:38:11.895613 [ 3.182057] pci_bus 0000:c2: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 16:38:11.907613 [ 3.188323] pci_bus 0000:c3: resource 1 [mem 0xb7600000-0xb76fffff] Jul 1 16:38:11.907637 [ 3.194591] pci_bus 0000:c4: resource 0 [io 0xe000-0xefff] Jul 1 16:38:11.907651 [ 3.200164] pci_bus 0000:c4: resource 1 [mem 0xb7500000-0xb75fffff] Jul 1 16:38:11.919574 [ 3.206429] pci_bus 0000:c5: resource 0 [io 0xd000-0xdfff] Jul 1 16:38:11.919595 [ 3.212003] pci_bus 0000:c5: resource 1 [mem 0xb7400000-0xb74fffff] Jul 1 16:38:11.931590 [ 3.218265] pci_bus 0000:c6: resource 1 [mem 0xb7300000-0xb73fffff] Jul 1 16:38:11.943577 [ 3.224533] pci_bus 0000:c7: resource 1 [mem 0xb7200000-0xb72fffff] Jul 1 16:38:11.943600 [ 3.230858] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 16:38:11.943614 [ 3.235825] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 16:38:11.955586 [ 3.242614] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 16:38:11.955606 [ 3.247576] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 16:38:11.967578 [ 3.254367] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 16:38:11.967599 [ 3.259327] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 16:38:11.979578 [ 3.266115] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 16:38:11.979599 [ 3.271081] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 16:38:11.991588 [ 3.277868] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 16:38:11.991616 [ 3.282833] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 16:38:12.003582 [ 3.289618] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 16:38:12.003602 [ 3.294581] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 16:38:12.015574 [ 3.301372] pci_bus 0000:80: resource 4 [io 0x5000-0x6fff window] Jul 1 16:38:12.015596 [ 3.307546] pci_bus 0000:80: resource 5 [mem 0xf0000000-0xf05fffff window] Jul 1 16:38:12.027577 [ 3.314415] pci_bus 0000:80: resource 6 [mem 0x18021000000-0x20020ffffff window] Jul 1 16:38:12.039589 [ 3.321808] pci_bus 0000:81: resource 1 [mem 0xf0500000-0xf05fffff] Jul 1 16:38:12.039612 [ 3.328075] pci_bus 0000:82: resource 1 [mem 0xf0400000-0xf04fffff] Jul 1 16:38:12.051581 [ 3.334342] pci_bus 0000:83: resource 1 [mem 0xf0300000-0xf03fffff] Jul 1 16:38:12.051603 [ 3.340606] pci_bus 0000:84: resource 1 [mem 0xf0200000-0xf02fffff] Jul 1 16:38:12.063592 [ 3.346870] pci_bus 0000:85: resource 1 [mem 0xf0100000-0xf01fffff] Jul 1 16:38:12.063615 [ 3.353137] pci_bus 0000:86: resource 1 [mem 0xf0000000-0xf00fffff] Jul 1 16:38:12.075591 [ 3.359457] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 16:38:12.075612 [ 3.364426] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 16:38:12.087589 [ 3.371212] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 16:38:12.087610 [ 3.376175] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 16:38:12.099588 [ 3.382964] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 16:38:12.099611 [ 3.389147] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 16:38:12.111590 [ 3.395326] pci_bus 0000:00: resource 6 [io 0x1000-0x3fff window] Jul 1 16:38:12.111613 [ 3.401505] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff window] Jul 1 16:38:12.123592 [ 3.408376] pci_bus 0000:00: resource 8 [mem 0xf6000000-0xf62fffff window] Jul 1 16:38:12.123615 [ 3.415250] pci_bus 0000:00: resource 9 [mem 0x28081000000-0x38080ffffff window] Jul 1 16:38:12.135599 [ 3.422642] pci_bus 0000:01: resource 1 [mem 0xf6200000-0xf62fffff] Jul 1 16:38:12.147586 [ 3.428905] pci_bus 0000:02: resource 1 [mem 0xf6000000-0xf61fffff] Jul 1 16:38:12.147609 [ 3.435247] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 16:38:12.147623 [ 3.440218] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 16:38:12.159596 [ 3.447008] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 16:38:12.159616 [ 3.451977] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 16:38:12.171594 [ 3.458766] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 16:38:12.171614 [ 3.463727] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 16:38:12.183597 [ 3.470515] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 16:38:12.183617 [ 3.475478] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 16:38:12.195594 [ 3.482266] pci_bus 0000:40: resource 4 [io 0x4000-0x4fff window] Jul 1 16:38:12.207583 [ 3.488443] pci_bus 0000:40: resource 5 [mem 0xb0000000-0xb05fffff window] Jul 1 16:38:12.207607 [ 3.495312] pci_bus 0000:40: resource 6 [mem 0x20081000000-0x28080ffffff window] Jul 1 16:38:12.219598 [ 3.502707] pci_bus 0000:41: resource 1 [mem 0xb0500000-0xb05fffff] Jul 1 16:38:12.219620 [ 3.508973] pci_bus 0000:42: resource 1 [mem 0xb0000000-0xb02fffff] Jul 1 16:38:12.231587 [ 3.515239] pci_bus 0000:43: resource 1 [mem 0xb0400000-0xb04fffff] Jul 1 16:38:12.231610 [ 3.521503] pci_bus 0000:44: resource 1 [mem 0xb0300000-0xb03fffff] Jul 1 16:38:12.243588 [ 3.528639] PCI: CLS 64 bytes, default 64 Jul 1 16:38:12.243607 [ 3.532662] pci 0000:c0:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:38:12.255571 [ 3.532720] Trying to unpack rootfs image as initramfs... Jul 1 16:38:12.255593 [ 3.540979] pci 0000:c0:01.0: Adding to iommu group 0 Jul 1 16:38:12.267560 [ 3.550040] pci 0000:c0:02.0: Adding to iommu group 1 Jul 1 16:38:12.267581 [ 3.555192] pci 0000:c0:03.0: Adding to iommu group 2 Jul 1 16:38:12.279586 [ 3.560262] pci 0000:c0:03.1: Adding to iommu group 2 Jul 1 16:38:12.279609 [ 3.565330] pci 0000:c0:03.2: Adding to iommu group 2 Jul 1 16:38:12.279623 [ 3.570400] pci 0000:c0:03.4: Adding to iommu group 2 Jul 1 16:38:12.291585 [ 3.575470] pci 0000:c0:03.5: Adding to iommu group 2 Jul 1 16:38:12.291606 [ 3.580558] pci 0000:c0:04.0: Adding to iommu group 3 Jul 1 16:38:12.303587 [ 3.585644] pci 0000:c0:05.0: Adding to iommu group 4 Jul 1 16:38:12.303608 [ 3.590732] pci 0000:c0:07.0: Adding to iommu group 5 Jul 1 16:38:12.303621 [ 3.595803] pci 0000:c0:07.1: Adding to iommu group 6 Jul 1 16:38:12.315589 [ 3.600890] pci 0000:c0:08.0: Adding to iommu group 7 Jul 1 16:38:12.315610 [ 3.605969] pci 0000:c0:08.1: Adding to iommu group 8 Jul 1 16:38:12.327587 [ 3.611021] pci 0000:c1:00.0: Adding to iommu group 2 Jul 1 16:38:12.327607 [ 3.616077] pci 0000:c2:00.0: Adding to iommu group 2 Jul 1 16:38:12.339585 [ 3.621133] pci 0000:c3:00.0: Adding to iommu group 2 Jul 1 16:38:12.339606 [ 3.626188] pci 0000:c4:00.0: Adding to iommu group 2 Jul 1 16:38:12.339620 [ 3.631243] pci 0000:c5:00.0: Adding to iommu group 2 Jul 1 16:38:12.351587 [ 3.636322] pci 0000:c6:00.0: Adding to iommu group 9 Jul 1 16:38:12.351608 [ 3.641400] pci 0000:c6:00.2: Adding to iommu group 10 Jul 1 16:38:12.363592 [ 3.646574] pci 0000:c7:00.0: Adding to iommu group 11 Jul 1 16:38:12.363613 [ 3.651738] pci 0000:c7:00.2: Adding to iommu group 12 Jul 1 16:38:12.375558 [ 3.661691] pci 0000:80:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:38:12.387576 [ 3.670091] pci 0000:80:01.0: Adding to iommu group 13 Jul 1 16:38:12.387598 [ 3.675276] pci 0000:80:02.0: Adding to iommu group 14 Jul 1 16:38:12.399584 [ 3.680486] pci 0000:80:03.0: Adding to iommu group 15 Jul 1 16:38:12.399606 [ 3.685647] pci 0000:80:03.1: Adding to iommu group 15 Jul 1 16:38:12.399619 [ 3.690804] pci 0000:80:03.2: Adding to iommu group 15 Jul 1 16:38:12.411592 [ 3.695983] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 16:38:12.411613 [ 3.701166] pci 0000:80:05.0: Adding to iommu group 17 Jul 1 16:38:12.423590 [ 3.706341] pci 0000:80:07.0: Adding to iommu group 18 Jul 1 16:38:12.423611 [ 3.711498] pci 0000:80:07.1: Adding to iommu group 19 Jul 1 16:38:12.435584 [ 3.716681] pci 0000:80:08.0: Adding to iommu group 20 Jul 1 16:38:12.435605 [ 3.721847] pci 0000:80:08.1: Adding to iommu group 21 Jul 1 16:38:12.435619 [ 3.727013] pci 0000:80:08.2: Adding to iommu group 22 Jul 1 16:38:12.447590 [ 3.732177] pci 0000:80:08.3: Adding to iommu group 23 Jul 1 16:38:12.447610 [ 3.737322] pci 0000:81:00.0: Adding to iommu group 15 Jul 1 16:38:12.459597 [ 3.742461] pci 0000:82:00.0: Adding to iommu group 15 Jul 1 16:38:12.459619 [ 3.747620] pci 0000:83:00.0: Adding to iommu group 24 Jul 1 16:38:12.471586 [ 3.752786] pci 0000:83:00.2: Adding to iommu group 25 Jul 1 16:38:12.471607 [ 3.757958] pci 0000:84:00.0: Adding to iommu group 26 Jul 1 16:38:12.471621 [ 3.763129] pci 0000:84:00.2: Adding to iommu group 27 Jul 1 16:38:12.483591 [ 3.768288] pci 0000:85:00.0: Adding to iommu group 28 Jul 1 16:38:12.483612 [ 3.773452] pci 0000:86:00.0: Adding to iommu group 29 Jul 1 16:38:12.495550 [ 3.784938] pci 0000:40:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:38:12.507586 [ 3.793323] pci 0000:40:01.0: Adding to iommu group 30 Jul 1 16:38:12.507607 [ 3.798497] pci 0000:40:02.0: Adding to iommu group 31 Jul 1 16:38:12.519589 [ 3.803676] pci 0000:40:03.0: Adding to iommu group 32 Jul 1 16:38:12.519610 [ 3.808852] pci 0000:40:04.0: Adding to iommu group 33 Jul 1 16:38:12.531589 [ 3.814034] pci 0000:40:05.0: Adding to iommu group 34 Jul 1 16:38:12.531610 [ 3.819218] pci 0000:40:07.0: Adding to iommu group 35 Jul 1 16:38:12.543592 [ 3.824373] pci 0000:40:07.1: Adding to iommu group 36 Jul 1 16:38:12.543614 [ 3.829550] pci 0000:40:08.0: Adding to iommu group 37 Jul 1 16:38:12.543628 [ 3.834715] pci 0000:40:08.1: Adding to iommu group 38 Jul 1 16:38:12.555589 [ 3.839883] pci 0000:40:08.2: Adding to iommu group 39 Jul 1 16:38:12.555610 [ 3.843552] Freeing initrd memory: 32640K Jul 1 16:38:12.567595 [ 3.845053] pci 0000:40:08.3: Adding to iommu group 40 Jul 1 16:38:12.567616 [ 3.854203] pci 0000:41:00.0: Adding to iommu group 41 Jul 1 16:38:12.567630 [ 3.859362] pci 0000:41:00.2: Adding to iommu group 42 Jul 1 16:38:12.579591 [ 3.864527] pci 0000:42:00.0: Adding to iommu group 43 Jul 1 16:38:12.579611 [ 3.869693] pci 0000:42:00.1: Adding to iommu group 44 Jul 1 16:38:12.591581 [ 3.874863] pci 0000:42:00.2: Adding to iommu group 45 Jul 1 16:38:12.591602 [ 3.880022] pci 0000:42:00.3: Adding to iommu group 46 Jul 1 16:38:12.603581 [ 3.885185] pci 0000:43:00.0: Adding to iommu group 47 Jul 1 16:38:12.603602 [ 3.890342] pci 0000:44:00.0: Adding to iommu group 48 Jul 1 16:38:12.603616 [ 3.902311] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 16:38:12.627578 [ 3.910752] pci 0000:00:01.0: Adding to iommu group 49 Jul 1 16:38:12.627600 [ 3.915935] pci 0000:00:02.0: Adding to iommu group 50 Jul 1 16:38:12.639590 [ 3.921127] pci 0000:00:03.0: Adding to iommu group 51 Jul 1 16:38:12.639611 [ 3.926303] pci 0000:00:04.0: Adding to iommu group 52 Jul 1 16:38:12.639625 [ 3.931476] pci 0000:00:05.0: Adding to iommu group 53 Jul 1 16:38:12.651590 [ 3.936654] pci 0000:00:07.0: Adding to iommu group 54 Jul 1 16:38:12.651611 [ 3.941821] pci 0000:00:07.1: Adding to iommu group 55 Jul 1 16:38:12.663591 [ 3.947008] pci 0000:00:08.0: Adding to iommu group 56 Jul 1 16:38:12.663612 [ 3.952167] pci 0000:00:08.1: Adding to iommu group 57 Jul 1 16:38:12.675589 [ 3.957361] pci 0000:00:14.0: Adding to iommu group 58 Jul 1 16:38:12.675610 [ 3.962528] pci 0000:00:14.3: Adding to iommu group 58 Jul 1 16:38:12.675624 [ 3.967806] pci 0000:00:18.0: Adding to iommu group 59 Jul 1 16:38:12.687588 [ 3.972979] pci 0000:00:18.1: Adding to iommu group 59 Jul 1 16:38:12.687609 [ 3.978146] pci 0000:00:18.2: Adding to iommu group 59 Jul 1 16:38:12.699595 [ 3.983312] pci 0000:00:18.3: Adding to iommu group 59 Jul 1 16:38:12.699615 [ 3.988483] pci 0000:00:18.4: Adding to iommu group 59 Jul 1 16:38:12.711591 [ 3.993647] pci 0000:00:18.5: Adding to iommu group 59 Jul 1 16:38:12.711612 [ 3.998812] pci 0000:00:18.6: Adding to iommu group 59 Jul 1 16:38:12.711626 [ 4.003977] pci 0000:00:18.7: Adding to iommu group 59 Jul 1 16:38:12.723593 [ 4.009141] pci 0000:01:00.0: Adding to iommu group 60 Jul 1 16:38:12.723613 [ 4.014305] pci 0000:01:00.2: Adding to iommu group 61 Jul 1 16:38:12.735592 [ 4.019469] pci 0000:02:00.0: Adding to iommu group 62 Jul 1 16:38:12.735613 [ 4.024636] pci 0000:02:00.2: Adding to iommu group 63 Jul 1 16:38:12.747558 [ 4.029800] pci 0000:02:00.3: Adding to iommu group 64 Jul 1 16:38:12.747579 [ 4.041046] pci 0000:c0:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:38:12.759593 [ 4.046538] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:38:12.771591 [ 4.055495] pci 0000:80:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:38:12.771612 [ 4.060980] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:38:12.783594 [ 4.069943] pci 0000:40:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:38:12.783615 [ 4.075426] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:38:12.795601 [ 4.084379] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 16:38:12.807589 [ 4.089862] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 16:38:12.807625 [ 4.098815] AMD-Vi: Interrupt remapping enabled Jul 1 16:38:12.819586 [ 4.103350] AMD-Vi: X2APIC enabled Jul 1 16:38:12.819609 [ 4.106790] AMD-Vi: Virtual APIC enabled Jul 1 16:38:12.819621 [ 4.111084] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 16:38:12.831593 [ 4.117518] software IO TLB: mapped [mem 0x00000000a1ae2000-0x00000000a5ae2000] (64MB) Jul 1 16:38:12.843628 [ 4.125476] LVT offset 0 assigned for vector 0x400 Jul 1 16:38:12.843648 [ 4.130935] perf: AMD IBS detected (0x000003ff) Jul 1 16:38:12.843662 [ 4.135477] amd_uncore: 4 amd_df counters detected Jul 1 16:38:12.855585 [ 4.140365] amd_uncore: 6 amd_l3 counters detected Jul 1 16:38:12.855606 [ 4.146530] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jul 1 16:38:12.867593 [ 4.153674] perf/amd_iommu: Detected AMD IOMMU #1 (2 banks, 4 counters/bank). Jul 1 16:38:12.879583 [ 4.160816] perf/amd_iommu: Detected AMD IOMMU #2 (2 banks, 4 counters/bank). Jul 1 16:38:12.879608 [ 4.167963] perf/amd_iommu: Detected AMD IOMMU #3 (2 banks, 4 counters/bank). Jul 1 16:38:12.891581 [ 4.177362] Initialise system trusted keyrings Jul 1 16:38:12.891602 [ 4.181814] Key type blacklist registered Jul 1 16:38:12.903574 [ 4.185882] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 16:38:12.903598 [ 4.194514] zbud: loaded Jul 1 16:38:12.915585 [ 4.197429] integrity: Platform Keyring initialized Jul 1 16:38:12.915606 [ 4.202309] integrity: Machine keyring initialized Jul 1 16:38:12.915620 [ 4.207101] Key type asymmetric registered Jul 1 16:38:12.927567 [ 4.211199] Asymmetric key parser 'x509' registered Jul 1 16:38:12.927588 [ 4.222300] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 16:38:12.939581 [ 4.228068] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 16:38:12.951566 [ 4.235518] io scheduler mq-deadline registered Jul 1 16:38:12.951586 [ 4.245124] pcieport 0000:c0:03.1: PME: Signaling with IRQ 30 Jul 1 16:38:12.963583 [ 4.251007] pcieport 0000:c0:03.2: PME: Signaling with IRQ 31 Jul 1 16:38:12.975591 [ 4.256879] pcieport 0000:c0:03.4: PME: Signaling with IRQ 32 Jul 1 16:38:12.975613 [ 4.262761] pcieport 0000:c0:03.5: PME: Signaling with IRQ 33 Jul 1 16:38:12.987584 [ 4.268738] pcieport 0000:c0:07.1: PME: Signaling with IRQ 35 Jul 1 16:38:12.987606 [ 4.274697] pcieport 0000:c0:08.1: PME: Signaling with IRQ 37 Jul 1 16:38:12.999584 [ 4.280611] pcieport 0000:80:03.1: PME: Signaling with IRQ 38 Jul 1 16:38:12.999607 [ 4.286483] pcieport 0000:80:03.2: PME: Signaling with IRQ 39 Jul 1 16:38:13.011580 [ 4.292422] pcieport 0000:80:07.1: PME: Signaling with IRQ 41 Jul 1 16:38:13.011604 [ 4.298366] pcieport 0000:80:08.1: PME: Signaling with IRQ 43 Jul 1 16:38:13.011618 [ 4.304308] pcieport 0000:80:08.2: PME: Signaling with IRQ 44 Jul 1 16:38:13.023591 [ 4.310238] pcieport 0000:80:08.3: PME: Signaling with IRQ 45 Jul 1 16:38:13.023613 [ 4.316175] pcieport 0000:00:07.1: PME: Signaling with IRQ 47 Jul 1 16:38:13.035591 [ 4.322098] pcieport 0000:00:08.1: PME: Signaling with IRQ 48 Jul 1 16:38:13.035613 [ 4.328066] pcieport 0000:40:07.1: PME: Signaling with IRQ 50 Jul 1 16:38:13.047591 [ 4.333969] pcieport 0000:40:08.1: PME: Signaling with IRQ 51 Jul 1 16:38:13.047613 [ 4.339915] pcieport 0000:40:08.2: PME: Signaling with IRQ 52 Jul 1 16:38:13.059587 [ 4.345835] pcieport 0000:40:08.3: PME: Signaling with IRQ 53 Jul 1 16:38:13.059608 [ 4.351790] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 16:38:13.071575 [ 4.361597] Estimated ratio of average max frequency by base frequency (times 1024): 959 Jul 1 16:38:13.083592 [ 4.369693] ACPI: \_SB_.C000: Found 2 idle states Jul 1 16:38:13.083612 [ 4.374529] ACPI: \_SB_.C002: Found 2 idle states Jul 1 16:38:13.095586 [ 4.379351] ACPI: \_SB_.C004: Found 2 idle states Jul 1 16:38:13.095607 [ 4.384233] ACPI: \_SB_.C006: Found 2 idle states Jul 1 16:38:13.107593 [ 4.389080] ACPI: \_SB_.C008: Found 2 idle states Jul 1 16:38:13.107615 [ 4.393989] ACPI: \_SB_.C00A: Found 2 idle states Jul 1 16:38:13.107629 [ 4.398812] ACPI: \_SB_.C00C: Found 2 idle states Jul 1 16:38:13.119591 [ 4.403641] ACPI: \_SB_.C00E: Found 2 idle states Jul 1 16:38:13.119612 [ 4.408469] ACPI: \_SB_.C010: Found 2 idle states Jul 1 16:38:13.131595 [ 4.413305] ACPI: \_SB_.C012: Found 2 idle states Jul 1 16:38:13.131616 [ 4.418146] ACPI: \_SB_.C014: Found 2 idle states Jul 1 16:38:13.131630 [ 4.422970] ACPI: \_SB_.C016: Found 2 idle states Jul 1 16:38:13.143593 [ 4.427790] ACPI: \_SB_.C018: Found 2 idle states Jul 1 16:38:13.143614 [ 4.432616] ACPI: \_SB_.C01A: Found 2 idle states Jul 1 16:38:13.155583 [ 4.437435] ACPI: \_SB_.C01C: Found 2 idle states Jul 1 16:38:13.155605 [ 4.442260] ACPI: \_SB_.C01E: Found 2 idle states Jul 1 16:38:13.155618 [ 4.447081] ACPI: \_SB_.C020: Found 2 idle states Jul 1 16:38:13.167589 [ 4.451908] ACPI: \_SB_.C022: Found 2 idle states Jul 1 16:38:13.167609 [ 4.456741] ACPI: \_SB_.C024: Found 2 idle states Jul 1 16:38:13.179586 [ 4.461562] ACPI: \_SB_.C026: Found 2 idle states Jul 1 16:38:13.179607 [ 4.466395] ACPI: \_SB_.C028: Found 2 idle states Jul 1 16:38:13.179620 [ 4.471213] ACPI: \_SB_.C02A: Found 2 idle states Jul 1 16:38:13.191587 [ 4.476070] ACPI: \_SB_.C02C: Found 2 idle states Jul 1 16:38:13.191608 [ 4.480960] ACPI: \_SB_.C02E: Found 2 idle states Jul 1 16:38:13.203597 [ 4.485786] ACPI: \_SB_.C030: Found 2 idle states Jul 1 16:38:13.203618 [ 4.490616] ACPI: \_SB_.C032: Found 2 idle states Jul 1 16:38:13.203631 [ 4.495440] ACPI: \_SB_.C034: Found 2 idle states Jul 1 16:38:13.215589 [ 4.500267] ACPI: \_SB_.C036: Found 2 idle states Jul 1 16:38:13.215609 [ 4.505127] ACPI: \_SB_.C038: Found 2 idle states Jul 1 16:38:13.227610 [ 4.509964] ACPI: \_SB_.C03A: Found 2 idle states Jul 1 16:38:13.227630 [ 4.514791] ACPI: \_SB_.C03C: Found 2 idle states Jul 1 16:38:13.227644 [ 4.519612] ACPI: \_SB_.C03E: Found 2 idle states Jul 1 16:38:13.239615 [ 4.524435] ACPI: \_SB_.C001: Found 2 idle states Jul 1 16:38:13.239635 [ 4.529266] ACPI: \_SB_.C003: Found 2 idle states Jul 1 16:38:13.251608 [ 4.534114] ACPI: \_SB_.C005: Found 2 idle states Jul 1 16:38:13.251629 [ 4.538929] ACPI: \_SB_.C007: Found 2 idle states Jul 1 16:38:13.251642 [ 4.543747] ACPI: \_SB_.C009: Found 2 idle states Jul 1 16:38:13.263620 [ 4.548568] ACPI: \_SB_.C00B: Found 2 idle states Jul 1 16:38:13.263640 [ 4.553391] ACPI: \_SB_.C00D: Found 2 idle states Jul 1 16:38:13.275609 [ 4.558217] ACPI: \_SB_.C00F: Found 2 idle states Jul 1 16:38:13.275630 [ 4.563069] ACPI: \_SB_.C011: Found 2 idle states Jul 1 16:38:13.275643 [ 4.567896] ACPI: \_SB_.C013: Found 2 idle states Jul 1 16:38:13.287620 [ 4.572725] ACPI: \_SB_.C015: Found 2 idle states Jul 1 16:38:13.287640 [ 4.577546] ACPI: \_SB_.C017: Found 2 idle states Jul 1 16:38:13.299607 [ 4.582366] ACPI: \_SB_.C019: Found 2 idle states Jul 1 16:38:13.299628 [ 4.587191] ACPI: \_SB_.C01B: Found 2 idle states Jul 1 16:38:13.299641 [ 4.592030] ACPI: \_SB_.C01D: Found 2 idle states Jul 1 16:38:13.311614 [ 4.596847] ACPI: \_SB_.C01F: Found 2 idle states Jul 1 16:38:13.311635 [ 4.601725] ACPI: \_SB_.C021: Found 2 idle states Jul 1 16:38:13.323610 [ 4.606547] ACPI: \_SB_.C023: Found 2 idle states Jul 1 16:38:13.323631 [ 4.611380] ACPI: \_SB_.C025: Found 2 idle states Jul 1 16:38:13.323644 [ 4.616200] ACPI: \_SB_.C027: Found 2 idle states Jul 1 16:38:13.335617 [ 4.621039] ACPI: \_SB_.C029: Found 2 idle states Jul 1 16:38:13.335637 [ 4.625863] ACPI: \_SB_.C02B: Found 2 idle states Jul 1 16:38:13.347610 [ 4.630779] ACPI: \_SB_.C02D: Found 2 idle states Jul 1 16:38:13.347630 [ 4.635612] ACPI: \_SB_.C02F: Found 2 idle states Jul 1 16:38:13.359607 [ 4.640438] ACPI: \_SB_.C031: Found 2 idle states Jul 1 16:38:13.359637 [ 4.645256] ACPI: \_SB_.C033: Found 2 idle states Jul 1 16:38:13.359651 [ 4.650117] ACPI: \_SB_.C035: Found 2 idle states Jul 1 16:38:13.371606 [ 4.654939] ACPI: \_SB_.C037: Found 2 idle states Jul 1 16:38:13.371627 [ 4.659765] ACPI: \_SB_.C039: Found 2 idle states Jul 1 16:38:13.383615 [ 4.664581] ACPI: \_SB_.C03B: Found 2 idle states Jul 1 16:38:13.383637 [ 4.669416] ACPI: \_SB_.C03D: Found 2 idle states Jul 1 16:38:13.383650 [ 4.674238] ACPI: \_SB_.C03F: Found 2 idle states Jul 1 16:38:13.395610 [ 4.679379] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 16:38:13.395635 [ 4.686859] pstore: Registered erst as persistent store backend Jul 1 16:38:13.407592 [ 4.696654] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 16:38:13.419605 [ 4.703080] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 16:38:13.419631 [ 4.713999] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 16:38:13.431595 [ 4.725941] Linux agpgart interface v0.103 Jul 1 16:38:13.443595 [ 4.731365] AMD-Vi: AMD IOMMUv2 loaded and initialized Jul 1 16:38:13.455544 [ 4.747752] i8042: PNP: No PS/2 controller found. Jul 1 16:38:13.467633 [ 4.752565] mousedev: PS/2 mouse device common for all mice Jul 1 16:38:13.467654 [ 4.758162] rtc_cmos 00:01: RTC can wake from S4 Jul 1 16:38:13.479615 [ 4.763081] rtc_cmos 00:01: registered as rtc0 Jul 1 16:38:13.479636 [ 4.767565] rtc_cmos 00:01: setting system clock to 2024-07-01T16:38:13 UTC (1719851893) Jul 1 16:38:13.491611 [ 4.775680] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jul 1 16:38:13.491636 [ 4.785307] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 16:38:13.503558 [ 4.805613] NET: Registered PF_INET6 protocol family Jul 1 16:38:13.527591 [ 4.817141] Segment Routing with IPv6 Jul 1 16:38:13.539608 [ 4.820810] In-situ OAM (IOAM) with IPv6 Jul 1 16:38:13.539628 [ 4.824758] mip6: Mobile IPv6 Jul 1 16:38:13.539639 [ 4.827729] NET: Registered PF_PACKET protocol family Jul 1 16:38:13.551539 [ 4.832852] mpls_gso: MPLS GSO support Jul 1 16:38:13.551559 [ 4.844860] microcode: microcode updated early to new patch_level=0x0830107a Jul 1 16:38:13.563616 [ 4.851932] microcode: CPU0: patch_level=0x0830107a Jul 1 16:38:13.575609 [ 4.856830] microcode: CPU1: patch_level=0x0830107a Jul 1 16:38:13.575631 [ 4.861730] microcode: CPU2: patch_level=0x0830107a Jul 1 16:38:13.575644 [ 4.866628] microcode: CPU3: patch_level=0x0830107a Jul 1 16:38:13.587615 [ 4.871530] microcode: CPU4: patch_level=0x0830107a Jul 1 16:38:13.587636 [ 4.876435] microcode: CPU5: patch_level=0x0830107a Jul 1 16:38:13.599612 [ 4.881338] microcode: CPU6: patch_level=0x0830107a Jul 1 16:38:13.599633 [ 4.886241] microcode: CPU7: patch_level=0x0830107a Jul 1 16:38:13.599647 [ 4.891149] microcode: CPU8: patch_level=0x0830107a Jul 1 16:38:13.611615 [ 4.896052] microcode: CPU9: patch_level=0x0830107a Jul 1 16:38:13.611635 [ 4.900957] microcode: CPU10: patch_level=0x0830107a Jul 1 16:38:13.623615 [ 4.905950] microcode: CPU11: patch_level=0x0830107a Jul 1 16:38:13.623636 [ 4.910942] microcode: CPU12: patch_level=0x0830107a Jul 1 16:38:13.623649 [ 4.915933] microcode: CPU13: patch_level=0x0830107a Jul 1 16:38:13.635625 [ 4.920923] microcode: CPU14: patch_level=0x0830107a Jul 1 16:38:13.635645 [ 4.925907] microcode: CPU15: patch_level=0x0830107a Jul 1 16:38:13.647613 [ 4.930900] microcode: CPU16: patch_level=0x0830107a Jul 1 16:38:13.647634 [ 4.935891] microcode: CPU17: patch_level=0x0830107a Jul 1 16:38:13.659608 [ 4.940881] microcode: CPU18: patch_level=0x0830107a Jul 1 16:38:13.659629 [ 4.945874] microcode: CPU19: patch_level=0x0830107a Jul 1 16:38:13.659643 [ 4.950868] microcode: CPU20: patch_level=0x0830107a Jul 1 16:38:13.671615 [ 4.955858] microcode: CPU21: patch_level=0x0830107a Jul 1 16:38:13.671643 [ 4.960850] microcode: CPU22: patch_level=0x0830107a Jul 1 16:38:13.683613 [ 4.965842] microcode: CPU23: patch_level=0x0830107a Jul 1 16:38:13.683633 [ 4.970834] microcode: CPU24: patch_level=0x0830107a Jul 1 16:38:13.683647 [ 4.975825] microcode: CPU25: patch_level=0x0830107a Jul 1 16:38:13.695616 [ 4.980812] microcode: CPU26: patch_level=0x0830107a Jul 1 16:38:13.695637 [ 4.985799] microcode: CPU27: patch_level=0x0830107a Jul 1 16:38:13.707618 [ 4.990792] microcode: CPU28: patch_level=0x0830107a Jul 1 16:38:13.707638 [ 4.995784] microcode: CPU29: patch_level=0x0830107a Jul 1 16:38:13.719608 [ 5.000774] microcode: CPU30: patch_level=0x0830107a Jul 1 16:38:13.719629 [ 5.005766] microcode: CPU31: patch_level=0x0830107a Jul 1 16:38:13.719643 [ 5.010741] microcode: CPU32: patch_level=0x0830107a Jul 1 16:38:13.731615 [ 5.015722] microcode: CPU33: patch_level=0x0830107a Jul 1 16:38:13.731635 [ 5.020697] microcode: CPU34: patch_level=0x0830107a Jul 1 16:38:13.743609 [ 5.025680] microcode: CPU35: patch_level=0x0830107a Jul 1 16:38:13.743631 [ 5.030672] microcode: CPU36: patch_level=0x0830107a Jul 1 16:38:13.743644 [ 5.035666] microcode: CPU37: patch_level=0x0830107a Jul 1 16:38:13.755627 [ 5.040657] microcode: CPU38: patch_level=0x0830107a Jul 1 16:38:13.755647 [ 5.045647] microcode: CPU39: patch_level=0x0830107a Jul 1 16:38:13.767614 [ 5.050640] microcode: CPU40: patch_level=0x0830107a Jul 1 16:38:13.767635 [ 5.055631] microcode: CPU41: patch_level=0x0830107a Jul 1 16:38:13.779608 [ 5.060621] microcode: CPU42: patch_level=0x0830107a Jul 1 16:38:13.779629 [ 5.065604] microcode: CPU43: patch_level=0x0830107a Jul 1 16:38:13.779643 [ 5.070598] microcode: CPU44: patch_level=0x0830107a Jul 1 16:38:13.791615 [ 5.075589] microcode: CPU45: patch_level=0x0830107a Jul 1 16:38:13.791636 [ 5.080580] microcode: CPU46: patch_level=0x0830107a Jul 1 16:38:13.803607 [ 5.085576] microcode: CPU47: patch_level=0x0830107a Jul 1 16:38:13.803628 [ 5.090566] microcode: CPU48: patch_level=0x0830107a Jul 1 16:38:13.803641 [ 5.095557] microcode: CPU49: patch_level=0x0830107a Jul 1 16:38:13.815615 [ 5.100548] microcode: CPU50: patch_level=0x0830107a Jul 1 16:38:13.815636 [ 5.105541] microcode: CPU51: patch_level=0x0830107a Jul 1 16:38:13.827606 [ 5.110532] microcode: CPU52: patch_level=0x0830107a Jul 1 16:38:13.827627 [ 5.115525] microcode: CPU53: patch_level=0x0830107a Jul 1 16:38:13.839609 [ 5.120515] microcode: CPU54: patch_level=0x0830107a Jul 1 16:38:13.839631 [ 5.125508] microcode: CPU55: patch_level=0x0830107a Jul 1 16:38:13.839645 [ 5.130498] microcode: CPU56: patch_level=0x0830107a Jul 1 16:38:13.851615 [ 5.135490] microcode: CPU57: patch_level=0x0830107a Jul 1 16:38:13.851636 [ 5.140476] microcode: CPU58: patch_level=0x0830107a Jul 1 16:38:13.863614 [ 5.145463] microcode: CPU59: patch_level=0x0830107a Jul 1 16:38:13.863636 [ 5.150457] microcode: CPU60: patch_level=0x0830107a Jul 1 16:38:13.863649 [ 5.155446] microcode: CPU61: patch_level=0x0830107a Jul 1 16:38:13.875614 [ 5.160429] microcode: CPU62: patch_level=0x0830107a Jul 1 16:38:13.875635 [ 5.165413] microcode: CPU63: patch_level=0x0830107a Jul 1 16:38:13.887579 [ 5.170386] microcode: Microcode Update Driver: v2.2. Jul 1 16:38:13.887600 [ 5.172501] resctrl: L3 allocation detected Jul 1 16:38:13.899611 [ 5.181737] resctrl: MB allocation detected Jul 1 16:38:13.899631 [ 5.185922] resctrl: L3 monitoring detected Jul 1 16:38:13.899644 [ 5.190104] IPI shorthand broadcast: enabled Jul 1 16:38:13.911610 [ 5.194403] sched_clock: Marking stable (5235531287, -41158275)->(5835465764, -641092752) Jul 1 16:38:13.911637 [ 5.203060] tsc: Refined TSC clocksource calibration: 2500.000 MHz Jul 1 16:38:13.923604 [ 5.209268] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240939f1bb2, max_idle_ns: 440795263295 ns Jul 1 16:38:13.935625 [ 5.212450] registered taskstats version 1 Jul 1 16:38:13.935644 [ 5.223384] clocksource: Switched to clocksource tsc Jul 1 16:38:13.947541 [ 5.223398] Loading compiled-in X.509 certificates Jul 1 16:38:13.947562 [ 5.250215] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 16:38:13.971635 [ 5.258918] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 16:38:13.983587 [ 5.274568] zswap: loaded using pool lzo/zbud Jul 1 16:38:13.995610 [ 5.279628] Key type .fscrypt registered Jul 1 16:38:13.995630 [ 5.283550] Key type fscrypt-provisioning registered Jul 1 16:38:14.007577 [ 5.288834] pstore: Using crash dump compression: deflate Jul 1 16:38:14.007599 [ 5.300075] Key type encrypted registered Jul 1 16:38:14.019617 [ 5.304085] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 16:38:14.019638 [ 5.309578] ima: No TPM chip found, activating TPM-bypass! Jul 1 16:38:14.031615 [ 5.315061] ima: Allocated hash algorithm: sha256 Jul 1 16:38:14.031635 [ 5.319780] ima: No architecture policies found Jul 1 16:38:14.043609 [ 5.324320] evm: Initialising EVM extended attributes: Jul 1 16:38:14.043631 [ 5.329457] evm: security.selinux Jul 1 16:38:14.043643 [ 5.332776] evm: security.SMACK64 (disabled) Jul 1 16:38:14.055609 [ 5.337049] evm: security.SMACK64EXEC (disabled) Jul 1 16:38:14.055630 [ 5.341668] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 16:38:14.055645 [ 5.346717] evm: security.SMACK64MMAP (disabled) Jul 1 16:38:14.067615 [ 5.351330] evm: security.apparmor Jul 1 16:38:14.067634 [ 5.354734] evm: security.ima Jul 1 16:38:14.067645 [ 5.357701] evm: security.capability Jul 1 16:38:14.079540 [ 5.361280] evm: HMAC attrs: 0x1 Jul 1 16:38:14.079559 [ 5.450854] clk: Disabling unused clocks Jul 1 16:38:14.163529 Jul 1 16:38:14.163545 [ 5.457170] Freeing unused decrypted memory: 2036K Jul 1 16:38:14.175590 [ 5.463188] Freeing unused kernel image (initmem) memory: 2796K Jul 1 16:38:14.187606 [ 5.469107] Write protecting the kernel read-only data: 26624k Jul 1 16:38:14.187629 [ 5.476192] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 16:38:14.199581 [ 5.483563] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 16:38:14.199604 [ 5.565112] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:38:14.283620 [ 5.571555] Run /init as init process Jul 1 16:38:14.283638 Loading, please wait... Jul 1 16:38:14.295536 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 16:38:14.319587 [ 6.159966] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 Jul 1 16:38:14.883621 [ 6.167362] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection Jul 1 16:38:14.883646 [ 6.175046] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 Jul 1 16:38:14.895610 [ 6.183593] dca service started, version 1.12.1 Jul 1 16:38:14.907560 [ 6.192756] ACPI: bus type USB registered Jul 1 16:38:14.907581 [ 6.196825] usbcore: registered new interface driver usbfs Jul 1 16:38:14.919602 [ 6.202329] usbcore: registered new interface driver hub Jul 1 16:38:14.919623 [ 6.207690] usbcore: registered new device driver usb Jul 1 16:38:14.931591 [ 6.213421] SCSI subsystem initialized Jul 1 16:38:14.931610 [ 6.219388] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:38:14.943582 [ 6.224796] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:38:14.943605 [ 6.243234] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 16:38:14.967584 [ 6.248463] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 1 Jul 1 16:38:14.967610 [ 6.322580] xhci_hcd 0000:c3:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:38:15.039599 [ 6.332212] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 16:38:15.051627 [ 6.337439] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 2 Jul 1 16:38:15.063608 [ 6.344831] xhci_hcd 0000:c3:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:38:15.063631 [ 6.351876] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:38:15.075617 [ 6.360134] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.075642 [ 6.365401] pps pps0: new PPS source ptp0 Jul 1 16:38:15.087613 [ 6.367354] usb usb1: Product: xHCI Host Controller Jul 1 16:38:15.087634 [ 6.371433] igb 0000:c4:00.0: added PHC on eth0 Jul 1 16:38:15.099611 [ 6.376244] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.099634 [ 6.380797] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:38:15.111609 [ 6.386870] usb usb1: SerialNumber: 0000:c3:00.0 Jul 1 16:38:15.111630 [ 6.387026] hub 1-0:1.0: USB hub found Jul 1 16:38:15.111642 [ 6.393744] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 16:38:15.123614 [ 6.398371] hub 1-0:1.0: 2 ports detected Jul 1 16:38:15.123634 [ 6.402154] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 16:38:15.135618 [ 6.409372] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:38:15.135644 [ 6.413258] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:38:15.147581 [ 6.418420] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:38:15.159609 [ 6.442300] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.159634 [ 6.449519] usb usb2: Product: xHCI Host Controller Jul 1 16:38:15.171610 [ 6.454398] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.171633 [ 6.456593] pps pps1: new PPS source ptp1 Jul 1 16:38:15.183609 [ 6.460491] usb usb2: SerialNumber: 0000:c3:00.0 Jul 1 16:38:15.183630 [ 6.464576] igb 0000:c5:00.0: added PHC on eth1 Jul 1 16:38:15.183643 [ 6.469304] hub 2-0:1.0: USB hub found Jul 1 16:38:15.195608 [ 6.473660] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:38:15.195632 [ 6.477412] hub 2-0:1.0: 2 ports detected Jul 1 16:38:15.207619 [ 6.484270] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 16:38:15.207644 [ 6.488494] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 16:38:15.219613 [ 6.495459] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 16:38:15.219635 [ 6.500645] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 3 Jul 1 16:38:15.231606 [ 6.505780] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:38:15.231632 [ 6.522731] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 16:38:15.243546 [ 6.551059] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 16:38:15.267595 [ 6.579895] xhci_hcd 0000:81:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:38:15.303615 [ 6.589501] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 16:38:15.303636 [ 6.594781] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 4 Jul 1 16:38:15.315623 [ 6.602179] xhci_hcd 0000:81:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:38:15.327609 [ 6.609234] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:38:15.327636 [ 6.617493] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.339618 [ 6.624709] usb usb3: Product: xHCI Host Controller Jul 1 16:38:15.339638 [ 6.629588] usb usb3: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.351617 [ 6.635683] usb usb3: SerialNumber: 0000:81:00.0 Jul 1 16:38:15.351637 [ 6.640459] hub 3-0:1.0: USB hub found Jul 1 16:38:15.363611 [ 6.644255] hub 3-0:1.0: 2 ports detected Jul 1 16:38:15.363631 [ 6.648398] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:38:15.375611 [ 6.656504] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:38:15.375639 [ 6.664767] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.387544 [ 6.671986] usb usb4: Product: xHCI Host Controller Jul 1 16:38:15.387555 [ 6.676863] usb usb4: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.399607 [ 6.682955] usb usb4: SerialNumber: 0000:81:00.0 Jul 1 16:38:15.399620 [ 6.687745] hub 4-0:1.0: USB hub found Jul 1 16:38:15.399627 [ 6.691502] hub 4-0:1.0: 2 ports detected Jul 1 16:38:15.411612 [ 6.695714] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 16:38:15.411632 [ 6.700959] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 5 Jul 1 16:38:15.423547 [ 6.775086] xhci_hcd 0000:82:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:38:15.495615 [ 6.784761] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 16:38:15.507615 [ 6.789989] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 6 Jul 1 16:38:15.507641 [ 6.797378] xhci_hcd 0000:82:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:38:15.519613 [ 6.804488] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:38:15.531609 [ 6.812743] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.531636 [ 6.819966] usb usb5: Product: xHCI Host Controller Jul 1 16:38:15.543606 [ 6.824843] usb usb5: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.543628 [ 6.830934] usb usb5: SerialNumber: 0000:82:00.0 Jul 1 16:38:15.543642 [ 6.835866] hub 5-0:1.0: USB hub found Jul 1 16:38:15.555619 [ 6.839634] hub 5-0:1.0: 2 ports detected Jul 1 16:38:15.555638 [ 6.843767] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:38:15.567629 [ 6.851881] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:38:15.579604 [ 6.860140] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.579631 [ 6.867360] usb usb6: Product: xHCI Host Controller Jul 1 16:38:15.591614 [ 6.872238] usb usb6: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.591638 [ 6.878330] usb usb6: SerialNumber: 0000:82:00.0 Jul 1 16:38:15.591651 [ 6.883129] hub 6-0:1.0: USB hub found Jul 1 16:38:15.603597 [ 6.886883] hub 6-0:1.0: 2 ports detected Jul 1 16:38:15.603616 [ 6.891117] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 16:38:15.615607 [ 6.896347] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 7 Jul 1 16:38:15.615633 [ 6.903910] xhci_hcd 0000:02:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 16:38:15.627614 [ 6.913551] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 16:38:15.627634 [ 6.918779] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 8 Jul 1 16:38:15.639619 [ 6.926169] xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 16:38:15.651609 [ 6.933259] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:38:15.651636 [ 6.941518] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.663622 [ 6.948736] usb usb7: Product: xHCI Host Controller Jul 1 16:38:15.663642 [ 6.953617] usb usb7: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.675618 [ 6.959712] usb usb7: SerialNumber: 0000:02:00.3 Jul 1 16:38:15.675638 [ 6.964494] hub 7-0:1.0: USB hub found Jul 1 16:38:15.687609 [ 6.968254] hub 7-0:1.0: 2 ports detected Jul 1 16:38:15.687630 [ 6.972448] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:38:15.699607 [ 6.980557] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:38:15.699634 [ 6.988819] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.711598 [ 6.996038] usb usb8: Product: xHCI Host Controller Jul 1 16:38:15.711619 [ 7.000918] usb usb8: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.723614 [ 7.007013] usb usb8: SerialNumber: 0000:02:00.3 Jul 1 16:38:15.723634 [ 7.011940] hub 8-0:1.0: USB hub found Jul 1 16:38:15.723647 [ 7.015704] hub 8-0:1.0: 2 ports detected Jul 1 16:38:15.735613 [ 7.020047] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 16:38:15.735635 [ 7.025275] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 9 Jul 1 16:38:15.747616 [ 7.032773] xhci_hcd 0000:42:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 16:38:15.759610 [ 7.042362] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 16:38:15.759631 [ 7.047587] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 10 Jul 1 16:38:15.771613 [ 7.055064] xhci_hcd 0000:42:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 16:38:15.771636 [ 7.062148] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:38:15.783621 [ 7.070404] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.795613 [ 7.077622] usb usb9: Product: xHCI Host Controller Jul 1 16:38:15.795634 [ 7.082500] usb usb9: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.807607 [ 7.088593] usb usb9: SerialNumber: 0000:42:00.3 Jul 1 16:38:15.807628 [ 7.093368] hub 9-0:1.0: USB hub found Jul 1 16:38:15.807640 [ 7.097131] hub 9-0:1.0: 2 ports detected Jul 1 16:38:15.819611 [ 7.101257] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:38:15.819637 [ 7.109453] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:38:15.831622 [ 7.117800] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:38:15.843613 [ 7.125107] usb usb10: Product: xHCI Host Controller Jul 1 16:38:15.843634 [ 7.130074] usb usb10: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 16:38:15.855601 [ 7.136253] usb usb10: SerialNumber: 0000:42:00.3 Jul 1 16:38:15.855622 [ 7.141279] hub 10-0:1.0: USB hub found Jul 1 16:38:15.855635 [ 7.145137] hub 10-0:1.0: 2 ports detected Jul 1 16:38:15.867541 [ 7.268634] ahci 0000:85:00.0: failed stop FIS RX (-16) Jul 1 16:38:15.987575 [ 7.273868] ahci 0000:85:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 16:38:15.999598 [ 7.281954] ahci 0000:85:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 16:38:15.999625 [ 7.291359] scsi host0: ahci Jul 1 16:38:16.011608 [ 7.294359] ata1: SATA max UDMA/133 abar m2048@0xf0100000 port 0xf0100100 irq 57 Jul 1 16:38:16.011633 [ 7.301989] ahci 0000:86:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 16:38:16.023636 [ 7.310072] ahci 0000:86:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 16:38:16.035591 [ 7.319167] scsi host1: ahci Jul 1 16:38:16.035609 [ 7.322118] ata2: SATA max UDMA/133 abar m2048@0xf0000000 port 0xf0000100 irq 114 Jul 1 16:38:16.047558 [ 7.330127] ahci 0000:43:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 16:38:16.047584 [ 7.338300] ahci 0000:43:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 16:38:16.059590 [ 7.348961] scsi host2: ahci Jul 1 16:38:16.059608 [ 7.352122] scsi host3: ahci Jul 1 16:38:16.071611 [ 7.355235] scsi host4: ahci Jul 1 16:38:16.071629 [ 7.358350] scsi host5: ahci Jul 1 16:38:16.071640 [ 7.361491] scsi host6: ahci Jul 1 16:38:16.083571 [ 7.364611] scsi host7: ahci Jul 1 16:38:16.083589 [ 7.367752] scsi host8: ahci Jul 1 16:38:16.083600 [ 7.370881] usb 9-2: new high-speed USB device number 2 using xhci_hcd Jul 1 16:38:16.095598 [ 7.370887] scsi host9: ahci Jul 1 16:38:16.095617 [ 7.380365] ata3: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400100 irq 116 Jul 1 16:38:16.095643 [ 7.387847] ata4: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400180 irq 117 Jul 1 16:38:16.107621 [ 7.395346] ata5: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400200 irq 118 Jul 1 16:38:16.119613 [ 7.402821] ata6: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400280 irq 119 Jul 1 16:38:16.119638 [ 7.410300] ata7: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400300 irq 120 Jul 1 16:38:16.131619 [ 7.417779] ata8: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400380 irq 121 Jul 1 16:38:16.143612 [ 7.425258] ata9: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400400 irq 122 Jul 1 16:38:16.143638 [ 7.432740] ata10: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400480 irq 123 Jul 1 16:38:16.155615 [ 7.440819] ahci 0000:44:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 16:38:16.167610 [ 7.448997] ahci 0000:44:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 16:38:16.167639 [ 7.459686] scsi host10: ahci Jul 1 16:38:16.179612 [ 7.462903] scsi host11: ahci Jul 1 16:38:16.179630 [ 7.466125] scsi host12: ahci Jul 1 16:38:16.179641 [ 7.469369] scsi host13: ahci Jul 1 16:38:16.191601 [ 7.472589] scsi host14: ahci Jul 1 16:38:16.191620 [ 7.475821] scsi host15: ahci Jul 1 16:38:16.191631 [ 7.479044] scsi host16: ahci Jul 1 16:38:16.191641 [ 7.482252] scsi host17: ahci Jul 1 16:38:16.203615 [ 7.485292] ata11: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300100 irq 133 Jul 1 16:38:16.203641 [ 7.492858] ata12: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300180 irq 134 Jul 1 16:38:16.215617 [ 7.500421] ata13: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300200 irq 135 Jul 1 16:38:16.215641 [ 7.507988] ata14: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300280 irq 136 Jul 1 16:38:16.227622 [ 7.515553] ata15: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300300 irq 137 Jul 1 16:38:16.239615 [ 7.523120] ata16: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300380 irq 138 Jul 1 16:38:16.239639 [ 7.527856] usb 9-2: New USB device found, idVendor=0557, idProduct=7000, bcdDevice= 0.00 Jul 1 16:38:16.251622 [ 7.530684] ata17: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300400 irq 139 Jul 1 16:38:16.263614 [ 7.538851] usb 9-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:38:16.263638 [ 7.546426] ata18: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300480 irq 140 Jul 1 16:38:16.275550 [ 7.606415] hub 9-2:1.0: USB hub found Jul 1 16:38:16.323588 [ 7.610461] hub 9-2:1.0: 4 ports detected Jul 1 16:38:16.323607 [ 7.617532] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.335555 [ 7.641520] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.359557 [ 7.753237] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.467588 [ 7.758666] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.479582 [ 7.764098] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.479603 [ 7.769525] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.491547 [ 7.774956] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.491568 [ 7.780381] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.503590 [ 7.785909] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.503611 [ 7.873420] ata13: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.587588 [ 7.878936] ata17: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.599616 [ 7.884446] ata15: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.599636 [ 7.889957] ata14: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.611578 [ 7.895472] ata16: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.611599 [ 7.900981] ata12: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.623533 [ 7.906492] ata11: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.623562 [ 7.912007] ata18: SATA link down (SStatus 0 SControl 300) Jul 1 16:38:16.635503 [ 7.922883] usb 9-2.1: new low-speed USB device number 3 using xhci_hcd Jul 1 16:38:16.647471 [ 7.950891] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 1 16:38:16.671539 [ 7.957338] ata3.00: supports DRM functions and may not be fully accessible Jul 1 16:38:16.683526 [ 7.964301] ata3.00: ATA-11: Samsung SSD 860 EVO 500GB, RVT04B6Q, max UDMA/133 Jul 1 16:38:16.683552 [ 7.971934] ata3.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA Jul 1 16:38:16.695551 [ 7.980777] ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv Jul 1 16:38:16.695573 [ 7.986451] ata3.00: supports DRM functions and may not be fully accessible Jul 1 16:38:16.707590 [ 7.996140] ata3.00: configured for UDMA/133 Jul 1 16:38:16.719529 [ 8.010835] scsi 2:0:0:0: Direct-Access ATA Samsung SSD 860 4B6Q PQ: 0 ANSI: 5 Jul 1 16:38:16.731612 [ 8.034523] ata3.00: Enabling discard_zeroes_data Jul 1 16:38:16.755536 [ 8.039245] sd 2:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) Jul 1 16:38:16.755561 [ 8.046735] sd 2:0:0:0: [sda] Write Protect is off Jul 1 16:38:16.767537 [ 8.051542] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 1 16:38:16.779525 [ 8.060611] sd 2:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 16:38:16.779548 [ 8.067558] ata3.00: Enabling discard_zeroes_data Jul 1 16:38:16.791533 [ 8.072226] usb 9-2.1: New USB device found, idVendor=0557, idProduct=2419, bcdDevice= 1.00 Jul 1 16:38:16.791561 [ 8.073840] sda: sda1 sda2 < sda5 > Jul 1 16:38:16.803523 [ 8.080612] usb 9-2.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:38:16.803550 [ 8.092865] sd 2:0:0:0: [sda] supports TCG Opal Jul 1 16:38:16.815577 [ 8.097400] sd 2:0:0:0: [sda] Attached SCSI removable disk Jul 1 16:38:16.815599 [ 8.157397] hid: raw HID events driver (C) Jiri Kosina Jul 1 16:38:16.875498 [ 8.177364] usbcore: registered new interface driver usbhid Jul 1 16:38:16.899530 [ 8.182949] usbhid: USB HID core driver Jul 1 16:38:16.899550 [ 8.188745] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.0/0003:0557:2419.0001/input/input0 Jul 1 16:38:16.911539 [ 8.204803] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 16:38:16.935535 [ 8.216997] device-mapper: uevent: version 1.0.3 Jul 1 16:38:16.935556 [ 8.221711] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 16:38:16.947478 [ 8.263908] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:42:00.3-2.1/input0 Jul 1 16:38:16.983549 [ 8.275658] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.1/0003:0557:2419.0002/input/input1 Jul 1 16:38:17.007530 [ 8.288272] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:42:00.3-2.1/input1 Jul 1 16:38:17.007562 Begin: Loading essential drivers ... done. Jul 1 16:38:17.043544 Begin: Running /scripts/init-premount ... done. Jul 1 16:38:17.043564 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 16:38:17.055515 Begin: Running /scripts/local-premount ... done. Jul 1 16:38:17.055535 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 16:38:17.079519 [/sbin/fsck.ext3 (1) -- /dev/mapper/espadeiro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/espadeiro1--vg-root Jul 1 16:38:17.091546 /dev/mapper/espadeiro1--vg-root: clean, 40698/1220608 files, 461046/4882432 blocks Jul 1 16:38:17.103496 done. Jul 1 16:38:17.103511 [ 8.455998] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 16:38:17.175522 [ 8.467255] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:38:17.187542 done. Jul 1 16:38:17.187556 Begin: Running /scripts/local-bottom ... done. Jul 1 16:38:17.199500 Begin: Running /scripts/init-bottom ... done. Jul 1 16:38:17.199520 [ 8.531872] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 16:38:17.259458 INIT: version 3.06 booting Jul 1 16:38:17.295461 INIT: No inittab.d directory found Jul 1 16:38:17.331474 Using makefile-style concurrent boot in runlevel S. Jul 1 16:38:17.367498 Starting hotplug events dispatcher: systemd-udevd. Jul 1 16:38:17.595534 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 16:38:17.619586 Synthesizing the initial hotplug events (devices)...[ 9.438842] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2 Jul 1 16:38:18.159638 [ 9.447255] ACPI: button: Power Button [PWRB] Jul 1 16:38:18.159658 [ 9.451725] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jul 1 16:38:18.171615 [ 9.460571] acpi_cpufreq: overriding BIOS provided _PSD data Jul 1 16:38:18.183543 [ 9.482944] ACPI: button: Power Button [PWRF] Jul 1 16:38:18.195583 [ 9.488033] IPMI message handler: version 39.2 Jul 1 16:38:18.207588 [ 9.495391] ipmi device interface Jul 1 16:38:18.207607 done. Jul 1 16:38:18.219598 Waiting for /dev to be fully populated...[ 9.504750] sd 2:0:0:0: Attached scsi generic sg0 type 0 Jul 1 16:38:18.219626 [ 9.511649] ipmi_si: IPMI System Interface driver Jul 1 16:38:18.231613 [ 9.511727] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver Jul 1 16:38:18.231635 [ 9.511968] ccp 0000:42:00.1: no command queues available Jul 1 16:38:18.243617 [ 9.512062] ccp 0000:42:00.1: sev enabled Jul 1 16:38:18.243637 [ 9.512064] ccp 0000:42:00.1: psp enabled Jul 1 16:38:18.243649 [ 9.516444] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 16:38:18.255619 [ 9.523443] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address Jul 1 16:38:18.267609 [ 9.527657] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 16:38:18.267634 [ 9.530573] ccp 0000:42:00.1: firmware: failed to load amd/amd_sev_fam17h_model31h.sbin (-2) Jul 1 16:38:18.279616 [ 9.530575] firmware_class: See https://wiki.debian.org/Firmware for information about missing firmware Jul 1 16:38:18.291615 [ 9.530587] ccp 0000:42:00.1: firmware: failed to load amd/amd_sev_fam17h_model31h.sbin (-2) Jul 1 16:38:18.291643 [ 9.530931] ccp 0000:42:00.1: firmware: direct-loading firmware amd/amd_sev_fam17h_model3xh.sbin Jul 1 16:38:18.303622 [ 9.531839] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0) Jul 1 16:38:18.315614 [ 9.535683] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 16:38:18.315636 [ 9.537072] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 16:38:18.327612 [ 9.577716] ccp 0000:42:00.1: SEV firmware update successful Jul 1 16:38:18.327634 [ 9.582761] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca4] regsize 1 spacing 1 irq 0 Jul 1 16:38:18.339594 [ 9.632080] ACPI: bus type drm_connector registered Jul 1 16:38:18.351620 [ 9.632481] input: PC Speaker as /devices/platform/pcspkr/input/input4 Jul 1 16:38:18.351643 [ 9.632990] ccp 0000:42:00.1: SEV API:0.23 build:15 Jul 1 16:38:18.363615 [ 9.637197] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer Jul 1 16:38:18.375611 [ 9.656290] RAPL PMU: hw unit of domain package 2^-16 Joules Jul 1 16:38:18.375634 [ 9.656721] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 16:38:18.375649 [ 9.667704] ipmi_si: Trying SMBIOS-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 16:38:18.387617 [ 9.679955] cryptd: max_cpu_qlen set to 1000 Jul 1 16:38:18.399518 [ 9.696876] AVX2 version of gcm_enc/dec engaged. Jul 1 16:38:18.411506 [ 9.701662] AES CTR mode by8 optimization enabled Jul 1 16:38:18.423506 [ 9.712387] ast 0000:c2:00.0: vgaarb: deactivate vga console Jul 1 16:38:18.435524 [ 9.719214] Console: switching to colour dummy device 80x25 Jul 1 16:38:18.435546 [ 9.725028] ast 0000:c2:00.0: [drm] P2A bridge disabled, using default configuration Jul 1 16:38:18.447540 [ 9.732773] ast 0000:c2:00.0: [drm] AST 2500 detected Jul 1 16:38:18.447560 [ 9.737832] ast 0000:c2:00.0: [drm] Using analog VGA Jul 1 16:38:18.459531 [ 9.742799] ast 0000:c2:00.0: [drm] dram MCLK=800 Mhz type=1 bus_width=16 Jul 1 16:38:18.459555 [ 9.752711] [drm] Initialized ast 0.1.0 20120228 for 0000:c2:00.0 on minor 0 Jul 1 16:38:18.471510 [ 9.763280] fbcon: astdrmfb (fb0) is primary device Jul 1 16:38:18.675597 [ 9.959023] Console: switching to colour frame buffer device 128x48 Jul 1 16:38:18.687599 [ 9.971120] ast 0000:c2:00.0: [drm] fb0: astdrmfb frame buffer device Jul 1 16:38:18.687621 [ 10.020275] SVM: TSC scaling supported Jul 1 16:38:18.735605 [ 10.024031] kvm: Nested Virtualization enabled Jul 1 16:38:18.747608 [ 10.028476] SVM: kvm: Nested Paging enabled Jul 1 16:38:18.747628 [ 10.032664] SEV enabled (ASIDs 1 - 509) Jul 1 16:38:18.747641 [ 10.036501] SEV-ES disabled (ASIDs 0 - 0) Jul 1 16:38:18.759623 [ 10.040575] SVM: Virtual VMLOAD VMSAVE supported Jul 1 16:38:18.759644 [ 10.042865] ipmi_si dmi-ipmi-si.0: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. Jul 1 16:38:18.771619 [ 10.045195] SVM: Virtual GIF supported Jul 1 16:38:18.771638 [ 10.060760] SVM: LBR virtualization supported Jul 1 16:38:18.783538 [ 10.089144] MCE: In-kernel MCE decoding enabled. Jul 1 16:38:18.807522 [ 10.095986] EDAC amd64: MCT channel count: 8 Jul 1 16:38:18.819540 [ 10.100421] EDAC MC0: Giving out device to module amd64_edac controller F17h_M30h: DEV 0000:00:18.3 (INTERRUPT) Jul 1 16:38:18.819570 [ 10.110505] EDAC amd64: F17h_M30h detected (node 0). Jul 1 16:38:18.831543 [ 10.115473] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.831563 [ 10.120173] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.843539 [ 10.124883] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.843559 [ 10.129587] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.843572 [ 10.134295] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.855604 [ 10.138996] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.855624 [ 10.143707] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.867571 [ 10.148411] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.867591 [ 10.153118] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.867604 [ 10.157821] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.879562 [ 10.162529] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.879582 [ 10.167234] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.891548 [ 10.171941] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.891569 [ 10.176643] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.891582 [ 10.181355] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 16:38:18.903537 [ 10.186055] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 16:38:18.903557 [ 10.190760] EDAC amd64: using x16 syndromes. Jul 1 16:38:18.903570 [ 10.195037] EDAC PCI0: Giving out device to module amd64_edac controller EDAC PCI controller: DEV 0000:00:18.0 (POLLED) Jul 1 16:38:18.915550 [ 10.205805] AMD64 EDAC driver v3.5.0 Jul 1 16:38:18.927500 [ 10.215092] intel_rapl_common: Found RAPL domain package Jul 1 16:38:18.939496 [ 10.220414] intel_rapl_common: Found RAPL domain core Jul 1 16:38:18.939517 [ 10.358132] ipmi_si dmi-ipmi-si.0: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1a03, dev_id: 0x20) Jul 1 16:38:19.083500 [ 10.409295] ipmi_si dmi-ipmi-si.0: IPMI kcs interface initialized Jul 1 16:38:19.131610 [ 10.419323] ipmi_ssif: IPMI SSIF Interface driver Jul 1 16:38:19.143476 done. Jul 1 16:38:19.155471 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 16:38:19.323543 done. Jul 1 16:38:19.323559 [ 10.628454] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:38:19.347564 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 16:38:19.359487 Checking file systems.../dev/sda1: clean, 352/61056 files, 21412/243968 blocks Jul 1 16:38:19.587520 done. Jul 1 16:38:19.587535 Cleaning up temporary files... /tmp. Jul 1 16:38:19.611542 [ 10.937580] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 16:38:19.659520 [ 10.947819] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:38:19.671504 [ 10.984418] Adding 1949692k swap on /dev/mapper/espadeiro1--vg-swap_1. Priority:-2 extents:1 across:1949692k SSFS Jul 1 16:38:19.707513 Mounting local filesystems...done. Jul 1 16:38:19.767547 Activating swapfile swap, if any...done. Jul 1 16:38:19.779516 Cleaning up temporary files.... Jul 1 16:38:19.779534 Starting Setting kernel variables: sysctl. Jul 1 16:38:19.791530 [ 11.137508] audit: type=1400 audit(1719851899.852:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1740 comm="apparmor_parser" Jul 1 16:38:19.863546 [ 11.152908] audit: type=1400 audit(1719851899.852:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1739 comm="apparmor_parser" Jul 1 16:38:19.887552 [ 11.167929] audit: type=1400 audit(1719851899.852:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1740 comm="apparmor_parser" Jul 1 16:38:19.899548 [ 11.183837] audit: type=1400 audit(1719851899.876:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1742 comm="apparmor_parser" Jul 1 16:38:19.911559 [ 11.198950] audit: type=1400 audit(1719851899.876:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1742 comm="apparmor_parser" Jul 1 16:38:19.923580 [ 11.213884] audit: type=1400 audit(1719851899.876:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1742 comm="apparmor_parser" Jul 1 16:38:19.947542 [ 11.228727] audit: type=1400 audit(1719851899.888:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1743 comm="apparmor_parser" Jul 1 16:38:19.959570 [ 11.244012] audit: type=1400 audit(1719851899.956:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1741 comm="apparmor_parser" Jul 1 16:38:19.971561 [ 11.261983] audit: type=1400 audit(1719851899.960:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1741 comm="apparmor_parser" Jul 1 16:38:19.995537 Starting: AppArm[ 11.279449] audit: type=1400 audit(1719851899.960:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1741 comm="apparmor_parser" Jul 1 16:38:20.007548 orLoading AppArmor profiles...done. Jul 1 16:38:20.019474 . Jul 1 16:38:20.019488 [ 14.139494] igb 0000:c4:00.0 enx3cecef45f180: igb: enx3cecef45f180 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 16:38:22.863514 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 16:38:22.983534 Copyright 2004-2022 Internet Systems Consortium. Jul 1 16:38:22.995536 All rights reserved. Jul 1 16:38:22.995553 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 16:38:22.995567 Jul 1 16:38:22.995574 Listening on LPF/enx3cecef45f180/3c:ec:ef:45:f1:80 Jul 1 16:38:23.007537 Sending on LPF/enx3cecef45f180/3c:ec:ef:45:f1:80 Jul 1 16:38:23.007558 Sending on Socket/fallback Jul 1 16:38:23.007569 Created duid "\000\001\000\001.\025\227\373<\354\357E\361\200". Jul 1 16:38:23.019508 DHCPDISCOVER on enx3cecef45f180 to 255.255.255.255 port 67 interval 6 Jul 1 16:38:23.019539 [ 14.363194] IPv6: ADDRCONF(NETDEV_CHANGE): enx3cecef45f180: link becomes ready Jul 1 16:38:23.079521 DHCPDISCOVER on enx3cecef45f180 to 255.255.255.255 port 67 interval 6 Jul 1 16:38:25.839590 DHCPOFFER of 10.149.64.75 from 10.149.64.4 Jul 1 16:38:25.839610 DHCPREQUEST for 10.149.64.75 on enx3cecef45f180 to 255.255.255.255 port 67 Jul 1 16:38:25.851536 DHCPACK of 10.149.64.75 from 10.149.64.4 Jul 1 16:38:25.851555 bound to 10.149.64.75 -- renewal in 231 seconds. Jul 1 16:38:25.851569 done. Jul 1 16:38:25.851576 Cleaning up temporary files.... Jul 1 16:38:25.863483 Starting nftables: none Jul 1 16:38:25.863500 . Jul 1 16:38:25.875463 INIT: Entering runlevel: 2 Jul 1 16:38:25.899462 Using makefile-style concurrent boot in runlevel 2. Jul 1 16:38:25.923501 Starting Apache httpd web server: apache2. Jul 1 16:38:27.027464 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 16:38:27.123519 failed. Jul 1 16:38:27.123533 Starting NTP server: ntpd2024-07-01T16:38:27 ntpd[2020]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 16:38:27.147549 2024-07-01T16:38:27 ntpd[2020]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 16:38:27.159531 . Jul 1 16:38:27.159545 Starting periodic command scheduler: cron. Jul 1 16:38:27.159558 Starting system message bus: dbus. Jul 1 16:38:27.159569 Starting OpenBSD Secure Shell server: sshd. Jul 1 16:38:27.195487 Jul 1 16:38:28.203533 Debian GNU/Linux 12 espadeiro1 ttyS0 Jul 1 16:38:28.203553 Jul 1 16:38:28.203560 espadeiro1 login: INIT: Switch Jul 1 16:40:01.915536 Using makefile-style concurrent boot in runlevel 6. Jul 1 16:40:01.939493 Jul 1 16:40:01.939511 Stopping nftables: none. Jul 1 16:40:01.951497 Stopping SMP IRQ Balancer: irqbalance. Jul 1 16:40:01.951517 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 16:40:01.975539 Saving the system clock to /dev/rtc0. Jul 1 16:40:02.503518 Hardware Clock updated to Mon Jul 1 16:40:02 UTC 2024. Jul 1 16:40:02.503539 Stopping Apache httpd web server: apache2. Jul 1 16:40:03.067490 Asking all remaining processes to terminate...done. Jul 1 16:40:03.151486 All processes ended within 1 seconds...done. Jul 1 16:40:03.151506 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx3cecef45f180=enx3cecef45f180 Jul 1 16:40:03.187469 done. Jul 1 16:40:03.187485 [ 114.551970] EXT4-fs (sda1): unmounting filesystem. Jul 1 16:40:03.271496 Deactivating swap...done. Jul 1 16:40:03.283496 Unmounting local filesystems...done. Jul 1 16:40:03.283515 [ 114.654209] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:40:03.379486 Will now restart. Jul 1 16:40:03.403473 [ 114.716811] kvm: exiting hardware virtualization Jul 1 16:40:03.439493 [ 115.771043] sd 2:0:0:0: [sda] Synchronizing SCSI cache Jul 1 16:40:04.495490 [ 116.807315] ata1: failed stop FIS RX (-16) Jul 1 16:40:05.527493 [ 116.828625] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 16:40:05.551541 [ 116.835866] reboot: Restarting system Jul 1 16:40:05.551561 [ 116.839556] reboot: machine restart Jul 1 16:40:05.563488 Jul 1 16:40:05.563503 c Jul 1 16:40:06.115497  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;” Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 16:40:41.807518  Legacy Option ROM Initialization. Jul 1 16:40:42.047475 [24;78HB2                          DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 16:40:47.687527 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€ €  Jul 1 16:40:59.143465  Jul 1 16:40:59.155466 €  [02 Jul 1 16:40:59.263505 ;00H Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    Intel(R) Boot Agent GE v1.4.04 CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.. DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\  Jul 1 16:41:08.915502 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin Jul 1 16:41:08.915528 et al Jul 1 16:41:08.927494 Booting from local disk... Jul 1 16:41:08.927510 CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Booting from local disk... PXE-M0F: Exiting Intel Boot Agent. GRUB loading  Jul 1 16:41:12.371481 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 16:41:12.407539 Jul 1 16:41:12.407551 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 16:41:12.455532 Press enter to boot the selected OS, `e' to edit the commands Jul 1 16:41:12.455553 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           *  *  The highlighted entry will be executed automatically in 5s.  *  * *  ******************************************************************************  Use the * and * keys to select which entry is highlighted.  Press enter to boot the selected OS, `e' to edit the commands  before booting or `c' for a command-line.  The highlighted entry will be executed automatically in 5s.  GNU GRUB version 2.06-13+deb12u1   ******************************************************************************  * Debian GNU/Linux *  * Advanced options for Debian GNU/Linux *  * Debian GNU/Linux, with Xen hypervisor *  **Advanced options for Debian GNU/Linux (with Xen hypervisor) *  * *  * *  * *  * *  The highlighted entry will be executed automatically in 4s.  * *  * *  * *  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 16:41:17.639444 Jul 1 16:41:17.639457  Booting `Xen hypervisor, version 4' Jul 1 16:41:17.687455 Jul 1 16:41:17.687468  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jul 1 16:41:17.699519 Jul 1 16:41:17.699532  Loading Xen 4 ... Jul 1 16:41:17.723497  Loading Linux 6.1.96+ ... Jul 1 16:41:17.783479  Loading initial ramdisk ... Jul 1 16:41:17.891477               __ __ _ _ _ ___ _ _ _ Jul 1 16:41:19.679514 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 16:41:19.691512 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 16:41:19.691531 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 16:41:19.703513 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 16:41:19.703534 Jul 1 16:41:19.703542 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 16:28:28 UTC 2024 Jul 1 16:41:19.715529 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 16:41:19.727513 (XEN) build-id: eb999408849e8fd846abca8e158eeff206c3ae7b Jul 1 16:41:19.727533 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 16:41:19.739510 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=1024M,max:1024M ucode=scan dom0=pvh,verbose Jul 1 16:41:19.751520 (XEN) Xen image load base address: 0xab800000 Jul 1 16:41:19.751539 (XEN) Video information: Jul 1 16:41:19.751549 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 16:41:19.763507 (XEN) VBE/DDC methods: none; EDID transfer time: 1 seconds Jul 1 16:41:19.763529 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 16:41:19.775513 (XEN) Disc information: Jul 1 16:41:19.775531 (XEN) Found 1 MBR signatures Jul 1 16:41:19.775542 (XEN) Found 1 EDD information structures Jul 1 16:41:19.775553 (XEN) CPU Vendor: AMD, Family 23 (0x17), Model 49 (0x31), Stepping 0 (raw 00830f10) Jul 1 16:41:19.787526 (XEN) Xen-e820 RAM map: Jul 1 16:41:19.787543 (XEN) [0000000000000000, 00000000000997ff] (usable) Jul 1 16:41:19.799511 (XEN) [0000000000099800, 000000000009ffff] (reserved) Jul 1 16:41:19.799531 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 16:41:19.799544 (XEN) [0000000000100000, 0000000073ffffff] (usable) Jul 1 16:41:19.811531 (XEN) [0000000074000000, 0000000074021fff] (ACPI NVS) Jul 1 16:41:19.811551 (XEN) [0000000074022000, 0000000075daffff] (usable) Jul 1 16:41:19.823584 (XEN) [0000000075db0000, 0000000075ffffff] (reserved) Jul 1 16:41:19.823604 (XEN) [0000000076000000, 00000000a5ae1fff] (usable) Jul 1 16:41:19.823617 (XEN) [00000000a5ae2000, 00000000a7986fff] (reserved) Jul 1 16:41:19.835579 (XEN) [00000000a7987000, 00000000a7a71fff] (ACPI data) Jul 1 16:41:19.835599 (XEN) [00000000a7a72000, 00000000a7ef2fff] (ACPI NVS) Jul 1 16:41:19.847507 (XEN) [00000000a7ef3000, 00000000a90f7fff] (reserved) Jul 1 16:41:19.847528 (XEN) [00000000a90f8000, 00000000abffffff] (usable) Jul 1 16:41:19.847541 (XEN) [00000000ac000000, 00000000afffffff] (reserved) Jul 1 16:41:19.859512 (XEN) [00000000b4000000, 00000000b5ffffff] (reserved) Jul 1 16:41:19.859531 (XEN) [00000000f4000000, 00000000f5ffffff] (reserved) Jul 1 16:41:19.871521 (XEN) [00000000fe000000, 00000000ffffffff] (reserved) Jul 1 16:41:19.871541 (XEN) [0000000100000000, 000000104f1fffff] (usable) Jul 1 16:41:19.871554 (XEN) [000000104f200000, 000000104fffffff] (reserved) Jul 1 16:41:19.883594 (XEN) [000000fd00000000, 000000fd00000fff] (reserved) Jul 1 16:41:19.883614 (XEN) [0000010000000000, 00000100201fffff] (reserved) Jul 1 16:41:19.895576 (XEN) [0000020030000000, 00000200403fffff] (reserved) Jul 1 16:41:19.895604 (XEN) [0000020060000000, 00000200801fffff] (reserved) Jul 1 16:41:19.907549 (XEN) [0000038090000000, 00000380a03fffff] (reserved) Jul 1 16:41:19.907570 (XEN) BSP microcode revision: 0x08301034 Jul 1 16:41:19.907582 (XEN) microcode: CPU0 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:19.919484 (XEN) ACPI: RSDP 000F05A0, 0024 (r2 SUPERM) Jul 1 16:41:19.931519 (XEN) ACPI: XSDT A7ED7728, 00DC (r1 SUPERM SMCI 3242016 AMI 1000013) Jul 1 16:41:19.943589 (XEN) ACPI: FACP A7A6F000, 0114 (r6 SUPERM SMCI 3242016 AMI 10013) Jul 1 16:41:19.943611 (XEN) ACPI: DSDT A7A5D000, 119E5 (r2 SUPERM SMCI 3242016 INTL 20120913) Jul 1 16:41:19.955538 (XEN) ACPI: FACS A7ECF000, 0040 Jul 1 16:41:19.955556 (XEN) ACPI: SSDT A7A71000, 094E (r2 SUPERM AmdTable 2 MSFT 2000002) Jul 1 16:41:19.967537 (XEN) ACPI: SPMI A7A70000, 0041 (r5 SUPERM SMCI 0 AMI. 0) Jul 1 16:41:19.967559 (XEN) ACPI: FPDT A7A5C000, 0044 (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 16:41:19.979563 (XEN) ACPI: FIDT A7A5B000, 009C (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 16:41:19.979585 (XEN) ACPI: MCFG A7A5A000, 003C (r1 SUPERM SMCI 3242016 MSFT 10013) Jul 1 16:41:19.991589 (XEN) ACPI: SSDT A7A59000, 076C (r2 SUPERM CPUSSDT 3242016 AMI 3242016) Jul 1 16:41:20.003545 (XEN) ACPI: SSDT A7A58000, 0110 (r1 AMD CPMRAS 1 INTL 20120913) Jul 1 16:41:20.003568 (XEN) ACPI: BERT A7A57000, 0030 (r1 AMD AMD BERT 1 AMD 1) Jul 1 16:41:20.015535 (XEN) ACPI: EINJ A7A55000, 0150 (r1 AMD AMD EINJ 1 AMD 1) Jul 1 16:41:20.015557 (XEN) ACPI: HPET A7A54000, 0038 (r1 SUPERM SMCI 3242016 AMI 5) Jul 1 16:41:20.027535 (XEN) ACPI: UEFI A7ECA000, 0042 (r1 SUPERM SMCI 1072009 AMI 1000013) Jul 1 16:41:20.027557 (XEN) ACPI: SPCR A7A53000, 0050 (r2 A M I APTIO V 3242016 AMI. 5000E) Jul 1 16:41:20.039551 (XEN) ACPI: IVRS A7A52000, 01F0 (r2 SUPERM AmdTable 1 AMD 0) Jul 1 16:41:20.051585 (XEN) ACPI: PCCT A7A51000, 006E (r2 SUPERM AmdTable 1 AMD 0) Jul 1 16:41:20.051608 (XEN) ACPI: SSDT A7A41000, F2E4 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 16:41:20.063534 (XEN) ACPI: CRAT A7A3D000, 3AD0 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 16:41:20.063557 (XEN) ACPI: CDIT A7A3C000, 0029 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 16:41:20.075565 (XEN) ACPI: SSDT A7A3A000, 17DC (r1 AMD CPMCMN 1 INTL 20120913) Jul 1 16:41:20.075588 (XEN) ACPI: WSMT A7A39000, 0028 (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 16:41:20.087548 (XEN) ACPI: APIC A7A38000, 0882 (r4 SUPERM SMCI 3242016 AMI 10013) Jul 1 16:41:20.099575 (XEN) ACPI: HEST A79FF000, 38A74 (r1 AMD AMD HEST 1 AMD 1) Jul 1 16:41:20.099598 (XEN) ACPI: ERST A7A56000, 0230 (r1 AMIER AMI.ERST 0 AMI. 0) Jul 1 16:41:20.111499 (XEN) System RAM: 65401MB (66970692kB) Jul 1 16:41:20.111519 (XEN) No NUMA configuration found Jul 1 16:41:20.159568 (XEN) Faking a node at 0000000000000000-000000104f200000 Jul 1 16:41:20.159588 (XEN) Domain heap initialised Jul 1 16:41:20.267514 (XEN) found SMP MP-table at 000fd500 Jul 1 16:41:20.291488 (XEN) SMBIOS 3.2 present. Jul 1 16:41:20.291505 (XEN) Using APIC driver default Jul 1 16:41:20.303510 (XEN) ACPI: PM-Timer IO Port: 0x808 (32 bits) Jul 1 16:41:20.303530 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 16:41:20.303544 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0] Jul 1 16:41:20.315526 (XEN) ACPI: 32/64X FACS address mismatch in FADT - a7ecf000/0000000000000000, using 32 Jul 1 16:41:20.315551 (XEN) ACPI: wakeup_vec[a7ecf00c], vec_size[20] Jul 1 16:41:20.327546 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 16:41:20.327565 (XEN) Overriding APIC driver with bigsmp Jul 1 16:41:20.339512 (XEN) ACPI: IOAPIC (id[0xf0] address[0xfec00000] gsi_base[0]) Jul 1 16:41:20.339534 (XEN) IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 16:41:20.351515 (XEN) ACPI: IOAPIC (id[0xf1] address[0xb5280000] gsi_base[24]) Jul 1 16:41:20.351537 (XEN) IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 16:41:20.363510 (XEN) ACPI: IOAPIC (id[0xf2] address[0xf4180000] gsi_base[56]) Jul 1 16:41:20.363532 (XEN) IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 16:41:20.375555 (XEN) ACPI: IOAPIC (id[0xf3] address[0xb4180000] gsi_base[88]) Jul 1 16:41:20.375577 (XEN) IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 16:41:20.387524 (XEN) ACPI: IOAPIC (id[0xf4] address[0xf5180000] gsi_base[120]) Jul 1 16:41:20.387546 (XEN) IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 16:41:20.399511 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:41:20.399534 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 16:41:20.411506 (XEN) ACPI: IRQ0 used by override. Jul 1 16:41:20.411525 (XEN) ACPI: IRQ2 used by override. Jul 1 16:41:20.411537 (XEN) ACPI: IRQ9 used by override. Jul 1 16:41:20.411547 (XEN) ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 16:41:20.423512 (XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff Jul 1 16:41:20.423534 (XEN) PCI: Not using MCFG for segment 0000 bus 00-ff Jul 1 16:41:20.435547 (XEN) Xen ERST support is initialized. Jul 1 16:41:20.435566 (XEN) HEST: Table parsing has been initialized Jul 1 16:41:20.471503 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 16:41:20.471524 (XEN) SMP: Allowing 64 CPUs (0 hotplug CPUs) Jul 1 16:41:20.483553 (XEN) IRQ limits: 152 GSI, 13160 MSI/MSI-X Jul 1 16:41:20.483573 (XEN) CPU0: 1500 ... 2500 MHz Jul 1 16:41:20.483584 (XEN) xstate: size: 0x380 and states: 0x207 Jul 1 16:41:20.495537 (XEN) CPU0: AMD Fam17h machine check reporting enabled Jul 1 16:41:20.495559 (XEN) Speculative mitigation facilities: Jul 1 16:41:20.495571 (XEN) Hardware hints: IBRS_FAST IBRS_SAME_MODE Jul 1 16:41:20.507511 (XEN) Hardware features: IBPB IBRS STIBP SSBD Jul 1 16:41:20.507531 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 16:41:20.519521 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP+ SSBD-, Other: BRANCH_HARDEN Jul 1 16:41:20.531516 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB IBPB-entry Jul 1 16:41:20.531539 (XEN) Support for PV VMs: RSB IBPB-entry Jul 1 16:41:20.543589 (XEN) XPTI (64-bit PV only): Dom0 disabled, DomU disabled (without PCID) Jul 1 16:41:20.543613 (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 16:41:20.555532 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 16:41:20.555554 (XEN) Initializing Credit2 scheduler Jul 1 16:41:20.555566 (XEN) load_precision_shift: 18 Jul 1 16:41:20.555576 (XEN) load_window_shift: 30 Jul 1 16:41:20.567536 (XEN) underload_balance_tolerance: 0 Jul 1 16:41:20.567554 (XEN) overload_balance_tolerance: -3 Jul 1 16:41:20.567566 (XEN) runqueues arrangement: socket Jul 1 16:41:20.579511 (XEN) cap enforcement granularity: 10ms Jul 1 16:41:20.579531 (XEN) load tracking window length 1073741824 ns Jul 1 16:41:20.579544 (XEN) Platform timer is 14.318MHz HPET Jul 1 16:41:20.639511 (XEN) Detected 2500.008 MHz processor. Jul 1 16:41:20.639531 (XEN) Freed 1024kB unused BSS memory Jul 1 16:41:20.651568 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 16:41:20.651588 (XEN) AMD-Vi: IOMMU Extended Features: Jul 1 16:41:20.663509 (XEN) - Peripheral Page Service Request Jul 1 16:41:20.663528 (XEN) - x2APIC Jul 1 16:41:20.675533 (XEN) - NX bit Jul 1 16:41:20.675549 (XEN) - Invalidate All Command Jul 1 16:41:20.675560 (XEN) - Guest APIC Jul 1 16:41:20.675569 (XEN) - Performance Counters Jul 1 16:41:20.675579 (XEN) - Host Address Translation Size: 0x2 Jul 1 16:41:20.687542 (XEN) - Guest Address Translation Size: 0 Jul 1 16:41:20.687561 (XEN) - Guest CR3 Root Table Level: 0x1 Jul 1 16:41:20.687581 (XEN) - Maximum PASID: 0xf Jul 1 16:41:20.687592 (XEN) - SMI Filter Register: 0x1 Jul 1 16:41:20.699549 (XEN) - SMI Filter Register Count: 0x2 Jul 1 16:41:20.699569 (XEN) - Guest Virtual APIC Modes: 0x1 Jul 1 16:41:20.699581 (XEN) - Dual PPR Log: 0x2 Jul 1 16:41:20.699590 (XEN) - Dual Event Log: 0x2 Jul 1 16:41:20.711586 (XEN) - User / Supervisor Page Protection Jul 1 16:41:20.711606 (XEN) - Device Table Segmentation: 0x3 Jul 1 16:41:20.711618 (XEN) - PPR Log Overflow Early Warning Jul 1 16:41:20.723533 (XEN) - PPR Automatic Response Jul 1 16:41:20.723551 (XEN) - Memory Access Routing and Control: 0x1 Jul 1 16:41:20.723564 (XEN) - Block StopMark Message Jul 1 16:41:20.723575 (XEN) - Performance Optimization Jul 1 16:41:20.735532 (XEN) - MSI Capability MMIO Access Jul 1 16:41:20.735550 (XEN) - Guest I/O Protection Jul 1 16:41:20.735561 (XEN) - Host Access Jul 1 16:41:20.735570 (XEN) - Enhanced PPR Handling Jul 1 16:41:20.747522 (XEN) - Attribute Forward Jul 1 16:41:20.747540 (XEN) - Virtualized IOMMU Jul 1 16:41:20.747550 (XEN) - VMGuard I/O Support Jul 1 16:41:20.747560 (XEN) - VM Table Size: 0x2 Jul 1 16:41:20.747570 (XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU Jul 1 16:41:20.783509 (XEN) AMD-Vi: IOMMU 0 Enabled. Jul 1 16:41:20.795529 (XEN) AMD-Vi: IOMMU 1 Enabled. Jul 1 16:41:20.795547 (XEN) AMD-Vi: IOMMU 2 Enabled. Jul 1 16:41:20.795558 (XEN) AMD-Vi: IOMMU 3 Enabled. Jul 1 16:41:20.795568 (XEN) I/O virtualisation enabled Jul 1 16:41:20.807534 (XEN) - Dom0 mode: Relaxed Jul 1 16:41:20.807552 (XEN) Interrupt remapping enabled Jul 1 16:41:20.807563 (XEN) nr_sockets: 1 Jul 1 16:41:20.807573 (XEN) Enabling APIC mode. Using 5 I/O APICs Jul 1 16:41:20.819519 (XEN) ENABLING IO-APIC IRQs Jul 1 16:41:20.819537 (XEN) -> Using new ACK method Jul 1 16:41:20.819549 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 16:41:20.831469 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 16:41:21.983588 (XEN) Allocated console ring of 512 KiB. Jul 1 16:41:21.983607 (XEN) mwait-idle: does not run on family 23 model 49 Jul 1 16:41:21.995596 (XEN) HVM: ASIDs enabled. Jul 1 16:41:21.995614 (XEN) SVM: Supported advanced features: Jul 1 16:41:21.995626 (XEN) - Nested Page Tables (NPT) Jul 1 16:41:22.007588 (XEN) - Last Branch Record (LBR) Virtualisation Jul 1 16:41:22.007609 (XEN) - Next-RIP Saved on #VMEXIT Jul 1 16:41:22.007621 (XEN) - VMCB Clean Bits Jul 1 16:41:22.007631 (XEN) - TLB flush by ASID Jul 1 16:41:22.019587 (XEN) - DecodeAssists Jul 1 16:41:22.019604 (XEN) - Virtual VMLOAD/VMSAVE Jul 1 16:41:22.019616 (XEN) - Virtual GIF Jul 1 16:41:22.019625 (XEN) - Pause-Intercept Filter Jul 1 16:41:22.019636 (XEN) - Pause-Intercept Filter Threshold Jul 1 16:41:22.031570 (XEN) - TSC Rate MSR Jul 1 16:41:22.031587 (XEN) - MSR_SPEC_CTRL virtualisation Jul 1 16:41:22.043561 (XEN) HVM: SVM enabled Jul 1 16:41:22.043579 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 16:41:22.043592 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 16:41:22.055562 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 16:41:22.067536 (XEN) microcode: CPU1 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.079580 (XEN) microcode: CPU2 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.091554 (XEN) microcode: CPU3 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.103490 (XEN) microcode: CPU4 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.115586 (XEN) microcode: CPU5 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.127597 (XEN) microcode: CPU6 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.139541 (XEN) microcode: CPU7 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.151575 (XEN) microcode: CPU8 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.211537 (XEN) microcode: CPU9 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.235519 (XEN) microcode: CPU10 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.259557 (XEN) microcode: CPU11 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.283595 (XEN) microcode: CPU12 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.319510 (XEN) microcode: CPU13 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.331528 (XEN) microcode: CPU14 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.355446 (XEN) microcode: CPU15 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.403449 (XEN) microcode: CPU16 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.427436 (XEN) microcode: CPU17 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.451498 (XEN) microcode: CPU18 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.487571 (XEN) microcode: CPU19 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.487597 (XEN) microcode: CPU20 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.511577 (XEN) microcode: CPU21 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.559554 (XEN) microcode: CPU22 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.595534 (XEN) microcode: CPU23 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.631439 (XEN) microcode: CPU24 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.643557 (XEN) microcode: CPU25 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.679578 (XEN) microcode: CPU26 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.691534 (XEN) microcode: CPU27 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.703576 (XEN) microcode: CPU28 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.763443 (XEN) microcode: CPU29 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.787470 (XEN) microcode: CPU30 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.811496 (XEN) microcode: CPU31 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.835579 (XEN) microcode: CPU32 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.871577 (XEN) microcode: CPU33 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.883551 (XEN) microcode: CPU34 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.907487 (XEN) microcode: CPU35 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.955538 (XEN) microcode: CPU36 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:22.979506 (XEN) microcode: CPU37 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.003480 (XEN) microcode: CPU38 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.027523 (XEN) microcode: CPU39 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.039521 (XEN) microcode: CPU40 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.063521 (XEN) microcode: CPU41 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.111494 (XEN) microcode: CPU42 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.147473 (XEN) microcode: CPU43 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.171473 (XEN) microcode: CPU44 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.195522 (XEN) microcode: CPU45 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.231527 (XEN) microcode: CPU46 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.243467 (XEN) microcode: CPU47 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.255523 (XEN) microcode: CPU48 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.303543 (XEN) microcode: CPU49 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.339525 (XEN) microcode: CPU50 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.363517 (XEN) microcode: CPU51 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.387577 (XEN) microcode: CPU52 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.423504 (XEN) microcode: CPU53 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.435488 (XEN) microcode: CPU54 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.447519 (XEN) microcode: CPU55 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.507484 (XEN) microcode: CPU56 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.531490 (XEN) microcode: CPU57 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.555485 (XEN) microcode: CPU58 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.579495 (XEN) microcode: CPU59 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.591496 (XEN) microcode: CPU60 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.615553 (XEN) microcode: CPU61 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.663511 (XEN) microcode: CPU62 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.699507 (XEN) microcode: CPU63 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 16:41:23.759596 (XEN) Brought up 64 CPUs Jul 1 16:41:23.759613 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 16:41:23.759626 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 16:41:23.771538 (XEN) Initializing Credit2 scheduler Jul 1 16:41:23.771557 (XEN) load_precision_shift: 18 Jul 1 16:41:23.771568 (XEN) load_window_shift: 30 Jul 1 16:41:23.783539 (XEN) underload_balance_tolerance: 0 Jul 1 16:41:23.783558 (XEN) overload_balance_tolerance: -3 Jul 1 16:41:23.783569 (XEN) runqueues arrangement: socket Jul 1 16:41:23.783580 (XEN) cap enforcement granularity: 10ms Jul 1 16:41:23.795590 (XEN) load tracking window length 1073741824 ns Jul 1 16:41:23.795611 (XEN) Adding cpu 0 to runqueue 0 Jul 1 16:41:23.795622 (XEN) First cpu on runqueue, activating Jul 1 16:41:23.807551 (XEN) Adding cpu 1 to runqueue 0 Jul 1 16:41:23.807569 (XEN) Adding cpu 2 to runqueue 0 Jul 1 16:41:23.807580 (XEN) Adding cpu 3 to runqueue 0 Jul 1 16:41:23.807590 (XEN) Adding cpu 4 to runqueue 0 Jul 1 16:41:23.819546 (XEN) Adding cpu 5 to runqueue 0 Jul 1 16:41:23.819564 (XEN) Adding cpu 6 to runqueue 0 Jul 1 16:41:23.819575 (XEN) Adding cpu 7 to runqueue 0 Jul 1 16:41:23.819585 (XEN) Adding cpu 8 to runqueue 0 Jul 1 16:41:23.831586 (XEN) Adding cpu 9 to runqueue 0 Jul 1 16:41:23.831604 (XEN) Adding cpu 10 to runqueue 0 Jul 1 16:41:23.831615 (XEN) Adding cpu 11 to runqueue 0 Jul 1 16:41:23.831625 (XEN) Adding cpu 12 to runqueue 0 Jul 1 16:41:23.843542 (XEN) Adding cpu 13 to runqueue 0 Jul 1 16:41:23.843560 (XEN) Adding cpu 14 to runqueue 0 Jul 1 16:41:23.843571 (XEN) Adding cpu 15 to runqueue 0 Jul 1 16:41:23.843581 (XEN) Adding cpu 16 to runqueue 1 Jul 1 16:41:23.855580 (XEN) First cpu on runqueue, activating Jul 1 16:41:23.855599 (XEN) Adding cpu 17 to runqueue 1 Jul 1 16:41:23.855611 (XEN) Adding cpu 18 to runqueue 1 Jul 1 16:41:23.855621 (XEN) Adding cpu 19 to runqueue 1 Jul 1 16:41:23.867551 (XEN) Adding cpu 20 to runqueue 1 Jul 1 16:41:23.867577 (XEN) Adding cpu 21 to runqueue 1 Jul 1 16:41:23.867589 (XEN) Adding cpu 22 to runqueue 1 Jul 1 16:41:23.867599 (XEN) Adding cpu 23 to runqueue 1 Jul 1 16:41:23.879539 (XEN) Adding cpu 24 to runqueue 1 Jul 1 16:41:23.879557 (XEN) Adding cpu 25 to runqueue 1 Jul 1 16:41:23.879568 (XEN) Adding cpu 26 to runqueue 1 Jul 1 16:41:23.879578 (XEN) Adding cpu 27 to runqueue 1 Jul 1 16:41:23.891592 (XEN) Adding cpu 28 to runqueue 1 Jul 1 16:41:23.891610 (XEN) Adding cpu 29 to runqueue 1 Jul 1 16:41:23.891622 (XEN) Adding cpu 30 to runqueue 1 Jul 1 16:41:23.903584 (XEN) Adding cpu 31 to runqueue 1 Jul 1 16:41:23.903604 (XEN) Adding cpu 32 to runqueue 2 Jul 1 16:41:23.903615 (XEN) First cpu on runqueue, activating Jul 1 16:41:23.903627 (XEN) Adding cpu 33 to runqueue 2 Jul 1 16:41:23.915567 (XEN) Adding cpu 34 to runqueue 2 Jul 1 16:41:23.915586 (XEN) Adding cpu 35 to runqueue 2 Jul 1 16:41:23.915597 (XEN) Adding cpu 36 to runqueue 2 Jul 1 16:41:23.915607 (XEN) Adding cpu 37 to runqueue 2 Jul 1 16:41:23.927567 (XEN) Adding cpu 38 to runqueue 2 Jul 1 16:41:23.927585 (XEN) Adding cpu 39 to runqueue 2 Jul 1 16:41:23.927596 (XEN) Adding cpu 40 to runqueue 2 Jul 1 16:41:23.927606 (XEN) Adding cpu 41 to runqueue 2 Jul 1 16:41:23.939538 (XEN) Adding cpu 42 to runqueue 2 Jul 1 16:41:23.939557 (XEN) Adding cpu 43 to runqueue 2 Jul 1 16:41:23.939568 (XEN) Adding cpu 44 to runqueue 2 Jul 1 16:41:23.939578 (XEN) Adding cpu 45 to runqueue 2 Jul 1 16:41:23.951542 (XEN) Adding cpu 46 to runqueue 2 Jul 1 16:41:23.951560 (XEN) Adding cpu 47 to runqueue 2 Jul 1 16:41:23.951572 (XEN) Adding cpu 48 to runqueue 3 Jul 1 16:41:23.951582 (XEN) First cpu on runqueue, activating Jul 1 16:41:23.963572 (XEN) Adding cpu 49 to runqueue 3 Jul 1 16:41:23.963591 (XEN) Adding cpu 50 to runqueue 3 Jul 1 16:41:23.963602 (XEN) Adding cpu 51 to runqueue 3 Jul 1 16:41:23.963612 (XEN) Adding cpu 52 to runqueue 3 Jul 1 16:41:23.975559 (XEN) Adding cpu 53 to runqueue 3 Jul 1 16:41:23.975578 (XEN) Adding cpu 54 to runqueue 3 Jul 1 16:41:23.975589 (XEN) Adding cpu 55 to runqueue 3 Jul 1 16:41:23.975599 (XEN) Adding cpu 56 to runqueue 3 Jul 1 16:41:23.987577 (XEN) Adding cpu 57 to runqueue 3 Jul 1 16:41:23.987595 (XEN) Adding cpu 58 to runqueue 3 Jul 1 16:41:23.987606 (XEN) Adding cpu 59 to runqueue 3 Jul 1 16:41:23.987617 (XEN) Adding cpu 60 to runqueue 3 Jul 1 16:41:23.999554 (XEN) Adding cpu 61 to runqueue 3 Jul 1 16:41:23.999572 (XEN) Adding cpu 62 to runqueue 3 Jul 1 16:41:23.999584 (XEN) Adding cpu 63 to runqueue 3 Jul 1 16:41:23.999594 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 16:41:24.011537 (XEN) mtrr: your CPUs had inconsistent variable MTRR settings Jul 1 16:41:24.011559 (XEN) mtrr: probably your BIOS does not setup all CPUs. Jul 1 16:41:24.023595 (XEN) mtrr: corrected configuration. Jul 1 16:41:24.023614 (XEN) MTRR default type: uncachable Jul 1 16:41:24.023626 (XEN) MTRR fixed ranges enabled: Jul 1 16:41:24.035531 (XEN) 00000-9ffff write-back Jul 1 16:41:24.035550 (XEN) a0000-bffff write-through Jul 1 16:41:24.035561 (XEN) c0000-c8fff write-protect Jul 1 16:41:24.035572 (XEN) c9000-cffff uncachable Jul 1 16:41:24.035582 (XEN) d0000-fffff write-protect Jul 1 16:41:24.047575 (XEN) MTRR variable ranges enabled: Jul 1 16:41:24.047594 (XEN) 0 base 00000000000 mask ffff80000000 write-back Jul 1 16:41:24.047607 (XEN) 1 base 00080000000 mask ffffe0000000 write-back Jul 1 16:41:24.059565 (XEN) 2 base 000a8000000 mask fffffc000000 write-back Jul 1 16:41:24.059585 (XEN) 3 base 000ff000000 mask ffffff000000 write-protect Jul 1 16:41:24.071537 (XEN) 4 base 000a0000000 mask fffff8000000 write-back Jul 1 16:41:24.071558 (XEN) 5 base 000a82b0000 mask ffffffff0000 uncachable Jul 1 16:41:24.083589 (XEN) 6 disabled Jul 1 16:41:24.083606 (XEN) 7 disabled Jul 1 16:41:24.083616 (XEN) TOM2: 001050000000 (WB) Jul 1 16:41:24.083626 (XEN) Running stub recovery selftests... Jul 1 16:41:24.083638 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 16:41:24.095603 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 16:41:24.095626 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 16:41:24.107565 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 16:41:24.119570 (XEN) NX (Execute Disable) protection active Jul 1 16:41:24.119590 (XEN) Dom0 has maximum 1608 PIRQs Jul 1 16:41:24.119602 (XEN) *** Building a PVH Dom0 *** Jul 1 16:41:24.119612 (XEN) Dom0 memory allocation stats: Jul 1 16:41:24.131536 (XEN) order 0 allocations: 2 Jul 1 16:41:24.131554 (XEN) order 1 allocations: 1 Jul 1 16:41:24.131565 (XEN) order 2 allocations: 1 Jul 1 16:41:24.131575 (XEN) order 3 allocations: 1 Jul 1 16:41:24.143536 (XEN) order 4 allocations: 1 Jul 1 16:41:24.143554 (XEN) order 5 allocations: 1 Jul 1 16:41:24.143565 (XEN) order 6 allocations: 1 Jul 1 16:41:24.143575 (XEN) order 7 allocations: 1 Jul 1 16:41:24.155585 (XEN) order 8 allocations: 1 Jul 1 16:41:24.155603 (XEN) order 9 allocations: 1 Jul 1 16:41:24.155614 (XEN) order 10 allocations: 1 Jul 1 16:41:24.155624 (XEN) order 11 allocations: 1 Jul 1 16:41:24.155633 (XEN) order 12 allocations: 1 Jul 1 16:41:24.167549 (XEN) order 13 allocations: 1 Jul 1 16:41:24.167567 (XEN) order 14 allocations: 1 Jul 1 16:41:24.167577 (XEN) order 15 allocations: 1 Jul 1 16:41:24.167587 (XEN) order 16 allocations: 1 Jul 1 16:41:24.179571 (XEN) order 17 allocations: 1 Jul 1 16:41:24.179588 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 16:41:24.179601 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 16:41:24.191564 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 16:41:24.191584 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 16:41:24.191597 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 16:41:24.203539 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 16:41:24.203559 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 16:41:24.203571 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 16:41:24.203583 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 16:41:24.215596 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 16:41:24.215615 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 16:41:24.215627 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 16:41:24.227535 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 16:41:24.227559 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 16:41:24.239565 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 16:41:24.239583 (XEN) ELF: note: LOADER = "generic" Jul 1 16:41:24.239595 (XEN) ELF: note: L1_MFN_VALID Jul 1 16:41:24.239605 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 16:41:24.251595 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 16:41:24.251614 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 16:41:24.251627 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 16:41:24.263565 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 16:41:24.263585 (XEN) ELF: Found PVH image Jul 1 16:41:24.263596 (XEN) ELF: addresses: Jul 1 16:41:24.263605 (XEN) virt_base = 0x0 Jul 1 16:41:24.263615 (XEN) elf_paddr_offset = 0x0 Jul 1 16:41:24.275592 (XEN) virt_offset = 0x0 Jul 1 16:41:24.275610 (XEN) virt_kstart = 0x1000000 Jul 1 16:41:24.275622 (XEN) virt_kend = 0x3030000 Jul 1 16:41:24.287530 (XEN) virt_entry = 0x1000690 Jul 1 16:41:24.287549 (XEN) p2m_base = 0x8000000000 Jul 1 16:41:24.287561 (XEN) ELF: phdr 0 at 0x1000000 -> 0x2477fc4 Jul 1 16:41:24.287573 (XEN) ELF: phdr 1 at 0x2600000 -> 0x2d27000 Jul 1 16:41:24.299538 (XEN) ELF: phdr 2 at 0x2d27000 -> 0x2d53128 Jul 1 16:41:24.299558 (XEN) ELF: phdr 3 at 0x2d54000 -> 0x2ebc000 Jul 1 16:41:24.299570 (XEN) Dom0 memory map: Jul 1 16:41:24.311565 (XEN) [0000000000000000, 0000000000098fff] (usable) Jul 1 16:41:24.311585 (XEN) [0000000000099800, 000000000009ffff] (reserved) Jul 1 16:41:24.311606 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 16:41:24.407604 (XEN) [0000000000100000, 0000000040066af3] (usable) Jul 1 16:41:24.407624 (XEN) [0000000040066af4, 0000000040066f6f] (ACPI data) Jul 1 16:41:24.419535 (XEN) [0000000040067000, 0000000073ffffff] (unusable) Jul 1 16:41:24.419555 (XEN) [0000000074000000, 0000000074021fff] (ACPI NVS) Jul 1 16:41:24.419569 (XEN) [0000000074022000, 0000000075daffff] (unusable) Jul 1 16:41:24.431555 (XEN) [0000000075db0000, 0000000075ffffff] (reserved) Jul 1 16:41:24.431575 (XEN) [0000000076000000, 00000000a5ae1fff] (unusable) Jul 1 16:41:24.443598 (XEN) [00000000a5ae2000, 00000000a7986fff] (reserved) Jul 1 16:41:24.443619 (XEN) [00000000a7987000, 00000000a7a71fff] (ACPI data) Jul 1 16:41:24.443632 (XEN) [00000000a7a72000, 00000000a7ef2fff] (ACPI NVS) Jul 1 16:41:24.455577 (XEN) [00000000a7ef3000, 00000000a90f7fff] (reserved) Jul 1 16:41:24.455597 (XEN) [00000000a90f8000, 00000000abffffff] (unusable) Jul 1 16:41:24.467581 (XEN) [00000000ac000000, 00000000afffffff] (reserved) Jul 1 16:41:24.467601 (XEN) [00000000b4000000, 00000000b5ffffff] (reserved) Jul 1 16:41:24.479550 (XEN) [00000000f4000000, 00000000f5ffffff] (reserved) Jul 1 16:41:24.479571 (XEN) [00000000fe000000, 00000000ffffffff] (reserved) Jul 1 16:41:24.479584 (XEN) [0000000100000000, 000000104f1fffff] (unusable) Jul 1 16:41:24.491534 (XEN) [000000104f200000, 000000104fffffff] (reserved) Jul 1 16:41:24.491554 (XEN) [000000fd00000000, 000000fd00000fff] (reserved) Jul 1 16:41:24.503552 (XEN) [0000010000000000, 00000100201fffff] (reserved) Jul 1 16:41:24.503573 (XEN) [0000020030000000, 00000200403fffff] (reserved) Jul 1 16:41:24.503586 (XEN) [0000020060000000, 00000200801fffff] (reserved) Jul 1 16:41:24.515574 (XEN) [0000038090000000, 00000380a03fffff] (reserved) Jul 1 16:41:24.515594 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 16:41:24.527550 (XEN) Scrubbing Free RAM in background Jul 1 16:41:24.527569 (XEN) Std. Loglevel: All Jul 1 16:41:24.527580 (XEN) Guest Loglevel: All Jul 1 16:41:24.527589 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 16:41:24.539591 (XEN) Freed 672kB init memory Jul 1 16:41:24.539609 (XEN) d0v0: upcall vector f3 Jul 1 16:41:24.539620 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:41:24.563557 [ 0.000000] Command line: placeholder root=/dev/mapper/espadeiro1--vg-root ro console=hvc0 Jul 1 16:41:24.563584 [ 0.000000] [Firmware Bug]: TSC doesn't count with P0 frequency! Jul 1 16:41:24.575587 [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:41:24.575607 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000098fff] usable Jul 1 16:41:24.587537 [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x00000000000fffff] reserved Jul 1 16:41:24.587560 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000040066af3] usable Jul 1 16:41:24.599583 [ 0.000000] BIOS-e820: [mem 0x0000000040066af4-0x0000000040066f6f] ACPI data Jul 1 16:41:24.599607 [ 0.000000] BIOS-e820: [mem 0x0000000040067000-0x0000000073ffffff] unusable Jul 1 16:41:24.611600 [ 0.000000] BIOS-e820: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 16:41:24.623533 [ 0.000000] BIOS-e820: [mem 0x0000000074022000-0x0000000075daffff] unusable Jul 1 16:41:24.623556 [ 0.000000] BIOS-e820: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 16:41:24.635590 [ 0.000000] BIOS-e820: [mem 0x0000000076000000-0x00000000a5ae1fff] unusable Jul 1 16:41:24.635613 [ 0.000000] BIOS-e820: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 16:41:24.647542 [ 0.000000] BIOS-e820: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 16:41:24.659534 [ 0.000000] BIOS-e820: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 16:41:24.659557 [ 0.000000] BIOS-e820: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 16:41:24.671582 [ 0.000000] BIOS-e820: [mem 0x00000000a90f8000-0x00000000abffffff] unusable Jul 1 16:41:24.671605 [ 0.000000] BIOS-e820: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 16:41:24.683562 [ 0.000000] BIOS-e820: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 16:41:24.683585 [ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 16:41:24.695550 [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 16:41:24.707585 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000104f1fffff] unusable Jul 1 16:41:24.707608 [ 0.000000] BIOS-e820: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 16:41:24.719543 [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 16:41:24.719566 [ 0.000000] BIOS-e820: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 16:41:24.731583 [ 0.000000] BIOS-e820: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 16:41:24.743549 [ 0.000000] BIOS-e820: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 16:41:24.743572 [ 0.000000] BIOS-e820: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 16:41:24.755539 [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:41:24.755560 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 16:41:24.755572 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 16:41:24.767608 [ 0.000000] Hypervisor detected: Xen HVM Jul 1 16:41:24.767627 [ 0.000000] Xen version 4.19. Jul 1 16:41:24.779535 [ 0.059657] tsc: Fast TSC calibration failed Jul 1 16:41:24.779556 [ 0.059657] tsc: Detected 2500.008 MHz processor Jul 1 16:41:24.779570 [ 0.064612] last_pfn = 0x40066 max_arch_pfn = 0x400000000 Jul 1 16:41:24.791576 [ 0.065853] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 16:41:24.791600 [ 0.066292] CPU MTRRs all blank - virtualized system. Jul 1 16:41:24.803597 [ 0.071071] found SMP MP-table at [mem 0x000fd500-0x000fd50f] Jul 1 16:41:24.803619 [ 0.071099] Using GB pages for direct mapping Jul 1 16:41:24.815548 [ 0.071381] RAMDISK: [mem 0x03030000-0x04464fff] Jul 1 16:41:24.815568 [ 0.071388] ACPI: Early table checksum verification disabled Jul 1 16:41:24.815584 [ 0.071391] ACPI: RSDP 0x0000000040066AF4 000024 (v02 SUPERM) Jul 1 16:41:24.827595 [ 0.071395] ACPI: XSDT 0x0000000040066B18 00006C (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 16:41:24.839539 [ 0.071400] ACPI: APIC 0x0000000040066B84 00047C (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:41:24.839565 [ 0.071404] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:41:24.851550 [ 0.071448] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 16:41:24.863580 [ 0.071451] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 16:41:24.863600 [ 0.071455] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 16:41:24.875559 [ 0.071458] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 16:41:24.887535 [ 0.071462] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 16:41:24.887562 [ 0.071465] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 16:41:24.899598 [ 0.071469] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 16:41:24.911547 [ 0.071473] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 16:41:24.923562 [ 0.071476] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 16:41:24.923590 [ 0.071478] ACPI: Reserving APIC table memory at [mem 0x40066b84-0x40066fff] Jul 1 16:41:24.935565 [ 0.071479] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 16:41:24.935596 [ 0.071480] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 16:41:24.947542 [ 0.071481] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 16:41:24.959590 [ 0.071481] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 16:41:24.959614 [ 0.071482] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 16:41:24.971602 [ 0.071483] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 16:41:24.971626 [ 0.071483] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 16:41:24.983562 [ 0.071484] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 16:41:24.995575 [ 0.071485] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 16:41:24.995600 [ 0.071486] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 16:41:25.007553 [ 0.071541] Zone ranges: Jul 1 16:41:25.007571 [ 0.071541] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:41:25.007585 [ 0.071543] DMA32 [mem 0x0000000001000000-0x0000000040065fff] Jul 1 16:41:25.019557 [ 0.071544] Normal empty Jul 1 16:41:25.019576 [ 0.071545] Movable zone start for each node Jul 1 16:41:25.031538 [ 0.071545] Early memory node ranges Jul 1 16:41:25.031558 [ 0.071546] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 16:41:25.031572 [ 0.071547] node 0: [mem 0x0000000000100000-0x0000000040065fff] Jul 1 16:41:25.043581 [ 0.071548] Initmem setup node 0 [mem 0x0000000000001000-0x0000000040065fff] Jul 1 16:41:25.055612 [ 0.071552] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:41:25.055635 [ 0.071574] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 16:41:25.067611 [ 0.073150] On node 0, zone DMA32: 32666 pages in unavailable ranges Jul 1 16:41:25.067635 [ 0.073550] ACPI: PM-Timer IO Port: 0x808 Jul 1 16:41:25.067648 [ 0.073622] IOAPIC[0]: apic_id 240, version 17, address 0xfec00000, GSI 0-23 Jul 1 16:41:25.079618 [ 0.073666] IOAPIC[1]: apic_id 241, version 17, address 0xb5280000, GSI 24-55 Jul 1 16:41:25.091616 [ 0.073709] IOAPIC[2]: apic_id 242, version 17, address 0xf4180000, GSI 56-87 Jul 1 16:41:25.091640 [ 0.073752] IOAPIC[3]: apic_id 243, version 17, address 0xb4180000, GSI 88-119 Jul 1 16:41:25.103617 [ 0.073795] IOAPIC[4]: apic_id 244, version 17, address 0xf5180000, GSI 120-151 Jul 1 16:41:25.103642 [ 0.073798] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 16:41:25.115622 [ 0.073799] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 16:41:25.127607 [ 0.073803] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 16:41:25.127631 [ 0.073809] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 16:41:25.127645 [ 0.073830] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:41:25.139624 [ 0.073832] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 16:41:25.151619 [ 0.073833] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 16:41:25.151645 [ 0.073834] [mem 0xb6000000-0xf3ffffff] available for PCI devices Jul 1 16:41:25.163618 [ 0.073844] Booting kernel on Xen PVH Jul 1 16:41:25.163637 [ 0.073845] Xen version: 4.19-unstable Jul 1 16:41:25.175583 [ 0.073847] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:41:25.175613 [ 0.078230] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 16:41:25.187594 [ 0.080395] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 16:41:25.199533 [ 0.080480] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 16:41:25.199559 [ 0.080487] Built 1 zonelists, mobility grouping on. Total pages: 257892 Jul 1 16:41:25.211546 [ 0.080488] Kernel command line: placeholder root=/dev/mapper/espadeiro1--vg-root ro console=hvc0 Jul 1 16:41:25.223536 [ 0.080520] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 16:41:25.223563 [ 0.080585] random: crng init done Jul 1 16:41:25.235535 [ 0.080586] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 16:41:25.235559 [ 0.080587] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 16:41:25.247534 [ 0.080587] printk: log_buf_len min size: 262144 bytes Jul 1 16:41:25.247555 [ 0.080858] printk: log_buf_len: 524288 bytes Jul 1 16:41:25.259531 [ 0.080859] printk: early log buf free: 254152(96%) Jul 1 16:41:25.259553 [ 0.080945] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 16:41:25.271540 [ 0.080989] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:41:25.271567 [ 0.081249] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:41:25.283541 [ 0.082790] Memory: 957992K/1048568K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 90320K reserved, 0K cma-reserved) Jul 1 16:41:25.295540 [ 0.082919] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 16:41:25.295564 [ 0.083906] Dynamic Preempt: voluntary Jul 1 16:41:25.307538 [ 0.083991] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:41:25.307560 [ 0.083992] rcu: RCU event tracing is enabled. Jul 1 16:41:25.319540 [ 0.083993] Trampoline variant of Tasks RCU enabled. Jul 1 16:41:25.319561 [ 0.083994] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:41:25.331551 [ 0.085113] Using NULL legacy PIC Jul 1 16:41:25.331570 [ 0.085114] NR_IRQS: 4352, nr_irqs: 3112, preallocated irqs: 0 Jul 1 16:41:25.343615 [ 0.085468] xen:events: Using FIFO-based ABI Jul 1 16:41:25.343636 [ 0.085492] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 16:41:25.343653 [ 0.085546] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:41:25.355665 [ 0.091811] Console: colour VGA+ 80x25 Jul 1 16:41:25.355684 [ 0.106720] printk: console [tty0] enabled Jul 1 16:41:25.367616 [ 0.109242] printk: console [hvc0] enabled Jul 1 16:41:25.367636 [ 0.109378] ACPI: Core revision 20220331 Jul 1 16:41:25.367649 [ 0.128361] Failed to register legacy timer interrupt Jul 1 16:41:25.379623 [ 0.128488] APIC: Switch to symmetric I/O mode setup Jul 1 16:41:25.379644 [ 0.131133] x2apic enabled Jul 1 16:41:25.379656 [ 0.134113] Switched APIC routing to physical x2apic. Jul 1 16:41:25.391617 [ 0.134362] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2409413c780, max_idle_ns: 440795222072 ns Jul 1 16:41:25.403619 [ 0.134553] Calibrating delay loop (skipped), value calculated using timer frequency.. 5000.01 BogoMIPS (lpj=2500008) Jul 1 16:41:25.415613 [ 0.134869] x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 1 16:41:25.415637 [ 0.135067] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 16:41:25.427617 [ 0.135200] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 16:41:25.427640 [ 0.135337] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 16:41:25.439620 [ 0.135514] Spectre V2 : Mitigation: Retpolines Jul 1 16:41:25.439640 [ 0.135552] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 16:41:25.451630 [ 0.135552] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 16:41:25.463614 [ 0.135552] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 16:41:25.463637 [ 0.135552] RETBleed: Mitigation: untrained return thunk Jul 1 16:41:25.475616 [ 0.135552] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 16:41:25.475651 [ 0.135552] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 16:41:25.487627 [ 0.135552] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 16:41:25.499616 [ 0.135552] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 16:41:25.499639 [ 0.135552] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 16:41:25.511617 [ 0.135552] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 16:41:25.511640 [ 0.135552] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 16:41:25.523625 [ 0.135552] Freeing SMP alternatives memory: 40K Jul 1 16:41:25.523645 [ 0.135552] pid_max: default: 65536 minimum: 512 Jul 1 16:41:25.535618 [ 0.135552] LSM: Security Framework initializing Jul 1 16:41:25.535638 [ 0.135552] SELinux: Initializing. Jul 1 16:41:25.547610 [ 0.135552] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jul 1 16:41:25.547636 [ 0.135552] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jul 1 16:41:25.559633 [ 0.135552] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 16:41:25.571585 [ 0.135552] installing Xen timer for CPU 0 Jul 1 16:41:25.571605 [ 0.135552] smpboot: CPU0: AMD EPYC 7502P 32-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 1 16:41:25.583549 [ 0.135552] cpu 0 spinlock event irq 28 Jul 1 16:41:25.583568 [ 0.135552] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 16:41:25.595537 [ 0.135552] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 16:41:25.595558 [ 0.135552] Performance Events: PMU not available due to virtualization, using software events only. Jul 1 16:41:25.607542 [ 0.135573] signal: max sigframe size: 1776 Jul 1 16:41:25.607561 [ 0.135710] rcu: Hierarchical SRCU implementation. Jul 1 16:41:25.619539 [ 0.135838] rcu: Max phase no-delay instances is 400. Jul 1 16:41:25.619561 [ 0.136379] smp: Bringing up secondary CPUs ... Jul 1 16:41:25.631534 [ 0.136574] installing Xen timer for CPU 1 Jul 1 16:41:25.631554 [ 0.136787] x86: Booting SMP configuration: Jul 1 16:41:25.631567 [ 0.136912] .... node #0, CPUs: #1 Jul 1 16:41:25.643585 [ 0.138629] cpu 1 spinlock event irq 33 Jul 1 16:41:25.643605 [ 0.138879] installing Xen timer for CPU 2 Jul 1 16:41:25.643618 [ 0.138900] #2 Jul 1 16:41:25.643627 [ 0.140635] cpu 2 spinlock event irq 38 Jul 1 16:41:25.655621 [ 0.140887] installing Xen timer for CPU 3 Jul 1 16:41:25.655641 [ 0.140887] #3 Jul 1 16:41:25.655651 [ 0.142630] cpu 3 spinlock event irq 43 Jul 1 16:41:25.667612 [ 0.142871] installing Xen timer for CPU 4 Jul 1 16:41:25.667632 [ 0.142880] #4 Jul 1 16:41:25.667642 [ 0.144622] cpu 4 spinlock event irq 48 Jul 1 16:41:25.667653 [ 0.144858] installing Xen timer for CPU 5 Jul 1 16:41:25.679620 [ 0.144870] #5 Jul 1 16:41:25.679637 [ 0.146631] cpu 5 spinlock event irq 53 Jul 1 16:41:25.679649 [ 0.146872] installing Xen timer for CPU 6 Jul 1 16:41:25.691611 [ 0.146873] #6 Jul 1 16:41:25.691628 [ 0.148639] cpu 6 spinlock event irq 58 Jul 1 16:41:25.691641 [ 0.148883] installing Xen timer for CPU 7 Jul 1 16:41:25.691653 [ 0.148897] #7 Jul 1 16:41:25.703611 [ 0.150624] cpu 7 spinlock event irq 63 Jul 1 16:41:25.703631 [ 0.150864] installing Xen timer for CPU 8 Jul 1 16:41:25.703644 [ 0.150880] #8 Jul 1 16:41:25.703652 [ 0.152627] cpu 8 spinlock event irq 68 Jul 1 16:41:25.715568 [ 0.152871] installing Xen timer for CPU 9 Jul 1 16:41:25.715588 [ 0.152876] #9 Jul 1 16:41:25.715598 [ 0.154633] cpu 9 spinlock event irq 73 Jul 1 16:41:25.727532 [ 0.154874] installing Xen timer for CPU 10 Jul 1 16:41:25.727560 [ 0.154876] #10 Jul 1 16:41:25.727570 [ 0.156653] cpu 10 spinlock event irq 78 Jul 1 16:41:25.727582 [ 0.156965] installing Xen timer for CPU 11 Jul 1 16:41:25.739538 [ 0.156965] #11 Jul 1 16:41:25.739555 [ 0.159630] cpu 11 spinlock event irq 83 Jul 1 16:41:25.739567 [ 0.159911] installing Xen timer for CPU 12 Jul 1 16:41:25.751533 [ 0.159911] #12 Jul 1 16:41:25.751550 [ 0.161634] cpu 12 spinlock event irq 88 Jul 1 16:41:25.751563 [ 0.161878] installing Xen timer for CPU 13 Jul 1 16:41:25.751576 [ 0.161878] #13 Jul 1 16:41:25.763615 [ 0.163629] cpu 13 spinlock event irq 93 Jul 1 16:41:25.763635 [ 0.163868] installing Xen timer for CPU 14 Jul 1 16:41:25.763648 [ 0.163890] #14 Jul 1 16:41:25.763657 [ 0.165641] cpu 14 spinlock event irq 98 Jul 1 16:41:25.775616 [ 0.165923] installing Xen timer for CPU 15 Jul 1 16:41:25.775636 [ 0.165923] #15 Jul 1 16:41:25.775646 [ 0.167628] cpu 15 spinlock event irq 103 Jul 1 16:41:25.787621 [ 0.167869] installing Xen timer for CPU 16 Jul 1 16:41:25.787641 [ 0.167924] #16 Jul 1 16:41:25.787651 [ 0.169631] cpu 16 spinlock event irq 108 Jul 1 16:41:25.799622 [ 0.169890] installing Xen timer for CPU 17 Jul 1 16:41:25.799643 [ 0.169904] #17 Jul 1 16:41:25.799653 [ 0.171632] cpu 17 spinlock event irq 113 Jul 1 16:41:25.799665 [ 0.171873] installing Xen timer for CPU 18 Jul 1 16:41:25.811618 [ 0.171901] #18 Jul 1 16:41:25.811635 [ 0.173636] cpu 18 spinlock event irq 118 Jul 1 16:41:25.811648 [ 0.173881] installing Xen timer for CPU 19 Jul 1 16:41:25.823612 [ 0.173922] #19 Jul 1 16:41:25.823630 [ 0.175635] cpu 19 spinlock event irq 123 Jul 1 16:41:25.823643 [ 0.175876] installing Xen timer for CPU 20 Jul 1 16:41:25.823655 [ 0.175921] #20 Jul 1 16:41:25.835611 [ 0.177633] cpu 20 spinlock event irq 128 Jul 1 16:41:25.835630 [ 0.177877] installing Xen timer for CPU 21 Jul 1 16:41:25.835643 [ 0.177929] #21 Jul 1 16:41:25.835652 [ 0.179648] cpu 21 spinlock event irq 133 Jul 1 16:41:25.847614 [ 0.179939] installing Xen timer for CPU 22 Jul 1 16:41:25.847634 [ 0.179939] #22 Jul 1 16:41:25.847644 [ 0.181639] cpu 22 spinlock event irq 138 Jul 1 16:41:25.859613 [ 0.181882] installing Xen timer for CPU 23 Jul 1 16:41:25.859633 [ 0.181926] #23 Jul 1 16:41:25.859643 [ 0.183636] cpu 23 spinlock event irq 143 Jul 1 16:41:25.859654 [ 0.183913] installing Xen timer for CPU 24 Jul 1 16:41:25.871622 [ 0.183929] #24 Jul 1 16:41:25.871638 [ 0.185641] cpu 24 spinlock event irq 148 Jul 1 16:41:25.871651 [ 0.185894] installing Xen timer for CPU 25 Jul 1 16:41:25.883613 [ 0.185922] #25 Jul 1 16:41:25.883630 [ 0.187640] cpu 25 spinlock event irq 153 Jul 1 16:41:25.883643 [ 0.187888] installing Xen timer for CPU 26 Jul 1 16:41:25.895615 [ 0.187888] #26 Jul 1 16:41:25.895632 [ 0.190638] cpu 26 spinlock event irq 158 Jul 1 16:41:25.895645 [ 0.190879] installing Xen timer for CPU 27 Jul 1 16:41:25.895657 [ 0.190891] #27 Jul 1 16:41:25.907611 [ 0.192638] cpu 27 spinlock event irq 163 Jul 1 16:41:25.907631 [ 0.192880] installing Xen timer for CPU 28 Jul 1 16:41:25.907644 [ 0.192914] #28 Jul 1 16:41:25.907653 [ 0.195650] cpu 28 spinlock event irq 168 Jul 1 16:41:25.919615 [ 0.195902] installing Xen timer for CPU 29 Jul 1 16:41:25.919635 [ 0.195903] #29 Jul 1 16:41:25.919644 [ 0.197629] cpu 29 spinlock event irq 173 Jul 1 16:41:25.931613 [ 0.197869] installing Xen timer for CPU 30 Jul 1 16:41:25.931634 [ 0.197869] #30 Jul 1 16:41:25.931644 [ 0.199636] cpu 30 spinlock event irq 178 Jul 1 16:41:25.931656 [ 0.199878] installing Xen timer for CPU 31 Jul 1 16:41:25.943618 [ 0.199930] #31 Jul 1 16:41:25.943635 [ 0.201638] cpu 31 spinlock event irq 183 Jul 1 16:41:25.943648 [ 0.201880] installing Xen timer for CPU 32 Jul 1 16:41:25.955623 [ 0.201914] #32 Jul 1 16:41:25.955641 [ 0.203659] cpu 32 spinlock event irq 188 Jul 1 16:41:25.955654 [ 0.203916] installing Xen timer for CPU 33 Jul 1 16:41:25.967611 [ 0.203916] #33 Jul 1 16:41:25.967629 [ 0.205645] cpu 33 spinlock event irq 193 Jul 1 16:41:25.967642 [ 0.205942] installing Xen timer for CPU 34 Jul 1 16:41:25.967654 [ 0.205942] #34 Jul 1 16:41:25.979610 [ 0.208640] cpu 34 spinlock event irq 198 Jul 1 16:41:25.979630 [ 0.208910] installing Xen timer for CPU 35 Jul 1 16:41:25.979643 [ 0.208910] #35 Jul 1 16:41:25.979652 [ 0.210642] cpu 35 spinlock event irq 203 Jul 1 16:41:25.991626 [ 0.210898] installing Xen timer for CPU 36 Jul 1 16:41:25.991646 [ 0.210943] #36 Jul 1 16:41:25.991656 [ 0.213650] cpu 36 spinlock event irq 208 Jul 1 16:41:26.003592 [ 0.213895] installing Xen timer for CPU 37 Jul 1 16:41:26.003612 [ 0.213899] #37 Jul 1 16:41:26.003622 [ 0.215634] cpu 37 spinlock event irq 213 Jul 1 16:41:26.003634 [ 0.215873] installing Xen timer for CPU 38 Jul 1 16:41:26.015590 [ 0.215934] #38 Jul 1 16:41:26.015608 [ 0.218641] cpu 38 spinlock event irq 218 Jul 1 16:41:26.015620 [ 0.218884] installing Xen timer for CPU 39 Jul 1 16:41:26.027589 [ 0.218898] #39 Jul 1 16:41:26.027606 [ 0.220639] cpu 39 spinlock event irq 223 Jul 1 16:41:26.027619 [ 0.220884] installing Xen timer for CPU 40 Jul 1 16:41:26.027632 [ 0.220932] #40 Jul 1 16:41:26.039592 [ 0.223653] cpu 40 spinlock event irq 228 Jul 1 16:41:26.039612 [ 0.223902] installing Xen timer for CPU 41 Jul 1 16:41:26.039625 [ 0.223917] #41 Jul 1 16:41:26.039635 [ 0.225643] cpu 41 spinlock event irq 233 Jul 1 16:41:26.051594 [ 0.225887] installing Xen timer for CPU 42 Jul 1 16:41:26.051614 [ 0.225937] #42 Jul 1 16:41:26.051624 [ 0.228646] cpu 42 spinlock event irq 238 Jul 1 16:41:26.063591 [ 0.228890] installing Xen timer for CPU 43 Jul 1 16:41:26.063611 [ 0.228896] #43 Jul 1 16:41:26.063621 [ 0.230645] cpu 43 spinlock event irq 243 Jul 1 16:41:26.075589 [ 0.230892] installing Xen timer for CPU 44 Jul 1 16:41:26.075610 [ 0.230928] #44 Jul 1 16:41:26.075620 [ 0.233653] cpu 44 spinlock event irq 248 Jul 1 16:41:26.075632 [ 0.233903] installing Xen timer for CPU 45 Jul 1 16:41:26.087591 [ 0.233919] #45 Jul 1 16:41:26.087608 [ 0.235644] cpu 45 spinlock event irq 253 Jul 1 16:41:26.087621 [ 0.235885] installing Xen timer for CPU 46 Jul 1 16:41:26.099588 [ 0.235932] #46 Jul 1 16:41:26.099605 [ 0.238648] cpu 46 spinlock event irq 258 Jul 1 16:41:26.099618 [ 0.238894] installing Xen timer for CPU 47 Jul 1 16:41:26.099631 [ 0.238904] #47 Jul 1 16:41:26.111588 [ 0.240644] cpu 47 spinlock event irq 263 Jul 1 16:41:26.111608 [ 0.240887] installing Xen timer for CPU 48 Jul 1 16:41:26.111621 [ 0.240924] #48 Jul 1 16:41:26.111630 [ 0.242660] cpu 48 spinlock event irq 268 Jul 1 16:41:26.123591 [ 0.242915] installing Xen timer for CPU 49 Jul 1 16:41:26.123612 [ 0.242951] #49 Jul 1 16:41:26.123621 [ 0.245643] cpu 49 spinlock event irq 273 Jul 1 16:41:26.135591 [ 0.245885] installing Xen timer for CPU 50 Jul 1 16:41:26.135611 [ 0.245885] #50 Jul 1 16:41:26.135621 [ 0.247645] cpu 50 spinlock event irq 278 Jul 1 16:41:26.135632 [ 0.247889] installing Xen timer for CPU 51 Jul 1 16:41:26.147597 [ 0.247930] #51 Jul 1 16:41:26.147613 [ 0.250648] cpu 51 spinlock event irq 283 Jul 1 16:41:26.147626 [ 0.250894] installing Xen timer for CPU 52 Jul 1 16:41:26.159589 [ 0.250929] #52 Jul 1 16:41:26.159606 [ 0.252686] cpu 52 spinlock event irq 288 Jul 1 16:41:26.159619 [ 0.252973] installing Xen timer for CPU 53 Jul 1 16:41:26.171588 [ 0.252973] #53 Jul 1 16:41:26.171605 [ 0.255645] cpu 53 spinlock event irq 293 Jul 1 16:41:26.171618 [ 0.255887] installing Xen timer for CPU 54 Jul 1 16:41:26.171638 [ 0.255916] #54 Jul 1 16:41:26.183590 [ 0.258649] cpu 54 spinlock event irq 298 Jul 1 16:41:26.183609 [ 0.258894] installing Xen timer for CPU 55 Jul 1 16:41:26.183622 [ 0.258902] #55 Jul 1 16:41:26.183631 [ 0.261645] cpu 55 spinlock event irq 303 Jul 1 16:41:26.195600 [ 0.261890] installing Xen timer for CPU 56 Jul 1 16:41:26.195620 [ 0.261901] #56 Jul 1 16:41:26.195630 [ 0.263650] cpu 56 spinlock event irq 308 Jul 1 16:41:26.207591 [ 0.263905] installing Xen timer for CPU 57 Jul 1 16:41:26.207611 [ 0.263974] #57 Jul 1 16:41:26.207621 [ 0.266650] cpu 57 spinlock event irq 313 Jul 1 16:41:26.207633 [ 0.266896] installing Xen timer for CPU 58 Jul 1 16:41:26.219594 [ 0.266987] #58 Jul 1 16:41:26.219610 [ 0.269642] cpu 58 spinlock event irq 318 Jul 1 16:41:26.219623 [ 0.269884] installing Xen timer for CPU 59 Jul 1 16:41:26.231592 [ 0.270658] #59 Jul 1 16:41:26.231608 [ 0.272653] cpu 59 spinlock event irq 323 Jul 1 16:41:26.231621 [ 0.272896] installing Xen timer for CPU 60 Jul 1 16:41:26.243587 [ 0.272980] #60 Jul 1 16:41:26.243604 [ 0.275642] cpu 60 spinlock event irq 328 Jul 1 16:41:26.243618 [ 0.275886] installing Xen timer for CPU 61 Jul 1 16:41:26.243630 [ 0.275900] #61 Jul 1 16:41:26.255590 [ 0.277661] cpu 61 spinlock event irq 333 Jul 1 16:41:26.255610 [ 0.277929] installing Xen timer for CPU 62 Jul 1 16:41:26.255623 [ 0.277929] #62 Jul 1 16:41:26.255632 [ 0.280649] cpu 62 spinlock event irq 338 Jul 1 16:41:26.267591 [ 0.280892] installing Xen timer for CPU 63 Jul 1 16:41:26.267611 [ 0.281065] #63 Jul 1 16:41:26.267620 [ 0.283652] cpu 63 spinlock event irq 343 Jul 1 16:41:26.279588 [ 0.286492] smp: Brought up 1 node, 64 CPUs Jul 1 16:41:26.279608 [ 0.286563] smpboot: Max logical packages: 1 Jul 1 16:41:26.279622 [ 0.286691] smpboot: Total of 64 processors activated (320001.02 BogoMIPS) Jul 1 16:41:26.291593 [ 0.289704] devtmpfs: initialized Jul 1 16:41:26.291612 [ 0.289739] x86/mm: Memory block size: 128MB Jul 1 16:41:26.303585 [ 0.297170] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 16:41:26.303614 [ 0.297434] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 16:41:26.315595 [ 0.297654] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 16:41:26.327593 [ 0.297849] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 16:41:26.327616 [ 0.298233] PM: RTC time: 16:41:24, date: 2024-07-01 Jul 1 16:41:26.339595 [ 0.302138] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 16:41:26.339618 [ 0.302316] xen:grant_table: Grant tables using version 1 layout Jul 1 16:41:26.351592 [ 0.302488] Grant table initialized Jul 1 16:41:26.351611 [ 0.303228] audit: initializing netlink subsys (disabled) Jul 1 16:41:26.363586 [ 0.303416] audit: type=2000 audit(1719852084.593:1): state=initialized audit_enabled=0 res=1 Jul 1 16:41:26.363614 [ 0.303600] thermal_sys: Registered thermal governor 'step_wise' Jul 1 16:41:26.375594 [ 0.303600] thermal_sys: Registered thermal governor 'user_space' Jul 1 16:41:26.375616 [ 0.303768] cpuidle: using governor menu Jul 1 16:41:26.387587 [ 0.309903] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 16:41:26.387616 [ 0.310091] PCI: not using MMCONFIG Jul 1 16:41:26.399597 [ 0.310217] PCI: Using configuration type 1 for base access Jul 1 16:41:26.399619 [ 0.310361] PCI: Using configuration type 1 for extended access Jul 1 16:41:26.411589 [ 0.313224] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 16:41:26.411616 [ 0.313608] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 16:41:26.423601 [ 0.313720] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 16:41:26.423624 [ 0.313860] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 16:41:26.435596 [ 0.314010] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 16:41:26.447588 [ 0.314630] ACPI: Added _OSI(Module Device) Jul 1 16:41:26.447608 [ 0.314755] ACPI: Added _OSI(Processor Device) Jul 1 16:41:26.447622 [ 0.314888] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 16:41:26.459594 [ 0.315023] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 16:41:26.459616 [ 0.338021] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 16:41:26.471588 [ 0.342928] ACPI: Interpreter enabled Jul 1 16:41:26.471607 [ 0.343058] ACPI: PM: (supports S0 S5) Jul 1 16:41:26.471619 [ 0.343177] ACPI: Using IOAPIC for interrupt routing Jul 1 16:41:26.483591 [ 0.343516] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 16:41:26.495587 [ 0.343802] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 16:41:26.495615 [ 0.344017] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 16:41:26.507602 [ 0.344202] PCI: Using E820 reservations for host bridge windows Jul 1 16:41:26.519587 [ 0.344822] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 16:41:26.519608 [ 0.346089] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.519621 [ 0.346230] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.531617 [ 0.346731] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.531636 [ 0.346948] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.531649 [ 0.348278] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.543615 [ 0.348420] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.543635 [ 0.348904] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.543648 [ 0.349074] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.555616 [ 0.350378] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.555636 [ 0.350519] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.555648 [ 0.350931] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.567619 [ 0.351083] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.567639 [ 0.353929] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.579612 [ 0.354097] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.579633 [ 0.354544] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.579646 [ 0.354695] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.591590 [ 0.355921] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.591610 [ 0.356088] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.591623 [ 0.356568] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.603623 [ 0.356708] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.603643 [ 0.357973] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.603655 [ 0.358131] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.615614 [ 0.358616] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.615634 [ 0.358761] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.615646 [ 0.359978] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.627617 [ 0.360140] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.627637 [ 0.360618] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.627649 [ 0.360762] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.639618 [ 0.361976] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.639637 [ 0.362128] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.651611 [ 0.362614] ACPI: PM: Power Resource [P0SA] Jul 1 16:41:26.651632 [ 0.362754] ACPI: PM: Power Resource [P3SA] Jul 1 16:41:26.651644 [ 0.365685] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 16:41:26.663618 [ 0.365835] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:41:26.675612 [ 0.366189] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 16:41:26.675644 [ 0.366546] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 16:41:26.687616 [ 0.366953] PCI host bridge to bus 0000:c0 Jul 1 16:41:26.687636 [ 0.367095] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 16:41:26.699611 [ 0.367266] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 16:41:26.699635 [ 0.367407] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 16:41:26.711618 [ 0.367560] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 16:41:26.711643 [ 0.367738] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 16:41:26.723624 [ 0.367930] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 16:41:26.735613 [ 0.368111] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:41:26.735636 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 16:41:26.735649 (XEN) PCI add device 0000:c0:00.0 Jul 1 16:41:26.747612 [ 0.368455] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:41:26.747634 (XEN) PCI add device 0000:c0:00.2 Jul 1 16:41:26.747645 [ 0.368869] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.759622 (XEN) PCI add device 0000:c0:01.0 Jul 1 16:41:26.759640 [ 0.369285] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.771620 (XEN) PCI add device 0000:c0:02.0 Jul 1 16:41:26.771639 [ 0.369680] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.771654 (XEN) PCI add device 0000:c0:03.0 Jul 1 16:41:26.783614 [ 0.370139] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 16:41:26.783636 [ 0.370691] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:26.795624 (XEN) PCI add device 0000:c0:03.1 Jul 1 16:41:26.795642 [ 0.371425] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 16:41:26.795657 [ 0.371990] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 16:41:26.807631 (XEN) PCI add device 0000:c0:03.2 Jul 1 16:41:26.807649 [ 0.372674] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 16:41:26.819615 [ 0.373275] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 16:41:26.819637 (XEN) PCI add device 0000:c0:03.4 Jul 1 16:41:26.819649 [ 0.373978] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 16:41:26.831620 [ 0.374521] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 16:41:26.831643 (XEN) PCI add device 0000:c0:03.5 Jul 1 16:41:26.843619 [ 0.375289] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.843641 (XEN) PCI add device 0000:c0:04.0 Jul 1 16:41:26.843653 [ 0.375723] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.855618 (XEN) PCI add device 0000:c0:05.0 Jul 1 16:41:26.855636 [ 0.376163] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.890176 (XEN) PCI add device 0000:c0:07.0 Jul 1 16:41:26.890201 [ 0.376561] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:41:26.890233 [ 0.376851] pci 0000:c0:07.1: enabling Extended Tags Jul 1 16:41:26.890247 [ 0.377317] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:26.890261 (XEN) PCI add device 0000:c0:07.1 Jul 1 16:41:26.891608 [ 0.378010] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:26.891630 (XEN) PCI add device 0000:c0:08.0 Jul 1 16:41:26.891642 [ 0.378414] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:41:26.903619 [ 0.378689] pci 0000:c0:08.1: enabling Extended Tags Jul 1 16:41:26.903639 [ 0.379140] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:26.915621 (XEN) PCI add device 0000:c0:08.1 Jul 1 16:41:26.915640 [ 0.379989] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 16:41:26.927585 [ 0.380531] pci 0000:c1:00.0: supports D1 D2 Jul 1 16:41:26.927605 [ 0.380665] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 16:41:26.939622 (XEN) PCI add device 0000:c1:00.0 Jul 1 16:41:26.939642 [ 0.381145] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 16:41:26.939656 [ 0.381302] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 16:41:26.951620 [ 0.381458] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:41:26.951643 [ 0.381652] pci_bus 0000:c2: extended config space not accessible Jul 1 16:41:26.963615 [ 0.381835] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 16:41:26.963637 [ 0.382738] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 16:41:26.975621 [ 0.383813] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 16:41:26.975643 [ 0.384756] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 16:41:26.987617 [ 0.389020] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 16:41:26.999614 [ 0.389275] pci 0000:c2:00.0: supports D1 D2 Jul 1 16:41:26.999634 [ 0.389398] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 16:41:27.011617 (XEN) PCI add device 0000:c2:00.0 Jul 1 16:41:27.011636 [ 0.389739] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 16:41:27.011651 [ 0.389898] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 16:41:27.023621 [ 0.390061] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 16:41:27.023644 [ 0.390372] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:41:27.035614 [ 0.391070] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 16:41:27.035637 [ 0.393316] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 16:41:27.047619 (XEN) PCI add device 0000:c3:00.0 Jul 1 16:41:27.047637 [ 0.393756] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 16:41:27.047651 [ 0.393900] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 16:41:27.059619 [ 0.394229] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 16:41:27.071617 [ 0.394366] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:41:27.071640 [ 0.394950] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 16:41:27.083613 [ 0.396895] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 16:41:27.083635 [ 0.398145] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 16:41:27.095613 [ 0.401157] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.095636 (XEN) PCI add device 0000:c4:00.0 Jul 1 16:41:27.095648 [ 0.401649] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 16:41:27.107610 [ 0.401782] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 16:41:27.107633 [ 0.401919] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 16:41:27.119617 [ 0.402189] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 16:41:27.119639 [ 0.402323] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 16:41:27.131619 [ 0.402988] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 16:41:27.131641 [ 0.405005] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 16:41:27.143618 [ 0.405899] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 16:41:27.143640 [ 0.409188] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.155622 (XEN) PCI add device 0000:c5:00.0 Jul 1 16:41:27.155640 [ 0.409670] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 16:41:27.167612 [ 0.409828] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 16:41:27.167634 [ 0.409964] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 16:41:27.179615 [ 0.410202] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:41:27.179637 [ 0.410568] pci 0000:c6:00.0: enabling Extended Tags Jul 1 16:41:27.191611 (XEN) PCI add device 0000:c6:00.0 Jul 1 16:41:27.191630 [ 0.411357] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:41:27.191653 [ 0.413955] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 16:41:27.203621 [ 0.416874] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 16:41:27.203643 [ 0.417969] pci 0000:c6:00.2: enabling Extended Tags Jul 1 16:41:27.215623 (XEN) PCI add device 0000:c6:00.2 Jul 1 16:41:27.215642 [ 0.419081] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 16:41:27.227611 [ 0.419218] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 16:41:27.227635 [ 0.419460] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:41:27.239612 [ 0.419799] pci 0000:c7:00.0: enabling Extended Tags Jul 1 16:41:27.239634 (XEN) PCI add device 0000:c7:00.0 Jul 1 16:41:27.239645 [ 0.420770] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:41:27.251616 [ 0.424021] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 16:41:27.251638 [ 0.427025] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 16:41:27.263617 [ 0.427995] pci 0000:c7:00.2: enabling Extended Tags Jul 1 16:41:27.263638 (XEN) PCI add device 0000:c7:00.2 Jul 1 16:41:27.263650 [ 0.428562] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 16:41:27.275620 [ 0.428702] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 16:41:27.275643 [ 0.429589] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 16:41:27.287623 [ 0.429726] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:41:27.299629 [ 0.430042] acpi PNP0A08:01: _OSC: platform does not support [LTR] Jul 1 16:41:27.299651 [ 0.430389] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Jul 1 16:41:27.311622 [ 0.430763] PCI host bridge to bus 0000:80 Jul 1 16:41:27.311642 [ 0.430885] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 16:41:27.323616 [ 0.431023] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 16:41:27.323640 [ 0.431192] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 16:41:27.335628 [ 0.431373] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 16:41:27.347609 [ 0.431532] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:41:27.347632 (XEN) PCI add device 0000:80:00.0 Jul 1 16:41:27.347644 [ 0.432001] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:41:27.359617 (XEN) PCI add device 0000:80:00.2 Jul 1 16:41:27.359636 [ 0.432474] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.371612 (XEN) PCI add device 0000:80:01.0 Jul 1 16:41:27.371630 [ 0.432816] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.371645 (XEN) PCI add device 0000:80:02.0 Jul 1 16:41:27.383613 [ 0.433217] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.383635 (XEN) PCI add device 0000:80:03.0 Jul 1 16:41:27.383647 [ 0.433663] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 16:41:27.395618 [ 0.434209] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.395640 (XEN) PCI add device 0000:80:03.1 Jul 1 16:41:27.407626 [ 0.435010] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 16:41:27.407649 [ 0.435662] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.419619 (XEN) PCI add device 0000:80:03.2 Jul 1 16:41:27.419638 [ 0.436383] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.419653 (XEN) PCI add device 0000:80:04.0 Jul 1 16:41:27.431612 [ 0.436843] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.431634 (XEN) PCI add device 0000:80:05.0 Jul 1 16:41:27.431645 [ 0.437240] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.443621 (XEN) PCI add device 0000:80:07.0 Jul 1 16:41:27.443640 [ 0.437723] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:41:27.455614 [ 0.438010] pci 0000:80:07.1: enabling Extended Tags Jul 1 16:41:27.455644 [ 0.438468] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.467628 (XEN) PCI add device 0000:80:07.1 Jul 1 16:41:27.467647 [ 0.439131] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.467662 (XEN) PCI add device 0000:80:08.0 Jul 1 16:41:27.479614 [ 0.439588] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 16:41:27.479636 [ 0.439874] pci 0000:80:08.1: enabling Extended Tags Jul 1 16:41:27.479650 [ 0.440321] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.491624 (XEN) PCI add device 0000:80:08.1 Jul 1 16:41:27.491643 [ 0.441092] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 16:41:27.503614 [ 0.441389] pci 0000:80:08.2: enabling Extended Tags Jul 1 16:41:27.503635 [ 0.441857] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.515616 (XEN) PCI add device 0000:80:08.2 Jul 1 16:41:27.515635 [ 0.442619] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 16:41:27.515651 [ 0.442919] pci 0000:80:08.3: enabling Extended Tags Jul 1 16:41:27.527619 [ 0.443351] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.527642 (XEN) PCI add device 0000:80:08.3 Jul 1 16:41:27.539614 [ 0.444261] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:41:27.539635 [ 0.444766] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 16:41:27.551616 [ 0.447443] pci 0000:81:00.0: PME# supported from D3cold Jul 1 16:41:27.551637 (XEN) PCI add device 0000:81:00.0 Jul 1 16:41:27.551649 [ 0.447863] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 16:41:27.563616 [ 0.448007] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 16:41:27.563638 [ 0.448347] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 16:41:27.575620 [ 0.448738] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 16:41:27.575643 [ 0.451387] pci 0000:82:00.0: PME# supported from D3cold Jul 1 16:41:27.587617 (XEN) PCI add device 0000:82:00.0 Jul 1 16:41:27.587636 [ 0.451758] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 16:41:27.599616 [ 0.451897] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 16:41:27.599639 [ 0.452208] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 16:41:27.611612 [ 0.452683] pci 0000:83:00.0: enabling Extended Tags Jul 1 16:41:27.611632 (XEN) PCI add device 0000:83:00.0 Jul 1 16:41:27.611644 [ 0.453744] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:41:27.623627 [ 0.456889] pci 0000:83:00.2: reg 0x18: [mem 0xf0300000-0xf037ffff] Jul 1 16:41:27.623650 [ 0.459925] pci 0000:83:00.2: reg 0x24: [mem 0xf0380000-0xf0381fff] Jul 1 16:41:27.635617 [ 0.460892] pci 0000:83:00.2: enabling Extended Tags Jul 1 16:41:27.635638 (XEN) PCI add device 0000:83:00.2 Jul 1 16:41:27.647618 [ 0.461507] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 16:41:27.647639 [ 0.461569] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 16:41:27.659610 [ 0.461817] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 Jul 1 16:41:27.659633 [ 0.462192] pci 0000:84:00.0: enabling Extended Tags Jul 1 16:41:27.659647 (XEN) PCI add device 0000:84:00.0 Jul 1 16:41:27.671617 [ 0.463005] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 Jul 1 16:41:27.671639 [ 0.465952] pci 0000:84:00.2: reg 0x18: [mem 0xf0200000-0xf027ffff] Jul 1 16:41:27.683612 [ 0.468955] pci 0000:84:00.2: reg 0x24: [mem 0xf0280000-0xf0281fff] Jul 1 16:41:27.683634 [ 0.469967] pci 0000:84:00.2: enabling Extended Tags Jul 1 16:41:27.695616 (XEN) PCI add device 0000:84:00.2 Jul 1 16:41:27.695635 [ 0.470532] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 16:41:27.695649 [ 0.470568] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 16:41:27.707618 [ 0.470810] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:41:27.707647 [ 0.471381] pci 0000:85:00.0: reg 0x24: [mem 0xf0100000-0xf01007ff] Jul 1 16:41:27.719621 [ 0.471590] pci 0000:85:00.0: enabling Extended Tags Jul 1 16:41:27.719642 [ 0.471945] pci 0000:85:00.0: PME# supported from D3hot D3cold Jul 1 16:41:27.731618 (XEN) PCI add device 0000:85:00.0 Jul 1 16:41:27.731637 [ 0.472547] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 16:41:27.743612 [ 0.472677] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 16:41:27.743635 [ 0.472917] pci 0000:86:00.0: [1022:7901] type 00 class 0x010601 Jul 1 16:41:27.755616 [ 0.473587] pci 0000:86:00.0: reg 0x24: [mem 0xf0000000-0xf00007ff] Jul 1 16:41:27.755639 [ 0.473842] pci 0000:86:00.0: enabling Extended Tags Jul 1 16:41:27.767613 [ 0.474297] pci 0000:86:00.0: PME# supported from D3hot D3cold Jul 1 16:41:27.767635 (XEN) PCI add device 0000:86:00.0 Jul 1 16:41:27.767647 [ 0.474990] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 16:41:27.779620 [ 0.475144] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 16:41:27.779643 [ 0.476110] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f]) Jul 1 16:41:27.791619 [ 0.476265] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 16:41:27.803617 [ 0.476642] acpi PNP0A08:02: _OSC: platform does not support [LTR] Jul 1 16:41:27.803641 [ 0.476983] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 16:41:27.815613 [ 0.477384] PCI host bridge to bus 0000:00 Jul 1 16:41:27.815632 [ 0.477523] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 16:41:27.827626 [ 0.477562] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 16:41:27.827649 [ 0.477710] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 16:41:27.839616 [ 0.477847] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window] Jul 1 16:41:27.839641 [ 0.478027] pci_bus 0000:00: root bus resource [mem 0xf6000000-0xf62fffff window] Jul 1 16:41:27.851623 [ 0.478222] pci_bus 0000:00: root bus resource [mem 0x28081000000-0x38080ffffff window] Jul 1 16:41:27.863617 [ 0.478420] pci_bus 0000:00: root bus resource [bus 00-3f] Jul 1 16:41:27.863638 [ 0.478592] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 Jul 1 16:41:27.875613 (XEN) PCI add device 0000:00:00.0 Jul 1 16:41:27.875632 [ 0.479098] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 Jul 1 16:41:27.875647 (XEN) PCI add device 0000:00:00.2 Jul 1 16:41:27.887615 [ 0.479606] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.887638 (XEN) PCI add device 0000:00:01.0 Jul 1 16:41:27.887649 [ 0.480011] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.899618 (XEN) PCI add device 0000:00:02.0 Jul 1 16:41:27.899636 [ 0.480523] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.911623 (XEN) PCI add device 0000:00:03.0 Jul 1 16:41:27.911642 [ 0.480924] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.911657 (XEN) PCI add device 0000:00:04.0 Jul 1 16:41:27.923612 [ 0.481380] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.923634 (XEN) PCI add device 0000:00:05.0 Jul 1 16:41:27.923646 [ 0.481836] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.935622 (XEN) PCI add device 0000:00:07.0 Jul 1 16:41:27.935641 [ 0.482263] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 Jul 1 16:41:27.947626 [ 0.482600] pci 0000:00:07.1: enabling Extended Tags Jul 1 16:41:27.947647 [ 0.483046] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold Jul 1 16:41:27.959619 (XEN) PCI add device 0000:00:07.1 Jul 1 16:41:27.959637 [ 0.483845] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 Jul 1 16:41:27.959653 (XEN) PCI add device 0000:00:08.0 Jul 1 16:41:27.971613 [ [ 1.774357] ahci 0000:85:00.0: failed stop FIS RX (-16) Jul 1 16:41:27.971643 [ 1.774538] ahci 0000:85:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 16:41:27.983627 [ 1.774744] ahci 0000:85:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 16:41:27.995613 [ 1.775665] scsi host0: ahci Jul 1 16:41:27.995632 [ 1.775851] ata1: SATA max UDMA/133 abar m2048@0xf0100000 port 0xf0100100 irq 374 Jul 1 16:41:27.995650 [ 1.776285] ahci 0000:86:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 16:41:28.007624 [ 1.776464] ahci 0000:86:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 16:41:28.019618 [ 1.777144] scsi host1: ahci Jul 1 16:41:28.019636 [ 1.777294] ata2: SATA max UDMA/133 abar m2048@0xf0000000 port 0xf0000100 irq 376 Jul 1 16:41:28.031625 [ 1.777775] ahci 0000:43:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 16:41:28.031652 [ 1.777954] ahci 0000:43:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 16:41:28.043628 [ 1.778988] scsi host2: ahci Jul 1 16:41:28.043645 [ 1.779482] scsi host3: ahci Jul 1 16:41:28.055612 [ 1.780071] scsi host4: ahci Jul 1 16:41:28.055631 [ 1.780570] scsi host5: ahci Jul 1 16:41:28.055642 [ 1.781058] scsi host6: ahci Jul 1 16:41:28.055652 [ 1.781572] scsi host7: ahci Jul 1 16:41:28.067618 [ 1.782048] scsi host8: ahci Jul 1 16:41:28.067636 [ 1.782541] scsi host9: ahci Jul 1 16:41:28.067647 [ 1.782711] ata3: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400100 irq 378 Jul 1 16:41:28.079618 [ 1.782888] ata4: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400180 irq 378 Jul 1 16:41:28.079643 [ 1.783086] ata5: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400200 irq 378 Jul 1 16:41:28.091625 [ 1.783262] ata6: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400280 irq 378 Jul 1 16:41:28.103617 [ 1.783434] ata7: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400300 irq 378 Jul 1 16:41:28.103642 [ 1.783607] ata8: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400380 irq 378 Jul 1 16:41:28.115626 [ 1.783779] ata9: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400400 irq 378 Jul 1 16:41:28.127611 [ 1.783953] ata10: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400480 irq 378 Jul 1 16:41:28.127637 [ 1.784394] ahci 0000:44:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 16:41:28.139620 [ 1.784587] ahci 0000:44:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 16:41:28.151615 [ 1.785616] scsi host10: ahci Jul 1 16:41:28.151634 [ 1.786152] scsi host11: ahci Jul 1 16:41:28.151645 [ 1.786655] scsi host12: ahci Jul 1 16:41:28.151655 [ 1.788650] scsi host13: ahci Jul 1 16:41:28.163614 [ 1.789087] scsi host14: ahci Jul 1 16:41:28.163632 [ 1.789513] scsi host15: ahci Jul 1 16:41:28.163643 [ 1.789925] scsi host16: ahci Jul 1 16:41:28.163654 [ 1.790402] scsi host17: ahci Jul 1 16:41:28.175615 [ 1.790550] ata11: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300100 irq 380 Jul 1 16:41:28.175640 [ 1.790724] ata12: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300180 irq 380 Jul 1 16:41:28.187619 [ 1.790896] ata13: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300200 irq 380 Jul 1 16:41:28.199618 [ 1.791087] ata14: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300280 irq 380 Jul 1 16:41:28.199644 [ 1.791259] ata15: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300300 irq 380 Jul 1 16:41:28.211617 [ 1.791432] ata16: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300380 irq 380 Jul 1 16:41:28.211642 [ 1.791611] ata17: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300400 irq 380 Jul 1 16:41:28.223626 [ 1.791789] ata18: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300480 irq 380 Jul 1 16:41:28.235624 [ 1.792177] tun: Universal TUN/TAP device driver, 1.6 Jul 1 16:41:28.235652 [ 1.792502] e100: Intel(R) PRO/100 Network Driver Jul 1 16:41:28.247624 [ 1.792640] e100: Copyright(c) 1999-2006 Intel Corporation Jul 1 16:41:28.247646 [ 1.792805] sky2: driver version 1.30 Jul 1 16:41:28.247659 [ 1.792980] xen_netfront: Initialising Xen virtual ethernet driver Jul 1 16:41:28.259632 [ 1.793441] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 16:41:28.259654 [ 1.793701] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 1 Jul 1 16:41:28.271625 [ 1.860596] xhci_hcd 0000:c3:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:41:28.283616 [ 1.861998] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 16:41:28.283636 [ 1.862244] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 2 Jul 1 16:41:28.295624 [ 1.862415] xhci_hcd 0000:c3:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:41:28.295646 [ 1.863339] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:41:28.307623 [ 1.863518] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.319617 [ 1.863695] usb usb1: Product: xHCI Host Controller Jul 1 16:41:28.319638 [ 1.863820] usb usb1: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.319653 [ 1.863948] usb usb1: SerialNumber: 0000:c3:00.0 Jul 1 16:41:28.331618 [ 1.864201] hub 1-0:1.0: USB hub found Jul 1 16:41:28.331637 [ 1.864324] hub 1-0:1.0: 2 ports detected Jul 1 16:41:28.343611 [ 1.864547] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:41:28.343638 [ 1.864736] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:41:28.355621 [ 1.864909] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.355646 [ 1.865098] usb usb2: Product: xHCI Host Controller Jul 1 16:41:28.367621 [ 1.865227] usb usb2: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.367643 [ 1.865353] usb usb2: SerialNumber: 0000:c3:00.0 Jul 1 16:41:28.379617 [ 1.865600] hub 2-0:1.0: USB hub found Jul 1 16:41:28.379637 [ 1.865725] hub 2-0:1.0: 2 ports detected Jul 1 16:41:28.379649 [ 1.865989] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 16:41:28.391615 [ 1.866220] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 3 Jul 1 16:41:28.391640 [ 1.933166] xhci_hcd 0000:81:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:41:28.403629 [ 1.935133] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 16:41:28.415616 [ 1.935360] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 4 Jul 1 16:41:28.415642 [ 1.935536] xhci_hcd 0000:81:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:41:28.427662 [ 1.936461] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:41:28.439618 [ 1.936648] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.439644 [ 1.936820] usb usb3: Product: xHCI Host Controller Jul 1 16:41:28.451613 [ 1.936947] usb usb3: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.451635 [ 1.937088] usb usb3: SerialNumber: 0000:81:00.0 Jul 1 16:41:28.451649 [ 1.937338] hub 3-0:1.0: USB hub found Jul 1 16:41:28.463617 [ 1.937463] hub 3-0:1.0: 2 ports detected Jul 1 16:41:28.463636 [ 1.937653] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:41:28.475619 [ 1.937845] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:41:28.475646 [ 1.938058] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.487626 [ 1.938239] usb usb4: Product: xHCI Host Controller Jul 1 16:41:28.487646 [ 1.938367] usb usb4: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.499618 [ 1.938500] usb usb4: SerialNumber: 0000:81:00.0 Jul 1 16:41:28.499645 [ 1.938756] hub 4-0:1.0: USB hub found Jul 1 16:41:28.511615 [ 1.938885] hub 4-0:1.0: 2 ports detected Jul 1 16:41:28.511635 [ 1.939174] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 16:41:28.511649 [ 1.939372] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 5 Jul 1 16:41:28.523621 [ 2.006261] xhci_hcd 0000:82:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 16:41:28.535620 [ 2.008144] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 16:41:28.535640 [ 2.008366] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 6 Jul 1 16:41:28.547620 [ 2.008539] xhci_hcd 0000:82:00.0: Host supports USB 3.0 SuperSpeed Jul 1 16:41:28.547642 [ 2.009489] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:41:28.559628 [ 2.009665] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.571615 [ 2.009836] usb usb5: Product: xHCI Host Controller Jul 1 16:41:28.571635 [ 2.009962] usb usb5: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.583614 [ 2.010105] usb usb5: SerialNumber: 0000:82:00.0 Jul 1 16:41:28.583635 [ 2.010328] hub 5-0:1.0: USB hub found Jul 1 16:41:28.583648 [ 2.010453] hub 5-0:1.0: 2 ports detected Jul 1 16:41:28.595611 [ 2.010648] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:41:28.595638 [ 2.010865] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:41:28.607622 [ 2.011060] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.619616 [ 2.011231] usb usb6: Product: xHCI Host Controller Jul 1 16:41:28.619637 [ 2.011357] usb usb6: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.619652 [ 2.011486] usb usb6: SerialNumber: 0000:82:00.0 Jul 1 16:41:28.631618 [ 2.011725] hub 6-0:1.0: USB hub found Jul 1 16:41:28.631637 [ 2.011850] hub 6-0:1.0: 2 ports detected Jul 1 16:41:28.631650 [ 2.012102] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 16:41:28.643626 [ 2.012305] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 7 Jul 1 16:41:28.655613 [ 2.012565] xhci_hcd 0000:02:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 16:41:28.655640 [ 2.014063] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 16:41:28.667619 [ 2.014322] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 8 Jul 1 16:41:28.667644 [ 2.014496] xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 16:41:28.679593 [ 2.014664] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:41:28.691620 [ 2.014838] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.691645 [ 2.015028] usb usb7: Product: xHCI Host Controller Jul 1 16:41:28.703615 [ 2.015157] usb usb7: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.703637 [ 2.015285] usb usb7: SerialNumber: 0000:02:00.3 Jul 1 16:41:28.715613 [ 2.015534] hub 7-0:1.0: USB hub found Jul 1 16:41:28.715633 [ 2.015666] hub 7-0:1.0: 2 ports detected Jul 1 16:41:28.715645 [ 2.015903] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:41:28.727619 [ 2.016107] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:41:28.739614 [ 2.016281] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.739640 [ 2.016452] usb usb8: Product: xHCI Host Controller Jul 1 16:41:28.751616 [ 2.016581] usb usb8: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.751638 [ 2.016713] usb usb8: SerialNumber: 0000:02:00.3 Jul 1 16:41:28.751651 [ 2.016947] hub 8-0:1.0: USB hub found Jul 1 16:41:28.763616 [ 2.017087] hub 8-0:1.0: 2 ports detected Jul 1 16:41:28.763636 [ 2.017392] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 16:41:28.775620 [ 2.017603] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 9 Jul 1 16:41:28.775647 [ 2.017862] xhci_hcd 0000:42:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 16:41:28.787621 [ 2.019291] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 16:41:28.787642 [ 2.019511] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 10 Jul 1 16:41:28.799624 [ 2.019689] xhci_hcd 0000:42:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 16:41:28.811612 [ 2.019850] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 16:41:28.811639 [ 2.020047] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.823621 [ 2.020222] usb usb9: Product: xHCI Host Controller Jul 1 16:41:28.823641 [ 2.020348] usb usb9: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.835617 [ 2.020476] usb usb9: SerialNumber: 0000:42:00.3 Jul 1 16:41:28.835638 [ 2.020761] hub 9-0:1.0: USB hub found Jul 1 16:41:28.835650 [ 2.020888] hub 9-0:1.0: 2 ports detected Jul 1 16:41:28.847627 [ 2.021084] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 16:41:28.847653 [ 2.021270] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 16:41:28.859604 [ 2.021445] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 16:41:28.871625 [ 2.021621] usb usb10: Product: xHCI Host Controller Jul 1 16:41:28.871646 [ 2.021752] usb usb10: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 16:41:28.883614 [ 2.021880] usb usb10: SerialNumber: 0000:42:00.3 Jul 1 16:41:28.883634 [ 2.022124] hub 10-0:1.0: USB hub found Jul 1 16:41:28.883647 [ 2.022248] hub 10-0:1.0: 2 ports detected Jul 1 16:41:28.895618 [ 2.022517] usbcore: registered new interface driver usblp Jul 1 16:41:28.895640 [ 2.022675] usbcore: registered new interface driver usb-storage Jul 1 16:41:28.907616 [ 2.022833] i8042: PNP: No PS/2 controller found. Jul 1 16:41:28.907637 [ 2.023154] rtc_cmos 00:01: RTC can wake from S4 Jul 1 16:41:28.919612 [ 2.023435] rtc_cmos 00:01: registered as rtc0 Jul 1 16:41:28.919632 [ 2.023582] rtc_cmos 00:01: no alarms, y3k, 114 bytes nvram Jul 1 16:41:28.919647 [ 2.023767] device-mapper: uevent: version 1.0.3 Jul 1 16:41:28.931618 [ 2.024048] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 16:41:28.931645 [ 2.025763] hid: raw HID events driver (C) Jiri Kosina Jul 1 16:41:28.943622 [ 2.025978] usbcore: registered new interface driver usbhid Jul 1 16:41:28.943643 [ 2.026149] usbhid: USB HID core driver Jul 1 16:41:28.955616 [ 2.026695] Initializing XFRM netlink socket Jul 1 16:41:28.955636 [ 2.026909] NET: Registered PF_INET6 protocol family Jul 1 16:41:28.955650 [ 2.027580] Segment Routing with IPv6 Jul 1 16:41:28.967615 [ 2.027705] In-situ OAM (IOAM) with IPv6 Jul 1 16:41:28.967634 [ 2.027847] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver Jul 1 16:41:28.979620 [ 2.028107] NET: Registered PF_PACKET protocol family Jul 1 16:41:28.979642 [ 2.028264] 9pnet: Installing 9P2000 support Jul 1 16:41:28.979655 [ 2.028401] Key type dns_resolver registered Jul 1 16:41:28.991618 [ 2.036242] IPI shorthand broadcast: enabled Jul 1 16:41:28.991639 [ 2.036444] sched_clock: Marking stable (1987186174, 48999344)->(2812395214, -776209696) Jul 1 16:41:29.003620 [ 2.038233] registered taskstats version 1 Jul 1 16:41:29.003639 [ 2.038357] Loading compiled-in X.509 certificates Jul 1 16:41:29.015619 [ 2.044139] PM: Magic number: 0:909:690 Jul 1 16:41:29.015639 [ 2.044357] mem mem: hash matches Jul 1 16:41:29.015651 [ 2.044529] printk: console [netcon0] enabled Jul 1 16:41:29.027618 [ 2.044654] netconsole: network logging started Jul 1 16:41:29.027646 [ 2.047962] cfg80211: Loading compiled-in X.509 certificates for regulatory database Jul 1 16:41:29.039613 [ 2.052365] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jul 1 16:41:29.039636 [ 2.052647] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' Jul 1 16:41:29.051632 [ 2.053265] cfg80211: loaded regulatory.db is malformed or signature is missing/invalid Jul 1 16:41:29.051658 [ 2.053467] ALSA device list: Jul 1 16:41:29.063620 [ 2.053610] No soundcards found. Jul 1 16:41:29.063639 [ 2.083996] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.063654 [ 2.084502] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.075620 [ 2.092094] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.075641 [ 2.092260] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.087617 [ 2.092487] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.087638 [ 2.092694] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.099615 [ 2.092897] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.099637 [ 2.093116] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.111615 [ 2.093333] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.111636 [ 2.100127] ata17: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.123614 [ 2.100292] ata13: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.123637 [ 2.100457] ata14: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.135614 [ 2.100658] ata16: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.135638 [ 2.100852] ata15: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.135652 [ 2.101082] ata18: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.147618 [ 2.101270] ata12: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.147639 [ 2.101431] ata11: SATA link down (SStatus 0 SControl 300) Jul 1 16:41:29.159621 [ 2.246089] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 1 16:41:29.159644 [ 2.246745] ata3.00: supports DRM functions and may not be fully accessible Jul 1 16:41:29.171618 [ 2.246888] ata3.00: ATA-11: Samsung SSD 860 EVO 500GB, RVT04B6Q, max UDMA/133 Jul 1 16:41:29.183615 [ 2.247719] ata3.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA Jul 1 16:41:29.183638 [ 2.250334] ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv Jul 1 16:41:29.195610 [ 2.250949] ata3.00: supports DRM functions and may not be fully accessible Jul 1 16:41:29.195634 [ 2.254415] ata3.00: configured for UDMA/133 Jul 1 16:41:29.195647 [ 2.254831] scsi 2:0:0:0: Direct-Access ATA Samsung SSD 860 4B6Q PQ: 0 ANSI: 5 Jul 1 16:41:29.207624 [ 2.256146] sd 2:0:0:0: Attached scsi generic sg0 type 0 Jul 1 16:41:29.219615 [ 2.256243] ata3.00: Enabling discard_zeroes_data Jul 1 16:41:29.219636 [ 2.256890] sd 2:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) Jul 1 16:41:29.231619 [ 2.257188] sd 2:0:0:0: [sda] Write Protect is off Jul 1 16:41:29.231640 [ 2.257467] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 1 16:41:29.243619 [ 2.257836] sd 2:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 16:41:29.243641 [ 2.258446] ata3.00: Enabling discard_zeroes_data Jul 1 16:41:29.255624 [ 2.259564] sda: sda1 sda2 < sda5 > Jul 1 16:41:29.255642 [ 2.259914] sd 2:0:0:0: [sda] Attached SCSI removable disk Jul 1 16:41:29.255657 [ 2.263895] Freeing unused kernel image (initmem) memory: 1576K Jul 1 16:41:29.267620 [ 2.264038] usb 9-2: new high-speed USB device number 2 using xhci_hcd Jul 1 16:41:29.279614 [ 2.264060] Write protecting the kernel read-only data: 22528k Jul 1 16:41:29.279636 [ 2.269850] Freeing unused kernel image (text/rodata gap) memory: 2032K Jul 1 16:41:29.291616 [ 2.273337] Freeing unused kernel image (rodata/data gap) memory: 1568K Jul 1 16:41:29.291646 [ 2.310987] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 16:41:29.303624 [ 2.311155] Run /init as init process Jul 1 16:41:29.303643 Loading, please wait... Jul 1 16:41:29.303653 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 16:41:29.315616 [ 2.392234] usb 9-2: New USB device found, idVendor=0557, idProduct=7000, bcdDevice= 0.00 Jul 1 16:41:29.315643 [ 2.392421] usb 9-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:41:29.327617 [ 2.436277] hub 9-2:1.0: USB hub found Jul 1 16:41:29.327637 [ 2.436681] hub 9-2:1.0: 4 ports detected Jul 1 16:41:29.327650 [ 2.501226] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 16:41:29.339621 [ 2.501372] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 16:41:29.339643 [ 2.640742] pps pps0: new PPS source ptp0 Jul 1 16:41:29.351615 [ 2.640973] igb 0000:c4:00.0: added PHC on eth0 Jul 1 16:41:29.351636 [ 2.641144] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:41:29.363615 [ 2.641283] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 16:41:29.363639 [ 2.641475] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 16:41:29.375619 [ 2.641603] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:41:29.375645 [ 2.671160] pps pps1: new PPS source ptp1 Jul 1 16:41:29.387616 [ 2.671409] igb 0000:c5:00.0: added PHC on eth1 Jul 1 16:41:29.387637 [ 2.671559] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 16:41:29.399615 [ 2.671699] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 16:41:29.399640 [ 2.671883] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 16:41:29.411614 [ 2.672041] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 16:41:29.411640 [ 2.674554] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 16:41:29.423619 [ 2.690796] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 16:41:29.423641 Begin: Loading essential drivers ... done. Jul 1 16:41:29.435612 Begin: Running /scripts/init-premount ... done. Jul 1 16:41:29.435632 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 16:41:29.447616 Begin: Running /scripts/local-premount ... done. Jul 1 16:41:29.447636 [ 2.730120] usb 9-2.1: new low-speed USB device number 3 using xhci_hcd Jul 1 16:41:29.459618 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 16:41:29.459641 [/sbin/fsck.ext3 (1) -- /dev/mapper/espadeiro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/espadeiro1--vg-root Jul 1 16:41:29.471622 /dev/mapper/espadeiro1--vg-root: clean, 46762/1220608 files, 760398/4882432 blocks Jul 1 16:41:29.471647 done. Jul 1 16:41:29.483612 [ 2.849936] usb 9-2.1: New USB device found, idVendor=0557, idProduct=2419, bcdDevice= 1.00 Jul 1 16:41:29.483640 [ 2.850157] usb 9-2.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 16:41:29.495623 [ 2.924234] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.0/0003:0557:2419.0001/input/input2 Jul 1 16:41:29.507616 [ 2.976212] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:42:00.3-2.1/input0 Jul 1 16:41:29.519618 [ 2.981190] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.1/0003:0557:2419.0002/input/input3 Jul 1 16:41:29.531623 [ 2.981471] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:42:00.3-2.1/input1 Jul 1 16:41:29.543621 [ 3.428188] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 16:41:29.543645 [ 3.433144] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:41:29.555623 done. Jul 1 16:41:29.555637 Begin: Running /scripts/local-bottom ... done. Jul 1 16:41:29.567624 Begin: Running /scripts/init-bottom ... done. Jul 1 16:41:29.567645 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 16:41:29.579620 INIT: version 3.06 booting Jul 1 16:41:29.579638 INIT: No inittab.d directory found Jul 1 16:41:29.579649 Using makefile-style concurrent boot in runlevel S. Jul 1 16:41:29.591613 Starting hotplug events dispatcher: systemd-udevd. Jul 1 16:41:29.591634 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 16:41:29.591648 Synthesizing the initial hotplug events (devices)...done. Jul 1 16:41:29.603621 Waiting for /dev to be fully populated...done. Jul 1 16:41:29.603640 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 16:41:29.615622 done. Jul 1 16:41:29.615636 [ 4.234347] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 16:41:29.627614 Checking file systems.../dev/sda1: clean, 366/61056 files, 40135/243968 blocks Jul 1 16:41:29.627639 done. Jul 1 16:41:29.627647 Cleaning up temporary files... /tmp. Jul 1 16:41:29.627659 [ 4.386662] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 16:41:29.639626 [ 4.390143] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:41:29.651620 [ 4.407457] Adding 1949692k swap on /dev/mapper/espadeiro1--vg-swap_1. Priority:-2 extents:1 across:1949692k SS Jul 1 16:41:29.663550 Mounting local filesystems...done. Jul 1 16:41:29.663569 Activating swapfile swap, if any...done. Jul 1 16:41:29.663581 Cleaning up temporary files.... Jul 1 16:41:29.663592 Starting Setting kernel variables: sysctl. Jul 1 16:41:29.675480 [ 5.512578] xenbr0: port 1(enx3cecef45f180) entered blocking state Jul 1 16:41:30.455514 [ 5.512756] xenbr0: port 1(enx3cecef45f180) entered disabled state Jul 1 16:41:30.467532 [ 5.512974] device enx3cecef45f180 entered promiscuous mode Jul 1 16:41:30.467554 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 16:41:32.403542 Jul 1 16:41:32.403557 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 16:41:32.415463 done. Jul 1 16:41:32.691468 Cleaning up temporary files.... Jul 1 16:41:32.703500 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 16:41:32.715537 Starting nftables: none Jul 1 16:41:32.715555 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 16:41:32.727534 flush ruleset Jul 1 16:41:32.727551 ^^^^^^^^^^^^^^ Jul 1 16:41:32.727560 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 16:41:32.727577 table inet filter { Jul 1 16:41:32.739536 ^^ Jul 1 16:41:32.739551 /etc/nftables.conf:6:8-12: Jul 1 16:41:32.739563 Error: Could not process rule: Operation not supported Jul 1 16:41:32.739576 chain input { Jul 1 16:41:32.739585 ^^^^^ Jul 1 16:41:32.739593 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 16:41:32.751548 chain forward { Jul 1 16:41:32.751565 ^^^^^^^ Jul 1 16:41:32.751574 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 16:41:32.763542 chain output { Jul 1 16:41:32.763558 ^^^^^^ Jul 1 16:41:32.763568 is already running. Jul 1 16:41:32.763577 INIT: Entering runlevel: 2 Jul 1 16:41:32.775516 Using makefile-style concurrent boot in runlevel 2. Jul 1 16:41:32.775537 Starting Apache httpd web server: apache2[ 8.486642] igb 0000:c4:00.0 enx3cecef45f180: igb: enx3cecef45f180 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 16:41:33.435530 [ 8.694360] IPv6: ADDRCONF(NETDEV_CHANGE): enx3cecef45f180: link becomes ready Jul 1 16:41:33.639535 [ 8.694605] xenbr0: port 1(enx3cecef45f180) entered blocking state Jul 1 16:41:33.651541 [ 8.694750] xenbr0: port 1(enx3cecef45f180) entered forwarding state Jul 1 16:41:33.651571 [ 8.695055] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 16:41:33.663497 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.75. Set the 'ServerName' directive globally to suppress this message Jul 1 16:41:33.855496 . Jul 1 16:41:34.851467 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 16:41:34.923512 failed. Jul 1 16:41:34.923527 Starting NTP server: ntpd2024-07-01T16:41:34 ntpd[1680]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 16:41:34.947537 2024-07-01T16:41:34 ntpd[1680]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 16:41:34.959511 . Jul 1 16:41:34.959525 Starting SMP IRQ Balancer: irqbalance. Jul 1 16:41:34.959538 Starting system message bus: dbus. Jul 1 16:41:34.959549 [ 10.047561] xen_acpi_processor: Uploading Xen processor PM info Jul 1 16:41:34.995520 Starting OpenBSD Secure Shell server: sshd. Jul 1 16:41:35.007469 Starting /usr/local/sbin/oxenstored... Jul 1 16:41:35.175507 Setting domain 0 name, domid and JSON config... Jul 1 16:41:35.187511 Done setting up Dom0 Jul 1 16:41:35.187528 Starting xenconsoled... Jul 1 16:41:35.187538 Starting QEMU as disk backend for dom0 Jul 1 16:41:35.187550 (XEN) common/grant_table.c:1909:d0v0 Expanding d0 grant table from 1 to 2 frames Jul 1 16:41:35.199515 [ 10.259097] vif vif-1 enX1: renamed from eth0 Jul 1 16:41:35.199535 Jul 1 16:41:36.183493 Debian GNU/Linux 12 espadeiro1 hvc0 Jul 1 16:41:36.183513 Jul 1 16:41:36.183520 espadeiro1 login: [ 41.735921] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:42:06.687520 [ 104.305710] EXT4-fs (dm-3): unmounting filesystem. Jul 1 16:43:09.259482 [ 106.346830] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 16:43:11.299545 [ 108.633911] EXT4-fs (dm-3): unmounting filesystem. Jul 1 16:43:13.579499 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:43:15.211496 [ 121.706684] xenbr0: port 2(vif1.0) entered blocking state Jul 1 16:43:26.663534 [ 121.706900] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:43:26.663559 [ 121.707301] device vif1.0 entered promiscuous mode Jul 1 16:43:26.663573 (d1) mapping kernel into physical memory Jul 1 16:43:26.675549 (d1) about to get started... Jul 1 16:43:26.675568 (XEN) arch/x86/pv/emul-priv-op.c:1013:d1v0 RDMSR 0xc0011020 unimplemented Jul 1 16:43:26.675585 (d1) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:43:26.699551 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:43:26.711534 (d1) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 16:43:26.711556 (d1) [ 0.000000] Released 0 page(s) Jul 1 16:43:26.711568 (d1) [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:43:26.723538 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 16:43:26.723561 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:43:26.735536 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 16:43:26.735559 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 16:43:26.747538 (d1) [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:43:26.747560 (d1) [ 0.000000] DMI not present or invalid. Jul 1 16:43:26.759498 (d1) [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:43:26.759519 (d1) [ 0.228929] tsc: Fast TSC calibration failed Jul 1 16:43:26.903525 (d1) [ 0.228971] tsc: Detected 2500.008 MHz processor Jul 1 16:43:26.903546 (d1) [ 0.228993] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 16:43:26.915539 (d1) [ 0.229000] Disabled Jul 1 16:43:26.915565 (d1) [ 0.229005] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:43:26.927536 (d1) [ 0.229016] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:43:26.927561 (d1) [ 0.251123] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 16:43:26.939538 (d1) [ 0.256336] Zone ranges: Jul 1 16:43:26.939557 (d1) [ 0.256343] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:43:26.951532 (d1) [ 0.256352] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 16:43:26.951554 (d1) [ 0.256360] Normal empty Jul 1 16:43:26.951566 (d1) [ 0.256367] Movable zone start for each node Jul 1 16:43:26.963538 (d1) [ 0.256373] Early memory node ranges Jul 1 16:43:26.963558 (d1) [ 0.256379] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 16:43:26.975533 (d1) [ 0.256386] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 16:43:26.975556 (d1) [ 0.256394] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 16:43:26.987545 (d1) [ 0.256405] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:43:26.987567 (d1) [ 0.256442] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:43:26.999543 (d1) [ 0.257064] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:43:26.999566 (d1) [ 0.440213] Remapped 0 page(s) Jul 1 16:43:27.119537 (d1) [ 0.440452] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 16:43:27.119559 (d1) [ 0.440465] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:43:27.131535 (d1) [ 0.440473] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:43:27.131561 (d1) [ 0.440482] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 16:43:27.143540 (d1) [ 0.440491] Booting kernel on Xen Jul 1 16:43:27.143559 (d1) [ 0.440498] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:43:27.155533 (d1) [ 0.440507] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:43:27.167535 (d1) [ 0.444711] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 16:43:27.167561 (d1) [ 0.444902] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 16:43:27.179537 (d1) [ 0.444961] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 16:43:27.179562 (d1) [ 0.444968] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:43:27.191548 (d1) [ 0.444997] Kernel parameter elevator= does not have any effect anymore. Jul 1 16:43:27.203547 (d1) [ 0.444997] Please use sysfs to set IO scheduler for individual devices. Jul 1 16:43:27.203571 (d1) [ 0.445089] random: crng init done Jul 1 16:43:27.215535 (d1) [ 0.445108] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:43:27.215562 (d1) [ 0.445121] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:43:27.227544 (d1) [ 0.445288] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:43:27.239539 (d1) [ 0.447306] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 16:43:27.251546 (d1) [ 0.447496] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 16:43:27.251570 (d1) Poking KASLR using RDRAND RDTSC... Jul 1 16:43:27.263534 (d1) [ 0.450316] Dynamic Preempt: voluntary Jul 1 16:43:27.263554 (d1) [ 0.450387] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:43:27.275535 (d1) [ 0.450393] rcu: RCU event tracing is enabled. Jul 1 16:43:27.275557 (d1) [ 0.450399] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 16:43:27.287532 (d1) [ 0.450407] Trampoline variant of Tasks RCU enabled. Jul 1 16:43:27.287554 (d1) [ 0.450414] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:43:27.299545 (d1) [ 0.450421] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 16:43:27.299570 (d1) [ 0.461908] Using NULL legacy PIC Jul 1 16:43:27.311535 (d1) [ 0.461915] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 16:43:27.311558 (d1) [ 0.461987] xen:events: Using FIFO-based ABI Jul 1 16:43:27.311572 (d1) [ 0.462008] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:43:27.323545 (d1) [ 0.462096] Console: colour dummy device 80x25 Jul 1 16:43:27.323565 (d1) [ 0.462182] printk: console [tty0] enabled Jul 1 16:43:27.335584 (d1) [ 0.462194] printk: console [hvc0] enabled Jul 1 16:43:27.335604 (d1) [ 0.462212] printk: bootconsole [xenboot0] disabled Jul 1 16:43:27.347474 [ 122.522307] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:43:27.479543 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Jul 1 16:43:27.479567 [ 122.530631] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:43:27.502853 [ 122.557662] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 16:43:27.503520 [ 122.557858] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jul 1 16:43:27.515539 [ 122.558066] xenbr0: port 2(vif1.0) entered blocking state Jul 1 16:43:27.515561 [ 122.558201] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 16:43:27.527492 [ 164.417807] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:44:09.367539 [ 164.454337] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:44:09.403544 [ 164.454750] device vif1.0 left promiscuous mode Jul 1 16:44:09.415545 [ 164.454902] xenbr0: port 2(vif1.0) entered disabled state Jul 1 16:44:09.415568 [ 193.184747] xenbr0: port 2(vif2.0) entered blocking state Jul 1 16:44:38.143512 [ 193.184966] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:44:38.143537 [ 193.185401] device vif2.0 entered promiscuous mode Jul 1 16:44:38.155511 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Jul 1 16:44:38.155537 [ 193.201597] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:44:38.167518 [ 193.207718] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:44:38.179512 [ 193.223335] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 16:44:38.179532 [ 193.223483] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jul 1 16:44:38.191510 [ 193.223691] xenbr0: port 2(vif2.0) entered blocking state Jul 1 16:44:38.191533 [ 193.223868] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 16:44:38.203437 [ 251.418710] xenbr0: port 3(vif3.0) entered blocking state Jul 1 16:45:36.379525 [ 251.418895] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:45:36.379550 [ 251.419203] device vif3.0 entered promiscuous mode Jul 1 16:45:36.391506 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Jul 1 16:45:36.391531 [ 251.442301] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:45:36.403502 [ 251.454882] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:45:36.415492 [ 251.474835] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:45:36.427480 [ 251.516410] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:45:36.475517 [ 251.516813] device vif2.0 left promiscuous mode Jul 1 16:45:36.475538 [ 251.516957] xenbr0: port 2(vif2.0) entered disabled state Jul 1 16:45:36.487449 [ 251.543928] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 16:45:36.499504 [ 251.545881] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jul 1 16:45:36.511517 [ 251.546202] xenbr0: port 3(vif3.0) entered blocking state Jul 1 16:45:36.511540 [ 251.546359] xenbr0: port 3(vif3.0) entered forwarding state Jul 1 16:45:36.511564 [ 281.181473] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:46:06.143486 [ 281.212412] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:46:06.167526 [ 281.212741] device vif3.0 left promiscuous mode Jul 1 16:46:06.179510 [ 281.212875] xenbr0: port 3(vif3.0) entered disabled state Jul 1 16:46:06.179532 [ 306.170378] xenbr0: port 2(vif4.0) entered blocking state Jul 1 16:46:31.127532 [ 306.170564] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:46:31.139544 [ 306.170761] device vif4.0 entered promiscuous mode Jul 1 16:46:31.139565 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Jul 1 16:46:31.151541 [ 306.186029] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:46:31.151571 [ 306.191843] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:46:31.163556 [ 306.206727] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 16:46:31.175540 [ 306.206877] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jul 1 16:46:31.175565 [ 306.207100] xenbr0: port 2(vif4.0) entered blocking state Jul 1 16:46:31.187550 [ 306.207235] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 16:46:31.187573 [ 360.775787] xenbr0: port 3(vif5.0) entered blocking state Jul 1 16:47:25.735508 [ 360.776071] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:47:25.747510 [ 360.776330] device vif5.0 entered promiscuous mode Jul 1 16:47:25.747532 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Jul 1 16:47:25.759509 [ 360.795479] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:47:25.759540 [ 360.803305] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:47:25.771528 [ 360.822336] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:47:25.783564 [ 360.865384] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:47:25.831587 [ 360.865717] device vif4.0 left promiscuous mode Jul 1 16:47:25.831608 [ 360.865848] xenbr0: port 2(vif4.0) entered disabled state Jul 1 16:47:25.831624 [ 360.894253] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 16:47:25.855520 [ 360.894684] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jul 1 16:47:25.855544 [ 360.895093] xenbr0: port 3(vif5.0) entered blocking state Jul 1 16:47:25.867511 [ 360.895306] xenbr0: port 3(vif5.0) entered forwarding state Jul 1 16:47:25.867533 [ 389.179506] xenbr0: port 2(vif6.0) entered blocking state Jul 1 16:47:54.143519 [ 389.179693] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:47:54.143543 [ 389.179890] device vif6.0 entered promiscuous mode Jul 1 16:47:54.155515 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jul 1 16:47:54.155539 [ 389.200665] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:47:54.167535 [ 389.208577] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:47:54.179536 [ 389.225685] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:47:54.191507 [ 389.269353] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:47:54.227543 [ 389.269674] device vif5.0 left promiscuous mode Jul 1 16:47:54.239551 [ 389.269805] xenbr0: port 3(vif5.0) entered disabled state Jul 1 16:47:54.239574 [ 389.297907] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 16:47:54.263569 [ 389.298138] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jul 1 16:47:54.263593 [ 389.298335] xenbr0: port 2(vif6.0) entered blocking state Jul 1 16:47:54.275543 [ 389.298474] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 16:47:54.275566 [ 416.717206] xenbr0: port 3(vif7.0) entered blocking state Jul 1 16:48:21.679511 [ 416.717391] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:48:21.691514 [ 416.717601] device vif7.0 entered promiscuous mode Jul 1 16:48:21.691536 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jul 1 16:48:21.703510 [ 416.740739] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:48:21.703539 [ 416.751627] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:48:21.715505 [ 416.768257] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:48:21.727477 [ 416.810314] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:48:21.775512 [ 416.810645] device vif6.0 left promiscuous mode Jul 1 16:48:21.775533 [ 416.810783] xenbr0: port 2(vif6.0) entered disabled state Jul 1 16:48:21.787452 [ 416.840736] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 16:48:21.799486 [ 416.840925] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jul 1 16:48:21.811519 [ 416.841187] xenbr0: port 3(vif7.0) entered blocking state Jul 1 16:48:21.811540 [ 416.841326] xenbr0: port 3(vif7.0) entered forwarding state Jul 1 16:48:21.823463 [ 442.965161] xenbr0: port 2(vif8.0) entered blocking state Jul 1 16:48:47.927499 [ 442.965346] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:48:47.939505 [ 442.965546] device vif8.0 entered promiscuous mode Jul 1 16:48:47.939526 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jul 1 16:48:47.951515 [ 442.986739] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:48:47.963495 [ 442.995393] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:48:47.963526 [ 443.013296] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:48:47.975477 [ 443.060320] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:48:48.023504 [ 443.060709] device vif7.0 left promiscuous mode Jul 1 16:48:48.035470 [ 443.060866] xenbr0: port 3(vif7.0) entered disabled state Jul 1 16:48:48.035494 [ 443.091541] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 16:48:48.059513 [ 443.091767] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jul 1 16:48:48.059537 [ 443.092156] xenbr0: port 2(vif8.0) entered blocking state Jul 1 16:48:48.071487 [ 443.092331] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 16:48:48.071510 [ 469.940379] xenbr0: port 3(vif9.0) entered blocking state Jul 1 16:49:14.907578 [ 469.940566] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:49:14.907601 [ 469.940757] device vif9.0 entered promiscuous mode Jul 1 16:49:14.919580 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jul 1 16:49:14.919604 [ 469.962676] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:49:14.931581 [ 469.973160] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:49:14.943540 [ 469.992436] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:49:14.955540 [ 470.032362] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:49:15.003561 [ 470.032775] device vif8.0 left promiscuous mode Jul 1 16:49:15.003583 [ 470.032922] xenbr0: port 2(vif8.0) entered disabled state Jul 1 16:49:15.003598 [ 470.064766] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 16:49:15.027552 [ 470.065311] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jul 1 16:49:15.039536 [ 470.065605] xenbr0: port 3(vif9.0) entered blocking state Jul 1 16:49:15.039558 [ 470.065779] xenbr0: port 3(vif9.0) entered forwarding state Jul 1 16:49:15.051450 [ 499.714630] xenbr0: port 2(vif10.0) entered blocking state Jul 1 16:49:44.683541 [ 499.714816] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:49:44.683565 [ 499.715129] device vif10.0 entered promiscuous mode Jul 1 16:49:44.695519 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jul 1 16:49:44.707543 [ 499.739834] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:49:44.707572 [ 499.747236] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:49:44.719548 [ 499.760134] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:49:44.731473 [ 499.798360] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:49:44.767512 [ 499.798713] device vif9.0 left promiscuous mode Jul 1 16:49:44.767533 [ 499.798860] xenbr0: port 3(vif9.0) entered disabled state Jul 1 16:49:44.779477 [ 499.832864] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 16:49:44.803536 [ 499.833212] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jul 1 16:49:44.803560 [ 499.833475] xenbr0: port 2(vif10.0) entered blocking state Jul 1 16:49:44.815508 [ 499.833637] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 16:49:44.815531 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:49:56.299496 [ 526.325129] xenbr0: port 3(vif11.0) entered blocking state Jul 1 16:50:11.295545 [ 526.325316] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:50:11.295571 [ 526.325508] device vif11.0 entered promiscuous mode Jul 1 16:50:11.307539 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jul 1 16:50:11.307565 [ 526.345354] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:50:11.319546 [ 526.355742] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:50:11.331503 [ 526.373511] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:50:11.343492 [ 526.408373] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:50:11.379537 [ 526.408699] device vif10.0 left promiscuous mode Jul 1 16:50:11.379558 [ 526.408831] xenbr0: port 2(vif10.0) entered disabled state Jul 1 16:50:11.391486 [ 526.433249] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 16:50:11.403537 [ 526.433482] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jul 1 16:50:11.403561 [ 526.433762] xenbr0: port 3(vif11.0) entered blocking state Jul 1 16:50:11.415521 [ 526.433929] xenbr0: port 3(vif11.0) entered forwarding state Jul 1 16:50:11.415543 [ 551.683915] xenbr0: port 2(vif12.0) entered blocking state Jul 1 16:50:36.651531 [ 551.684312] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:50:36.663511 [ 551.684603] device vif12.0 entered promiscuous mode Jul 1 16:50:36.663532 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Jul 1 16:50:36.675533 [ 551.713460] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:50:36.687514 [ 551.727593] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:50:36.699521 [ 551.743565] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:50:36.711504 [ 551.783341] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:50:36.747514 [ 551.783689] device vif11.0 left promiscuous mode Jul 1 16:50:36.759526 [ 551.783824] xenbr0: port 3(vif11.0) entered disabled state Jul 1 16:50:36.759548 [ 551.813905] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 16:50:36.783536 [ 551.814471] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jul 1 16:50:36.783561 [ 551.814747] xenbr0: port 2(vif12.0) entered blocking state Jul 1 16:50:36.795536 [ 551.814927] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 16:50:36.795559 [ 579.392407] xenbr0: port 3(vif13.0) entered blocking state Jul 1 16:51:04.367538 [ 579.392592] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:51:04.367562 [ 579.392805] device vif13.0 entered promiscuous mode Jul 1 16:51:04.367576 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Jul 1 16:51:04.379544 [ 579.416460] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:51:04.391535 [ 579.428724] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:51:04.403502 [ 579.448589] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:51:04.415504 [ 579.483253] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:51:04.451526 [ 579.483605] device vif12.0 left promiscuous mode Jul 1 16:51:04.463499 [ 579.483736] xenbr0: port 2(vif12.0) entered disabled state Jul 1 16:51:04.463521 [ 579.513666] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 16:51:04.487535 [ 579.513870] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jul 1 16:51:04.487560 [ 579.514160] xenbr0: port 3(vif13.0) entered blocking state Jul 1 16:51:04.499508 [ 579.514297] xenbr0: port 3(vif13.0) entered forwarding state Jul 1 16:51:04.499531 [ 607.280685] xenbr0: port 2(vif14.0) entered blocking state Jul 1 16:51:32.255543 [ 607.280868] xenbr0: port 2(vif14.0) entered disabled state Jul 1 16:51:32.255568 [ 607.281159] device vif14.0 entered promiscuous mode Jul 1 16:51:32.267504 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jul 1 16:51:32.279532 [ 607.308170] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:51:32.279562 [ 607.319865] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:51:32.291541 [ 607.335613] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:51:32.303503 [ 607.379313] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:51:32.351540 [ 607.379696] device vif13.0 left promiscuous mode Jul 1 16:51:32.351561 [ 607.379843] xenbr0: port 3(vif13.0) entered disabled state Jul 1 16:51:32.363490 [ 607.405316] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 16:51:32.375527 [ 607.405521] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jul 1 16:51:32.387539 [ 607.405734] xenbr0: port 2(vif14.0) entered blocking state Jul 1 16:51:32.387562 [ 607.405879] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 16:51:32.399465 [ 633.631822] xenbr0: port 3(vif15.0) entered blocking state Jul 1 16:51:58.607539 [ 633.632155] xenbr0: port 3(vif15.0) entered disabled state Jul 1 16:51:58.607563 [ 633.632424] device vif15.0 entered promiscuous mode Jul 1 16:51:58.619527 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jul 1 16:51:58.619554 [ 633.654976] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:51:58.631548 [ 633.665516] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:51:58.643510 [ 633.681720] xenbr0: port 2(vif14.0) entered disabled state Jul 1 16:51:58.655498 [ 633.720403] xenbr0: port 2(vif14.0) entered disabled state Jul 1 16:51:58.691531 [ 633.720801] device vif14.0 left promiscuous mode Jul 1 16:51:58.703497 [ 633.721088] xenbr0: port 2(vif14.0) entered disabled state Jul 1 16:51:58.703520 [ 633.756321] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 16:51:58.727533 [ 633.758261] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jul 1 16:51:58.739535 [ 633.758465] xenbr0: port 3(vif15.0) entered blocking state Jul 1 16:51:58.739558 [ 633.758608] xenbr0: port 3(vif15.0) entered forwarding state Jul 1 16:51:58.751462 [ 664.629381] xenbr0: port 2(vif16.0) entered blocking state Jul 1 16:52:29.603544 [ 664.629569] xenbr0: port 2(vif16.0) entered disabled state Jul 1 16:52:29.603567 [ 664.629770] device vif16.0 entered promiscuous mode Jul 1 16:52:29.615540 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Jul 1 16:52:29.627535 [ 664.651636] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:52:29.627565 [ 664.659592] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:52:29.639526 [ 664.678183] xenbr0: port 3(vif15.0) entered disabled state Jul 1 16:52:29.651506 [ 664.718314] xenbr0: port 3(vif15.0) entered disabled state Jul 1 16:52:29.687507 [ 664.718628] device vif15.0 left promiscuous mode Jul 1 16:52:29.699523 [ 664.718757] xenbr0: port 3(vif15.0) entered disabled state Jul 1 16:52:29.699545 [ 664.748706] vif vif-16-0 vif16.0: Guest Rx ready Jul 1 16:52:29.723541 [ 664.749049] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Jul 1 16:52:29.723564 [ 664.749352] xenbr0: port 2(vif16.0) entered blocking state Jul 1 16:52:29.735526 [ 664.749518] xenbr0: port 2(vif16.0) entered forwarding state Jul 1 16:52:29.735548 [ 690.533667] xenbr0: port 3(vif17.0) entered blocking state Jul 1 16:52:55.507534 [ 690.533850] xenbr0: port 3(vif17.0) entered disabled state Jul 1 16:52:55.519533 [ 690.534135] device vif17.0 entered promiscuous mode Jul 1 16:52:55.519555 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Jul 1 16:52:55.531579 [ 690.556461] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:52:55.531608 [ 690.566952] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:52:55.543527 [ 690.594158] xenbr0: port 2(vif16.0) entered disabled state Jul 1 16:52:55.567551 [ 690.628425] xenbr0: port 2(vif16.0) entered disabled state Jul 1 16:52:55.603537 [ 690.628850] device vif16.0 left promiscuous mode Jul 1 16:52:55.603558 [ 690.629133] xenbr0: port 2(vif16.0) entered disabled state Jul 1 16:52:55.615492 [ 690.651776] vif vif-17-0 vif17.0: Guest Rx ready Jul 1 16:52:55.627545 [ 690.652065] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Jul 1 16:52:55.627568 [ 690.652316] xenbr0: port 3(vif17.0) entered blocking state Jul 1 16:52:55.639530 [ 690.652457] xenbr0: port 3(vif17.0) entered forwarding state Jul 1 16:52:55.639552 [ 717.318472] xenbr0: port 2(vif18.0) entered blocking state Jul 1 16:53:22.295546 [ 717.318655] xenbr0: port 2(vif18.0) entered disabled state Jul 1 16:53:22.295570 [ 717.318884] device vif18.0 entered promiscuous mode Jul 1 16:53:22.307538 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Jul 1 16:53:22.307564 [ 717.339692] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:53:22.319548 [ 717.351377] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:53:22.331515 [ 717.367833] xenbr0: port 3(vif17.0) entered disabled state Jul 1 16:53:22.343504 [ 717.404370] xenbr0: port 3(vif17.0) entered disabled state Jul 1 16:53:22.379535 [ 717.404801] device vif17.0 left promiscuous mode Jul 1 16:53:22.379556 [ 717.405116] xenbr0: port 3(vif17.0) entered disabled state Jul 1 16:53:22.391501 [ 717.431910] vif vif-18-0 vif18.0: Guest Rx ready Jul 1 16:53:22.403508 [ 717.432159] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Jul 1 16:53:22.415539 [ 717.432379] xenbr0: port 2(vif18.0) entered blocking state Jul 1 16:53:22.415562 [ 717.432524] xenbr0: port 2(vif18.0) entered forwarding state Jul 1 16:53:22.427486 [ 743.718617] xenbr0: port 3(vif19.0) entered blocking state Jul 1 16:53:48.695537 [ 743.718803] xenbr0: port 3(vif19.0) entered disabled state Jul 1 16:53:48.695559 [ 743.719109] device vif19.0 entered promiscuous mode Jul 1 16:53:48.707526 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Jul 1 16:53:48.719532 [ 743.746426] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:53:48.731528 [ 743.757559] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:53:48.743474 [ 743.777177] xenbr0: port 2(vif18.0) entered disabled state Jul 1 16:53:48.755504 [ 743.810369] xenbr0: port 2(vif18.0) entered disabled state Jul 1 16:53:48.791539 [ 743.810729] device vif18.0 left promiscuous mode Jul 1 16:53:48.791560 [ 743.810886] xenbr0: port 2(vif18.0) entered disabled state Jul 1 16:53:48.803463 [ 743.844064] vif vif-19-0 vif19.0: Guest Rx ready Jul 1 16:53:48.815499 [ 743.844275] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Jul 1 16:53:48.827541 [ 743.844489] xenbr0: port 3(vif19.0) entered blocking state Jul 1 16:53:48.827563 [ 743.844630] xenbr0: port 3(vif19.0) entered forwarding state Jul 1 16:53:48.839496 [ 771.673440] xenbr0: port 2(vif20.0) entered blocking state Jul 1 16:54:16.655543 [ 771.673628] xenbr0: port 2(vif20.0) entered disabled state Jul 1 16:54:16.655569 [ 771.673855] device vif20.0 entered promiscuous mode Jul 1 16:54:16.667533 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Jul 1 16:54:16.667559 [ 771.694641] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:54:16.679542 [ 771.706569] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:54:16.691492 [ 771.726263] xenbr0: port 3(vif19.0) entered disabled state Jul 1 16:54:16.703503 [ 771.759284] xenbr0: port 3(vif19.0) entered disabled state Jul 1 16:54:16.739537 [ 771.759612] device vif19.0 left promiscuous mode Jul 1 16:54:16.739558 [ 771.759741] xenbr0: port 3(vif19.0) entered disabled state Jul 1 16:54:16.751480 [ 771.794627] vif vif-20-0 vif20.0: Guest Rx ready Jul 1 16:54:16.775539 [ 771.794819] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Jul 1 16:54:16.775563 [ 771.795092] xenbr0: port 2(vif20.0) entered blocking state Jul 1 16:54:16.787515 [ 771.795235] xenbr0: port 2(vif20.0) entered forwarding state Jul 1 16:54:16.787538 [ 800.331407] xenbr0: port 3(vif21.0) entered blocking state Jul 1 16:54:45.311548 [ 800.331597] xenbr0: port 3(vif21.0) entered disabled state Jul 1 16:54:45.311571 [ 800.331799] device vif21.0 entered promiscuous mode Jul 1 16:54:45.323526 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Jul 1 16:54:45.335546 [ 800.356702] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:54:45.347523 [ 800.364565] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:54:45.347554 [ 800.382221] xenbr0: port 2(vif20.0) entered disabled state Jul 1 16:54:45.359515 [ 800.434263] xenbr0: port 2(vif20.0) entered disabled state Jul 1 16:54:45.419530 [ 800.434594] device vif20.0 left promiscuous mode Jul 1 16:54:45.419551 [ 800.434723] xenbr0: port 2(vif20.0) entered disabled state Jul 1 16:54:45.419567 [ 800.468743] vif vif-21-0 vif21.0: Guest Rx ready Jul 1 16:54:45.443514 [ 800.468963] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Jul 1 16:54:45.455542 [ 800.469294] xenbr0: port 3(vif21.0) entered blocking state Jul 1 16:54:45.455564 [ 800.469448] xenbr0: port 3(vif21.0) entered forwarding state Jul 1 16:54:45.467497 [ 826.696017] xenbr0: port 2(vif22.0) entered blocking state Jul 1 16:55:11.671510 [ 826.696215] xenbr0: port 2(vif22.0) entered disabled state Jul 1 16:55:11.683528 [ 826.696437] device vif22.0 entered promiscuous mode Jul 1 16:55:11.683549 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Jul 1 16:55:11.695539 [ 826.722211] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:55:11.707559 [ 826.732130] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:55:11.719499 [ 826.749509] xenbr0: port 3(vif21.0) entered disabled state Jul 1 16:55:11.731497 [ 826.788387] xenbr0: port 3(vif21.0) entered disabled state Jul 1 16:55:11.767530 [ 826.788838] device vif21.0 left promiscuous mode Jul 1 16:55:11.779505 [ 826.789109] xenbr0: port 3(vif21.0) entered disabled state Jul 1 16:55:11.779529 [ 826.821004] vif vif-22-0 vif22.0: Guest Rx ready Jul 1 16:55:11.803537 [ 826.821221] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Jul 1 16:55:11.803560 [ 826.821419] xenbr0: port 2(vif22.0) entered blocking state Jul 1 16:55:11.815524 [ 826.821558] xenbr0: port 2(vif22.0) entered forwarding state Jul 1 16:55:11.815546 [ 856.149340] xenbr0: port 3(vif23.0) entered blocking state Jul 1 16:55:41.131543 [ 856.149526] xenbr0: port 3(vif23.0) entered disabled state Jul 1 16:55:41.131566 [ 856.149741] device vif23.0 entered promiscuous mode Jul 1 16:55:41.143529 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Jul 1 16:55:41.155542 [ 856.172550] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:55:41.155571 [ 856.182359] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:55:41.167533 [ 856.203184] xenbr0: port 2(vif22.0) entered disabled state Jul 1 16:55:41.179504 [ 856.243270] xenbr0: port 2(vif22.0) entered disabled state Jul 1 16:55:41.227536 [ 856.243607] device vif22.0 left promiscuous mode Jul 1 16:55:41.227557 [ 856.243742] xenbr0: port 2(vif22.0) entered disabled state Jul 1 16:55:41.239472 [ 856.273112] vif vif-23-0 vif23.0: Guest Rx ready Jul 1 16:55:41.251513 [ 856.273308] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Jul 1 16:55:41.263538 [ 856.273507] xenbr0: port 3(vif23.0) entered blocking state Jul 1 16:55:41.263559 [ 856.273640] xenbr0: port 3(vif23.0) entered forwarding state Jul 1 16:55:41.275482 [ 882.732791] xenbr0: port 2(vif24.0) entered blocking state Jul 1 16:56:07.711518 [ 882.733064] xenbr0: port 2(vif24.0) entered disabled state Jul 1 16:56:07.723537 [ 882.733278] device vif24.0 entered promiscuous mode Jul 1 16:56:07.723559 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Jul 1 16:56:07.735543 [ 882.753103] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:56:07.747532 [ 882.761148] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:56:07.747562 [ 882.776644] xenbr0: port 3(vif23.0) entered disabled state Jul 1 16:56:07.759503 [ 882.815592] xenbr0: port 3(vif23.0) entered disabled state Jul 1 16:56:07.795525 [ 882.816193] device vif23.0 left promiscuous mode Jul 1 16:56:07.807508 [ 882.816354] xenbr0: port 3(vif23.0) entered disabled state Jul 1 16:56:07.807531 [ 882.847118] vif vif-24-0 vif24.0: Guest Rx ready Jul 1 16:56:07.831542 [ 882.847332] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Jul 1 16:56:07.831566 [ 882.847549] xenbr0: port 2(vif24.0) entered blocking state Jul 1 16:56:07.843531 [ 882.847686] xenbr0: port 2(vif24.0) entered forwarding state Jul 1 16:56:07.843554 [ 898.782624] xenbr0: port 2(vif24.0) entered disabled state Jul 1 16:56:23.767498 [ 898.839381] xenbr0: port 2(vif24.0) entered disabled state Jul 1 16:56:23.827540 [ 898.839747] device vif24.0 left promiscuous mode Jul 1 16:56:23.827562 [ 898.839881] xenbr0: port 2(vif24.0) entered disabled state Jul 1 16:56:23.827577 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 16:56:37.459503 [ 925.841643] xenbr0: port 2(vif25.0) entered blocking state Jul 1 16:56:50.827547 [ 925.841825] xenbr0: port 2(vif25.0) entered disabled state Jul 1 16:56:50.827570 [ 925.842136] device vif25.0 entered promiscuous mode Jul 1 16:56:50.839538 (d25) mapping kernel into physical memory Jul 1 16:56:50.839558 (d25) about to get started... Jul 1 16:56:50.839570 (XEN) arch/x86/pv/emul-priv-op.c:1013:d25v0 RDMSR 0xc0011020 unimplemented Jul 1 16:56:50.851540 (d25) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:56:50.863554 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:56:50.875544 (d25) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 16:56:50.875564 (d25) [ 0.000000] Released 0 page(s) Jul 1 16:56:50.887534 (d25) [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:56:50.887555 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 16:56:50.899537 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:56:50.899560 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 16:56:50.911536 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 16:56:50.911558 (d25) [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:56:50.923528 (d25) [ 0.000000] DMI not present or invalid. Jul 1 16:56:50.923547 (d25) [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:56:50.923560 (d25) [ 0.231061] tsc: Fast TSC calibration failed Jul 1 16:56:51.079537 (d25) [ 0.231113] tsc: Detected 2500.008 MHz processor Jul 1 16:56:51.079557 (d25) [ 0.231143] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 16:56:51.091546 (d25) [ 0.231150] Disabled Jul 1 16:56:51.091564 (d25) [ 0.231156] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:56:51.103548 (d25) [ 0.231169] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:56:51.103574 (d25) [ 0.252727] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 16:56:51.115552 (d25) [ 0.258281] Zone ranges: Jul 1 16:56:51.115571 (d25) [ 0.258291] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:56:51.115586 (d25) [ 0.258299] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 16:56:51.127546 (d25) [ 0.258307] Normal empty Jul 1 16:56:51.127565 (d25) [ 0.258314] Movable zone start for each node Jul 1 16:56:51.139544 (d25) [ 0.258320] Early memory node ranges Jul 1 16:56:51.139564 (d25) [ 0.258327] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 16:56:51.151535 (d25) [ 0.258335] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 16:56:51.151557 (d25) [ 0.258343] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 16:56:51.163538 (d25) [ 0.258354] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:56:51.163561 (d25) [ 0.258379] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:56:51.175535 (d25) [ 0.259023] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:56:51.175557 (d25) [ 0.443342] Remapped 0 page(s) Jul 1 16:56:51.283486 (d25) [ 0.443575] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 16:56:51.295537 (d25) [ 0.443588] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:56:51.307538 (d25) [ 0.443596] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:56:51.307565 (d25) [ 0.443604] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 16:56:51.319539 (d25) [ 0.443614] Booting kernel on Xen Jul 1 16:56:51.319558 (d25) [ 0.443620] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:56:51.331537 (d25) [ 0.443630] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:56:51.343533 (d25) [ 0.447878] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 16:56:51.343560 (d25) [ 0.448084] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 16:56:51.355536 (d25) [ 0.448144] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 16:56:51.355562 (d25) [ 0.448152] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:56:51.367548 (d25) [ 0.448180] Kernel parameter elevator= does not have any effect anymore. Jul 1 16:56:51.379547 (d25) [ 0.448180] Please use sysfs to set IO scheduler for individual devices. Jul 1 16:56:51.379573 (d25) [ 0.448272] random: crng init done Jul 1 16:56:51.391538 (d25) [ 0.448291] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:56:51.391564 (d25) [ 0.448305] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:56:51.403546 (d25) [ 0.448477] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:56:51.415539 (d25) [ 0.450459] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 16:56:51.427541 (d25) [ 0.450648] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 16:56:51.427565 (d25) Poking KASLR using RDRAND RDTSC... Jul 1 16:56:51.439538 (d25) [ 0.453415] Dynamic Preempt: voluntary Jul 1 16:56:51.439558 (d25) [ 0.453487] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:56:51.451533 (d25) [ 0.453494] rcu: RCU event tracing is enabled. Jul 1 16:56:51.451555 (d25) [ 0.453500] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 16:56:51.463543 (d25) [ 0.453508] Trampoline variant of Tasks RCU enabled. Jul 1 16:56:51.463565 (d25) [ 0.453515] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:56:51.475541 (d25) [ 0.453522] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 16:56:51.475566 (d25) [ 0.465493] Using NULL legacy PIC Jul 1 16:56:51.487534 (d25) [ 0.465500] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 16:56:51.487557 (d25) [ 0.465571] xen:events: Using FIFO-based ABI Jul 1 16:56:51.499551 (d25) [ 0.465589] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:56:51.499577 (d25) [ 0.465668] Console: colour dummy device 80x25 Jul 1 16:56:51.511534 (d25) [ 0.465756] printk: console [tty0] enabled Jul 1 16:56:51.511555 (d25) [ 0.465803] printk: console [hvc0] enabled Jul 1 16:56:51.511568 (d25) [ 0.465821] printk: bootconsole [xenboot0] disabled Jul 1 16:56:51.523489 [ 926.707807] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:56:51.691540 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Jul 1 16:56:51.703545 [ 926.714933] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:56:51.715489 [ 926.742432] vif vif-25-0 vif25.0: Guest Rx ready Jul 1 16:56:51.727542 [ 926.742988] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Jul 1 16:56:51.727566 [ 926.743239] xenbr0: port 2(vif25.0) entered blocking state Jul 1 16:56:51.739534 [ 926.743385] xenbr0: port 2(vif25.0) entered forwarding state Jul 1 16:56:51.739555 [ 960.261641] xenbr0: port 2(vif25.0) entered disabled state Jul 1 16:57:25.247573 [ 960.331385] xenbr0: port 2(vif25.0) entered disabled state Jul 1 16:57:25.319538 [ 960.331704] device vif25.0 left promiscuous mode Jul 1 16:57:25.319560 [ 960.331836] xenbr0: port 2(vif25.0) entered disabled state Jul 1 16:57:25.331478 [ 986.567980] xenbr0: port 2(vif26.0) entered blocking state Jul 1 16:57:51.555565 [ 986.568224] xenbr0: port 2(vif26.0) entered disabled state Jul 1 16:57:51.555589 [ 986.568458] device vif26.0 entered promiscuous mode Jul 1 16:57:51.567510 (d26) mapping kernel into physical memory Jul 1 16:57:51.567530 (d26) about to get started... Jul 1 16:57:51.567542 (XEN) arch/x86/pv/emul-priv-op.c:1013:d26v0 RDMSR 0xc0011020 unimplemented Jul 1 16:57:51.579541 (d26) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:57:51.591549 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:57:51.603545 (d26) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 16:57:51.603574 (d26) [ 0.000000] Released 0 page(s) Jul 1 16:57:51.615536 (d26) [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:57:51.615556 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 16:57:51.627536 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:57:51.627558 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 16:57:51.639537 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 16:57:51.639558 (d26) [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:57:51.651535 (d26) [ 0.000000] DMI not present or invalid. Jul 1 16:57:51.651555 (d26) [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:57:51.651568 (d26) [ 0.231264] tsc: Fast TSC calibration failed Jul 1 16:57:51.807540 (d26) [ 0.231317] tsc: Detected 2500.008 MHz processor Jul 1 16:57:51.807561 (d26) [ 0.231341] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 16:57:51.819532 (d26) [ 0.231347] Disabled Jul 1 16:57:51.819550 (d26) [ 0.231353] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:57:51.819567 (d26) [ 0.231363] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:57:51.831545 (d26) [ 0.253002] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 16:57:51.831565 (d26) [ 0.257540] Zone ranges: Jul 1 16:57:51.843535 (d26) [ 0.257548] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:57:51.843557 (d26) [ 0.257556] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 16:57:51.855538 (d26) [ 0.257564] Normal empty Jul 1 16:57:51.855557 (d26) [ 0.257570] Movable zone start for each node Jul 1 16:57:51.855571 (d26) [ 0.257577] Early memory node ranges Jul 1 16:57:51.867537 (d26) [ 0.257582] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 16:57:51.867559 (d26) [ 0.257590] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 16:57:51.879539 (d26) [ 0.257597] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 16:57:51.891535 (d26) [ 0.257609] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:57:51.891558 (d26) [ 0.257630] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:57:51.903517 (d26) [ 0.258268] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:57:51.903540 (d26) [ 0.441446] Remapped 0 page(s) Jul 1 16:57:52.011514 (d26) [ 0.441684] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 16:57:52.023534 (d26) [ 0.441697] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:57:52.023561 (d26) [ 0.441705] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:57:52.035542 (d26) [ 0.441713] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 16:57:52.035564 (d26) [ 0.441722] Booting kernel on Xen Jul 1 16:57:52.047527 (d26) [ 0.441729] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:57:52.047549 (d26) [ 0.441738] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:57:52.059524 (d26) [ 0.446065] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 16:57:52.071516 (d26) [ 0.446257] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 16:57:52.071540 (d26) [ 0.446330] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 16:57:52.083522 (d26) [ 0.446339] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:57:52.095519 (d26) [ 0.446372] Kernel parameter elevator= does not have any effect anymore. Jul 1 16:57:52.095543 (d26) [ 0.446372] Please use sysfs to set IO scheduler for individual devices. Jul 1 16:57:52.107519 (d26) [ 0.446467] random: crng init done Jul 1 16:57:52.107538 (d26) [ 0.446486] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:57:52.119529 (d26) [ 0.446499] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:57:52.131513 (d26) [ 0.446670] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:57:52.131538 (d26) [ 0.448654] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 16:57:52.143538 (d26) [ 0.448844] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 16:57:52.155520 (d26) Poking KASLR using RDRAND RDTSC... Jul 1 16:57:52.155539 (d26) [ 0.451398] Dynamic Preempt: voluntary Jul 1 16:57:52.167511 (d26) [ 0.451469] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:57:52.167534 (d26) [ 0.451476] rcu: RCU event tracing is enabled. Jul 1 16:57:52.179511 (d26) [ 0.451482] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 16:57:52.179538 (d26) [ 0.451490] Trampoline variant of Tasks RCU enabled. Jul 1 16:57:52.191513 (d26) [ 0.451497] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:57:52.191540 (d26) [ 0.451504] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 16:57:52.203520 (d26) [ 0.463618] Using NULL legacy PIC Jul 1 16:57:52.203539 (d26) [ 0.463627] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 16:57:52.215514 (d26) [ 0.463711] xen:events: Using FIFO-based ABI Jul 1 16:57:52.215534 (d26) [ 0.463729] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:57:52.227516 (d26) [ 0.463822] Console: colour dummy device 80x25 Jul 1 16:57:52.227536 (d26) [ 0.463908] printk: console [tty0] enabled Jul 1 16:57:52.239505 (d26) [ 0.463920] printk: console [hvc0] enabled Jul 1 16:57:52.239526 (d26) [ 0.463937] printk: bootconsole [xenboot0] disabled Jul 1 16:57:52.239540 [ 987.392162] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:57:52.383522 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Jul 1 16:57:52.395508 [ 987.399953] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:57:52.395537 [ 987.432999] vif vif-26-0 vif26.0: Guest Rx ready Jul 1 16:57:52.419509 [ 987.433339] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Jul 1 16:57:52.431511 [ 987.433547] xenbr0: port 2(vif26.0) entered blocking state Jul 1 16:57:52.431533 [ 987.433693] xenbr0: port 2(vif26.0) entered forwarding state Jul 1 16:57:52.431548 [ 1020.842634] xenbr0: port 2(vif26.0) entered disabled state Jul 1 16:58:25.831507 [ 1020.896328] xenbr0: port 2(vif26.0) entered disabled state Jul 1 16:58:25.879505 [ 1020.896712] device vif26.0 left promiscuous mode Jul 1 16:58:25.891527 [ 1020.896850] xenbr0: port 2(vif26.0) entered disabled state Jul 1 16:58:25.891549 [ 1047.151896] xenbr0: port 2(vif27.0) entered blocking state Jul 1 16:58:52.143545 [ 1047.152320] xenbr0: port 2(vif27.0) entered disabled state Jul 1 16:58:52.143567 [ 1047.152603] device vif27.0 entered promiscuous mode Jul 1 16:58:52.155540 (d27) mapping kernel into physical memory Jul 1 16:58:52.155560 (d27) about to get started... Jul 1 16:58:52.155572 (XEN) arch/x86/pv/emul-priv-op.c:1013:d27v0 RDMSR 0xc0011020 unimplemented Jul 1 16:58:52.167540 (d27) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:58:52.179546 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:58:52.191547 (d27) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 16:58:52.191568 (d27) [ 0.000000] Released 0 page(s) Jul 1 16:58:52.203540 (d27) [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:58:52.203561 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 16:58:52.215542 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:58:52.215565 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 16:58:52.227542 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 16:58:52.227563 (d27) [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:58:52.239528 (d27) [ 0.000000] DMI not present or invalid. Jul 1 16:58:52.239549 (d27) [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:58:52.239562 (d27) [ 0.236815] tsc: Fast TSC calibration failed Jul 1 16:58:52.395533 (d27) [ 0.236856] tsc: Detected 2500.008 MHz processor Jul 1 16:58:52.395554 (d27) [ 0.236880] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 16:58:52.407540 (d27) [ 0.236886] Disabled Jul 1 16:58:52.407558 (d27) [ 0.236892] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:58:52.419536 (d27) [ 0.236902] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:58:52.419561 (d27) [ 0.259698] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 16:58:52.431538 (d27) [ 0.264065] Zone ranges: Jul 1 16:58:52.431557 (d27) [ 0.264072] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:58:52.443535 (d27) [ 0.264080] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 16:58:52.443558 (d27) [ 0.264088] Normal empty Jul 1 16:58:52.443570 (d27) [ 0.264094] Movable zone start for each node Jul 1 16:58:52.455541 (d27) [ 0.264100] Early memory node ranges Jul 1 16:58:52.455561 (d27) [ 0.264106] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 16:58:52.467533 (d27) [ 0.264114] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 16:58:52.467556 (d27) [ 0.264121] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 16:58:52.479542 (d27) [ 0.264132] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:58:52.479564 (d27) [ 0.264156] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:58:52.491537 (d27) [ 0.264800] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:58:52.491560 (d27) [ 0.444422] Remapped 0 page(s) Jul 1 16:58:52.599508 (d27) [ 0.444668] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 16:58:52.611535 (d27) [ 0.444682] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:58:52.611562 (d27) [ 0.444691] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:58:52.623545 (d27) [ 0.444699] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 16:58:52.635515 (d27) [ 0.444709] Booting kernel on Xen Jul 1 16:58:52.635535 (d27) [ 0.444715] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:58:52.635550 (d27) [ 0.444726] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:58:52.647548 (d27) [ 0.449006] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 16:58:52.659543 (d27) [ 0.449201] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 16:58:52.659567 (d27) [ 0.449273] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 16:58:52.671544 (d27) [ 0.449283] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:58:52.683544 (d27) [ 0.449314] Kernel parameter elevator= does not have any effect anymore. Jul 1 16:58:52.683569 (d27) [ 0.449314] Please use sysfs to set IO scheduler for individual devices. Jul 1 16:58:52.695545 (d27) [ 0.449413] random: crng init done Jul 1 16:58:52.695564 (d27) [ 0.449432] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:58:52.707549 (d27) [ 0.449445] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:58:52.719541 (d27) [ 0.449622] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:58:52.719574 (d27) [ 0.452329] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 16:58:52.743532 (d27) [ 0.452524] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 16:58:52.743556 (d27) Poking KASLR using RDRAND RDTSC... Jul 1 16:58:52.743569 (d27) [ 0.455111] Dynamic Preempt: voluntary Jul 1 16:58:52.755540 (d27) [ 0.455200] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:58:52.755563 (d27) [ 0.455208] rcu: RCU event tracing is enabled. Jul 1 16:58:52.767536 (d27) [ 0.455216] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 16:58:52.767562 (d27) [ 0.455225] Trampoline variant of Tasks RCU enabled. Jul 1 16:58:52.779540 (d27) [ 0.455233] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:58:52.779567 (d27) [ 0.455242] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 16:58:52.791542 (d27) [ 0.467369] Using NULL legacy PIC Jul 1 16:58:52.791561 (d27) [ 0.467376] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 16:58:52.803538 (d27) [ 0.467450] xen:events: Using FIFO-based ABI Jul 1 16:58:52.803559 (d27) [ 0.467468] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:58:52.815542 (d27) [ 0.467549] Console: colour dummy device 80x25 Jul 1 16:58:52.815562 (d27) [ 0.467639] printk: console [tty0] enabled Jul 1 16:58:52.827536 (d27) [ 0.467652] printk: console [hvc0] enabled Jul 1 16:58:52.827557 (d27) [ 0.467669] printk: bootconsole [xenboot0] disabled Jul 1 16:58:52.839463 [ 1047.984152] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:52.983532 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Jul 1 16:58:52.983558 [ 1047.992336] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:58:52.995504 [ 1048.024124] vif vif-27-0 vif27.0: Guest Rx ready Jul 1 16:58:53.007498 [ 1048.026019] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Jul 1 16:58:53.019540 [ 1048.026229] xenbr0: port 2(vif27.0) entered blocking state Jul 1 16:58:53.019562 [ 1048.026374] xenbr0: port 2(vif27.0) entered forwarding state Jul 1 16:58:53.031501 [ 1081.448442] xenbr0: port 2(vif27.0) entered disabled state Jul 1 16:59:26.439508 [ 1081.504379] xenbr0: port 2(vif27.0) entered disabled state Jul 1 16:59:26.499535 [ 1081.504735] device vif27.0 left promiscuous mode Jul 1 16:59:26.499557 [ 1081.504874] xenbr0: port 2(vif27.0) entered disabled state Jul 1 16:59:26.511475 [ 1107.755988] xenbr0: port 2(vif28.0) entered blocking state Jul 1 16:59:52.743486 [ 1107.756208] xenbr0: port 2(vif28.0) entered disabled state Jul 1 16:59:52.755516 [ 1107.756435] device vif28.0 entered promiscuous mode Jul 1 16:59:52.755537 (d28) mapping kernel into physical memory Jul 1 16:59:52.767509 (d28) about to get started... Jul 1 16:59:52.767528 (XEN) arch/x86/pv/emul-priv-op.c:1013:d28v0 RDMSR 0xc0011020 unimplemented Jul 1 16:59:52.767546 (d28) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 16:59:52.791513 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:59:52.791542 (d28) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 16:59:52.803515 (d28) [ 0.000000] Released 0 page(s) Jul 1 16:59:52.803535 (d28) [ 0.000000] BIOS-provided physical RAM map: Jul 1 16:59:52.815508 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 16:59:52.815531 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 16:59:52.827525 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 16:59:52.827548 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 16:59:52.839519 (d28) [ 0.000000] NX (Execute Disable) protection: active Jul 1 16:59:52.839541 (d28) [ 0.000000] DMI not present or invalid. Jul 1 16:59:52.851477 (d28) [ 0.000000] Hypervisor detected: Xen PV Jul 1 16:59:52.851498 (d28) [ 0.231207] tsc: Fast TSC calibration failed Jul 1 16:59:52.995574 (d28) [ 0.231246] tsc: Detected 2500.008 MHz processor Jul 1 16:59:52.995594 (d28) [ 0.231268] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 16:59:53.007576 (d28) [ 0.231275] Disabled Jul 1 16:59:53.007594 (d28) [ 0.231281] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 16:59:53.019551 (d28) [ 0.231290] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 16:59:53.019577 (d28) [ 0.252591] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 16:59:53.031531 (d28) [ 0.257161] Zone ranges: Jul 1 16:59:53.031550 (d28) [ 0.257168] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 16:59:53.043570 (d28) [ 0.257176] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 16:59:53.043592 (d28) [ 0.257184] Normal empty Jul 1 16:59:53.043604 (d28) [ 0.257190] Movable zone start for each node Jul 1 16:59:53.055563 (d28) [ 0.257197] Early memory node ranges Jul 1 16:59:53.055583 (d28) [ 0.257203] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 16:59:53.067511 (d28) [ 0.257210] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 16:59:53.067534 (d28) [ 0.257217] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 16:59:53.079518 (d28) [ 0.257228] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 16:59:53.091511 (d28) [ 0.257250] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 16:59:53.091535 (d28) [ 0.257905] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 16:59:53.103452 (d28) [ 0.435173] Remapped 0 page(s) Jul 1 16:59:53.199505 (d28) [ 0.435399] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 16:59:53.199526 (d28) [ 0.435411] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 16:59:53.211519 (d28) [ 0.435419] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 16:59:53.223516 (d28) [ 0.435427] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 16:59:53.223539 (d28) [ 0.435437] Booting kernel on Xen Jul 1 16:59:53.235516 (d28) [ 0.435443] Xen version: 4.19-unstable (preserve-AD) Jul 1 16:59:53.235538 (d28) [ 0.435452] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 16:59:53.247520 (d28) [ 0.439722] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 16:59:53.259514 (d28) [ 0.439917] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 16:59:53.259538 (d28) [ 0.439976] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 16:59:53.271517 (d28) [ 0.439983] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 16:59:53.283510 (d28) [ 0.440010] Kernel parameter elevator= does not have any effect anymore. Jul 1 16:59:53.283535 (d28) [ 0.440010] Please use sysfs to set IO scheduler for individual devices. Jul 1 16:59:53.295520 (d28) [ 0.440098] random: crng init done Jul 1 16:59:53.295539 (d28) [ 0.440118] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 16:59:53.307518 (d28) [ 0.440131] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 16:59:53.319521 (d28) [ 0.440294] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 16:59:53.319547 (d28) [ 0.442248] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 16:59:53.331521 (d28) [ 0.442463] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 16:59:53.343523 (d28) Poking KASLR using RDRAND RDTSC... Jul 1 16:59:53.343543 (d28) [ 0.445639] Dynamic Preempt: voluntary Jul 1 16:59:53.355512 (d28) [ 0.445727] rcu: Preemptible hierarchical RCU implementation. Jul 1 16:59:53.355535 (d28) [ 0.445736] rcu: RCU event tracing is enabled. Jul 1 16:59:53.367508 (d28) [ 0.445743] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 16:59:53.367535 (d28) [ 0.445752] Trampoline variant of Tasks RCU enabled. Jul 1 16:59:53.379510 (d28) [ 0.445760] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 16:59:53.379537 (d28) [ 0.445769] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 16:59:53.391519 (d28) [ 0.457180] Using NULL legacy PIC Jul 1 16:59:53.391539 (d28) [ 0.457187] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 16:59:53.403512 (d28) [ 0.457259] xen:events: Using FIFO-based ABI Jul 1 16:59:53.403533 (d28) [ 0.457277] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 16:59:53.415515 (d28) [ 0.457355] Console: colour dummy device 80x25 Jul 1 16:59:53.415535 (d28) [ 0.457444] printk: console [tty0] enabled Jul 1 16:59:53.427503 (d28) [ 0.457457] printk: console [hvc0] enabled Jul 1 16:59:53.427524 (d28) [ 0.457474] printk: bootconsole [xenboot0] disabled Jul 1 16:59:53.427538 [ 1108.567119] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:53.559547 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Jul 1 16:59:53.571541 [ 1108.575793] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 16:59:53.583483 [ 1108.602243] vif vif-28-0 vif28.0: Guest Rx ready Jul 1 16:59:53.595540 [ 1108.602602] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Jul 1 16:59:53.595563 [ 1108.602832] xenbr0: port 2(vif28.0) entered blocking state Jul 1 16:59:53.607529 [ 1108.603026] xenbr0: port 2(vif28.0) entered forwarding state Jul 1 16:59:53.607551 [ 1142.124013] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:00:27.119468 [ 1142.177368] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:00:27.167493 [ 1142.177742] device vif28.0 left promiscuous mode Jul 1 17:00:27.179488 [ 1142.177870] xenbr0: port 2(vif28.0) entered disabled state Jul 1 17:00:27.179511 [ 1168.470752] xenbr0: port 2(vif29.0) entered blocking state Jul 1 17:00:53.459562 [ 1168.471013] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:00:53.471598 [ 1168.471257] device vif29.0 entered promiscuous mode Jul 1 17:00:53.471619 (d29) mapping kernel into physical memory Jul 1 17:00:53.483596 (d29) about to get started... Jul 1 17:00:53.483615 (XEN) arch/x86/pv/emul-priv-op.c:1013:d29v0 RDMSR 0xc0011020 unimplemented Jul 1 17:00:53.483633 (d29) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:00:53.507594 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:00:53.519534 (d29) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:00:53.519556 (d29) [ 0.000000] Released 0 page(s) Jul 1 17:00:53.519569 (d29) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:00:53.531538 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:00:53.531561 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:00:53.543537 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:00:53.543561 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:00:53.555540 (d29) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:00:53.555562 (d29) [ 0.000000] DMI not present or invalid. Jul 1 17:00:53.567498 (d29) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:00:53.567527 (d29) [ 0.231552] tsc: Fast TSC calibration failed Jul 1 17:00:53.723533 (d29) [ 0.231593] tsc: Detected 2500.008 MHz processor Jul 1 17:00:53.723555 (d29) [ 0.231616] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:00:53.723571 (d29) [ 0.231622] Disabled Jul 1 17:00:53.735537 (d29) [ 0.231628] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:00:53.735561 (d29) [ 0.231638] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:00:53.747540 (d29) [ 0.253166] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:00:53.747561 (d29) [ 0.257718] Zone ranges: Jul 1 17:00:53.759534 (d29) [ 0.257725] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:00:53.759556 (d29) [ 0.257733] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:00:53.771561 (d29) [ 0.257740] Normal empty Jul 1 17:00:53.771580 (d29) [ 0.257747] Movable zone start for each node Jul 1 17:00:53.771595 (d29) [ 0.257753] Early memory node ranges Jul 1 17:00:53.783563 (d29) [ 0.257759] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:00:53.783585 (d29) [ 0.257766] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:00:53.795595 (d29) [ 0.257774] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:00:53.795620 (d29) [ 0.257787] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:00:53.807584 (d29) [ 0.257811] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:00:53.819510 (d29) [ 0.258466] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:00:53.819533 (d29) [ 0.437199] Remapped 0 page(s) Jul 1 17:00:53.927564 (d29) [ 0.437450] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:00:53.927586 (d29) [ 0.437462] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:00:53.939537 (d29) [ 0.437471] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:00:53.939563 (d29) [ 0.437478] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:00:53.951539 (d29) [ 0.437488] Booting kernel on Xen Jul 1 17:00:53.951559 (d29) [ 0.437495] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:00:53.963551 (d29) [ 0.437504] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:00:53.975558 (d29) [ 0.441731] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:00:53.975585 (d29) [ 0.441922] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:00:53.987599 (d29) [ 0.441982] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:00:53.987625 (d29) [ 0.441990] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:00:53.999597 (d29) [ 0.442017] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:00:54.011539 (d29) [ 0.442017] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:00:54.023535 (d29) [ 0.442105] random: crng init done Jul 1 17:00:54.023556 (d29) [ 0.442124] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:00:54.035530 (d29) [ 0.442137] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:00:54.035558 (d29) [ 0.442301] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:00:54.047541 (d29) [ 0.444247] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:00:54.059539 (d29) [ 0.444479] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:00:54.071534 (d29) Poking KASLR using RDRAND RDTSC... Jul 1 17:00:54.071554 (d29) [ 0.446900] Dynamic Preempt: voluntary Jul 1 17:00:54.071568 (d29) [ 0.447002] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:00:54.083543 (d29) [ 0.447018] rcu: RCU event tracing is enabled. Jul 1 17:00:54.083565 (d29) [ 0.447025] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:00:54.095541 (d29) [ 0.447074] Trampoline variant of Tasks RCU enabled. Jul 1 17:00:54.095563 (d29) [ 0.447082] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:00:54.107545 (d29) [ 0.447090] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:00:54.107571 (d29) [ 0.458681] Using NULL legacy PIC Jul 1 17:00:54.119541 (d29) [ 0.458689] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:00:54.119564 (d29) [ 0.458761] xen:events: Using FIFO-based ABI Jul 1 17:00:54.131537 (d29) [ 0.458780] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:00:54.131562 (d29) [ 0.458856] Console: colour dummy device 80x25 Jul 1 17:00:54.143537 (d29) [ 0.458941] printk: console [tty0] enabled Jul 1 17:00:54.143558 (d29) [ 0.458954] printk: console [hvc0] enabled Jul 1 17:00:54.143571 (d29) [ 0.458971] printk: bootconsole [xenboot0] disabled Jul 1 17:00:54.155509 [ 1169.297928] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:54.299540 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Jul 1 17:00:54.299565 [ 1169.306064] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:00:54.311521 [ 1169.335894] vif vif-29-0 vif29.0: Guest Rx ready Jul 1 17:00:54.335533 [ 1169.336315] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Jul 1 17:00:54.335557 [ 1169.336522] xenbr0: port 2(vif29.0) entered blocking state Jul 1 17:00:54.347504 [ 1169.336676] xenbr0: port 2(vif29.0) entered forwarding state Jul 1 17:00:54.347527 [ 1202.795319] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:01:27.787507 [ 1202.853387] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:01:27.847565 [ 1202.853788] device vif29.0 left promiscuous mode Jul 1 17:01:27.859527 [ 1202.854101] xenbr0: port 2(vif29.0) entered disabled state Jul 1 17:01:27.859550 [ 1229.161183] xenbr0: port 2(vif30.0) entered blocking state Jul 1 17:01:54.155565 [ 1229.161371] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:01:54.167536 [ 1229.161595] device vif30.0 entered promiscuous mode Jul 1 17:01:54.167558 (d30) mapping kernel into physical memory Jul 1 17:01:54.167571 (d30) about to get started... Jul 1 17:01:54.179539 (XEN) arch/x86/pv/emul-priv-op.c:1013:d30v0 RDMSR 0xc0011020 unimplemented Jul 1 17:01:54.179564 (d30) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:01:54.203538 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:01:54.203567 (d30) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:01:54.215537 (d30) [ 0.000000] Released 0 page(s) Jul 1 17:01:54.215556 (d30) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:01:54.215571 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:01:54.227550 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:01:54.239536 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:01:54.239559 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:01:54.251536 (d30) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:01:54.251559 (d30) [ 0.000000] DMI not present or invalid. Jul 1 17:01:54.251572 (d30) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:01:54.263485 (d30) [ 0.232572] tsc: Fast TSC calibration failed Jul 1 17:01:54.407538 (d30) [ 0.232620] tsc: Detected 2500.008 MHz processor Jul 1 17:01:54.407560 (d30) [ 0.232648] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:01:54.419545 (d30) [ 0.232655] Disabled Jul 1 17:01:54.419564 (d30) [ 0.232661] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:01:54.431533 (d30) [ 0.232673] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:01:54.431559 (d30) [ 0.254616] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:01:54.443538 (d30) [ 0.259663] Zone ranges: Jul 1 17:01:54.443557 (d30) [ 0.259671] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:01:54.455533 (d30) [ 0.259679] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:01:54.455555 (d30) [ 0.259688] Normal empty Jul 1 17:01:54.455567 (d30) [ 0.259694] Movable zone start for each node Jul 1 17:01:54.467544 (d30) [ 0.259701] Early memory node ranges Jul 1 17:01:54.467563 (d30) [ 0.259706] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:01:54.479538 (d30) [ 0.259714] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:01:54.479560 (d30) [ 0.259721] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:01:54.491537 (d30) [ 0.259733] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:01:54.491560 (d30) [ 0.259755] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:01:54.503540 (d30) [ 0.260376] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:01:54.503563 (d30) [ 0.439610] Remapped 0 page(s) Jul 1 17:01:54.611513 (d30) [ 0.439837] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:01:54.623536 (d30) [ 0.439850] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:01:54.623563 (d30) [ 0.439858] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:01:54.635542 (d30) [ 0.439866] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:01:54.635564 (d30) [ 0.439875] Booting kernel on Xen Jul 1 17:01:54.647534 (d30) [ 0.439882] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:01:54.647556 (d30) [ 0.439891] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:01:54.659547 (d30) [ 0.444118] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:01:54.671542 (d30) [ 0.444309] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:01:54.671565 (d30) [ 0.444368] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:01:54.683545 (d30) [ 0.444376] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:01:54.695540 (d30) [ 0.444403] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:01:54.707538 (d30) [ 0.444403] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:01:54.707562 (d30) [ 0.444491] random: crng init done Jul 1 17:01:54.719534 (d30) [ 0.444510] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:01:54.719561 (d30) [ 0.444524] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:01:54.731540 (d30) [ 0.444695] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:01:54.743536 (d30) [ 0.446721] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:01:54.755536 (d30) [ 0.446910] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:01:54.755561 (d30) Poking KASLR using RDRAND RDTSC... Jul 1 17:01:54.767531 (d30) [ 0.449645] Dynamic Preempt: voluntary Jul 1 17:01:54.767552 (d30) [ 0.449717] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:01:54.779531 (d30) [ 0.449723] rcu: RCU event tracing is enabled. Jul 1 17:01:54.779553 (d30) [ 0.449730] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:01:54.791534 (d30) [ 0.449737] Trampoline variant of Tasks RCU enabled. Jul 1 17:01:54.791564 (d30) [ 0.449744] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:01:54.803537 (d30) [ 0.449751] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:01:54.803562 (d30) [ 0.461801] Using NULL legacy PIC Jul 1 17:01:54.815533 (d30) [ 0.461810] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:01:54.815556 (d30) [ 0.461893] xen:events: Using FIFO-based ABI Jul 1 17:01:54.827537 (d30) [ 0.461912] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:01:54.827563 (d30) [ 0.462008] Console: colour dummy device 80x25 Jul 1 17:01:54.839538 (d30) [ 0.462093] printk: console [tty0] enabled Jul 1 17:01:54.839559 (d30) [ 0.462107] printk: console [hvc0] enabled Jul 1 17:01:54.839572 (d30) [ 0.462123] printk: bootconsole [xenboot0] disabled Jul 1 17:01:54.851495 [ 1229.985114] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:54.983543 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Jul 1 17:01:54.995540 [ 1229.996221] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:01:55.007476 [ 1230.027263] vif vif-30-0 vif30.0: Guest Rx ready Jul 1 17:01:55.019504 [ 1230.027656] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Jul 1 17:01:55.031538 [ 1230.027911] xenbr0: port 2(vif30.0) entered blocking state Jul 1 17:01:55.031560 [ 1230.028061] xenbr0: port 2(vif30.0) entered forwarding state Jul 1 17:01:55.043495 [ 1263.517944] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:02:28.511579 [ 1263.588355] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:02:28.583562 [ 1263.588688] device vif30.0 left promiscuous mode Jul 1 17:02:28.595564 [ 1263.588826] xenbr0: port 2(vif30.0) entered disabled state Jul 1 17:02:28.595582 [ 1289.887642] xenbr0: port 2(vif31.0) entered blocking state Jul 1 17:02:54.891514 [ 1289.887831] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:02:54.891539 [ 1289.888146] device vif31.0 entered promiscuous mode Jul 1 17:02:54.903509 (d31) mapping kernel into physical memory Jul 1 17:02:54.903530 (d31) about to get started... Jul 1 17:02:54.903542 (XEN) arch/x86/pv/emul-priv-op.c:1013:d31v0 RDMSR 0xc0011020 unimplemented Jul 1 17:02:54.915512 (d31) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:02:54.936015 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:02:54.939515 (d31) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:02:54.939537 (d31) [ 0.000000] Released 0 page(s) Jul 1 17:02:54.939549 (d31) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:02:54.951516 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:02:54.951539 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:02:54.963519 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:02:54.975514 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:02:54.975536 (d31) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:02:54.975551 (d31) [ 0.000000] DMI not present or invalid. Jul 1 17:02:54.987499 (d31) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:02:54.987519 (d31) [ 0.228846] tsc: Fast TSC calibration failed Jul 1 17:02:55.131506 (d31) [ 0.228896] tsc: Detected 2500.008 MHz processor Jul 1 17:02:55.131527 (d31) [ 0.228919] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:02:55.143531 (d31) [ 0.228926] Disabled Jul 1 17:02:55.143550 (d31) [ 0.228932] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:02:55.155512 (d31) [ 0.228942] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:02:55.155546 (d31) [ 0.251170] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:02:55.167514 (d31) [ 0.256193] Zone ranges: Jul 1 17:02:55.167533 (d31) [ 0.256201] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:02:55.179508 (d31) [ 0.256210] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:02:55.179530 (d31) [ 0.256217] Normal empty Jul 1 17:02:55.179542 (d31) [ 0.256224] Movable zone start for each node Jul 1 17:02:55.191516 (d31) [ 0.256230] Early memory node ranges Jul 1 17:02:55.191535 (d31) [ 0.256236] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:02:55.203513 (d31) [ 0.256244] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:02:55.203536 (d31) [ 0.256251] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:02:55.215521 (d31) [ 0.256263] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:02:55.227508 (d31) [ 0.256285] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:02:55.227532 (d31) [ 0.256916] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:02:55.239436 (d31) [ 0.440988] Remapped 0 page(s) Jul 1 17:02:55.347514 (d31) [ 0.441243] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:02:55.347536 (d31) [ 0.441256] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:02:55.359515 (d31) [ 0.441265] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:02:55.359541 (d31) [ 0.441272] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:02:55.371516 (d31) [ 0.441282] Booting kernel on Xen Jul 1 17:02:55.371536 (d31) [ 0.441289] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:02:55.383510 (d31) [ 0.441298] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:02:55.395512 (d31) [ 0.446178] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:02:55.395539 (d31) [ 0.446370] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:02:55.407517 (d31) [ 0.446429] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:02:55.419509 (d31) [ 0.446437] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:02:55.419538 (d31) [ 0.446465] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:02:55.431520 (d31) [ 0.446465] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:02:55.443511 (d31) [ 0.446562] random: crng init done Jul 1 17:02:55.443530 (d31) [ 0.446580] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:02:55.455512 (d31) [ 0.446593] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:02:55.455540 (d31) [ 0.446759] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:02:55.467522 (d31) [ 0.448741] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:02:55.479521 (d31) [ 0.448931] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:02:55.491509 (d31) Poking KASLR using RDRAND RDTSC... Jul 1 17:02:55.491529 (d31) [ 0.451815] Dynamic Preempt: voluntary Jul 1 17:02:55.491542 (d31) [ 0.451891] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:02:55.503515 (d31) [ 0.451897] rcu: RCU event tracing is enabled. Jul 1 17:02:55.503536 (d31) [ 0.451904] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:02:55.515515 (d31) [ 0.451911] Trampoline variant of Tasks RCU enabled. Jul 1 17:02:55.515537 (d31) [ 0.451918] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:02:55.527522 (d31) [ 0.451925] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:02:55.539530 (d31) [ 0.465784] Using NULL legacy PIC Jul 1 17:02:55.539549 (d31) [ 0.465791] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:02:55.539566 (d31) [ 0.465864] xen:events: Using FIFO-based ABI Jul 1 17:02:55.551515 (d31) [ 0.465882] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:02:55.551541 (d31) [ 0.465960] Console: colour dummy device 80x25 Jul 1 17:02:55.563514 (d31) [ 0.466054] printk: console [tty0] enabled Jul 1 17:02:55.563535 (d31) [ 0.466067] printk: console [hvc0] enabled Jul 1 17:02:55.575483 (d31) [ 0.466084] printk: bootconsole [xenboot0] disabled Jul 1 17:02:55.575505 [ 1290.698621] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:02:55.707512 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Jul 1 17:02:55.707538 [ 1290.706703] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:02:55.719482 [ 1290.736455] vif vif-31-0 vif31.0: Guest Rx ready Jul 1 17:02:55.731480 [ 1290.736654] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Jul 1 17:02:55.743513 [ 1290.736855] xenbr0: port 2(vif31.0) entered blocking state Jul 1 17:02:55.743535 [ 1290.737005] xenbr0: port 2(vif31.0) entered forwarding state Jul 1 17:02:55.755465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:03:18.963481 [ 1324.371040] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:03:29.367479 [ 1324.430331] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:03:29.427490 [ 1324.430743] device vif31.0 left promiscuous mode Jul 1 17:03:29.439489 [ 1324.430995] xenbr0: port 2(vif31.0) entered disabled state Jul 1 17:03:29.439512 [ 1350.760391] xenbr0: port 2(vif32.0) entered blocking state Jul 1 17:03:55.759498 [ 1350.760575] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:03:55.771517 [ 1350.760781] device vif32.0 entered promiscuous mode Jul 1 17:03:55.771539 (d32) mapping kernel into physical memory Jul 1 17:03:55.771552 (d32) about to get started... Jul 1 17:03:55.783515 (XEN) arch/x86/pv/emul-priv-op.c:1013:d32v0 RDMSR 0xc0011020 unimplemented Jul 1 17:03:55.783540 (d32) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:03:55.807510 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:03:55.807539 (d32) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:03:55.819482 (d32) [ 0.000000] Released 0 page(s) Jul 1 17:03:55.819502 (d32) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:03:55.819516 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:03:55.831516 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:03:55.843513 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:03:55.843537 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:03:55.855510 (d32) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:03:55.855533 (d32) [ 0.000000] DMI not present or invalid. Jul 1 17:03:55.855546 (d32) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:03:55.867458 (d32) [ 0.236826] tsc: Fast TSC calibration failed Jul 1 17:03:56.011523 (d32) [ 0.236883] tsc: Detected 2500.008 MHz processor Jul 1 17:03:56.023514 (d32) [ 0.236911] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:03:56.023536 (d32) [ 0.236918] Disabled Jul 1 17:03:56.035508 (d32) [ 0.236925] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:03:56.035533 (d32) [ 0.236936] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:03:56.047519 (d32) [ 0.260555] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:03:56.047541 (d32) [ 0.265651] Zone ranges: Jul 1 17:03:56.047561 (d32) [ 0.265659] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:03:56.059514 (d32) [ 0.265667] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:03:56.071509 (d32) [ 0.265675] Normal empty Jul 1 17:03:56.071528 (d32) [ 0.265682] Movable zone start for each node Jul 1 17:03:56.071542 (d32) [ 0.265688] Early memory node ranges Jul 1 17:03:56.083508 (d32) [ 0.265694] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:03:56.083531 (d32) [ 0.265702] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:03:56.095518 (d32) [ 0.265710] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:03:56.095544 (d32) [ 0.265721] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:03:56.107515 (d32) [ 0.265744] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:03:56.107537 (d32) [ 0.266372] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:03:56.119476 (d32) [ 0.456382] Remapped 0 page(s) Jul 1 17:03:56.239510 (d32) [ 0.456680] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:03:56.239532 (d32) [ 0.456693] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:03:56.251511 (d32) [ 0.456701] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:03:56.251538 (d32) [ 0.456709] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:03:56.263517 (d32) [ 0.456719] Booting kernel on Xen Jul 1 17:03:56.263536 (d32) [ 0.456725] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:03:56.275515 (d32) [ 0.456734] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:03:56.287511 (d32) [ 0.461038] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:03:56.287538 (d32) [ 0.461243] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:03:56.299522 (d32) [ 0.461307] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:03:56.311511 (d32) [ 0.461315] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:03:56.311541 (d32) [ 0.461345] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:03:56.323518 (d32) [ 0.461345] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:03:56.335513 (d32) [ 0.461433] random: crng init done Jul 1 17:03:56.335533 (d32) [ 0.461451] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:03:56.347507 (d32) [ 0.461465] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:03:56.347534 (d32) [ 0.461630] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:03:56.359517 (d32) [ 0.463603] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:03:56.371518 (d32) [ 0.463795] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:03:56.383511 (d32) Poking KASLR using RDRAND RDTSC... Jul 1 17:03:56.383531 (d32) [ 0.467184] Dynamic Preempt: voluntary Jul 1 17:03:56.383545 (d32) [ 0.467256] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:03:56.395512 (d32) [ 0.467262] rcu: RCU event tracing is enabled. Jul 1 17:03:56.395534 (d32) [ 0.467268] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:03:56.407516 (d32) [ 0.467276] Trampoline variant of Tasks RCU enabled. Jul 1 17:03:56.407538 (d32) [ 0.467283] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:03:56.419519 (d32) [ 0.467290] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:03:56.419544 (d32) [ 0.479353] Using NULL legacy PIC Jul 1 17:03:56.431516 (d32) [ 0.479362] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:03:56.431539 (d32) [ 0.479445] xen:events: Using FIFO-based ABI Jul 1 17:03:56.443522 (d32) [ 0.479465] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:03:56.443548 (d32) [ 0.479558] Console: colour dummy device 80x25 Jul 1 17:03:56.455512 (d32) [ 0.479651] printk: console [tty0] enabled Jul 1 17:03:56.455532 (d32) [ 0.479664] printk: console [hvc0] enabled Jul 1 17:03:56.467469 (d32) [ 0.479681] printk: bootconsole [xenboot0] disabled Jul 1 17:03:56.467492 [ 1351.597933] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:03:56.599519 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Jul 1 17:03:56.611522 [ 1351.606435] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:03:56.623506 [ 1351.639710] vif vif-32-0 vif32.0: Guest Rx ready Jul 1 17:03:56.635524 [ 1351.640161] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Jul 1 17:03:56.647540 [ 1351.640391] xenbr0: port 2(vif32.0) entered blocking state Jul 1 17:03:56.647562 [ 1351.640537] xenbr0: port 2(vif32.0) entered forwarding state Jul 1 17:03:56.659533 [ 1385.121084] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:04:30.123483 [ 1385.181406] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:04:30.183503 [ 1385.181752] device vif32.0 left promiscuous mode Jul 1 17:04:30.195470 [ 1385.182050] xenbr0: port 2(vif32.0) entered disabled state Jul 1 17:04:30.195494 [ 1411.470596] xenbr0: port 2(vif33.0) entered blocking state Jul 1 17:04:56.475548 [ 1411.470783] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:04:56.475570 [ 1411.471099] device vif33.0 entered promiscuous mode Jul 1 17:04:56.487514 (d33) mapping kernel into physical memory Jul 1 17:04:56.487534 (d33) about to get started... Jul 1 17:04:56.487546 (XEN) arch/x86/pv/emul-priv-op.c:1013:d33v0 RDMSR 0xc0011020 unimplemented Jul 1 17:04:56.499516 (d33) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:04:56.511529 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:04:56.523536 (d33) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:04:56.523557 (d33) [ 0.000000] Released 0 page(s) Jul 1 17:04:56.535518 (d33) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:04:56.535540 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:04:56.547512 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:04:56.547535 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:04:56.559529 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:04:56.559551 (d33) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:04:56.571555 (d33) [ 0.000000] DMI not present or invalid. Jul 1 17:04:56.571576 (d33) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:04:56.571590 (d33) [ 0.239658] tsc: Fast TSC calibration failed Jul 1 17:04:56.739552 (d33) [ 0.239718] tsc: Detected 2500.008 MHz processor Jul 1 17:04:56.739573 (d33) [ 0.239747] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:04:56.751532 (d33) [ 0.239754] Disabled Jul 1 17:04:56.751551 (d33) [ 0.239760] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:04:56.751569 (d33) [ 0.239772] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:04:56.763546 (d33) [ 0.266306] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:04:56.763567 (d33) [ 0.270801] Zone ranges: Jul 1 17:04:56.775536 (d33) [ 0.270810] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:04:56.775559 (d33) [ 0.270820] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:04:56.787536 (d33) [ 0.270829] Normal empty Jul 1 17:04:56.787563 (d33) [ 0.270838] Movable zone start for each node Jul 1 17:04:56.787578 (d33) [ 0.270845] Early memory node ranges Jul 1 17:04:56.799592 (d33) [ 0.270852] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:04:56.799615 (d33) [ 0.270864] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:04:56.811536 (d33) [ 0.270873] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:04:56.823529 (d33) [ 0.270886] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:04:56.823554 (d33) [ 0.270909] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:04:56.835507 (d33) [ 0.271564] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:04:56.835530 (d33) [ 0.453995] Remapped 0 page(s) Jul 1 17:04:56.943497 (d33) [ 0.454231] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:04:56.955538 (d33) [ 0.454244] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:04:56.967551 (d33) [ 0.454252] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:04:56.967579 (d33) [ 0.454260] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:04:56.979536 (d33) [ 0.454270] Booting kernel on Xen Jul 1 17:04:56.979556 (d33) [ 0.454276] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:04:56.991530 (d33) [ 0.454285] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:04:56.991561 (d33) [ 0.458590] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:04:57.003545 (d33) [ 0.458781] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:04:57.015587 (d33) [ 0.458840] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:04:57.015613 (d33) [ 0.458848] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:04:57.027554 (d33) [ 0.458875] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:04:57.039540 (d33) [ 0.458875] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:04:57.039565 (d33) [ 0.458966] random: crng init done Jul 1 17:04:57.051538 (d33) [ 0.458985] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:04:57.051565 (d33) [ 0.458998] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:04:57.063545 (d33) [ 0.459162] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:04:57.075551 (d33) [ 0.462145] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:04:57.087539 (d33) [ 0.462364] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:04:57.087563 (d33) Poking KASLR using RDRAND RDTSC... Jul 1 17:04:57.099536 (d33) [ 0.465560] Dynamic Preempt: voluntary Jul 1 17:04:57.099557 (d33) [ 0.465643] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:04:57.111536 (d33) [ 0.465652] rcu: RCU event tracing is enabled. Jul 1 17:04:57.111558 (d33) [ 0.465659] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:04:57.123578 (d33) [ 0.465668] Trampoline variant of Tasks RCU enabled. Jul 1 17:04:57.123601 (d33) [ 0.465676] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:04:57.135570 (d33) [ 0.465685] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:04:57.135595 (d33) [ 0.478048] Using NULL legacy PIC Jul 1 17:04:57.147538 (d33) [ 0.478055] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:04:57.147560 (d33) [ 0.478127] xen:events: Using FIFO-based ABI Jul 1 17:04:57.159559 (d33) [ 0.478150] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:04:57.159584 (d33) [ 0.478228] Console: colour dummy device 80x25 Jul 1 17:04:57.171598 (d33) [ 0.478313] printk: console [tty0] enabled Jul 1 17:04:57.171620 (d33) [ 0.478325] printk: console [hvc0] enabled Jul 1 17:04:57.171633 (d33) [ 0.478342] printk: bootconsole [xenboot0] disabled Jul 1 17:04:57.183504 [ 1412.323062] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:04:57.327608 [ 1412.331916] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:04:57.339625 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Jul 1 17:04:57.351582 [ 1412.358721] vif vif-33-0 vif33.0: Guest Rx ready Jul 1 17:04:57.363612 [ 1412.359120] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Jul 1 17:04:57.363636 [ 1412.359331] xenbr0: port 2(vif33.0) entered blocking state Jul 1 17:04:57.375536 [ 1412.359475] xenbr0: port 2(vif33.0) entered forwarding state Jul 1 17:04:57.375558 [ 1445.847258] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:05:30.855495 [ 1445.901219] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:05:30.903514 [ 1445.901565] device vif33.0 left promiscuous mode Jul 1 17:05:30.915514 [ 1445.901698] xenbr0: port 2(vif33.0) entered disabled state Jul 1 17:05:30.915537 [ 1472.170368] xenbr0: port 2(vif34.0) entered blocking state Jul 1 17:05:57.175529 [ 1472.170554] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:05:57.187536 [ 1472.170757] device vif34.0 entered promiscuous mode Jul 1 17:05:57.187558 (d34) mapping kernel into physical memory Jul 1 17:05:57.187571 (d34) about to get started... Jul 1 17:05:57.199533 (XEN) arch/x86/pv/emul-priv-op.c:1013:d34v0 RDMSR 0xc0011020 unimplemented Jul 1 17:05:57.199557 (d34) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:05:57.211552 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:05:57.223549 (d34) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:05:57.235536 (d34) [ 0.000000] Released 0 page(s) Jul 1 17:05:57.235556 (d34) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:05:57.235571 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:05:57.247543 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:05:57.259540 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:05:57.259569 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:05:57.271541 (d34) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:05:57.271564 (d34) [ 0.000000] DMI not present or invalid. Jul 1 17:05:57.271578 (d34) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:05:57.283474 (d34) [ 0.229627] tsc: Fast TSC calibration failed Jul 1 17:05:57.427533 (d34) [ 0.229675] tsc: Detected 2500.008 MHz processor Jul 1 17:05:57.427556 (d34) [ 0.229704] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:05:57.439531 (d34) [ 0.229711] Disabled Jul 1 17:05:57.439550 (d34) [ 0.229718] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:05:57.439568 (d34) [ 0.229730] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:05:57.451548 (d34) [ 0.251196] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:05:57.463532 (d34) [ 0.255704] Zone ranges: Jul 1 17:05:57.463552 (d34) [ 0.255711] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:05:57.463568 (d34) [ 0.255719] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:05:57.475546 (d34) [ 0.255727] Normal empty Jul 1 17:05:57.475566 (d34) [ 0.255734] Movable zone start for each node Jul 1 17:05:57.487534 (d34) [ 0.255740] Early memory node ranges Jul 1 17:05:57.487554 (d34) [ 0.255746] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:05:57.499539 (d34) [ 0.255753] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:05:57.499562 (d34) [ 0.255761] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:05:57.511537 (d34) [ 0.255773] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:05:57.511559 (d34) [ 0.255795] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:05:57.523532 (d34) [ 0.256524] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:05:57.523555 (d34) [ 0.438186] Remapped 0 page(s) Jul 1 17:05:57.631524 (d34) [ 0.438419] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:05:57.631546 (d34) [ 0.438432] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:05:57.643547 (d34) [ 0.438440] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:05:57.655539 (d34) [ 0.438448] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:05:57.655561 (d34) [ 0.438458] Booting kernel on Xen Jul 1 17:05:57.667537 (d34) [ 0.438465] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:05:57.667559 (d34) [ 0.438474] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:05:57.679553 (d34) [ 0.443760] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:05:57.691536 (d34) [ 0.443952] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:05:57.691559 (d34) [ 0.444013] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:05:57.703538 (d34) [ 0.444021] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:05:57.715540 (d34) [ 0.444047] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:05:57.715565 (d34) [ 0.444047] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:05:57.727538 (d34) [ 0.444137] random: crng init done Jul 1 17:05:57.727557 (d34) [ 0.444156] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:05:57.739550 (d34) [ 0.444169] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:05:57.751540 (d34) [ 0.444338] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:05:57.751565 (d34) [ 0.446609] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:05:57.775527 (d34) [ 0.446799] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:05:57.775552 (d34) Poking KASLR using RDRAND RDTSC... Jul 1 17:05:57.775564 (d34) [ 0.449378] Dynamic Preempt: voluntary Jul 1 17:05:57.787538 (d34) [ 0.449452] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:05:57.787561 (d34) [ 0.449459] rcu: RCU event tracing is enabled. Jul 1 17:05:57.799537 (d34) [ 0.449465] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:05:57.799563 (d34) [ 0.449473] Trampoline variant of Tasks RCU enabled. Jul 1 17:05:57.811543 (d34) [ 0.449480] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:05:57.823532 (d34) [ 0.449487] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:05:57.823559 (d34) [ 0.460860] Using NULL legacy PIC Jul 1 17:05:57.823572 (d34) [ 0.460868] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:05:57.835549 (d34) [ 0.460940] xen:events: Using FIFO-based ABI Jul 1 17:05:57.835570 (d34) [ 0.460958] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:05:57.847542 (d34) [ 0.461037] Console: colour dummy device 80x25 Jul 1 17:05:57.847563 (d34) [ 0.461124] printk: console [tty0] enabled Jul 1 17:05:57.859537 (d34) [ 0.461137] printk: console [hvc0] enabled Jul 1 17:05:57.859558 (d34) [ 0.461155] printk: bootconsole [xenboot0] disabled Jul 1 17:05:57.871475 [ 1473.002106] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:58.015551 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Jul 1 17:05:58.015577 [ 1473.012253] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:05:58.027542 [ 1473.043060] vif vif-34-0 vif34.0: Guest Rx ready Jul 1 17:05:58.051541 [ 1473.043444] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Jul 1 17:05:58.051564 [ 1473.043679] xenbr0: port 2(vif34.0) entered blocking state Jul 1 17:05:58.063542 [ 1473.043827] xenbr0: port 2(vif34.0) entered forwarding state Jul 1 17:05:58.063564 [ 1506.593031] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:06:31.607467 [ 1506.654383] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:06:31.667594 [ 1506.654740] device vif34.0 left promiscuous mode Jul 1 17:06:31.679071 [ 1506.655097] xenbr0: port 2(vif34.0) entered disabled state Jul 1 17:06:31.679102 [ 1535.361144] xenbr0: port 2(vif35.0) entered blocking state Jul 1 17:07:00.375536 [ 1535.361328] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:07:00.375561 [ 1535.361553] device vif35.0 entered promiscuous mode Jul 1 17:07:00.387535 (d35) mapping kernel into physical memory Jul 1 17:07:00.387556 (d35) about to get started... Jul 1 17:07:00.387568 (XEN) arch/x86/pv/emul-priv-op.c:1013:d35v0 RDMSR 0xc0011020 unimplemented Jul 1 17:07:00.399545 (d35) [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:07:00.411542 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:07:00.423538 (d35) [ 0.000000] ACPI in unprivileged domain disabled Jul 1 17:07:00.423560 (d35) [ 0.000000] Released 0 page(s) Jul 1 17:07:00.423572 (d35) [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:07:00.435541 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Jul 1 17:07:00.435564 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Jul 1 17:07:00.447538 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Jul 1 17:07:00.459543 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Jul 1 17:07:00.459565 (d35) [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:07:00.459580 (d35) [ 0.000000] DMI not present or invalid. Jul 1 17:07:00.471514 (d35) [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:07:00.471535 (d35) [ 0.228905] tsc: Fast TSC calibration failed Jul 1 17:07:00.615528 (d35) [ 0.228945] tsc: Detected 2500.008 MHz processor Jul 1 17:07:00.615550 (d35) [ 0.228969] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Jul 1 17:07:00.627539 (d35) [ 0.228975] Disabled Jul 1 17:07:00.627558 (d35) [ 0.228981] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:07:00.639544 (d35) [ 0.228992] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:07:00.639571 (d35) [ 0.251066] RAMDISK: [mem 0x03400000-0x04834fff] Jul 1 17:07:00.651537 (d35) [ 0.255762] Zone ranges: Jul 1 17:07:00.651556 (d35) [ 0.255769] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:07:00.663533 (d35) [ 0.255777] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Jul 1 17:07:00.663556 (d35) [ 0.255785] Normal empty Jul 1 17:07:00.663569 (d35) [ 0.255792] Movable zone start for each node Jul 1 17:07:00.675540 (d35) [ 0.255798] Early memory node ranges Jul 1 17:07:00.675560 (d35) [ 0.255804] node 0: [mem 0x0000000000001000-0x000000000009ffff] Jul 1 17:07:00.687536 (d35) [ 0.255812] node 0: [mem 0x0000000000100000-0x000000001fffffff] Jul 1 17:07:00.687559 (d35) [ 0.255819] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Jul 1 17:07:00.699543 (d35) [ 0.255830] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:07:00.699575 (d35) [ 0.255852] On node 0, zone DMA: 96 pages in unavailable ranges Jul 1 17:07:00.711541 (d35) [ 0.256477] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:07:00.723473 (d35) [ 0.449874] Remapped 0 page(s) Jul 1 17:07:00.831496 (d35) [ 0.450123] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Jul 1 17:07:00.843538 (d35) [ 0.450135] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:07:00.843564 (d35) [ 0.450144] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Jul 1 17:07:00.855547 (d35) [ 0.450152] [mem 0x20000000-0xffffffff] available for PCI devices Jul 1 17:07:00.867538 (d35) [ 0.450161] Booting kernel on Xen Jul 1 17:07:00.867557 (d35) [ 0.450167] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:07:00.867572 (d35) [ 0.450177] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:07:00.879553 (d35) [ 0.454731] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Jul 1 17:07:00.891543 (d35) [ 0.454921] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Jul 1 17:07:00.903539 (d35) [ 0.454990] Built 1 zonelists, mobility grouping on. Total pages: 128912 Jul 1 17:07:00.903565 (d35) [ 0.455000] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Jul 1 17:07:00.915545 (d35) [ 0.455036] Kernel parameter elevator= does not have any effect anymore. Jul 1 17:07:00.927546 (d35) [ 0.455036] Please use sysfs to set IO scheduler for individual devices. Jul 1 17:07:00.927571 (d35) [ 0.455143] random: crng init done Jul 1 17:07:00.939552 (d35) [ 0.455164] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:07:00.939580 (d35) [ 0.455181] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:07:00.951542 (d35) [ 0.455369] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:07:00.963535 (d35) [ 0.458118] Memory: 458720K/523900K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 64928K reserved, 0K cma-reserved) Jul 1 17:07:00.975539 (d35) [ 0.458337] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Jul 1 17:07:00.975564 (d35) Poking KASLR using RDRAND RDTSC... Jul 1 17:07:00.987534 (d35) [ 0.461107] Dynamic Preempt: voluntary Jul 1 17:07:00.987554 (d35) [ 0.461208] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:07:00.987570 (d35) [ 0.461216] rcu: RCU event tracing is enabled. Jul 1 17:07:00.999539 (d35) [ 0.461223] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Jul 1 17:07:01.011539 (d35) [ 0.461232] Trampoline variant of Tasks RCU enabled. Jul 1 17:07:01.011562 (d35) [ 0.461240] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:07:01.023536 (d35) [ 0.461249] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Jul 1 17:07:01.023562 (d35) [ 0.472996] Using NULL legacy PIC Jul 1 17:07:01.035581 (d35) [ 0.473003] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Jul 1 17:07:01.035604 (d35) [ 0.473075] xen:events: Using FIFO-based ABI Jul 1 17:07:01.035618 (d35) [ 0.473093] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:07:01.047625 (d35) [ 0.473170] Console: colour dummy device 80x25 Jul 1 17:07:01.047646 (d35) [ 0.473257] printk: console [tty0] enabled Jul 1 17:07:01.059622 (d35) [ 0.473269] printk: console [hvc0] enabled Jul 1 17:07:01.059642 (d35) [ 0.473286] printk: bootconsole [xenboot0] disabled Jul 1 17:07:01.071576 [ 1536.220701] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:01.239532 [ 1536.229308] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Jul 1 17:07:01.239561 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Jul 1 17:07:01.251514 [ 1536.259758] vif vif-35-0 vif35.0: Guest Rx ready Jul 1 17:07:01.263497 [ 1536.259969] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Jul 1 17:07:01.275544 [ 1536.260159] xenbr0: port 2(vif35.0) entered blocking state Jul 1 17:07:01.275565 [ 1536.260292] xenbr0: port 2(vif35.0) entered forwarding state Jul 1 17:07:01.287499 [ 1568.605068] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:07:33.611483 [ 1568.647308] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:07:33.659518 [ 1568.647684] device vif35.0 left promiscuous mode Jul 1 17:07:33.659539 [ 1568.648004] xenbr0: port 2(vif35.0) entered disabled state Jul 1 17:07:33.671462 Jul 1 17:09:51.025007 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 17:09:51.039524 Jul 1 17:09:51.039772 Jul 1 17:09:52.025521 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 17:09:52.043571 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 17:09:52.043592 (XEN) RIP: 0010:[] Jul 1 17:09:52.043604 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm g Jul 1 17:09:52.044059 uest (d0v0) Jul 1 17:09:52.055543 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:52.055566 (XEN) rdx: 0000000000000814 rsi: ffff8880092bc400 rdi: ffff8880092bc498 Jul 1 17:09:52.071567 (XEN) rbp: ffff8880092bc498 rsp: ffffffff82603e28 r8: ffffffff827b9f40 Jul 1 17:09:52.071590 (XEN) r9: 000001caf7d5b740 r10: 0000000000037619 r11: 00000000000025c6 Jul 1 17:09:52.071606 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:52.083554 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ef0 Jul 1 17:09:52.099569 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:52.099589 (XEN) fsb: 0000000000000000 gsb: ffff88803de00000 gss: 0000000000000000 Jul 1 17:09:52.099604 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:52.111542 (XEN) Guest stack trace from sp=ffffffff82603e28: Jul 1 17:09:52.111564 (XEN) ffffffff81bce32f ffff88800ce6ac00 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:52.123547 (XEN) 0000018d727777bc ffff88800ce6ac00 ffffffff827b9f40 0000000000000002 Jul 1 17:09:52.123570 (XEN) ffff88800ce6ac00 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:52.135535 (XEN) ffffffff82616a40 0000000000000000 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:52.135558 (XEN) 01ff88804005c04c fb3b00a5ee6ec100 00000000000000ed ffff88804005c040 Jul 1 17:09:52.147539 (XEN) ffff88804005c04c 0000000000000000 ffffffff82616110 ffffffff8115f4b1 Jul 1 17:09:52.147561 (XEN) 0000000000000002 ffffffff81bbef15 000000000000000d ffffffff82d54c4b Jul 1 17:09:52.159537 (XEN) ffffffff82d5534b ffffffff82e07300 fb3b00a5ee6ec100 0000000000000000 Jul 1 17:09:52.171536 (XEN) 0000000040000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.171558 (XEN) 0000000000000000 ffffffff81000145 0000000000000000 0000000000000000 Jul 1 17:09:52.183539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.183561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.195537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.195559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.207538 (XEN) 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.207558 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 17:09:52.219540 (XEN) RIP: 0010:[] Jul 1 17:09:52.219560 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v1) Jul 1 17:09:52.219584 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:52.231542 (XEN) rdx: 0000000000000814 rsi: ffff8880092bc800 rdi: ffff8880092bc898 Jul 1 17:09:52.243531 (XEN) rbp: ffff8880092bc898 rsp: ffffc900000bfe78 r8: ffffffff827b9f40 Jul 1 17:09:52.243555 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000002581 Jul 1 17:09:52.255535 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:52.255558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:52.267536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:52.267556 (XEN) fsb: 0000000000000000 gsb: ffff88803de40000 gss: 0000000000000000 Jul 1 17:09:52.279539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:52.279560 (XEN) Guest stack trace from sp=ffffc900000bfe78: Jul 1 17:09:52.291541 (XEN) ffffffff81bce32f ffff88800ce6b400 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:52.291563 (XEN) 0000018d727482ea ffff88800ce6b400 ffffffff827b9f40 0000000000000002 Jul 1 17:09:52.303540 (XEN) ffff88800ce6b400 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:52.303562 (XEN) ffff888004a25d00 0000000000000001 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:52.315535 (XEN) 0100000000000000 d8ac32a2e8ee7100 000000000000009b 0000000000000000 Jul 1 17:09:52.315557 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:52.327539 (XEN) 0000000000000001 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:52.339532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.339553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.351540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.351561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.363579 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.363600 (XEN) 0000000000000000 Jul 1 17:09:52.375531 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 17:09:52.375551 (XEN) RIP: 0010:[] Jul 1 17:09:52.375564 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v2) Jul 1 17:09:52.387533 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:52.387555 (XEN) rdx: 0000000000000814 rsi: ffff8880092bcc00 rdi: ffff8880092bcc98 Jul 1 17:09:52.399532 (XEN) rbp: ffff8880092bcc98 rsp: ffffc900000c7e78 r8: ffffffff827b9f40 Jul 1 17:09:52.399555 (XEN) r9: 0000018e2bdeb740 r10: 0000000000000018 r11: 000000000000258a Jul 1 17:09:52.411536 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:52.411557 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:52.423536 (XEN) cr3: 000000000a534000 cr2: 0000000000000000 Jul 1 17:09:52.423556 (XEN) fsb: 0000000000000000 gsb: ffff88803de80000 gss: 0000000000000000 Jul 1 17:09:52.435538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:52.435559 (XEN) Guest stack trace from sp=ffffc900000c7e78: Jul 1 17:09:52.447539 (XEN) ffffffff81bce32f ffff88800ce6bc00 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:52.447562 (XEN) 0000018d727486d7 ffff88800ce6bc00 ffffffff827b9f40 0000000000000002 Jul 1 17:09:52.459553 (XEN) ffff88800ce6bc00 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:52.459575 (XEN) ffff888004a26c80 0000000000000002 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:52.471539 (XEN) 0100000000000000 4e1fb3e480c51500 000000000000009b 0000000000000000 Jul 1 17:09:52.483532 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:52.483553 (XEN) 0000000000000002 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:52.495545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.495574 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.507535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.507555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.519538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.531533 (XEN) 0000000000000000 Jul 1 17:09:52.531550 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 17:09:52.531563 (XEN) RIP: 0010:[] Jul 1 17:09:52.531575 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v3) Jul 1 17:09:52.543538 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:52.543559 (XEN) rdx: 0000000000000814 rsi: ffff8880092bd000 rdi: ffff8880092bd098 Jul 1 17:09:52.555540 (XEN) rbp: ffff8880092bd098 rsp: ffffc900000cfe78 r8: ffffffff827b9f40 Jul 1 17:09:52.555562 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000002587 Jul 1 17:09:52.567543 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:52.579531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:52.579553 (XEN) cr3: 0000000017ffa000 cr2: 0000000000000000 Jul 1 17:09:52.579566 (XEN) fsb: 0000000000000000 gsb: ffff88803dec0000 gss: 0000000000000000 Jul 1 17:09:52.591548 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:52.603532 (XEN) Guest stack trace from sp=ffffc900000cfe78: Jul 1 17:09:52.603552 (XEN) ffffffff81bce32f ffff88800ce6c400 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:52.603568 (XEN) 0000018d7274842c ffff88800ce6c400 ffffffff827b9f40 0000000000000002 Jul 1 17:09:52.615543 (XEN) ffff88800ce6c400 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:52.627536 (XEN) ffff888004a30000 0000000000000003 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:52.627558 (XEN) 0100000000000000 8361dd98fb2c1c00 000000000000009b 0000000000000000 Jul 1 17:09:52.639532 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:52.639554 (XEN) 0000000000000003 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:52.651544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.651565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.663537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.675534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.675555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.687562 (XEN) 0000000000000000 Jul 1 17:09:52.687580 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 17:09:52.687592 (XEN) RIP: 0010:[] Jul 1 17:09:52.687604 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v4) Jul 1 17:09:52.699551 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:52.699573 (XEN) rdx: 0000000000000814 rsi: ffff8880092bd400 rdi: ffff8880092bd498 Jul 1 17:09:52.711538 (XEN) rbp: ffff8880092bd498 rsp: ffffc900000d7e78 r8: ffffffff827b9f40 Jul 1 17:09:52.723534 (XEN) r9: 000001caf7d5b740 r10: 0000000000037648 r11: 000000000000260a Jul 1 17:09:52.723557 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:52.735535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:52.735557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:52.747535 (XEN) fsb: 0000000000000000 gsb: ffff88803df00000 gss: 0000000000000000 Jul 1 17:09:52.747557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:52.759541 (XEN) Guest stack trace from sp=ffffc900000d7e78: Jul 1 17:09:52.759568 (XEN) ffffffff81bce32f ffff88800ce6cc00 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:52.771536 (XEN) 0000018d727717c4 ffff88800ce6cc00 ffffffff827b9f40 0000000000000002 Jul 1 17:09:52.771558 (XEN) ffff88800ce6cc00 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:52.783536 (XEN) ffff888004a30f80 0000000000000004 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:52.783559 (XEN) 0100000000000000 8e86dbd9a86bf500 000000000000009b 0000000000000000 Jul 1 17:09:52.795541 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:52.795562 (XEN) 0000000000000004 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:52.807543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.819531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.819552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.831536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.831556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.843535 (XEN) 0000000000000000 Jul 1 17:09:52.843552 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 17:09:52.843565 (XEN) RIP: 0010:[] Jul 1 17:09:52.855534 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v5) Jul 1 17:09:52.855556 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:52.867533 (XEN) rdx: 0000000000000814 rsi: ffff8880092bd800 rdi: ffff8880092bd898 Jul 1 17:09:52.867556 (XEN) rbp: ffff8880092bd898 rsp: ffffc900000dfe78 r8: ffffffff827b9f40 Jul 1 17:09:52.879534 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 000000000000257e Jul 1 17:09:52.879556 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:52.891536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:52.891558 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:52.903536 (XEN) fsb: 0000000000000000 gsb: ffff88803df40000 gss: 0000000000000000 Jul 1 17:09:52.903557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:52.915537 (XEN) Guest stack trace from sp=ffffc900000dfe78: Jul 1 17:09:52.915558 (XEN) ffffffff81bce32f ffff88800ce6d400 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:52.927538 (XEN) 0000018d7276fb18 ffff88800ce6d400 ffffffff827b9f40 0000000000000002 Jul 1 17:09:52.927560 (XEN) ffff88800ce6d400 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:52.939550 (XEN) ffff888004a31f00 0000000000000005 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:52.939572 (XEN) 0100000000000000 991b96773361b100 000000000000009b 0000000000000000 Jul 1 17:09:52.951545 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:52.963537 (XEN) 0000000000000005 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:52.963559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.975535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.975556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.987537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.987558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:52.999537 (XEN) 0000000000000000 Jul 1 17:09:52.999554 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 17:09:52.999567 (XEN) RIP: 0010:[] Jul 1 17:09:53.011538 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v6) Jul 1 17:09:53.011559 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.023537 (XEN) rdx: 0000000000000814 rsi: ffff8880092bdc00 rdi: ffff8880092bdc98 Jul 1 17:09:53.023567 (XEN) rbp: ffff8880092bdc98 rsp: ffffc900000e7e78 r8: ffffffff827b9f40 Jul 1 17:09:53.035538 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000001fb4 Jul 1 17:09:53.035559 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.047544 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:53.059533 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:53.059553 (XEN) fsb: 0000000000000000 gsb: ffff88803df80000 gss: 0000000000000000 Jul 1 17:09:53.071530 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:53.071552 (XEN) Guest stack trace from sp=ffffc900000e7e78: Jul 1 17:09:53.071565 (XEN) ffffffff81bce32f ffff88800ce6dc00 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:53.083538 (XEN) 0000018d728d5742 ffff88800ce6dc00 ffffffff827b9f40 0000000000000002 Jul 1 17:09:53.095532 (XEN) ffff88800ce6dc00 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:53.095554 (XEN) ffff888004a32e80 0000000000000006 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:53.107535 (XEN) 0100000000000000 421b7302fb445500 000000000000009b 0000000000000000 Jul 1 17:09:53.107556 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:53.119533 (XEN) 0000000000000006 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:53.119555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.131540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.131560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.143536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.155533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.155554 (XEN) 0000000000000000 Jul 1 17:09:53.155563 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 17:09:53.167534 (XEN) RIP: 0010:[] Jul 1 17:09:53.167553 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v7) Jul 1 17:09:53.167567 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.179541 (XEN) rdx: 0000000000000814 rsi: ffff8880092be000 rdi: ffff8880092be098 Jul 1 17:09:53.179563 (XEN) rbp: ffff8880092be098 rsp: ffffc900000efe78 r8: ffffffff827b9f40 Jul 1 17:09:53.191540 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000001fc6 Jul 1 17:09:53.203535 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.203557 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:53.215535 (XEN) cr3: 000000000846c000 cr2: 0000000000000000 Jul 1 17:09:53.215555 (XEN) fsb: 0000000000000000 gsb: ffff88803dfc0000 gss: 0000000000000000 Jul 1 17:09:53.227534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:53.227555 (XEN) Guest stack trace from sp=ffffc900000efe78: Jul 1 17:09:53.239532 (XEN) ffffffff81bce32f ffff88800ce6e400 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:53.239554 (XEN) 0000018d72959468 ffff88800ce6e400 ffffffff827b9f40 0000000000000002 Jul 1 17:09:53.251534 (XEN) ffff88800ce6e400 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:53.251556 (XEN) ffff888004a33e00 0000000000000007 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:53.263538 (XEN) 0100000000000000 329a63a3a54b4b00 000000000000009b 0000000000000000 Jul 1 17:09:53.263559 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:53.275540 (XEN) 0000000000000007 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:53.275562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.287540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.299534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.299563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.311540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.311561 (XEN) 0000000000000000 Jul 1 17:09:53.323535 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 17:09:53.323555 (XEN) RIP: 0010:[] Jul 1 17:09:53.323567 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v8) Jul 1 17:09:53.335532 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.335554 (XEN) rdx: 0000000000000814 rsi: ffff8880092be400 rdi: ffff8880092be498 Jul 1 17:09:53.347536 (XEN) rbp: ffff8880092be498 rsp: ffffc900000f7e78 r8: ffffffff827b9f40 Jul 1 17:09:53.347558 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 000000000000256d Jul 1 17:09:53.359535 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.359558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:53.371538 (XEN) cr3: 000000000e534000 cr2: 0000000000000000 Jul 1 17:09:53.371557 (XEN) fsb: 0000000000000000 gsb: ffff88803e000000 gss: 0000000000000000 Jul 1 17:09:53.383537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:53.383558 (XEN) Guest stack trace from sp=ffffc900000f7e78: Jul 1 17:09:53.395536 (XEN) ffffffff81bce32f ffff88800ce6ec00 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:53.395558 (XEN) 0000018d7276effd ffff88800ce6ec00 ffffffff827b9f40 0000000000000002 Jul 1 17:09:53.407539 (XEN) ffff88800ce6ec00 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:53.407561 (XEN) ffff888004a34d80 0000000000000008 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:53.419541 (XEN) 0100000000000000 656d650043ba0300 000000000000009b 0000000000000000 Jul 1 17:09:53.431530 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:53.431552 (XEN) 0000000000000008 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:53.443532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.443553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.455536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.455557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.467535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.467556 (XEN) 0000000000000000 Jul 1 17:09:53.479535 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 17:09:53.479554 (XEN) RIP: 0010:[] Jul 1 17:09:53.479566 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v9) Jul 1 17:09:53.491537 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.491559 (XEN) rdx: 0000000000000814 rsi: ffff8880092be800 rdi: ffff8880092be898 Jul 1 17:09:53.503538 (XEN) rbp: ffff8880092be898 rsp: ffffc900000ffe78 r8: ffffffff827b9f40 Jul 1 17:09:53.503561 (XEN) r9: 0000018deed5b740 r10: 0000000000000018 r11: 000000000000258f Jul 1 17:09:53.515540 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.515562 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:53.527540 (XEN) cr3: 0000000006c22000 cr2: 0000000000000000 Jul 1 17:09:53.527559 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jul 1 17:09:53.539540 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:53.539561 (XEN) Guest stack trace from sp=ffffc900000ffe78: Jul 1 17:09:53.551540 (XEN) ffffffff81bce32f ffff88800ce6f400 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:53.551562 (XEN) 0000018d727768de ffff88800ce6f400 ffffffff827b9f40 0000000000000002 Jul 1 17:09:53.563547 (XEN) ffff88800ce6f400 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:53.575533 (XEN) ffff888004a35d00 0000000000000009 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:53.575556 (XEN) 0100000000000000 9cd3506a7ee26500 000000000000009b 0000000000000000 Jul 1 17:09:53.587536 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:53.587557 (XEN) 0000000000000009 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:53.599537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.599557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.611540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.611560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.623536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.635532 (XEN) 0000000000000000 Jul 1 17:09:53.635549 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 17:09:53.635561 (XEN) RIP: 0010:[] Jul 1 17:09:53.635573 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v10) Jul 1 17:09:53.647542 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.647564 (XEN) rdx: 0000000000000814 rsi: ffff8880092bec00 rdi: ffff8880092bec98 Jul 1 17:09:53.659538 (XEN) rbp: ffff8880092bec98 rsp: ffffc90000107e78 r8: ffffffff827b9f40 Jul 1 17:09:53.671534 (XEN) r9: 000001ac7355b740 r10: 0000000000000018 r11: 0000000000002471 Jul 1 17:09:53.671557 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.683535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:53.683557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:53.695533 (XEN) fsb: 0000000000000000 gsb: ffff88803e080000 gss: 0000000000000000 Jul 1 17:09:53.695555 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:53.707539 (XEN) Guest stack trace from sp=ffffc90000107e78: Jul 1 17:09:53.707560 (XEN) ffffffff81bce32f ffff88800ce70000 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:53.719546 (XEN) 0000018d7276fe54 ffff88800ce70000 ffffffff827b9f40 0000000000000002 Jul 1 17:09:53.719568 (XEN) ffff88800ce70000 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:53.731536 (XEN) ffff888004a36c80 000000000000000a ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:53.731558 (XEN) 0100000000000000 8f0ced4dc83b8700 000000000000009b 0000000000000000 Jul 1 17:09:53.743536 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:53.743558 (XEN) 000000000000000a ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:53.755540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.767534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.767555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.779534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.779554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.791533 (XEN) 0000000000000000 Jul 1 17:09:53.791550 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 17:09:53.791563 (XEN) RIP: 0010:[] Jul 1 17:09:53.803544 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v11) Jul 1 17:09:53.803566 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.815532 (XEN) rdx: 0000000000000814 rsi: ffff8880092bf000 rdi: ffff8880092bf098 Jul 1 17:09:53.815555 (XEN) rbp: ffff8880092bf098 rsp: ffffc9000010fe78 r8: ffffffff827b9f40 Jul 1 17:09:53.827534 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 000000000000257b Jul 1 17:09:53.827564 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.839539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:53.839561 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:53.851538 (XEN) fsb: 0000000000000000 gsb: ffff88803e0c0000 gss: 0000000000000000 Jul 1 17:09:53.851560 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:53.863526 (XEN) Guest stack trace from sp=ffffc9000010fe78: Jul 1 17:09:53.863537 (XEN) ffffffff81bce32f ffff88800ce70800 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:53.875521 (XEN) 0000018d727715ae ffff88800ce70800 ffffffff827b9f40 0000000000000002 Jul 1 17:09:53.875536 (XEN) ffff88800ce70800 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:53.887539 (XEN) ffff888004a38000 000000000000000b ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:53.887560 (XEN) 0100000000000000 ca7501de7da54d00 000000000000009b 0000000000000000 Jul 1 17:09:53.899543 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:53.911546 (XEN) 000000000000000b ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:53.911568 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.923540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.923561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.935561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.935581 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:53.947546 (XEN) 0000000000000000 Jul 1 17:09:53.947563 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 17:09:53.947576 (XEN) RIP: 0010:[] Jul 1 17:09:53.959541 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v12) Jul 1 17:09:53.959563 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:53.971542 (XEN) rdx: 0000000000000814 rsi: ffff8880092bf400 rdi: ffff8880092bf498 Jul 1 17:09:53.971564 (XEN) rbp: ffff8880092bf498 rsp: ffffc90000117e78 r8: ffffffff827b9f40 Jul 1 17:09:53.983552 (XEN) r9: 0000018d9eb9e740 r10: 0000000000000008 r11: 00000000000025c9 Jul 1 17:09:53.983574 (XEN) r12: ff Jul 1 17:09:53.984963 ffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:53.995555 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee Jul 1 17:09:53.995949 0 Jul 1 17:09:54.007552 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:54.007572 (XEN) fsb: 0000000000000000 gsb: ffff88803e100000 gss: 0000000000000000 Jul 1 17:09:54.007587 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:54.023573 (XEN) Guest stack trace from sp=ffffc90000117e78: Jul 1 17:09:54.023594 (XEN) ffffffff81bce32f ffff88800ce71000 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:54.035533 (XEN) 0000018d727790e4 ffff88800ce71000 ffffffff827b9f40 0000000000000002 Jul 1 17:09:54.035555 (XEN) ffff88800ce71000 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:54.047549 (XEN) ffff888004a38f80 000000000000000c ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:54.047572 (XEN) 0100000000000000 aab2f94c93354100 000000000000009b 0000000000000000 Jul 1 17:09:54.071986 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:54.072014 (XEN) 000000000000000c ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:54.072045 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.083530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.083551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.095540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.095561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.107536 (XEN) 0000000000000000 Jul 1 17:09:54.107553 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 17:09:54.107566 (XEN) RIP: 0010:[] Jul 1 17:09:54.119533 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v13) Jul 1 17:09:54.119555 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:54.131536 (XEN) rdx: 0000000000000814 rsi: ffff8880092bf800 rdi: ffff8880092bf898 Jul 1 17:09:54.131559 (XEN) rbp: ffff8880092bf898 rsp: ffffc9000011fe78 r8: ffffffff827b9f40 Jul 1 17:09:54.143534 (XEN) r9: 0000018f5d0bb740 r10: 0000000000000018 r11: 0000000000001fbb Jul 1 17:09:54.143556 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:54.155540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:54.155562 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:54.167534 (XEN) fsb: 0000000000000000 gsb: ffff88803e140000 gss: 0000000000000000 Jul 1 17:09:54.167556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:54.179537 (XEN) Guest stack trace from sp=ffffc9000011fe78: Jul 1 17:09:54.179557 (XEN) ffffffff81bce32f ffff88800ce71800 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:54.191561 (XEN) 0000018d72958d45 ffff88800ce71800 ffffffff827b9f40 0000000000000002 Jul 1 17:09:54.191583 (XEN) ffff88800ce71800 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:54.203620 (XEN) ffff888004a39f00 000000000000000d ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:54.203642 (XEN) 0100000000000000 c6cc9252c6d11f00 000000000000009b 0000000000000000 Jul 1 17:09:54.215617 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:54.227618 (XEN) 000000000000000d ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:54.227640 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.239559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.239580 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.251535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.251555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.263538 (XEN) 0000000000000000 Jul 1 17:09:54.263554 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 17:09:54.263567 (XEN) RIP: 0010:[] Jul 1 17:09:54.275533 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v14) Jul 1 17:09:54.275555 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:54.287535 (XEN) rdx: 0000000000000814 rsi: ffff8880092bfc00 rdi: ffff8880092bfc98 Jul 1 17:09:54.287558 (XEN) rbp: ffff8880092bfc98 rsp: ffffc90000127e78 r8: ffffffff827b9f40 Jul 1 17:09:54.299537 (XEN) r9: 000001caf7d5b740 r10: 0000000000000014 r11: 0000000000001436 Jul 1 17:09:54.299559 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:54.311541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:54.323536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:54.323556 (XEN) fsb: 0000000000000000 gsb: ffff88803e180000 gss: 0000000000000000 Jul 1 17:09:54.323571 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:54.335609 (XEN) Guest stack trace from sp=ffffc90000127e78: Jul 1 17:09:54.335629 (XEN) ffffffff81bce32f ffff88800ce72000 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:54.347559 (XEN) 0000018d727706db ffff88800ce72000 ffffffff827b9f40 0000000000000002 Jul 1 17:09:54.347581 (XEN) ffff88800ce72000 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:54.359547 (XEN) ffff888004a3ae80 000000000000000e ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:54.371533 (XEN) 0100000000000000 91be57abe73b0700 000000000000009b 0000000000000000 Jul 1 17:09:54.371555 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:54.383536 (XEN) 000000000000000e ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:54.383558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.395538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.395559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.407540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.419531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.419551 (XEN) 0000000000000000 Jul 1 17:09:54.419561 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 17:09:54.431536 (XEN) RIP: 0010:[] Jul 1 17:09:54.431555 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v15) Jul 1 17:09:54.431569 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:54.443537 (XEN) rdx: 0000000000000814 rsi: ffff8880092d8000 rdi: ffff8880092d8098 Jul 1 17:09:54.443560 (XEN) rbp: ffff8880092d8098 rsp: ffffc9000012fe78 r8: ffffffff827b9f40 Jul 1 17:09:54.455541 (XEN) r9: 000001caf7d5b740 r10: 0000000000000014 r11: 0000000000001368 Jul 1 17:09:54.467533 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:54.467555 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:54.479537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:54.479556 (XEN) fsb: 0000000000000000 gsb: ffff88803e1c0000 gss: 0000000000000000 Jul 1 17:09:54.491533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:54.491554 (XEN) Guest stack trace from sp=ffffc9000012fe78: Jul 1 17:09:54.503534 (XEN) ffffffff81bce32f ffff88800ce72800 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:54.503556 (XEN) 0000018d727701ec ffff88800ce72800 ffffffff827b9f40 0000000000000002 Jul 1 17:09:54.515538 (XEN) ffff88800ce72800 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:54.515560 (XEN) ffff888004a3be00 000000000000000f ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:54.527536 (XEN) 0100000000000000 7a6267aadf5b7700 000000000000009b 0000000000000000 Jul 1 17:09:54.527557 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:54.539538 (XEN) 000000000000000f ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:54.539560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.551558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.563574 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.563595 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.575532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.575553 (XEN) 0000000000000000 Jul 1 17:09:54.575563 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 17:09:54.587536 (XEN) RIP: 0010:[] Jul 1 17:09:54.587555 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v16) Jul 1 17:09:54.599536 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:54.599558 (XEN) rdx: 0000000000000814 rsi: ffff8880092d8400 rdi: ffff8880092d8498 Jul 1 17:09:54.611534 (XEN) rbp: ffff8880092d8498 rsp: ffffc90000137e78 r8: ffffffff827b9f40 Jul 1 17:09:54.611557 (XEN) r9: 000001caf7d5b740 r10: 0000000000037648 r11: 00000000000025cf Jul 1 17:09:54.623538 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:54.623569 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:54.635536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:54.635555 (XEN) fsb: 0000000000000000 gsb: ffff88803e200000 gss: 0000000000000000 Jul 1 17:09:54.647538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:54.647559 (XEN) Guest stack trace from sp=ffffc90000137e78: Jul 1 17:09:54.659535 (XEN) ffffffff81bce32f ffff88800ce73000 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:54.659557 (XEN) 0000018d727751df ffff88800ce73000 ffffffff827b9f40 0000000000000002 Jul 1 17:09:54.671543 (XEN) ffff88800ce73000 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:54.671565 (XEN) ffff888004a3cd80 0000000000000010 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:54.683539 (XEN) 0100000000000000 5a377162b53dfd00 000000000000009b 0000000000000000 Jul 1 17:09:54.695534 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:54.695555 (XEN) 0000000000000010 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:54.707534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.707554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.719539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.719560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.731537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.731558 (XEN) 0000000000000000 Jul 1 17:09:54.743534 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 17:09:54.743554 (XEN) RIP: 0010:[] Jul 1 17:09:54.743567 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v17) Jul 1 17:09:54.755537 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:09:54.755559 (XEN) rdx: 0000000000000814 rsi: ffff8880092d8800 rdi: ffff8880092d8898 Jul 1 17:09:54.767536 (XEN) rbp: ffff8880092d8898 rsp: ffffc9000013fe78 r8: ffffffff827b9f40 Jul 1 17:09:54.767559 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000001fc9 Jul 1 17:09:54.779543 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:09:54.779565 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:09:54.791541 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:09:54.791561 (XEN) fsb: 0000000000000000 gsb: ffff88803e240000 gss: 0000000000000000 Jul 1 17:09:54.803540 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:09:54.803561 (XEN) Guest stack trace from sp=ffffc9000013fe78: Jul 1 17:09:54.815535 (XEN) ffffffff81bce32f ffff88800ce73800 0000000000000002 ffffffff817b1cd7 Jul 1 17:09:54.815557 (XEN) 0000018d728c01ff ffff88800ce73800 ffffffff827b9f40 0000000000000002 Jul 1 17:09:54.827544 (XEN) ffff88800ce73800 0000000000000002 0000000000000000 ffffffff817b20c4 Jul 1 17:09:54.839534 (XEN) ffff888004a3dd00 0000000000000011 ffffffff827b9f40 ffffffff8115f278 Jul 1 17:09:54.839556 (XEN) 0100000000000000 cbd58e0a8a02e900 000000000000009b 0000000000000000 Jul 1 17:09:54.851534 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff8115f4b1 Jul 1 17:09:54.851555 (XEN) 0000000000000011 ffffffff810f257d 0000000040000000 ffffffff81000145 Jul 1 17:09:54.863537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.863558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.875534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:09:54.887533 (XEN)(XEN) 'H' pressed -> dumping heap info (now = 1714448220656) Jul 1 17:09:54.887557 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 17:09:54.887569 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 17:09:54.899541 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 17:09:54.899560 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 17:09:54.899572 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 17:09:54.899583 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 17:09:54.911535 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 17:09:54.911554 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 17:09:54.911566 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 17:09:54.923533 (XEN) heap[node=0][zone=9] -> 256 pages Jul 1 17:09:54.923553 (XEN) heap[node=0][zone=10] -> 512 pages Jul 1 17:09:54.923566 (XEN) heap[node=0][zone=11] -> 1024 pages Jul 1 17:09:54.923577 (XEN) heap[node=0][zone=12] -> 2048 pages Jul 1 17:09:54.935547 (XEN) heap[node=0][zone=13] -> 4096 pages Jul 1 17:09:54.935566 (XEN) heap[node=0][zone=14] -> 8192 pages Jul 1 17:09:54.935578 (XEN) heap[node=0][zone=15] -> 16384 pages Jul 1 17:09:54.947535 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 17:09:54.947555 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 17:09:54.947567 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 17:09:54.959533 (XEN) heap[node=0][zone=19] -> 261516 pages Jul 1 17:09:54.959553 (XEN) heap[node=0][zone=20] -> 165758 pages Jul 1 17:09:54.959566 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 17:09:54.971541 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 17:09:54.971561 (XEN) heap[node=0][zone=23] -> 4194304 pages Jul 1 17:09:54.971574 (XEN) heap[node=0][zone=24] -> 8244832 pages Jul 1 17:09:54.983536 (XEN) heap[node=0][zone=25] -> 2426 pages Jul 1 17:09:54.983556 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 17:09:54.983568 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 17:09:54.995532 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 17:09:54.995553 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 17:09:54.995565 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 17:09:54.995576 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 17:09:55.007535 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 17:09:55.007554 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 17:09:55.007566 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 17:09:55.019533 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 17:09:55.019553 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 17:09:55.019565 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 17:09:55.019576 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 17:09:55.031517 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 17:09:55.031536 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 17:09:55.031548 Jul 1 17:09:56.036644 (XEN) MSI information: Jul 1 17:09:56.051548 (XEN) MSI 152 vec=30 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:09:56.051574 (XEN) MSI 153 vec Jul 1 17:09:56.051938 =38 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:09:56.063553 (XEN) MSI 154 vec=40 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:09:56.075549 (XEN) MSI 155 vec=48 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:09:56.075574 (XEN) MSI 156 vec=d0 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.087551 (XEN) MSI 157 vec=e0 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.087576 (XEN) MSI 158 vec=29 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.099550 (XEN) MSI 159 vec=39 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.111551 (XEN) MSI 160 vec=49 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.111576 (XEN) MSI 161 vec=59 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.123549 (XEN) MSI 162 vec=69 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.135535 (XEN) MSI 163 vec=79 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.135560 (XEN) MSI 164 vec=89 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.147550 (XEN) MSI 165 vec=99 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.147575 (XEN) MSI 166 vec=a9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.159542 (XEN) MSI 167 vec=b9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.171534 (XEN) MSI 168 vec=c9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.171559 (XEN) MSI 169 vec=d9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.183543 (XEN) MSI 170 vec=e9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.195532 (XEN) MSI 171 vec=3a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.195558 (XEN) MSI 172 vec=4a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.207538 (XEN) MSI 173 vec=5a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.207563 (XEN) MSI 174 vec=6a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.219544 (XEN) MSI 175 vec=7a fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.231536 (XEN) MSI 176 vec=b7 fixed edge assert phys cpu dest=00000033 mask=0/ /? Jul 1 17:09:56.231561 (XEN) MSI 177 vec=a2 fixed edge assert phys cpu dest=00000012 mask=0/ /? Jul 1 17:09:56.243544 (XEN) MSI-X 178 vec=b2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.255529 (XEN) MSI-X 179 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.255556 (XEN) MSI-X 180 vec=d2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.267541 (XEN) MSI-X 181 vec=e2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.267566 (XEN) MSI-X 182 vec=23 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.279542 (XEN) MSI-X 183 vec=3b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.291543 (XEN) MSI-X 184 vec=4b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.291568 (XEN) MSI-X 185 vec=5b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.303540 (XEN) MSI-X 186 vec=6b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.303565 (XEN) MSI-X 187 vec=7b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.315546 (XEN) MSI-X 188 vec=8b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.327537 (XEN) MSI-X 189 vec=9b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.327562 (XEN) MSI-X 190 vec=ab fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.339543 (XEN) MSI-X 191 vec=bb fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.351534 (XEN) MSI-X 192 vec=cb fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.351560 (XEN) MSI-X 193 vec=db fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.363541 (XEN) MSI-X 194 vec=eb fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.363566 (XEN) MSI-X 195 vec=3c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.375541 (XEN) MSI-X 196 vec=4c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.387538 (XEN) MSI-X 197 vec=5c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.387563 (XEN) MSI-X 198 vec=6c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.399542 (XEN) MSI-X 199 vec=7c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.411534 (XEN) MSI-X 200 vec=8c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.411560 (XEN) MSI-X 201 vec=9c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.423549 (XEN) MSI-X 202 vec=ac fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.423575 (XEN) MSI-X 203 vec=bc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.435561 (XEN) MSI-X 204 vec=cc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.447548 (XEN) MSI-X 205 vec=dc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.447573 (XEN) MSI-X 206 vec=ec fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.459600 (XEN) MSI-X 207 vec=3d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.471537 (XEN) MSI-X 208 vec=4d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.471563 (XEN) MSI-X 209 vec=5d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.483541 (XEN) MSI-X 210 vec=6d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.483566 (XEN) MSI-X 211 vec=7d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.495543 (XEN) MSI-X 212 vec=8d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.507536 (XEN) MSI-X 213 vec=9d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.507561 (XEN) MSI-X 214 vec=ad fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.519542 (XEN) MSI-X 215 vec=bd fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.531536 (XEN) MSI-X 216 vec=cd fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.531562 (XEN) MSI-X 217 vec=dd fixed edge assert phys cpu dest=00000012 mask=1/ /0 Jul 1 17:09:56.543541 (XEN) MSI-X 218 vec=ed fixed edge assert phys cpu dest=00000013 mask=1/ /0 Jul 1 17:09:56.543566 (XEN) MSI-X 219 vec=d8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 17:09:56.555542 (XEN) MSI-X 220 vec=e8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 17:09:56.567535 (XEN) MSI-X 221 vec=c8 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 17:09:56.567561 (XEN) MSI-X 222 vec=41 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Jul 1 17:09:56.579541 (XEN) vPCI MSI/MSI-X d0 Jul 1 17:09:56.579558 (XEN) 0000:c5:00.0 MSI-X Jul 1 17:09:56.579568 (XEN) entries: 5 maskall: 0 enabled: 1 Jul 1 17:09:56.591533 (XEN) 0 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jul 1 17:09:56.591557 (XEN) 1 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jul 1 17:09:56.603537 (XEN) 2 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jul 1 17:09:56.603560 (XEN) 3 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jul 1 17:09:56.615536 (XEN) 4 vec=ef fixed edge deassert phys fixed dest_id=0 mask=1 pirq: -1 Jul 1 17:09:56.615559 (XEN) 0000:c4:00.0 MSI-X Jul 1 17:09:56.627535 (XEN) entries: 5 maskall: 0 enabled: 1 Jul 1 17:09:56.627554 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=126 mask=0 pirq: 1545 Jul 1 17:09:56.639536 (XEN) 1 vec=23 fixed edge deassert phys fixed dest_id=96 mask=0 pirq: 1544 Jul 1 17:09:56.639561 (XEN) 2 vec=23 fixed edge deassert phys fixed dest_id=18 mask=0 pirq: 1543 Jul 1 17:09:56.651539 (XEN) 3 vec=22 fixed edge deassert phys fixed dest_id=116 mask=0 pirq: 1542 Jul 1 17:09:56.651564 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=42 mask=0 pirq: 1541 Jul 1 17:09:56.663544 (XEN) 0000:c3:00.0 MSI-X Jul 1 17:09:56.663561 (XEN) entries: 8 maskall: 0 enabled: 1 Jul 1 17:09:56.663573 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=46 mask=0 pirq: 1585 Jul 1 17:09:56.675547 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=48 mask=0 pirq: 1584 Jul 1 17:09:56.687552 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=50 mask=0 pirq: 1583 Jul 1 17:09:56.687576 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=52 mask=0 pirq: 1582 Jul 1 17:09:56.699548 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=54 mask=0 pirq: 1581 Jul 1 17:09:56.711537 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=56 mask=0 pirq: 1580 Jul 1 17:09:56.711563 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=58 mask=0 pirq: 1579 Jul 1 17:09:56.723539 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=60 mask=0 pirq: 1578 Jul 1 17:09:56.723564 (XEN) 0000:c0:08.1 MSI Jul 1 17:09:56.735534 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.735555 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=12 pirq: 1602 Jul 1 17:09:56.735571 (XEN) 0000:c0:07.1 MSI Jul 1 17:09:56.747536 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.747557 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=10 pirq: 1603 Jul 1 17:09:56.759534 (XEN) 0000:c0:03.5 MSI Jul 1 17:09:56.759552 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.759566 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=8 pirq: 1604 Jul 1 17:09:56.771534 (XEN) 0000:c0:03.4 MSI Jul 1 17:09:56.771552 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.771566 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=6 pirq: 1605 Jul 1 17:09:56.783535 (XEN) 0000:c0:03.2 MSI Jul 1 17:09:56.783553 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.783567 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=4 pirq: 1606 Jul 1 17:09:56.795539 (XEN) 0000:c0:03.1 MSI Jul 1 17:09:56.795556 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.795570 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=2 pirq: 1607 Jul 1 17:09:56.807540 (XEN) 0000:86:00.0 MSI Jul 1 17:09:56.807557 (XEN) enabled: 1 64-bit: 1 vectors max: 16 enabled: 1 Jul 1 17:09:56.807571 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=40 pirq: 1588 Jul 1 17:09:56.819543 (XEN) 0000:85:00.0 MSI Jul 1 17:09:56.819561 (XEN) enabled: 1 64-bit: 1 vectors max: 16 enabled: 1 Jul 1 17:09:56.831534 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=38 pirq: 1589 Jul 1 17:09:56.831557 (XEN) 0000:82:00.0 MSI-X Jul 1 17:09:56.831568 (XEN) entries: 8 maskall: 0 enabled: 1 Jul 1 17:09:56.843535 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=78 mask=0 pirq: 1569 Jul 1 17:09:56.843561 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=80 mask=0 pirq: 1568 Jul 1 17:09:56.855537 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=82 mask=0 pirq: 1567 Jul 1 17:09:56.855562 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=84 mask=0 pirq: 1566 Jul 1 17:09:56.867542 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=86 mask=0 pirq: 1565 Jul 1 17:09:56.879539 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=88 mask=0 pirq: 1564 Jul 1 17:09:56.879564 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=90 mask=0 pirq: 1563 Jul 1 17:09:56.891540 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=92 mask=0 pirq: 1562 Jul 1 17:09:56.891564 (XEN) 0000:81:00.0 MSI-X Jul 1 17:09:56.903536 (XEN) entries: 8 maskall: 0 enabled: 1 Jul 1 17:09:56.903555 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=62 mask=0 pirq: 1577 Jul 1 17:09:56.915534 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=64 mask=0 pirq: 1576 Jul 1 17:09:56.915559 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=66 mask=0 pirq: 1575 Jul 1 17:09:56.927544 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=68 mask=0 pirq: 1574 Jul 1 17:09:56.927569 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=70 mask=0 pirq: 1573 Jul 1 17:09:56.939552 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=72 mask=0 pirq: 1572 Jul 1 17:09:56.951537 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=74 mask=0 pirq: 1571 Jul 1 17:09:56.951570 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=76 mask=0 pirq: 1570 Jul 1 17:09:56.963539 (XEN) 0000:80:08.3 MSI Jul 1 17:09:56.963556 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.963570 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=24 pirq: 1596 Jul 1 17:09:56.975544 (XEN) 0000:80:08.2 MSI Jul 1 17:09:56.975561 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.975575 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=22 pirq: 1597 Jul 1 17:09:56.987540 (XEN) 0000:80:08.1 MSI Jul 1 17:09:56.987557 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:56.999534 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=20 pirq: 1598 Jul 1 17:09:56.999557 (XEN) 0000:80:07.1 MSI Jul 1 17:09:56.999568 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.011541 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=18 pirq: 1599 Jul 1 17:09:57.011564 (XEN) 0000:80:03.2 MSI Jul 1 17:09:57.011574 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.023539 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=16 pirq: 1600 Jul 1 17:09:57.023562 (XEN) 0000:80:03.1 MSI Jul 1 17:09:57.023572 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.035539 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=14 pirq: 1601 Jul 1 17:09:57.035563 (XEN) 0000:44:00.0 MSI Jul 1 17:09:57.047532 (XEN) enabled: 1 64-bit: 1 vectors max: 16 enabled: 1 Jul 1 17:09:57.047554 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=44 pirq: 1586 Jul 1 17:09:57.059535 (XEN) 0000:43:00.0 MSI Jul 1 17:09:57.059553 (XEN) enabled: 1 64-bit: 1 vectors max: 16 enabled: 1 Jul 1 17:09:57.059568 (XEN) vec=0x22 fixed edge deassert phys fixed dest_id=14 pirq: 1587 Jul 1 17:09:57.071532 (XEN) 0000:42:00.3 MSI-X Jul 1 17:09:57.071550 (XEN) entries: 8 maskall: 0 enabled: 1 Jul 1 17:09:57.071562 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=110 mask=0 pirq: 1553 Jul 1 17:09:57.083539 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=112 mask=0 pirq: 1552 Jul 1 17:09:57.083564 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=114 mask=0 pirq: 1551 Jul 1 17:09:57.095540 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=116 mask=0 pirq: 1550 Jul 1 17:09:57.107537 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=118 mask=0 pirq: 1549 Jul 1 17:09:57.107562 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=120 mask=0 pirq: 1548 Jul 1 17:09:57.119541 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=122 mask=0 pirq: 1547 Jul 1 17:09:57.119566 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=124 mask=0 pirq: 1546 Jul 1 17:09:57.131542 (XEN) 0000:40:08.3 MSI Jul 1 17:09:57.131559 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.143534 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=36 pirq: 1590 Jul 1 17:09:57.143558 (XEN) 0000:40:08.2 MSI Jul 1 17:09:57.143568 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.155534 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=34 pirq: 1591 Jul 1 17:09:57.155557 (XEN) 0000:40:08.1 MSI Jul 1 17:09:57.155567 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.167539 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=32 pirq: 1592 Jul 1 17:09:57.167562 (XEN) 0000:40:07.1 MSI Jul 1 17:09:57.167572 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.179538 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=30 pirq: 1593 Jul 1 17:09:57.179561 (XEN) 0000:02:00.3 MSI-X Jul 1 17:09:57.191539 (XEN) entries: 8 maskall: 0 enabled: 1 Jul 1 17:09:57.191558 (XEN) 0 vec=21 fixed edge deassert phys fixed dest_id=94 mask=0 pirq: 1561 Jul 1 17:09:57.203542 (XEN) 1 vec=21 fixed edge deassert phys fixed dest_id=96 mask=0 pirq: 1560 Jul 1 17:09:57.203568 (XEN) 2 vec=21 fixed edge deassert phys fixed dest_id=98 mask=0 pirq: 1559 Jul 1 17:09:57.215545 (XEN) 3 vec=21 fixed edge deassert phys fixed dest_id=100 mask=0 pirq: 1558 Jul 1 17:09:57.215571 (XEN) 4 vec=21 fixed edge deassert phys fixed dest_id=102 mask=0 pirq: 1557 Jul 1 17:09:57.227543 (XEN) 5 vec=21 fixed edge deassert phys fixed dest_id=104 mask=0 pirq: 1556 Jul 1 17:09:57.239537 (XEN) 6 vec=21 fixed edge deassert phys fixed dest_id=106 mask=0 pirq: 1555 Jul 1 17:09:57.239563 (XEN) 7 vec=21 fixed edge deassert phys fixed dest_id=108 mask=0 pirq: 1554 Jul 1 17:09:57.251544 (XEN) 0000:00:08.1 MSI Jul 1 17:09:57.251561 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.251575 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=28 pirq: 1594 Jul 1 17:09:57.263537 (XEN) 0000:00:07.1 MSI Jul 1 17:09:57.263555 (XEN) enabled: 1 64-bit: 1 vectors max: 1 enabled: 1 Jul 1 17:09:57.263568 (XEN) vec=0x21 fixed edge deassert phys fixed dest_id=26 pirq: 1595 Jul 1 17:09:57.275502 Jul 1 17:09:57.993022 (XEN) ==== PCI devices ==== Jul 1 17:09:58.011548 (XEN) ==== segment 0000 ==== Jul 1 17:09:58.011565 (XEN) 0000:c7:00.2 - d0 - node -1 Jul 1 17:09:58.011577 (XEN) 0000:c7:00.0 - d0 - node -1 Jul 1 17:09:58.011587 Jul 1 17:09:58.011929 (XEN) 0000:c6:00.2 - d0 - node -1 Jul 1 17:09:58.023542 (XEN) 0000:c6:00.0 - d0 - node -1 Jul 1 17:09:58.023560 (XEN) 0000:c5:00.0 - d0 - node -1 Jul 1 17:09:58.023572 (XEN) 0000:c4:00.0 - d0 - node -1 - MSIs < 218 221 219 220 222 > Jul 1 17:09:58.035552 (XEN) 0000:c3:00.0 - d0 - node -1 - MSIs < 178 179 180 181 182 183 184 185 > Jul 1 17:09:58.035574 (XEN) 0000:c2:00.0 - d0 - node -1 Jul 1 17:09:58.047556 (XEN) 0000:c1:00.0 - d0 - node -1 Jul 1 17:09:58.047574 (XEN) 0000:c0:08.1 - d0 - node -1 - MSIs < 161 > Jul 1 17:09:58.047587 (XEN) 0000:c0:08.0 - d0 - node -1 Jul 1 17:09:58.059537 (XEN) 0000:c0:07.1 - d0 - node -1 - MSIs < 160 > Jul 1 17:09:58.059559 (XEN) 0000:c0:07.0 - d0 - node -1 Jul 1 17:09:58.059570 (XEN) 0000:c0:05.0 - d0 - node -1 Jul 1 17:09:58.059580 (XEN) 0000:c0:04.0 - d0 - node -1 Jul 1 17:09:58.071552 (XEN) 0000:c0:03.5 - d0 - node -1 - MSIs < 159 > Jul 1 17:09:58.071572 (XEN) 0000:c0:03.4 - d0 - node -1 - MSIs < 158 > Jul 1 17:09:58.071585 (XEN) 0000:c0:03.2 - d0 - node -1 - MSIs < 157 > Jul 1 17:09:58.083538 (XEN) 0000:c0:03.1 - d0 - node -1 - MSIs < 156 > Jul 1 17:09:58.083558 (XEN) 0000:c0:03.0 - d0 - node -1 Jul 1 17:09:58.083569 (XEN) 0000:c0:02.0 - d0 - node -1 Jul 1 17:09:58.095535 (XEN) 0000:c0:01.0 - d0 - node -1 Jul 1 17:09:58.095553 (XEN) 0000:c0:00.2 - d0 - node -1 Jul 1 17:09:58.095564 (XEN) 0000:c0:00.0 - d0 - node -1 Jul 1 17:09:58.095574 (XEN) 0000:86:00.0 - d0 - node -1 - MSIs < 175 > Jul 1 17:09:58.107538 (XEN) 0000:85:00.0 - d0 - node -1 - MSIs < 174 > Jul 1 17:09:58.107558 (XEN) 0000:84:00.2 - d0 - node -1 Jul 1 17:09:58.107569 (XEN) 0000:84:00.0 - d0 - node -1 Jul 1 17:09:58.119536 (XEN) 0000:83:00.2 - d0 - node -1 Jul 1 17:09:58.119555 (XEN) 0000:83:00.0 - d0 - node -1 Jul 1 17:09:58.119566 (XEN) 0000:82:00.0 - d0 - node -1 - MSIs < 194 195 196 197 198 199 200 201 > Jul 1 17:09:58.131536 (XEN) 0000:81:00.0 - d0 - node -1 - MSIs < 186 187 188 189 190 191 192 193 > Jul 1 17:09:58.131559 (XEN) 0000:80:08.3 - d0 - node -1 - MSIs < 167 > Jul 1 17:09:58.143537 (XEN) 0000:80:08.2 - d0 - node -1 - MSIs < 166 > Jul 1 17:09:58.143557 (XEN) 0000:80:08.1 - d0 - node -1 - MSIs < 165 > Jul 1 17:09:58.143569 (XEN) 0000:80:08.0 - d0 - node -1 Jul 1 17:09:58.155534 (XEN) 0000:80:07.1 - d0 - node -1 - MSIs < 164 > Jul 1 17:09:58.155554 (XEN) 0000:80:07.0 - d0 - node -1 Jul 1 17:09:58.155565 (XEN) 0000:80:05.0 - d0 - node -1 Jul 1 17:09:58.167534 (XEN) 0000:80:04.0 - d0 - node -1 Jul 1 17:09:58.167553 (XEN) 0000:80:03.2 - d0 - node -1 - MSIs < 163 > Jul 1 17:09:58.167566 (XEN) 0000:80:03.1 - d0 - node -1 - MSIs < 162 > Jul 1 17:09:58.179546 (XEN) 0000:80:03.0 - d0 - node -1 Jul 1 17:09:58.179564 (XEN) 0000:80:02.0 - d0 - node -1 Jul 1 17:09:58.179575 (XEN) 0000:80:01.0 - d0 - node -1 Jul 1 17:09:58.179586 (XEN) 0000:80:00.2 - d0 - node -1 Jul 1 17:09:58.191532 (XEN) 0000:80:00.0 - d0 - node -1 Jul 1 17:09:58.191550 (XEN) 0000:44:00.0 - d0 - node -1 - MSIs < 177 > Jul 1 17:09:58.191564 (XEN) 0000:43:00.0 - d0 - node -1 - MSIs < 176 > Jul 1 17:09:58.203533 (XEN) 0000:42:00.3 - d0 - node -1 - MSIs < 210 211 212 213 214 215 216 217 > Jul 1 17:09:58.203556 (XEN) 0000:42:00.2 - d0 - node -1 Jul 1 17:09:58.215563 (XEN) 0000:42:00.1 - d0 - node -1 Jul 1 17:09:58.215582 (XEN) 0000:42:00.0 - d0 - node -1 Jul 1 17:09:58.215594 (XEN) 0000:41:00.2 - d0 - node -1 Jul 1 17:09:58.215604 (XEN) 0000:41:00.0 - d0 - node -1 Jul 1 17:09:58.227534 (XEN) 0000:40:08.3 - d0 - node -1 - MSIs < 173 > Jul 1 17:09:58.227554 (XEN) 0000:40:08.2 - d0 - node -1 - MSIs < 172 > Jul 1 17:09:58.227567 (XEN) 0000:40:08.1 - d0 - node -1 - MSIs < 171 > Jul 1 17:09:58.239543 (XEN) 0000:40:08.0 - d0 - node -1 Jul 1 17:09:58.239562 (XEN) 0000:40:07.1 - d0 - node -1 - MSIs < 170 > Jul 1 17:09:58.239575 (XEN) 0000:40:07.0 - d0 - node -1 Jul 1 17:09:58.251532 (XEN) 0000:40:05.0 - d0 - node -1 Jul 1 17:09:58.251551 (XEN) 0000:40:04.0 - d0 - node -1 Jul 1 17:09:58.251562 (XEN) 0000:40:03.0 - d0 - node -1 Jul 1 17:09:58.251572 (XEN) 0000:40:02.0 - d0 - node -1 Jul 1 17:09:58.263534 (XEN) 0000:40:01.0 - d0 - node -1 Jul 1 17:09:58.263552 (XEN) 0000:40:00.2 - d0 - node -1 Jul 1 17:09:58.263564 (XEN) 0000:40:00.0 - d0 - node -1 Jul 1 17:09:58.263574 (XEN) 0000:02:00.3 - d0 - node -1 - MSIs < 202 203 204 205 206 207 208 209 > Jul 1 17:09:58.275540 (XEN) 0000:02:00.2 - d0 - node -1 Jul 1 17:09:58.275558 (XEN) 0000:02:00.0 - d0 - node -1 Jul 1 17:09:58.275569 (XEN) 0000:01:00.2 - d0 - node -1 Jul 1 17:09:58.287537 (XEN) 0000:01:00.0 - d0 - node -1 Jul 1 17:09:58.287555 (XEN) 0000:00:18.7 - d0 - node -1 Jul 1 17:09:58.287566 (XEN) 0000:00:18.6 - d0 - node -1 Jul 1 17:09:58.287577 (XEN) 0000:00:18.5 - d0 - node -1 Jul 1 17:09:58.299539 (XEN) 0000:00:18.4 - d0 - node -1 Jul 1 17:09:58.299557 (XEN) 0000:00:18.3 - d0 - node -1 Jul 1 17:09:58.299568 (XEN) 0000:00:18.2 - d0 - node -1 Jul 1 17:09:58.311533 (XEN) 0000:00:18.1 - d0 - node -1 Jul 1 17:09:58.311552 (XEN) 0000:00:18.0 - d0 - node -1 Jul 1 17:09:58.311563 (XEN) 0000:00:14.3 - d0 - node -1 Jul 1 17:09:58.311574 (XEN) 0000:00:14.0 - d0 - node -1 Jul 1 17:09:58.323532 (XEN) 0000:00:08.1 - d0 - node -1 - MSIs < 169 > Jul 1 17:09:58.323552 (XEN) 0000:00:08.0 - d0 - node -1 Jul 1 17:09:58.323564 (XEN) 0000:00:07.1 - d0 - node -1 - MSIs < 168 > Jul 1 17:09:58.335532 (XEN) 0000:00:07.0 - d0 - node -1 Jul 1 17:09:58.335551 (XEN) 0000:00:05.0 - d0 - node -1 Jul 1 17:09:58.335562 (XEN) 0000:00:04.0 - d0 - node -1 Jul 1 17:09:58.335572 (XEN) 0000:00:03.0 - d0 - node -1 Jul 1 17:09:58.347535 (XEN) 0000:00:02.0 - d0 - node -1 Jul 1 17:09:58.347553 (XEN) 0000:00:01.0 - d0 - node -1 Jul 1 17:09:58.347564 (XEN) 0000:00:00.2 - d0 - node -1 Jul 1 17:09:58.347574 (XEN) 0000:00:00.0 - d0 - node -1 Jul 1 17:09:58.359475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:09:59.787577 Jul 1 17:09:59.992543 (XEN) Dumping timer queues: Jul 1 17:10:00.015549 (XEN) CPU00: Jul 1 17:10:00.015565 (XEN) ex= 3812us timer=ffff82d0405e0420 cb=drivers/cpufreq/cpufreq_ondemand.c#d Jul 1 17:10:00.015937 o_dbs_timer(ffff82d0405e0460) Jul 1 17:10:00.027569 (XEN) ex= 4669us timer=ffff83102b042f90 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.027583 (XEN) ex= 165705us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Jul 1 17:10:00.039561 (XEN) ex= 865500us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.051534 (XEN) ex=86398206126146us timer=ffff82d0405f18c0 cb=arch/x86/cpu/amd.c#fam17_disable_c6(0000000000000000) Jul 1 17:10:00.063527 (XEN) ex= 81834389us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 17:10:00.063543 (XEN) ex= 23806188us timer=ffff82d0405f11a0 cb=arch/x86/cpu/mcheck/amd_nonfatal.c#mce_amd_work_fn(0000000000000000) Jul 1 17:10:00.079656 (XEN) ex= 3959490us timer=ffff831019564070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019564000) Jul 1 17:10:00.091587 (XEN) CPU01: Jul 1 17:10:00.091595 (XEN) ex= 3812us timer=ffff83101e735420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e735460) Jul 1 17:10:00.103602 (XEN) ex= 4632us timer=ffff83102b008f00 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.115583 (XEN) ex= 3669486us timer=ffff83101948b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101948b000) Jul 1 17:10:00.115612 (XEN) ex= 865500us timer=ffff83101e736220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.127538 (XEN) CPU02: Jul 1 17:10:00.127545 (XEN) ex= 3812us timer=ffff83101e721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e721460) Jul 1 17:10:00.139551 (XEN) ex= 4632us timer=ffff83102b000aa0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.151506 (XEN) ex= 4030595us timer=ffff831019577070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019577000) Jul 1 17:10:00.163533 (XEN) ex= 868348us timer=ffff83101e722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.163558 (XEN) CPU03: Jul 1 17:10:00.163562 (XEN) ex= 3812us timer=ffff83101eb6d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101eb6d460) Jul 1 17:10:00.175524 (XEN) ex= 868348us timer=ffff83101eb6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.187552 (XEN) ex= 143474us timer=ffff83104b0cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0cb000) Jul 1 17:10:00.203647 (XEN) CPU04: Jul 1 17:10:00.203656 (XEN) ex= 3812us timer=ffff83101eb59420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101eb59460) Jul 1 17:10:00.203666 (XEN) ex= 4648us timer=ffff83101e724f80 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.215568 (XEN) ex= 1711474us timer=ffff831019452070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019452000) Jul 1 17:10:00.227562 (XEN) ex= 868815us timer=ffff83101eb5a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.239520 (XEN) CPU05: Jul 1 17:10:00.239529 (XEN) ex= 3812us timer=ffff83101eb49420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101eb49460) Jul 1 17:10:00.251515 (XEN) ex= 4761us timer=ffff83101eb69cb0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.251534 (XEN) ex= 230606us timer=ffff83101956d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101956d000) Jul 1 17:10:00.263544 (XEN) ex= 868347us timer=ffff83101eb4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.275546 (XEN) CPU06: Jul 1 17:10:00.275562 (XEN) ex= 3812us timer=ffff83101e775420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e775460) Jul 1 17:10:00.287544 (XEN) ex= 4669us timer=ffff83101eb47810 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.299539 (XEN) ex= 4156581us timer=ffff8310194e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194e1000) Jul 1 17:10:00.311532 (XEN) ex= 868347us timer=ffff83101e776220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.311559 (XEN) CPU07: Jul 1 17:10:00.311569 (XEN) ex= 3812us timer=ffff83101e761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e761460) Jul 1 17:10:00.323553 (XEN) ex= 4632us timer=ffff83101eb47f80 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.335551 (XEN) ex= 934515us timer=ffff83101950e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101950e000) Jul 1 17:10:00.347539 (XEN) ex= 870795us timer=ffff83101e762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.359533 (XEN) CPU08: Jul 1 17:10:00.359549 (XEN) ex= 3812us timer=ffff83101e751420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e751460) Jul 1 17:10:00.359572 (XEN) ex= 4669us timer=ffff83101e771ec0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.371550 (XEN) ex= 3589526us timer=ffff8310194bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194bb000) Jul 1 17:10:00.383545 (XEN) ex= 870788us timer=ffff83101e752220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.395538 (XEN) CPU09: Jul 1 17:10:00.395553 (XEN) ex= 3812us timer=ffff83101e7fd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e7fd460) Jul 1 17:10:00.407539 (XEN) ex= 4669us timer=ffff83101e74fa20 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.407566 (XEN) ex= 3649490us timer=ffff83104b076070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b076000) Jul 1 17:10:00.419548 (XEN) ex= 868347us timer=ffff83101e7fe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.431546 (XEN) CPU10: Jul 1 17:10:00.431562 (XEN) ex= 3812us timer=ffff83101e7e9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e7e9460) Jul 1 17:10:00.443542 (XEN) ex= 4417us timer=ffff83101e7f9590 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.455551 (XEN) ex= 2822600us timer=ffff8310195c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195c0000) Jul 1 17:10:00.467533 (XEN) ex= 868348us timer=ffff83101e7ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.467560 (XEN) CPU11: Jul 1 17:10:00.467569 (XEN) ex= 3812us timer=ffff83101e7d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e7d9460) Jul 1 17:10:00.479549 (XEN) ex= 4540us timer=ffff83101e7dc0f0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.491540 (XEN) ex= 3595624us timer=ffff83104b06d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b06d000) Jul 1 17:10:00.503561 (XEN) ex= 868348us timer=ffff83101e7da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.515595 (XEN) CPU12: Jul 1 17:10:00.515612 (XEN) ex= 3812us timer=ffff83101e7c5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e7c5460) Jul 1 17:10:00.515635 (XEN) ex= 4669us timer=ffff83101e7dcc40 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.527573 (XEN) ex= 3934618us timer=ffff83104b0d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0d4000) Jul 1 17:10:00.539565 (XEN) ex= 870796us timer=ffff83101e7c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.551577 (XEN) CPU13: Jul 1 17:10:00.551593 (XEN) ex= 3812us timer=ffff83101e7b1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e7b1460) Jul 1 17:10:00.563567 (XEN) ex= 4648us timer=ffff83101e7d07b0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.563594 (XEN) ex= 1934515us timer=ffff83104b0fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0fa000) Jul 1 17:10:00.575547 (XEN) ex= 864848us timer=ffff83101e7b2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.587604 (XEN) CPU14: Jul 1 17:10:00.587620 (XEN) ex= 3812us timer=ffff83101e7a1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e7a1460) Jul 1 17:10:00.599605 (XEN) ex= 4669us timer=ffff83101e7d0f20 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.611600 (XEN) ex= 4155630us timer=ffff8310194b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194b1000) Jul 1 17:10:00.623590 (XEN) ex= 868348us timer=ffff83101e7a2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.623618 (XEN) CPU15: Jul 1 17:10:00.623627 (XEN) ex= 3812us timer=ffff83101e78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e78d460) Jul 1 17:10:00.635545 (XEN) ex= 4669us timer=ffff83101e7a6e60 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.647543 (XEN) ex= 3589482us timer=ffff83104b0ae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0ae000) Jul 1 17:10:00.659538 (XEN) ex= 868348us timer=ffff83101e78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.671535 (XEN) CPU16: Jul 1 17:10:00.671551 (XEN) ex= 3812us timer=ffff83101e1f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e1f9460) Jul 1 17:10:00.683530 (XEN) ex= 4615us timer=ffff83101e7989c0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.683559 (XEN) ex= 3578557us timer=ffff83101dd50070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd50000) Jul 1 17:10:00.695546 (XEN) ex= 869107us timer=ffff83101e1fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.707540 (XEN) CPU17: Jul 1 17:10:00.707556 (XEN) ex= 3812us timer=ffff83101e1e5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e1e5460) Jul 1 17:10:00.719549 (XEN) ex= 4604us timer=ffff83101e1ed530 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.719576 (XEN) ex= 3588608us timer=ffff831019593070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019593000) Jul 1 17:10:00.731552 (XEN) ex= 869107us timer=ffff83101e1e6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.743550 (XEN) CPU18: Jul 1 17:10:00.743566 (XEN) ex= 3812us timer=ffff83101e1d5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e1d5460) Jul 1 17:10:00.755546 (XEN) ex= 4102us timer=ffff83101e1e00a0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.767538 (XEN) ex= 3588621us timer=ffff8310195e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195e6000) Jul 1 17:10:00.779536 (XEN) ex= 870821us timer=ffff83101e1d6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.779563 (XEN) CPU19: Jul 1 17:10:00.779573 (XEN) ex= 3812us timer=ffff83101e1c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e1c1460) Jul 1 17:10:00.791548 (XEN) ex= 4257us timer=ffff83101e1e0bf0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.803549 (XEN) ex= 3589496us timer=ffff83104b09b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b09b000) Jul 1 17:10:00.815542 (XEN) ex= 870822us timer=ffff83101e1c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.827534 (XEN) CPU20: Jul 1 17:10:00.827551 (XEN) ex= 3812us timer=ffff83101e1ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e1ad460) Jul 1 17:10:00.839533 (XEN) ex= 4612us timer=ffff83101e1c47b0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.839561 (XEN) ex= 12029us timer=ffff831019495070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019495000) Jul 1 17:10:00.851546 (XEN) ex= 869110us timer=ffff83101e1ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.863577 (XEN) CPU21: Jul 1 17:10:00.863592 (XEN) ex= 3812us timer=ffff83101e19d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e19d460) Jul 1 17:10:00.875538 (XEN) ex= 4622us timer=ffff83101e1aa2c0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.887537 (XEN) ex= 3734490us timer=ffff83101952a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101952a000) Jul 1 17:10:00.887567 (XEN) ex= 869111us timer=ffff83101e19e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.899550 (XEN) CPU22: Jul 1 17:10:00.899566 (XEN) ex= 3812us timer=ffff83101e189420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e189460) Jul 1 17:10:00.911550 (XEN) ex= 4622us timer=ffff83101e1aae10 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.923538 (XEN) ex= 3589554us timer=ffff83104b0a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0a4000) Jul 1 17:10:00.935536 (XEN) ex= 870819us timer=ffff83101e18a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.935563 (XEN) CPU23: Jul 1 17:10:00.935572 (XEN) ex= 3812us timer=ffff83101e175420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e175460) Jul 1 17:10:00.947547 (XEN) ex= 4622us timer=ffff83101e18c980 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.959549 (XEN) ex= 3589551us timer=ffff83101945b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101945b000) Jul 1 17:10:00.971552 (XEN) ex= 870819us timer=ffff83101e176220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:00.983532 (XEN) CPU24: Jul 1 17:10:00.983549 (XEN) ex= 3812us timer=ffff83101e165420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e165460) Jul 1 17:10:00.995532 (XEN) ex= 4314us timer=ffff83101e1724e0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:00.995560 (XEN) ex= 3510601us timer=ffff83104b0b7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0b7000) Jul 1 17:10:01.007547 (XEN) ex= 871867us timer=ffff83101e166220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.019539 (XEN) CPU25: Jul 1 17:10:01.019555 (XEN) ex= 3812us timer=ffff83101e151420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e151460) Jul 1 17:10:01.031538 (XEN) ex= 4622us timer=ffff83101e155050 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.043532 (XEN) ex= 3589545us timer=ffff83104b091070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b091000) Jul 1 17:10:01.043562 (XEN) ex= 871867us timer=ffff83101e152220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.055546 (XEN) CPU26: Jul 1 17:10:01.055562 (XEN) ex= 3812us timer=ffff83101e13d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e13d460) Jul 1 17:10:01.067546 (XEN) ex= 4622us timer=ffff83101e155ba0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.079540 (XEN) ex= 4008497us timer=ffff831019482070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019482000) Jul 1 17:10:01.091534 (XEN) ex= 869164us timer=ffff83101e13e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.091562 (XEN) CPU27: Jul 1 17:10:01.091571 (XEN) ex= 3812us timer=ffff83101e12d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e12d460) Jul 1 17:10:01.103548 (XEN) ex= 4608us timer=ffff83101e155f90 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.115544 (XEN) ex= 303474us timer=ffff8310195ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195ba000) Jul 1 17:10:01.127539 (XEN) ex= 869164us timer=ffff83101e12e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.139534 (XEN) CPU28: Jul 1 17:10:01.139550 (XEN) ex= 3812us timer=ffff83101e119420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e119460) Jul 1 17:10:01.151533 (XEN) ex= 4604us timer=ffff83101e11f270 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.151560 (XEN) ex= 438616us timer=ffff831019517070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019517000) Jul 1 17:10:01.163538 (XEN) ex= 868875us timer=ffff83101e11a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.175545 (XEN) CPU29: Jul 1 17:10:01.175560 (XEN) ex= 3812us timer=ffff83101e105420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e105460) Jul 1 17:10:01.187547 (XEN) ex= 4608us timer=ffff83101e11fdc0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.199537 (XEN) ex= 2734494us timer=ffff83101953d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101953d000) Jul 1 17:10:01.199567 (XEN) ex= 868875us timer=ffff83101e106220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.211543 (XEN) CPU30: Jul 1 17:10:01.211559 (XEN) ex= 3812us timer=ffff83101e0f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e0f5460) Jul 1 17:10:01.223555 (XEN) ex= 4447us timer=ffff83101e109920 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.235538 (XEN) ex= 3006597us timer=ffff83104b0c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0c1000) Jul 1 17:10:01.247537 (XEN) ex= 871869us timer=ffff83101e0f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.247563 (XEN) CPU31: Jul 1 17:10:01.247573 (XEN) ex= 3812us timer=ffff83101e0e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e0e1460) Jul 1 17:10:01.259546 (XEN) ex= 4622us timer=ffff83101e0e7480 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.271543 (XEN) ex= 824930us timer=ffff83101955a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101955a000) Jul 1 17:10:01.283540 (XEN) ex= 871869us timer=ffff83101e0e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.295534 (XEN) CPU32: Jul 1 17:10:01.295550 (XEN) ex= 3812us timer=ffff83101e0cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e0cd460) Jul 1 17:10:01.307532 (XEN) ex= 6052us timer=ffff83101e0d2050 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.307559 (XEN) ex= 2934515us timer=ffff83104b0e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0e7000) Jul 1 17:10:01.319543 (XEN) ex= 875779us timer=ffff83101e0ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.331538 (XEN) CPU33: Jul 1 17:10:01.331554 (XEN) ex= 3812us timer=ffff83101e0b9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e0b9460) Jul 1 17:10:01.343539 (XEN) ex= 6052us timer=ffff83101e0d2b40 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.355534 (XEN) ex= 3588611us timer=ffff8310195d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195d3000) Jul 1 17:10:01.355563 (XEN) ex= 885473us timer=ffff83101e0ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.367542 (XEN) CPU34: Jul 1 17:10:01.367558 (XEN) ex= 3812us timer=ffff83101e0a9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e0a9460) Jul 1 17:10:01.379546 (XEN) ex= 6052us timer=ffff83101e0d2f30 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.391540 (XEN) ex= 3588615us timer=ffff8310195dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195dd000) Jul 1 17:10:01.403533 (XEN) ex= 871856us timer=ffff83101e0aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.403560 (XEN) CPU35: Jul 1 17:10:01.403570 (XEN) ex= 3812us timer=ffff83101e095420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e095460) Jul 1 17:10:01.415548 (XEN) ex= 5736us timer=ffff83101e0a3220 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.427545 (XEN) ex= 3589497us timer=ffff8310194ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194ce000) Jul 1 17:10:01.439544 (XEN) ex= 871856us timer=ffff83101e096220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.451536 (XEN) CPU36: Jul 1 17:10:01.451553 (XEN) ex= 3812us timer=ffff83101e081420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e081460) Jul 1 17:10:01.463535 (XEN) ex= 6052us timer=ffff83101e0a3d70 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.463569 (XEN) ex= 1734494us timer=ffff831019550070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019550000) Jul 1 17:10:01.475544 (XEN) ex= 868343us timer=ffff83101e082220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.487544 (XEN) CPU37: Jul 1 17:10:01.487560 (XEN) ex= 3812us timer=ffff83101e071420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e071460) Jul 1 17:10:01.499538 (XEN) ex= 6188us timer=ffff83101e0858e0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.511536 (XEN) ex= 3982508us timer=ffff8310195ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195ca000) Jul 1 17:10:01.511565 (XEN) ex= 885670us timer=ffff83101e072220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.523543 (XEN) CPU38: Jul 1 17:10:01.523559 (XEN) ex= 3812us timer=ffff83101e05d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e05d460) Jul 1 17:10:01.535545 (XEN) ex= 6051us timer=ffff83101e06b460 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.547538 (XEN) ex= 2710606us timer=ffff8310194f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194f4000) Jul 1 17:10:01.559551 (XEN) ex= 876689us timer=ffff83101e05e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.559577 (XEN) CPU39: Jul 1 17:10:01.559587 (XEN) ex= 3812us timer=ffff83101e049420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e049460) Jul 1 17:10:01.571546 (XEN) ex= 5676us timer=ffff83101e06bf90 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.583542 (XEN) ex= 3589524us timer=ffff83104b088070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b088000) Jul 1 17:10:01.595543 (XEN) ex= 870798us timer=ffff83101e04a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.607534 (XEN) CPU40: Jul 1 17:10:01.607551 (XEN) ex= 3812us timer=ffff83101e039420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e039460) Jul 1 17:10:01.619531 (XEN) ex= 6054us timer=ffff83101e04eb00 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.619559 (XEN) ex= 3579527us timer=ffff83101958a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101958a000) Jul 1 17:10:01.631549 (XEN) ex= 869091us timer=ffff83101e03a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.643538 (XEN) CPU41: Jul 1 17:10:01.643554 (XEN) ex= 3812us timer=ffff83101e025420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e025460) Jul 1 17:10:01.655541 (XEN) ex= 6052us timer=ffff83101e036660 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.667535 (XEN) ex= 3214607us timer=ffff8310194eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194eb000) Jul 1 17:10:01.667565 (XEN) ex= 870731us timer=ffff83101e026220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.679545 (XEN) CPU42: Jul 1 17:10:01.679561 (XEN) ex= 3812us timer=ffff83101e011420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e011460) Jul 1 17:10:01.691542 (XEN) ex= 6188us timer=ffff83101e020220 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.703540 (XEN) ex= 4062077us timer=ffff8310195fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195fa000) Jul 1 17:10:01.715533 (XEN) ex= 871868us timer=ffff83101e012220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.715559 (XEN) CPU43: Jul 1 17:10:01.715569 (XEN) ex= 3812us timer=ffff83101e001420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101e001460) Jul 1 17:10:01.727548 (XEN) ex= 6188us timer=ffff83101e020d10 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.739543 (XEN) ex= 4073470us timer=ffff8310195f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195f1000) Jul 1 17:10:01.751549 (XEN) ex= 871868us timer=ffff83101e002220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.763535 (XEN) CPU44: Jul 1 17:10:01.763551 (XEN) ex= 3812us timer=ffff83101dfed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dfed460) Jul 1 17:10:01.775532 (XEN) ex= 6054us timer=ffff83101dffe880 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.775560 (XEN) ex= 3526492us timer=ffff831019580070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019580000) Jul 1 17:10:01.787547 (XEN) ex= 871872us timer=ffff83101dfee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.799541 (XEN) CPU45: Jul 1 17:10:01.799557 (XEN) ex= 3812us timer=ffff83101dfd9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dfd9460) Jul 1 17:10:01.811538 (XEN) ex= 6188us timer=ffff83101dfdf430 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.823537 (XEN) ex= 4074575us timer=ffff83104b058070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b058000) Jul 1 17:10:01.823567 (XEN) ex= 871871us timer=ffff83101dfda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.835543 (XEN) CPU46: Jul 1 17:10:01.835559 (XEN) ex= 3812us timer=ffff83101dfc5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dfc5460) Jul 1 17:10:01.847545 (XEN) ex= 6052us timer=ffff83101dfdff30 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.859540 (XEN) ex= 303473us timer=ffff8310195b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195b0000) Jul 1 17:10:01.871524 (XEN) ex= 871873us timer=ffff83101dfc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.871539 (XEN) CPU47: Jul 1 17:10:01.871544 (XEN) ex= 3812us timer=ffff83101dfb5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dfb5460) Jul 1 17:10:01.883533 (XEN) ex= 5783us timer=ffff83101dfc9aa0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.895557 (XEN) ex= 3589528us timer=ffff8310194c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194c5000) Jul 1 17:10:01.907541 (XEN) ex= 871873us timer=ffff83101dfb6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.919512 (XEN) CPU48: Jul 1 17:10:01.919520 (XEN) ex= 3812us timer=ffff83101dfa1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dfa1460) Jul 1 17:10:01.931517 (XEN) ex= 9865us timer=ffff83101dfb2600 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.931536 (XEN) ex= 2230606us timer=ffff831019547070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019547000) Jul 1 17:10:01.943540 (XEN) ex= 869682us timer=ffff83101dfa2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.955544 (XEN) CPU49: Jul 1 17:10:01.955560 (XEN) ex= 3812us timer=ffff83101df8d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df8d460) Jul 1 17:10:01.967546 (XEN) ex= 9865us timer=ffff83101dfb2f80 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:01.979542 (XEN) ex= 3579545us timer=ffff83104b063070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b063000) Jul 1 17:10:01.979572 (XEN) ex= 868935us timer=ffff83101df8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:01.991555 (XEN) CPU50: Jul 1 17:10:01.991570 (XEN) ex= 3812us timer=ffff83101df7d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df7d460) Jul 1 17:10:02.003551 (XEN) ex= 9883us timer=ffff83101df94cb0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.015548 (XEN) ex= 869904us timer=ffff83101df7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.027542 (XEN) ex= 2438617us timer=ffff83104b0f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0f1000) Jul 1 17:10:02.027580 (XEN) CPU51: Jul 1 17:10:02.027591 (XEN) Jul 1 17:10:02.036637 ex= 3812us timer=ffff83101df69420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df69460) Jul 1 17:10:02.039564 (XEN) ex= 10123us Jul 1 17:10:02.039957 timer=ffff83101df7a810 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.051550 (XEN) ex= 3589542us timer=ffff8310194a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194a8000) Jul 1 17:10:02.063556 (XEN) ex= 869904us timer=ffff83101df6a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.075542 (XEN) CPU52: Jul 1 17:10:02.075558 (XEN) ex= 3812us timer=ffff83101df55420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df55460) Jul 1 17:10:02.087546 (XEN) ex= 9865us timer=ffff83101df7af80 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.087574 (XEN) ex= 3579544us timer=ffff8310195a7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310195a7000) Jul 1 17:10:02.099554 (XEN) ex= 885669us timer=ffff83101df56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.111549 (XEN) CPU53: Jul 1 17:10:02.111564 (XEN) ex= 3812us timer=ffff83101df45420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df45460) Jul 1 17:10:02.123545 (XEN) ex= 10123us timer=ffff83101df5cec0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.135532 (XEN) ex= 3589542us timer=ffff8310194fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194fe000) Jul 1 17:10:02.135562 (XEN) ex= 868935us timer=ffff83101df46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.147546 (XEN) CPU54: Jul 1 17:10:02.147562 (XEN) ex= 3812us timer=ffff83101df31420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df31460) Jul 1 17:10:02.159543 (XEN) ex= 9865us timer=ffff83101df42a20 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.171539 (XEN) ex= 3579544us timer=ffff83101959d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101959d000) Jul 1 17:10:02.183534 (XEN) ex= 869684us timer=ffff83101df32220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.183562 (XEN) CPU55: Jul 1 17:10:02.183571 (XEN) ex= 3812us timer=ffff83101df1d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df1d460) Jul 1 17:10:02.195549 (XEN) ex= 9978us timer=ffff83101df24590 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.207544 (XEN) ex= 2918493us timer=ffff83101949e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101949e000) Jul 1 17:10:02.219544 (XEN) ex= 869685us timer=ffff83101df1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.231546 (XEN) CPU56: Jul 1 17:10:02.231563 (XEN) ex= 3812us timer=ffff83101df0d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101df0d460) Jul 1 17:10:02.243535 (XEN) ex= 10123us timer=ffff83101df0b0f0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.243562 (XEN) ex= 3589550us timer=ffff8310194d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8310194d8000) Jul 1 17:10:02.255548 (XEN) ex= 868969us timer=ffff83101df0e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.267541 (XEN) CPU57: Jul 1 17:10:02.267557 (XEN) ex= 3812us timer=ffff83101def9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101def9460) Jul 1 17:10:02.279540 (XEN) ex= 10123us timer=ffff83101df0bc40 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.291531 (XEN) ex= 3589550us timer=ffff831019478070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019478000) Jul 1 17:10:02.291561 (XEN) ex= 868969us timer=ffff83101defa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.303551 (XEN) CPU58: Jul 1 17:10:02.303567 (XEN) ex= 3812us timer=ffff83101dee5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dee5460) Jul 1 17:10:02.315546 (XEN) ex= 10123us timer=ffff83101def77b0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.327542 (XEN) ex= 3579532us timer=ffff831019465070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019465000) Jul 1 17:10:02.339539 (XEN) ex= 885672us timer=ffff83101dee6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.339565 (XEN) CPU59: Jul 1 17:10:02.339575 (XEN) ex= 3812us timer=ffff83101ded1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101ded1460) Jul 1 17:10:02.351556 (XEN) ex= 10123us timer=ffff83101def7f20 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.363543 (XEN) ex= 3438616us timer=ffff83104b0de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83104b0de000) Jul 1 17:10:02.375548 (XEN) ex= 869010us timer=ffff83101ded2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.387535 (XEN) CPU60: Jul 1 17:10:02.387551 (XEN) ex= 3812us timer=ffff83101dec1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dec1460) Jul 1 17:10:02.399535 (XEN) ex= 10123us timer=ffff83101dee1e60 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.399562 (XEN) ex= 47474us timer=ffff831019534070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019534000) Jul 1 17:10:02.411543 (XEN) ex= 869034us timer=ffff83101dec2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.423545 (XEN) CPU61: Jul 1 17:10:02.423561 (XEN) ex= 3812us timer=ffff83101dead420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dead460) Jul 1 17:10:02.435539 (XEN) ex= 9883us timer=ffff83101debf9c0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.447533 (XEN) ex= 1438625us timer=ffff831019504070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019504000) Jul 1 17:10:02.447562 (XEN) ex= 868963us timer=ffff83101deae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.459546 (XEN) CPU62: Jul 1 17:10:02.459562 (XEN) ex= 3812us timer=ffff83101de99420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101de99460) Jul 1 17:10:02.471547 (XEN) ex= 10218us timer=ffff83101dea9530 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.483541 (XEN) ex= 4230495us timer=ffff831019521070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff831019521000) Jul 1 17:10:02.495533 (XEN) ex= 869870us timer=ffff83101de9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.495560 (XEN) CPU63: Jul 1 17:10:02.507556 (XEN) ex= 3812us timer=ffff83101de89420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101de89460) Jul 1 17:10:02.507587 (XEN) ex= 9603us timer=ffff83101de8c0a0 cb=common/sched/core.c#s_timer_fn(0000000000000000) Jul 1 17:10:02.519563 (XEN) ex= 3589527us timer=ffff83101946e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101946e000) Jul 1 17:10:02.531547 (XEN) ex= 868969us timer=ffff83101de8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:10:02.543535 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 17:10:02.543555 (XEN) max state: unlimited Jul 1 17:10:02.543566 (XEN) ==cpu0== Jul 1 17:10:02.543574 (XEN) C1: type[C1] latency[ 1] usage[ 226627] method[ FFH] duration[22746786326] Jul 1 17:10:02.555543 (XEN) C2: type[C2] latency[400] usage[ 25] method[ HALT] duration[313900446] Jul 1 17:10:02.567535 (XEN) *C0: usage[ 226653] duration[1699431221651] Jul 1 17:10:02.567556 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.567568 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.567577 (XEN) ==cpu1== Jul 1 17:10:02.579535 (XEN) C1: type[C1] latency[ 1] usage[ 212542] method[ FFH] duration[22734045103] Jul 1 17:10:02.579569 (XEN) C2: type[C2] latency[400] usage[ 215] method[ HALT] duration[1995308947] Jul 1 17:10:02.591547 (XEN) *C0: usage[ 212758] duration[1697762586953] Jul 1 17:10:02.591568 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.591579 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.603611 (XEN) ==cpu2== Jul 1 17:10:02.603627 (XEN) C1: type[C1] latency[ 1] usage[ 344615] method[ FFH] duration[31009895339] Jul 1 17:10:02.603646 (XEN) C2: type[C2] latency[400] usage[ 191] method[ HALT] duration[1689184109] Jul 1 17:10:02.615582 (XEN) *C0: usage[ 344807] duration[1689792877015] Jul 1 17:10:02.615602 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.627521 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.627538 (XEN) ==cpu3== Jul 1 17:10:02.627548 (XEN) C1: type[C1] latency[ 1] usage[ 265875] method[ FFH] duration[26700305709] Jul 1 17:10:02.639515 (XEN) C2: type[C2] latency[400] usage[ 191] method[ HALT] duration[1266673054] Jul 1 17:10:02.639541 (XEN) *C0: usage[ 266067] duration[1694524993900] Jul 1 17:10:02.651513 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.651531 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.651541 (XEN) ==cpu4== Jul 1 17:10:02.651550 (XEN) C1: type[C1] latency[ 1] usage[ 516758] method[ FFH] duration[35339522000] Jul 1 17:10:02.663519 (XEN) C2: type[C2] latency[400] usage[ 192] method[ HALT] duration[1737995104] Jul 1 17:10:02.675512 (XEN) *C0: usage[ 516951] duration[1685414468399] Jul 1 17:10:02.675533 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.675545 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.675554 (XEN) ==cpu5== Jul 1 17:10:02.687511 (XEN) C1: type[C1] latency[ 1] usage[ 395698] method[ FFH] duration[34891141754] Jul 1 17:10:02.687538 (XEN) C2: type[C2] latency[400] usage[ 205] method[ HALT] duration[1850833987] Jul 1 17:10:02.699516 (XEN) *C0: usage[ 395904] duration[1685750037471] Jul 1 17:10:02.699537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.699549 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.711513 (XEN) ==cpu6== Jul 1 17:10:02.711529 (XEN) C1: type[C1] latency[ 1] usage[ 328547] method[ FFH] duration[26283430093] Jul 1 17:10:02.711549 (XEN) C2: type[C2] latency[400] usage[ 181] method[ HALT] duration[1421434909] Jul 1 17:10:02.723523 (XEN) *C0: usage[ 328729] duration[1694787162621] Jul 1 17:10:02.723543 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.735521 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.735539 (XEN) ==cpu7== Jul 1 17:10:02.735548 (XEN) C1: type[C1] latency[ 1] usage[ 461502] method[ FFH] duration[32887488511] Jul 1 17:10:02.747515 (XEN) C2: type[C2] latency[400] usage[ 191] method[ HALT] duration[1465162011] Jul 1 17:10:02.747541 (XEN) *C0: usage[ 461694] duration[1688139405061] Jul 1 17:10:02.759516 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.759534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.759544 (XEN) ==cpu8== Jul 1 17:10:02.759553 (XEN) C1: type[C1] latency[ 1] usage[ 180910] method[ FFH] duration[22882515765] Jul 1 17:10:02.771518 (XEN) C2: type[C2] latency[400] usage[ 171] method[ HALT] duration[1326452068] Jul 1 17:10:02.783514 (XEN) *C0: usage[ 181082] duration[1698283102410] Jul 1 17:10:02.783535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.783546 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.783556 (XEN) ==cpu9== Jul 1 17:10:02.795510 (XEN) C1: type[C1] latency[ 1] usage[ 112250] method[ FFH] duration[20365127259] Jul 1 17:10:02.795538 (XEN) C2: type[C2] latency[400] usage[ 201] method[ HALT] duration[1949246666] Jul 1 17:10:02.807521 (XEN) *C0: usage[ 112452] duration[1700177725037] Jul 1 17:10:02.807541 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.807552 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.819509 (XEN) ==cpu10== Jul 1 17:10:02.819525 (XEN) C1: type[C1] latency[ 1] usage[ 432432] method[ FFH] duration[31637471324] Jul 1 17:10:02.819553 (XEN) C2: type[C2] latency[400] usage[ 178] method[ HALT] duration[1477910035] Jul 1 17:10:02.831523 (XEN) *C0: usage[ 432611] duration[1689376732763] Jul 1 17:10:02.831543 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.843512 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.843529 (XEN) ==cpu11== Jul 1 17:10:02.843539 (XEN) C1: type[C1] latency[ 1] usage[ 183378] method[ FFH] duration[20188105438] Jul 1 17:10:02.855517 (XEN) C2: type[C2] latency[400] usage[ 182] method[ HALT] duration[1469997270] Jul 1 17:10:02.855542 (XEN) *C0: usage[ 183561] duration[1700834040274] Jul 1 17:10:02.867512 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.867531 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.867541 (XEN) ==cpu12== Jul 1 17:10:02.867549 (XEN) C1: type[C1] latency[ 1] usage[ 562152] method[ FFH] duration[36414677084] Jul 1 17:10:02.879520 (XEN) C2: type[C2] latency[400] usage[ 181] method[ HALT] duration[1514206474] Jul 1 17:10:02.891523 (XEN) *C0: usage[ 562334] duration[1684563274664] Jul 1 17:10:02.891543 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.891555 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.891564 (XEN) ==cpu13== Jul 1 17:10:02.903510 (XEN) C1: type[C1] latency[ 1] usage[ 280158] method[ FFH] duration[26900653074] Jul 1 17:10:02.903538 (XEN) C2: type[C2] latency[400] usage[ 198] method[ HALT] duration[1836833515] Jul 1 17:10:02.915519 (XEN) *C0: usage[ 280357] duration[1693754700463] Jul 1 17:10:02.915540 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.915551 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.927512 (XEN) ==cpu14== Jul 1 17:10:02.927529 (XEN) C1: type[C1] latency[ 1] usage[ 216276] method[ FFH] duration[26971548487] Jul 1 17:10:02.927549 (XEN) C2: type[C2] latency[400] usage[ 169] method[ HALT] duration[1381152153] Jul 1 17:10:02.939521 (XEN) *C0: usage[ 216446] duration[1694139501452] Jul 1 17:10:02.951511 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.951529 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.951540 (XEN) ==cpu15== Jul 1 17:10:02.951549 (XEN) C1: type[C1] latency[ 1] usage[ 382223] method[ FFH] duration[30678496211] Jul 1 17:10:02.963516 (XEN) C2: type[C2] latency[400] usage[ 186] method[ HALT] duration[1730050289] Jul 1 17:10:02.963542 (XEN) *C0: usage[ 382410] duration[1690083684432] Jul 1 17:10:02.975516 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.975534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.975544 (XEN) ==cpu16== Jul 1 17:10:02.975553 (XEN) C1: type[C1] latency[ 1] usage[ 227948] method[ FFH] duration[28634951015] Jul 1 17:10:02.987522 (XEN) C2: type[C2] latency[400] usage[ 145] method[ HALT] duration[1295295442] Jul 1 17:10:02.999513 (XEN) *C0: usage[ 228094] duration[1692561999615] Jul 1 17:10:02.999534 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:02.999545 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:02.999554 (XEN) ==cpu17== Jul 1 17:10:03.011512 (XEN) C1: type[C1] latency[ 1] usage[ 319559] method[ FFH] duration[29796518731] Jul 1 17:10:03.011539 (XEN) C2: type[C2] latency[400] usage[ 154] method[ HALT] duration[1546451247] Jul 1 17:10:03.023516 (XEN) *C0: usage[ 319714] duration[1691149304404] Jul 1 17:10:03.023537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.035511 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.035528 (XEN) ==cpu18== Jul 1 17:10:03.035538 (XEN) C1: type[C1] latency[ 1] usage[ 187703] method[ FFH] duration[22710626397] Jul 1 17:10:03.047517 (XEN) C2: type[C2] latency[400] usage[ 164] method[ HALT] duration[2257759605] Jul 1 17:10:03.047544 (XEN) *C0: usage[ 187868] duration[1697523903520] Jul 1 17:10:03.059509 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.059528 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.059538 (XEN) ==cpu19== Jul 1 17:10:03.059547 (XEN) C1: type[C1] latency[ 1] usage[ 370686] method[ FFH] duration[28290304933] Jul 1 17:10:03.071517 (XEN) C2: type[C2] latency[400] usage[ 176] method[ HALT] duration[2446131547] Jul 1 17:10:03.071551 (XEN) *C0: usage[ 370863] duration[1691755876631] Jul 1 17:10:03.083514 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.083532 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.083542 (XEN) ==cpu20== Jul 1 17:10:03.083551 (XEN) C1: type[C1] latency[ 1] usage[ 268260] method[ FFH] duration[25945902518] Jul 1 17:10:03.095523 (XEN) C2: type[C2] latency[400] usage[ 145] method[ HALT] duration[1301792669] Jul 1 17:10:03.107516 (XEN) *C0: usage[ 268406] duration[1695244632255] Jul 1 17:10:03.107537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.107548 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.119507 (XEN) ==cpu21== Jul 1 17:10:03.119525 (XEN) C1: type[C1] latency[ 1] usage[ 167195] method[ FFH] duration[22925273423] Jul 1 17:10:03.119544 (XEN) C2: type[C2] latency[400] usage[ 160] method[ HALT] duration[1409021416] Jul 1 17:10:03.131516 (XEN) *C0: usage[ 167356] duration[1698158060812] Jul 1 17:10:03.131536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.143509 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.143526 (XEN) ==cpu22== Jul 1 17:10:03.143536 (XEN) C1: type[C1] latency[ 1] usage[ 309438] method[ FFH] duration[29373870866] Jul 1 17:10:03.155510 (XEN) C2: type[C2] latency[400] usage[ 145] method[ HALT] duration[1915903179] Jul 1 17:10:03.155538 (XEN) *C0: usage[ 309584] duration[1691202596557] Jul 1 17:10:03.167509 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.167528 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.167538 (XEN) ==cpu23== Jul 1 17:10:03.167546 (XEN) C1: type[C1] latency[ 1] usage[ 197493] method[ FFH] duration[23429840224] Jul 1 17:10:03.179526 (XEN) C2: type[C2] latency[400] usage[ 161] method[ HALT] duration[1507337342] Jul 1 17:10:03.179551 (XEN) *C0: usage[ 197655] duration[1697555217096] Jul 1 17:10:03.191514 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.191532 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.191542 (XEN) ==cpu24== Jul 1 17:10:03.191551 (XEN) C1: type[C1] latency[ 1] usage[ 151246] method[ FFH] duration[18522713229] Jul 1 17:10:03.203521 (XEN) C2: type[C2] latency[400] usage[ 126] method[ HALT] duration[1220391855] Jul 1 17:10:03.215515 (XEN) *C0: usage[ 151373] duration[1702749298847] Jul 1 17:10:03.215536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.215547 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.227509 (XEN) ==cpu25== Jul 1 17:10:03.227525 (XEN) C1: type[C1] latency[ 1] usage[ 202594] method[ FFH] duration[23925802183] Jul 1 17:10:03.227545 (XEN) C2: type[C2] latency[400] usage[ 175] method[ HALT] duration[2197892059] Jul 1 17:10:03.239530 (XEN) *C0: usage[ 202770] duration[1696368731989] Jul 1 17:10:03.239550 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.251510 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.251528 (XEN) ==cpu26== Jul 1 17:10:03.251537 (XEN) C1: type[C1] latency[ 1] usage[ 235807] method[ FFH] duration[23437853072] Jul 1 17:10:03.263512 (XEN) C2: type[C2] latency[400] usage[ 117] method[ HALT] duration[1117207431] Jul 1 17:10:03.263539 (XEN) *C0: usage[ 235925] duration[1697937375068] Jul 1 17:10:03.275510 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.275529 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.275539 (XEN) ==cpu27== Jul 1 17:10:03.275548 (XEN) C1: type[C1] latency[ 1] usage[ 263849] method[ FFH] duration[23104981455] Jul 1 17:10:03.287517 (XEN) C2: type[C2] latency[400] usage[ 149] method[ HALT] duration[1392592043] Jul 1 17:10:03.287543 (XEN) *C0: usage[ 263999] duration[1697994883663] Jul 1 17:10:03.299514 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.299532 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.299543 (XEN) ==cpu28== Jul 1 17:10:03.299551 (XEN) C1: type[C1] latency[ 1] usage[ 171751] method[ FFH] duration[20752966475] Jul 1 17:10:03.311525 (XEN) C2: type[C2] latency[400] usage[ 111] method[ HALT] duration[1055887215] Jul 1 17:10:03.323520 (XEN) *C0: usage[ 171863] duration[1700683612831] Jul 1 17:10:03.323541 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.323552 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.335511 (XEN) ==cpu29== Jul 1 17:10:03.335528 (XEN) C1: type[C1] latency[ 1] usage[ 111374] method[ FFH] duration[21161374217] Jul 1 17:10:03.335547 (XEN) C2: type[C2] latency[400] usage[ 138] method[ HALT] duration[1351930394] Jul 1 17:10:03.347517 (XEN) *C0: usage[ 111513] duration[1699979179800] Jul 1 17:10:03.347537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.359514 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.359531 (XEN) ==cpu30== Jul 1 17:10:03.359540 (XEN) C1: type[C1] latency[ 1] usage[ 248666] method[ FFH] duration[21098361597] Jul 1 17:10:03.371507 (XEN) C2: type[C2] latency[400] usage[ 140] method[ HALT] duration[1700260078] Jul 1 17:10:03.371534 (XEN) *C0: usage[ 248807] duration[1699693870946] Jul 1 17:10:03.383510 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.383528 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.383538 (XEN) ==cpu31== Jul 1 17:10:03.383547 (XEN) C1: type[C1] latency[ 1] usage[ 349802] method[ FFH] duration[28671373434] Jul 1 17:10:03.395518 (XEN) C2: type[C2] latency[400] usage[ 163] method[ HALT] duration[2255149155] Jul 1 17:10:03.395543 (XEN) *C0: usage[ 349966] duration[1691565992262] Jul 1 17:10:03.407516 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.407534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.407544 (XEN) ==cpu32== Jul 1 17:10:03.407552 (XEN) C1: type[C1] latency[ 1] usage[ 222091] method[ FFH] duration[28500763550] Jul 1 17:10:03.419521 (XEN) C2: type[C2] latency[400] usage[ 123] method[ HALT] duration[1239940443] Jul 1 17:10:03.431516 (XEN) *C0: usage[ 222215] duration[1692751820268] Jul 1 17:10:03.431536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.431547 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.443509 (XEN) ==cpu33== Jul 1 17:10:03.443526 (XEN) C1: type[C1] latency[ 1] usage[ 165380] method[ FFH] duration[22899097120] Jul 1 17:10:03.443545 (XEN) C2: type[C2] latency[400] usage[ 133] method[ HALT] duration[1605504820] Jul 1 17:10:03.455522 (XEN) *C0: usage[ 165514] duration[1697987945411] Jul 1 17:10:03.455543 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.467513 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.467530 (XEN) ==cpu34== Jul 1 17:10:03.467539 (XEN) C1: type[C1] latency[ 1] usage[ 248039] method[ FFH] duration[29001384157] Jul 1 17:10:03.479514 (XEN) C2: type[C2] latency[400] usage[ 98] method[ HALT] duration[1001452788] Jul 1 17:10:03.479540 (XEN) *C0: usage[ 248138] duration[1692489720066] Jul 1 17:10:03.491509 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.491528 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.491538 (XEN) ==cpu35== Jul 1 17:10:03.491547 (XEN) C1: type[C1] latency[ 1] usage[ 264255] method[ FFH] duration[26137304876] Jul 1 17:10:03.503526 (XEN) C2: type[C2] latency[400] usage[ 125] method[ HALT] duration[1353826952] Jul 1 17:10:03.503552 (XEN) *C0: usage[ 264381] duration[1695001448202] Jul 1 17:10:03.515516 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.515534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.515544 (XEN) ==cpu36== Jul 1 17:10:03.515552 (XEN) C1: type[C1] latency[ 1] usage[ 215429] method[ FFH] duration[23720959171] Jul 1 17:10:03.527521 (XEN) C2: type[C2] latency[400] usage[ 93] method[ HALT] duration[574393071] Jul 1 17:10:03.539515 (XEN) *C0: usage[ 215523] duration[1698197237739] Jul 1 17:10:03.539535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.539546 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.551513 (XEN) ==cpu37== Jul 1 17:10:03.551529 (XEN) C1: type[C1] latency[ 1] usage[ 234037] method[ FFH] duration[23972596497] Jul 1 17:10:03.551549 (XEN) C2: type[C2] latency[400] usage[ 88] method[ HALT] duration[542385754] Jul 1 17:10:03.563519 (XEN) *C0: usage[ 234126] duration[1697977630670] Jul 1 17:10:03.563547 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.575514 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.575532 (XEN) ==cpu38== Jul 1 17:10:03.575541 (XEN) C1: type[C1] latency[ 1] usage[ 294369] method[ FFH] duration[25650928968] Jul 1 17:10:03.587513 (XEN) C2: type[C2] latency[400] usage[ 104] method[ HALT] duration[1137359850] Jul 1 17:10:03.587540 (XEN) *C0: usage[ 294474] duration[1695704334003] Jul 1 17:10:03.599510 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.599528 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.599538 (XEN) ==cpu39== Jul 1 17:10:03.599547 (XEN) C1: type[C1] latency[ 1] usage[ 395740] method[ FFH] duration[33420245036] Jul 1 17:10:03.611515 (XEN) C2: type[C2] latency[400] usage[ 132] method[ HALT] duration[1558288290] Jul 1 17:10:03.611540 (XEN) *C0: usage[ 395873] duration[1687514112404] Jul 1 17:10:03.623540 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.623558 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.623568 (XEN) ==cpu40== Jul 1 17:10:03.623576 (XEN) C1: type[C1] latency[ 1] usage[ 231539] method[ FFH] duration[25960694536] Jul 1 17:10:03.635546 (XEN) C2: type[C2] latency[400] usage[ 92] method[ HALT] duration[944035046] Jul 1 17:10:03.647542 (XEN) *C0: usage[ 231632] duration[1695587926119] Jul 1 17:10:03.647562 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.647574 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.659533 (XEN) ==cpu41== Jul 1 17:10:03.659550 (XEN) C1: type[C1] latency[ 1] usage[ 272872] method[ FFH] duration[22660650919] Jul 1 17:10:03.659570 (XEN) C2: type[C2] latency[400] usage[ 109] method[ HALT] duration[1175616046] Jul 1 17:10:03.671545 (XEN) *C0: usage[ 272982] duration[1698656412245] Jul 1 17:10:03.671566 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.683534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.683551 (XEN) ==cpu42== Jul 1 17:10:03.683560 (XEN) C1: type[C1] latency[ 1] usage[ 299141] method[ FFH] duration[28312456165] Jul 1 17:10:03.695536 (XEN) C2: type[C2] latency[400] usage[ 85] method[ HALT] duration[910454579] Jul 1 17:10:03.695562 (XEN) *C0: usage[ 299227] duration[1693269778286] Jul 1 17:10:03.707535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.707553 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.707563 (XEN) ==cpu43== Jul 1 17:10:03.707572 (XEN) C1: type[C1] latency[ 1] usage[ 246086] method[ FFH] duration[28377709445] Jul 1 17:10:03.719540 (XEN) C2: type[C2] latency[400] usage[ 120] method[ HALT] duration[1338873305] Jul 1 17:10:03.719566 (XEN) *C0: usage[ 246207] duration[1692776129680] Jul 1 17:10:03.731558 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.731576 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.731586 (XEN) ==cpu44== Jul 1 17:10:03.731594 (XEN) C1: type[C1] latency[ 1] usage[ 429358] method[ FFH] duration[30622702831] Jul 1 17:10:03.743549 (XEN) C2: type[C2] latency[400] usage[ 83] method[ HALT] duration[966561630] Jul 1 17:10:03.755540 (XEN) *C0: usage[ 429442] duration[1690903457829] Jul 1 17:10:03.755560 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.755571 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.767533 (XEN) ==cpu45== Jul 1 17:10:03.767550 (XEN) C1: type[C1] latency[ 1] usage[ 288011] method[ FFH] duration[28691440739] Jul 1 17:10:03.767570 (XEN) C2: type[C2] latency[400] usage[ 116] method[ HALT] duration[1410937291] Jul 1 17:10:03.779547 (XEN) *C0: usage[ 288128] duration[1692390367640] Jul 1 17:10:03.779567 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.791534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.791551 (XEN) ==cpu46== Jul 1 17:10:03.791561 (XEN) C1: type[C1] latency[ 1] usage[ 272447] method[ FFH] duration[26746200959] Jul 1 17:10:03.803537 (XEN) C2: type[C2] latency[400] usage[ 85] method[ HALT] duration[1019701936] Jul 1 17:10:03.803563 (XEN) *C0: usage[ 272533] duration[1694726852515] Jul 1 17:10:03.815541 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.815560 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.815570 (XEN) ==cpu47== Jul 1 17:10:03.815579 (XEN) C1: type[C1] latency[ 1] usage[ 293589] method[ FFH] duration[28901588042] Jul 1 17:10:03.827540 (XEN) C2: type[C2] latency[400] usage[ 128] method[ HALT] duration[1608624913] Jul 1 17:10:03.827566 (XEN) *C0: usage[ 293718] duration[1691982565945] Jul 1 17:10:03.839541 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.839559 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.839569 (XEN) ==cpu48== Jul 1 17:10:03.839578 (XEN) C1: type[C1] latency[ 1] usage[ 350563] method[ FFH] duration[29216724395] Jul 1 17:10:03.851550 (XEN) C2: type[C2] latency[400] usage[ 81] method[ HALT] duration[989855274] Jul 1 17:10:03.863541 (XEN) *C0: usage[ 350645] duration[1692286208971] Jul 1 17:10:03.863562 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.863573 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.879553 (XEN) ==cpu49== Jul 1 17:10:03.879562 (XEN) C1: type[C1] latency[ 1] usage[ 253961] method[ FFH] duration[23214602814] Jul 1 17:10:03.879573 (XEN) C2: type[C2] latency[400] usage[ 71] method[ HALT] duration[1015831202] Jul 1 17:10:03.891531 (XEN) *C0: usage[ 254033] duration[1698262378104] Jul 1 17:10:03.891548 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.891557 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.903538 (XEN) ==cpu50== Jul 1 17:10:03.903554 (XEN) C1: type[C1] latency[ 1] usage[ 286520] method[ FFH] duration[24357717964] Jul 1 17:10:03.903575 (XEN) C2: type[C2] latency[400] usage[ 57] method[ HALT] duration[856081161] Jul 1 17:10:03.915517 (XEN) *C0: usage[ 286578] duration[1697279022585] Jul 1 17:10:03.915537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.927516 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.927526 (XEN) ==cpu51== Jul 1 17:10:03.927531 (XEN) C1: type[C1] latency[ 1] usage[ 227466] method[ FFH] duration[26607799637] Jul 1 17:10:03.939512 (XEN) C2: type[C2] latency[400] usage[ 104] method[ HALT] duration[2189753339] Jul 1 17:10:03.939531 (XEN) *C0: usage[ 227571] duration[1693695291584] Jul 1 17:10:03.951531 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.951549 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.951560 (XEN) ==cpu52== Jul 1 17:10:03.951568 (XEN) C1: type[C1] latency[ 1] usage[ 361785] method[ FFH] duration[28689558205] Jul 1 17:10:03.963551 (XEN) C2: type[C2] latency[400] usage[ 59] method[ HALT] duration[861876898] Jul 1 17:10:03.963576 (XEN) *C0: usage[ 361845] duration[1692941419267] Jul 1 17:10:03.975546 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.975564 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:03.975574 (XEN) ==cpu53== Jul 1 17:10:03.975582 (XEN) C1: type[C1] latency[ 1] usage[ 140987] method[ FFH] duration[18642541808] Jul 1 17:10:03.987519 (XEN) C2: type[C2] latency[400] usage[ 89] method[ HALT] duration[1324248161] Jul 1 17:10:03.999548 (XEN) *C0: usage[ 141077] duration[1702526087361] Jul 1 17:10:03.999569 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:03.999580 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.011542 (XEN) ==cpu54== Jul 1 17:10:04.011558 (XEN) C1: type[C1] latency[ 1] usage[ 366010] method[ FFH] duration[28537838964] Jul 1 17:10:04.011578 (XEN) C2: type[C2] latency[400] usage[ 54] method[ HALT] duration[772530974] Jul 1 17:10:04.023552 (XEN) *C0: usage[ 366065] duration[1693182517042] Jul 1 17:10:04.023572 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.035546 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.035564 (XEN) ==cpu55== Jul 1 17:10:04.035573 (XEN) C1: type[C1] latency[ 1] usage[ 316091] method[ FFH] duration[26800589 Jul 1 17:10:04.040671 159] Jul 1 17:10:04.047543 (XEN) C2: type[C2] latency[400] usage[ 66] method[ HALT] duration[921755635] Jul 1 17:10:04.047570 (XEN) *C0: usage[ 316158] duration[169477 Jul 1 17:10:04.047960 0565255] Jul 1 17:10:04.063564 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.063582 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.063592 (XEN) ==cpu56== Jul 1 17:10:04.063601 (XEN) C1: type[C1] latency[ 1] usage[ 264829] method[ FFH] duration[21980162394] Jul 1 17:10:04.063620 (XEN) C2: type[C2] latency[400] usage[ 56] method[ HALT] duration[816678582] Jul 1 17:10:04.075556 (XEN) *C0: usage[ 264886] duration[1699696078953] Jul 1 17:10:04.075576 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.087543 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.087560 (XEN) ==cpu57== Jul 1 17:10:04.087569 (XEN) C1: type[C1] latency[ 1] usage[ 386281] method[ FFH] duration[30808381430] Jul 1 17:10:04.099551 (XEN) C2: type[C2] latency[400] usage[ 68] method[ HALT] duration[1236645764] Jul 1 17:10:04.099578 (XEN) *C0: usage[ 386350] duration[1690447916435] Jul 1 17:10:04.111543 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.111561 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.111572 (XEN) ==cpu58== Jul 1 17:10:04.111581 (XEN) C1: type[C1] latency[ 1] usage[ 340155] method[ FFH] duration[27975473697] Jul 1 17:10:04.123548 (XEN) C2: type[C2] latency[400] usage[ 49] method[ HALT] duration[803995826] Jul 1 17:10:04.135535 (XEN) *C0: usage[ 340205] duration[1693713483617] Jul 1 17:10:04.135556 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.135567 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.135577 (XEN) ==cpu59== Jul 1 17:10:04.147534 (XEN) C1: type[C1] latency[ 1] usage[ 449007] method[ FFH] duration[31965922117] Jul 1 17:10:04.147562 (XEN) C2: type[C2] latency[400] usage[ 57] method[ HALT] duration[895812831] Jul 1 17:10:04.159543 (XEN) *C0: usage[ 449065] duration[1689631242341] Jul 1 17:10:04.159563 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.159574 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.171536 (XEN) ==cpu60== Jul 1 17:10:04.171552 (XEN) C1: type[C1] latency[ 1] usage[ 275188] method[ FFH] duration[25746114798] Jul 1 17:10:04.171572 (XEN) C2: type[C2] latency[400] usage[ 44] method[ HALT] duration[736606305] Jul 1 17:10:04.183549 (XEN) *C0: usage[ 275233] duration[1696010266777] Jul 1 17:10:04.183569 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.195537 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.195554 (XEN) ==cpu61== Jul 1 17:10:04.195563 (XEN) C1: type[C1] latency[ 1] usage[ 535723] method[ FFH] duration[36161212538] Jul 1 17:10:04.207537 (XEN) C2: type[C2] latency[400] usage[ 51] method[ HALT] duration[814284864] Jul 1 17:10:04.207563 (XEN) *C0: usage[ 535775] duration[1685517514527] Jul 1 17:10:04.219538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.219556 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.219566 (XEN) ==cpu62== Jul 1 17:10:04.219574 (XEN) C1: type[C1] latency[ 1] usage[ 273664] method[ FFH] duration[21509322206] Jul 1 17:10:04.231541 (XEN) C2: type[C2] latency[400] usage[ 38] method[ HALT] duration[706695711] Jul 1 17:10:04.243564 (XEN) *C0: usage[ 273703] duration[1700277003702] Jul 1 17:10:04.243585 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.243597 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.243606 (XEN) ==cpu63== Jul 1 17:10:04.255532 (XEN) C1: type[C1] latency[ 1] usage[ 247751] method[ FFH] duration[26688928221] Jul 1 17:10:04.255560 (XEN) C2: type[C2] latency[400] usage[ 49] method[ HALT] duration[923187811] Jul 1 17:10:04.267540 (XEN) *C0: usage[ 247801] duration[1694880929177] Jul 1 17:10:04.267561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:10:04.267572 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:10:04.279537 (XEN) 'd' pressed -> dumping registers Jul 1 17:10:04.279556 (XEN) Jul 1 17:10:04.279565 (XEN) *** Dumping CPU3 host state: *** Jul 1 17:10:04.279576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.291537 (XEN) CPU: 3 Jul 1 17:10:04.291561 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:04.291577 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v8) Jul 1 17:10:04.303543 (XEN) rax: 0000000000000002 rbx: ffff8310195c0000 rcx: 0000000000000001 Jul 1 17:10:04.303565 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:04.315538 (XEN) rbp: 00007cefe14980e7 rsp: ffff83101eb67ef8 r8: 0000000000000000 Jul 1 17:10:04.315560 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:04.327546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:04.339530 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:04.339553 (XEN) cr3: 000000101de22000 cr2: 00007fe187ac6c10 Jul 1 17:10:04.351537 (XEN) fsb: 0000000000000000 gsb: ffff88803e000000 gss: 0000000000000000 Jul 1 17:10:04.351558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:04.363542 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:04.363564 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:04.375535 (XEN) Xen stack trace from rsp=ffff83101eb67ef8: Jul 1 17:10:04.375556 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:04.387534 (XEN) ffff8880092be498 0000000000000002 00000000000003de 0000000000000018 Jul 1 17:10:04.387556 (XEN) 000001caf7d5b740 ffffffff827b9f40 000000104b07d000 0000000000000040 Jul 1 17:10:04.399540 (XEN) 0000000000000814 ffff8880092be400 ffff8880092be498 0000beef0000beef Jul 1 17:10:04.399562 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900000f7e78 Jul 1 17:10:04.411536 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:04.411557 (XEN) 000000000000beef 0000e01000000003 ffff8310195c0000 0000003fde58d000 Jul 1 17:10:04.423538 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:04.423560 (XEN) 0000001400000002 Jul 1 17:10:04.435536 (XEN) Xen call trace: Jul 1 17:10:04.435553 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:04.435568 (XEN) Jul 1 17:10:04.435576 (XEN) *** Dumping CPU3 guest state (d0v8): *** Jul 1 17:10:04.447533 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.447556 (XEN) CPU: 3 Jul 1 17:10:04.447566 (XEN) RIP: 0010:[] Jul 1 17:10:04.459549 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v8) Jul 1 17:10:04.459571 (XEN) rax: 000000104b07d000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:04.471531 (XEN) rdx: 0000000000000814 rsi: ffff8880092be400 rdi: ffff8880092be498 Jul 1 17:10:04.471554 (XEN) rbp: ffff8880092be498 rsp: ffffc900000f7e78 r8: ffffffff827b9f40 Jul 1 17:10:04.483536 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 00000000000003de Jul 1 17:10:04.483558 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:04.495535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:04.495557 (XEN) cr3: 000000000e534000 cr2: 0000000000000000 Jul 1 17:10:04.507536 (XEN) fsb: 0000000000000000 gsb: ffff88803e000000 gss: 0000000000000000 Jul 1 17:10:04.507558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:04.519535 (XEN) Jul 1 17:10:04.519551 (XEN) *** Dumping CPU4 host state: *** Jul 1 17:10:04.519564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.531543 (XEN) CPU: 4 Jul 1 17:10:04.531559 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:04.531574 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v63) Jul 1 17:10:04.543537 (XEN) rax: 0000000000000002 rbx: ffff831019452000 rcx: 0000000000000001 Jul 1 17:10:04.543560 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:04.555549 (XEN) rbp: 00007cefe14a80e7 rsp: ffff83101eb57ef8 r8: 0000000000000000 Jul 1 17:10:04.555572 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:04.567540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:04.567561 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:04.579537 (XEN) cr3: 000000101ddeb000 cr2: 0000559075bfd000 Jul 1 17:10:04.579557 (XEN) fsb: 0000000000000000 gsb: ffff88803edc0000 gss: 0000000000000000 Jul 1 17:10:04.591538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:04.591559 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:04.603539 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:04.603562 (XEN) Xen stack trace from rsp=ffff83101eb57ef8: Jul 1 17:10:04.615541 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:04.615562 (XEN) ffff8880092e4098 0000000000000002 000000000000220c 0000000000000018 Jul 1 17:10:04.627535 (XEN) 000001909d7af740 ffffffff827b9f40 000000101944e000 0000000000000040 Jul 1 17:10:04.627557 (XEN) 0000000000000814 ffff8880092e4000 ffff8880092e4098 0000beef0000beef Jul 1 17:10:04.639546 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900002afe78 Jul 1 17:10:04.651580 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:04.651601 (XEN) 000000000000beef 0000e01000000004 ffff831019452000 0000003fde579000 Jul 1 17:10:04.672498 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:04.672526 (XEN) 0000001400000002 Jul 1 17:10:04.675529 (XEN) Xen call trace: Jul 1 17:10:04.675547 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:04.675561 (XEN) Jul 1 17:10:04.675569 (XEN) *** Dumping CPU4 guest state (d0v63): *** Jul 1 17:10:04.675582 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.687541 (XEN) CPU: 4 Jul 1 17:10:04.687557 (XEN) RIP: 0010:[] Jul 1 17:10:04.687569 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v63) Jul 1 17:10:04.699537 (XEN) rax: 000000101944e000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:04.699559 (XEN) rdx: 0000000000000814 rsi: ffff8880092e4000 rdi: ffff8880092e4098 Jul 1 17:10:04.711541 (XEN) rbp: ffff8880092e4098 rsp: ffffc900002afe78 r8: ffffffff827b9f40 Jul 1 17:10:04.711563 (XEN) r9: 000001909d7af740 r10: 0000000000000018 r11: 000000000000220c Jul 1 17:10:04.723542 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:04.735542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:04.735564 (XEN) cr3: 000000000a6ba000 cr2: 0000000000000000 Jul 1 17:10:04.747534 (XEN) fsb: 0000000000000000 gsb: ffff88803edc0000 gss: 0000000000000000 Jul 1 17:10:04.747556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:04.759533 (XEN) Jul 1 17:10:04.759548 (XEN) *** Dumping CPU5 host state: *** Jul 1 17:10:04.759561 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.759575 (XEN) CPU: 5 Jul 1 17:10:04.771533 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:04.771556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v37) Jul 1 17:10:04.771571 (XEN) rax: 0000000000000002 rbx: ffff83104b0cb000 rcx: 0000000000000001 Jul 1 17:10:04.783541 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:04.795534 (XEN) rbp: 00007cefe18800e7 rsp: ffff83101e77fef8 r8: 0000000000000000 Jul 1 17:10:04.795557 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:04.807534 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:04.807563 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:04.819510 (XEN) cr3: 000000101de05000 cr2: 00007fdbf186f3d8 Jul 1 17:10:04.819530 (XEN) fsb: 0000000000000000 gsb: ffff88803e740000 gss: 0000000000000000 Jul 1 17:10:04.831536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:04.831557 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:04.843537 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:04.843560 (XEN) Xen stack trace from rsp=ffff83101e77fef8: Jul 1 17:10:04.855537 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:04.855559 (XEN) ffff8880092dd898 0000000000000002 00000000000020fe 0000000000000018 Jul 1 17:10:04.867534 (XEN) 000001caf7d5b740 ffffffff827b9f40 000000104b0c7000 0000000000000040 Jul 1 17:10:04.867557 (XEN) 0000000000000814 ffff8880092dd800 ffff8880092dd898 0000beef0000beef Jul 1 17:10:04.879542 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900001dfe78 Jul 1 17:10:04.879564 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:04.891538 (XEN) 000000000000beef 0000e01000000005 ffff83104b0cb000 0000003fde569000 Jul 1 17:10:04.903535 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:04.903556 (XEN) 0000001400000002 Jul 1 17:10:04.903566 (XEN) Xen call trace: Jul 1 17:10:04.915530 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:04.915552 (XEN) Jul 1 17:10:04.915560 (XEN) *** Dumping CPU5 guest state (d0v37): *** Jul 1 17:10:04.915573 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.927545 (XEN) CPU: 5 Jul 1 17:10:04.927561 (XEN) RIP: 0010:[] Jul 1 17:10:04.927573 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v37) Jul 1 17:10:04.939543 (XEN) rax: 000000104b0c7000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:04.939565 (XEN) rdx: 0000000000000814 rsi: ffff8880092dd800 rdi: ffff8880092dd898 Jul 1 17:10:04.951537 (XEN) rbp: ffff8880092dd898 rsp: ffffc900001dfe78 r8: ffffffff827b9f40 Jul 1 17:10:04.951560 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 00000000000020fe Jul 1 17:10:04.963538 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:04.963560 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:04.975540 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:04.975560 (XEN) fsb: 0000000000000000 gsb: ffff88803e740000 gss: 0000000000000000 Jul 1 17:10:04.987539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:04.987560 (XEN) Jul 1 17:10:04.999533 (XEN) *** Dumping CPU6 host state: *** Jul 1 17:10:04.999553 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:04.999569 (XEN) CPU: 6 Jul 1 17:10:04.999577 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:05.011538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v48) Jul 1 17:10:05.011560 (XEN) rax: 0000000000000002 rbx: ffff8310194e1000 rcx: 0000000000000001 Jul 1 17:10:05.023538 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:05.023559 (XEN) rbp: 00007cefe18900e7 rsp: ffff83101e76fef8 r8: 0000000000000000 Jul 1 17:10:05.035546 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:05.047531 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:05.047553 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:05.059539 (XEN) cr3: 000000101ddfa000 cr2: 0000557b5fc74038 Jul 1 17:10:05.059560 (XEN) fsb: 0000000000000000 gsb: ffff88803ea00000 gss: 0000000000000000 Jul 1 17:10:05.071539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:05.071569 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:05.083533 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:05.083557 (XEN) Xen stack trace from rsp=ffff83101e76fef8: Jul 1 17:10:05.083570 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:05.095541 (XEN) ffff8880092e0498 0000000000000002 0000000000002013 0000000000000014 Jul 1 17:10:05.107534 (XEN) 000001958ff5b740 ffffffff827b9f40 00000010194de000 0000000000000040 Jul 1 17:10:05.107557 (XEN) 0000000000000814 ffff8880092e0400 ffff8880092e0498 0000beef0000beef Jul 1 17:10:05.119535 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000237e78 Jul 1 17:10:05.119557 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:05.131540 (XEN) 000000000000beef 0000e01000000006 ffff8310194e1000 0000003fde195000 Jul 1 17:10:05.131562 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:05.143544 (XEN) 0000001400000002 Jul 1 17:10:05.143561 (XEN) Xen call trace: Jul 1 17:10:05.143571 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:05.155539 (XEN) Jul 1 17:10:05.155554 (XEN) *** Dumping CPU6 guest state (d0v48): *** Jul 1 17:10:05.155568 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.167520 (XEN) CPU: 6 Jul 1 17:10:05.167536 (XEN) RIP: 0010:[] Jul 1 17:10:05.167549 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v48) Jul 1 17:10:05.179534 (XEN) rax: 00000010194de000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:05.179556 (XEN) rdx: 0000000000000814 rsi: ffff8880092e0400 rdi: ffff8880092e0498 Jul 1 17:10:05.191535 (XEN) rbp: ffff8880092e0498 rsp: ffffc90000237e78 r8: ffffffff827b9f40 Jul 1 17:10:05.191558 (XEN) r9: 000001958ff5b740 r10: 0000000000000014 r11: 0000000000002013 Jul 1 17:10:05.203535 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:05.203557 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:05.215544 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:05.215563 (XEN) fsb: 0000000000000000 gsb: ffff88803ea00000 gss: 0000000000000000 Jul 1 17:10:05.227545 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:05.227566 (XEN) Jul 1 17:10:05.227575 (XEN) *** Dumping CPU7 host state: *** Jul 1 17:10:05.239536 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.239559 (XEN) CPU: 7 Jul 1 17:10:05.239568 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:05.251539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v30) Jul 1 17:10:05.251560 (XEN) rax: 0000000000000002 rbx: ffff83101950e000 rcx: 0000000000000001 Jul 1 17:10:05.263536 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:05.263557 (XEN) rbp: 00007cefe18a00e7 rsp: ffff83101e75fef8 r8: 0000000000000000 Jul 1 17:10:05.275542 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:05.275564 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:05.287546 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:05.287568 (XEN) cr3: 000000101de0c000 cr2: 000055b4c62de4f8 Jul 1 17:10:05.299537 (XEN) fsb: 0000000000000000 gsb: ffff88803e580000 gss: 0000000000000000 Jul 1 17:10:05.299559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:05.311540 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:05.311562 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:05.323542 (XEN) Xen stack trace from rsp=ffff83101e75fef8: Jul 1 17:10:05.323562 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:05.335545 (XEN) ffff8880092dbc98 0000000000000002 00000000000020f9 0000000000000014 Jul 1 17:10:05.335568 (XEN) 000001caf7d5b740 ffffffff827b9f40 000000101950a000 0000000000000040 Jul 1 17:10:05.347552 (XEN) 0000000000000814 ffff8880092dbc00 ffff8880092dbc98 0000beef0000beef Jul 1 17:10:05.359533 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900001a7e78 Jul 1 17:10:05.359555 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:05.371549 (XEN) 000000000000beef 0000e01000000007 ffff83101950e000 0000003fde181000 Jul 1 17:10:05.371571 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:05.383535 (XEN) 0000001400000002 Jul 1 17:10:05.383552 (XEN) Xen call trace: Jul 1 17:10:05.383563 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:05.395535 (XEN) Jul 1 17:10:05.395550 (XEN) *** Dumping CPU7 guest state (d0v30): *** Jul 1 17:10:05.395564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.395578 (XEN) CPU: 7 Jul 1 17:10:05.407534 (XEN) RIP: 0010:[] Jul 1 17:10:05.407553 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v30) Jul 1 17:10:05.407567 (XEN) rax: 000000101950a000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:05.419538 (XEN) rdx: 0000000000000814 rsi: ffff8880092dbc00 rdi: ffff8880092dbc98 Jul 1 17:10:05.419560 (XEN) rbp: ffff8880092dbc98 rsp: ffffc900001a7e78 r8: ffffffff827b9f40 Jul 1 17:10:05.431546 (XEN) r9: 000001caf7d5b740 r10: 0000000000000014 r11: 00000000000020f9 Jul 1 17:10:05.443533 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:05.443556 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:05.455534 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:05.455554 (XEN) fsb: 0000000000000000 gsb: ffff88803e580000 gss: 0000000000000000 Jul 1 17:10:05.467534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:05.467555 (XEN) Jul 1 17:10:05.467564 (XEN) *** Dumping CPU8 host state: *** Jul 1 17:10:05.467576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.479543 (XEN) CPU: 8 Jul 1 17:10:05.479559 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:05.491532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v52) Jul 1 17:10:05.491554 (XEN) rax: 0000000000000002 rbx: ffff8310194bb000 rcx: 0000000000000001 Jul 1 17:10:05.503534 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:05.503555 (XEN) rbp: 00007cefe18b80e7 rsp: ffff83101e747ef8 r8: 0000000000000000 Jul 1 17:10:05.515532 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:05.515554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:05.527537 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:05.527559 (XEN) cr3: 000000101ddf6000 cr2: 00007fd628916438 Jul 1 17:10:05.539535 (XEN) fsb: 0000000000000000 gsb: ffff88803eb00000 gss: 0000000000000000 Jul 1 17:10:05.539557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:05.551550 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:05.551572 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:05.563539 (XEN) Xen stack trace from rsp=ffff83101e747ef8: Jul 1 17:10:05.563559 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:05.575537 (XEN) ffff8880092e1498 0000000000000002 0000000000002589 0000000000000018 Jul 1 17:10:05.575558 (XEN) 000001caf7d5b740 ffffffff827b9f40 00000010194b8000 0000000000000040 Jul 1 17:10:05.587536 (XEN) 0000000000000814 ffff8880092e1400 ffff8880092e1498 0000beef0000beef Jul 1 17:10:05.587565 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000257e78 Jul 1 17:10:05.599540 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:05.611532 (XEN) 000000000000beef 0000e01000000008 ffff8310194bb000 0000003fde171000 Jul 1 17:10:05.611554 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:05.623535 (XEN) 0000001400000002 Jul 1 17:10:05.623552 (XEN) Xen call trace: Jul 1 17:10:05.623563 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:05.623576 (XEN) Jul 1 17:10:05.623584 (XEN) *** Dumping CPU8 guest state (d0v52): *** Jul 1 17:10:05.635537 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.635559 (XEN) CPU: 8 Jul 1 17:10:05.635568 (XEN) RIP: 0010:[] Jul 1 17:10:05.647534 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v52) Jul 1 17:10:05.647556 (XEN) rax: 00000010194b8000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:05.659536 (XEN) rdx: 0000000000000814 rsi: ffff8880092e1400 rdi: ffff8880092e1498 Jul 1 17:10:05.659558 (XEN) rbp: ffff8880092e1498 rsp: ffffc90000257e78 r8: ffffffff827b9f40 Jul 1 17:10:05.671536 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000002589 Jul 1 17:10:05.671558 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:05.683540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:05.695533 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:05.695552 (XEN) fsb: 0000000000000000 gsb: ffff88803eb00000 gss: 0000000000000000 Jul 1 17:10:05.695567 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:05.707542 (XEN) Jul 1 17:10:05.707558 (XEN) *** Dumping CPU9 host state: *** Jul 1 17:10:05.707570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.719538 (XEN) CPU: 9 Jul 1 17:10:05.719554 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:05.719569 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v9) Jul 1 17:10:05.731539 (XEN) rax: 0000000000000002 rbx: ffff83104b076000 rcx: 0000000000000001 Jul 1 17:10:05.731561 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:05.743537 (XEN) rbp: 00007cefe18080e7 rsp: ffff83101e7f7ef8 r8: 0000000000000000 Jul 1 17:10:05.743559 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:05.755547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:05.767533 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:05.767555 (XEN) cr3: 000000101de21000 cr2: 00007fff094fcedb Jul 1 17:10:05.779534 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jul 1 17:10:05.779556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:05.791534 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:05.791555 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:05.803543 (XEN) Xen stack trace from rsp=ffff83101e7f7ef8: Jul 1 17:10:05.803564 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:05.815532 (XEN) ffff8880092be898 0000000000000002 0000000000001370 0000000000000018 Jul 1 17:10:05.815554 (XEN) 00000194d8dab740 ffffffff827b9f40 000000104b073000 0000000000000040 Jul 1 17:10:05.827534 (XEN) 0000000000000814 ffff8880092be800 ffff8880092be898 0000beef0000beef Jul 1 17:10:05.827556 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900000ffe78 Jul 1 17:10:05.839538 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:05.839559 (XEN) 000000000000beef 0000e01000000009 ffff83104b076000 0000003fde21d000 Jul 1 17:10:05.851538 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:05.863541 (XEN) 0000001400000002 Jul 1 17:10:05.863560 (XEN) Xen call trace: Jul 1 17:10:05.863570 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:05.863584 (XEN) Jul 1 17:10:05.863591 (XEN) *** Dumping CPU9 guest state (d0v9): *** Jul 1 17:10:05.879560 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.879573 (XEN) CPU: 9 Jul 1 17:10:05.879578 (XEN) RIP: 0010:[] Jul 1 17:10:05.879584 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v9) Jul 1 17:10:05.891527 (XEN) rax: 000000104b073000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:05.891545 (XEN) rdx: 0000000000000814 rsi: ffff8880092be800 rdi: ffff8880092be898 Jul 1 17:10:05.903515 (XEN) rbp: ffff8880092be898 rsp: ffffc900000ffe78 r8: ffffffff827b9f40 Jul 1 17:10:05.903537 (XEN) r9: 00000194d8dab740 r10: 0000000000000018 r11: 0000000000001370 Jul 1 17:10:05.915548 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:05.915570 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:05.927547 (XEN) cr3: 0000000006c22000 cr2: 0000000000000000 Jul 1 17:10:05.927566 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jul 1 17:10:05.939551 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:05.939572 (XEN) Jul 1 17:10:05.951538 (XEN) *** Dumping CPU10 host state: *** Jul 1 17:10:05.951558 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:05.951574 (XEN) CPU: 10 Jul 1 17:10:05.951583 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:05.963558 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v20) Jul 1 17:10:05.963580 (XEN) rax: 0000000000000002 rbx: ffff83101956d000 rcx: 0000000000000001 Jul 1 17:10:05.979573 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:05.979595 (XEN) rbp: 00007cefe18180e7 rsp: ffff83101e7e7ef8 r8: 0000000000000000 Jul 1 17:10:05.991551 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:05.991572 (XEN) r12: 0000000000000000 r13: 0000 Jul 1 17:10:06.000636 000000000000 r14: 0000000000000000 Jul 1 17:10:06.003548 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:06.003570 (XEN) cr3: 000000101de1 Jul 1 17:10:06.003949 6000 cr2: 000055aa574fb4f8 Jul 1 17:10:06.015557 (XEN) fsb: 0000000000000000 gsb: ffff88803e300000 gss: 0000000000000000 Jul 1 17:10:06.015579 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:06.027546 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:06.027568 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:06.039556 (XEN) Xen stack trace from rsp=ffff83101e7e7ef8: Jul 1 17:10:06.039577 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:06.051535 (XEN) ffff8880092d9498 0000000000000002 0000000000001379 0000000000034865 Jul 1 17:10:06.051557 (XEN) 000001caf7d5b740 ffffffff827b9f40 000000101956a000 0000000000000040 Jul 1 17:10:06.063536 (XEN) 0000000000000814 ffff8880092d9400 ffff8880092d9498 0000beef0000beef Jul 1 17:10:06.063558 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000157e78 Jul 1 17:10:06.075543 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:06.087532 (XEN) 000000000000beef 0000e0100000000a ffff83101956d000 0000003fde209000 Jul 1 17:10:06.087554 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:06.099535 (XEN) 0000001400000002 Jul 1 17:10:06.099552 (XEN) Xen call trace: Jul 1 17:10:06.099563 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:06.099586 (XEN) Jul 1 17:10:06.099594 (XEN) 'e' pressed -> dumping event-channel info Jul 1 17:10:06.111548 (XEN) *** Dumping CPU10 guest state (d0v20): *** Jul 1 17:10:06.111568 (XEN) Event channel information for domain 0: Jul 1 17:10:06.123540 (XEN) Polling vCPUs: {} Jul 1 17:10:06.123558 (XEN) port [p/m/s] Jul 1 17:10:06.123568 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.123583 (XEN) CPU: 10 Jul 1 17:10:06.135531 (XEN) RIP: 0010:[] Jul 1 17:10:06.135551 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v20) Jul 1 17:10:06.135566 (XEN) rax: 000000101956a000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:06.147538 (XEN) rdx: 0000000000000814 rsi: ffff8880092d9400 rdi: ffff8880092d9498 Jul 1 17:10:06.147561 (XEN) rbp: ffff8880092d9498 rsp: ffffc90000157e78 r8: ffffffff827b9f40 Jul 1 17:10:06.159539 (XEN) r9: 000001caf7d5b740 r10: 0000000000034865 r11: 0000000000001379 Jul 1 17:10:06.159561 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:06.171540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:06.183533 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:06.183553 (XEN) fsb: 0000000000000000 gsb: ffff88803e300000 gss: 0000000000000000 Jul 1 17:10:06.195531 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:06.195553 (XEN) 1 [0/0/(XEN) Jul 1 17:10:06.195564 - (XEN) *** Dumping CPU11 host state: *** Jul 1 17:10:06.207537 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.207561 (XEN) CPU: 11 Jul 1 17:10:06.207571 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:06.219535 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v9) Jul 1 17:10:06.219557 (XEN) rax: 0000000000000002 rbx: ffff83104b076000 rcx: 0000000000000001 Jul 1 17:10:06.231537 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:06.231559 (XEN) rbp: 00007cefe18300e7 rsp: ffff83101e7cfef8 r8: 0000000000000000 Jul 1 17:10:06.243538 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:06.243560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:06.255538 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:06.267537 (XEN) cr3: 000000101de21000 cr2: 00007fff094fcedb Jul 1 17:10:06.267557 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jul 1 17:10:06.267572 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:06.279540 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:06.279562 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:06.291539 (XEN) Xen stack trace from rsp=ffff83101e7cfef8: Jul 1 17:10:06.291559 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:06.303539 (XEN) ffff8880092be898 0000000000000002 00000000000000fb 0000000000003cab Jul 1 17:10:06.303561 (XEN) 00000194d8dab740 ffffffff827b9f40 000000104b073000 0000000000000040 Jul 1 17:10:06.315540 (XEN) 0000000000000814 ffff8880092be800 ffff8880092be898 0000beef0000beef Jul 1 17:10:06.327534 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900000ffe78 Jul 1 17:10:06.327556 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:06.339534 (XEN) 000000000000beef 0000e0100000000b ffff83104b076000 0000003fde1f9000 Jul 1 17:10:06.339556 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:06.351535 (XEN) 0000001400000002 Jul 1 17:10:06.351552 (XEN) Xen call trace: Jul 1 17:10:06.351563 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:06.363544 (XEN) Jul 1 17:10:06.363560 v=0(XEN) *** Dumping CPU11 guest state (d0v9): *** Jul 1 17:10:06.363574 Jul 1 17:10:06.363581 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.375533 (XEN) CPU: 11 Jul 1 17:10:06.375550 (XEN) RIP: 0010:[] Jul 1 17:10:06.375562 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v9) Jul 1 17:10:06.375576 (XEN) rax: 000000104b073000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:06.387540 (XEN) rdx: 0000000000000814 rsi: ffff8880092be800 rdi: ffff8880092be898 Jul 1 17:10:06.399534 (XEN) rbp: ffff8880092be898 rsp: ffffc900000ffe78 r8: ffffffff827b9f40 Jul 1 17:10:06.399558 (XEN) r9: 00000194d8dab740 r10: 0000000000003cab r11: 00000000000000fb Jul 1 17:10:06.411537 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:06.411559 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:06.423535 (XEN) cr3: 0000000006c22000 cr2: 0000000000000000 Jul 1 17:10:06.423555 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jul 1 17:10:06.435535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:06.435556 (XEN) 2 [0/0/(XEN) Jul 1 17:10:06.435567 - (XEN) *** Dumping CPU12 host state: *** Jul 1 17:10:06.447536 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.447559 (XEN) CPU: 12 Jul 1 17:10:06.447569 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:06.459548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v10) Jul 1 17:10:06.459570 (XEN) rax: 0000000000000002 rbx: ffff83104b06d000 rcx: 0000000000000001 Jul 1 17:10:06.471546 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:06.471567 (XEN) rbp: 00007cefe18400e7 rsp: ffff83101e7bfef8 r8: 0000000000000000 Jul 1 17:10:06.483541 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:06.495532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:06.495554 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:06.507534 (XEN) cr3: 000000101de20000 cr2: 0000561d8bf4e534 Jul 1 17:10:06.507554 (XEN) fsb: 0000000000000000 gsb: ffff88803e080000 gss: 0000000000000000 Jul 1 17:10:06.519541 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:06.519562 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:06.531533 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:06.531556 (XEN) Xen stack trace from rsp=ffff83101e7bfef8: Jul 1 17:10:06.543533 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:06.543555 (XEN) ffff8880092bec98 0000000000000002 00000000000015dd 0000000000000018 Jul 1 17:10:06.555534 (XEN) 000001ac7355b740 ffffffff827b9f40 000000104b06a000 0000000000000040 Jul 1 17:10:06.555556 (XEN) 0000000000000814 ffff8880092bec00 ffff8880092bec98 0000beef0000beef Jul 1 17:10:06.567538 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000107e78 Jul 1 17:10:06.567560 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:06.579536 (XEN) 000000000000beef 0000e0100000000c ffff83104b06d000 0000003fde1e5000 Jul 1 17:10:06.579558 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:06.591542 (XEN) 0000001400000002 Jul 1 17:10:06.591559 (XEN) Xen call trace: Jul 1 17:10:06.591569 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:06.603536 (XEN) Jul 1 17:10:06.603552 Jul 1 17:10:06.603560 (XEN) *** Dumping CPU12 guest state (d0v10): *** Jul 1 17:10:06.603573 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.615537 (XEN) CPU: 12 Jul 1 17:10:06.615562 (XEN) RIP: 0010:[] Jul 1 17:10:06.615575 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v10) Jul 1 17:10:06.627533 (XEN) rax: 000000104b06a000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:06.627555 (XEN) rdx: 0000000000000814 rsi: ffff8880092bec00 rdi: ffff8880092bec98 Jul 1 17:10:06.639535 (XEN) rbp: ffff8880092bec98 rsp: ffffc90000107e78 r8: ffffffff827b9f40 Jul 1 17:10:06.639558 (XEN) r9: 000001ac7355b740 r10: 0000000000000018 r11: 00000000000015dd Jul 1 17:10:06.651536 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:06.651558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:06.663538 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:06.663558 (XEN) fsb: 0000000000000000 gsb: ffff88803e080000 gss: 0000000000000000 Jul 1 17:10:06.675538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:06.675559 (XEN) Jul 1 17:10:06.675567 (XEN) *** Dumping CPU13 host state: *** Jul 1 17:10:06.687537 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.687563 (XEN) CPU: 13 Jul 1 17:10:06.699575 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:06.699598 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v32) Jul 1 17:10:06.699613 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:06.711545 (XEN) rdx: 00000000000034f9 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:06.723539 (XEN) rbp: ffff83101e7afd10 rsp: ffff83101e7afd00 r8: ffff83101e7afd00 Jul 1 17:10:06.723562 (XEN) r9: ffff83101e7a6010 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:06.735535 (XEN) r12: ffff83101de640fc r13: ffff83104b0fa458 r14: 0000000000000000 Jul 1 17:10:06.735557 (XEN) r15: ffff83104b0fa000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:06.747539 (XEN) cr3: 000000101de0a000 cr2: 00007fb6d08ce740 Jul 1 17:10:06.747559 (XEN) fsb: 0000000000000000 gsb: ffff88803e600000 gss: 0000000000000000 Jul 1 17:10:06.759536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:06.759557 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:06.771536 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:06.771560 (XEN) Xen stack trace from rsp=ffff83101e7afd00: Jul 1 17:10:06.783535 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e7afd30 ffff82d040233958 Jul 1 17:10:06.783558 (XEN) ffff83101de64000 00000000000000f3 ffff83101e7afd58 ffff82d040278325 Jul 1 17:10:06.795537 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0fa458 ffff83101e7afd78 Jul 1 17:10:06.795559 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e7afdb0 Jul 1 17:10:06.807536 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0fa000 0000000000000000 Jul 1 17:10:06.807558 (XEN) ffff83104b0fa458 ffff83104b0fa000 ffff83101e7afde0 ffff82d0402cfcf8 Jul 1 17:10:06.819546 (XEN) 000000000000080b ffff83104b0fa000 0000000000000000 ffff83101de64000 Jul 1 17:10:06.831531 (XEN) ffff83101e7afdf0 ffff82d0402d000c ffff83101e7afe28 ffff82d040333d5c Jul 1 17:10:06.831554 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0fa000 Jul 1 17:10:06.843535 (XEN) ffff83101de64000 ffff83101e7afe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:06.843558 (XEN) 0000000000000000 0000000000000002 ffff83101e7afef8 ffff83104b0f7000 Jul 1 17:10:06.855537 (XEN) ffff83104b0fa000 0000000000000000 ffff83101e7afee8 ffff82d04029edd7 Jul 1 17:10:06.855559 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:06.867538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:06.879530 (XEN) ffff83104b0fa000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:06.879553 (XEN) 0000000000000000 00007cefe18500e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:06.891540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:06.891561 (XEN) 0000000000000000 ffffc90000830ff8 0000000000000000 0000000000000000 Jul 1 17:10:06.903536 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:06.903557 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:06.915538 (XEN) Xen call trace: Jul 1 17:10:06.915555 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:06.915570 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:06.927540 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:06.927561 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:06.939538 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:06.939559 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:06.951538 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:06.951560 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:06.963533 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:06.963556 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:06.975535 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:06.975557 (XEN) Jul 1 17:10:06.975565 - (XEN) *** Dumping CPU13 guest state (d0v32): *** Jul 1 17:10:06.975579 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:06.987542 (XEN) CPU: 13 Jul 1 17:10:06.987558 (XEN) RIP: 0010:[] Jul 1 17:10:06.987571 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v32) Jul 1 17:10:06.999537 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:06.999559 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:07.011537 (XEN) rbp: 0000000000000001 rsp: ffffc90000830fe0 r8: 0000000000666651 Jul 1 17:10:07.023531 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000830ff8 Jul 1 17:10:07.023554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:07.035535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:07.035557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:07.047532 (XEN) fsb: 0000000000000000 gsb: ffff88803e600000 gss: 0000000000000000 Jul 1 17:10:07.047554 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:07.059535 Jul 1 17:10:07.059550 (XEN) Jul 1 17:10:07.059559 (XEN) 4 [0/0/(XEN) *** Dumping CPU14 host state: *** Jul 1 17:10:07.059572 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.071535 (XEN) CPU: 14 Jul 1 17:10:07.071552 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:07.071567 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v53) Jul 1 17:10:07.083538 (XEN) rax: 0000000000000002 rbx: ffff8310194b1000 rcx: 0000000000000001 Jul 1 17:10:07.083560 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:07.095536 (XEN) rbp: 00007cefe18680e7 rsp: ffff83101e797ef8 r8: 0000000000000000 Jul 1 17:10:07.095558 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:07.107539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:07.107560 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:07.119538 (XEN) cr3: 000000101ddf5000 cr2: 00007fcb0b390520 Jul 1 17:10:07.119558 (XEN) fsb: 0000000000000000 gsb: ffff88803eb40000 gss: 0000000000000000 Jul 1 17:10:07.131537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:07.131558 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:07.143549 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:07.155530 (XEN) Xen stack trace from rsp=ffff83101e797ef8: Jul 1 17:10:07.155551 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:07.155566 (XEN) ffff8880092e1898 0000000000000002 000000000000257b 0000000000000018 Jul 1 17:10:07.167541 (XEN) 000001caf7d5b740 ffffffff827b9f40 00000010194ae000 0000000000000040 Jul 1 17:10:07.179532 (XEN) 0000000000000814 ffff8880092e1800 ffff8880092e1898 0000beef0000beef Jul 1 17:10:07.179554 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc9000025fe78 Jul 1 17:10:07.191536 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:07.191557 (XEN) 000000000000beef 0000e0100000000e ffff8310194b1000 0000003fde1c1000 Jul 1 17:10:07.203541 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:07.203562 (XEN) 0000001400000002 Jul 1 17:10:07.215534 (XEN) Xen call trace: Jul 1 17:10:07.215552 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:07.215566 (XEN) Jul 1 17:10:07.215574 ]: s=6 n=0 x=0(XEN) *** Dumping CPU14 guest state (d0v53): *** Jul 1 17:10:07.227537 Jul 1 17:10:07.227551 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.227567 (XEN) CPU: 14 Jul 1 17:10:07.227576 (XEN) RIP: 0010:[] Jul 1 17:10:07.239534 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v53) Jul 1 17:10:07.239556 (XEN) rax: 00000010194ae000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:07.251533 (XEN) rdx: 0000000000000814 rsi: ffff8880092e1800 rdi: ffff8880092e1898 Jul 1 17:10:07.251555 (XEN) rbp: ffff8880092e1898 rsp: ffffc9000025fe78 r8: ffffffff827b9f40 Jul 1 17:10:07.263534 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 000000000000257b Jul 1 17:10:07.263556 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:07.275543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:07.275565 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:07.287536 (XEN) fsb: 0000000000000000 gsb: ffff88803eb40000 gss: 0000000000000000 Jul 1 17:10:07.287558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:07.299537 (XEN) 5 [1/1/(XEN) Jul 1 17:10:07.299554 - (XEN) *** Dumping CPU15 host state: *** Jul 1 17:10:07.299568 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.311539 (XEN) CPU: 15 Jul 1 17:10:07.311556 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:07.323534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v40) Jul 1 17:10:07.323556 (XEN) rax: 0000000000000002 rbx: ffff83104b0ae000 rcx: 0000000000000001 Jul 1 17:10:07.335535 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:07.335557 (XEN) rbp: 00007cefe18780e7 rsp: ffff83101e787ef8 r8: 0000000000000000 Jul 1 17:10:07.347535 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:07.347556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:07.359539 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:07.359561 (XEN) cr3: 000000101de02000 cr2: 00007f7d7d4e13d8 Jul 1 17:10:07.371543 (XEN) fsb: 0000000000000000 gsb: ffff88803e800000 gss: 0000000000000000 Jul 1 17:10:07.371565 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:07.383535 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:07.383557 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:07.395537 (XEN) Xen stack trace from rsp=ffff83101e787ef8: Jul 1 17:10:07.395557 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:07.407547 (XEN) ffff8880092de498 0000000000000002 000000000000257d 0000000000000018 Jul 1 17:10:07.407569 (XEN) 000001caf7d5b740 ffffffff827b9f40 000000104b0aa000 0000000000000040 Jul 1 17:10:07.419537 (XEN) 0000000000000814 ffff8880092de400 ffff8880092de498 0000beef0000beef Jul 1 17:10:07.419559 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900001f7e78 Jul 1 17:10:07.431540 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:07.443531 (XEN) 000000000000beef 0000e0100000000f ffff83104b0ae000 0000003fde1ad000 Jul 1 17:10:07.443553 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:07.455535 (XEN) 0000001400000002 Jul 1 17:10:07.455552 (XEN) Xen call trace: Jul 1 17:10:07.455563 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:07.455576 (XEN) Jul 1 17:10:07.455584 Jul 1 17:10:07.455591 (XEN) *** Dumping CPU15 guest state (d0v40): *** Jul 1 17:10:07.467541 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.467566 (XEN) CPU: 15 Jul 1 17:10:07.479535 (XEN) RIP: 0010:[] Jul 1 17:10:07.479554 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v40) Jul 1 17:10:07.479569 (XEN) rax: 000000104b0aa000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:07.491536 (XEN) rdx: 0000000000000814 rsi: ffff8880092de400 rdi: ffff8880092de498 Jul 1 17:10:07.491558 (XEN) rbp: ffff8880092de498 rsp: ffffc900001f7e78 r8: ffffffff827b9f40 Jul 1 17:10:07.503539 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 000000000000257d Jul 1 17:10:07.515533 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:07.515555 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:07.527538 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:07.527558 (XEN) fsb: 0000000000000000 gsb: ffff88803e800000 gss: 0000000000000000 Jul 1 17:10:07.539532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:07.539554 - (XEN) Jul 1 17:10:07.539563 ]: s=5 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Jul 1 17:10:07.551540 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.551563 (XEN) CPU: 16 Jul 1 17:10:07.551573 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:07.563537 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v0) Jul 1 17:10:07.563558 (XEN) rax: 0000000000000002 rbx: ffff83101dd50000 rcx: 0000000000000001 Jul 1 17:10:07.575535 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:07.575556 (XEN) rbp: 00007cefe1e080e7 rsp: ffff83101e1f7ef8 r8: 0000000000000000 Jul 1 17:10:07.587539 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:07.587560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:07.599536 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:07.611534 (XEN) cr3: 000000101de54000 cr2: 00007f9b5b3c4010 Jul 1 17:10:07.611555 (XEN) fsb: 0000000000000000 gsb: ffff88803de00000 gss: 0000000000000000 Jul 1 17:10:07.611570 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:07.623537 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:07.623559 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:07.635539 (XEN) Xen stack trace from rsp=ffff83101e1f7ef8: Jul 1 17:10:07.635560 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:07.647536 (XEN) ffff8880092bc498 0000000000000002 000000000000177c 0000000000000018 Jul 1 17:10:07.647558 (XEN) 000001caf7d5b740 ffffffff827b9f40 000000101dd4c000 0000000000000040 Jul 1 17:10:07.659548 (XEN) 0000000000000814 ffff8880092bc400 ffff8880092bc498 0000beef0000beef Jul 1 17:10:07.671533 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffffff82603e28 Jul 1 17:10:07.671554 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:07.683536 (XEN) 000000000000beef 0000e01000000010 ffff83101dd50000 0000003fddc19000 Jul 1 17:10:07.683558 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:07.695537 (XEN) 0000001400000002 Jul 1 17:10:07.695554 (XEN) Xen call trace: Jul 1 17:10:07.695565 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:07.707536 (XEN) Jul 1 17:10:07.707551 Jul 1 17:10:07.707559 (XEN) *** Dumping CPU16 guest state (d0v0): *** Jul 1 17:10:07.707572 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.719531 (XEN) CPU: 16 Jul 1 17:10:07.719548 (XEN) RIP: 0010:[] Jul 1 17:10:07.719560 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v0) Jul 1 17:10:07.719574 (XEN) rax: 000000101dd4c000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:07.731537 (XEN) rdx: 0000000000000814 rsi: ffff8880092bc400 rdi: ffff8880092bc498 Jul 1 17:10:07.731559 (XEN) rbp: ffff8880092bc498 rsp: ffffffff82603e28 r8: ffffffff827b9f40 Jul 1 17:10:07.743542 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 000000000000177c Jul 1 17:10:07.755532 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:07.755555 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ef0 Jul 1 17:10:07.767537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:07.767556 (XEN) fsb: 0000000000000000 gsb: ffff88803de00000 gss: 0000000000000000 Jul 1 17:10:07.779534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:07.779556 (XEN) Jul 1 17:10:07.779564 (XEN) *** Dumping CPU17 host state: *** Jul 1 17:10:07.791534 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.791560 (XEN) CPU: 17 Jul 1 17:10:07.791570 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:07.803538 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v16) Jul 1 17:10:07.803560 (XEN) rax: 0000000000000002 rbx: ffff831019593000 rcx: 0000000000000001 Jul 1 17:10:07.815537 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:07.815559 (XEN) rbp: 00007cefe1e200e7 rsp: ffff83101e1dfef8 r8: 0000000000000000 Jul 1 17:10:07.827536 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:07.827557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:07.839540 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:07.851531 (XEN) cr3: 000000101de1a000 cr2: 00007f0641a00170 Jul 1 17:10:07.851552 (XEN) fsb: 0000000000000000 gsb: ffff88803e200000 gss: 0000000000000000 Jul 1 17:10:07.851567 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:07.863539 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:07.863561 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:07.875531 (XEN) Xen stack trace from rsp=ffff83101e1dfef8: Jul 1 17:10:07.875542 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:07.887524 (XEN) ffff8880092d8498 0000000000000002 0000000000001785 0000000000000018 Jul 1 17:10:07.887538 (XEN) 000001caf7d5b740 ffffffff827b9f40 0000001019590000 0000000000000040 Jul 1 17:10:07.903563 (XEN) 0000000000000814 ffff8880092d8400 ffff8880092d8498 0000beef0000beef Jul 1 17:10:07.903584 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000137e78 Jul 1 17:10:07.915538 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:07.915567 (XEN) 000000000000beef 0000e01000000011 ffff831019593000 0000003fddc05000 Jul 1 17:10:07.927520 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:07.939518 (XEN) 0000001400000002 Jul 1 17:10:07.939529 (XEN) Xen call trace: Jul 1 17:10:07.939536 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:07.939544 (XEN) Jul 1 17:10:07.939549 - (XEN) *** Dumping CPU17 guest state (d0v16): *** Jul 1 17:10:07.951539 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:07.951561 (XEN) CPU: 17 Jul 1 17:10:07.951571 (XEN) RIP: 0010:[] Jul 1 17:10:07.963540 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v16) Jul 1 17:10:07.963562 (XEN) rax: 0000001019590000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:07.975547 (XEN) rdx: 0000000000000814 rsi: ffff8880092d8400 rdi: ffff8880092d8498 Jul 1 17:10:07.975569 (XEN) rbp: ffff8880092d8498 rsp: ffffc90000137e78 r8: ffffffff827b9f40 Jul 1 17:10:07.987556 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000001785 Jul 1 17:10:07.987578 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:08.003572 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:08.003594 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:08.015547 (XEN) fsb: 0000000000000000 gsb: ffff88803e200000 gss: 0000000000000000 Jul 1 17:10:08.015569 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:08.027554 Jul 1 17:10:08.027568 (XEN) Jul 1 17:10:08.027577 (XEN) 8 [0/0/(XEN) *** Dumping CPU18 host state: *** Jul 1 17:10:08.027591 - (XEN) ----[ Xen-4.19-unstable x86_64 d Jul 1 17:10:08.041171 ebug=y Not tainted ]---- Jul 1 17:10:08.043570 (XEN) CPU: 18 Jul 1 17:10:08.043587 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:08.043602 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor (d0v4) Jul 1 17:10:08.043616 (XEN) rax: 000000 Jul 1 17:10:08.044088 00000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:08.055559 (XEN) rdx: 0000000000003510 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:08.055581 (XEN) rbp: ffff83101e1cfd10 rsp: ffff83101e1cfd00 r8: ffff83101e1cfd00 Jul 1 17:10:08.067546 (XEN) r9: ffff83101e1e0730 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:08.079558 (XEN) r12: ffff83101de640fc r13: ffff8310195e6458 r14: 0000000000000000 Jul 1 17:10:08.079580 (XEN) r15: ffff8310195e6000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:08.091542 (XEN) cr3: 000000101de26000 cr2: 00007ffff5818fc8 Jul 1 17:10:08.091562 (XEN) fsb: 0000000000000000 gsb: ffff88803df00000 gss: 0000000000000000 Jul 1 17:10:08.103539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:08.103560 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:08.115534 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:08.115558 (XEN) Xen stack trace from rsp=ffff83101e1cfd00: Jul 1 17:10:08.127535 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e1cfd30 ffff82d040233958 Jul 1 17:10:08.127557 (XEN) ffff83101de64000 00000000000000f3 ffff83101e1cfd58 ffff82d040278325 Jul 1 17:10:08.139545 (XEN) ffff83101de64000 00000000000000f3 ffff8310195e6458 ffff83101e1cfd78 Jul 1 17:10:08.139567 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e1cfdb0 Jul 1 17:10:08.151538 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195e6000 0000000000000000 Jul 1 17:10:08.151559 (XEN) ffff8310195e6458 ffff8310195e6000 ffff83101e1cfde0 ffff82d0402cfcf8 Jul 1 17:10:08.163538 (XEN) 000000000000080b ffff8310195e6000 0000000000000000 ffff83101de64000 Jul 1 17:10:08.175548 (XEN) ffff83101e1cfdf0 ffff82d0402d000c ffff83101e1cfe28 ffff82d040333d5c Jul 1 17:10:08.175571 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195e6000 Jul 1 17:10:08.187537 (XEN) ffff83101de64000 ffff83101e1cfe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:08.187559 (XEN) 0000000000000000 0000000000000002 ffff83101e1cfef8 ffff8310195e3000 Jul 1 17:10:08.199535 (XEN) ffff8310195e6000 0000000000000000 ffff83101e1cfee8 ffff82d04029edd7 Jul 1 17:10:08.199557 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:08.211540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:08.211561 (XEN) ffff8310195e6000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:08.223539 (XEN) 0000000000000000 00007cefe1e300e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:08.235537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:08.235558 (XEN) 0000000000000000 ffffc90000360ff8 0000000000000000 0000000000000000 Jul 1 17:10:08.247534 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:08.247556 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:08.259538 (XEN) Xen call trace: Jul 1 17:10:08.259555 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:08.259569 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:08.271538 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:08.271560 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:08.283540 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:08.283562 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:08.295535 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:08.295558 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:08.307534 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:08.307556 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:08.307571 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:08.319538 (XEN) Jul 1 17:10:08.319553 ]: s=6 n=1 x=0(XEN) *** Dumping CPU18 guest state (d0v4): *** Jul 1 17:10:08.319568 Jul 1 17:10:08.319575 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:08.331540 (XEN) CPU: 18 Jul 1 17:10:08.331557 (XEN) RIP: 0010:[] Jul 1 17:10:08.331569 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v4) Jul 1 17:10:08.343536 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:08.343558 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:08.355537 (XEN) rbp: 0000000000000001 rsp: ffffc90000360fe0 r8: 0000000000666651 Jul 1 17:10:08.355559 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000360ff8 Jul 1 17:10:08.367545 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:08.379531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:08.379553 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:08.379565 (XEN) fsb: 0000000000000000 gsb: ffff88803df00000 gss: 0000000000000000 Jul 1 17:10:08.391540 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:08.403536 (XEN) 9 [0/0/(XEN) Jul 1 17:10:08.403553 - (XEN) *** Dumping CPU19 host state: *** Jul 1 17:10:08.403566 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:08.415540 (XEN) CPU: 19 Jul 1 17:10:08.415556 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:08.415572 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v42) Jul 1 17:10:08.427535 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:08.427564 (XEN) rdx: 0000000000003500 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:08.439539 (XEN) rbp: ffff83101e1bfd10 rsp: ffff83101e1bfd00 r8: ffff83101e1bfd00 Jul 1 17:10:08.439562 (XEN) r9: ffff83101e1c4390 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:08.451539 (XEN) r12: ffff83101de640fc r13: ffff83104b09b458 r14: 0000000000000000 Jul 1 17:10:08.451561 (XEN) r15: ffff83104b09b000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:08.463550 (XEN) cr3: 000000101de00000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:08.463570 (XEN) fsb: 0000000000000000 gsb: ffff88803e880000 gss: 0000000000000000 Jul 1 17:10:08.475540 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:08.487531 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:08.487555 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:08.499534 (XEN) Xen stack trace from rsp=ffff83101e1bfd00: Jul 1 17:10:08.499554 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e1bfd30 ffff82d040233958 Jul 1 17:10:08.499570 (XEN) ffff83101de64000 00000000000000f3 ffff83101e1bfd58 ffff82d040278325 Jul 1 17:10:08.511539 (XEN) ffff83101de64000 00000000000000f3 ffff83104b09b458 ffff83101e1bfd78 Jul 1 17:10:08.523538 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e1bfdb0 Jul 1 17:10:08.523561 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b09b000 0000000000000000 Jul 1 17:10:08.535535 (XEN) ffff83104b09b458 ffff83104b09b000 ffff83101e1bfde0 ffff82d0402cfcf8 Jul 1 17:10:08.535558 (XEN) 000000000000080b ffff83104b09b000 0000000000000000 ffff83101de64000 Jul 1 17:10:08.547539 (XEN) ffff83101e1bfdf0 ffff82d0402d000c ffff83101e1bfe28 ffff82d040333d5c Jul 1 17:10:08.547562 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b09b000 Jul 1 17:10:08.559537 (XEN) ffff83101de64000 ffff83101e1bfe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:08.571537 (XEN) 0000000000000000 0000000000000002 ffff83101e1bfef8 ffff83104b097000 Jul 1 17:10:08.571559 (XEN) ffff83104b09b000 0000000000000000 ffff83101e1bfee8 ffff82d04029edd7 Jul 1 17:10:08.583534 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:08.583556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:08.595539 (XEN) ffff83104b09b000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:08.595561 (XEN) 0000000000000000 00007cefe1e400e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:08.607537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:08.619533 (XEN) 0000000000000000 ffffc900009e8ff8 0000000000000000 0000000000000000 Jul 1 17:10:08.619555 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:08.631532 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:08.631554 (XEN) Xen call trace: Jul 1 17:10:08.631565 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:08.643539 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:08.643561 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:08.655536 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:08.655558 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:08.667536 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:08.667558 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:08.667573 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:08.679544 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:08.679567 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:08.691538 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:08.691559 (XEN) Jul 1 17:10:08.691568 Jul 1 17:10:08.691583 (XEN) *** Dumping CPU19 guest state (d0v42): *** Jul 1 17:10:08.703537 (XEN) 10 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:08.703563 (XEN) CPU: 19 Jul 1 17:10:08.703573 (XEN) RIP: 0010:[] Jul 1 17:10:08.715534 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v42) Jul 1 17:10:08.715555 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:08.727537 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:08.727559 (XEN) rbp: 0000000000000001 rsp: ffffc900009e8fe0 r8: 0000000000666651 Jul 1 17:10:08.739539 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900009e8ff8 Jul 1 17:10:08.739561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:08.751538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:08.763530 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:08.763551 (XEN) fsb: 0000000000000000 gsb: ffff88803e880000 gss: 0000000000000000 Jul 1 17:10:08.763566 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:08.775539 - (XEN) Jul 1 17:10:08.775555 ]: s=6 n=1 x=0(XEN) *** Dumping CPU20 host state: *** Jul 1 17:10:08.775569 Jul 1 17:10:08.775576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:08.787541 (XEN) CPU: 20 Jul 1 17:10:08.787557 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:08.799532 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v56) Jul 1 17:10:08.799554 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:08.811535 (XEN) rdx: 00000000000034fb rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:08.811557 (XEN) rbp: ffff83101e1a7d10 rsp: ffff83101e1a7d00 r8: ffff83101e1a7d00 Jul 1 17:10:08.823534 (XEN) r9: ffff83101e1c4de0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:08.823557 (XEN) r12: ffff83101de640fc r13: ffff831019495458 r14: 0000000000000000 Jul 1 17:10:08.835536 (XEN) r15: ffff831019495000 cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:10:08.835559 (XEN) cr3: 000000101ddf2000 cr2: 00007f2caf0d6004 Jul 1 17:10:08.847536 (XEN) fsb: 0000000000000000 gsb: ffff88803ec00000 gss: 0000000000000000 Jul 1 17:10:08.847558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:08.859543 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:08.859566 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:08.871539 (XEN) Xen stack trace from rsp=ffff83101e1a7d00: Jul 1 17:10:08.871559 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e1a7d30 ffff82d040233958 Jul 1 17:10:08.883540 (XEN) ffff83101de64000 00000000000000f3 ffff83101e1a7d58 ffff82d040278325 Jul 1 17:10:08.883562 (XEN) ffff83101de64000 00000000000000f3 ffff831019495458 ffff83101e1a7d78 Jul 1 17:10:08.895537 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e1a7db0 Jul 1 17:10:08.895559 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019495000 0000000000000000 Jul 1 17:10:08.907540 (XEN) ffff831019495458 ffff831019495000 ffff83101e1a7de0 ffff82d0402cfcf8 Jul 1 17:10:08.919533 (XEN) 000000000000080b ffff831019495000 0000000000000000 ffff83101de64000 Jul 1 17:10:08.919555 (XEN) ffff83101e1a7df0 ffff82d0402d000c ffff83101e1a7e28 ffff82d040333d5c Jul 1 17:10:08.931537 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019495000 Jul 1 17:10:08.931558 (XEN) ffff83101de64000 ffff83101e1a7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:08.943537 (XEN) 0000000000000000 0000000000000002 ffff83101e1a7ef8 ffff831019491000 Jul 1 17:10:08.943559 (XEN) ffff831019495000 0000000000000000 ffff83101e1a7ee8 ffff82d04029edd7 Jul 1 17:10:08.955538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:08.967544 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:08.967567 (XEN) ffff831019495000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:08.979535 (XEN) 0000000000000000 00007cefe1e580e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:08.979557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:08.991536 (XEN) 0000000000000000 ffffc90000c50ff8 0000000000000000 0000000000000000 Jul 1 17:10:08.991557 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:09.003536 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:09.003558 (XEN) Xen call trace: Jul 1 17:10:09.015536 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:09.015558 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:09.027532 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:09.027555 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:09.027570 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:09.039543 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:09.039564 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:09.051535 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:09.051556 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:09.063536 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:09.063559 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:09.075530 (XEN) Jul 1 17:10:09.075546 (XEN) 11 [1/0/(XEN) *** Dumping CPU20 guest state (d0v56): *** Jul 1 17:10:09.075562 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:09.087534 (XEN) CPU: 20 Jul 1 17:10:09.087551 (XEN) RIP: 0010:[] Jul 1 17:10:09.087563 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v56) Jul 1 17:10:09.087577 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:09.099537 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:09.111533 (XEN) rbp: 0000000000000001 rsp: ffffc90000c50fe0 r8: 0000000000666651 Jul 1 17:10:09.111556 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000c50ff8 Jul 1 17:10:09.123536 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:09.123558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:09.135535 (XEN) cr3: 000000000898c000 cr2: 0000000000000000 Jul 1 17:10:09.135555 (XEN) fsb: 0000000000000000 gsb: ffff88803ec00000 gss: 0000000000000000 Jul 1 17:10:09.147535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:09.147557 (XEN) Jul 1 17:10:09.147565 (XEN) *** Dumping CPU21 host state: *** Jul 1 17:10:09.159533 0 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:09.159556 (XEN) CPU: 21 Jul 1 17:10:09.159566 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:09.171539 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v27) Jul 1 17:10:09.171561 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:09.183534 (XEN) rdx: 000000000000351c rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:09.183555 (XEN) rbp: ffff83101e197d10 rsp: ffff83101e197d00 r8: ffff83101e197d00 Jul 1 17:10:09.195541 (XEN) r9: ffff83101e1aa950 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:09.195564 (XEN) r12: ffff83101de640fc r13: ffff83101952a458 r14: 0000000000000000 Jul 1 17:10:09.207537 (XEN) r15: ffff83101952a000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:09.207559 (XEN) cr3: 000000101de0f000 cr2: 00007f9d0869a438 Jul 1 17:10:09.219539 (XEN) fsb: 0000000000000000 gsb: ffff88803e4c0000 gss: 0000000000000000 Jul 1 17:10:09.219568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:09.231537 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:09.231559 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:09.243539 (XEN) Xen stack trace from rsp=ffff83101e197d00: Jul 1 17:10:09.243559 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e197d30 ffff82d040233958 Jul 1 17:10:09.255541 (XEN) ffff83101de64000 00000000000000f3 ffff83101e197d58 ffff82d040278325 Jul 1 17:10:09.255563 (XEN) ffff83101de64000 00000000000000f3 ffff83101952a458 ffff83101e197d78 Jul 1 17:10:09.267539 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e197db0 Jul 1 17:10:09.279534 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101952a000 0000000000000000 Jul 1 17:10:09.279556 (XEN) ffff83101952a458 ffff83101952a000 ffff83101e197de0 ffff82d0402cfcf8 Jul 1 17:10:09.291535 (XEN) 000000000000080b ffff83101952a000 0000000000000000 ffff83101de64000 Jul 1 17:10:09.291557 (XEN) ffff83101e197df0 ffff82d0402d000c ffff83101e197e28 ffff82d040333d5c Jul 1 17:10:09.303544 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101952a000 Jul 1 17:10:09.303565 (XEN) ffff83101de64000 ffff83101e197e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:09.315538 (XEN) 0000000000000000 0000000000000002 ffff83101e197ef8 ffff831019527000 Jul 1 17:10:09.327539 (XEN) ffff83101952a000 0000000000000000 ffff83101e197ee8 ffff82d04029edd7 Jul 1 17:10:09.327561 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:09.339534 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:09.339556 (XEN) ffff83101952a000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:09.351538 (XEN) 0000000000000000 00007cefe1e680e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:09.351560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:09.363536 (XEN) 0000000000000000 ffffc90000754ff8 0000000000000000 0000000000000000 Jul 1 17:10:09.363557 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:09.375546 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:09.387534 (XEN) Xen call trace: Jul 1 17:10:09.387552 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:09.387566 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:09.399536 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:09.399558 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:09.411531 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:09.411553 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:09.411568 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:09.423538 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:09.423559 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:09.435538 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:09.435560 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:09.447536 (XEN) Jul 1 17:10:09.447551 ]: s=5 n=2 x=0(XEN) *** Dumping CPU21 guest state (d0v27): *** Jul 1 17:10:09.447566 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:09.459536 (XEN) CPU: 21 Jul 1 17:10:09.459553 (XEN) RIP: 0010:[] Jul 1 17:10:09.459565 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v27) Jul 1 17:10:09.471531 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:09.471553 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:09.483535 (XEN) rbp: 0000000000000001 rsp: ffffc90000754fe0 r8: 0000000000666651 Jul 1 17:10:09.483566 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000754ff8 Jul 1 17:10:09.495537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:09.495559 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:09.507537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:09.507557 (XEN) fsb: 0000000000000000 gsb: ffff88803e4c0000 gss: 0000000000000000 Jul 1 17:10:09.519535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:09.519557 Jul 1 17:10:09.519565 (XEN) Jul 1 17:10:09.519572 (XEN) 12 [0/0/(XEN) *** Dumping CPU22 host state: *** Jul 1 17:10:09.531567 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:09.531590 (XEN) CPU: 22 Jul 1 17:10:09.531600 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:09.543599 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v41) Jul 1 17:10:09.543621 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:09.555595 (XEN) rdx: 00000000000034fa rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:09.567591 (XEN) rbp: ffff83101e187d10 rsp: ffff83101e187d00 r8: ffff83101e187d00 Jul 1 17:10:09.567615 (XEN) r9: ffff83101e18c4c0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:09.579591 (XEN) r12: ffff83101de640fc r13: ffff83104b0a4458 r14: 0000000000000000 Jul 1 17:10:09.579614 (XEN) r15: ffff83104b0a4000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:09.591581 (XEN) cr3: 000000101de01000 cr2: 00007f400cad5520 Jul 1 17:10:09.591601 (XEN) fsb: 0000000000000000 gsb: ffff88803e840000 gss: 0000000000000000 Jul 1 17:10:09.603533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:09.603554 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:09.615540 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:09.615564 (XEN) Xen stack trace from rsp=ffff83101e187d00: Jul 1 17:10:09.627538 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e187d30 ffff82d040233958 Jul 1 17:10:09.627561 (XEN) ffff83101de64000 00000000000000f3 ffff83101e187d58 ffff82d040278325 Jul 1 17:10:09.639539 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0a4458 ffff83101e187d78 Jul 1 17:10:09.639561 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e187db0 Jul 1 17:10:09.651536 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0a4000 0000000000000000 Jul 1 17:10:09.651559 (XEN) ffff83104b0a4458 ffff83104b0a4000 ffff83101e187de0 ffff82d0402cfcf8 Jul 1 17:10:09.663544 (XEN) 000000000000080b ffff83104b0a4000 0000000000000000 ffff83101de64000 Jul 1 17:10:09.689464 (XEN) ffff83101e187df0 ffff82d0402d000c ffff83101e187e28 ffff82d040333d5c Jul 1 17:10:09.689493 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0a4000 Jul 1 17:10:09.689524 (XEN) ffff83101de64000 ffff83101e187e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:09.689539 (XEN) 0000000000000000 0000000000000002 ffff83101e187ef8 ffff83104b0a1000 Jul 1 17:10:09.699536 (XEN) ffff83104b0a4000 0000000000000000 ffff83101e187ee8 ffff82d04029edd7 Jul 1 17:10:09.699558 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:09.711540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:09.711562 (XEN) ffff83104b0a4000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:09.723538 (XEN) 0000000000000000 00007cefe1e780e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:09.735533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:09.735554 (XEN) 0000000000000000 ffffc900009bcff8 0000000000000000 0000000000000000 Jul 1 17:10:09.747537 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:09.747566 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:09.759538 (XEN) Xen call trace: Jul 1 17:10:09.759556 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:09.759570 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:09.771583 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:09.771605 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:09.783539 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:09.783560 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:09.795538 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:09.795560 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:09.807535 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:09.807558 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:09.819534 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:09.819556 (XEN) Jul 1 17:10:09.819565 ]: s=6 n=2 x=0(XEN) *** Dumping CPU22 guest state (d0v41): *** Jul 1 17:10:09.819579 Jul 1 17:10:09.819586 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:09.831541 (XEN) CPU: 22 Jul 1 17:10:09.831558 (XEN) RIP: 0010:[] Jul 1 17:10:09.831570 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v41) Jul 1 17:10:09.843541 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:09.843562 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:09.855541 (XEN) rbp: 0000000000000001 rsp: ffffc900009bcfe0 r8: 0000000000666651 Jul 1 17:10:09.855563 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900009bcff8 Jul 1 17:10:09.867521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:09.883543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:09.883555 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:09.883562 (XEN) fsb: 0000000000000000 gsb: ffff88803e840000 gss: 0000000000000000 Jul 1 17:10:09.895532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:09.895549 (XEN) 13 [0/0/(XEN) Jul 1 17:10:09.895558 - (XEN) *** Dumping CPU23 host state: *** Jul 1 17:10:09.907538 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:09.907562 (XEN) CPU: 23 Jul 1 17:10:09.919531 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:09.919553 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v62) Jul 1 17:10:09.919568 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:09.931542 (XEN) rdx: 0000000000003513 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:09.943535 (XEN) rbp: ffff83101e16fd10 rsp: ffff83101e16fd00 r8: ffff83101e16fd00 Jul 1 17:10:09.943558 (XEN) r9: ffff83101e172040 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:09.955512 (XEN) r12: ffff83101de640fc r13: ffff83101945b458 r14: 0000000000000000 Jul 1 17:10:09.955535 (XEN) r15: ffff83101945b000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:09.967530 (XEN) cr3: 000000101ddec000 cr2: 00007f97e6d103d8 Jul 1 17:10:09.967550 (XEN) fsb: 0000000000000000 gsb: ffff88803ed80000 gss: 0000000000000000 Jul 1 17:10:09.979550 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:09.979570 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:09.991543 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:09.991566 (XEN) Xen stack trace from rsp=ffff83101e16fd00: Jul 1 17:10:10.003544 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e16fd30 ffff82d040233958 Jul 1 17:10:10.003567 (XEN) ffff83101de64000 00000000000000f3 ffff83101e16fd58 ffff82d040278325 Jul 1 17:10:10.015555 (XEN) ffff83101de64000 00000000000000f3 ffff83101945b458 ffff83101e16fd78 Jul 1 17:10:10.015578 (XEN) ffff82d0402cf2c Jul 1 17:10:10.017171 2 00000000000000f3 0000000000000000 ffff83101e16fdb0 Jul 1 17:10:10.027557 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101945b000 0000000000000000 Jul 1 17:10:10.027580 (XEN) Jul 1 17:10:10.027960 ffff83101945b458 ffff83101945b000 ffff83101e16fde0 ffff82d0402cfcf8 Jul 1 17:10:10.039542 (XEN) 000000000000080b ffff83101945b000 0000000000000000 ffff83101de64000 Jul 1 17:10:10.051547 (XEN) ffff83101e16fdf0 ffff82d0402d000c ffff83101e16fe28 ffff82d040333d5c Jul 1 17:10:10.051569 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101945b000 Jul 1 17:10:10.063551 (XEN) ffff83101de64000 ffff83101e16fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:10.063573 (XEN) 0000000000000000 0000000000000002 ffff83101e16fef8 ffff831019458000 Jul 1 17:10:10.075549 (XEN) ffff83101945b000 0000000000000000 ffff83101e16fee8 ffff82d04029edd7 Jul 1 17:10:10.075571 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:10.087548 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:10.099532 (XEN) ffff83101945b000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:10.099554 (XEN) 0000000000000000 00007cefe1e900e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:10.111534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:10.111555 (XEN) 0000000000000000 ffffc90000d58ff8 0000000000000000 0000000000000000 Jul 1 17:10:10.123535 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:10.123556 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:10.135542 (XEN) Xen call trace: Jul 1 17:10:10.135560 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:10.135574 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:10.147539 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:10.147561 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:10.159539 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:10.159560 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:10.171534 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:10.171556 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:10.183535 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:10.183558 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:10.195555 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:10.195577 (XEN) Jul 1 17:10:10.195586 Jul 1 17:10:10.195593 (XEN) *** Dumping CPU23 guest state (d0v62): *** Jul 1 17:10:10.195605 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:10.207540 (XEN) CPU: 23 Jul 1 17:10:10.207556 (XEN) RIP: 0010:[] Jul 1 17:10:10.207568 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v62) Jul 1 17:10:10.219554 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:10.219576 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:10.231535 (XEN) rbp: 0000000000000001 rsp: ffffc90000d58fe0 r8: 0000000000666651 Jul 1 17:10:10.231557 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000d58ff8 Jul 1 17:10:10.243550 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:10.255530 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:10.255553 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:10.255566 (XEN) fsb: 0000000000000000 gsb: ffff88803ed80000 gss: 0000000000000000 Jul 1 17:10:10.267562 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:10.279530 (XEN) Jul 1 17:10:10.279545 (XEN) *** Dumping CPU24 host state: *** Jul 1 17:10:10.279558 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:10.279576 (XEN) CPU: 24 Jul 1 17:10:10.291547 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:10.291569 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v39) Jul 1 17:10:10.303532 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:10.303554 (XEN) rdx: 0000000000003528 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:10.315535 (XEN) rbp: ffff83101e15fd10 rsp: ffff83101e15fd00 r8: ffff83101e15fd00 Jul 1 17:10:10.315558 (XEN) r9: ffff83101e172b70 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:10.327535 (XEN) r12: ffff83101de640fc r13: ffff83104b0b7458 r14: 0000000000000000 Jul 1 17:10:10.327557 (XEN) r15: ffff83104b0b7000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:10.339539 (XEN) cr3: 000000101de03000 cr2: 00007f9deb1d8438 Jul 1 17:10:10.339558 (XEN) fsb: 0000000000000000 gsb: ffff88803e7c0000 gss: 0000000000000000 Jul 1 17:10:10.351535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:10.351556 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:10.363538 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:10.363562 (XEN) Xen stack trace from rsp=ffff83101e15fd00: Jul 1 17:10:10.375535 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e15fd30 ffff82d040233958 Jul 1 17:10:10.375557 (XEN) ffff83101de64000 00000000000000f3 ffff83101e15fd58 ffff82d040278325 Jul 1 17:10:10.387537 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0b7458 ffff83101e15fd78 Jul 1 17:10:10.387559 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e15fdb0 Jul 1 17:10:10.399540 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0b7000 0000000000000000 Jul 1 17:10:10.411532 (XEN) ffff83104b0b7458 ffff83104b0b7000 ffff83101e15fde0 ffff82d0402cfcf8 Jul 1 17:10:10.411555 (XEN) 000000000000080b ffff83104b0b7000 0000000000000000 ffff83101de64000 Jul 1 17:10:10.423555 (XEN) ffff83101e15fdf0 ffff82d0402d000c ffff83101e15fe28 ffff82d040333d5c Jul 1 17:10:10.423578 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0b7000 Jul 1 17:10:10.435536 (XEN) ffff83101de64000 ffff83101e15fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:10.435558 (XEN) 0000000000000000 0000000000000002 ffff83101e15fef8 ffff83104b0b4000 Jul 1 17:10:10.447537 (XEN) ffff83104b0b7000 0000000000000000 ffff83101e15fee8 ffff82d04029edd7 Jul 1 17:10:10.447559 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:10.459541 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:10.471535 (XEN) ffff83104b0b7000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:10.471556 (XEN) 0000000000000000 00007cefe1ea00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:10.483539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:10.483560 (XEN) 0000000000000000 ffffc90000964ff8 0000000000000000 0000000000000000 Jul 1 17:10:10.495538 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:10.495559 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:10.507538 (XEN) Xen call trace: Jul 1 17:10:10.507555 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:10.519538 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:10.519561 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:10.519575 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:10.531547 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:10.531568 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:10.543537 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:10.543559 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:10.555545 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:10.555568 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:10.567536 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:10.567557 (XEN) Jul 1 17:10:10.567566 - (XEN) *** Dumping CPU24 guest state (d0v39): *** Jul 1 17:10:10.579533 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:10.579558 (XEN) CPU: 24 Jul 1 17:10:10.579567 (XEN) RIP: 0010:[] Jul 1 17:10:10.591531 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v39) Jul 1 17:10:10.591553 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:10.603533 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:10.603555 (XEN) rbp: 0000000000000001 rsp: ffffc90000964fe0 r8: 0000000000666651 Jul 1 17:10:10.615539 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000964ff8 Jul 1 17:10:10.615561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:10.627535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:10.627557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:10.639534 (XEN) fsb: 0000000000000000 gsb: ffff88803e7c0000 gss: 0000000000000000 Jul 1 17:10:10.639556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:10.651540 Jul 1 17:10:10.651554 (XEN) Jul 1 17:10:10.651563 (XEN) 15 [1/1/(XEN) *** Dumping CPU25 host state: *** Jul 1 17:10:10.651577 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:10.663540 (XEN) CPU: 25 Jul 1 17:10:10.663557 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:10.663572 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v43) Jul 1 17:10:10.675540 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:10.675562 (XEN) rdx: 0000000000003506 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:10.687539 (XEN) rbp: ffff83101e14fd10 rsp: ffff83101e14fd00 r8: ffff83101e14fd00 Jul 1 17:10:10.687561 (XEN) r9: ffff83101e1556e0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:10.699540 (XEN) r12: ffff83101de640fc r13: ffff83104b091458 r14: 0000000000000000 Jul 1 17:10:10.711540 (XEN) r15: ffff83104b091000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:10.711562 (XEN) cr3: 000000101ddff000 cr2: 00007fdbf1842740 Jul 1 17:10:10.723531 (XEN) fsb: 0000000000000000 gsb: ffff88803e8c0000 gss: 0000000000000000 Jul 1 17:10:10.723553 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:10.735536 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:10.735559 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:10.747535 (XEN) Xen stack trace from rsp=ffff83101e14fd00: Jul 1 17:10:10.747555 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e14fd30 ffff82d040233958 Jul 1 17:10:10.759535 (XEN) ffff83101de64000 00000000000000f3 ffff83101e14fd58 ffff82d040278325 Jul 1 17:10:10.759557 (XEN) ffff83101de64000 00000000000000f3 ffff83104b091458 ffff83101e14fd78 Jul 1 17:10:10.771534 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e14fdb0 Jul 1 17:10:10.771556 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b091000 0000000000000000 Jul 1 17:10:10.783539 (XEN) ffff83104b091458 ffff83104b091000 ffff83101e14fde0 ffff82d0402cfcf8 Jul 1 17:10:10.783569 (XEN) 000000000000080b ffff83104b091000 0000000000000000 ffff83101de64000 Jul 1 17:10:10.795581 (XEN) ffff83101e14fdf0 ffff82d0402d000c ffff83101e14fe28 ffff82d040333d5c Jul 1 17:10:10.807531 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b091000 Jul 1 17:10:10.807553 (XEN) ffff83101de64000 ffff83101e14fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:10.819535 (XEN) 0000000000000000 0000000000000002 ffff83101e14fef8 ffff83104b08e000 Jul 1 17:10:10.819557 (XEN) ffff83104b091000 0000000000000000 ffff83101e14fee8 ffff82d04029edd7 Jul 1 17:10:10.831538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:10.831560 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:10.843540 (XEN) ffff83104b091000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:10.843561 (XEN) 0000000000000000 00007cefe1eb00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:10.855539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:10.867540 (XEN) 0000000000000000 ffffc90000a14ff8 0000000000000000 0000000000000000 Jul 1 17:10:10.867562 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:10.879535 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:10.879556 (XEN) Xen call trace: Jul 1 17:10:10.879566 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:10.891539 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:10.891561 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:10.903526 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:10.903548 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:10.915537 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:10.915559 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:10.927532 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:10.927554 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:10.927569 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:10.939541 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:10.939561 (XEN) Jul 1 17:10:10.939570 ]: s=6 n=2 x=0(XEN) *** Dumping CPU25 guest state (d0v43): *** Jul 1 17:10:10.951539 Jul 1 17:10:10.951553 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:10.951569 (XEN) CPU: 25 Jul 1 17:10:10.951577 (XEN) RIP: 0010:[] Jul 1 17:10:10.963537 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v43) Jul 1 17:10:10.963559 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:10.975536 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:10.975558 (XEN) rbp: 0000000000000001 rsp: ffffc90000a14fe0 r8: 0000000000666651 Jul 1 17:10:10.987542 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000a14ff8 Jul 1 17:10:10.987563 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:10.999537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:11.011535 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:11.011554 (XEN) fsb: 0000000000000000 gsb: ffff88803e8c0000 gss: 0000000000000000 Jul 1 17:10:11.023554 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:11.023577 (XEN) 16 [1/0/(XEN) Jul 1 17:10:11.023588 0 (XEN) *** Dumping CPU26 host state: *** Jul 1 17:10:11.035535 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:11.035559 (XEN) CPU: 26 Jul 1 17:10:11.035569 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:11.047537 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v58) Jul 1 17:10:11.047566 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:11.059536 (XEN) rdx: 0000000000003529 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:11.059558 (XEN) rbp: ffff83101e137d10 rsp: ffff83101e137d00 r8: ffff83101e137d00 Jul 1 17:10:11.071540 (XEN) r9: ffff83101e141390 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:11.071563 (XEN) r12: ffff83101de640fc r13: ffff831019482458 r14: 0000000000000000 Jul 1 17:10:11.083537 (XEN) r15: ffff831019482000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:11.095537 (XEN) cr3: 000000101ddf0000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:11.095558 (XEN) fsb: 0000000000000000 gsb: ffff88803ec80000 gss: 0000000000000000 Jul 1 17:10:11.095573 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:11.107540 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:11.107563 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:11.119541 (XEN) Xen stack trace from rsp=ffff83101e137d00: Jul 1 17:10:11.119561 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e137d30 ffff82d040233958 Jul 1 17:10:11.131538 (XEN) ffff83101de64000 00000000000000f3 ffff83101e137d58 ffff82d040278325 Jul 1 17:10:11.143530 (XEN) ffff83101de64000 00000000000000f3 ffff831019482458 ffff83101e137d78 Jul 1 17:10:11.143553 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e137db0 Jul 1 17:10:11.155545 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019482000 0000000000000000 Jul 1 17:10:11.155566 (XEN) ffff831019482458 ffff831019482000 ffff83101e137de0 ffff82d0402cfcf8 Jul 1 17:10:11.167594 (XEN) 000000000000080b ffff831019482000 0000000000000000 ffff83101de64000 Jul 1 17:10:11.167616 (XEN) ffff83101e137df0 ffff82d0402d000c ffff83101e137e28 ffff82d040333d5c Jul 1 17:10:11.179581 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019482000 Jul 1 17:10:11.179602 (XEN) ffff83101de64000 ffff83101e137e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:11.191539 (XEN) 0000000000000000 0000000000000002 ffff83101e137ef8 ffff83101947e000 Jul 1 17:10:11.203535 (XEN) ffff831019482000 0000000000000000 ffff83101e137ee8 ffff82d04029edd7 Jul 1 17:10:11.203557 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:11.215544 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:11.215565 (XEN) ffff831019482000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:11.227538 (XEN) 0000000000000000 00007cefe1ec80e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:11.227561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:11.239538 (XEN) 0000000000000000 ffffc90000ca8ff8 0000000000000000 0000000000000000 Jul 1 17:10:11.251534 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:11.251555 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:11.263533 (XEN) Xen call trace: Jul 1 17:10:11.263551 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:11.263565 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:11.275595 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:11.275617 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:11.287597 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:11.287619 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:11.287633 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:11.299597 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:11.299618 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:11.311609 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:11.311630 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:11.323601 (XEN) Jul 1 17:10:11.323617 v=0(XEN) *** Dumping CPU26 guest state (d0v58): *** Jul 1 17:10:11.323631 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:11.335595 (XEN) CPU: 26 Jul 1 17:10:11.335611 (XEN) RIP: 0010:[] Jul 1 17:10:11.335623 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v58) Jul 1 17:10:11.335637 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:11.347597 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:11.359591 (XEN) rbp: 0000000000000001 rsp: ffffc90000ca8fe0 r8: 0000000000666651 Jul 1 17:10:11.359614 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000ca8ff8 Jul 1 17:10:11.371573 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:11.371594 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:11.383536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:11.383556 (XEN) fsb: 0000000000000000 gsb: ffff88803ec80000 gss: 0000000000000000 Jul 1 17:10:11.395538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:11.395559 (XEN) Jul 1 17:10:11.395567 (XEN) *** Dumping CPU27 host state: *** Jul 1 17:10:11.407539 Jul 1 17:10:11.407553 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:11.407569 (XEN) CPU: 27 Jul 1 17:10:11.407578 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:11.419537 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor (d0v12) Jul 1 17:10:11.419558 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:11.431542 (XEN) rdx: 0000000000003503 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:11.431563 (XEN) rbp: ffff83101e127d10 rsp: ffff83101e127d00 r8: ffff83101e127d00 Jul 1 17:10:11.443538 (XEN) r9: ffff83101e141da0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:11.443560 (XEN) r12: ffff83101de640fc r13: ffff8310195ba458 r14: 0000000000000000 Jul 1 17:10:11.455539 (XEN) r15: ffff8310195ba000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:11.455561 (XEN) cr3: 000000101de1e000 cr2: 00007f735e8fc170 Jul 1 17:10:11.467544 (XEN) fsb: 0000000000000000 gsb: ffff88803e100000 gss: 0000000000000000 Jul 1 17:10:11.467565 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:11.479539 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:11.479561 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:11.491542 (XEN) Xen stack trace from rsp=ffff83101e127d00: Jul 1 17:10:11.491562 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e127d30 ffff82d040233958 Jul 1 17:10:11.503538 (XEN) ffff83101de64000 00000000000000f3 ffff83101e127d58 ffff82d040278325 Jul 1 17:10:11.515533 (XEN) ffff83101de64000 00000000000000f3 ffff8310195ba458 ffff83101e127d78 Jul 1 17:10:11.515557 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e127db0 Jul 1 17:10:11.527534 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195ba000 0000000000000000 Jul 1 17:10:11.527556 (XEN) ffff8310195ba458 ffff8310195ba000 ffff83101e127de0 ffff82d0402cfcf8 Jul 1 17:10:11.539537 (XEN) 000000000000080b ffff8310195ba000 0000000000000000 ffff83101de64000 Jul 1 17:10:11.539560 (XEN) ffff83101e127df0 ffff82d0402d000c ffff83101e127e28 ffff82d040333d5c Jul 1 17:10:11.551537 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195ba000 Jul 1 17:10:11.551559 (XEN) ffff83101de64000 ffff83101e127e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:11.563541 (XEN) 0000000000000000 0000000000000002 ffff83101e127ef8 ffff8310195b6000 Jul 1 17:10:11.575556 (XEN) ffff8310195ba000 0000000000000000 ffff83101e127ee8 ffff82d04029edd7 Jul 1 17:10:11.575578 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:11.587601 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:11.587624 (XEN) ffff8310195ba000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:11.599596 (XEN) 0000000000000000 00007cefe1ed80e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:11.599618 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:11.611598 (XEN) 0000000000000000 ffffc900004c0ff8 0000000000000000 0000000000000000 Jul 1 17:10:11.623591 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:11.623613 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:11.635591 (XEN) Xen call trace: Jul 1 17:10:11.635608 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:11.635623 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:11.647595 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:11.647617 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:11.659592 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:11.659614 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:11.659629 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:11.671597 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:11.671617 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:11.683601 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:11.683623 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:11.695595 (XEN) Jul 1 17:10:11.695610 (XEN) 17 [0/0/(XEN) *** Dumping CPU27 guest state (d0v12): *** Jul 1 17:10:11.695625 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:11.707597 (XEN) CPU: 27 Jul 1 17:10:11.707614 (XEN) RIP: 0010:[] Jul 1 17:10:11.707626 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v12) Jul 1 17:10:11.719600 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:11.719621 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:11.731595 (XEN) rbp: 0000000000000001 rsp: ffffc900004c0fe0 r8: 0000000000666651 Jul 1 17:10:11.731617 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900004c0ff8 Jul 1 17:10:11.743595 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:11.743616 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:11.755601 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:11.755620 (XEN) fsb: 0000000000000000 gsb: ffff88803e100000 gss: 0000000000000000 Jul 1 17:10:11.767595 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:11.767616 ]: s=6 n=3 x=0(XEN) Jul 1 17:10:11.779594 Jul 1 17:10:11.779609 (XEN) *** Dumping CPU28 host state: *** Jul 1 17:10:11.779622 (XEN) 18 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:11.791590 (XEN) CPU: 28 Jul 1 17:10:11.791607 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:11.791622 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v29) Jul 1 17:10:11.803594 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:11.803617 (XEN) rdx: 0000000000003521 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:11.815592 (XEN) rbp: ffff83101e117d10 rsp: ffff83101e117d00 r8: ffff83101e117d00 Jul 1 17:10:11.815614 (XEN) r9: ffff83101e11f900 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:11.827595 (XEN) r12: ffff83101de640fc r13: ffff831019517458 r14: 0000000000000000 Jul 1 17:10:11.827618 (XEN) r15: ffff831019517000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:11.839608 (XEN) cr3: 000000101de0d000 cr2: 00005577fa4594f8 Jul 1 17:10:11.839628 (XEN) fsb: 0000000000000000 gsb: ffff88803e540000 gss: 0000000000000000 Jul 1 17:10:11.851603 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:11.851624 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:11.863598 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:11.863621 (XEN) Xen stack trace from rsp=ffff83101e117d00: Jul 1 17:10:11.875690 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e117d30 ffff82d040233958 Jul 1 17:10:11.875701 (XEN) ffff83101de64000 00000000000000f3 ffff83101e117d58 ffff82d040278325 Jul 1 17:10:11.887582 (XEN) ffff83101de64000 00000000000000f3 ffff831019517458 ffff83101e117d78 Jul 1 17:10:11.887594 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e117db0 Jul 1 17:10:11.903620 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019517000 0000000000000000 Jul 1 17:10:11.903638 (XEN) ffff831019517458 ffff831019517000 ffff83101e117de0 ffff82d0402cfcf8 Jul 1 17:10:11.915599 (XEN) 000000000000080b ffff831019517000 0000000000000000 ffff83101de64000 Jul 1 17:10:11.915621 (XEN) ffff83101e117df0 ffff82d0402d000c ffff83101e117e28 ffff82d040333d5c Jul 1 17:10:11.927612 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019517000 Jul 1 17:10:11.927622 (XEN) ffff83101de64000 ffff83101e117e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:11.939579 (XEN) 0000000000000000 0000000000000002 ffff83101e117ef8 ffff831019514000 Jul 1 17:10:11.951577 (XEN) ffff831019517000 0000000000000000 ffff83101e117ee8 ffff82d04029edd7 Jul 1 17:10:11.951594 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:11.963614 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:11.963636 (XEN) ffff831019517000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:11.975656 (XEN) 0000000000000000 00007cefe1ee80e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:11.975678 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:11.987702 (XEN) 0000000000000000 ffffc900007acff8 0000000000000000 0000000000000000 Jul 1 17:10:11.999650 (XEN) 0000000006879754 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:11.999671 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:12.011684 (XEN) Xen call trace: Jul 1 17:10:12.011701 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:12.011716 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:12.023741 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:12.023762 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:12.035677 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:12.035698 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:12.035713 ( Jul 1 17:10:12.044606 XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:12.047683 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:12.047704 (XEN) [ 402c1767>] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:12.059648 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:12.059671 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:12.071641 (XEN) Jul 1 17:10:12.071656 - (XEN) *** Dumping CPU28 guest state (d0v29): *** Jul 1 17:10:12.071671 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:12.083648 (XEN) CPU: 28 Jul 1 17:10:12.083665 (XEN) RIP: 0010:[] Jul 1 17:10:12.083677 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v29) Jul 1 17:10:12.095670 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:12.095699 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:12.107671 (XEN) rbp: 0000000000000001 rsp: ffffc900007acfe0 r8: 0000000006879754 Jul 1 17:10:12.107693 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900007acff8 Jul 1 17:10:12.119654 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:12.119675 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:12.131541 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:12.131560 (XEN) fsb: 0000000000000000 gsb: ffff88803e540000 gss: 0000000000000000 Jul 1 17:10:12.143543 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:12.143564 Jul 1 17:10:12.143572 (XEN) Jul 1 17:10:12.155532 (XEN) 19 [0/0/(XEN) *** Dumping CPU29 host state: *** Jul 1 17:10:12.155554 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:12.155570 (XEN) CPU: 29 Jul 1 17:10:12.167536 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:12.167557 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v25) Jul 1 17:10:12.179531 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:12.179554 (XEN) rdx: 0000000000003502 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:12.191598 (XEN) rbp: ffff83101e0ffd10 rsp: ffff83101e0ffd00 r8: ffff83101e0ffd00 Jul 1 17:10:12.191620 (XEN) r9: ffff83101e109460 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:12.203597 (XEN) r12: ffff83101de640fc r13: ffff83101953d458 r14: 0000000000000000 Jul 1 17:10:12.203620 (XEN) r15: ffff83101953d000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:12.215595 (XEN) cr3: 000000101de11000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:12.215615 (XEN) fsb: 0000000000000000 gsb: ffff88803e440000 gss: 0000000000000000 Jul 1 17:10:12.227598 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:12.227619 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:12.239581 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:12.239605 (XEN) Xen stack trace from rsp=ffff83101e0ffd00: Jul 1 17:10:12.251536 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e0ffd30 ffff82d040233958 Jul 1 17:10:12.251558 (XEN) ffff83101de64000 00000000000000f3 ffff83101e0ffd58 ffff82d040278325 Jul 1 17:10:12.263538 (XEN) ffff83101de64000 00000000000000f3 ffff83101953d458 ffff83101e0ffd78 Jul 1 17:10:12.263561 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e0ffdb0 Jul 1 17:10:12.275539 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101953d000 0000000000000000 Jul 1 17:10:12.287541 (XEN) ffff83101953d458 ffff83101953d000 ffff83101e0ffde0 ffff82d0402cfcf8 Jul 1 17:10:12.287564 (XEN) 000000000000080b ffff83101953d000 0000000000000000 ffff83101de64000 Jul 1 17:10:12.299533 (XEN) ffff83101e0ffdf0 ffff82d0402d000c ffff83101e0ffe28 ffff82d040333d5c Jul 1 17:10:12.299555 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101953d000 Jul 1 17:10:12.311539 (XEN) ffff83101de64000 ffff83101e0ffe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:12.311561 (XEN) 0000000000000000 0000000000000002 ffff83101e0ffef8 ffff83101953a000 Jul 1 17:10:12.323539 (XEN) ffff83101953d000 0000000000000000 ffff83101e0ffee8 ffff82d04029edd7 Jul 1 17:10:12.323561 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:12.335538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:12.347535 (XEN) ffff83101953d000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:12.347556 (XEN) 0000000000000000 00007cefe1f000e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:12.359535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:12.359563 (XEN) 0000000000000000 ffffc900006fcff8 0000000000000000 0000000000000000 Jul 1 17:10:12.371538 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:12.371559 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:12.383539 (XEN) Xen call trace: Jul 1 17:10:12.383556 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:12.395534 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:12.395557 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:12.395572 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:12.407539 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:12.407559 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:12.419537 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:12.419559 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:12.431536 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:12.431558 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:12.443533 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:12.443554 (XEN) Jul 1 17:10:12.443562 ]: s=6 n=3 x=0(XEN) *** Dumping CPU29 guest state (d0v25): *** Jul 1 17:10:12.455536 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:12.455558 (XEN) CPU: 29 Jul 1 17:10:12.455568 (XEN) RIP: 0010:[] Jul 1 17:10:12.455579 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v25) Jul 1 17:10:12.467538 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:12.467560 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:12.479540 (XEN) rbp: 0000000000000001 rsp: ffffc900006fcfe0 r8: 0000000000666651 Jul 1 17:10:12.491531 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900006fcff8 Jul 1 17:10:12.491553 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:12.503537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:12.503558 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:12.515532 (XEN) fsb: 0000000000000000 gsb: ffff88803e440000 gss: 0000000000000000 Jul 1 17:10:12.515553 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:12.527536 (XEN) Jul 1 17:10:12.527552 (XEN) *** Dumping CPU30 host state: *** Jul 1 17:10:12.527564 Jul 1 17:10:12.527571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:12.539531 (XEN) CPU: 30 Jul 1 17:10:12.539548 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:12.539563 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v38) Jul 1 17:10:12.551546 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:12.551569 (XEN) rdx: 0000000000003523 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:12.563535 (XEN) rbp: ffff83101e0efd10 rsp: ffff83101e0efd00 r8: ffff83101e0efd00 Jul 1 17:10:12.563558 (XEN) r9: ffff83101e0e7010 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:12.575536 (XEN) r12: ffff83101de640fc r13: ffff83104b0c1458 r14: 0000000000000000 Jul 1 17:10:12.575558 (XEN) r15: ffff83104b0c1000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:12.587543 (XEN) cr3: 000000101de04000 cr2: 00007fdbf1842740 Jul 1 17:10:12.587563 (XEN) fsb: 0000000000000000 gsb: ffff88803e780000 gss: 0000000000000000 Jul 1 17:10:12.599538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:12.599559 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:12.611543 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:12.611566 (XEN) Xen stack trace from rsp=ffff83101e0efd00: Jul 1 17:10:12.623544 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e0efd30 ffff82d040233958 Jul 1 17:10:12.623567 (XEN) ffff83101de64000 00000000000000f3 ffff83101e0efd58 ffff82d040278325 Jul 1 17:10:12.635539 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0c1458 ffff83101e0efd78 Jul 1 17:10:12.635561 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e0efdb0 Jul 1 17:10:12.647539 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0c1000 0000000000000000 Jul 1 17:10:12.659534 (XEN) ffff83104b0c1458 ffff83104b0c1000 ffff83101e0efde0 ffff82d0402cfcf8 Jul 1 17:10:12.659557 (XEN) 000000000000080b ffff83104b0c1000 0000000000000000 ffff83101de64000 Jul 1 17:10:12.671534 (XEN) ffff83101e0efdf0 ffff82d0402d000c ffff83101e0efe28 ffff82d040333d5c Jul 1 17:10:12.671557 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0c1000 Jul 1 17:10:12.683538 (XEN) ffff83101de64000 ffff83101e0efe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:12.683559 (XEN) 0000000000000000 0000000000000002 ffff83101e0efef8 ffff83104b0be000 Jul 1 17:10:12.695548 (XEN) ffff83104b0c1000 0000000000000000 ffff83101e0efee8 ffff82d04029edd7 Jul 1 17:10:12.707533 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:12.707556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:12.719534 (XEN) ffff83104b0c1000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:12.719555 (XEN) 0000000000000000 00007cefe1f100e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:12.731537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:12.731558 (XEN) 0000000000000000 ffffc90000938ff8 0000000000000000 0000000000000000 Jul 1 17:10:12.743538 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:12.743560 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:12.755538 (XEN) Xen call trace: Jul 1 17:10:12.755556 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:12.767535 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:12.767558 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:12.779532 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:12.779555 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:12.779569 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:12.791542 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:12.791564 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:12.803537 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:12.803559 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:12.815537 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:12.815558 (XEN) Jul 1 17:10:12.815567 (XEN) 20 [0/1/(XEN) *** Dumping CPU30 guest state (d0v38): *** Jul 1 17:10:12.827535 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:12.827557 (XEN) CPU: 30 Jul 1 17:10:12.827567 (XEN) RIP: 0010:[] Jul 1 17:10:12.839534 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v38) Jul 1 17:10:12.839556 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:12.851532 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:12.851554 (XEN) rbp: 0000000000000001 rsp: ffffc90000938fe0 r8: 0000000000666651 Jul 1 17:10:12.863536 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000938ff8 Jul 1 17:10:12.863558 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:12.875537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:12.875558 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:12.887552 (XEN) fsb: 0000000000000000 gsb: ffff88803e780000 gss: 0000000000000000 Jul 1 17:10:12.887575 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:12.899543 ]: s=6 n=3 x=0(XEN) Jul 1 17:10:12.899560 Jul 1 17:10:12.899567 (XEN) *** Dumping CPU31 host state: *** Jul 1 17:10:12.899579 (XEN) 21 [1/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:12.911541 (XEN) CPU: 31 Jul 1 17:10:12.911556 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:12.923533 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v22) Jul 1 17:10:12.923554 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:12.935531 (XEN) rdx: 00000000000034ff rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:12.935553 (XEN) rbp: ffff83101e0dfd10 rsp: ffff83101e0dfd00 r8: ffff83101e0dfd00 Jul 1 17:10:12.947536 (XEN) r9: ffff83101e0e7b10 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:12.947559 (XEN) r12: ffff83101de640fc r13: ffff83101955a458 r14: 0000000000000000 Jul 1 17:10:12.959536 (XEN) r15: ffff83101955a000 cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:10:12.959558 (XEN) cr3: 000000101de14000 cr2: 000056091a03b4f8 Jul 1 17:10:12.971545 (XEN) fsb: 0000000000000000 gsb: ffff88803e380000 gss: 0000000000000000 Jul 1 17:10:12.971567 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:12.983537 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:12.983560 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:12.995543 (XEN) Xen stack trace from rsp=ffff83101e0dfd00: Jul 1 17:10:12.995563 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e0dfd30 ffff82d040233958 Jul 1 17:10:13.007535 (XEN) ffff83101de64000 00000000000000f3 ffff83101e0dfd58 ffff82d040278325 Jul 1 17:10:13.007557 (XEN) ffff83101de64000 00000000000000f3 ffff83101955a458 ffff83101e0dfd78 Jul 1 17:10:13.019544 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e0dfdb0 Jul 1 17:10:13.019566 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101955a000 0000000000000000 Jul 1 17:10:13.031539 (XEN) ffff83101955a458 ffff83101955a000 ffff83101e0dfde0 ffff82d0402cfcf8 Jul 1 17:10:13.043532 (XEN) 000000000000080b ffff83101955a000 0000000000000000 ffff83101de64000 Jul 1 17:10:13.043554 (XEN) ffff83101e0dfdf0 ffff82d0402d000c ffff83101e0dfe28 ffff82d040333d5c Jul 1 17:10:13.055536 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101955a000 Jul 1 17:10:13.055557 (XEN) ffff83101de64000 ffff83101e0dfe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:13.067536 (XEN) 0000000000000000 0000000000000002 ffff83101e0dfef8 ffff831019557000 Jul 1 17:10:13.067558 (XEN) ffff83101955a000 0000000000000000 ffff83101e0dfee8 ffff82d04029edd7 Jul 1 17:10:13.079543 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:13.091530 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:13.091553 (XEN) ffff83101955a000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:13.103533 (XEN) 0000000000000000 00007cefe1f200e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:13.103555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:13.115533 (XEN) 0000000000000000 ffffc90000678ff8 0000000000000000 0000000000000000 Jul 1 17:10:13.115555 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:13.127538 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:13.127559 (XEN) Xen call trace: Jul 1 17:10:13.139535 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:13.139556 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:13.151532 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:13.151563 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:13.151579 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:13.163537 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:13.163559 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:13.175539 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:13.175560 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:13.187535 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:13.187558 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:13.187572 (XEN) Jul 1 17:10:13.199531 0 (XEN) *** Dumping CPU31 guest state (d0v22): *** Jul 1 17:10:13.199552 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:13.211534 (XEN) CPU: 31 Jul 1 17:10:13.211550 (XEN) RIP: 0010:[] Jul 1 17:10:13.211562 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v22) Jul 1 17:10:13.211576 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:13.223536 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:13.235534 (XEN) rbp: 0000000000000001 rsp: ffffc90000678fe0 r8: 0000000000666651 Jul 1 17:10:13.235556 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000678ff8 Jul 1 17:10:13.247537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:13.247558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:13.259549 (XEN) cr3: 000000000c970000 cr2: 0000000000000000 Jul 1 17:10:13.259569 (XEN) fsb: 0000000000000000 gsb: ffff88803e380000 gss: 0000000000000000 Jul 1 17:10:13.271537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:13.271558 v=0(XEN) Jul 1 17:10:13.271567 Jul 1 17:10:13.271574 (XEN) *** Dumping CPU32 host state: *** Jul 1 17:10:13.283533 (XEN) 22 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:13.283559 (XEN) CPU: 32 Jul 1 17:10:13.283568 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:13.295538 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v34) Jul 1 17:10:13.295559 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:13.307547 (XEN) rdx: 0000000000003505 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:13.307569 (XEN) rbp: ffff83101e0c7d10 rsp: ffff83101e0c7d00 r8: ffff83101e0c7d00 Jul 1 17:10:13.319538 (XEN) r9: ffff83101e0d2680 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:13.319560 (XEN) r12: ffff83101de640fc r13: ffff83104b0e7458 r14: 0000000000000000 Jul 1 17:10:13.331542 (XEN) r15: ffff83104b0e7000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:13.343532 (XEN) cr3: 000000101de08000 cr2: 00007fdbf186f3d8 Jul 1 17:10:13.343552 (XEN) fsb: 0000000000000000 gsb: ffff88803e680000 gss: 0000000000000000 Jul 1 17:10:13.355536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:13.355557 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:13.367537 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:13.367561 (XEN) Xen stack trace from rsp=ffff83101e0c7d00: Jul 1 17:10:13.367575 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e0c7d30 ffff82d040233958 Jul 1 17:10:13.379547 (XEN) ffff83101de64000 00000000000000f3 ffff83101e0c7d58 ffff82d040278325 Jul 1 17:10:13.391539 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0e7458 ffff83101e0c7d78 Jul 1 17:10:13.391561 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e0c7db0 Jul 1 17:10:13.403535 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0e7000 0000000000000000 Jul 1 17:10:13.403557 (XEN) ffff83104b0e7458 ffff83104b0e7000 ffff83101e0c7de0 ffff82d0402cfcf8 Jul 1 17:10:13.415544 (XEN) 000000000000080b ffff83104b0e7000 0000000000000000 ffff83101de64000 Jul 1 17:10:13.415567 (XEN) ffff83101e0c7df0 ffff82d0402d000c ffff83101e0c7e28 ffff82d040333d5c Jul 1 17:10:13.427536 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0e7000 Jul 1 17:10:13.439533 (XEN) ffff83101de64000 ffff83101e0c7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:13.439556 (XEN) 0000000000000000 0000000000000002 ffff83101e0c7ef8 ffff83104b0e4000 Jul 1 17:10:13.451539 (XEN) ffff83104b0e7000 0000000000000000 ffff83101e0c7ee8 ffff82d04029edd7 Jul 1 17:10:13.451561 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:13.463542 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:13.463564 (XEN) ffff83104b0e7000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:13.475535 (XEN) 0000000000000000 00007cefe1f380e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:13.475556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:13.487539 (XEN) 0000000000000000 ffffc90000888ff8 0000000000000000 0000000000000000 Jul 1 17:10:13.499532 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:13.499553 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:13.511535 (XEN) Xen call trace: Jul 1 17:10:13.511552 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:13.511566 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:13.523538 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:13.523560 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:13.535534 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:13.535555 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:13.547534 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:13.547557 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:13.547570 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:13.559556 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:13.559578 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:13.571539 (XEN) Jul 1 17:10:13.571555 - (XEN) *** Dumping CPU32 guest state (d0v34): *** Jul 1 17:10:13.571569 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:13.583535 (XEN) CPU: 32 Jul 1 17:10:13.583551 (XEN) RIP: 0010:[] Jul 1 17:10:13.583563 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v34) Jul 1 17:10:13.595536 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:13.595557 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:13.607535 (XEN) rbp: 0000000000000001 rsp: ffffc90000888fe0 r8: 0000000000666651 Jul 1 17:10:13.607557 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000888ff8 Jul 1 17:10:13.619538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:13.619560 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:13.631536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:13.631555 (XEN) fsb: 0000000000000000 gsb: ffff88803e680000 gss: 0000000000000000 Jul 1 17:10:13.643536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:13.643557 (XEN) Jul 1 17:10:13.643565 (XEN) *** Dumping CPU33 host state: *** Jul 1 17:10:13.655539 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:13.655563 (XEN) CPU: 33 Jul 1 17:10:13.655573 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:13.667538 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v6) Jul 1 17:10:13.667567 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:13.679556 (XEN) rdx: 0000000000003511 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:13.679577 (XEN) rbp: ffff83101e0b7d10 rsp: ffff83101e0b7d00 r8: ffff83101e0b7d00 Jul 1 17:10:13.691538 (XEN) r9: ffff83101e0bd390 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:13.703534 (XEN) r12: ffff83101de640fc r13: ffff8310195d3458 r14: 0000000000000000 Jul 1 17:10:13.703556 (XEN) r15: ffff8310195d3000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:13.715533 (XEN) cr3: 000000101de24000 cr2: 00007fff6a2dc5e8 Jul 1 17:10:13.715553 (XEN) fsb: 0000000000000000 gsb: ffff88803df80000 gss: 0000000000000000 Jul 1 17:10:13.727533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:13.727555 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:13.739535 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:13.739559 (XEN) Xen stack trace from rsp=ffff83101e0b7d00: Jul 1 17:10:13.751539 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e0b7d30 ffff82d040233958 Jul 1 17:10:13.751562 (XEN) ffff83101de64000 00000000000000f3 ffff83101e0b7d58 ffff82d040278325 Jul 1 17:10:13.763536 (XEN) ffff83101de64000 00000000000000f3 ffff8310195d3458 ffff83101e0b7d78 Jul 1 17:10:13.763558 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e0b7db0 Jul 1 17:10:13.775537 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195d3000 0000000000000000 Jul 1 17:10:13.775559 (XEN) ffff8310195d3458 ffff8310195d3000 ffff83101e0b7de0 ffff82d0402cfcf8 Jul 1 17:10:13.787538 (XEN) 000000000000080b ffff8310195d3000 0000000000000000 ffff83101de64000 Jul 1 17:10:13.787559 (XEN) ffff83101e0b7df0 ffff82d0402d000c ffff83101e0b7e28 ffff82d040333d5c Jul 1 17:10:13.799540 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195d3000 Jul 1 17:10:13.811536 (XEN) ffff83101de64000 ffff83101e0b7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:13.811559 (XEN) 0000000000000000 0000000000000002 ffff83101e0b7ef8 ffff8310195d0000 Jul 1 17:10:13.823535 (XEN) ffff8310195d3000 0000000000000000 ffff83101e0b7ee8 ffff82d04029edd7 Jul 1 17:10:13.823556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:13.835539 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:13.835561 (XEN) ffff8310195d3000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:13.847538 (XEN) 0000000000000000 00007cefe1f480e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:13.859534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:13.859554 (XEN) 0000000000000000 ffffc900003b8ff8 0000000000000000 0000000000000000 Jul 1 17:10:13.871534 (XEN) 0000000006aafb94 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:13.871555 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:13.883521 (XEN) Xen call trace: Jul 1 17:10:13.883531 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:13.883538 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:13.895536 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:13.895551 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:13.907534 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:13.907554 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:13.919542 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:13.919564 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:13.919578 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:13.931533 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:13.931548 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:13.943577 (XEN) Jul 1 17:10:13.943587 Jul 1 17:10:13.943592 (XEN) *** Dumping CPU33 guest state (d0v6): *** Jul 1 17:10:13.943600 (XEN) 23 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:13.955575 (XEN) CPU: 33 Jul 1 17:10:13.955590 (XEN) RIP: 0010:[] Jul 1 17:10:13.955602 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v6) Jul 1 17:10:13.967539 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:13.967560 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:13.979552 (XEN) rbp: 0000000000000001 rsp: ffffc900003b8fe0 r8: 0000000006aafb94 Jul 1 17:10:13.979574 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900003b8ff8 Jul 1 17:10:13.991557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:14.003543 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:14.003566 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:14.003578 (XEN) fsb: 0000000000000000 gsb: ffff88803df80000 gss: 0000000000000000 Jul 1 17:10:14.015553 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:14.027542 - (XEN) Jul 1 17:10:14.027558 ]: s=6 n=4 x=0(XEN) *** Dumping CPU34 host state: *** Jul 1 17:10:14.027572 Jul 1 17:10:14.027580 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:14.039546 (XEN) CPU: 34 Jul 1 17:10:14.039562 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:14.039577 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervis Jul 1 17:10:14.048677 or (d0v5) Jul 1 17:10:14.051545 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:14.051568 (XEN) rdx: 0000000000003512 rsi: 000000000000000 Jul 1 17:10:14.051946 0 rdi: 0000000000000200 Jul 1 17:10:14.063546 (XEN) rbp: ffff83101e09fd10 rsp: ffff83101e09fd00 r8: ffff83101e09fd00 Jul 1 17:10:14.063569 (XEN) r9: ffff83101e0bdd40 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:14.075546 (XEN) r12: ffff83101de640fc r13: ffff8310195dd458 r14: 0000000000000000 Jul 1 17:10:14.075568 (XEN) r15: ffff8310195dd000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:14.087548 (XEN) cr3: 000000101de25000 cr2: 0000555a5ce7e440 Jul 1 17:10:14.087568 (XEN) fsb: 0000000000000000 gsb: ffff88803df40000 gss: 0000000000000000 Jul 1 17:10:14.099542 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:14.099563 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:14.111548 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:14.111572 (XEN) Xen stack trace from rsp=ffff83101e09fd00: Jul 1 17:10:14.123543 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e09fd30 ffff82d040233958 Jul 1 17:10:14.123565 (XEN) ffff83101de64000 00000000000000f3 ffff83101e09fd58 ffff82d040278325 Jul 1 17:10:14.135537 (XEN) ffff83101de64000 00000000000000f3 ffff8310195dd458 ffff83101e09fd78 Jul 1 17:10:14.135559 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e09fdb0 Jul 1 17:10:14.147543 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195dd000 0000000000000000 Jul 1 17:10:14.159532 (XEN) ffff8310195dd458 ffff8310195dd000 ffff83101e09fde0 ffff82d0402cfcf8 Jul 1 17:10:14.159555 (XEN) 000000000000080b ffff8310195dd000 0000000000000000 ffff83101de64000 Jul 1 17:10:14.171535 (XEN) ffff83101e09fdf0 ffff82d0402d000c ffff83101e09fe28 ffff82d040333d5c Jul 1 17:10:14.171557 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195dd000 Jul 1 17:10:14.183537 (XEN) ffff83101de64000 ffff83101e09fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:14.183567 (XEN) 0000000000000000 0000000000000002 ffff83101e09fef8 ffff8310195d9000 Jul 1 17:10:14.195541 (XEN) ffff8310195dd000 0000000000000000 ffff83101e09fee8 ffff82d04029edd7 Jul 1 17:10:14.207534 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:14.207557 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:14.219542 (XEN) ffff8310195dd000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:14.219563 (XEN) 0000000000000000 00007cefe1f600e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:14.231536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:14.231557 (XEN) 0000000000000000 ffffc9000038cff8 0000000000000000 0000000000000000 Jul 1 17:10:14.243538 (XEN) 0000000006d93c4c 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:14.243559 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:14.255541 (XEN) Xen call trace: Jul 1 17:10:14.255558 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:14.267534 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:14.267557 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:14.279533 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:14.279556 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:14.279569 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:14.291538 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:14.291560 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:14.303538 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:14.303560 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:14.315536 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:14.315557 (XEN) Jul 1 17:10:14.315565 (XEN) 24 [0/0/(XEN) *** Dumping CPU34 guest state (d0v5): *** Jul 1 17:10:14.327539 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:14.327562 (XEN) CPU: 34 Jul 1 17:10:14.327572 (XEN) RIP: 0010:[] Jul 1 17:10:14.339536 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v5) Jul 1 17:10:14.339557 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:14.351534 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:14.351556 (XEN) rbp: 0000000000000001 rsp: ffffc9000038cfe0 r8: 0000000006d93c4c Jul 1 17:10:14.363534 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc9000038cff8 Jul 1 17:10:14.363556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:14.375538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:14.375560 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:14.387538 (XEN) fsb: 0000000000000000 gsb: ffff88803df40000 gss: 0000000000000000 Jul 1 17:10:14.387560 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:14.399538 ]: s=6 n=4 x=0(XEN) Jul 1 17:10:14.399555 Jul 1 17:10:14.399562 (XEN) *** Dumping CPU35 host state: *** Jul 1 17:10:14.399574 (XEN) 25 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:14.411542 (XEN) CPU: 35 Jul 1 17:10:14.411558 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:14.423531 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v50) Jul 1 17:10:14.423553 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:14.435593 (XEN) rdx: 00000000000034fc rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:14.435615 (XEN) rbp: ffff83101e08fd10 rsp: ffff83101e08fd00 r8: ffff83101e08fd00 Jul 1 17:10:14.447592 (XEN) r9: ffff83101e0a38b0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:14.447622 (XEN) r12: ffff83101de640fc r13: ffff8310194ce458 r14: 0000000000000000 Jul 1 17:10:14.459579 (XEN) r15: ffff8310194ce000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:14.459601 (XEN) cr3: 000000101ddf8000 cr2: 00007f894568c170 Jul 1 17:10:14.471542 (XEN) fsb: 0000000000000000 gsb: ffff88803ea80000 gss: 0000000000000000 Jul 1 17:10:14.471564 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:14.483536 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:14.483559 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:14.495536 (XEN) Xen stack trace from rsp=ffff83101e08fd00: Jul 1 17:10:14.495556 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e08fd30 ffff82d040233958 Jul 1 17:10:14.507563 (XEN) ffff83101de64000 00000000000000f3 ffff83101e08fd58 ffff82d040278325 Jul 1 17:10:14.507586 (XEN) ffff83101de64000 00000000000000f3 ffff8310194ce458 ffff83101e08fd78 Jul 1 17:10:14.519600 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e08fdb0 Jul 1 17:10:14.519622 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194ce000 0000000000000000 Jul 1 17:10:14.531604 (XEN) ffff8310194ce458 ffff8310194ce000 ffff83101e08fde0 ffff82d0402cfcf8 Jul 1 17:10:14.543569 (XEN) 000000000000080b ffff8310194ce000 0000000000000000 ffff83101de64000 Jul 1 17:10:14.543591 (XEN) ffff83101e08fdf0 ffff82d0402d000c ffff83101e08fe28 ffff82d040333d5c Jul 1 17:10:14.555536 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194ce000 Jul 1 17:10:14.555558 (XEN) ffff83101de64000 ffff83101e08fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:14.567535 (XEN) 0000000000000000 0000000000000002 ffff83101e08fef8 ffff8310194cb000 Jul 1 17:10:14.567557 (XEN) ffff8310194ce000 0000000000000000 ffff83101e08fee8 ffff82d04029edd7 Jul 1 17:10:14.579541 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:14.591531 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:14.591555 (XEN) ffff8310194ce000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:14.603533 (XEN) 0000000000000000 00007cefe1f700e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:14.603555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:14.615536 (XEN) 0000000000000000 ffffc90000b48ff8 0000000000000000 0000000000000000 Jul 1 17:10:14.615557 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:14.627566 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:14.627587 (XEN) Xen call trace: Jul 1 17:10:14.639571 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:14.639592 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:14.639607 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:14.651538 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:14.651559 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:14.663542 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:14.663563 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:14.675538 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:14.675560 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:14.698088 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:14.698117 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:14.698131 (XEN) Jul 1 17:10:14.699525 - (XEN) *** Dumping CPU35 guest state (d0v50): *** Jul 1 17:10:14.699546 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:14.699562 (XEN) CPU: 35 Jul 1 17:10:14.711523 (XEN) RIP: 0010:[] Jul 1 17:10:14.711539 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v50) Jul 1 17:10:14.711558 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:14.723538 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:14.723559 (XEN) rbp: 0000000000000001 rsp: ffffc90000b48fe0 r8: 0000000000666651 Jul 1 17:10:14.735546 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000b48ff8 Jul 1 17:10:14.747531 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:14.747553 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:14.759534 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:14.759554 (XEN) fsb: 0000000000000000 gsb: ffff88803ea80000 gss: 0000000000000000 Jul 1 17:10:14.771536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:14.771558 (XEN) Jul 1 17:10:14.771566 (XEN) *** Dumping CPU36 host state: *** Jul 1 17:10:14.771578 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:14.783545 (XEN) CPU: 36 Jul 1 17:10:14.783562 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:14.795536 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v23) Jul 1 17:10:14.795558 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:14.807536 (XEN) rdx: 000000000000352f rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:14.807558 (XEN) rbp: ffff83101e07fd10 rsp: ffff83101e07fd00 r8: ffff83101e07fd00 Jul 1 17:10:14.819539 (XEN) r9: ffff83101e085420 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:14.819562 (XEN) r12: ffff83101de640fc r13: ffff831019550458 r14: 0000000000000000 Jul 1 17:10:14.831538 (XEN) r15: ffff831019550000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:14.831560 (XEN) cr3: 000000101de13000 cr2: 0000559075bd5040 Jul 1 17:10:14.843537 (XEN) fsb: 0000000000000000 gsb: ffff88803e3c0000 gss: 0000000000000000 Jul 1 17:10:14.843559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:14.855538 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:14.855561 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:14.867538 (XEN) Xen stack trace from rsp=ffff83101e07fd00: Jul 1 17:10:14.867558 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e07fd30 ffff82d040233958 Jul 1 17:10:14.879538 (XEN) ffff83101de64000 00000000000000f3 ffff83101e07fd58 ffff82d040278325 Jul 1 17:10:14.879560 (XEN) ffff83101de64000 00000000000000f3 ffff831019550458 ffff83101e07fd78 Jul 1 17:10:14.891591 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e07fdb0 Jul 1 17:10:14.903534 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019550000 0000000000000000 Jul 1 17:10:14.903556 (XEN) ffff831019550458 ffff831019550000 ffff83101e07fde0 ffff82d0402cfcf8 Jul 1 17:10:14.915533 (XEN) 000000000000080b ffff831019550000 0000000000000000 ffff83101de64000 Jul 1 17:10:14.915554 (XEN) ffff83101e07fdf0 ffff82d0402d000c ffff83101e07fe28 ffff82d040333d5c Jul 1 17:10:14.927537 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019550000 Jul 1 17:10:14.927559 (XEN) ffff83101de64000 ffff83101e07fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:14.939550 (XEN) 0000000000000000 0000000000000002 ffff83101e07fef8 ffff83101954d000 Jul 1 17:10:14.939571 (XEN) ffff831019550000 0000000000000000 ffff83101e07fee8 ffff82d04029edd7 Jul 1 17:10:14.951541 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:14.963570 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:14.963592 (XEN) ffff831019550000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:14.975534 (XEN) 0000000000000000 00007cefe1f800e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:14.975564 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:14.987539 (XEN) 0000000000000000 ffffc900006a4ff8 0000000000000000 0000000000000000 Jul 1 17:10:14.987561 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:14.999539 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:15.011532 (XEN) Xen call trace: Jul 1 17:10:15.011550 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:15.011565 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:15.023533 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:15.023555 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:15.023570 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:15.035542 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:15.035563 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:15.047537 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:15.047558 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:15.059537 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:15.059559 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:15.071533 (XEN) Jul 1 17:10:15.071548 Jul 1 17:10:15.071556 (XEN) *** Dumping CPU36 guest state (d0v23): *** Jul 1 17:10:15.071569 (XEN) 26 [1/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:15.083538 (XEN) CPU: 36 Jul 1 17:10:15.083555 (XEN) RIP: 0010:[] Jul 1 17:10:15.083567 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v23) Jul 1 17:10:15.095579 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:15.095602 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:15.107579 (XEN) rbp: 0000000000000001 rsp: ffffc900006a4fe0 r8: 0000000000666651 Jul 1 17:10:15.107602 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900006a4ff8 Jul 1 17:10:15.119535 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:15.119556 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:15.131544 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:15.131563 (XEN) fsb: 0000000000000000 gsb: ffff88803e3c0000 gss: 0000000000000000 Jul 1 17:10:15.143557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:15.143578 0 (XEN) Jul 1 17:10:15.143587 ]: s=5 n=5 x=0(XEN) *** Dumping CPU37 host state: *** Jul 1 17:10:15.155542 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:15.155564 (XEN) CPU: 37 Jul 1 17:10:15.155574 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:15.167538 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v7) Jul 1 17:10:15.167560 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:15.179555 (XEN) rdx: 000000000000352d rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:15.179576 (XEN) rbp: ffff83101e067d10 rsp: ffff83101e067d00 r8: ffff83101e067d00 Jul 1 17:10:15.191600 (XEN) r9: ffff83101e06b010 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:15.203587 (XEN) r12: ffff83101de640fc r13: ffff8310195ca458 r14: 0000000000000000 Jul 1 17:10:15.203610 (XEN) r15: ffff8310195ca000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:15.215533 (XEN) cr3: 000000101de23000 cr2: 00007f67349946c0 Jul 1 17:10:15.215554 (XEN) fsb: 0000000000000000 gsb: ffff88803dfc0000 gss: 0000000000000000 Jul 1 17:10:15.227534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:15.227555 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:15.239536 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:15.239567 (XEN) Xen stack trace from rsp=ffff83101e067d00: Jul 1 17:10:15.251533 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e067d30 ffff82d040233958 Jul 1 17:10:15.251556 (XEN) ffff83101de64000 00000000000000f3 ffff83101e067d58 ffff82d040278325 Jul 1 17:10:15.263538 (XEN) ffff83101de64000 00000000000000f3 ffff8310195ca458 ffff83101e067d78 Jul 1 17:10:15.263560 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e067db0 Jul 1 17:10:15.275535 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195ca000 0000000000000000 Jul 1 17:10:15.275557 (XEN) ffff8310195ca458 ffff8310195ca000 ffff83101e067de0 ffff82d0402cfcf8 Jul 1 17:10:15.287547 (XEN) 000000000000080b ffff8310195ca000 0000000000000000 ffff83101de64000 Jul 1 17:10:15.287569 (XEN) ffff83101e067df0 ffff82d0402d000c ffff83101e067e28 ffff82d040333d5c Jul 1 17:10:15.299546 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195ca000 Jul 1 17:10:15.311535 (XEN) ffff83101de64000 ffff83101e067e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:15.311557 (XEN) 0000000000000000 0000000000000002 ffff83101e067ef8 ffff8310195c6000 Jul 1 17:10:15.323534 (XEN) ffff8310195ca000 0000000000000000 ffff83101e067ee8 ffff82d04029edd7 Jul 1 17:10:15.323556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:15.335537 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:15.335559 (XEN) ffff8310195ca000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:15.347551 (XEN) 0000000000000000 00007cefe1f980e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:15.359531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:15.359552 (XEN) 0000000000000000 ffffc900003e4ff8 0000000000000000 0000000000000000 Jul 1 17:10:15.371536 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:15.371557 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:15.383545 (XEN) Xen call trace: Jul 1 17:10:15.383562 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:15.383576 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:15.395539 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:15.395561 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:15.407536 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:15.407557 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:15.419535 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:15.419558 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:15.419572 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:15.431539 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:15.431560 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:15.443539 (XEN) Jul 1 17:10:15.443554 Jul 1 17:10:15.443562 (XEN) *** Dumping CPU37 guest state (d0v7): *** Jul 1 17:10:15.443574 (XEN) 27 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:15.455543 (XEN) CPU: 37 Jul 1 17:10:15.455559 (XEN) RIP: 0010:[] Jul 1 17:10:15.455570 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v7) Jul 1 17:10:15.467551 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:15.467572 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:15.479539 (XEN) rbp: 0000000000000001 rsp: ffffc900003e4fe0 r8: 0000000000666651 Jul 1 17:10:15.479561 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900003e4ff8 Jul 1 17:10:15.491538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:15.503534 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:15.503564 (XEN) cr3: 000000000846c000 cr2: 0000000000000000 Jul 1 17:10:15.503578 (XEN) fsb: 0000000000000000 gsb: ffff88803dfc0000 gss: 0000000000000000 Jul 1 17:10:15.515538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:15.527534 - (XEN) Jul 1 17:10:15.527550 ]: s=6 n=5 x=0(XEN) *** Dumping CPU38 host state: *** Jul 1 17:10:15.527564 Jul 1 17:10:15.527571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:15.539533 (XEN) CPU: 38 Jul 1 17:10:15.539549 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:15.539564 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor (d0v46) Jul 1 17:10:15.551545 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:15.551567 (XEN) rdx: 0000000000003522 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:15.563537 (XEN) rbp: ffff83101e057d10 rsp: ffff83101e057d00 r8: ffff83101e057d00 Jul 1 17:10:15.563560 (XEN) r9: ffff83101e06baf0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:15.575539 (XEN) r12: ffff83101de640fc r13: ffff8310194f4458 r14: 0000000000000000 Jul 1 17:10:15.575561 (XEN) r15: ffff8310194f4000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:15.587536 (XEN) cr3: 000000101ddfc000 cr2: 00007fe210f860e0 Jul 1 17:10:15.587556 (XEN) fsb: 0000000000000000 gsb: ffff88803e980000 gss: 0000000000000000 Jul 1 17:10:15.599539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:15.599560 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:15.611537 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:15.611560 (XEN) Xen stack trace from rsp=ffff83101e057d00: Jul 1 17:10:15.623539 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e057d30 ffff82d040233958 Jul 1 17:10:15.623561 (XEN) ffff83101de64000 00000000000000f3 ffff83101e057d58 ffff82d040278325 Jul 1 17:10:15.635548 (XEN) ffff83101de64000 00000000000000f3 ffff8310194f4458 ffff83101e057d78 Jul 1 17:10:15.635570 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e057db0 Jul 1 17:10:15.647543 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194f4000 0000000000000000 Jul 1 17:10:15.659536 (XEN) ffff8310194f4458 ffff8310194f4000 ffff83101e057de0 ffff82d0402cfcf8 Jul 1 17:10:15.659558 (XEN) 000000000000080b ffff8310194f4000 0000000000000000 ffff83101de64000 Jul 1 17:10:15.671537 (XEN) ffff83101e057df0 ffff82d0402d000c ffff83101e057e28 ffff82d040333d5c Jul 1 17:10:15.671559 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194f4000 Jul 1 17:10:15.683541 (XEN) ffff83101de64000 ffff83101e057e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:15.683563 (XEN) 0000000000000000 0000000000000002 ffff83101e057ef8 ffff8310194f1000 Jul 1 17:10:15.695540 (XEN) ffff8310194f4000 0000000000000000 ffff83101e057ee8 ffff82d04029edd7 Jul 1 17:10:15.707533 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:15.707556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:15.719534 (XEN) ffff8310194f4000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:15.719556 (XEN) 0000000000000000 00007cefe1fa80e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:15.731537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:15.731558 (XEN) 0000000000000000 ffffc90000a98ff8 0000000000000000 0000000000000000 Jul 1 17:10:15.743537 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:15.743557 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:15.755548 (XEN) Xen call trace: Jul 1 17:10:15.755565 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:15.767535 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:15.767564 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:15.779542 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:15.779564 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:15.779579 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:15.791538 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:15.791560 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:15.803536 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:15.803559 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:15.815537 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:15.815558 (XEN) Jul 1 17:10:15.815567 (XEN) 28 [0/0/(XEN) *** Dumping CPU38 guest state (d0v46): *** Jul 1 17:10:15.827536 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:15.827558 (XEN) CPU: 38 Jul 1 17:10:15.827568 (XEN) RIP: 0010:[] Jul 1 17:10:15.839535 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v46) Jul 1 17:10:15.839557 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:15.851532 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:15.851553 (XEN) rbp: 0000000000000001 rsp: ffffc90000a98fe0 r8: 0000000000666651 Jul 1 17:10:15.863538 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000a98ff8 Jul 1 17:10:15.863560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:15.875535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:15.875557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:15.887521 (XEN) fsb: 0000000000000000 gsb: ffff88803e980000 gss: 0000000000000000 Jul 1 17:10:15.887533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:15.899521 (XEN) Jul 1 17:10:15.899532 (XEN) *** Dumping CPU39 host state: *** Jul 1 17:10:15.899541 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:15.911544 (XEN) CPU: 39 Jul 1 17:10:15.911560 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:15.911575 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v44) Jul 1 17:10:15.923547 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:15.923569 (XEN) rdx: 000000000000351a rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:15.935531 (XEN) rbp: ffff83101e047d10 rsp: ffff83101e047d00 r8: ffff83101e047d00 Jul 1 17:10:15.935544 (XEN) r9: ffff83101e04e640 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:15.947525 (XEN) r12: ffff83101de640fc r13: ffff83104b088458 r14: 0000000000000000 Jul 1 17:10:15.947541 (XEN) r15: ffff83104b088000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:15.959546 (XEN) cr3: 000000101ddfe000 cr2: 00005648d8ce2e08 Jul 1 17:10:15.959564 (XEN) fsb: 0000000000000000 gsb: ffff88803e900000 gss: 0000000000000000 Jul 1 17:10:15.971537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:15.971558 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:15.983551 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:15.995542 (XEN) Xen stack trace from rsp=ffff83101e047d00: Jul 1 17:10:15.995562 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e047d30 ffff82d040233958 Jul 1 17:10:15.995578 (XEN) ffff83101de64000 00000000000000f3 ffff83101e047d58 ffff82d040278325 Jul 1 17:10:16.007570 (XEN) ffff83101de64000 00000000000000f3 ffff83104b088458 ffff83101e047d78 Jul 1 17:10:16.019542 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e047db0 Jul 1 17:10:16.019564 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b088000 0000000000000000 Jul 1 17:10:16.031553 (XEN) ffff83104b088458 ffff83104b088000 ffff83101e047de0 ffff82d0402cfcf8 Jul 1 17:10:16.031576 (XEN) 000000000000080b ffff83104b088000 0000000000000000 ffff83101de64000 Jul 1 17:10:16.043546 (XEN) ffff83101e047df0 ffff82d0402d000c ffff83101e047e28 ffff82d040333d5c Jul 1 17:10:16.043569 (XEN) Jul 1 17:10:16.052686 000000000000080b 0000000000000001 0000000000000000 ffff83104b088000 Jul 1 17:10:16.055552 (XEN) ffff83101de64000 ffff83101e047e70 ffff82d0402c1767 000000000 Jul 1 17:10:16.055948 0000000 Jul 1 17:10:16.067552 (XEN) 0000000000000000 0000000000000002 ffff83101e047ef8 ffff83104b084000 Jul 1 17:10:16.067574 (XEN) ffff83104b088000 0000000000000000 ffff83101e047ee8 ffff82d04029edd7 Jul 1 17:10:16.079545 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:16.079567 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:16.091551 (XEN) ffff83104b088000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:16.091572 (XEN) 0000000000000000 00007cefe1fb80e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:16.103545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:16.119552 (XEN) 0000000000000000 ffffc90000a40ff8 0000000000000000 0000000000000000 Jul 1 17:10:16.119575 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:16.119589 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:16.131524 (XEN) Xen call trace: Jul 1 17:10:16.131541 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:16.131555 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:16.143525 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:16.143547 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:16.155514 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:16.155536 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:16.167512 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:16.167535 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:16.179510 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:16.179533 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:16.179548 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:16.191516 (XEN) Jul 1 17:10:16.191531 ]: s=6 n=5 x=0(XEN) *** Dumping CPU39 guest state (d0v44): *** Jul 1 17:10:16.191546 Jul 1 17:10:16.191554 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:16.203540 (XEN) CPU: 39 Jul 1 17:10:16.203556 (XEN) RIP: 0010:[] Jul 1 17:10:16.203568 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v44) Jul 1 17:10:16.215536 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:16.215558 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:16.227539 (XEN) rbp: 0000000000000001 rsp: ffffc90000a40fe0 r8: 0000000000666651 Jul 1 17:10:16.227561 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000a40ff8 Jul 1 17:10:16.239539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:16.251535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:16.251557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:16.263531 (XEN) fsb: 0000000000000000 gsb: ffff88803e900000 gss: 0000000000000000 Jul 1 17:10:16.263554 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:16.275535 (XEN) 29 [0/0/(XEN) Jul 1 17:10:16.275552 - (XEN) *** Dumping CPU40 host state: *** Jul 1 17:10:16.275565 ]: s=6 n=5 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:16.287546 (XEN) CPU: 40 Jul 1 17:10:16.287563 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:16.287578 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v17) Jul 1 17:10:16.299537 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:16.299559 (XEN) rdx: 000000000000350f rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:16.311541 (XEN) rbp: ffff83101e02fd10 rsp: ffff83101e02fd00 r8: ffff83101e02fd00 Jul 1 17:10:16.311563 (XEN) r9: ffff83101e036390 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:16.323538 (XEN) r12: ffff83101de640fc r13: ffff83101958a458 r14: 0000000000000000 Jul 1 17:10:16.335533 (XEN) r15: ffff83101958a000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:16.335557 (XEN) cr3: 000000101de19000 cr2: 00005611c8a852f8 Jul 1 17:10:16.335570 (XEN) fsb: 0000000000000000 gsb: ffff88803e240000 gss: 0000000000000000 Jul 1 17:10:16.347538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:16.359532 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:16.359555 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:16.371535 (XEN) Xen stack trace from rsp=ffff83101e02fd00: Jul 1 17:10:16.371556 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e02fd30 ffff82d040233958 Jul 1 17:10:16.383542 (XEN) ffff83101de64000 00000000000000f3 ffff83101e02fd58 ffff82d040278325 Jul 1 17:10:16.383565 (XEN) ffff83101de64000 00000000000000f3 ffff83101958a458 ffff83101e02fd78 Jul 1 17:10:16.395532 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e02fdb0 Jul 1 17:10:16.395554 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101958a000 0000000000000000 Jul 1 17:10:16.407540 (XEN) ffff83101958a458 ffff83101958a000 ffff83101e02fde0 ffff82d0402cfcf8 Jul 1 17:10:16.407562 (XEN) 000000000000080b ffff83101958a000 0000000000000000 ffff83101de64000 Jul 1 17:10:16.419537 (XEN) ffff83101e02fdf0 ffff82d0402d000c ffff83101e02fe28 ffff82d040333d5c Jul 1 17:10:16.419559 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101958a000 Jul 1 17:10:16.431539 (XEN) ffff83101de64000 ffff83101e02fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:16.443531 (XEN) 0000000000000000 0000000000000002 ffff83101e02fef8 ffff831019587000 Jul 1 17:10:16.443553 (XEN) ffff83101958a000 0000000000000000 ffff83101e02fee8 ffff82d04029edd7 Jul 1 17:10:16.455534 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:16.455556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:16.467539 (XEN) ffff83101958a000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:16.467561 (XEN) 0000000000000000 00007cefe1fd00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:16.479536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:16.491533 (XEN) 0000000000000000 ffffc9000059cff8 0000000000000000 0000000000000000 Jul 1 17:10:16.491555 (XEN) 00000000053f6cc4 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:16.503536 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:16.503558 (XEN) Xen call trace: Jul 1 17:10:16.503568 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:16.515539 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:16.515561 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:16.527535 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:16.527557 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:16.539535 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:16.539557 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:16.539572 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:16.551546 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:16.551569 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:16.563546 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:16.563567 (XEN) Jul 1 17:10:16.563576 Jul 1 17:10:16.563583 (XEN) *** Dumping CPU40 guest state (d0v17): *** Jul 1 17:10:16.575535 (XEN) 30 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:16.575561 (XEN) CPU: 40 Jul 1 17:10:16.575571 (XEN) RIP: 0010:[] Jul 1 17:10:16.587537 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v17) Jul 1 17:10:16.587558 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:16.599534 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:16.599556 (XEN) rbp: 0000000000000001 rsp: ffffc9000059cfe0 r8: 00000000053f6cc4 Jul 1 17:10:16.611536 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc9000059cff8 Jul 1 17:10:16.611557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:16.623539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:16.635536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:16.635555 (XEN) fsb: 0000000000000000 gsb: ffff88803e240000 gss: 0000000000000000 Jul 1 17:10:16.635570 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:16.647540 - (XEN) Jul 1 17:10:16.647555 ]: s=6 n=5 x=0(XEN) *** Dumping CPU41 host state: *** Jul 1 17:10:16.647570 Jul 1 17:10:16.647576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:16.659541 (XEN) CPU: 41 Jul 1 17:10:16.659557 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:16.671545 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v47) Jul 1 17:10:16.671567 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:16.683532 (XEN) rdx: 0000000000003527 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:16.683554 (XEN) rbp: ffff83101e01fd10 rsp: ffff83101e01fd00 r8: ffff83101e01fd00 Jul 1 17:10:16.695536 (XEN) r9: ffff83101e036cf0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:16.695559 (XEN) r12: ffff83101de640fc r13: ffff8310194eb458 r14: 0000000000000000 Jul 1 17:10:16.707535 (XEN) r15: ffff8310194eb000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:16.707557 (XEN) cr3: 000000101ddfb000 cr2: 00007fbae13b0e84 Jul 1 17:10:16.719536 (XEN) fsb: 0000000000000000 gsb: ffff88803e9c0000 gss: 0000000000000000 Jul 1 17:10:16.719558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:16.731535 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:16.731558 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:16.743538 (XEN) Xen stack trace from rsp=ffff83101e01fd00: Jul 1 17:10:16.743558 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e01fd30 ffff82d040233958 Jul 1 17:10:16.755539 (XEN) ffff83101de64000 00000000000000f3 ffff83101e01fd58 ffff82d040278325 Jul 1 17:10:16.755561 (XEN) ffff83101de64000 00000000000000f3 ffff8310194eb458 ffff83101e01fd78 Jul 1 17:10:16.767537 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e01fdb0 Jul 1 17:10:16.767559 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194eb000 0000000000000000 Jul 1 17:10:16.779540 (XEN) ffff8310194eb458 ffff8310194eb000 ffff83101e01fde0 ffff82d0402cfcf8 Jul 1 17:10:16.791533 (XEN) 000000000000080b ffff8310194eb000 0000000000000000 ffff83101de64000 Jul 1 17:10:16.791555 (XEN) ffff83101e01fdf0 ffff82d0402d000c ffff83101e01fe28 ffff82d040333d5c Jul 1 17:10:16.803537 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194eb000 Jul 1 17:10:16.803566 (XEN) ffff83101de64000 ffff83101e01fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:16.815536 (XEN) 0000000000000000 0000000000000002 ffff83101e01fef8 ffff8310194e7000 Jul 1 17:10:16.815558 (XEN) ffff8310194eb000 0000000000000000 ffff83101e01fee8 ffff82d04029edd7 Jul 1 17:10:16.827540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:16.839533 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:16.839555 (XEN) ffff8310194eb000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:16.851537 (XEN) 0000000000000000 00007cefe1fe00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:16.851559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:16.863539 (XEN) 0000000000000000 ffffc90000ac4ff8 0000000000000000 0000000000000000 Jul 1 17:10:16.863561 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:16.875539 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:16.875560 (XEN) Xen call trace: Jul 1 17:10:16.887534 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:16.887555 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:16.899533 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:16.899555 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:16.899569 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:16.911538 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:16.911560 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:16.923535 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:16.923556 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:16.935537 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:16.935560 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:16.947534 (XEN) Jul 1 17:10:16.947550 (XEN) 31 [1/0/(XEN) *** Dumping CPU41 guest state (d0v47): *** Jul 1 17:10:16.947566 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:16.959535 (XEN) CPU: 41 Jul 1 17:10:16.959551 (XEN) RIP: 0010:[] Jul 1 17:10:16.959563 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v47) Jul 1 17:10:16.959577 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:16.971549 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:16.983535 (XEN) rbp: 0000000000000001 rsp: ffffc90000ac4fe0 r8: 0000000000666651 Jul 1 17:10:16.983557 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000ac4ff8 Jul 1 17:10:16.995533 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:16.995554 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:17.007537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:17.007557 (XEN) fsb: 0000000000000000 gsb: ffff88803e9c0000 gss: 0000000000000000 Jul 1 17:10:17.019535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:17.019556 (XEN) Jul 1 17:10:17.019565 (XEN) *** Dumping CPU42 host state: *** Jul 1 17:10:17.031534 0 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:17.031557 (XEN) CPU: 42 Jul 1 17:10:17.031567 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:17.043507 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v1) Jul 1 17:10:17.043528 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:17.055539 (XEN) rdx: 000000000000351d rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:17.055561 (XEN) rbp: ffff83101e00fd10 rsp: ffff83101e00fd00 r8: ffff83101e00fd00 Jul 1 17:10:17.067537 (XEN) r9: ffff83101e020850 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:17.067567 (XEN) r12: ffff83101de640fc r13: ffff8310195fa458 r14: 0000000000000000 Jul 1 17:10:17.079538 (XEN) r15: ffff8310195fa000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:17.079560 (XEN) cr3: 000000101de29000 cr2: 0000559075bd5040 Jul 1 17:10:17.091539 (XEN) fsb: 0000000000000000 gsb: ffff88803de40000 gss: 0000000000000000 Jul 1 17:10:17.091561 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:17.103536 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:17.103559 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:17.115542 (XEN) Xen stack trace from rsp=ffff83101e00fd00: Jul 1 17:10:17.115562 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101e00fd30 ffff82d040233958 Jul 1 17:10:17.127538 (XEN) ffff83101de64000 00000000000000f3 ffff83101e00fd58 ffff82d040278325 Jul 1 17:10:17.127560 (XEN) ffff83101de64000 00000000000000f3 ffff8310195fa458 ffff83101e00fd78 Jul 1 17:10:17.139544 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101e00fdb0 Jul 1 17:10:17.151532 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195fa000 0000000000000000 Jul 1 17:10:17.151554 (XEN) ffff8310195fa458 ffff8310195fa000 ffff83101e00fde0 ffff82d0402cfcf8 Jul 1 17:10:17.163539 (XEN) 000000000000080b ffff8310195fa000 0000000000000000 ffff83101de64000 Jul 1 17:10:17.163561 (XEN) ffff83101e00fdf0 ffff82d0402d000c ffff83101e00fe28 ffff82d040333d5c Jul 1 17:10:17.175536 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195fa000 Jul 1 17:10:17.175557 (XEN) ffff83101de64000 ffff83101e00fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:17.187541 (XEN) 0000000000000000 0000000000000002 ffff83101e00fef8 ffff8310195f8000 Jul 1 17:10:17.199532 (XEN) ffff8310195fa000 0000000000000000 ffff83101e00fee8 ffff82d04029edd7 Jul 1 17:10:17.199554 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:17.211536 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:17.211558 (XEN) ffff8310195fa000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:17.223541 (XEN) 0000000000000000 00007cefe1ff00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:17.223563 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:17.235538 (XEN) 0000000000000000 ffffc9000001eff8 0000000000000000 0000000000000000 Jul 1 17:10:17.235559 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:17.247543 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:17.259534 (XEN) Xen call trace: Jul 1 17:10:17.259551 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:17.259566 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:17.271536 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:17.271558 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:17.283532 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:17.283554 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:17.283569 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:17.295541 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:17.295562 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:17.307536 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:17.307559 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:17.319537 (XEN) Jul 1 17:10:17.319552 ]: s=5 n=6 x=0(XEN) *** Dumping CPU42 guest state (d0v1): *** Jul 1 17:10:17.319567 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:17.331541 (XEN) CPU: 42 Jul 1 17:10:17.331557 (XEN) RIP: 0010:[] Jul 1 17:10:17.331576 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v1) Jul 1 17:10:17.343533 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:17.343554 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:17.355541 (XEN) rbp: 0000000000000001 rsp: ffffc9000001efe0 r8: 0000000000666651 Jul 1 17:10:17.355563 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc9000001eff8 Jul 1 17:10:17.367534 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:17.367555 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:17.379537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:17.379556 (XEN) fsb: 0000000000000000 gsb: ffff88803de40000 gss: 0000000000000000 Jul 1 17:10:17.391535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:17.391556 Jul 1 17:10:17.391563 (XEN) Jul 1 17:10:17.391571 (XEN) 32 [0/0/(XEN) *** Dumping CPU43 host state: *** Jul 1 17:10:17.403538 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:17.403561 (XEN) CPU: 43 Jul 1 17:10:17.403570 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:17.415538 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor (d0v2) Jul 1 17:10:17.415560 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:17.427541 (XEN) rdx: 0000000000003501 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:17.427563 (XEN) rbp: ffff83101dff7d10 rsp: ffff83101dff7d00 r8: ffff83101dff7d00 Jul 1 17:10:17.439541 (XEN) r9: ffff83101dffe3c0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:17.451538 (XEN) r12: ffff83101de640fc r13: ffff8310195f1458 r14: 0000000000000000 Jul 1 17:10:17.451561 (XEN) r15: ffff8310195f1000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:17.463534 (XEN) cr3: 000000101de28000 cr2: 00007fa26b60f500 Jul 1 17:10:17.463554 (XEN) fsb: 0000000000000000 gsb: ffff88803de80000 gss: 0000000000000000 Jul 1 17:10:17.475535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:17.475556 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:17.487534 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:17.487557 (XEN) Xen stack trace from rsp=ffff83101dff7d00: Jul 1 17:10:17.499535 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dff7d30 ffff82d040233958 Jul 1 17:10:17.499558 (XEN) ffff83101de64000 00000000000000f3 ffff83101dff7d58 ffff82d040278325 Jul 1 17:10:17.511537 (XEN) ffff83101de64000 00000000000000f3 ffff8310195f1458 ffff83101dff7d78 Jul 1 17:10:17.511559 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dff7db0 Jul 1 17:10:17.523543 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195f1000 0000000000000000 Jul 1 17:10:17.523565 (XEN) ffff8310195f1458 ffff8310195f1000 ffff83101dff7de0 ffff82d0402cfcf8 Jul 1 17:10:17.535540 (XEN) 000000000000080b ffff8310195f1000 0000000000000000 ffff83101de64000 Jul 1 17:10:17.547532 (XEN) ffff83101dff7df0 ffff82d0402d000c ffff83101dff7e28 ffff82d040333d5c Jul 1 17:10:17.547554 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195f1000 Jul 1 17:10:17.559555 (XEN) ffff83101de64000 ffff83101dff7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:17.559577 (XEN) 0000000000000000 0000000000000002 ffff83101dff7ef8 ffff83104b05e000 Jul 1 17:10:17.571535 (XEN) ffff8310195f1000 0000000000000000 ffff83101dff7ee8 ffff82d04029edd7 Jul 1 17:10:17.571557 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:17.583541 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:17.583563 (XEN) ffff8310195f1000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:17.595538 (XEN) 0000000000000000 00007cefe20080e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:17.607542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:17.607564 (XEN) 0000000000000000 ffffc9000003cff8 0000000000000000 0000000000000000 Jul 1 17:10:17.619536 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:17.619557 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:17.631538 (XEN) Xen call trace: Jul 1 17:10:17.631555 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:17.631569 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:17.643539 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:17.643561 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:17.655539 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:17.655560 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:17.667534 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:17.667556 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:17.679531 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:17.679553 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:17.679568 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:17.691540 (XEN) Jul 1 17:10:17.691555 ]: s=6 n=6 x=0(XEN) *** Dumping CPU43 guest state (d0v2): *** Jul 1 17:10:17.691570 Jul 1 17:10:17.691577 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:17.703541 (XEN) CPU: 43 Jul 1 17:10:17.703557 (XEN) RIP: 0010:[] Jul 1 17:10:17.703569 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v2) Jul 1 17:10:17.715545 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:17.715566 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:17.727536 (XEN) rbp: 0000000000000001 rsp: ffffc9000003cfe0 r8: 0000000000666651 Jul 1 17:10:17.727558 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc9000003cff8 Jul 1 17:10:17.739540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:17.751533 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:17.751555 (XEN) cr3: 000000000a534000 cr2: 0000000000000000 Jul 1 17:10:17.751567 (XEN) fsb: 0000000000000000 gsb: ffff88803de80000 gss: 0000000000000000 Jul 1 17:10:17.763542 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:17.775532 (XEN) 33 [0/0/(XEN) Jul 1 17:10:17.775549 - (XEN) *** Dumping CPU44 host state: *** Jul 1 17:10:17.775562 ]: s=6 n=6 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:17.787537 (XEN) CPU: 44 Jul 1 17:10:17.787553 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:17.787568 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v18) Jul 1 17:10:17.799535 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:17.799557 (XEN) rdx: 0000000000003509 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:17.811541 (XEN) rbp: ffff83101dfe7d10 rsp: ffff83101dfe7d00 r8: ffff83101dfe7d00 Jul 1 17:10:17.811563 (XEN) r9: ffff83101dfdf010 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:17.823539 (XEN) r12: ffff83101de640fc r13: ffff831019580458 r14: 0000000000000000 Jul 1 17:10:17.823561 (XEN) r15: ffff831019580000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:17.835539 (XEN) cr3: 000000101de18000 cr2: 00007fa674f64520 Jul 1 17:10:17.835559 (XEN) fsb: 0000000000000000 gsb: ffff88803e280000 gss: 0000000000000000 Jul 1 17:10:17.847540 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:17.859530 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:17.859562 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:17.871535 (XEN) Xen stack trace from rsp=ffff83101dfe7d00: Jul 1 17:10:17.871555 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dfe7d30 ffff82d040233958 Jul 1 17:10:17.871571 (XEN) ffff83101de64000 00000000000000f3 ffff83101dfe7d58 ffff82d040278325 Jul 1 17:10:17.883496 (XEN) ffff83101de64000 00000000000000f3 ffff831019580458 ffff83101dfe7d78 Jul 1 17:10:17.895534 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dfe7db0 Jul 1 17:10:17.895548 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019580000 0000000000000000 Jul 1 17:10:17.907529 (XEN) ffff831019580458 ffff831019580000 ffff83101dfe7de0 ffff82d0402cfcf8 Jul 1 17:10:17.907547 (XEN) 000000000000080b ffff831019580000 0000000000000000 ffff83101de64000 Jul 1 17:10:17.919546 (XEN) ffff83101dfe7df0 ffff82d0402d000c ffff83101dfe7e28 ffff82d040333d5c Jul 1 17:10:17.919568 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019580000 Jul 1 17:10:17.931536 (XEN) ffff83101de64000 ffff83101dfe7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:17.943517 (XEN) 0000000000000000 0000000000000002 ffff83101dfe7ef8 ffff83101957d000 Jul 1 17:10:17.943539 (XEN) ffff831019580000 0000000000000000 ffff83101dfe7ee8 ffff82d04029edd7 Jul 1 17:10:17.955542 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:17.955564 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:17.967548 (XEN) ffff831019580000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:17.967570 (XEN) 0000000000000000 00007cefe20180e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:17.979550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:17.991527 (XEN) 0000000000000000 ffffc900005c8ff8 0000000000000000 0000000000000000 Jul 1 17:10:17.991549 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:18.003550 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:18.003572 (XEN) Xen call trace: Jul 1 17:10:18.003583 (XEN) [ 0402347ba>] R _spin_lock+0x4b/0x60 Jul 1 17:10:18.015554 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:18.015577 (XEN) [] F hvm Jul 1 17:10:18.015960 _dpci_msi_eoi+0x73/0x107 Jul 1 17:10:18.027546 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:18.027568 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:18.039543 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:18.039565 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:18.039580 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:18.051560 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:18.051582 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:18.063545 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:18.063566 (XEN) Jul 1 17:10:18.063575 Jul 1 17:10:18.063582 (XEN) *** Dumping CPU44 guest state (d0v18): *** Jul 1 17:10:18.075542 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:18.075565 (XEN) CPU: 44 Jul 1 17:10:18.075575 (XEN) RIP: 0010:[] Jul 1 17:10:18.087534 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v18) Jul 1 17:10:18.087556 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:18.099537 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:18.099559 (XEN) rbp: 0000000000000001 rsp: ffffc900005c8fe0 r8: 0000000000666651 Jul 1 17:10:18.111533 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900005c8ff8 Jul 1 17:10:18.111564 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:18.123537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:18.123558 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:18.135539 (XEN) fsb: 0000000000000000 gsb: ffff88803e280000 gss: 0000000000000000 Jul 1 17:10:18.135560 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:18.147534 (XEN) Jul 1 17:10:18.147549 (XEN) *** Dumping CPU45 host state: *** Jul 1 17:10:18.147562 (XEN) 34 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:18.159542 (XEN) CPU: 45 Jul 1 17:10:18.159558 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:18.159573 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v3) Jul 1 17:10:18.171541 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:18.171563 (XEN) rdx: 000000000000350a rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:18.183538 (XEN) rbp: ffff83101dfd7d10 rsp: ffff83101dfd7d00 r8: ffff83101dfd7d00 Jul 1 17:10:18.183560 (XEN) r9: ffff83101dfdfa90 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:18.195540 (XEN) r12: ffff83101de640fc r13: ffff83104b058458 r14: 0000000000000000 Jul 1 17:10:18.207535 (XEN) r15: ffff83104b058000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:18.207558 (XEN) cr3: 000000101de27000 cr2: 00007f4cae171400 Jul 1 17:10:18.219531 (XEN) fsb: 0000000000000000 gsb: ffff88803dec0000 gss: 0000000000000000 Jul 1 17:10:18.219553 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:18.231534 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:18.231557 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:18.243534 (XEN) Xen stack trace from rsp=ffff83101dfd7d00: Jul 1 17:10:18.243555 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dfd7d30 ffff82d040233958 Jul 1 17:10:18.255537 (XEN) ffff83101de64000 00000000000000f3 ffff83101dfd7d58 ffff82d040278325 Jul 1 17:10:18.255560 (XEN) ffff83101de64000 00000000000000f3 ffff83104b058458 ffff83101dfd7d78 Jul 1 17:10:18.267534 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dfd7db0 Jul 1 17:10:18.267556 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b058000 0000000000000000 Jul 1 17:10:18.279540 (XEN) ffff83104b058458 ffff83104b058000 ffff83101dfd7de0 ffff82d0402cfcf8 Jul 1 17:10:18.279562 (XEN) 000000000000080b ffff83104b058000 0000000000000000 ffff83101de64000 Jul 1 17:10:18.291538 (XEN) ffff83101dfd7df0 ffff82d0402d000c ffff83101dfd7e28 ffff82d040333d5c Jul 1 17:10:18.303533 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b058000 Jul 1 17:10:18.303554 (XEN) ffff83101de64000 ffff83101dfd7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:18.315535 (XEN) 0000000000000000 0000000000000002 ffff83101dfd7ef8 ffff8310195ed000 Jul 1 17:10:18.315557 (XEN) ffff83104b058000 0000000000000000 ffff83101dfd7ee8 ffff82d04029edd7 Jul 1 17:10:18.327539 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:18.327561 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:18.339539 (XEN) ffff83104b058000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:18.339561 (XEN) 0000000000000000 00007cefe20280e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:18.351539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:18.363535 (XEN) 0000000000000000 ffffc90000334ff8 0000000000000000 0000000000000000 Jul 1 17:10:18.363557 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:18.375534 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:18.375563 (XEN) Xen call trace: Jul 1 17:10:18.375574 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:18.387549 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:18.387571 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:18.399545 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:18.399567 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:18.411536 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:18.411558 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:18.423533 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:18.423554 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:18.423570 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:18.435538 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:18.435558 (XEN) Jul 1 17:10:18.435566 - (XEN) *** Dumping CPU45 guest state (d0v3): *** Jul 1 17:10:18.447539 ]: s=6 n=6 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:18.447563 (XEN) CPU: 45 Jul 1 17:10:18.459531 (XEN) RIP: 0010:[] Jul 1 17:10:18.459551 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v3) Jul 1 17:10:18.459566 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:18.471538 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:18.471559 (XEN) rbp: 0000000000000001 rsp: ffffc90000334fe0 r8: 0000000000666651 Jul 1 17:10:18.483537 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000334ff8 Jul 1 17:10:18.483558 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:18.495539 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:18.507532 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:18.507552 (XEN) fsb: 0000000000000000 gsb: ffff88803dec0000 gss: 0000000000000000 Jul 1 17:10:18.519534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:18.519556 Jul 1 17:10:18.519563 (XEN) Jul 1 17:10:18.519571 (XEN) 35 [1/1/(XEN) *** Dumping CPU46 host state: *** Jul 1 17:10:18.531533 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:18.531556 (XEN) CPU: 46 Jul 1 17:10:18.531565 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:18.543540 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v13) Jul 1 17:10:18.543561 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:18.555534 (XEN) rdx: 0000000000003508 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:18.555556 (XEN) rbp: ffff83101dfbfd10 rsp: ffff83101dfbfd00 r8: ffff83101dfbfd00 Jul 1 17:10:18.567538 (XEN) r9: ffff83101dfc95e0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:18.567560 (XEN) r12: ffff83101de640fc r13: ffff8310195b0458 r14: 0000000000000000 Jul 1 17:10:18.579537 (XEN) r15: ffff8310195b0000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:18.579559 (XEN) cr3: 000000101de1d000 cr2: 00007f4bcdf6fe84 Jul 1 17:10:18.591541 (XEN) fsb: 0000000000000000 gsb: ffff88803e140000 gss: 0000000000000000 Jul 1 17:10:18.591562 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:18.603539 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:18.603561 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:18.615538 (XEN) Xen stack trace from rsp=ffff83101dfbfd00: Jul 1 17:10:18.615558 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dfbfd30 ffff82d040233958 Jul 1 17:10:18.627544 (XEN) ffff83101de64000 00000000000000f3 ffff83101dfbfd58 ffff82d040278325 Jul 1 17:10:18.627566 (XEN) ffff83101de64000 00000000000000f3 ffff8310195b0458 ffff83101dfbfd78 Jul 1 17:10:18.639549 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dfbfdb0 Jul 1 17:10:18.651533 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195b0000 0000000000000000 Jul 1 17:10:18.651556 (XEN) ffff8310195b0458 ffff8310195b0000 ffff83101dfbfde0 ffff82d0402cfcf8 Jul 1 17:10:18.663535 (XEN) 000000000000080b ffff8310195b0000 0000000000000000 ffff83101de64000 Jul 1 17:10:18.663556 (XEN) ffff83101dfbfdf0 ffff82d0402d000c ffff83101dfbfe28 ffff82d040333d5c Jul 1 17:10:18.675537 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195b0000 Jul 1 17:10:18.675558 (XEN) ffff83101de64000 ffff83101dfbfe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:18.687538 (XEN) 0000000000000000 0000000000000002 ffff83101dfbfef8 ffff8310195ad000 Jul 1 17:10:18.699533 (XEN) ffff8310195b0000 0000000000000000 ffff83101dfbfee8 ffff82d04029edd7 Jul 1 17:10:18.699556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:18.711533 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:18.711555 (XEN) ffff8310195b0000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:18.723540 (XEN) 0000000000000000 00007cefe20400e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:18.723561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:18.735536 (XEN) 0000000000000000 ffffc900004ecff8 0000000000000000 0000000000000000 Jul 1 17:10:18.735557 (XEN) 0000000006dda204 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:18.747537 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:18.759538 (XEN) Xen call trace: Jul 1 17:10:18.759555 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:18.759570 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:18.771538 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:18.771560 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:18.783536 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:18.783558 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:18.783573 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:18.795538 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:18.795559 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:18.807538 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:18.807560 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:18.819534 (XEN) Jul 1 17:10:18.819549 ]: s=6 n=6 x=0(XEN) *** Dumping CPU46 guest state (d0v13): *** Jul 1 17:10:18.819564 Jul 1 17:10:18.819571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:18.831537 (XEN) CPU: 46 Jul 1 17:10:18.831553 (XEN) RIP: 0010:[] Jul 1 17:10:18.831565 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v13) Jul 1 17:10:18.843530 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:18.843553 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:18.855535 (XEN) rbp: 0000000000000001 rsp: ffffc900004ecfe0 r8: 0000000006dda204 Jul 1 17:10:18.855557 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900004ecff8 Jul 1 17:10:18.867536 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:18.867557 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:18.879537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:18.879557 (XEN) fsb: 0000000000000000 gsb: ffff88803e140000 gss: 0000000000000000 Jul 1 17:10:18.891535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:18.891556 (XEN) 36 [1/0/(XEN) Jul 1 17:10:18.891566 0 (XEN) *** Dumping CPU47 host state: *** Jul 1 17:10:18.903547 ]: s=5 n=7 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:18.903571 (XEN) CPU: 47 Jul 1 17:10:18.915532 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:18.915555 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v51) Jul 1 17:10:18.915570 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:18.927539 (XEN) rdx: 0000000000003517 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:18.939534 (XEN) rbp: ffff83101dfafd10 rsp: ffff83101dfafd00 r8: ffff83101dfafd00 Jul 1 17:10:18.939556 (XEN) r9: ffff83101dfc9db0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:18.951534 (XEN) r12: ffff83101de640fc r13: ffff8310194c5458 r14: 0000000000000000 Jul 1 17:10:18.951557 (XEN) r15: ffff8310194c5000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:18.963539 (XEN) cr3: 000000101ddf7000 cr2: 00007fcea7c47740 Jul 1 17:10:18.963559 (XEN) fsb: 0000000000000000 gsb: ffff88803eac0000 gss: 0000000000000000 Jul 1 17:10:18.975536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:18.975557 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:18.987579 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:18.987603 (XEN) Xen stack trace from rsp=ffff83101dfafd00: Jul 1 17:10:18.999533 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dfafd30 ffff82d040233958 Jul 1 17:10:18.999555 (XEN) ffff83101de64000 00000000000000f3 ffff83101dfafd58 ffff82d040278325 Jul 1 17:10:19.011537 (XEN) ffff83101de64000 00000000000000f3 ffff8310194c5458 ffff83101dfafd78 Jul 1 17:10:19.011560 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dfafdb0 Jul 1 17:10:19.023541 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194c5000 0000000000000000 Jul 1 17:10:19.023563 (XEN) ffff8310194c5458 ffff8310194c5000 ffff83101dfafde0 ffff82d0402cfcf8 Jul 1 17:10:19.035541 (XEN) 000000000000080b ffff8310194c5000 0000000000000000 ffff83101de64000 Jul 1 17:10:19.047533 (XEN) ffff83101dfafdf0 ffff82d0402d000c ffff83101dfafe28 ffff82d040333d5c Jul 1 17:10:19.047555 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194c5000 Jul 1 17:10:19.059533 (XEN) ffff83101de64000 ffff83101dfafe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:19.059555 (XEN) 0000000000000000 0000000000000002 ffff83101dfafef8 ffff8310194c1000 Jul 1 17:10:19.071541 (XEN) ffff8310194c5000 0000000000000000 ffff83101dfafee8 ffff82d04029edd7 Jul 1 17:10:19.071563 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:19.083538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:19.095534 (XEN) ffff8310194c5000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:19.095555 (XEN) 0000000000000000 00007cefe20500e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:19.107534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:19.107554 (XEN) 0000000000000000 ffffc90000b74ff8 0000000000000000 0000000000000000 Jul 1 17:10:19.119538 (XEN) 0000000006fd305c 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:19.119559 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:19.131537 (XEN) Xen call trace: Jul 1 17:10:19.131554 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:19.131568 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:19.143541 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:19.143562 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:19.155538 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:19.155559 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:19.167540 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:19.167569 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:19.179533 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:19.179556 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:19.191534 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:19.191555 (XEN) Jul 1 17:10:19.191564 v=0(XEN) *** Dumping CPU47 guest state (d0v51): *** Jul 1 17:10:19.191577 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:19.203539 (XEN) CPU: 47 Jul 1 17:10:19.203555 (XEN) RIP: 0010:[] Jul 1 17:10:19.203567 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v51) Jul 1 17:10:19.215541 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:19.215562 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:19.227538 (XEN) rbp: 0000000000000001 rsp: ffffc90000b74fe0 r8: 0000000006fd305c Jul 1 17:10:19.227560 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000b74ff8 Jul 1 17:10:19.239538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:19.251535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:19.251557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:19.251569 (XEN) fsb: 0000000000000000 gsb: ffff88803eac0000 gss: 0000000000000000 Jul 1 17:10:19.263539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:19.275535 (XEN) Jul 1 17:10:19.275551 (XEN) *** Dumping CPU48 host state: *** Jul 1 17:10:19.275563 Jul 1 17:10:19.275571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:19.275585 (XEN) CPU: 48 Jul 1 17:10:19.287532 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:19.287555 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v24) Jul 1 17:10:19.287569 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:19.299544 (XEN) rdx: 00000000000034fd rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:19.311532 (XEN) rbp: ffff83101df9fd10 rsp: ffff83101df9fd00 r8: ffff83101df9fd00 Jul 1 17:10:19.311555 (XEN) r9: ffff83101dfb2c90 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:19.323535 (XEN) r12: ffff83101de640fc r13: ffff831019547458 r14: 0000000000000000 Jul 1 17:10:19.323558 (XEN) r15: ffff831019547000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:19.335535 (XEN) cr3: 000000101de12000 cr2: 00007f22d2ba3a1c Jul 1 17:10:19.335555 (XEN) fsb: 0000000000000000 gsb: ffff88803e400000 gss: 0000000000000000 Jul 1 17:10:19.347538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:19.347559 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:19.359535 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:19.359559 (XEN) Xen stack trace from rsp=ffff83101df9fd00: Jul 1 17:10:19.371535 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df9fd30 ffff82d040233958 Jul 1 17:10:19.371558 (XEN) ffff83101de64000 00000000000000f3 ffff83101df9fd58 ffff82d040278325 Jul 1 17:10:19.383538 (XEN) ffff83101de64000 00000000000000f3 ffff831019547458 ffff83101df9fd78 Jul 1 17:10:19.383560 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df9fdb0 Jul 1 17:10:19.395536 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019547000 0000000000000000 Jul 1 17:10:19.395558 (XEN) ffff831019547458 ffff831019547000 ffff83101df9fde0 ffff82d0402cfcf8 Jul 1 17:10:19.407544 (XEN) 000000000000080b ffff831019547000 0000000000000000 ffff83101de64000 Jul 1 17:10:19.419533 (XEN) ffff83101df9fdf0 ffff82d0402d000c ffff83101df9fe28 ffff82d040333d5c Jul 1 17:10:19.419556 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019547000 Jul 1 17:10:19.431544 (XEN) ffff83101de64000 ffff83101df9fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:19.431567 (XEN) 0000000000000000 0000000000000002 ffff83101df9fef8 ffff831019544000 Jul 1 17:10:19.443539 (XEN) ffff831019547000 0000000000000000 ffff83101df9fee8 ffff82d04029edd7 Jul 1 17:10:19.443560 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:19.455540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:19.467536 (XEN) ffff831019547000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:19.467557 (XEN) 0000000000000000 00007cefe20600e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:19.479538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:19.479558 (XEN) 0000000000000000 ffffc900006d0ff8 0000000000000000 0000000000000000 Jul 1 17:10:19.491535 (XEN) 0000000006192b2c 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:19.491556 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:19.503539 (XEN) Xen call trace: Jul 1 17:10:19.503556 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:19.503570 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:19.515540 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:19.515561 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:19.527539 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:19.527560 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:19.539540 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:19.539561 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:19.551533 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:19.551556 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:19.563535 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:19.563556 (XEN) Jul 1 17:10:19.563565 (XEN) 37 [0/0/(XEN) *** Dumping CPU48 guest state (d0v24): *** Jul 1 17:10:19.575532 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:19.575555 (XEN) CPU: 48 Jul 1 17:10:19.575565 (XEN) RIP: 0010:[] Jul 1 17:10:19.575576 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v24) Jul 1 17:10:19.587541 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:19.587563 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:19.599540 (XEN) rbp: 0000000000000001 rsp: ffffc900006d0fe0 r8: 0000000006192b2c Jul 1 17:10:19.611534 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900006d0ff8 Jul 1 17:10:19.611556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:19.623535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:19.623556 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:19.635542 (XEN) fsb: 0000000000000000 gsb: ffff88803e400000 gss: 0000000000000000 Jul 1 17:10:19.635570 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:19.647532 ]: s=6 n=7 x=0(XEN) Jul 1 17:10:19.647550 Jul 1 17:10:19.647557 (XEN) *** Dumping CPU49 host state: *** Jul 1 17:10:19.647569 (XEN) 38 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:19.659541 (XEN) CPU: 49 Jul 1 17:10:19.659557 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:19.659572 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v11) Jul 1 17:10:19.671537 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:19.671560 (XEN) rdx: 000000000000350b rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:19.683537 (XEN) rbp: ffff83101df87d10 rsp: ffff83101df87d00 r8: ffff83101df87d00 Jul 1 17:10:19.695543 (XEN) r9: ffff83101df94810 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:19.695569 (XEN) r12: ffff83101de640fc r13: ffff83104b063458 r14: 0000000000000000 Jul 1 17:10:19.715051 (XEN) r15: ffff83104b063000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:19.715080 (XEN) cr3: 000000101de1f000 cr2: 00007fefaadbb9c0 Jul 1 17:10:19.719535 (XEN) fsb: 0000000000000000 gsb: ffff88803e0c0000 gss: 0000000000000000 Jul 1 17:10:19.719557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:19.731537 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:19.731559 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:19.743536 (XEN) Xen stack trace from rsp=ffff83101df87d00: Jul 1 17:10:19.743556 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df87d30 ffff82d040233958 Jul 1 17:10:19.755534 (XEN) ffff83101de64000 00000000000000f3 ffff83101df87d58 ffff82d040278325 Jul 1 17:10:19.755556 (XEN) ffff83101de64000 00000000000000f3 ffff83104b063458 ffff83101df87d78 Jul 1 17:10:19.767543 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df87db0 Jul 1 17:10:19.767565 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b063000 0000000000000000 Jul 1 17:10:19.779536 (XEN) ffff83104b063458 ffff83104b063000 ffff83101df87de0 ffff82d0402cfcf8 Jul 1 17:10:19.779558 (XEN) 000000000000080b ffff83104b063000 0000000000000000 ffff83101de64000 Jul 1 17:10:19.791543 (XEN) ffff83101df87df0 ffff82d0402d000c ffff83101df87e28 ffff82d040333d5c Jul 1 17:10:19.803533 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b063000 Jul 1 17:10:19.803555 (XEN) ffff83101de64000 ffff83101df87e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:19.815540 (XEN) 0000000000000000 0000000000000002 ffff83101df87ef8 ffff83104b060000 Jul 1 17:10:19.815562 (XEN) ffff83104b063000 0000000000000000 ffff83101df87ee8 ffff82d04029edd7 Jul 1 17:10:19.827538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:19.827560 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:19.839541 (XEN) ffff83104b063000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:19.851533 (XEN) 0000000000000000 00007cefe20780e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:19.851556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:19.863531 (XEN) 0000000000000000 ffffc90000494ff8 0000000000000000 0000000000000000 Jul 1 17:10:19.863553 (XEN) 0000000006d12744 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:19.875536 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:19.875557 (XEN) Xen call trace: Jul 1 17:10:19.875568 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:19.887520 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:19.887532 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:19.899523 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:19.899536 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:19.911532 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:19.911553 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:19.923540 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:19.923562 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:19.923577 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:19.935530 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:19.935541 (XEN) Jul 1 17:10:19.935545 - (XEN) *** Dumping CPU49 guest state (d0v11): *** Jul 1 17:10:19.947522 ]: s=6 n=7 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:19.947543 (XEN) CPU: 49 Jul 1 17:10:19.959517 (XEN) RIP: 0010:[] Jul 1 17:10:19.959533 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v11) Jul 1 17:10:19.959545 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:19.971536 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:19.971557 (XEN) rbp: 0000000000000001 rsp: ffffc90000494fe0 r8: 0000000006d12744 Jul 1 17:10:19.983559 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000494ff8 Jul 1 17:10:19.983580 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:19.995514 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:20.007534 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:20.007554 (XEN) fsb: 0000000000000000 gsb: ffff88803e0c0000 gss: 0000000000000000 Jul 1 17:10:20.019544 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:20.019566 Jul 1 17:10:20.019573 (XEN) Jul 1 17:10:20.019581 (XEN) 39 [0/0/(XEN) *** Dumping CPU50 host state: *** Jul 1 17:10:20.031544 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:20.031567 (XEN) CPU: 50 Jul 1 17:10:20.031576 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:20.043544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v33) Jul 1 17:10:20.043566 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 Jul 1 17:10:20.053236 rcx: 00000000000034f6 Jul 1 17:10:20.055528 (XEN) rdx: 00000000000034fe rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:20.055550 (XEN) rbp: ffff83101df77d10 rsp: f Jul 1 17:10:20.055930 fff83101df77d00 r8: ffff83101df77d00 Jul 1 17:10:20.067549 (XEN) r9: ffff83101df7a390 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:20.067571 (XEN) r12: ffff83101de640fc r13: ffff83104b0f1458 r14: 0000000000000000 Jul 1 17:10:20.079550 (XEN) r15: ffff83104b0f1000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:20.079572 (XEN) cr3: 000000101de09000 cr2: 00007f2ad9b00438 Jul 1 17:10:20.091545 (XEN) fsb: 0000000000000000 gsb: ffff88803e640000 gss: 0000000000000000 Jul 1 17:10:20.091567 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:20.103548 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:20.103570 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:20.115543 (XEN) Xen stack trace from rsp=ffff83101df77d00: Jul 1 17:10:20.115563 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df77d30 ffff82d040233958 Jul 1 17:10:20.127538 (XEN) ffff83101de64000 00000000000000f3 ffff83101df77d58 ffff82d040278325 Jul 1 17:10:20.127560 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0f1458 ffff83101df77d78 Jul 1 17:10:20.139540 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df77db0 Jul 1 17:10:20.151533 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0f1000 0000000000000000 Jul 1 17:10:20.151555 (XEN) ffff83104b0f1458 ffff83104b0f1000 ffff83101df77de0 ffff82d0402cfcf8 Jul 1 17:10:20.163538 (XEN) 000000000000080b ffff83104b0f1000 0000000000000000 ffff83101de64000 Jul 1 17:10:20.163559 (XEN) ffff83101df77df0 ffff82d0402d000c ffff83101df77e28 ffff82d040333d5c Jul 1 17:10:20.175538 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0f1000 Jul 1 17:10:20.175559 (XEN) ffff83101de64000 ffff83101df77e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:20.187539 (XEN) 0000000000000000 0000000000000002 ffff83101df77ef8 ffff83104b0ed000 Jul 1 17:10:20.199532 (XEN) ffff83104b0f1000 0000000000000000 ffff83101df77ee8 ffff82d04029edd7 Jul 1 17:10:20.199554 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:20.211544 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:20.211567 (XEN) ffff83104b0f1000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:20.223535 (XEN) 0000000000000000 00007cefe20880e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:20.223557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:20.235539 (XEN) 0000000000000000 ffffc9000085cff8 0000000000000000 0000000000000000 Jul 1 17:10:20.235560 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:20.247538 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:20.259535 (XEN) Xen call trace: Jul 1 17:10:20.259553 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:20.259567 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:20.271534 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:20.271556 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:20.283534 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:20.283556 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:20.283571 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:20.295540 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:20.295561 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:20.307543 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:20.307565 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:20.319541 (XEN) Jul 1 17:10:20.319556 ]: s=6 n=7 x=0(XEN) *** Dumping CPU50 guest state (d0v33): *** Jul 1 17:10:20.319572 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:20.331534 (XEN) CPU: 50 Jul 1 17:10:20.331550 (XEN) RIP: 0010:[] Jul 1 17:10:20.331563 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v33) Jul 1 17:10:20.343533 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:20.343555 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:20.355533 (XEN) rbp: 0000000000000001 rsp: ffffc9000085cfe0 r8: 0000000000666651 Jul 1 17:10:20.355555 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc9000085cff8 Jul 1 17:10:20.367537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:20.367558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:20.379536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:20.379556 (XEN) fsb: 0000000000000000 gsb: ffff88803e640000 gss: 0000000000000000 Jul 1 17:10:20.391538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:20.391559 (XEN) Jul 1 17:10:20.391567 (XEN) *** Dumping CPU51 host state: *** Jul 1 17:10:20.403534 Jul 1 17:10:20.403548 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:20.403564 (XEN) CPU: 51 Jul 1 17:10:20.403573 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:20.415537 (XEN) RFLAGS: 0000000000000216 CONTEXT: hypervisor (d0v54) Jul 1 17:10:20.415558 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:20.427541 (XEN) rdx: 0000000000003514 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:20.427562 (XEN) rbp: ffff83101df67d10 rsp: ffff83101df67d00 r8: ffff83101df67d00 Jul 1 17:10:20.439537 (XEN) r9: ffff83101df5c010 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:20.439559 (XEN) r12: ffff83101de640fc r13: ffff8310194a8458 r14: 0000000000000000 Jul 1 17:10:20.451540 (XEN) r15: ffff8310194a8000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:20.463533 (XEN) cr3: 000000101ddf4000 cr2: 00007ff06c033520 Jul 1 17:10:20.463553 (XEN) fsb: 0000000000000000 gsb: ffff88803eb80000 gss: 0000000000000000 Jul 1 17:10:20.463576 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:20.475541 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:20.475563 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:20.487540 (XEN) Xen stack trace from rsp=ffff83101df67d00: Jul 1 17:10:20.487560 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df67d30 ffff82d040233958 Jul 1 17:10:20.499541 (XEN) ffff83101de64000 00000000000000f3 ffff83101df67d58 ffff82d040278325 Jul 1 17:10:20.511532 (XEN) ffff83101de64000 00000000000000f3 ffff8310194a8458 ffff83101df67d78 Jul 1 17:10:20.511554 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df67db0 Jul 1 17:10:20.523536 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194a8000 0000000000000000 Jul 1 17:10:20.523558 (XEN) ffff8310194a8458 ffff8310194a8000 ffff83101df67de0 ffff82d0402cfcf8 Jul 1 17:10:20.535536 (XEN) 000000000000080b ffff8310194a8000 0000000000000000 ffff83101de64000 Jul 1 17:10:20.535558 (XEN) ffff83101df67df0 ffff82d0402d000c ffff83101df67e28 ffff82d040333d5c Jul 1 17:10:20.547540 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194a8000 Jul 1 17:10:20.547561 (XEN) ffff83101de64000 ffff83101df67e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:20.559542 (XEN) 0000000000000000 0000000000000002 ffff83101df67ef8 ffff8310194a5000 Jul 1 17:10:20.571535 (XEN) ffff8310194a8000 0000000000000000 ffff83101df67ee8 ffff82d04029edd7 Jul 1 17:10:20.571557 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:20.583540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:20.583562 (XEN) ffff8310194a8000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:20.595535 (XEN) 0000000000000000 00007cefe20980e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:20.595557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:20.607539 (XEN) 0000000000000000 ffffc90000bf8ff8 0000000000000000 0000000000000000 Jul 1 17:10:20.619546 (XEN) 0000000006dd29fc 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:20.619568 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:20.631566 (XEN) Xen call trace: Jul 1 17:10:20.631584 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:20.631598 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:20.643535 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:20.643557 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:20.655536 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:20.655557 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:20.655571 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:20.667542 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:20.667563 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:20.679540 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:20.679562 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:20.691534 (XEN) Jul 1 17:10:20.691549 (XEN) 40 [1/1/(XEN) *** Dumping CPU51 guest state (d0v54): *** Jul 1 17:10:20.691565 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:20.703539 (XEN) CPU: 51 Jul 1 17:10:20.703556 (XEN) RIP: 0010:[] Jul 1 17:10:20.703568 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v54) Jul 1 17:10:20.715535 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:20.715556 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:20.727542 (XEN) rbp: 0000000000000001 rsp: ffffc90000bf8fe0 r8: 0000000006dd29fc Jul 1 17:10:20.727572 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000bf8ff8 Jul 1 17:10:20.739539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:20.739561 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:20.751542 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:20.751562 (XEN) fsb: 0000000000000000 gsb: ffff88803eb80000 gss: 0000000000000000 Jul 1 17:10:20.763543 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:20.763564 ]: s=6 n=7 x=0(XEN) Jul 1 17:10:20.775573 Jul 1 17:10:20.775587 (XEN) *** Dumping CPU52 host state: *** Jul 1 17:10:20.775600 (XEN) 41 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:20.787569 (XEN) CPU: 52 Jul 1 17:10:20.787585 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:20.787600 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v14) Jul 1 17:10:20.799533 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:20.799555 (XEN) rdx: 000000000000350d rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:20.811535 (XEN) rbp: ffff83101df4fd10 rsp: ffff83101df4fd00 r8: ffff83101df4fd00 Jul 1 17:10:20.811558 (XEN) r9: ffff83101df5ca20 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:20.823535 (XEN) r12: ffff83101de640fc r13: ffff8310195a7458 r14: 0000000000000000 Jul 1 17:10:20.823558 (XEN) r15: ffff8310195a7000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:20.835540 (XEN) cr3: 000000101de1c000 cr2: 00007f84638d8170 Jul 1 17:10:20.835560 (XEN) fsb: 0000000000000000 gsb: ffff88803e180000 gss: 0000000000000000 Jul 1 17:10:20.847536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:20.847557 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:20.859550 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:20.859573 (XEN) Xen stack trace from rsp=ffff83101df4fd00: Jul 1 17:10:20.871537 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df4fd30 ffff82d040233958 Jul 1 17:10:20.871559 (XEN) ffff83101de64000 00000000000000f3 ffff83101df4fd58 ffff82d040278325 Jul 1 17:10:20.883539 (XEN) ffff83101de64000 00000000000000f3 ffff8310195a7458 ffff83101df4fd78 Jul 1 17:10:20.883562 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df4fdb0 Jul 1 17:10:20.895538 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310195a7000 0000000000000000 Jul 1 17:10:20.907552 (XEN) ffff8310195a7458 ffff8310195a7000 ffff83101df4fde0 ffff82d0402cfcf8 Jul 1 17:10:20.907574 (XEN) 000000000000080b ffff8310195a7000 0000000000000000 ffff83101de64000 Jul 1 17:10:20.919536 (XEN) ffff83101df4fdf0 ffff82d0402d000c ffff83101df4fe28 ffff82d040333d5c Jul 1 17:10:20.919559 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310195a7000 Jul 1 17:10:20.931536 (XEN) ffff83101de64000 ffff83101df4fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:20.931559 (XEN) 0000000000000000 0000000000000002 ffff83101df4fef8 ffff8310195a3000 Jul 1 17:10:20.943550 (XEN) ffff8310195a7000 0000000000000000 ffff83101df4fee8 ffff82d04029edd7 Jul 1 17:10:20.955532 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:20.955554 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:20.967537 (XEN) ffff8310195a7000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:20.967558 (XEN) 0000000000000000 00007cefe20b00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:20.979535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:20.979556 (XEN) 0000000000000000 ffffc90000518ff8 0000000000000000 0000000000000000 Jul 1 17:10:20.991551 (XEN) 0000000005e9fcdc 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:21.003537 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:21.003560 (XEN) Xen call trace: Jul 1 17:10:21.003570 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:21.015539 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:21.015562 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:21.027533 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:21.027555 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:21.027569 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:21.039540 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:21.039562 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:21.051548 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:21.051570 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:21.063536 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:21.063557 (XEN) Jul 1 17:10:21.063565 - (XEN) *** Dumping CPU52 guest state (d0v14): *** Jul 1 17:10:21.075535 ]: s=5 n=8 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:21.075560 (XEN) CPU: 52 Jul 1 17:10:21.075569 (XEN) RIP: 0010:[] Jul 1 17:10:21.087532 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v14) Jul 1 17:10:21.087554 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:21.099536 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:21.099557 (XEN) rbp: 0000000000000001 rsp: ffffc90000518fe0 r8: 0000000005e9fcdc Jul 1 17:10:21.111534 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000518ff8 Jul 1 17:10:21.111556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:21.123537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:21.123559 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:21.135538 (XEN) fsb: 0000000000000000 gsb: ffff88803e180000 gss: 0000000000000000 Jul 1 17:10:21.135559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:21.147538 v=0(XEN) Jul 1 17:10:21.147554 Jul 1 17:10:21.147561 (XEN) *** Dumping CPU53 host state: *** Jul 1 17:10:21.147573 (XEN) 42 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:21.159539 (XEN) CPU: 53 Jul 1 17:10:21.159555 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:21.159570 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v45) Jul 1 17:10:21.171540 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:21.171563 (XEN) rdx: 000000000000351e rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:21.183536 (XEN) rbp: ffff83101df3fd10 rsp: ffff83101df3fd00 r8: ffff83101df3fd00 Jul 1 17:10:21.195530 (XEN) r9: ffff83101df42580 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:21.195553 (XEN) r12: ffff83101de640fc r13: ffff8310194fe458 r14: 0000000000000000 Jul 1 17:10:21.207534 (XEN) r15: ffff8310194fe000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:21.207557 (XEN) cr3: 000000101ddfd000 cr2: 00007fc37b965438 Jul 1 17:10:21.219534 (XEN) fsb: 0000000000000000 gsb: ffff88803e940000 gss: 0000000000000000 Jul 1 17:10:21.219556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:21.231536 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:21.231559 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:21.243540 (XEN) Xen stack trace from rsp=ffff83101df3fd00: Jul 1 17:10:21.243560 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df3fd30 ffff82d040233958 Jul 1 17:10:21.255536 (XEN) ffff83101de64000 00000000000000f3 ffff83101df3fd58 ffff82d040278325 Jul 1 17:10:21.255565 (XEN) ffff83101de64000 00000000000000f3 ffff8310194fe458 ffff83101df3fd78 Jul 1 17:10:21.267537 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df3fdb0 Jul 1 17:10:21.267558 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194fe000 0000000000000000 Jul 1 17:10:21.279539 (XEN) ffff8310194fe458 ffff8310194fe000 ffff83101df3fde0 ffff82d0402cfcf8 Jul 1 17:10:21.279562 (XEN) 000000000000080b ffff8310194fe000 0000000000000000 ffff83101de64000 Jul 1 17:10:21.291539 (XEN) ffff83101df3fdf0 ffff82d0402d000c ffff83101df3fe28 ffff82d040333d5c Jul 1 17:10:21.303534 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194fe000 Jul 1 17:10:21.303556 (XEN) ffff83101de64000 ffff83101df3fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:21.315534 (XEN) 0000000000000000 0000000000000002 ffff83101df3fef8 ffff8310194fb000 Jul 1 17:10:21.315556 (XEN) ffff8310194fe000 0000000000000000 ffff83101df3fee8 ffff82d04029edd7 Jul 1 17:10:21.327541 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:21.327562 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:21.339540 (XEN) ffff8310194fe000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:21.351532 (XEN) 0000000000000000 00007cefe20c00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:21.351554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:21.363534 (XEN) 0000000000000000 ffffc90000a6cff8 0000000000000000 0000000000000000 Jul 1 17:10:21.363556 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:21.375536 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:21.375557 (XEN) Xen call trace: Jul 1 17:10:21.387533 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:21.387554 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:21.387570 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:21.399537 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:21.399559 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:21.411537 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:21.411559 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:21.423534 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:21.423555 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:21.435536 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:21.435559 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:21.435573 (XEN) Jul 1 17:10:21.435581 - (XEN) *** Dumping CPU53 guest state (d0v45): *** Jul 1 17:10:21.447535 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:21.447556 (XEN) CPU: 53 Jul 1 17:10:21.447566 (XEN) RIP: 0010:[] Jul 1 17:10:21.459537 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v45) Jul 1 17:10:21.459558 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:21.471534 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:21.471556 (XEN) rbp: 0000000000000001 rsp: ffffc90000a6cfe0 r8: 0000000000666651 Jul 1 17:10:21.483538 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000a6cff8 Jul 1 17:10:21.483559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:21.495536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:21.507532 (XEN) cr3: 000000000e534000 cr2: 0000000000000000 Jul 1 17:10:21.507552 (XEN) fsb: 0000000000000000 gsb: ffff88803e940000 gss: 0000000000000000 Jul 1 17:10:21.507566 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:21.519551 (XEN) Jul 1 17:10:21.519566 (XEN) *** Dumping CPU54 host state: *** Jul 1 17:10:21.519579 ]: s=6 n=8 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:21.531542 (XEN) CPU: 54 Jul 1 17:10:21.531559 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:21.543532 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v15) Jul 1 17:10:21.543554 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:21.555529 (XEN) rdx: 000000000000350c rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:21.555552 (XEN) rbp: ffff83101df2fd10 rsp: ffff83101df2fd00 r8: ffff83101df2fd00 Jul 1 17:10:21.567535 (XEN) r9: ffff83101df240d0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:21.567558 (XEN) r12: ffff83101de640fc r13: ffff83101959d458 r14: 0000000000000000 Jul 1 17:10:21.579535 (XEN) r15: ffff83101959d000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:21.579557 (XEN) cr3: 000000101de1b000 cr2: 0000556c5571c2f8 Jul 1 17:10:21.591536 (XEN) fsb: 0000000000000000 gsb: ffff88803e1c0000 gss: 0000000000000000 Jul 1 17:10:21.591558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:21.603535 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:21.603557 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:21.615539 (XEN) Xen stack trace from rsp=ffff83101df2fd00: Jul 1 17:10:21.615559 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df2fd30 ffff82d040233958 Jul 1 17:10:21.627536 (XEN) ffff83101de64000 00000000000000f3 ffff83101df2fd58 ffff82d040278325 Jul 1 17:10:21.627558 (XEN) ffff83101de64000 00000000000000f3 ffff83101959d458 ffff83101df2fd78 Jul 1 17:10:21.639537 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101df2fdb0 Jul 1 17:10:21.639559 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101959d000 0000000000000000 Jul 1 17:10:21.651538 (XEN) ffff83101959d458 ffff83101959d000 ffff83101df2fde0 ffff82d0402cfcf8 Jul 1 17:10:21.663553 (XEN) 000000000000080b ffff83101959d000 0000000000000000 ffff83101de64000 Jul 1 17:10:21.663575 (XEN) ffff83101df2fdf0 ffff82d0402d000c ffff83101df2fe28 ffff82d040333d5c Jul 1 17:10:21.675546 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101959d000 Jul 1 17:10:21.675568 (XEN) ffff83101de64000 ffff83101df2fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:21.687536 (XEN) 0000000000000000 0000000000000002 ffff83101df2fef8 ffff83101959a000 Jul 1 17:10:21.687558 (XEN) ffff83101959d000 0000000000000000 ffff83101df2fee8 ffff82d04029edd7 Jul 1 17:10:21.699540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:21.699562 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:21.711538 (XEN) ffff83101959d000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:21.723533 (XEN) 0000000000000000 00007cefe20d00e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:21.723556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:21.735533 (XEN) 0000000000000000 ffffc90000544ff8 0000000000000000 0000000000000000 Jul 1 17:10:21.735554 (XEN) 00000000061a95d4 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:21.747538 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:21.747559 (XEN) Xen call trace: Jul 1 17:10:21.759534 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:21.759556 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:21.759571 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:21.771545 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:21.771567 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:21.783537 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:21.783567 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:21.795537 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:21.795559 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:21.807538 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:21.807561 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:21.807575 (XEN) Jul 1 17:10:21.819533 Jul 1 17:10:21.819547 (XEN) *** Dumping CPU54 guest state (d0v15): *** Jul 1 17:10:21.819561 (XEN) 43 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:21.831536 (XEN) CPU: 54 Jul 1 17:10:21.831552 (XEN) RIP: 0010:[] Jul 1 17:10:21.831564 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v15) Jul 1 17:10:21.831578 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:21.843540 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:21.855533 (XEN) rbp: 0000000000000001 rsp: ffffc90000544fe0 r8: 00000000061a95d4 Jul 1 17:10:21.855555 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000544ff8 Jul 1 17:10:21.867533 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:21.867555 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:21.879537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:21.879557 (XEN) fsb: 0000000000000000 gsb: ffff88803e1c0000 gss: 0000000000000000 Jul 1 17:10:21.891520 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:21.891531 - (XEN) Jul 1 17:10:21.891535 ]: s=6 n=8 x=0(XEN) *** Dumping CPU55 host state: *** Jul 1 17:10:21.903524 Jul 1 17:10:21.903533 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:21.903543 (XEN) CPU: 55 Jul 1 17:10:21.903548 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:21.915550 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor (d0v55) Jul 1 17:10:21.915570 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:21.927546 (XEN) rdx: 0000000000003504 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:21.927567 (XEN) rbp: ffff83101df17d10 rsp: ffff83101df17d00 r8: ffff83101df17d00 Jul 1 17:10:21.939549 (XEN) r9: ffff83101df24c20 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:21.939571 (XEN) r12: ffff83101de640fc r13: ffff83101949e458 r14: 0000000000000000 Jul 1 17:10:21.951545 (XEN) r15: ffff83101949e000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:21.963531 (XEN) cr3: 000000101ddf3000 cr2: 00007fa120ab0438 Jul 1 17:10:21.963551 (XEN) fsb: 0000000000000000 gsb: ffff88803ebc0000 gss: 0000000000000000 Jul 1 17:10:21.963566 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:21.975546 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:21.975569 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:21.987560 (XEN) Xen stack trace from rsp=ffff83101df17d00: Jul 1 17:10:21.987579 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101df17d30 ffff82d040233958 Jul 1 17:10:21.999553 (XEN) ffff83101de64000 00000000000000f3 ffff83101df17d58 ffff82d04 Jul 1 17:10:22.009109 0278325 Jul 1 17:10:22.011552 (XEN) ffff83101de64000 00000000000000f3 ffff83101949e458 ffff83101df17d78 Jul 1 17:10:22.011575 (XEN) ffff82d0402cf2c2 00000000000000f3 00000000 Jul 1 17:10:22.011957 00000000 ffff83101df17db0 Jul 1 17:10:22.023554 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101949e000 0000000000000000 Jul 1 17:10:22.023575 (XEN) ffff83101949e458 ffff83101949e000 ffff83101df17de0 ffff82d0402cfcf8 Jul 1 17:10:22.035548 (XEN) 000000000000080b ffff83101949e000 0000000000000000 ffff83101de64000 Jul 1 17:10:22.035578 (XEN) ffff83101df17df0 ffff82d0402d000c ffff83101df17e28 ffff82d040333d5c Jul 1 17:10:22.047549 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101949e000 Jul 1 17:10:22.059589 (XEN) ffff83101de64000 ffff83101df17e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:22.059612 (XEN) 0000000000000000 0000000000000002 ffff83101df17ef8 ffff83101949b000 Jul 1 17:10:22.071535 (XEN) ffff83101949e000 0000000000000000 ffff83101df17ee8 ffff82d04029edd7 Jul 1 17:10:22.071557 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:22.083537 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:22.083559 (XEN) ffff83101949e000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:22.095538 (XEN) 0000000000000000 00007cefe20e80e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:22.095560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:22.107541 (XEN) 0000000000000000 ffffc90000c24ff8 0000000000000000 0000000000000000 Jul 1 17:10:22.119532 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:22.119553 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:22.131535 (XEN) Xen call trace: Jul 1 17:10:22.131552 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:22.131567 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:22.143537 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:22.143558 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:22.155535 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:22.155556 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:22.167563 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:22.167586 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:22.167600 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:22.179542 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:22.179564 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:22.191541 (XEN) Jul 1 17:10:22.191556 (XEN) 44 [0/0/(XEN) *** Dumping CPU55 guest state (d0v55): *** Jul 1 17:10:22.191571 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:22.203539 (XEN) CPU: 55 Jul 1 17:10:22.203556 (XEN) RIP: 0010:[] Jul 1 17:10:22.203568 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v55) Jul 1 17:10:22.215537 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:22.215558 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:22.227543 (XEN) rbp: 0000000000000001 rsp: ffffc90000c24fe0 r8: 0000000000666651 Jul 1 17:10:22.227565 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000c24ff8 Jul 1 17:10:22.239540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:22.239561 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:22.251541 (XEN) cr3: 000000000b512000 cr2: 0000000000000000 Jul 1 17:10:22.251560 (XEN) fsb: 0000000000000000 gsb: ffff88803ebc0000 gss: 0000000000000000 Jul 1 17:10:22.263540 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:22.263561 ]: s=6 n=8 x=0(XEN) Jul 1 17:10:22.275535 Jul 1 17:10:22.275549 (XEN) *** Dumping CPU56 host state: *** Jul 1 17:10:22.275562 (XEN) 45 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:22.287535 (XEN) CPU: 56 Jul 1 17:10:22.287551 (XEN) RIP: e008:[] queue_write_lock_slowpath+0x6a/0x9e Jul 1 17:10:22.287568 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v49) Jul 1 17:10:22.299545 (XEN) rax: 0000000000014000 rbx: ffff83101de640f4 rcx: 0000000000004000 Jul 1 17:10:22.299567 (XEN) rdx: 0000000000014000 rsi: ffff83101df07fff rdi: ffff83101de640fc Jul 1 17:10:22.311537 (XEN) rbp: ffff83101df07e40 rsp: ffff83101df07e30 r8: 0000000000000000 Jul 1 17:10:22.311559 (XEN) r9: ffff83101df0b780 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:22.323540 (XEN) r12: ffff83101de640f8 r13: ffff82d0405e7080 r14: ffff831008b8ddb4 Jul 1 17:10:22.335529 (XEN) r15: 0200200200200200 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:22.335553 (XEN) cr3: 000000101ddf9000 cr2: 0000556d5c95c534 Jul 1 17:10:22.335566 (XEN) fsb: 0000000000000000 gsb: ffff88803ea40000 gss: 0000000000000000 Jul 1 17:10:22.347542 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:22.359531 (XEN) Xen code around (queue_write_lock_slowpath+0x6a/0x9e): Jul 1 17:10:22.359556 (XEN) 00 40 00 00 eb 02 f3 90 <8b> 03 3d 00 40 00 00 75 f5 48 63 56 c1 80 ce c0 Jul 1 17:10:22.371535 (XEN) Xen stack trace from rsp=ffff83101df07e30: Jul 1 17:10:22.371555 (XEN) ffff831008b8dde8 ffff83101de64000 ffff83101df07ea0 ffff82d040276d70 Jul 1 17:10:22.383538 (XEN) ffff83101df07eb0 ffff82d0402d446e ffff83101df07e68 ffff83101df07e68 Jul 1 17:10:22.383561 (XEN) ffff83101df07e68 ffff82d0405e8c80 ffffffffffffffff ffff82d0405e7080 Jul 1 17:10:22.395537 (XEN) ffff83101df07fff 0000000000000000 ffff83101df07ed8 ffff82d040233d8a Jul 1 17:10:22.395559 (XEN) ffff8310194d8000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:22.407537 (XEN) 0000000000000000 ffff83101df07ee8 ffff82d040233e1d 00007cefe20f80e7 Jul 1 17:10:22.407559 (XEN) ffff82d0402044db 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:22.419537 (XEN) ffffffff827b9f40 ffff8880092e0898 0000000000000002 0000000000002567 Jul 1 17:10:22.431536 (XEN) 0000000000000018 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:22.431558 (XEN) 0000000000000040 0000000000000814 ffff8880092e0800 ffff8880092e0898 Jul 1 17:10:22.443535 (XEN) 0000beef0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jul 1 17:10:22.443557 (XEN) ffffc9000023fe78 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:22.455537 (XEN) 000000000000beef 000000000000beef 0000e01000000038 ffff8310194d8000 Jul 1 17:10:22.455559 (XEN) 0000003fdd92d000 00000000003506e0 0000000000000000 0000000000000000 Jul 1 17:10:22.467537 (XEN) 0000000200000000 0000001400000002 Jul 1 17:10:22.467555 (XEN) Xen call trace: Jul 1 17:10:22.467566 (XEN) [] R queue_write_lock_slowpath+0x6a/0x9e Jul 1 17:10:22.479545 (XEN) [] F drivers/passthrough/x86/hvm.c#dpci_softirq+0x290/0x356 Jul 1 17:10:22.491534 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:22.491557 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:22.491571 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:22.503540 (XEN) Jul 1 17:10:22.503555 - (XEN) *** Dumping CPU56 guest state (d0v49): *** Jul 1 17:10:22.503569 ]: s=6 n=8 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:22.515539 (XEN) CPU: 56 Jul 1 17:10:22.515555 (XEN) RIP: 0010:[] Jul 1 17:10:22.515567 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v49) Jul 1 17:10:22.527543 (XEN) rax: 0000000000000000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:22.527565 (XEN) rdx: 0000000000000814 rsi: ffff8880092e0800 rdi: ffff8880092e0898 Jul 1 17:10:22.539539 (XEN) rbp: ffff8880092e0898 rsp: ffffc9000023fe78 r8: ffffffff827b9f40 Jul 1 17:10:22.539561 (XEN) r9: 000001caf7d5b740 r10: 0000000000000018 r11: 0000000000002567 Jul 1 17:10:22.551541 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:22.563532 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:22.563562 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:22.575537 (XEN) fsb: 0000000000000000 gsb: ffff88803ea40000 gss: 0000000000000000 Jul 1 17:10:22.575559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:22.587535 Jul 1 17:10:22.587549 (XEN) Jul 1 17:10:22.587558 (XEN) *** Dumping CPU57 host state: *** Jul 1 17:10:22.587570 (XEN) 46 [1/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:22.599534 (XEN) CPU: 57 Jul 1 17:10:22.599550 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:22.599565 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v59) Jul 1 17:10:22.611535 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:22.611557 (XEN) rdx: 0000000000003516 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:22.623535 (XEN) rbp: ffff83101deefd10 rsp: ffff83101deefd00 r8: ffff83101deefd00 Jul 1 17:10:22.623557 (XEN) r9: ffff83101def7390 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:22.635543 (XEN) r12: ffff83101de640fc r13: ffff831019478458 r14: 0000000000000000 Jul 1 17:10:22.635565 (XEN) r15: ffff831019478000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:22.647538 (XEN) cr3: 000000101ddef000 cr2: 00007f907dcb4520 Jul 1 17:10:22.647558 (XEN) fsb: 0000000000000000 gsb: ffff88803ecc0000 gss: 0000000000000000 Jul 1 17:10:22.659539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:22.659560 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:22.671538 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:22.671562 (XEN) Xen stack trace from rsp=ffff83101deefd00: Jul 1 17:10:22.683538 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101deefd30 ffff82d040233958 Jul 1 17:10:22.683560 (XEN) ffff83101de64000 00000000000000f3 ffff83101deefd58 ffff82d040278325 Jul 1 17:10:22.695538 (XEN) ffff83101de64000 00000000000000f3 ffff831019478458 ffff83101deefd78 Jul 1 17:10:22.707534 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101deefdb0 Jul 1 17:10:22.707556 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019478000 0000000000000000 Jul 1 17:10:22.719534 (XEN) ffff831019478458 ffff831019478000 ffff83101deefde0 ffff82d0402cfcf8 Jul 1 17:10:22.719556 (XEN) 000000000000080b ffff831019478000 0000000000000000 ffff83101de64000 Jul 1 17:10:22.731536 (XEN) ffff83101deefdf0 ffff82d0402d000c ffff83101deefe28 ffff82d040333d5c Jul 1 17:10:22.731559 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019478000 Jul 1 17:10:22.743539 (XEN) ffff83101de64000 ffff83101deefe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:22.743561 (XEN) 0000000000000000 0000000000000002 ffff83101deefef8 ffff831019475000 Jul 1 17:10:22.755538 (XEN) ffff831019478000 0000000000000000 ffff83101deefee8 ffff82d04029edd7 Jul 1 17:10:22.767540 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:22.767562 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:22.779543 (XEN) ffff831019478000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:22.779565 (XEN) 0000000000000000 00007cefe21100e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:22.791538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:22.791559 (XEN) 0000000000000000 ffffc90000cd4ff8 0000000000000000 0000000000000000 Jul 1 17:10:22.803538 (XEN) 0000000006b5848c 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:22.815533 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:22.815555 (XEN) Xen call trace: Jul 1 17:10:22.815566 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:22.827536 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:22.827567 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:22.839539 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:22.839561 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:22.839575 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:22.851538 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:22.851560 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:22.863537 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:22.863559 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:22.875536 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:22.875557 (XEN) Jul 1 17:10:22.875565 0 (XEN) *** Dumping CPU57 guest state (d0v59): *** Jul 1 17:10:22.887532 ]: s=5 n=9 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:22.887557 (XEN) CPU: 57 Jul 1 17:10:22.887566 (XEN) RIP: 0010:[] Jul 1 17:10:22.899535 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v59) Jul 1 17:10:22.899557 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:22.911534 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:22.911556 (XEN) rbp: 0000000000000001 rsp: ffffc90000cd4fe0 r8: 0000000006b5848c Jul 1 17:10:22.923536 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000cd4ff8 Jul 1 17:10:22.923557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:22.935535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:22.935557 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:22.947539 (XEN) fsb: 0000000000000000 gsb: ffff88803ecc0000 gss: 0000000000000000 Jul 1 17:10:22.947561 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:22.959536 v=0(XEN) Jul 1 17:10:22.959552 Jul 1 17:10:22.959560 (XEN) *** Dumping CPU58 host state: *** Jul 1 17:10:22.959572 (XEN) 47 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:22.971544 (XEN) CPU: 58 Jul 1 17:10:22.971560 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:22.971576 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v61) Jul 1 17:10:22.983538 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:22.983560 (XEN) rdx: 000000000000350e rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:22.995541 (XEN) rbp: ffff83101dedfd10 rsp: ffff83101dedfd00 r8: ffff83101dedfd00 Jul 1 17:10:23.007532 (XEN) r9: ffff83101dee1010 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:23.007555 (XEN) r12: ffff83101de640fc r13: ffff831019465458 r14: 0000000000000000 Jul 1 17:10:23.019536 (XEN) r15: ffff831019465000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:23.019558 (XEN) cr3: 000000101dded000 cr2: 00007f5ad29ec520 Jul 1 17:10:23.031533 (XEN) fsb: 0000000000000000 gsb: ffff88803ed40000 gss: 0000000000000000 Jul 1 17:10:23.031555 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:23.043534 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:23.043557 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:23.055538 (XEN) Xen stack trace from rsp=ffff83101dedfd00: Jul 1 17:10:23.055558 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dedfd30 ffff82d040233958 Jul 1 17:10:23.067535 (XEN) ffff83101de64000 00000000000000f3 ffff83101dedfd58 ffff82d040278325 Jul 1 17:10:23.067557 (XEN) ffff83101de64000 00000000000000f3 ffff831019465458 ffff83101dedfd78 Jul 1 17:10:23.079539 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dedfdb0 Jul 1 17:10:23.079561 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019465000 0000000000000000 Jul 1 17:10:23.091546 (XEN) ffff831019465458 ffff831019465000 ffff83101dedfde0 ffff82d0402cfcf8 Jul 1 17:10:23.091569 (XEN) 000000000000080b ffff831019465000 0000000000000000 ffff83101de64000 Jul 1 17:10:23.103542 (XEN) ffff83101dedfdf0 ffff82d0402d000c ffff83101dedfe28 ffff82d040333d5c Jul 1 17:10:23.115533 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019465000 Jul 1 17:10:23.115555 (XEN) ffff83101de64000 ffff83101dedfe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:23.127537 (XEN) 0000000000000000 0000000000000002 ffff83101dedfef8 ffff831019462000 Jul 1 17:10:23.127559 (XEN) ffff831019465000 0000000000000000 ffff83101dedfee8 ffff82d04029edd7 Jul 1 17:10:23.139545 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:23.139567 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:23.151539 (XEN) ffff831019465000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:23.163543 (XEN) 0000000000000000 00007cefe21200e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:23.163565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:23.175535 (XEN) 0000000000000000 ffffc90000d2cff8 0000000000000000 0000000000000000 Jul 1 17:10:23.175556 (XEN) 0000000006b97bcc 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:23.187535 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:23.187557 (XEN) Xen call trace: Jul 1 17:10:23.199534 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:23.199556 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:23.199571 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:23.211549 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:23.211570 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:23.223536 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:23.223557 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:23.235536 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:23.235557 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:23.247532 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:23.247555 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:23.247568 (XEN) Jul 1 17:10:23.247576 - (XEN) *** Dumping CPU58 guest state (d0v61): *** Jul 1 17:10:23.259541 ]: s=6 n=9 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:23.259565 (XEN) CPU: 58 Jul 1 17:10:23.271533 (XEN) RIP: 0010:[] Jul 1 17:10:23.271552 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v61) Jul 1 17:10:23.271567 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:23.283538 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:23.283560 (XEN) rbp: 0000000000000001 rsp: ffffc90000d2cfe0 r8: 0000000006b97bcc Jul 1 17:10:23.295539 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000d2cff8 Jul 1 17:10:23.307534 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:23.307556 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:23.319534 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:23.319553 (XEN) fsb: 0000000000000000 gsb: ffff88803ed40000 gss: 0000000000000000 Jul 1 17:10:23.331535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:23.331556 Jul 1 17:10:23.331564 (XEN) Jul 1 17:10:23.331572 (XEN) 48 [0/0/(XEN) *** Dumping CPU59 host state: *** Jul 1 17:10:23.343535 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:23.343558 (XEN) CPU: 59 Jul 1 17:10:23.343575 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:23.355538 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v35) Jul 1 17:10:23.355560 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:23.367537 (XEN) rdx: 0000000000003507 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:23.367559 (XEN) rbp: ffff83101decfd10 rsp: ffff83101decfd00 r8: ffff83101decfd00 Jul 1 17:10:23.379537 (XEN) r9: ffff83101dee19c0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:23.379559 (XEN) r12: ffff83101de640fc r13: ffff83104b0de458 r14: 0000000000000000 Jul 1 17:10:23.391539 (XEN) r15: ffff83104b0de000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:23.403535 (XEN) cr3: 000000101de07000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:23.403556 (XEN) fsb: 0000000000000000 gsb: ffff88803e6c0000 gss: 0000000000000000 Jul 1 17:10:23.403571 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:23.415541 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:23.415564 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:23.427541 (XEN) Xen stack trace from rsp=ffff83101decfd00: Jul 1 17:10:23.427561 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101decfd30 ffff82d040233958 Jul 1 17:10:23.439540 (XEN) ffff83101de64000 00000000000000f3 ffff83101decfd58 ffff82d040278325 Jul 1 17:10:23.451532 (XEN) ffff83101de64000 00000000000000f3 ffff83104b0de458 ffff83101decfd78 Jul 1 17:10:23.451555 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101decfdb0 Jul 1 17:10:23.463544 (XEN) ffff82d0402cf359 00000000000000b0 ffff83104b0de000 0000000000000000 Jul 1 17:10:23.463566 (XEN) ffff83104b0de458 ffff83104b0de000 ffff83101decfde0 ffff82d0402cfcf8 Jul 1 17:10:23.475536 (XEN) 000000000000080b ffff83104b0de000 0000000000000000 ffff83101de64000 Jul 1 17:10:23.475557 (XEN) ffff83101decfdf0 ffff82d0402d000c ffff83101decfe28 ffff82d040333d5c Jul 1 17:10:23.487538 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83104b0de000 Jul 1 17:10:23.487559 (XEN) ffff83101de64000 ffff83101decfe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:23.499550 (XEN) 0000000000000000 0000000000000002 ffff83101decfef8 ffff83104b0da000 Jul 1 17:10:23.511533 (XEN) ffff83104b0de000 0000000000000000 ffff83101decfee8 ffff82d04029edd7 Jul 1 17:10:23.511556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:23.523536 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:23.523557 (XEN) ffff83104b0de000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:23.535537 (XEN) 0000000000000000 00007cefe21300e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:23.535559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:23.547540 (XEN) 0000000000000000 ffffc900008b4ff8 0000000000000000 0000000000000000 Jul 1 17:10:23.559532 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:23.559553 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:23.571536 (XEN) Xen call trace: Jul 1 17:10:23.571553 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:23.571567 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:23.583535 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:23.583556 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:23.595537 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:23.595559 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:23.595574 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:23.607539 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:23.607560 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:23.619546 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:23.619569 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:23.631535 (XEN) Jul 1 17:10:23.631550 ]: s=6 n=9 x=0(XEN) *** Dumping CPU59 guest state (d0v35): *** Jul 1 17:10:23.631565 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:23.643539 (XEN) CPU: 59 Jul 1 17:10:23.643555 (XEN) RIP: 0010:[] Jul 1 17:10:23.643567 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v35) Jul 1 17:10:23.655534 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:23.655555 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:23.667534 (XEN) rbp: 0000000000000001 rsp: ffffc900008b4fe0 r8: 0000000000666651 Jul 1 17:10:23.667555 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc900008b4ff8 Jul 1 17:10:23.679537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:23.679558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:23.691537 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:23.691556 (XEN) fsb: 0000000000000000 gsb: ffff88803e6c0000 gss: 0000000000000000 Jul 1 17:10:23.703539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:23.703560 (XEN) Jul 1 17:10:23.703568 (XEN) *** Dumping CPU60 host state: *** Jul 1 17:10:23.715536 Jul 1 17:10:23.715549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:23.715565 (XEN) CPU: 60 Jul 1 17:10:23.715574 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:23.727540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v26) Jul 1 17:10:23.727562 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:23.739535 (XEN) rdx: 00000000000034f8 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:23.739557 (XEN) rbp: ffff83101deb7d10 rsp: ffff83101deb7d00 r8: ffff83101deb7d00 Jul 1 17:10:23.751540 (XEN) r9: ffff83101debf520 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:23.751562 (XEN) r12: ffff83101de640fc r13: ffff831019534458 r14: 0000000000000000 Jul 1 17:10:23.763540 (XEN) r15: ffff831019534000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:23.775539 (XEN) cr3: 000000101de10000 cr2: 000055bbeb3f34f8 Jul 1 17:10:23.775559 (XEN) fsb: 0000000000000000 gsb: ffff88803e480000 gss: 0000000000000000 Jul 1 17:10:23.787535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:23.787557 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:23.799531 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:23.799555 (XEN) Xen stack trace from rsp=ffff83101deb7d00: Jul 1 17:10:23.799568 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101deb7d30 ffff82d040233958 Jul 1 17:10:23.811541 (XEN) ffff83101de64000 00000000000000f3 ffff83101deb7d58 ffff82d040278325 Jul 1 17:10:23.823533 (XEN) ffff83101de64000 00000000000000f3 ffff831019534458 ffff83101deb7d78 Jul 1 17:10:23.823555 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101deb7db0 Jul 1 17:10:23.835536 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019534000 0000000000000000 Jul 1 17:10:23.835557 (XEN) ffff831019534458 ffff831019534000 ffff83101deb7de0 ffff82d0402cfcf8 Jul 1 17:10:23.847535 (XEN) 000000000000080b ffff831019534000 0000000000000000 ffff83101de64000 Jul 1 17:10:23.847557 (XEN) ffff83101deb7df0 ffff82d0402d000c ffff83101deb7e28 ffff82d040333d5c Jul 1 17:10:23.859540 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019534000 Jul 1 17:10:23.871532 (XEN) ffff83101de64000 ffff83101deb7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:23.871554 (XEN) 0000000000000000 0000000000000002 ffff83101deb7ef8 ffff831019530000 Jul 1 17:10:23.883544 (XEN) ffff831019534000 0000000000000000 ffff83101deb7ee8 ffff82d04029edd7 Jul 1 17:10:23.883566 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:23.895532 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:23.895545 (XEN) ffff831019534000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:23.907522 (XEN) 0000000000000000 00007cefe21480e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:23.907538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:23.919536 (XEN) 0000000000000000 ffffc90000728ff8 0000000000000000 0000000000000000 Jul 1 17:10:23.931545 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:23.931567 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:23.943516 (XEN) Xen call trace: Jul 1 17:10:23.943525 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:23.943532 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:23.955532 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:23.955547 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:23.967529 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:23.967549 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:23.979532 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:23.979554 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:23.979568 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:23.991548 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:23.991571 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:24.003544 (XEN) Jul 1 17:10:24.003560 (XEN) 49 [0/0/(XEN) *** Dumping CPU60 guest state (d0v26): *** Jul 1 17:10:24.003575 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:24.015551 (XEN) CPU: 60 Jul 1 17:10:24.015568 (XEN) RIP: 0010:[] Jul 1 17:10:24.015580 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v26) Jul 1 17:10:24.027545 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:24.027566 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:24.039548 (XEN) rbp: 0000000000000001 rsp: ffffc90000728fe0 r8: 0000000000666651 Jul 1 17:10:24.039570 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000728ff8 Jul 1 17:10:24.051556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 000000000000000 Jul 1 17:10:24.060883 0 Jul 1 17:10:24.067571 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:24.067594 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:24.067606 (XEN) fsb: 0000000000000000 gsb: ffff88803e480000 Jul 1 17:10:24.068082 gss: 0000000000000000 Jul 1 17:10:24.079546 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:24.079567 ]: s=6 n=9 x=0(XEN) Jul 1 17:10:24.079578 Jul 1 17:10:24.079585 (XEN) *** Dumping CPU61 host state: *** Jul 1 17:10:24.091546 (XEN) 50 [1/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:24.091572 (XEN) CPU: 61 Jul 1 17:10:24.091581 (XEN) RIP: e008:[] _spin_lock+0x49/0x60 Jul 1 17:10:24.103547 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v31) Jul 1 17:10:24.103569 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:24.115547 (XEN) rdx: 000000000000352b rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:24.115569 (XEN) rbp: ffff83101dea7d10 rsp: ffff83101dea7d00 r8: ffff83101dea7d00 Jul 1 17:10:24.127556 (XEN) r9: ffff83101dea9070 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:24.139543 (XEN) r12: ffff83101de640fc r13: ffff831019504458 r14: 0000000000000000 Jul 1 17:10:24.139566 (XEN) r15: ffff831019504000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:24.151540 (XEN) cr3: 000000101de0b000 cr2: 000055d2108c2548 Jul 1 17:10:24.151560 (XEN) fsb: 0000000000000000 gsb: ffff88803e5c0000 gss: 0000000000000000 Jul 1 17:10:24.163532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:24.163553 (XEN) Xen code around (_spin_lock+0x49/0x60): Jul 1 17:10:24.175537 (XEN) 0b 66 39 c8 74 0c 89 c2 90 66 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe Jul 1 17:10:24.175560 (XEN) Xen stack trace from rsp=ffff83101dea7d00: Jul 1 17:10:24.187531 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101dea7d30 ffff82d040233958 Jul 1 17:10:24.187554 (XEN) ffff83101de64000 00000000000000f3 ffff83101dea7d58 ffff82d040278325 Jul 1 17:10:24.199540 (XEN) ffff83101de64000 00000000000000f3 ffff831019504458 ffff83101dea7d78 Jul 1 17:10:24.199562 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101dea7db0 Jul 1 17:10:24.211540 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019504000 0000000000000000 Jul 1 17:10:24.211562 (XEN) ffff831019504458 ffff831019504000 ffff83101dea7de0 ffff82d0402cfcf8 Jul 1 17:10:24.223540 (XEN) 000000000000080b ffff831019504000 0000000000000000 ffff83101de64000 Jul 1 17:10:24.223562 (XEN) ffff83101dea7df0 ffff82d0402d000c ffff83101dea7e28 ffff82d040333d5c Jul 1 17:10:24.235544 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019504000 Jul 1 17:10:24.247535 (XEN) ffff83101de64000 ffff83101dea7e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:24.247557 (XEN) 0000000000000000 0000000000000002 ffff83101dea7ef8 ffff831019501000 Jul 1 17:10:24.259534 (XEN) ffff831019504000 0000000000000000 ffff83101dea7ee8 ffff82d04029edd7 Jul 1 17:10:24.259556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:24.271538 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:24.271560 (XEN) ffff831019504000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:24.283537 (XEN) 0000000000000000 00007cefe21580e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:24.295534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:24.295555 (XEN) 0000000000000000 ffffc90000804ff8 0000000000000000 0000000000000000 Jul 1 17:10:24.307536 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:24.307557 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:24.319536 (XEN) Xen call trace: Jul 1 17:10:24.319554 (XEN) [] R _spin_lock+0x49/0x60 Jul 1 17:10:24.319568 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:24.331544 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:24.331565 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:24.343537 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:24.343558 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:24.355535 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:24.355558 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:24.355572 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:24.367541 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:24.367563 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:24.379538 (XEN) Jul 1 17:10:24.379553 - (XEN) *** Dumping CPU61 guest state (d0v31): *** Jul 1 17:10:24.379567 ]: s=6 n=9 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:24.391540 (XEN) CPU: 61 Jul 1 17:10:24.391565 (XEN) RIP: 0010:[] Jul 1 17:10:24.391577 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v31) Jul 1 17:10:24.403537 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:24.403558 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:24.415538 (XEN) rbp: 0000000000000001 rsp: ffffc90000804fe0 r8: 0000000000666651 Jul 1 17:10:24.415560 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000804ff8 Jul 1 17:10:24.427544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:24.439549 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:24.439571 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:24.439583 (XEN) fsb: 0000000000000000 gsb: ffff88803e5c0000 gss: 0000000000000000 Jul 1 17:10:24.451541 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:24.463543 Jul 1 17:10:24.463557 (XEN) Jul 1 17:10:24.463566 (XEN) 51 [1/0/(XEN) *** Dumping CPU62 host state: *** Jul 1 17:10:24.463580 0 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:24.475533 (XEN) CPU: 62 Jul 1 17:10:24.475550 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:24.475565 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d0v28) Jul 1 17:10:24.487536 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:24.487559 (XEN) rdx: 000000000000351f rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:24.499534 (XEN) rbp: ffff83101de97d10 rsp: ffff83101de97d00 r8: ffff83101de97d00 Jul 1 17:10:24.499557 (XEN) r9: ffff83101dea9bc0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:24.511538 (XEN) r12: ffff83101de640fc r13: ffff831019521458 r14: 0000000000000000 Jul 1 17:10:24.511560 (XEN) r15: ffff831019521000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:24.523544 (XEN) cr3: 000000101de0e000 cr2: 00007f913a836004 Jul 1 17:10:24.523564 (XEN) fsb: 0000000000000000 gsb: ffff88803e500000 gss: 0000000000000000 Jul 1 17:10:24.535538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:24.535559 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:24.547538 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:24.547562 (XEN) Xen stack trace from rsp=ffff83101de97d00: Jul 1 17:10:24.559541 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101de97d30 ffff82d040233958 Jul 1 17:10:24.559563 (XEN) ffff83101de64000 00000000000000f3 ffff83101de97d58 ffff82d040278325 Jul 1 17:10:24.571539 (XEN) ffff83101de64000 00000000000000f3 ffff831019521458 ffff83101de97d78 Jul 1 17:10:24.583532 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101de97db0 Jul 1 17:10:24.583555 (XEN) ffff82d0402cf359 00000000000000b0 ffff831019521000 0000000000000000 Jul 1 17:10:24.595532 (XEN) ffff831019521458 ffff831019521000 ffff83101de97de0 ffff82d0402cfcf8 Jul 1 17:10:24.595554 (XEN) 000000000000080b ffff831019521000 0000000000000000 ffff83101de64000 Jul 1 17:10:24.607540 (XEN) ffff83101de97df0 ffff82d0402d000c ffff83101de97e28 ffff82d040333d5c Jul 1 17:10:24.607562 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff831019521000 Jul 1 17:10:24.619538 (XEN) ffff83101de64000 ffff83101de97e70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:24.619560 (XEN) 0000000000000000 0000000000000002 ffff83101de97ef8 ffff83101951d000 Jul 1 17:10:24.631538 (XEN) ffff831019521000 0000000000000000 ffff83101de97ee8 ffff82d04029edd7 Jul 1 17:10:24.643533 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:24.643555 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:24.655535 (XEN) ffff831019521000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:24.655563 (XEN) 0000000000000000 00007cefe21680e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:24.667538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:24.667559 (XEN) 0000000000000000 ffffc90000780ff8 0000000000000000 0000000000000000 Jul 1 17:10:24.679537 (XEN) 0000000000666651 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:24.691533 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:24.691555 (XEN) Xen call trace: Jul 1 17:10:24.691566 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:24.703534 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:24.703557 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:24.715536 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:24.715559 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:24.740268 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:24.740315 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:24.740331 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:24.740344 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:24.740358 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:24.751537 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:24.751559 (XEN) Jul 1 17:10:24.751567 ]: s=5 n=10 x=0(XEN) *** Dumping CPU62 guest state (d0v28): *** Jul 1 17:10:24.763534 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:24.763556 (XEN) CPU: 62 Jul 1 17:10:24.763566 (XEN) RIP: 0010:[] Jul 1 17:10:24.775535 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v28) Jul 1 17:10:24.775556 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:24.787533 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:24.787554 (XEN) rbp: 0000000000000001 rsp: ffffc90000780fe0 r8: 0000000000666651 Jul 1 17:10:24.799536 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000780ff8 Jul 1 17:10:24.799558 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:24.811537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:24.811559 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:24.823536 (XEN) fsb: 0000000000000000 gsb: ffff88803e500000 gss: 0000000000000000 Jul 1 17:10:24.823557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:24.835535 (XEN) Jul 1 17:10:24.835550 v=0(XEN) *** Dumping CPU63 host state: *** Jul 1 17:10:24.835563 Jul 1 17:10:24.835570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:24.847536 (XEN) CPU: 63 Jul 1 17:10:24.847553 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:24.847568 (XEN) RFLAGS: 0000000000000212 CONTEXT: hypervisor (d0v60) Jul 1 17:10:24.859535 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:24.859557 (XEN) rdx: 0000000000003515 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:24.871536 (XEN) rbp: ffff83101de7fd10 rsp: ffff83101de7fd00 r8: ffff83101de7fd00 Jul 1 17:10:24.871559 (XEN) r9: ffff83101de8c730 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:24.883541 (XEN) r12: ffff83101de640fc r13: ffff83101946e458 r14: 0000000000000000 Jul 1 17:10:24.883563 (XEN) r15: ffff83101946e000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:24.895542 (XEN) cr3: 000000101ddee000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:24.895562 (XEN) fsb: 0000000000000000 gsb: ffff88803ed00000 gss: 0000000000000000 Jul 1 17:10:24.907538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:24.907558 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:24.919550 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:24.931535 (XEN) Xen stack trace from rsp=ffff83101de7fd00: Jul 1 17:10:24.931555 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101de7fd30 ffff82d040233958 Jul 1 17:10:24.931571 (XEN) ffff83101de64000 00000000000000f3 ffff83101de7fd58 ffff82d040278325 Jul 1 17:10:24.943542 (XEN) ffff83101de64000 00000000000000f3 ffff83101946e458 ffff83101de7fd78 Jul 1 17:10:24.955535 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101de7fdb0 Jul 1 17:10:24.955557 (XEN) ffff82d0402cf359 00000000000000b0 ffff83101946e000 0000000000000000 Jul 1 17:10:24.967537 (XEN) ffff83101946e458 ffff83101946e000 ffff83101de7fde0 ffff82d0402cfcf8 Jul 1 17:10:24.967559 (XEN) 000000000000080b ffff83101946e000 0000000000000000 ffff83101de64000 Jul 1 17:10:24.979538 (XEN) ffff83101de7fdf0 ffff82d0402d000c ffff83101de7fe28 ffff82d040333d5c Jul 1 17:10:24.979560 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff83101946e000 Jul 1 17:10:24.991538 (XEN) ffff83101de64000 ffff83101de7fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:25.003534 (XEN) 0000000000000000 0000000000000002 ffff83101de7fef8 ffff83101946b000 Jul 1 17:10:25.003556 (XEN) ffff83101946e000 0000000000000000 ffff83101de7fee8 ffff82d04029edd7 Jul 1 17:10:25.015534 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:25.015556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:25.027540 (XEN) ffff83101946e000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:25.027562 (XEN) 0000000000000000 00007cefe21800e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:25.039537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:25.051532 (XEN) 0000000000000000 ffffc90000d00ff8 0000000000000000 0000000000000000 Jul 1 17:10:25.051554 (XEN) 00000000069ff8dc 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:25.063533 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:25.063555 (XEN) Xen call trace: Jul 1 17:10:25.063565 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:25.075536 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:25.075559 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:25.087536 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:25.087558 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:25.099531 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:25.099554 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:25.099568 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:25.111541 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:25.111563 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:25.123537 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:25.123559 (XEN) Jul 1 17:10:25.123567 (XEN) 52 [0/0/(XEN) *** Dumping CPU63 guest state (d0v60): *** Jul 1 17:10:25.135543 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.135566 (XEN) CPU: 63 Jul 1 17:10:25.135575 (XEN) RIP: 0010:[] Jul 1 17:10:25.147535 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v60) Jul 1 17:10:25.147557 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:25.159536 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:25.159557 (XEN) rbp: 0000000000000001 rsp: ffffc90000d00fe0 r8: 00000000069ff8dc Jul 1 17:10:25.171537 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000d00ff8 Jul 1 17:10:25.171559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:25.183546 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:25.195534 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:25.195553 (XEN) fsb: 0000000000000000 gsb: ffff88803ed00000 gss: 0000000000000000 Jul 1 17:10:25.195568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:25.207540 ]: s=6 n=10 x=0(XEN) Jul 1 17:10:25.207557 Jul 1 17:10:25.207565 (XEN) *** Dumping CPU0 host state: *** Jul 1 17:10:25.207576 (XEN) 53 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.219544 (XEN) CPU: 0 Jul 1 17:10:25.219559 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:25.231576 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v36) Jul 1 17:10:25.231598 (XEN) rax: 0000000000000002 rbx: ffff83104b0d4000 rcx: 0000000000000001 Jul 1 17:10:25.243533 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:25.243554 (XEN) rbp: 00007cefd4f980e7 rsp: ffff83102b067ef8 r8: 0000000000000000 Jul 1 17:10:25.255535 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:25.255556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:25.267538 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:25.267560 (XEN) cr3: 000000101de06000 cr2: 0000562c2d10e548 Jul 1 17:10:25.279546 (XEN) fsb: 0000000000000000 gsb: ffff88803e700000 gss: 0000000000000000 Jul 1 17:10:25.279568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:25.291545 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:25.291567 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:25.303541 (XEN) Xen stack trace from rsp=ffff83102b067ef8: Jul 1 17:10:25.303562 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:25.315538 (XEN) ffff8880092dd498 0000000000000002 0000000000002028 0000000000000018 Jul 1 17:10:25.315560 (XEN) 00000191bf65b740 ffffffff827b9f40 000000104b0d1000 0000000000000040 Jul 1 17:10:25.327538 (XEN) 0000000000000814 ffff8880092dd400 ffff8880092dd498 0000beef0000beef Jul 1 17:10:25.339539 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc900001d7e78 Jul 1 17:10:25.339561 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:25.351531 (XEN) 000000000000beef 0000e01000000000 ffff83104b0d4000 0000000000000000 Jul 1 17:10:25.351553 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:25.363538 (XEN) 0000001400000002 Jul 1 17:10:25.363555 (XEN) Xen call trace: Jul 1 17:10:25.363565 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:25.375532 (XEN) Jul 1 17:10:25.375547 - (XEN) *** Dumping CPU0 guest state (d0v36): *** Jul 1 17:10:25.375561 ]: s=6 n=10 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.387535 (XEN) CPU: 0 Jul 1 17:10:25.387551 (XEN) RIP: 0010:[] Jul 1 17:10:25.387564 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v36) Jul 1 17:10:25.387577 (XEN) rax: 000000104b0d1000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:25.399545 (XEN) rdx: 0000000000000814 rsi: ffff8880092dd400 rdi: ffff8880092dd498 Jul 1 17:10:25.411531 (XEN) rbp: ffff8880092dd498 rsp: ffffc900001d7e78 r8: ffffffff827b9f40 Jul 1 17:10:25.411553 (XEN) r9: 00000191bf65b740 r10: 0000000000000018 r11: 0000000000002028 Jul 1 17:10:25.423536 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:25.423558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:25.435536 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:25.435556 (XEN) fsb: 0000000000000000 gsb: ffff88803e700000 gss: 0000000000000000 Jul 1 17:10:25.447544 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:25.447566 Jul 1 17:10:25.447573 (XEN) Jul 1 17:10:25.447581 (XEN) 54 [0/0/(XEN) *** Dumping CPU1 host state: *** Jul 1 17:10:25.459536 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.459559 (XEN) CPU: 1 Jul 1 17:10:25.459568 (XEN) RIP: e008:[] svm_stgi_label+0/0x15 Jul 1 17:10:25.471540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor (d0v48) Jul 1 17:10:25.471562 (XEN) rax: 0000000000000002 rbx: ffff8310194e1000 rcx: 0000000000000001 Jul 1 17:10:25.483537 (XEN) rdx: 0000000000000002 rsi: 0000000000000000 rdi: 0000000000000000 Jul 1 17:10:25.483558 (XEN) rbp: 00007cefe18d00e7 rsp: ffff83101e72fef8 r8: 0000000000000000 Jul 1 17:10:25.495542 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Jul 1 17:10:25.507530 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:25.507552 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:25.519534 (XEN) cr3: 000000101ddfa000 cr2: 0000557b5fc74038 Jul 1 17:10:25.519555 (XEN) fsb: 0000000000000000 gsb: ffff88803ea00000 gss: 0000000000000000 Jul 1 17:10:25.531532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:25.531553 (XEN) Xen code around (svm_stgi_label): Jul 1 17:10:25.543529 (XEN) 24 00 01 00 00 0f 01 dc e4 9d 09 00 e9 77 fe ff ff fb e8 2f f9 02 00 Jul 1 17:10:25.543552 (XEN) Xen stack trace from rsp=ffff83101e72fef8: Jul 1 17:10:25.543565 (XEN) 0000000000000000 0000000000000002 ffffffff827ba028 ffffffff827b9f40 Jul 1 17:10:25.555541 (XEN) ffff8880092e0498 0000000000000002 000000000000201c 0000000000000018 Jul 1 17:10:25.567533 (XEN) 000001958ff5b740 ffffffff827b9f40 00000010194de000 0000000000000040 Jul 1 17:10:25.567555 (XEN) 0000000000000814 ffff8880092e0400 ffff8880092e0498 0000beef0000beef Jul 1 17:10:25.579538 (XEN) ffffffff81bce060 000000bf0000beef 0000000000000093 ffffc90000237e78 Jul 1 17:10:25.579560 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:25.591534 (XEN) 000000000000beef 0000e01000000001 ffff8310194e1000 0000003fde155000 Jul 1 17:10:25.591556 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:10:25.603538 (XEN) 0000001400000002 Jul 1 17:10:25.603555 (XEN) Xen call trace: Jul 1 17:10:25.603565 (XEN) [] R svm_stgi_label+0/0x15 Jul 1 17:10:25.615536 (XEN) Jul 1 17:10:25.615551 ]: s=6 n=10 x=0(XEN) *** Dumping CPU1 guest state (d0v48): *** Jul 1 17:10:25.615566 Jul 1 17:10:25.615573 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.627538 (XEN) CPU: 1 Jul 1 17:10:25.627554 (XEN) RIP: 0010:[] Jul 1 17:10:25.627566 (XEN) RFLAGS: 0000000000000093 CONTEXT: hvm guest (d0v48) Jul 1 17:10:25.639554 (XEN) rax: 00000010194de000 rbx: 0000000000000002 rcx: 0000000000000040 Jul 1 17:10:25.639576 (XEN) rdx: 0000000000000814 rsi: ffff8880092e0400 rdi: ffff8880092e0498 Jul 1 17:10:25.651536 (XEN) rbp: ffff8880092e0498 rsp: ffffc90000237e78 r8: ffffffff827b9f40 Jul 1 17:10:25.651559 (XEN) r9: 000001958ff5b740 r10: 0000000000000018 r11: 000000000000201c Jul 1 17:10:25.663535 (XEN) r12: ffffffff827b9f40 r13: ffffffff827ba028 r14: 0000000000000002 Jul 1 17:10:25.663557 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:25.675539 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:25.675559 (XEN) fsb: 0000000000000000 gsb: ffff88803ea00000 gss: 0000000000000000 Jul 1 17:10:25.687536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:25.687557 (XEN) 55 [1/1/(XEN) Jul 1 17:10:25.699533 - (XEN) *** Dumping CPU2 host state: *** Jul 1 17:10:25.699560 ]: s=6 n=10 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.711545 (XEN) CPU: 2 Jul 1 17:10:25.711562 (XEN) RIP: e008:[] _spin_lock+0x4b/0x60 Jul 1 17:10:25.711578 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor (d0v52) Jul 1 17:10:25.723542 (XEN) rax: 00000000000034f6 rbx: ffff83101de640f8 rcx: 00000000000034f6 Jul 1 17:10:25.723565 (XEN) rdx: 0000000000003518 rsi: 0000000000000000 rdi: 0000000000000200 Jul 1 17:10:25.735535 (XEN) rbp: ffff83101eb7fd10 rsp: ffff83101eb7fd00 r8: ffff83101eb7fd00 Jul 1 17:10:25.735559 (XEN) r9: ffff83102b000db0 r10: ffff83101de645f8 r11: ffff831019a20250 Jul 1 17:10:25.747537 (XEN) r12: ffff83101de640fc r13: ffff8310194bb458 r14: 0000000000000000 Jul 1 17:10:25.747560 (XEN) r15: ffff8310194bb000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:25.759540 (XEN) cr3: 000000101ddf6000 cr2: 00007fd628916438 Jul 1 17:10:25.759560 (XEN) fsb: 0000000000000000 gsb: ffff88803eb00000 gss: 0000000000000000 Jul 1 17:10:25.771542 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:25.771563 (XEN) Xen code around (_spin_lock+0x4b/0x60): Jul 1 17:10:25.783540 (XEN) 39 c8 74 0c 89 c2 f3 90 <66> 8b 03 66 39 c2 75 f6 4c 89 e7 e8 69 fe ff ff Jul 1 17:10:25.783564 (XEN) Xen stack trace from rsp=ffff83101eb7fd00: Jul 1 17:10:25.795537 (XEN) ffff83101de640f4 ffff83101de640f8 ffff83101eb7fd30 ffff82d040233958 Jul 1 17:10:25.795559 (XEN) ffff83101de64000 00000000000000f3 ffff83101eb7fd58 ffff82d040278325 Jul 1 17:10:25.807556 (XEN) ffff83101de64000 00000000000000f3 ffff8310194bb458 ffff83101eb7fd78 Jul 1 17:10:25.807579 (XEN) ffff82d0402cf2c2 00000000000000f3 0000000000000000 ffff83101eb7fdb0 Jul 1 17:10:25.819540 (XEN) ffff82d0402cf359 00000000000000b0 ffff8310194bb000 0000000000000000 Jul 1 17:10:25.831537 (XEN) ffff8310194bb458 ffff8310194bb000 ffff83101eb7fde0 ffff82d0402cfcf8 Jul 1 17:10:25.831561 (XEN) 000000000000080b ffff8310194bb000 0000000000000000 ffff83101de64000 Jul 1 17:10:25.843535 (XEN) ffff83101eb7fdf0 ffff82d0402d000c ffff83101eb7fe28 ffff82d040333d5c Jul 1 17:10:25.843559 (XEN) 000000000000080b 0000000000000001 0000000000000000 ffff8310194bb000 Jul 1 17:10:25.855537 (XEN) ffff83101de64000 ffff83101eb7fe70 ffff82d0402c1767 0000000000000000 Jul 1 17:10:25.855560 (XEN) 0000000000000000 0000000000000002 ffff83101eb7fef8 ffff8310194b8000 Jul 1 17:10:25.867550 (XEN) ffff8310194bb000 0000000000000000 ffff83101eb7fee8 ffff82d04029edd7 Jul 1 17:10:25.879533 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:25.879556 (XEN) ffff82d040204480 ffff82d040204486 ffff82d040204480 ffff82d040204486 Jul 1 17:10:25.891526 (XEN) ffff8310194bb000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:25.891537 (XEN) 0000000000000000 00007cefe14800e7 ffff82d0402044d0 0000000000000000 Jul 1 17:10:25.903526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Jul 1 17:10:25.903538 (XEN) 0000000000000000 ffffc90000ba0ff8 0000000000000000 0000000000000000 Jul 1 17:10:25.915557 (XEN) 0000000006cf2bac 0000000000000000 000000000000080b 0000000000000000 Jul 1 17:10:25.915575 (XEN) 0000000000000000 00000000000000b0 0000beef0000beef ffffffff810fa329 Jul 1 17:10:25.927544 (XEN) Xen call trace: Jul 1 17:10:25.927562 (XEN) [] R _spin_lock+0x4b/0x60 Jul 1 17:10:25.939536 (XEN) [] F queue_read_lock_slowpath+0x1d/0x68 Jul 1 17:10:25.939559 (XEN) [] F hvm_dpci_msi_eoi+0x73/0x107 Jul 1 17:10:25.951516 (XEN) [] F vlapic_handle_EOI+0x3e/0x50 Jul 1 17:10:25.951529 (XEN) [] F vlapic_EOI_set+0x85/0xc8 Jul 1 17:10:25.951537 (XEN) [] F vlapic_reg_write+0x231/0x3f8 Jul 1 17:10:25.963529 (XEN) [] F guest_wrmsr_x2apic+0x109/0x1d8 Jul 1 17:10:25.963551 (XEN) [] F guest_wrmsr+0x64a/0x85e Jul 1 17:10:25.975547 (XEN) [] F hvm_msr_write_intercept+0x5c/0x41e Jul 1 17:10:25.975570 (XEN) [] F svm_vmexit_handler+0xb23/0x1893 Jul 1 17:10:25.987545 (XEN) [] F svm_stgi_label+0x5/0x15 Jul 1 17:10:25.987566 (XEN) Jul 1 17:10:25.987574 Jul 1 17:10:25.987581 (XEN) *** Dumping CPU2 guest state (d0v52): *** Jul 1 17:10:25.987593 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:25.999547 (XEN) CPU: 2 Jul 1 17:10:25.999563 (XEN) RIP: 0010:[] Jul 1 17:10:25.999575 (XEN) RFLAGS: 0000000000000046 CONTEXT: hvm guest (d0v52) Jul 1 17:10:26.015577 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 000000000000080b Jul 1 17:10:26.015599 (XEN) rdx: 0000000000000000 rsi: 0000000000000000 rdi: 00000000000000b0 Jul 1 17:10:26.027551 (XEN) rbp: 0000000000000001 rsp: ffffc90000ba0fe0 r8: 0000000006cf2bac Jul 1 17:10:26.027573 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffffc90000ba0ff8 Jul 1 17:10:26.039546 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Jul 1 17:10:26.039566 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000350ee0 Jul 1 17:10:26.051552 (XEN) cr3: 000000000260c000 cr2: 0000000000000000 Jul 1 17:10:26.051571 (XEN) fsb: 0000000000000000 gsb: ffff88803eb00000 gss: 0000000000000000 Jul 1 17:10:26.063524 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0018 cs: 0010 Jul 1 17:10:26.063546 (XEN) Jul 1 17:10:26.063554 (XEN) 56 [1/0 Jul 1 17:10:26.065212 / 0 ]: s=5 n=11 x=0 v=0 Jul 1 17:10:26.075549 (XEN) 57 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:10:26.075568 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:10:26.075580 (XEN) 59 [0/0/ - Jul 1 17:10:26.075952 ]: s=6 n=11 x=0 Jul 1 17:10:26.087544 (XEN) 60 [0/1/ - ]: s=6 n=11 x=0 Jul 1 17:10:26.087563 (XEN) 61 [1/0/ 0 ]: s=5 n=12 x=0 v=0 Jul 1 17:10:26.087575 (XEN) 62 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:10:26.099542 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:10:26.099562 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:10:26.099573 (XEN) 65 [1/1/ - ]: s=6 n=12 x=0 Jul 1 17:10:26.111543 (XEN) 66 [1/0/ 0 ]: s=5 n=13 x=0 v=0 Jul 1 17:10:26.111562 (XEN) 67 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:10:26.111574 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:10:26.111585 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:10:26.123550 (XEN) 70 [1/1/ - ]: s=6 n=13 x=0 Jul 1 17:10:26.123568 (XEN) 71 [1/0/ 0 ]: s=5 n=14 x=0 v=0 Jul 1 17:10:26.123581 (XEN) 72 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:10:26.135544 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:10:26.135563 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:10:26.135574 (XEN) 75 [1/1/ - ]: s=6 n=14 x=0 Jul 1 17:10:26.147523 (XEN) 76 [1/0/ 0 ]: s=5 n=15 x=0 v=0 Jul 1 17:10:26.147542 (XEN) 77 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:10:26.147554 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:10:26.159534 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:10:26.159553 (XEN) 80 [1/1/ - ]: s=6 n=15 x=0 Jul 1 17:10:26.159565 (XEN) 81 [1/0/ 0 ]: s=5 n=16 x=0 v=0 Jul 1 17:10:26.171534 (XEN) 82 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:10:26.171554 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:10:26.171565 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:10:26.183531 (XEN) 85 [1/1/ - ]: s=6 n=16 x=0 Jul 1 17:10:26.183551 (XEN) 86 [1/0/ 0 ]: s=5 n=17 x=0 v=0 Jul 1 17:10:26.183563 (XEN) 87 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:10:26.183574 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:10:26.195537 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:10:26.195563 (XEN) 90 [1/1/ - ]: s=6 n=17 x=0 Jul 1 17:10:26.195575 (XEN) 91 [1/0/ 0 ]: s=5 n=18 x=0 v=0 Jul 1 17:10:26.207538 (XEN) 92 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:10:26.207557 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:10:26.207568 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:10:26.219545 (XEN) 95 [1/1/ - ]: s=6 n=18 x=0 Jul 1 17:10:26.219564 (XEN) 96 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 17:10:26.219576 (XEN) 97 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:10:26.231531 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:10:26.231550 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:10:26.231561 (XEN) 100 [1/1/ - ]: s=6 n=19 x=0 Jul 1 17:10:26.243533 (XEN) 101 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 17:10:26.243553 (XEN) 102 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:10:26.243565 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:10:26.255533 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:10:26.255552 (XEN) 105 [1/1/ - ]: s=6 n=20 x=0 Jul 1 17:10:26.255564 (XEN) 106 [1/0/ 0 ]: s=5 n=21 x=0 v=0 Jul 1 17:10:26.267531 (XEN) 107 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:10:26.267551 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:10:26.267563 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:10:26.267574 (XEN) 110 [1/1/ - ]: s=6 n=21 x=0 Jul 1 17:10:26.279540 (XEN) 111 [1/0/ 0 ]: s=5 n=22 x=0 v=0 Jul 1 17:10:26.279559 (XEN) 112 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:10:26.279571 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:10:26.291534 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:10:26.291553 (XEN) 115 [1/1/ - ]: s=6 n=22 x=0 Jul 1 17:10:26.291565 (XEN) 116 [1/0/ 0 ]: s=5 n=23 x=0 v=0 Jul 1 17:10:26.303537 (XEN) 117 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:10:26.303556 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:10:26.303567 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:10:26.315536 (XEN) 120 [1/1/ - ]: s=6 n=23 x=0 Jul 1 17:10:26.315555 (XEN) 121 [1/0/ 0 ]: s=5 n=24 x=0 v=0 Jul 1 17:10:26.315568 (XEN) 122 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:10:26.327534 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:10:26.327554 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:10:26.327566 (XEN) 125 [1/1/ - ]: s=6 n=24 x=0 Jul 1 17:10:26.327577 (XEN) 126 [1/0/ 0 ]: s=5 n=25 x=0 v=0 Jul 1 17:10:26.339537 (XEN) 127 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:10:26.339556 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:10:26.339567 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:10:26.351536 (XEN) 130 [1/1/ - ]: s=6 n=25 x=0 Jul 1 17:10:26.351554 (XEN) 131 [1/0/ 0 ]: s=5 n=26 x=0 v=0 Jul 1 17:10:26.351567 (XEN) 132 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:10:26.363537 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:10:26.363556 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:10:26.363567 (XEN) 135 [1/1/ - ]: s=6 n=26 x=0 Jul 1 17:10:26.375534 (XEN) 136 [1/0/ 0 ]: s=5 n=27 x=0 v=0 Jul 1 17:10:26.375554 (XEN) 137 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:10:26.375566 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:10:26.387545 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:10:26.387564 (XEN) 140 [1/1/ - ]: s=6 n=27 x=0 Jul 1 17:10:26.387575 (XEN) 141 [1/0/ 0 ]: s=5 n=28 x=0 v=0 Jul 1 17:10:26.399531 (XEN) 142 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:10:26.399550 (XEN) 143 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:10:26.399562 (XEN) 144 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:10:26.411535 (XEN) 145 [1/1/ - ]: s=6 n=28 x=0 Jul 1 17:10:26.411554 (XEN) 146 [1/0/ 0 ]: s=5 n=29 x=0 v=0 Jul 1 17:10:26.411567 (XEN) 147 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:10:26.411578 (XEN) 148 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:10:26.423537 (XEN) 149 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:10:26.423556 (XEN) 150 [1/1/ - ]: s=6 n=29 x=0 Jul 1 17:10:26.423568 (XEN) 151 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 17:10:26.435544 (XEN) 152 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:10:26.435563 (XEN) 153 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:10:26.435575 (XEN) 154 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:10:26.447534 (XEN) 155 [1/1/ - ]: s=6 n=30 x=0 Jul 1 17:10:26.447553 (XEN) 156 [1/0/ 0 ]: s=5 n=31 x=0 v=0 Jul 1 17:10:26.447565 (XEN) 157 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:10:26.459536 (XEN) 158 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:10:26.459555 (XEN) 159 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:10:26.459567 (XEN) 160 [1/1/ - ]: s=6 n=31 x=0 Jul 1 17:10:26.471533 (XEN) 161 [1/0/ 0 ]: s=5 n=32 x=0 v=0 Jul 1 17:10:26.471552 (XEN) 162 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:10:26.471565 (XEN) 163 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:10:26.483533 (XEN) 164 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:10:26.483552 (XEN) 165 [1/1/ - ]: s=6 n=32 x=0 Jul 1 17:10:26.483564 (XEN) 166 [1/0/ 0 ]: s=5 n=33 x=0 v=0 Jul 1 17:10:26.483576 (XEN) 167 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:10:26.495536 (XEN) 168 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:10:26.495555 (XEN) 169 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:10:26.495566 (XEN) 170 [1/1/ - ]: s=6 n=33 x=0 Jul 1 17:10:26.507537 (XEN) 171 [1/0/ 0 ]: s=5 n=34 x=0 v=0 Jul 1 17:10:26.507556 (XEN) 172 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:10:26.507568 (XEN) 173 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:10:26.519536 (XEN) 174 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:10:26.519555 (XEN) 175 [1/1/ - ]: s=6 n=34 x=0 Jul 1 17:10:26.519567 (XEN) 176 [1/0/ 0 ]: s=5 n=35 x=0 v=0 Jul 1 17:10:26.531534 (XEN) 177 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:10:26.531553 (XEN) 178 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:10:26.531565 (XEN) 179 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:10:26.543534 (XEN) 180 [1/1/ - ]: s=6 n=35 x=0 Jul 1 17:10:26.543554 (XEN) 181 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 17:10:26.543566 (XEN) 182 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:10:26.555532 (XEN) 183 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:10:26.555551 (XEN) 184 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:10:26.555563 (XEN) 185 [1/1/ - ]: s=6 n=36 x=0 Jul 1 17:10:26.555574 (XEN) 186 [1/0/ 0 ]: s=5 n=37 x=0 v=0 Jul 1 17:10:26.567541 (XEN) 187 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:10:26.567560 (XEN) 188 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:10:26.567571 (XEN) 189 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:10:26.579536 (XEN) 190 [1/1/ - ]: s=6 n=37 x=0 Jul 1 17:10:26.579555 (XEN) 191 [1/0/ 0 ]: s=5 n=38 x=0 v=0 Jul 1 17:10:26.579567 (XEN) 192 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:10:26.591537 (XEN) 193 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:10:26.591556 (XEN) 194 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:10:26.591567 (XEN) 195 [1/1/ - ]: s=6 n=38 x=0 Jul 1 17:10:26.603534 (XEN) 196 [1/0/ 0 ]: s=5 n=39 x=0 v=0 Jul 1 17:10:26.603553 (XEN) 197 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:10:26.603565 (XEN) 198 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:10:26.615535 (XEN) 199 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:10:26.615554 (XEN) 200 [0/1/ - ]: s=6 n=39 x=0 Jul 1 17:10:26.615566 (XEN) 201 [1/0/ 0 ]: s=5 n=40 x=0 v=0 Jul 1 17:10:26.627532 (XEN) 202 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:10:26.627552 (XEN) 203 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:10:26.627564 (XEN) 204 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:10:26.627574 (XEN) 205 [1/1/ - ]: s=6 n=40 x=0 Jul 1 17:10:26.639537 (XEN) 206 [1/0/ 0 ]: s=5 n=41 x=0 v=0 Jul 1 17:10:26.639557 (XEN) 207 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:10:26.639568 (XEN) 208 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:10:26.651533 (XEN) 209 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:10:26.651552 (XEN) 210 [1/1/ - ]: s=6 n=41 x=0 Jul 1 17:10:26.651564 (XEN) 211 [1/0/ 0 ]: s=5 n=42 x=0 v=0 Jul 1 17:10:26.663534 (XEN) 212 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:10:26.663562 (XEN) 213 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:10:26.663574 (XEN) 214 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:10:26.675535 (XEN) 215 [1/1/ - ]: s=6 n=42 x=0 Jul 1 17:10:26.675554 (XEN) 216 [1/0/ 0 ]: s=5 n=43 x=0 v=0 Jul 1 17:10:26.675567 (XEN) 217 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:10:26.687534 (XEN) 218 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:10:26.687553 (XEN) 219 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:10:26.687565 (XEN) 220 [1/1/ - ]: s=6 n=43 x=0 Jul 1 17:10:26.699536 (XEN) 221 [1/0/ 0 ]: s=5 n=44 x=0 v=0 Jul 1 17:10:26.699556 (XEN) 222 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:10:26.699568 (XEN) 223 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:10:26.711538 (XEN) 224 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:10:26.711557 (XEN) 225 [1/1/ - ]: s=6 n=44 x=0 Jul 1 17:10:26.711569 (XEN) 226 [1/0/ 0 ]: s=5 n=45 x=0 v=0 Jul 1 17:10:26.711581 (XEN) 227 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:10:26.723537 (XEN) 228 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:10:26.723556 (XEN) 229 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:10:26.723568 (XEN) 230 [1/1/ - ]: s=6 n=45 x=0 Jul 1 17:10:26.735535 (XEN) 231 [1/0/ 0 ]: s=5 n=46 x=0 v=0 Jul 1 17:10:26.735554 (XEN) 232 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:10:26.735566 (XEN) 233 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:10:26.747537 (XEN) 234 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:10:26.747556 (XEN) 235 [1/1/ - ]: s=6 n=46 x=0 Jul 1 17:10:26.747568 (XEN) 236 [1/0/ 0 ]: s=5 n=47 x=0 v=0 Jul 1 17:10:26.759535 (XEN) 237 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:10:26.759554 (XEN) 238 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:10:26.759566 (XEN) 239 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:10:26.771535 (XEN) 240 [1/1/ - ]: s=6 n=47 x=0 Jul 1 17:10:26.771554 (XEN) 241 [0/0/ - ]: s=5 n=48 x=0 v=0 Jul 1 17:10:26.771566 (XEN) 242 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:10:26.783533 (XEN) 243 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:10:26.783552 (XEN) 244 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:10:26.783564 (XEN) 245 [1/1/ - ]: s=6 n=48 x=0 Jul 1 17:10:26.783575 (XEN) 246 [0/0/ - ]: s=5 n=49 x=0 v=0 Jul 1 17:10:26.795540 (XEN) 247 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:10:26.795559 (XEN) 248 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:10:26.795571 (XEN) 249 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:10:26.807537 (XEN) 250 [1/1/ - ]: s=6 n=49 x=0 Jul 1 17:10:26.807556 (XEN) 251 [1/0/ 0 ]: s=5 n=50 x=0 v=0 Jul 1 17:10:26.807568 (XEN) 252 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:10:26.819547 (XEN) 253 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:10:26.819566 (XEN) 254 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:10:26.819577 (XEN) 255 [1/1/ - ]: s=6 n=50 x=0 Jul 1 17:10:26.831533 (XEN) 256 [1/0/ 0 ]: s=5 n=51 x=0 v=0 Jul 1 17:10:26.831552 (XEN) 257 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:10:26.831564 (XEN) 258 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:10:26.843535 (XEN) 259 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:10:26.843554 (XEN) 260 [1/1/ - ]: s=6 n=51 x=0 Jul 1 17:10:26.843566 (XEN) 261 [1/0/ 0 ]: s=5 n=52 x=0 v=0 Jul 1 17:10:26.855534 (XEN) 262 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:10:26.855554 (XEN) 263 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:10:26.855566 (XEN) 264 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:10:26.855576 (XEN) 265 [1/1/ - ]: s=6 n=52 x=0 Jul 1 17:10:26.867535 (XEN) 266 [1/0/ 0 ]: s=5 n=53 x=0 v=0 Jul 1 17:10:26.867554 (XEN) 267 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:10:26.867566 (XEN) 268 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:10:26.879537 (XEN) 269 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:10:26.879556 (XEN) 270 [1/1/ - ]: s=6 n=53 x=0 Jul 1 17:10:26.879568 (XEN) 271 [1/0/ 0 ]: s=5 n=54 x=0 v=0 Jul 1 17:10:26.891538 (XEN) 272 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:10:26.891557 (XEN) 273 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:10:26.891576 (XEN) 274 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:10:26.903541 (XEN) 275 [1/1/ - ]: s=6 n=54 x=0 Jul 1 17:10:26.903560 (XEN) 276 [1/0/ 0 ]: s=5 n=55 x=0 v=0 Jul 1 17:10:26.903572 (XEN) 277 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:10:26.915538 (XEN) 278 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:10:26.915557 (XEN) 279 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:10:26.915569 (XEN) 280 [1/1/ - ]: s=6 n=55 x=0 Jul 1 17:10:26.927535 (XEN) 281 [1/0/ 0 ]: s=5 n=56 x=0 v=0 Jul 1 17:10:26.927555 (XEN) 282 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:10:26.927567 (XEN) 283 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:10:26.927578 (XEN) 284 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:10:26.939536 (XEN) 285 [1/1/ - ]: s=6 n=56 x=0 Jul 1 17:10:26.939555 (XEN) 286 [1/0/ 0 ]: s=5 n=57 x=0 v=0 Jul 1 17:10:26.939567 (XEN) 287 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:10:26.951537 (XEN) 288 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:10:26.951556 (XEN) 289 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:10:26.951567 (XEN) 290 [1/1/ - ]: s=6 n=57 x=0 Jul 1 17:10:26.963535 (XEN) 291 [1/0/ 0 ]: s=5 n=58 x=0 v=0 Jul 1 17:10:26.963555 (XEN) 292 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:10:26.963567 (XEN) 293 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:10:26.975534 (XEN) 294 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:10:26.975554 (XEN) 295 [1/1/ - ]: s=6 n=58 x=0 Jul 1 17:10:26.975566 (XEN) 296 [1/0/ 0 ]: s=5 n=59 x=0 v=0 Jul 1 17:10:26.987537 (XEN) 297 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:10:26.987557 (XEN) 298 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:10:26.987568 (XEN) 299 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:10:26.999545 (XEN) 300 [1/1/ - ]: s=6 n=59 x=0 Jul 1 17:10:26.999564 (XEN) 301 [1/0/ 0 ]: s=5 n=60 x=0 v=0 Jul 1 17:10:26.999576 (XEN) 302 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:10:27.011530 (XEN) 303 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:10:27.011551 (XEN) 304 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:10:27.011563 (XEN) 305 [1/1/ - ]: s=6 n=60 x=0 Jul 1 17:10:27.011574 (XEN) 306 [1/0/ 0 ]: s=5 n=61 x=0 v=0 Jul 1 17:10:27.023537 (XEN) 307 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:10:27.023556 (XEN) 308 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:10:27.023568 (XEN) 309 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:10:27.035538 (XEN) 310 [1/1/ - ]: s=6 n=61 x=0 Jul 1 17:10:27.035556 (XEN) 311 [1/0/ 0 ]: s=5 n=62 x=0 v=0 Jul 1 17:10:27.035569 (XEN) 312 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:10:27.047544 (XEN) 313 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:10:27.047563 (XEN) 314 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:10:27.047575 (XEN) 315 [1/1/ - ]: s=6 n=62 x=0 Jul 1 17:10:27.059534 (XEN) 316 [1/0/ 0 ]: s=5 n=63 x=0 v=0 Jul 1 17:10:27.059554 (XEN) 317 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:10:27.059566 (XEN) 318 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:10:27.071533 (XEN) 319 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:10:27.071552 (XEN) 320 [1/1/ - ]: s=6 n=63 x=0 Jul 1 17:10:27.071564 (XEN) 321 [0/0/ - ]: s=3 n=1 x=0 d=0 p=325 Jul 1 17:10:27.083538 (XEN) 322 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 17:10:27.083558 (XEN) 323 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 17:10:27.083571 (XEN) 324 [0/0/ - ]: s=5 n=4 x=0 v=3 Jul 1 17:10:27.095535 (XEN) 325 [0/0/ - ]: s=3 n=5 x=0 d=0 p=321 Jul 1 17:10:27.095555 (XEN) 326 [0/0/ - ]: s=3 n=6 x=0 d=0 p=327 Jul 1 17:10:27.095568 (XEN) 327 [0/0/ - ]: s=3 n=3 x=0 d=0 p=326 Jul 1 17:10:27.107534 (XEN) *********** VMCB Areas ************** Jul 1 17:10:27.107553 (XEN) Jul 1 17:10:27.107561 (XEN) >>> Domain 0 <<< Jul 1 17:10:27.107571 (XEN) VCPU 0 Jul 1 17:10:27.107579 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:27.119538 (XEN) Size of VMCB = 4096, paddr = 000000101dd4c000, vaddr = ffff83101dd4c000 Jul 1 17:10:27.119561 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:27.131568 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:27.131590 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101dd4a000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:27.143555 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:27.155545 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:27.155567 (XEN) exitcode = 0x7c exit_int_info = 0 Jul 1 17:10:27.155579 (XEN) exitinfo1 = 0x1 exitinfo2 = 0 Jul 1 17:10:27.167551 (XEN) asid = 0x4835 np_ctrl = 0x1: NP Jul 1 17:10:27.167570 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:27.167583 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:27.179590 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f9b5b3c4010 Jul 1 17:10:27.179610 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ef0 Jul 1 17:10:27.191533 (XEN) RSP = 0xffffc90000003fe0 RIP = 0xffffffff810fa329 Jul 1 17:10:27.191554 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000046 Jul 1 17:10:27.191567 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:27.203538 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:27.203559 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:27.215538 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:27.215562 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xffffffff Jul 1 17:10:27.227546 (XEN) sel attr limit base Jul 1 17:10:27.227565 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:27.227577 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.239553 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:27.239572 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.251538 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.251557 (XEN) GS: 0000 0000 00000000 ffff88803de00000 Jul 1 17:10:27.251570 (XEN) GDTR: 0000 0000 0000007f fffffe0000001000 Jul 1 17:10:27.263552 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:27.263571 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:27.263583 (XEN) TR: 0040 0089 00004087 fffffe0000003000 Jul 1 17:10:27.275533 (XEN) VCPU 1 Jul 1 17:10:27.275549 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:27.275564 (XEN) Size of VMCB = 4096, paddr = 00000010195f8000, vaddr = ffff8310195f8000 Jul 1 17:10:27.287537 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:27.287562 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:27.299540 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195f6000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:27.311536 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:27.311557 [ 1741.055281] c(XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:27.323539 (XEN) exitcode = 0x81 exit_int_info = 0 Jul 1 17:10:27.323558 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:27.323569 (XEN) asid = 0x5deb np_ctrl = 0x1: NP Jul 1 17:10:27.323580 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:27.335539 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:27.335562 (XEN) CR0 = 0x000000008005003b CR2 = 0x0000559075bd5040 Jul 1 17:10:27.347538 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:27.347558 (XEN) RSP = 0xffffc9000001ee28 RIP = 0xffffffff81bb9305 Jul 1 17:10:27.359533 (XEN) RAX = 0x0000000000000018 RFLAGS=0x0000000000000016 Jul 1 17:10:27.359553 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:27.359566 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:27.371545 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:27.371566 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:27.383539 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xffffffff Jul 1 17:10:27.383567 (XEN) sel attr limit base Jul 1 17:10:27.395534 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:27.395554 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.395565 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:27.407533 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.407552 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.407564 locksource: Long(XEN) GS: 0000 0000 00000000 ffff88803de40000 Jul 1 17:10:27.419538 (XEN) GDTR: 0000 0000 0000007f fffffe000003c000 Jul 1 17:10:27.419557 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:27.431532 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:27.431551 (XEN) TR: 0040 0089 00004087 fffffe000003e000 Jul 1 17:10:27.431564 (XEN) VCPU 2 Jul 1 17:10:27.431572 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:27.443535 (XEN) Size of VMCB = 4096, paddr = 000000104b05e000, vaddr = ffff83104b05e000 Jul 1 17:10:27.443558 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:27.455544 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:27.467535 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b05c000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:27.467562 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:27.479537 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:27.479559 (XEN) exitcode = 0x81 exit_int_info = 0 Jul 1 17:10:27.479571 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:27.491543 (XEN) asid = 0x2953 np_ctrl = 0x1: NP Jul 1 17:10:27.491562 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:27.491575 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:27.503548 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fa26b60f500 Jul 1 17:10:27.503568 (XEN) CR3 = 0x000000000a534000 CR4 = 0x0000000000350ee0 Jul 1 17:10:27.515533 (XEN) RSP = 0xffffc900000c7e08 RIP = 0xffffffff81bb9305 Jul 1 17:10:27.515554 readout interva(XEN) RAX = 0x0000000000000018 RFLAGS=0x0000000000000006 Jul 1 17:10:27.527536 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:27.527556 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:27.527571 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:27.539538 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:27.551537 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xffffffff Jul 1 17:10:27.551557 (XEN) sel attr limit base Jul 1 17:10:27.551569 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:27.563533 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.563551 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:27.563564 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.575534 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.575553 (XEN) GS: 0000 0000 00000000 ffff88803de80000 Jul 1 17:10:27.575566 (XEN) GDTR: 0000 0000 0000007f fffffe0000077000 Jul 1 17:10:27.587537 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:27.587556 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:27.587568 (XEN) TR: 0040 0089 00004087 fffffe0000079000 Jul 1 17:10:27.599535 (XEN) VCPU 3 Jul 1 17:10:27.599552 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:27.599566 (XEN) Size of VMCB = 4096, paddr = 00000010195ed000, vaddr = ffff8310195ed000 Jul 1 17:10:27.611540 l, skipping watc(XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:27.623533 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:27.623555 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195ea000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:27.635540 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:27.635568 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:27.647535 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:27.647554 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:27.647565 (XEN) asid = 0x577c np_ctrl = 0x1: NP Jul 1 17:10:27.659534 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:27.659554 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:27.659569 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f4cae171400 Jul 1 17:10:27.671539 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:27.671559 (XEN) RSP = 0xffffc900000cfe70 RIP = 0xffffffff81bcde1a Jul 1 17:10:27.683536 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:27.683557 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:27.695532 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:27.695554 hdog check: cs_n(XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:27.707537 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:27.707561 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:27.719536 (XEN) sel attr limit base Jul 1 17:10:27.719555 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:27.719567 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.731532 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:27.731552 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.731564 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.743534 (XEN) GS: 0000 0000 00000000 ffff88803dec0000 Jul 1 17:10:27.743554 (XEN) GDTR: 0000 0000 0000007f fffffe00000b2000 Jul 1 17:10:27.743566 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:27.755534 sec: 19913404858(XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:27.755555 (XEN) TR: 0040 0089 00004087 fffffe00000b4000 Jul 1 17:10:27.767534 (XEN) VCPU 4 Jul 1 17:10:27.767551 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:27.767565 (XEN) Size of VMCB = 4096, paddr = 00000010195e3000, vaddr = ffff8310195e3000 Jul 1 17:10:27.779533 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:27.779559 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:27.791538 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195e0000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:27.791565 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:27.803538 wd_nsec: 199134(XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:27.803563 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:27.815538 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:27.815556 (XEN) asid = 0x240b np_ctrl = 0x1: NP Jul 1 17:10:27.815568 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:27.827534 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:27.827556 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007ffff5818fc8 Jul 1 17:10:27.839535 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:27.839555 02643 Jul 1 17:10:27.839564 (XEN) RSP = 0xffffc900000d7e70 RIP = 0xffffffff81bcde1a Jul 1 17:10:27.851534 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:27.851554 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:27.851567 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:27.863540 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:27.863561 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:27.875542 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:27.875563 (XEN) sel attr limit base Jul 1 17:10:27.887533 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:27.887553 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.887572 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:27.899535 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.899554 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:27.899566 (XEN) GS: 0000 0000 00000000 ffff88803df00000 Jul 1 17:10:27.911537 (XEN) GDTR: 0000 0000 0000007f fffffe00000ed000 Jul 1 17:10:27.911557 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:27.911568 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:27.923555 (XEN) TR: 0040 0089 00004087 fffffe00000ef000 Jul 1 17:10:27.923575 (XEN) VCPU 5 Jul 1 17:10:27.923584 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:27.935533 (XEN) Size of VMCB = 4096, paddr = 00000010195d9000, vaddr = ffff8310195d9000 Jul 1 17:10:27.935557 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:27.947546 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:27.947567 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195d6000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:27.959544 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:27.959564 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:27.971539 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:27.971558 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:27.971569 (XEN) asid = 0x4614 np_ctrl = 0x1: NP Jul 1 17:10:27.983536 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:27.983556 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:27.995536 (XEN) CR0 = 0x000000008005003b CR2 = 0x0000555a5ce7e440 Jul 1 17:10:27.995556 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:27.995569 (XEN) RSP = 0xffffc900000dfe70 RIP = 0xffffffff81bcde1a Jul 1 17:10:28.007538 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:28.007558 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.019537 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.019558 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.031534 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:28.031558 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:28.043536 (XEN) sel attr limit base Jul 1 17:10:28.043555 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:28.043567 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.055539 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:28.055558 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.055570 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.067533 (XEN) GS: 0000 0000 00000000 ffff88803df40000 Jul 1 17:10:28.067552 (XEN) GDTR: 0000 0000 0000007f fffffe0000128000 Jul 1 17:10:28.067565 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:28.079537 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:28.079556 (XEN) TR: 0040 0089 00004087 fffffe000012a000 Jul 1 17:10:28.091531 (XEN) VCPU 6 Jul 1 17:10:28.091548 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:28.091562 (XEN) Size of VMCB = 4096, paddr = 00000010195d0000, vaddr = ffff8310195d0000 Jul 1 17:10:28.103537 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:28.103563 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:28.115535 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195ce000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:28.115562 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:28.127557 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:28.127579 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:28.139533 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:28.139552 (XEN) asid = 0x2fba np_ctrl = 0x1: NP Jul 1 17:10:28.139572 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:28.139585 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:28.151541 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fff6a2dc5e8 Jul 1 17:10:28.151561 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:28.163539 (XEN) RSP = 0xffffc900000e7e70 RIP = 0xffffffff81bcde1a Jul 1 17:10:28.163559 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:28.175537 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.175557 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.187533 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.187554 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:28.199536 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:28.199557 (XEN) sel attr limit base Jul 1 17:10:28.199568 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:28.211536 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.211554 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:28.211566 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.223538 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.223557 (XEN) GS: 0000 0000 00000000 ffff88803df80000 Jul 1 17:10:28.223569 (XEN) GDTR: 0000 0000 0000007f fffffe0000163000 Jul 1 17:10:28.235539 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:28.235558 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:28.247531 (XEN) TR: 0040 0089 00004087 fffffe0000165000 Jul 1 17:10:28.247551 (XEN) VCPU 7 Jul 1 17:10:28.247560 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:28.247573 (XEN) Size of VMCB = 4096, paddr = 00000010195c6000, vaddr = ffff8310195c6000 Jul 1 17:10:28.259539 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60002 Jul 1 17:10:28.271536 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:28.271558 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195c4000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:28.283540 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:28.283560 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:28.295539 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:28.295558 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:28.295569 (XEN) asid = 0x3d41 np_ctrl = 0x1: NP Jul 1 17:10:28.307534 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:28.307554 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:28.307570 (XEN) CR0 = 0x0000000080050033 CR2 = 0x00007f67349946c0 Jul 1 17:10:28.319537 (XEN) CR3 = 0x000000000846c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:28.319557 (XEN) RSP = 0xffffc900000efe70 RIP = 0xffffffff81bcde1a Jul 1 17:10:28.331537 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:28.331557 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.343532 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.343554 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.343568 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:28.355540 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:28.355561 (XEN) sel attr limit base Jul 1 17:10:28.367546 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:28.367565 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.367577 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:28.379537 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.379555 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.391533 (XEN) GS: 0000 0000 00000000 ffff88803dfc0000 Jul 1 17:10:28.391552 (XEN) GDTR: 0000 0000 0000007f fffffe000019e000 Jul 1 17:10:28.391572 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:28.403533 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:28.403552 (XEN) TR: 0040 0089 00004087 fffffe00001a0000 Jul 1 17:10:28.403564 (XEN) VCPU 8 Jul 1 17:10:28.403573 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:28.415538 (XEN) Size of VMCB = 4096, paddr = 000000104b07d000, vaddr = ffff83104b07d000 Jul 1 17:10:28.415561 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:28.427545 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:28.439535 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b07a000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:28.439563 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:28.451534 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:28.451555 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:28.451567 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:28.463536 (XEN) asid = 0x63e0 np_ctrl = 0x1: NP Jul 1 17:10:28.463555 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:28.463568 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:28.475548 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fe187ac6c10 Jul 1 17:10:28.475568 (XEN) CR3 = 0x000000000e534000 CR4 = 0x0000000000350ee0 Jul 1 17:10:28.487539 (XEN) RSP = 0xffffc900000f7e70 RIP = 0xffffffff81bcde1a Jul 1 17:10:28.487560 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:28.499532 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.499552 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.499566 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.511539 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:28.511563 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:28.523542 (XEN) sel attr limit base Jul 1 17:10:28.523560 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:28.535532 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.535551 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:28.535564 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.547540 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.547559 (XEN) GS: 0000 0000 00000000 ffff88803e000000 Jul 1 17:10:28.547571 (XEN) GDTR: 0000 0000 0000007f fffffe00001d9000 Jul 1 17:10:28.559535 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:28.559553 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:28.559565 (XEN) TR: 0040 0089 00004087 fffffe00001db000 Jul 1 17:10:28.571536 (XEN) VCPU 9 Jul 1 17:10:28.571553 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:28.571567 (XEN) Size of VMCB = 4096, paddr = 000000104b073000, vaddr = ffff83104b073000 Jul 1 17:10:28.583537 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:28.583562 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:28.595542 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b070000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:28.607535 (XEN) tlb_control = 0 vintr = 0x1020001 int_stat = 0 Jul 1 17:10:28.607555 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:28.619536 (XEN) exitcode = 0x7c exit_int_info = 0 Jul 1 17:10:28.619556 (XEN) exitinfo1 = 0x1 exitinfo2 = 0 Jul 1 17:10:28.619568 (XEN) asid = 0x3bed np_ctrl = 0x1: NP Jul 1 17:10:28.619579 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:28.631536 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:28.631558 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fff094fcedb Jul 1 17:10:28.643538 (XEN) CR3 = 0x0000000006c22000 CR4 = 0x0000000000350ee0 Jul 1 17:10:28.643566 (XEN) RSP = 0xffffc9000043cfa8 RIP = 0xffffffff810fa32b Jul 1 17:10:28.655533 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000046 Jul 1 17:10:28.655553 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.655567 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.667536 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.667557 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:28.679544 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:28.679565 (XEN) sel attr limit base Jul 1 17:10:28.691532 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:28.691551 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.691563 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:28.703535 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.703553 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.703565 (XEN) GS: 0000 0000 00000000 ffff88803e040000 Jul 1 17:10:28.715533 (XEN) GDTR: 0000 0000 0000007f fffffe0000214000 Jul 1 17:10:28.715552 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:28.715565 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:28.727538 (XEN) TR: 0040 0089 00004087 fffffe0000216000 Jul 1 17:10:28.727557 (XEN) VCPU 10 Jul 1 17:10:28.727567 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:28.739533 (XEN) Size of VMCB = 4096, paddr = 000000104b06a000, vaddr = ffff83104b06a000 Jul 1 17:10:28.739557 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:28.751542 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:28.751563 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b068000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:28.763579 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:28.763599 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:28.775549 (XEN) exitcode = 0x78 exit_int_info = 0 Jul 1 17:10:28.775568 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:28.775579 (XEN) asid = 0x7aba np_ctrl = 0x1: NP Jul 1 17:10:28.787538 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:28.787558 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:28.799533 (XEN) CR0 = 0x000000008005003b CR2 = 0x0000561d8bf4e534 Jul 1 17:10:28.799554 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:28.811537 (XEN) RSP = 0xffffc90000107e70 RIP = 0xffffffff81bcde1a Jul 1 17:10:28.811559 (XEN) RAX = 0x0000000000004000 RFLAGS=0x0000000000000282 Jul 1 17:10:28.811572 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.823542 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.823564 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.835536 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:28.835559 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:28.847538 (XEN) sel attr limit base Jul 1 17:10:28.847556 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:28.847569 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.859587 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:28.859606 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.859618 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:28.871579 (XEN) GS: 0000 0000 00000000 ffff88803e080000 Jul 1 17:10:28.871598 (XEN) GDTR: 0000 0000 0000007f fffffe000024f000 Jul 1 17:10:28.871611 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:28.883536 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:28.883555 (XEN) TR: 0040 0089 00004087 fffffe0000251000 Jul 1 17:10:28.895532 (XEN) VCPU 11 Jul 1 17:10:28.895549 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:28.895571 (XEN) Size of VMCB = 4096, paddr = 000000104b060000, vaddr = ffff83104b060000 Jul 1 17:10:28.907534 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:28.907560 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:28.919536 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195be000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:28.919563 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:28.931539 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:28.931560 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:28.943542 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:28.943561 (XEN) asid = 0xd8c np_ctrl = 0x1: NP Jul 1 17:10:28.943573 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:28.955531 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:28.955555 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fefaadbb9c0 Jul 1 17:10:28.955569 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:28.967540 (XEN) RSP = 0xffffc9000010fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:28.967560 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:28.979537 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:28.979557 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:28.991539 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:28.991560 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.003539 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.003559 (XEN) sel attr limit base Jul 1 17:10:29.003571 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.015542 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.015561 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.015573 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.027539 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.027558 (XEN) GS: 0000 0000 00000000 ffff88803e0c0000 Jul 1 17:10:29.027570 (XEN) GDTR: 0000 0000 0000007f fffffe000028a000 Jul 1 17:10:29.039543 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:29.039562 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:29.051532 (XEN) TR: 0040 0089 00004087 fffffe000028c000 Jul 1 17:10:29.051551 (XEN) VCPU 12 Jul 1 17:10:29.051561 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:29.051575 (XEN) Size of VMCB = 4096, paddr = 00000010195b6000, vaddr = ffff8310195b6000 Jul 1 17:10:29.063540 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:29.075537 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:29.075559 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195b4000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:29.087541 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:29.087561 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:29.099540 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:29.099559 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:29.099570 (XEN) asid = 0x4f19 np_ctrl = 0x1: NP Jul 1 17:10:29.111533 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:29.111553 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:29.111569 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f735e8fc170 Jul 1 17:10:29.123540 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:29.123560 (XEN) RSP = 0xffffc90000117e78 RIP = 0xffffffff81bce060 Jul 1 17:10:29.135534 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:29.135555 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:29.147534 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:29.147563 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:29.147577 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.159541 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.171533 (XEN) sel attr limit base Jul 1 17:10:29.171552 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.171564 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.171575 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.183539 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.183557 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.195528 (XEN) GS: 0000 0000 00000000 ffff88803e100000 Jul 1 17:10:29.195547 (XEN) GDTR: 0000 0000 0000007f fffffe00002c5000 Jul 1 17:10:29.195559 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:29.207539 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:29.207558 (XEN) TR: 0040 0089 00004087 fffffe00002c7000 Jul 1 17:10:29.207571 (XEN) VCPU 13 Jul 1 17:10:29.207580 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:29.219539 (XEN) Size of VMCB = 4096, paddr = 00000010195ad000, vaddr = ffff8310195ad000 Jul 1 17:10:29.219562 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:29.231542 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:29.243544 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195aa000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:29.243571 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:29.255536 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:29.255558 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:29.255570 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:29.267535 (XEN) asid = 0x4155 np_ctrl = 0x1: NP Jul 1 17:10:29.267554 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:29.267567 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:29.279539 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f4bcdf6fe84 Jul 1 17:10:29.279560 (XEN) CR3 = 0x000000000a534000 CR4 = 0x0000000000350ee0 Jul 1 17:10:29.291535 (XEN) RSP = 0xffffc9000011fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:29.291555 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:29.303535 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:29.303556 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:29.303570 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:29.315537 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.327531 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.327553 (XEN) sel attr limit base Jul 1 17:10:29.327565 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.339532 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.339551 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.339563 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.351534 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.351553 (XEN) GS: 0000 0000 00000000 ffff88803e140000 Jul 1 17:10:29.351566 (XEN) GDTR: 0000 0000 0000007f fffffe0000300000 Jul 1 17:10:29.363536 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:29.363556 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:29.363568 (XEN) TR: 0040 0089 00004087 fffffe0000302000 Jul 1 17:10:29.375536 (XEN) VCPU 14 Jul 1 17:10:29.375552 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:29.375567 (XEN) Size of VMCB = 4096, paddr = 00000010195a3000, vaddr = ffff8310195a3000 Jul 1 17:10:29.387538 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:29.387564 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:29.399555 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x10195a0000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:29.411536 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:29.411556 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:29.423533 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:29.423552 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:29.423563 (XEN) asid = 0x1d59 np_ctrl = 0x1: NP Jul 1 17:10:29.423574 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:29.435537 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:29.435559 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f84638d8170 Jul 1 17:10:29.447536 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:29.447556 (XEN) RSP = 0xffffc90000127e78 RIP = 0xffffffff81bce060 Jul 1 17:10:29.459536 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:29.459557 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:29.459570 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:29.471539 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:29.471560 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.483541 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.483561 (XEN) sel attr limit base Jul 1 17:10:29.495532 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.495552 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.495564 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.507533 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.507552 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.507564 (XEN) GS: 0000 0000 00000000 ffff88803e180000 Jul 1 17:10:29.519534 (XEN) GDTR: 0000 0000 0000007f fffffe000033b000 Jul 1 17:10:29.519554 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:29.519566 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:29.531537 (XEN) TR: 0040 0089 00004087 fffffe000033d000 Jul 1 17:10:29.531557 (XEN) VCPU 15 Jul 1 17:10:29.531566 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:29.543534 (XEN) Size of VMCB = 4096, paddr = 000000101959a000, vaddr = ffff83101959a000 Jul 1 17:10:29.543557 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:29.555543 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:29.555565 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019598000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:29.567543 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:29.567563 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:29.579541 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:29.579559 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:29.591538 (XEN) asid = 0x67a6 np_ctrl = 0x1: NP Jul 1 17:10:29.591559 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:29.591572 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:29.603534 (XEN) CR0 = 0x000000008005003b CR2 = 0x0000556c5571c2f8 Jul 1 17:10:29.603555 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:29.615534 (XEN) RSP = 0xffffc9000012fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:29.615555 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:29.615569 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:29.627534 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:29.627555 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:29.639538 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.639561 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.651537 (XEN) sel attr limit base Jul 1 17:10:29.651563 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.651576 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.663534 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.663553 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.663565 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.675533 (XEN) GS: 0000 0000 00000000 ffff88803e1c0000 Jul 1 17:10:29.675553 (XEN) GDTR: 0000 0000 0000007f fffffe0000376000 Jul 1 17:10:29.675565 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:29.687536 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:29.687555 (XEN) TR: 0040 0089 00004087 fffffe0000378000 Jul 1 17:10:29.699531 (XEN) VCPU 16 Jul 1 17:10:29.699547 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:29.699562 (XEN) Size of VMCB = 4096, paddr = 0000001019590000, vaddr = ffff831019590000 Jul 1 17:10:29.711537 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:29.711563 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:29.723542 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101958e000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:29.723573 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:29.735538 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:29.735560 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:29.747538 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:29.747556 (XEN) asid = 0x599c np_ctrl = 0x1: NP Jul 1 17:10:29.747568 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:29.759531 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:29.759553 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f0641a00170 Jul 1 17:10:29.771536 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:29.771557 (XEN) RSP = 0xffffc90000137e78 RIP = 0xffffffff81bce060 Jul 1 17:10:29.771571 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:29.783535 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:29.783555 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:29.795534 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:29.795556 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.807538 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.807559 (XEN) sel attr limit base Jul 1 17:10:29.807571 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.819538 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.819557 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.819569 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.831538 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.831557 (XEN) GS: 0000 0000 00000000 ffff88803e200000 Jul 1 17:10:29.843533 (XEN) GDTR: 0000 0000 0000007f fffffe00003b1000 Jul 1 17:10:29.843553 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:29.843565 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:29.855532 (XEN) TR: 0040 0089 00004087 fffffe00003b3000 Jul 1 17:10:29.855551 (XEN) VCPU 17 Jul 1 17:10:29.855561 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:29.855574 (XEN) Size of VMCB = 4096, paddr = 0000001019587000, vaddr = ffff831019587000 Jul 1 17:10:29.867554 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:29.879537 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:29.879559 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019584000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:29.891540 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:29.891560 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:29.903536 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:29.903563 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:29.903575 (XEN) asid = 0x116d np_ctrl = 0x1: NP Jul 1 17:10:29.915532 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:29.915552 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:29.927533 (XEN) CR0 = 0x000000008005003b CR2 = 0x00005611c8a852f8 Jul 1 17:10:29.927554 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:29.927567 (XEN) RSP = 0xffffc9000013fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:29.939548 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:29.939569 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:29.951540 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:29.951561 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:29.963549 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:29.963574 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:29.975534 (XEN) sel attr limit base Jul 1 17:10:29.975553 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:29.975566 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.987530 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:29.987550 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.987562 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:29.999572 (XEN) GS: 0000 0000 00000000 ffff88803e240000 Jul 1 17:10:29.999591 (XEN) GDTR: 0000 0000 0000007f fffffe00003ec000 Jul 1 17:10:29.999604 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.011594 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.011613 (XEN) TR: 0040 0089 00004087 fffffe00003ee000 Jul 1 17:10:30.011626 (XEN) VCPU 18 Jul 1 17:10:30.011635 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.023538 (XEN) Size of VMCB = 4096, paddr = 000000101957d000, vaddr = ffff83101957d000 Jul 1 17:10:30.023561 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.035546 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:30.047532 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101957a000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:30.047558 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:30.059572 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:30.059594 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:30.059606 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:30.071569 (XEN) asid = 0x577d np_ctrl = 0x1: NP Jul 1 17:10:30.071588 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:30.071601 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:30.083598 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fa674f64520 Jul 1 17:10:30.083618 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:30.095593 (XEN) RSP = 0xffffc90000147e78 RIP = 0xffffffff81bce060 Jul 1 17:10:30.095614 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:30.107589 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:30.107609 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:30.107623 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:30.119599 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:30.131589 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:30.131610 (XEN) sel attr limit base Jul 1 17:10:30.131621 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:30.143592 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.143611 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:30.143623 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.155588 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.155615 (XEN) GS: 0000 0000 00000000 ffff88803e280000 Jul 1 17:10:30.155628 (XEN) GDTR: 0000 0000 0000007f fffffe0000427000 Jul 1 17:10:30.167557 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.167576 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.167588 (XEN) TR: 0040 0089 00004087 fffffe0000429000 Jul 1 17:10:30.179548 (XEN) VCPU 19 Jul 1 17:10:30.179565 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.179578 (XEN) Size of VMCB = 4096, paddr = 0000001019573000, vaddr = ffff831019573000 Jul 1 17:10:30.191543 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.191569 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:30.203552 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019570000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:30.215538 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:30.215558 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:30.227532 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:30.227551 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:30.227562 (XEN) asid = 0x3abb np_ctrl = 0x1: NP Jul 1 17:10:30.227574 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:30.239536 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:30.239558 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f136ce45e84 Jul 1 17:10:30.251628 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:30.251648 (XEN) RSP = 0xffffc9000014fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:30.263594 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:30.263614 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:30.263628 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:30.275595 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:30.275616 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:30.287597 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0 Jul 1 17:10:30.287617 (XEN) sel attr limit base Jul 1 17:10:30.299591 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:30.299611 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.299622 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:30.311592 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.311611 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.311623 (XEN) GS: 0000 0000 00000000 ffff88803e2c0000 Jul 1 17:10:30.323594 (XEN) GDTR: 0000 0000 0000007f fffffe0000462000 Jul 1 17:10:30.323614 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.323626 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.335595 (XEN) TR: 0040 0089 00004087 fffffe0000464000 Jul 1 17:10:30.335614 (XEN) VCPU 20 Jul 1 17:10:30.335624 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.347591 (XEN) Size of VMCB = 4096, paddr = 000000101956a000, vaddr = ffff83101956a000 Jul 1 17:10:30.347615 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.359595 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:30.359616 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019568000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:30.371601 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:30.371621 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:30.383542 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:30.383561 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:30.383572 (XEN) asid = 0x54c np_ctrl = 0x1: NP Jul 1 17:10:30.395537 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:30.395557 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:30.407536 (XEN) CR0 = 0x000000008005003b CR2 = 0x000055aa574fb4f8 Jul 1 17:10:30.407564 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:30.407578 (XEN) RSP = 0xffffc90000157e78 RIP = 0xffffffff81bce060 Jul 1 17:10:30.419585 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:30.419606 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:30.431597 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:30.431619 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:30.443592 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:30.443616 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0 Jul 1 17:10:30.455592 (XEN) sel attr limit base Jul 1 17:10:30.455611 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:30.455623 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.467594 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:30.467613 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.467625 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.479591 (XEN) GS: 0000 0000 00000000 ffff88803e300000 Jul 1 17:10:30.479610 (XEN) GDTR: 0000 0000 0000007f fffffe000049d000 Jul 1 17:10:30.479623 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.491590 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.491609 (XEN) TR: 0040 0089 00004087 fffffe000049f000 Jul 1 17:10:30.491621 (XEN) VCPU 21 Jul 1 17:10:30.503593 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.503614 (XEN) Size of VMCB = 4096, paddr = 0000001019560000, vaddr = ffff831019560000 Jul 1 17:10:30.503631 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.515624 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:30.527618 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101955e000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:30.527645 (XEN) tlb_control = 0 vintr = 0x1020001 int_stat = 0 Jul 1 17:10:30.539598 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:30.539620 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:30.551602 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:30.551621 (XEN) asid = 0x3737 np_ctrl = 0x1: NP Jul 1 17:10:30.551633 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:30.551645 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:30.563645 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f3f04e07c10 Jul 1 17:10:30.563665 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:30.575652 (XEN) RSP = 0xffffc9000015fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:30.575673 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:30.587596 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:30.587616 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:30.599591 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:30.599613 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:30.611598 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0 Jul 1 17:10:30.611618 (XEN) sel attr limit base Jul 1 17:10:30.611629 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:30.623594 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.623613 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:30.623625 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.635595 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.635614 (XEN) GS: 0000 0000 00000000 ffff88803e340000 Jul 1 17:10:30.635626 (XEN) GDTR: 0000 0000 0000007f fffffe00004d8000 Jul 1 17:10:30.647591 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.647611 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.647623 (XEN) TR: 0040 0089 00004087 fffffe00004da000 Jul 1 17:10:30.659604 (XEN) VCPU 22 Jul 1 17:10:30.659621 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.659635 (XEN) Size of VMCB = 4096, paddr = 0000001019557000, vaddr = ffff831019557000 Jul 1 17:10:30.671576 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.671601 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:30.683578 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019554000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:30.695573 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:30.695593 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:30.707569 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:30.707588 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:30.707599 (XEN) asid = 0x7990 np_ctrl = 0x1: NP Jul 1 17:10:30.707610 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:30.719572 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:30.719595 (XEN) CR0 = 0x000000008005003b CR2 = 0x000056091a03b4f8 Jul 1 17:10:30.731522 (XEN) CR3 = 0x000000000c970000 CR4 = 0x0000000000350ee0 Jul 1 17:10:30.731542 (XEN) RSP = 0xffffc90000167e78 RIP = 0xffffffff81bce060 Jul 1 17:10:30.743544 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:30.743564 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:30.743577 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:30.755570 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:30.755591 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:30.767574 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:30.767595 (XEN) sel attr limit base Jul 1 17:10:30.779573 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:30.779593 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.779604 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:30.791571 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.791590 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.791602 (XEN) GS: 0000 0000 00000000 ffff88803e380000 Jul 1 17:10:30.803528 (XEN) GDTR: 0000 0000 0000007f fffffe0000513000 Jul 1 17:10:30.803547 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.803559 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.815512 (XEN) TR: 0040 0089 00004087 fffffe0000515000 Jul 1 17:10:30.815531 (XEN) VCPU 23 Jul 1 17:10:30.815541 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.827518 (XEN) Size of VMCB = 4096, paddr = 000000101954d000, vaddr = ffff83101954d000 Jul 1 17:10:30.827541 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.839519 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:30.839540 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101954a000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:30.851520 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:30.851540 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:30.863517 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:30.863535 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:30.875507 (XEN) asid = 0x2232 np_ctrl = 0x1: NP Jul 1 17:10:30.875526 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:30.875539 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:30.887515 (XEN) CR0 = 0x000000008005003b CR2 = 0x0000559075bd5040 Jul 1 17:10:30.887536 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:30.899507 (XEN) RSP = 0xffffc9000016fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:30.899528 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:30.899541 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:30.911525 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:30.911554 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:30.923520 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:30.923544 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:30.935515 (XEN) sel attr limit base Jul 1 17:10:30.935534 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:30.935546 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.947480 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:30.947500 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.947511 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:30.959512 (XEN) GS: 0000 0000 00000000 ffff88803e3c0000 Jul 1 17:10:30.959531 (XEN) GDTR: 0000 0000 0000007f fffffe000054e000 Jul 1 17:10:30.971510 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:30.971530 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:30.971542 (XEN) TR: 0040 0089 00004087 fffffe0000550000 Jul 1 17:10:30.983509 (XEN) VCPU 24 Jul 1 17:10:30.983526 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:30.983540 (XEN) Size of VMCB = 4096, paddr = 0000001019544000, vaddr = ffff831019544000 Jul 1 17:10:30.995512 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:30.995538 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.007512 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019542000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.019509 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.019531 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.019546 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.031512 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.031530 (XEN) asid = 0x1b63 np_ctrl = 0x1: NP Jul 1 17:10:31.031542 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:31.043510 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:31.043534 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f22d2ba3a1c Jul 1 17:10:31.055510 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:31.055530 (XEN) RSP = 0xffffc90000177e78 RIP = 0xffffffff81bce060 Jul 1 17:10:31.055544 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:31.067513 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:31.067533 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:31.079515 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:31.079536 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:31.091512 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:31.091532 (XEN) sel attr limit base Jul 1 17:10:31.091544 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:31.103512 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.103531 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:31.103543 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.115513 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.115531 (XEN) GS: 0000 0000 00000000 ffff88803e400000 Jul 1 17:10:31.127511 (XEN) GDTR: 0000 0000 0000007f fffffe0000589000 Jul 1 17:10:31.127530 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:31.127542 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:31.139509 (XEN) TR: 0040 0089 00004087 fffffe000058b000 Jul 1 17:10:31.139529 (XEN) VCPU 25 Jul 1 17:10:31.139539 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:31.139552 (XEN) Size of VMCB = 4096, paddr = 000000101953a000, vaddr = ffff83101953a000 Jul 1 17:10:31.151519 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:31.163514 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.163544 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019538000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.175520 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.175540 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.187512 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.187531 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.187542 (XEN) asid = 0x686f np_ctrl = 0x1: NP Jul 1 17:10:31.199509 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:31.199529 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:31.211533 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fb6d08fb3d8 Jul 1 17:10:31.211553 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:31.211566 (XEN) RSP = 0xffffc9000017fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:31.223538 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:31.223558 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:31.235532 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:31.235553 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:31.247532 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:31.247556 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:31.259534 (XEN) sel attr limit base Jul 1 17:10:31.259553 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:31.259565 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.271535 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:31.271554 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.271566 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.283535 (XEN) GS: 0000 0000 00000000 ffff88803e440000 Jul 1 17:10:31.283554 (XEN) GDTR: 0000 0000 0000007f fffffe00005c4000 Jul 1 17:10:31.283567 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:31.295533 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:31.295552 (XEN) TR: 0040 0089 00004087 fffffe00005c6000 Jul 1 17:10:31.295564 (XEN) VCPU 26 Jul 1 17:10:31.295573 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:31.307541 (XEN) Size of VMCB = 4096, paddr = 0000001019530000, vaddr = ffff831019530000 Jul 1 17:10:31.307564 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:31.319544 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.331535 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101952e000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.331562 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.343534 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.343556 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.343567 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.355537 (XEN) asid = 0x2f41 np_ctrl = 0x1: NP Jul 1 17:10:31.355556 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:31.355568 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:31.367538 (XEN) CR0 = 0x000000008005003b CR2 = 0x000055bbeb3f34f8 Jul 1 17:10:31.367559 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:31.379540 (XEN) RSP = 0xffffc90000187e78 RIP = 0xffffffff81bce060 Jul 1 17:10:31.379561 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:31.391532 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:31.391553 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:31.391567 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:31.403540 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:31.415536 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:31.415565 (XEN) sel attr limit base Jul 1 17:10:31.415577 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:31.427535 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.427554 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:31.427566 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.439534 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.439553 (XEN) GS: 0000 0000 00000000 ffff88803e480000 Jul 1 17:10:31.439565 (XEN) GDTR: 0000 0000 0000007f fffffe00005ff000 Jul 1 17:10:31.451537 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:31.451556 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:31.451568 (XEN) TR: 0040 0089 00004087 fffffe0000601000 Jul 1 17:10:31.463542 (XEN) VCPU 27 Jul 1 17:10:31.463559 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:31.463573 (XEN) Size of VMCB = 4096, paddr = 0000001019527000, vaddr = ffff831019527000 Jul 1 17:10:31.475539 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:31.487540 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.487563 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019524000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.499537 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.499557 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.511537 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.511557 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.511568 (XEN) asid = 0x2bc6 np_ctrl = 0x1: NP Jul 1 17:10:31.511579 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:31.523538 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:31.523560 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f9d0869a438 Jul 1 17:10:31.535538 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:31.535558 (XEN) RSP = 0xffffc9000018fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:31.547533 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:31.547554 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:31.547567 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:31.559537 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:31.559558 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:31.571541 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:31.571562 (XEN) sel attr limit base Jul 1 17:10:31.583534 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:31.583553 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.583565 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:31.595535 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.595554 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.595566 (XEN) GS: 0000 0000 00000000 ffff88803e4c0000 Jul 1 17:10:31.607534 (XEN) GDTR: 0000 0000 0000007f fffffe000063a000 Jul 1 17:10:31.607553 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:31.607565 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:31.619537 (XEN) TR: 0040 0089 00004087 fffffe000063c000 Jul 1 17:10:31.619557 (XEN) VCPU 28 Jul 1 17:10:31.619566 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:31.631535 (XEN) Size of VMCB = 4096, paddr = 000000101951d000, vaddr = ffff83101951d000 Jul 1 17:10:31.631559 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:31.643546 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.643568 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x101951a000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.655546 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.667534 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.667565 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.667578 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.679532 (XEN) asid = 0xd48 np_ctrl = 0x1: NP Jul 1 17:10:31.679552 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:31.679565 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:31.691549 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f913a836004 Jul 1 17:10:31.691569 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:31.703532 (XEN) RSP = 0xffffc90000197e78 RIP = 0xffffffff81bce060 Jul 1 17:10:31.703552 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:31.703566 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:31.715538 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:31.715559 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:31.727536 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:31.727560 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:31.739538 (XEN) sel attr limit base Jul 1 17:10:31.739557 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:31.739569 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.751558 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:31.751578 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.751589 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.763535 (XEN) GS: 0000 0000 00000000 ffff88803e500000 Jul 1 17:10:31.763554 (XEN) GDTR: 0000 0000 0000007f fffffe0000675000 Jul 1 17:10:31.775533 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:31.775552 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:31.775564 (XEN) TR: 0040 0089 00004087 fffffe0000677000 Jul 1 17:10:31.787531 (XEN) VCPU 29 Jul 1 17:10:31.787548 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:31.787562 (XEN) Size of VMCB = 4096, paddr = 0000001019514000, vaddr = ffff831019514000 Jul 1 17:10:31.799534 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:31.799561 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.811540 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019512000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.823534 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.823555 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.823569 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.835545 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.835563 (XEN) asid = 0x65e1 np_ctrl = 0x1: NP Jul 1 17:10:31.835575 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:31.847540 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:31.847562 (XEN) CR0 = 0x000000008005003b CR2 = 0x00005577fa4594f8 Jul 1 17:10:31.859533 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:31.859554 (XEN) RSP = 0xffffc9000019fe78 RIP = 0xffffffff81bce060 Jul 1 17:10:31.859567 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:31.871535 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:31.871555 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:31.883536 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:31.883558 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:31.895551 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:31.895572 (XEN) sel attr limit base Jul 1 17:10:31.895584 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:31.907538 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.907556 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:31.919530 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.919558 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:31.919570 (XEN) GS: 0000 0000 00000000 ffff88803e540000 Jul 1 17:10:31.931535 (XEN) GDTR: 0000 0000 0000007f fffffe00006b0000 Jul 1 17:10:31.931554 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:31.931566 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:31.943533 (XEN) TR: 0040 0089 00004087 fffffe00006b2000 Jul 1 17:10:31.943553 (XEN) VCPU 30 Jul 1 17:10:31.943562 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:31.943575 (XEN) Size of VMCB = 4096, paddr = 000000101950a000, vaddr = ffff83101950a000 Jul 1 17:10:31.955544 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:31.967538 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:31.967559 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x1019508000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:31.979546 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:31.979566 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:31.991535 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:31.991555 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:31.991566 (XEN) asid = 0x96f np_ctrl = 0x1: NP Jul 1 17:10:32.003536 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:32.003557 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:32.015531 (XEN) CR0 = 0x000000008005003b CR2 = 0x000055b4c62de4f8 Jul 1 17:10:32.015552 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:32.015566 (XEN) RSP = 0xffffc900001a7e78 RIP = 0xffffffff81bce060 Jul 1 17:10:32.027537 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:32.027557 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:32.039540 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:32.039562 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:32.051539 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:32.051564 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:32.063533 (XEN) sel attr limit base Jul 1 17:10:32.063552 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:32.063564 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.075532 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:32.075551 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.075563 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.087539 (XEN) GS: 0000 0000 00000000 ffff88803e580000 Jul 1 17:10:32.087558 (XEN) GDTR: 0000 0000 0000007f fffffe00006eb000 Jul 1 17:10:32.087571 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:32.099536 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:32.099556 (XEN) TR: 0040 0089 00004087 fffffe00006ed000 Jul 1 17:10:32.099568 (XEN) VCPU 31 Jul 1 17:10:32.099577 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:32.111540 (XEN) Size of VMCB = 4096, paddr = 0000001019501000, vaddr = ffff831019501000 Jul 1 17:10:32.111563 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:32.123547 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:32.135536 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b0fe000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:32.135562 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:32.147533 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:32.147555 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:32.159543 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:32.159563 (XEN) asid = 0xf7 np_ctrl = 0x1: NP Jul 1 17:10:32.159576 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:32.159588 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:32.171549 (XEN) CR0 = 0x000000008005003b CR2 = 0x000055d2108c2548 Jul 1 17:10:32.171570 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:32.183536 (XEN) RSP = 0xffffc900001afe78 RIP = 0xffffffff81bce060 Jul 1 17:10:32.183557 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:32.195533 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:32.195554 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:32.195568 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:32.207539 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:32.219535 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:32.219556 (XEN) sel attr limit base Jul 1 17:10:32.219568 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:32.231534 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.231553 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:32.231565 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.243537 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.243556 (XEN) GS: 0000 0000 00000000 ffff88803e5c0000 Jul 1 17:10:32.243568 (XEN) GDTR: 0000 0000 0000007f fffffe0000726000 Jul 1 17:10:32.255540 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:32.255559 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:32.255571 (XEN) TR: 0040 0089 00004087 fffffe0000728000 Jul 1 17:10:32.267537 (XEN) VCPU 32 Jul 1 17:10:32.267553 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:32.267567 (XEN) Size of VMCB = 4096, paddr = 000000104b0f7000, vaddr = ffff83104b0f7000 Jul 1 17:10:32.279537 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:32.291534 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:32.291557 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b0f4000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:32.303543 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:32.303563 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:32.315533 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:32.315553 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:32.315564 (XEN) asid = 0x3b40 np_ctrl = 0x1: NP Jul 1 17:10:32.315575 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:32.327544 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:32.327567 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fb6d08ce740 Jul 1 17:10:32.339535 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:32.339555 (XEN) RSP = 0xffffc900001b7e78 RIP = 0xffffffff81bce060 Jul 1 17:10:32.351534 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:32.351554 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:32.351567 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:32.363536 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:32.363557 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:32.375544 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:32.375564 (XEN) sel attr limit base Jul 1 17:10:32.387533 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:32.387552 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.387564 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:32.399535 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.399553 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.399565 (XEN) GS: 0000 0000 00000000 ffff88803e600000 Jul 1 17:10:32.411533 (XEN) GDTR: 0000 0000 0000007f fffffe0000761000 Jul 1 17:10:32.411552 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:32.411564 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:32.423546 (XEN) TR: 0040 0089 00004087 fffffe0000763000 Jul 1 17:10:32.423566 (XEN) VCPU 33 Jul 1 17:10:32.423576 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:32.435537 (XEN) Size of VMCB = 4096, paddr = 000000104b0ed000, vaddr = ffff83104b0ed000 Jul 1 17:10:32.435560 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:32.447554 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:32.447575 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b0ea000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:32.459555 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:32.471538 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:32.471561 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:32.471573 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:32.483536 (XEN) asid = 0x4a63 np_ctrl = 0x1: NP Jul 1 17:10:32.483556 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:32.483569 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:32.495538 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007f2ad9b00438 Jul 1 17:10:32.495559 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:32.507533 (XEN) RSP = 0xffffc900001bfe78 RIP = 0xffffffff81bce060 Jul 1 17:10:32.507555 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:32.507568 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:32.519537 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:32.519559 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:32.531536 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:32.531560 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:32.543535 (XEN) sel attr limit base Jul 1 17:10:32.543554 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:32.543566 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.555544 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:32.555563 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.555575 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.567535 (XEN) GS: 0000 0000 00000000 ffff88803e640000 Jul 1 17:10:32.567555 (XEN) GDTR: 0000 0000 0000007f fffffe000079c000 Jul 1 17:10:32.579532 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:32.579552 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:32.579563 (XEN) TR: 0040 0089 00004087 fffffe000079e000 Jul 1 17:10:32.591533 (XEN) VCPU 34 Jul 1 17:10:32.591549 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:32.591563 (XEN) Size of VMCB = 4096, paddr = 000000104b0e4000, vaddr = ffff83104b0e4000 Jul 1 17:10:32.603536 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:32.603562 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:32.615539 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b0e2000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:32.627534 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:32.627555 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:32.627570 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:32.639538 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:32.639556 (XEN) asid = 0x5dec np_ctrl = 0x1: NP Jul 1 17:10:32.639568 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:32.651533 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:32.651556 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fdbf186f3d8 Jul 1 17:10:32.663537 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:32.663557 (XEN) RSP = 0xffffc900001c7e78 RIP = 0xffffffff81bce060 Jul 1 17:10:32.663571 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:32.675548 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:32.675569 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:32.687554 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:32.687575 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:32.699526 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:32.699546 (XEN) sel attr limit base Jul 1 17:10:32.699558 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:32.711538 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.711556 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:32.723542 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.723561 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.723573 (XEN) GS: 0000 0000 00000000 ffff88803e680000 Jul 1 17:10:32.735543 (XEN) GDTR: 0000 0000 0000007f fffffe00007d7000 Jul 1 17:10:32.735562 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:32.735574 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:32.747533 (XEN) TR: 0040 0089 00004087 fffffe00007d9000 Jul 1 17:10:32.747553 (XEN) VCPU 35 Jul 1 17:10:32.747563 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:32.747576 (XEN) Size of VMCB = 4096, paddr = 000000104b0da000, vaddr = ffff83104b0da000 Jul 1 17:10:32.759555 (XEN) cr_intercepts = 0xfef3fef3 dr_intercepts = 0xffffffff exception_intercepts = 0x60082 Jul 1 17:10:32.771549 (XEN) general1_intercepts = 0xbdc4000f general2_intercepts = 0x6f7f Jul 1 17:10:32.771570 (XEN) iopm_base_pa = 0x101dd58000 msrpm_base_pa = 0x104b0d8000 tsc_offset = 0xffffffd2c7277691 Jul 1 17:10:32.783541 (XEN) tlb_control = 0 vintr = 0x10f0001 int_stat = 0 Jul 1 17:10:32.783561 (XEN) event_inj 0000000000000000, valid? 0, ec? 0, type 0, vector 0 Jul 1 17:10:32.795538 (XEN) exitcode = 0x60 exit_int_info = 0 Jul 1 17:10:32.795557 (XEN) exitinfo1 = 0 exitinfo2 = 0 Jul 1 17:10:32.795568 (XEN) asid = 0x133 np_ctrl = 0x1: NP Jul 1 17:10:32.807536 (XEN) virtual vmload/vmsave = 0, virt_ext = 0 Jul 1 17:10:32.807556 (XEN) cpl = 0 efer = 0x1d01 star = 0x23001000000000 lstar = 0xffffffff81c00080 Jul 1 17:10:32.819538 (XEN) CR0 = 0x000000008005003b CR2 = 0x00007fb6d08fb3d8 Jul 1 17:10:32.819558 (XEN) CR3 = 0x000000000260c000 CR4 = 0x0000000000350ee0 Jul 1 17:10:32.819571 (XEN) RSP = 0xffffc900001cfe78 RIP = 0xffffffff81bce060 Jul 1 17:10:32.831535 (XEN) RAX = 0x0000000000000000 RFLAGS=0x0000000000000093 Jul 1 17:10:32.831555 (XEN) DR6 = 0x00000000ffff0ff0, DR7 = 0x0000000000000400 Jul 1 17:10:32.843537 (XEN) CSTAR = 0xffffffff81c01860 SFMask = 0x0000000000257fd5 Jul 1 17:10:32.843558 (XEN) KernGSBase = 0x0000000000000000 PAT = 0x0407050600070106 Jul 1 17:10:32.855534 (XEN) SSP = 0x0000000000000000 S_CET = 0x0000000000000000 ISST = 0x0000000000000000 Jul 1 17:10:32.855558 (XEN) H_CR3 = 0x000000101de5f000 CleanBits = 0xfffffff7 Jul 1 17:10:32.867537 (XEN) sel attr limit base Jul 1 17:10:32.867556 (XEN) CS: 0010 029b ffffffff 0000000000000000 Jul 1 17:10:32.867568 (XEN) DS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.879536 (XEN) SS: 0018 0c93 ffffffff 0000000000000000 Jul 1 17:10:32.879556 (XEN) ES: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.879567 (XEN) FS: 0000 0000 00000000 0000000000000000 Jul 1 17:10:32.891535 (XEN) GS: 0000 0000 00000000 ffff88803e6c0000 Jul 1 17:10:32.891554 (XEN) GDTR: 0000 0000 0000007f fffffe0000812000 Jul 1 17:10:32.891567 (XEN) LDTR: 0000 0000 00000000 fffffe0000000000 Jul 1 17:10:32.903544 (XEN) IDTR: 0000 0000 00000fff fffffe0000000000 Jul 1 17:10:32.903563 (XEN) TR: 0040 0089 00004087 fffffe0000814000 Jul 1 17:10:32.903575 (XEN) VCPU 36 Jul 1 17:10:32.903583 (XEN) Dumping guest's current state at key_handler... Jul 1 17:10:32.915543 (XEN) Size of VMCB = 4096, paddr = 000000104b0d1000, vaddr = ffff83104b0d10(XEN) Watchdog timer detects that CPU3 is stuck! Jul 1 17:10:32.927543 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:32.927566 (XEN) CPU: 3 Jul 1 17:10:32.927575 (XEN) RIP: e008:[] drivers/char/ns16550.c#ns_read_reg+0x2d/0x35 Jul 1 17:10:32.939542 (XEN) RFLAGS: 0000000000000002 CONTEXT: hypervisor Jul 1 17:10:32.939562 (XEN) rax: 0000000000000000 rbx: 0000000000000000 rcx: 0000000000000000 Jul 1 17:10:32.951550 (XEN) rdx: 00000000000003fd rsi: 00000000000003fd rdi: ffff82d0405ef8e0 Jul 1 17:10:32.963545 (XEN) rbp: ffff83101eb67c88 rsp: ffff83101eb67c70 r8: 0000000000000000 Jul 1 17:10:32.963568 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000010 Jul 1 17:10:32.975533 (XEN) r12: ffff82d0405ef8e0 r13: 0000000000000000 r14: ffff82d0405ef447 Jul 1 17:10:32.975556 (XEN) r15: ffff82d0404d6c60 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:32.987534 (XEN) cr3: 00000000abcd3000 cr2: 00007fe187ac6c10 Jul 1 17:10:32.987554 (XEN) fsb: 0000000000000000 gsb: ffff88801f400000 gss: 0000000000000000 Jul 1 17:10:32.999541 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:32.999562 (XEN) Xen code around (drivers/char/ns16550.c#ns_read_reg+0x2d/0x35): Jul 1 17:10:33.011552 (XEN) c3 66 03 77 20 89 f2 ec 0f b6 00 c3 8b 00 c3 89 d0 4c 8b 47 38 8b 4f Jul 1 17:10:33.011574 (XEN) Xen stack trace from rsp=ffff83101eb67c70: Jul 1 17:10:33.023538 (XEN) ffff82d04025e45c ffff82d0404d6c60 0000000000000030 ffff83101eb67cb0 Jul 1 17:10:33.023560 (XEN) ffff82d04025ff88 0000000000000030 ffff82d0405ef445 0000000000000010 Jul 1 17:10:33.035537 (XEN) ffff83101eb67d08 ffff82d040260377 0000000d00000000 0000000000000056 Jul 1 17:10:33.035559 (XEN) ffff82d0404d6ce0 0000001000000000 ffff82d0405ef400 0000000000000047 Jul 1 17:10:33.047541 (XEN) ffff83101eb6d400 ffff82d04040dfb6 0000000000000286 ffff83101eb67d18 Jul 1 17:10:33.059534 (XEN) ffff82d04025d30c ffff83101eb67d38 ffff82d04025d33b ffff82d0405ef447 Jul 1 17:10:33.059556 (XEN) ffff82d0405ef400 ffff83101eb67d80 ffff82d04025d86c ffff82d0403f44d7 Jul 1 17:10:33.071538 (XEN) ffff82d0405ef400 ffff83104b0d1000 ffff82d0404011e8 ffff82d0404011de Jul 1 17:10:33.071560 (XEN) ffff82d0404011af ffff82d0404011c3 ffff83101eb67dd8 ffff82d04025d970 Jul 1 17:10:33.083539 (XEN) ffff82d000000020 ffff83101eb67de8 ffff83101eb67da8 ffff82d04025d970 Jul 1 17:10:33.083561 (XEN) 0000000000001000 000000104b0d1000 ffff83104b0d1000 0000000000000001 Jul 1 17:10:33.095537 (XEN) ffff83101e724c90 ffff83101eb67df8 ffff82d04029fc0d ffff83104b0d4000 Jul 1 17:10:33.107535 (XEN) ffff83101de64000 ffff83101eb67e30 ffff82d0402a0544 0000000000000001 Jul 1 17:10:33.107558 (XEN) 0000000000000076 0000003fde58d000 0000000000000003 ffff82d0405f8500 Jul 1 17:10:33.119534 (XEN) ffff83101eb67e50 ffff82d04021fac2 ffff82d0404d6500 ffff82d0404d6950 Jul 1 17:10:33.119557 (XEN) ffff83101eb67e60 ffff82d04021faf3 ffff83101eb67e80 ffff82d04023563b Jul 1 17:10:33.131537 (XEN) ffff83101eb6d200 ffff82d0405e0210 ffff83101eb67eb0 ffff82d04023589e Jul 1 17:10:33.131559 (XEN) 0000000000000003 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 Jul 1 17:10:33.143539 (XEN) ffff83101eb67ee8 ffff82d0403255f8 ffff82d040325580 ffff8310195c0000 Jul 1 17:10:33.155533 (XEN) ffff83101eb67ef8 ffff83102b040000 0000000000000003 ffff83101eb67e18 Jul 1 17:10:33.155556 (XEN) Xen call trace: Jul 1 17:10:33.155566 (XEN) [] R drivers/char/ns16550.c#ns_read_reg+0x2d/0x35 Jul 1 17:10:33.167538 (XEN) [] S drivers/char/ns16550.c#ns16550_tx_ready+0x2a/0x4b Jul 1 17:10:33.167563 (XEN) [] F drivers/char/serial.c#__serial_putc+0x9f/0x1cf Jul 1 17:10:33.179542 (XEN) [] F serial_puts+0xdf/0x144 Jul 1 17:10:33.179563 (XEN) [] F console_serial_puts+0x28/0x2a Jul 1 17:10:33.191545 (XEN) [] F drivers/char/console.c#__putstr+0x2d/0x7e Jul 1 17:10:33.191575 (XEN) [] F drivers/char/console.c#vprintk_common+0x93/0x14a Jul 1 17:10:33.203544 (XEN) [] F printk+0x4d/0x4f Jul 1 17:10:33.203564 (XEN) [] F svm_vmcb_dump+0xa2/0x3cb Jul 1 17:10:33.215539 (XEN) [] F arch/x86/hvm/svm/vmcb.c#vmcb_dump+0xf9/0x140 Jul 1 17:10:33.215562 (XEN) [] F handle_keypress+0xb4/0xcc Jul 1 17:10:33.227535 (XEN) [] F common/keyhandler.c#keypress_action+0x19/0x1b Jul 1 17:10:33.227559 (XEN) [] F common/tasklet.c#do_tasklet_work+0x7b/0xaf Jul 1 17:10:33.239540 (XEN) [] F do_tasklet+0x5b/0x8d Jul 1 17:10:33.239561 (XEN) [] F arch/x86/domain.c#idle_loop+0x78/0xeb Jul 1 17:10:33.251537 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:10:33.251558 (XEN) Jul 1 17:10:33.251566 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:33.263545 (XEN) CPU: 0 Jul 1 17:10:33.263561 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94 Jul 1 17:10:33.275532 (XEN) RFLAGS: 0000000000000097 CONTEXT: hypervisor (d0v57) Jul 1 17:10:33.275554 (XEN) rax: 000000000000003f rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:33.287535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:33.287557 (XEN) rbp: ffff83102b067d88 rsp: ffff83102b067d80 r8: 0000000000000001 Jul 1 17:10:33.299533 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:33.299555 (XEN) r12: ffff83102b067df8 r13: ffff82d040352a97 r14: 0000000000000001 Jul 1 17:10:33.311538 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:33.311560 (XEN) cr3: 000000101ddf1000 cr2: 00007f30063b9520 Jul 1 17:10:33.323578 (XEN) fsb: 0000000000000000 gsb: ffff88803ec40000 gss: 0000000000000000 Jul 1 17:10:33.323599 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:33.335536 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94): Jul 1 17:10:33.347535 (XEN) e8 01 39 c2 74 08 f3 90 <8b> 11 39 c2 75 f8 f6 05 79 52 17 00 01 74 25 f0 Jul 1 17:10:33.347558 (XEN) Xen stack trace from rsp=ffff83102b067d80: Jul 1 17:10:33.359532 (XEN) 0000000000000000 ffff83102b067da0 ffff82d040234366 ffff82d0405ef098 Jul 1 17:10:33.359555 (XEN) ffff83102b067db8 ffff82d04034ed28 ffff83102b067df8 ffff83102b067de8 Jul 1 17:10:33.371534 (XEN) ffff82d040234261 ffff82d0405e0300 ffff82d0403522d7 0000000000000000 Jul 1 17:10:33.371557 (XEN) 0000019793382e08 ffff83102b067e38 ffff82d04035234b ffffffffffffffff Jul 1 17:10:33.383540 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000003e Jul 1 17:10:33.383561 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83102b067e60 Jul 1 17:10:33.395536 (XEN) ffff82d040236040 ffff82d0405e0300 ffff83102b0308c0 ffff82d040609820 Jul 1 17:10:33.395559 (XEN) ffff83102b067ea0 ffff82d0402363d7 ffff83102b067ee8 ffff82d0405e7080 Jul 1 17:10:33.407539 (XEN) ffffffffffffffff ffff82d0405e7080 ffff83102b067fff 0000000000000000 Jul 1 17:10:33.419534 (XEN) ffff83102b067ed8 ffff82d040233d8a ffff83101948b000 0000000000000000 Jul 1 17:10:33.419556 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83102b067ee8 Jul 1 17:10:33.431534 (XEN) ffff82d040233e1d 00007cefd4f980e7 ffff82d0402044db 0000000000000000 Jul 1 17:10:33.431557 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e2898 Jul 1 17:10:33.443543 (XEN) 0000000000000002 0000000000000eb7 0000000000000018 000001caf7d5b740 Jul 1 17:10:33.443565 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:33.455537 (XEN) ffff8880092e2800 ffff8880092e2898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:33.467544 (XEN) 000000bf0000beef 0000000000000093 ffffc9000027fe78 000000000000beef Jul 1 17:10:33.467574 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:33.479532 (XEN) 0000e01000000000 ffff83101948b000 0000000000000000 00000000003506e0 Jul 1 17:10:33.479555 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:33.491535 (XEN) Xen call trace: Jul 1 17:10:33.491552 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x37/0x94 Jul 1 17:10:33.503535 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:33.503558 (XEN) [] F smp_send_call_function_mask+0x39/0x3c Jul 1 17:10:33.515534 (XEN) [] F on_selected_cpus+0xc2/0xe1 Jul 1 17:10:33.515556 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Jul 1 17:10:33.527533 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Jul 1 17:10:33.527556 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 17:10:33.539535 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:33.539558 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:33.551535 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:33.551557 (XEN) Jul 1 17:10:33.551565 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:33.563532 (XEN) CPU: 1 Jul 1 17:10:33.563548 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:33.563569 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v30) Jul 1 17:10:33.575541 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:33.575563 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:33.587543 (XEN) rbp: ffff83101e72fda8 rsp: ffff83101e72fda0 r8: 0000000000000001 Jul 1 17:10:33.599533 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:33.599555 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e72ffff Jul 1 17:10:33.611533 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:33.611555 (XEN) cr3: 000000101de0c000 cr2: 000055b4c62de4f8 Jul 1 17:10:33.623539 (XEN) fsb: 0000000000000000 gsb: ffff88803e580000 gss: 0000000000000000 Jul 1 17:10:33.623561 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:33.635535 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:33.635564 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:33.647540 (XEN) Xen stack trace from rsp=ffff83101e72fda0: Jul 1 17:10:33.647561 (XEN) 0000000000000001 ffff83101e72fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:33.659542 (XEN) ffff83101e72fdd0 ffff82d04034ef11 ffff83101e72fe38 ffff82d0403372ec Jul 1 17:10:33.659565 (XEN) 000000000133c8c0 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:33.671539 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:33.683533 (XEN) 0000000000000000 ffff83101e72ffff 0000000000000000 00007cefe18d0197 Jul 1 17:10:33.683555 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:33.695534 (XEN) 0000000000000000 00007cefe18d00e7 ffff83101950e000 0000000000000000 Jul 1 17:10:33.695556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:33.707537 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:33.707557 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:33.719540 (XEN) ffff83101e72fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:33.731534 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dbc98 Jul 1 17:10:33.731564 (XEN) 0000000000000002 00000000000009e7 0000000000000018 000001caf7d5b740 Jul 1 17:10:33.743537 (XEN) ffffffff827b9f40 000000101950a000 0000000000000040 0000000000000814 Jul 1 17:10:33.743559 (XEN) ffff8880092dbc00 ffff8880092dbc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:33.755538 (XEN) 000000bf0000beef 0000000000000093 ffffc900001a7e78 000000000000beef Jul 1 17:10:33.755560 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:33.767538 (XEN) 0000e01000000001 ffff83101950e000 0000003fde155000 00000000003506e0 Jul 1 17:10:33.767560 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:33.779540 (XEN) Xen call trace: Jul 1 17:10:33.779557 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:33.791540 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:33.791563 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:33.803546 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:33.803567 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:33.815534 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:33.815555 (XEN) Jul 1 17:10:33.815564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:33.827536 (XEN) CPU: 4 Jul 1 17:10:33.827552 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:33.827573 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v36) Jul 1 17:10:33.839538 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:33.839560 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:33.851544 (XEN) rbp: ffff83101eb57da8 rsp: ffff83101eb57da0 r8: 0000000000000001 Jul 1 17:10:33.863532 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:33.863554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101eb57fff Jul 1 17:10:33.875533 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:33.875555 (XEN) cr3: 000000101de06000 cr2: 0000562c2d10e548 Jul 1 17:10:33.887535 (XEN) fsb: 0000000000000000 gsb: ffff88803e700000 gss: 0000000000000000 Jul 1 17:10:33.887557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:33.899542 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:33.899571 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:33.911542 (XEN) Xen stack trace from rsp=ffff83101eb57da0: Jul 1 17:10:33.911561 (XEN) 0000000000000004 ffff83101eb57dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:33.923537 (XEN) ffff83101eb57dd0 ffff82d04034ef11 ffff83101eb57e38 ffff82d0403372ec Jul 1 17:10:33.935535 (XEN) 000000000133c8e8 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:33.935557 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:33.947535 (XEN) 0000000000000000 ffff83101eb57fff 0000000000000000 00007cefe14a8197 Jul 1 17:10:33.947557 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:33.959539 (XEN) 0000000000000000 00007cefe14a80e7 ffff83104b0d4000 0000000000000000 Jul 1 17:10:33.959561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:33.971537 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:33.971558 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:33.983540 (XEN) ffff83101eb57ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:33.995532 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dd498 Jul 1 17:10:33.995554 (XEN) 0000000000000002 0000000000000987 0000000000000018 000001b22c2db740 Jul 1 17:10:34.007544 (XEN) ffffffff827b9f40 000000104b0d1000 0000000000000040 0000000000000814 Jul 1 17:10:34.007566 (XEN) ffff8880092dd400 ffff8880092dd498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:34.019540 (XEN) 000000bf0000beef 0000000000000093 ffffc900001d7e78 000000000000beef Jul 1 17:10:34.019562 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:34.031537 (XEN) 0000e01000000004 ffff83104b0d4000 0000003fde579000 00000000003506e0 Jul 1 17:10:34.043535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:34.043556 (XEN) Xen call trace: Jul 1 17:10:34.043566 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:34.055544 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:34.055566 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:34.067543 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:34.067563 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:34.079536 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:34.079557 (XEN) Jul 1 17:10:34.079566 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:34.091536 (XEN) CPU: 5 Jul 1 17:10:34.091553 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:34.103534 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v8) Jul 1 17:10:34.103556 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:34.115533 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:34.115555 (XEN) rbp: ffff83101e77fda8 rsp: ffff83101e77fda0 r8: 0000000000000001 Jul 1 17:10:34.127537 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:34.127559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e77ffff Jul 1 17:10:34.139537 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:34.139559 (XEN) cr3: 000000101de22000 cr2: 00007fe187ac6c10 Jul 1 17:10:34.151546 (XEN) fsb: 0000000000000000 gsb: ffff88803e000000 gss: 0000000000000000 Jul 1 17:10:34.151568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:34.163534 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:34.175544 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:34.175568 (XEN) Xen stack trace from rsp=ffff83101e77fda0: Jul 1 17:10:34.175581 (XEN) 0000000000000005 ffff83101e77fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:34.187539 (XEN) ffff83101e77fdd0 ffff82d04034ef11 ffff83101e77fe38 ffff82d0403372ec Jul 1 17:10:34.199534 (XEN) 000000000133c906 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:34.199556 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:34.211536 (XEN) 0000000000000000 ffff83101e77ffff 0000000000000000 00007cefe1880197 Jul 1 17:10:34.211558 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:34.223537 (XEN) 0000000000000000 00007cefe18800e7 ffff8310195c0000 0000000000000000 Jul 1 17:10:34.223559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:34.235536 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:34.247534 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:34.247556 (XEN) ffff83101e77fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:34.259533 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092be498 Jul 1 17:10:34.259555 (XEN) 0000000000000002 00000000000013f8 0000000000000018 000001caf7d5b740 Jul 1 17:10:34.271545 (XEN) ffffffff827b9f40 000000104b07d000 0000000000000040 0000000000000814 Jul 1 17:10:34.271567 (XEN) ffff8880092be400 ffff8880092be498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:34.283538 (XEN) 000000bf0000beef 0000000000000093 ffffc900000f7e78 000000000000beef Jul 1 17:10:34.283559 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:34.295539 (XEN) 0000e01000000005 ffff8310195c0000 0000003fde569000 00000000003506e0 Jul 1 17:10:34.307542 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:34.307563 (XEN) Xen call trace: Jul 1 17:10:34.307573 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:34.319546 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:34.331531 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:34.331554 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:34.331568 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:34.343537 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:34.343558 (XEN) Jul 1 17:10:34.343566 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:34.355543 (XEN) CPU: 2 Jul 1 17:10:34.355560 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:34.367536 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v40) Jul 1 17:10:34.367558 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:34.379535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:34.379557 (XEN) rbp: ffff83101eb7fda8 rsp: ffff83101eb7fda0 r8: 0000000000000001 Jul 1 17:10:34.391534 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:34.391556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101eb7ffff Jul 1 17:10:34.403538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:34.403560 (XEN) cr3: 000000101de02000 cr2: 00007f7d7d4e13d8 Jul 1 17:10:34.415534 (XEN) fsb: 0000000000000000 gsb: ffff88803e800000 gss: 0000000000000000 Jul 1 17:10:34.415555 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:34.427538 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:34.439532 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:34.439555 (XEN) Xen stack trace from rsp=ffff83101eb7fda0: Jul 1 17:10:34.451553 (XEN) 0000000000000002 ffff83101eb7fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:34.451576 (XEN) ffff83101eb7fdd0 ffff82d04034ef11 ffff83101eb7fe38 ffff82d0403372ec Jul 1 17:10:34.463533 (XEN) 0000000001312bd9 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:34.463555 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:34.475547 (XEN) 0000000000000000 ffff83101eb7ffff 0000000000000000 00007cefe1480197 Jul 1 17:10:34.475569 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:34.487535 (XEN) 0000000000000000 00007cefe14800e7 ffff83104b0ae000 0000000000000000 Jul 1 17:10:34.487557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:34.499538 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:34.511537 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:34.511559 (XEN) ffff83101eb7fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:34.523534 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092de498 Jul 1 17:10:34.523556 (XEN) 0000000000000002 0000000000000db7 0000000000000018 000001caf7d5b740 Jul 1 17:10:34.535538 (XEN) ffffffff827b9f40 000000104b0aa000 0000000000000040 0000000000000814 Jul 1 17:10:34.535570 (XEN) ffff8880092de400 ffff8880092de498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:34.547537 (XEN) 000000bf0000beef 0000000000000093 ffffc900001f7e78 000000000000beef Jul 1 17:10:34.559533 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:34.559554 (XEN) 0000e01000000002 ffff83104b0ae000 0000003fde141000 00000000003506e0 Jul 1 17:10:34.571537 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:34.571558 (XEN) Xen call trace: Jul 1 17:10:34.571568 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:34.583549 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:34.595535 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:34.595558 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:34.595571 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:34.607540 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:34.607560 (XEN) Jul 1 17:10:34.607568 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:34.619537 (XEN) CPU: 6 Jul 1 17:10:34.619554 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:34.631535 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v63) Jul 1 17:10:34.631556 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:34.643535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:34.643557 (XEN) rbp: ffff83101e76fda8 rsp: ffff83101e76fda0 r8: 0000000000000001 Jul 1 17:10:34.655534 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:34.655556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e76ffff Jul 1 17:10:34.667539 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:34.667561 (XEN) cr3: 000000101ddeb000 cr2: 0000559075bfd000 Jul 1 17:10:34.679535 (XEN) fsb: 0000000000000000 gsb: ffff88803edc0000 gss: 0000000000000000 Jul 1 17:10:34.679557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:34.691539 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:34.703533 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:34.703556 (XEN) Xen stack trace from rsp=ffff83101e76fda0: Jul 1 17:10:34.715534 (XEN) 0000000000000006 ffff83101e76fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:34.715556 (XEN) ffff83101e76fdd0 ffff82d04034ef11 ffff83101e76fe38 ffff82d0403372ec Jul 1 17:10:34.727538 (XEN) 000000000133e2ec 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:34.727559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:34.749021 (XEN) 0000000000000000 ffff83101e76ffff 0000000000000000 00007cefe1890197 Jul 1 17:10:34.749050 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:34.751540 (XEN) 0000000000000000 00007cefe18900e7 ffff831019452000 0000000000000000 Jul 1 17:10:34.763539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:34.763560 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:34.775533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:34.775554 (XEN) ffff83101e76fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:34.787538 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e4098 Jul 1 17:10:34.787560 (XEN) 0000000000000002 000000000000171f 0000000000000018 000001967106e740 Jul 1 17:10:34.799539 (XEN) ffffffff827b9f40 000000101944e000 0000000000000040 0000000000000814 Jul 1 17:10:34.799569 (XEN) ffff8880092e4000 ffff8880092e4098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:34.811539 (XEN) 000000bf0000beef 0000000000000093 ffffc900002afe78 000000000000beef Jul 1 17:10:34.823536 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:34.823557 (XEN) 0000e01000000006 ffff831019452000 0000003fde195000 00000000003506e0 Jul 1 17:10:34.835533 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:34.835555 (XEN) Xen call trace: Jul 1 17:10:34.835565 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:34.847547 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:34.859533 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:34.859556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:34.859570 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:34.871541 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:34.871561 (XEN) Jul 1 17:10:34.871570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:34.883539 (XEN) CPU: 7 Jul 1 17:10:34.883555 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:34.895543 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v20) Jul 1 17:10:34.895564 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:34.907536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:34.907557 (XEN) rbp: ffff83101e75fda8 rsp: ffff83101e75fda0 r8: 0000000000000001 Jul 1 17:10:34.919537 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:34.919559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e75ffff Jul 1 17:10:34.931539 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:34.931561 (XEN) cr3: 000000101de16000 cr2: 000055aa574fb4f8 Jul 1 17:10:34.943536 (XEN) fsb: 0000000000000000 gsb: ffff88803e300000 gss: 0000000000000000 Jul 1 17:10:34.943558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:34.955548 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:34.967537 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:34.967560 (XEN) Xen stack trace from rsp=ffff83101e75fda0: Jul 1 17:10:34.979538 (XEN) 0000000000000007 ffff83101e75fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:34.979561 (XEN) ffff83101e75fdd0 ffff82d04034ef11 ffff83101e75fe38 ffff82d0403372ec Jul 1 17:10:34.991536 (XEN) 000000000133e2a6 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:34.991557 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:35.003538 (XEN) 0000000000000000 ffff83101e75ffff 0000000000000000 00007cefe18a0197 Jul 1 17:10:35.003560 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:35.015540 (XEN) 0000000000000000 00007cefe18a00e7 ffff83101956d000 0000000000000000 Jul 1 17:10:35.027534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:35.027555 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:35.039533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:35.039554 (XEN) ffff83101e75fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:35.051536 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d9498 Jul 1 17:10:35.051558 (XEN) 0000000000000002 0000000000001a38 0000000000000018 000001caf7d5b740 Jul 1 17:10:35.063536 (XEN) ffffffff827b9f40 000000101956a000 0000000000000040 0000000000000814 Jul 1 17:10:35.075532 (XEN) ffff8880092d9400 ffff8880092d9498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:35.075563 (XEN) 000000bf0000beef 0000000000000093 ffffc90000157e78 000000000000beef Jul 1 17:10:35.087534 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:35.087556 (XEN) 0000e01000000007 ffff83101956d000 0000003fde181000 00000000003506e0 Jul 1 17:10:35.099534 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:35.099555 (XEN) Xen call trace: Jul 1 17:10:35.111532 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:35.111560 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:35.123534 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:35.123557 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:35.135536 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:35.135559 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:35.135572 (XEN) Jul 1 17:10:35.135580 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:35.147539 (XEN) CPU: 8 Jul 1 17:10:35.147555 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:35.159540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v37) Jul 1 17:10:35.159561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:35.171538 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:35.171560 (XEN) rbp: ffff83101e747da8 rsp: ffff83101e747da0 r8: 0000000000000001 Jul 1 17:10:35.183539 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:35.183561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e747fff Jul 1 17:10:35.195538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:35.207533 (XEN) cr3: 000000101de05000 cr2: 00007fdbf186f3d8 Jul 1 17:10:35.207553 (XEN) fsb: 0000000000000000 gsb: ffff88803e740000 gss: 0000000000000000 Jul 1 17:10:35.207568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:35.219539 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:35.231541 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:35.231564 (XEN) Xen stack trace from rsp=ffff83101e747da0: Jul 1 17:10:35.243539 (XEN) 0000000000000008 ffff83101e747dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:35.243561 (XEN) ffff83101e747dd0 ffff82d04034ef11 ffff83101e747e38 ffff82d0403372ec Jul 1 17:10:35.255537 (XEN) 000000000133ad7c 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:35.255558 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:35.267541 (XEN) 0000000000000000 ffff83101e747fff 0000000000000000 00007cefe18b8197 Jul 1 17:10:35.279537 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:35.279559 (XEN) 0000000000000000 00007cefe18b80e7 ffff83104b0cb000 0000000000000000 Jul 1 17:10:35.291543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:35.291564 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:35.303534 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:35.303556 (XEN) ffff83101e747ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:35.315539 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dd898 Jul 1 17:10:35.315561 (XEN) 0000000000000002 00000000000009c3 0000000000000018 000001caf7d5b740 Jul 1 17:10:35.327538 (XEN) ffffffff827b9f40 000000104b0c7000 0000000000000040 0000000000000814 Jul 1 17:10:35.339533 (XEN) ffff8880092dd800 ffff8880092dd898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:35.339563 (XEN) 000000bf0000beef 0000000000000093 ffffc900001dfe78 000000000000beef Jul 1 17:10:35.351535 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:35.351556 (XEN) 0000e01000000008 ffff83104b0cb000 0000003fde171000 00000000003506e0 Jul 1 17:10:35.363540 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:35.363560 (XEN) Xen call trace: Jul 1 17:10:35.375532 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:35.375559 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:35.387536 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:35.387558 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:35.399534 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:35.399556 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:35.399570 (XEN) Jul 1 17:10:35.399577 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:35.411565 (XEN) CPU: 9 Jul 1 17:10:35.411581 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:35.423540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v21) Jul 1 17:10:35.423561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:35.435538 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:35.435559 (XEN) rbp: ffff83101e7f7da8 rsp: ffff83101e7f7da0 r8: 0000000000000001 Jul 1 17:10:35.447540 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:35.447561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e7f7fff Jul 1 17:10:35.459541 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:35.471534 (XEN) cr3: 000000101de15000 cr2: 00007f3f04e07c10 Jul 1 17:10:35.471555 (XEN) fsb: 0000000000000000 gsb: ffff88803e340000 gss: 0000000000000000 Jul 1 17:10:35.483537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:35.483559 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:35.495540 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:35.495563 (XEN) Xen stack trace from rsp=ffff83101e7f7da0: Jul 1 17:10:35.507536 (XEN) 0000000000000009 ffff83101e7f7dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:35.507558 (XEN) ffff83101e7f7dd0 ffff82d04034ef11 ffff83101e7f7e38 ffff82d0403372ec Jul 1 17:10:35.519538 (XEN) 000000000133acc8 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:35.519559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:35.531555 (XEN) 0000000000000000 ffff83101e7f7fff 0000000000000000 00007cefe1808197 Jul 1 17:10:35.543532 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:35.543554 (XEN) 0000000000000000 00007cefe18080e7 ffff831019564000 0000000000000000 Jul 1 17:10:35.555543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:35.555564 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:35.567536 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:35.567558 (XEN) ffff83101e7f7ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:35.579542 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d9898 Jul 1 17:10:35.591530 (XEN) 0000000000000002 00000000000002d1 0000000000000018 000001caf7d5b740 Jul 1 17:10:35.591553 (XEN) ffffffff827b9f40 0000001019560000 0000000000000040 0000000000000814 Jul 1 17:10:35.603534 (XEN) ffff8880092d9800 ffff8880092d9898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:35.603556 (XEN) 000000bf0000beef 0000000000000093 ffffc9000015fe78 000000000000beef Jul 1 17:10:35.615542 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:35.615564 (XEN) 0000e01000000009 ffff831019564000 0000003fde21d000 00000000003506e0 Jul 1 17:10:35.627538 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:35.627559 (XEN) Xen call trace: Jul 1 17:10:35.639537 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:35.639564 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:35.651541 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:35.651564 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:35.663535 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:35.663557 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:35.663571 (XEN) Jul 1 17:10:35.675536 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:35.675559 (XEN) CPU: 10 Jul 1 17:10:35.675568 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:35.687540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v48) Jul 1 17:10:35.687561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:35.699537 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:35.699558 (XEN) rbp: ffff83101e7e7d68 rsp: ffff83101e7e7d60 r8: 0000000000000001 Jul 1 17:10:35.711541 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:35.723532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e7e7fff Jul 1 17:10:35.723554 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:35.735535 (XEN) cr3: 000000101ddfa000 cr2: 0000557b5fc74038 Jul 1 17:10:35.735556 (XEN) fsb: 0000000000000000 gsb: ffff88803ea00000 gss: 0000000000000000 Jul 1 17:10:35.747537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:35.747559 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:35.759542 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:35.759565 (XEN) Xen stack trace from rsp=ffff83101e7e7d60: Jul 1 17:10:35.771540 (XEN) 000000000000000a ffff83101e7e7d80 ffff82d040234366 00000000000000fb Jul 1 17:10:35.771562 (XEN) ffff83101e7e7d90 ffff82d04034ef11 ffff83101e7e7df8 ffff82d0403372ec Jul 1 17:10:35.783540 (XEN) ffff83101e7e9300 ffff83101e7e7dc0 0000000000000000 800000001e7e9420 Jul 1 17:10:35.783561 (XEN) ffff83101e7e7dd0 ffff82d040321d35 0000000000000000 0000000000000000 Jul 1 17:10:35.795539 (XEN) 0000000000000000 ffff83101e7e7fff 0000000000000000 00007cefe18181d7 Jul 1 17:10:35.807541 (XEN) ffff82d040201970 0000000000000000 ffff83101e7e7fff ffff82d0405e7080 Jul 1 17:10:35.807564 (XEN) ffffffffffffffff ffff83101e7e7ed8 000000000000000a 0000000000000000 Jul 1 17:10:35.819533 (XEN) 0000000000000000 ffff83101e7f9c20 0000000000000000 0000000000000500 Jul 1 17:10:35.819555 (XEN) 0000000000000001 0000000000000000 ffffffffffffff8f 000000000000000a Jul 1 17:10:35.831539 (XEN) 000000fb00000000 ffff82d040233d5c 000000000000e008 0000000000000287 Jul 1 17:10:35.831561 (XEN) ffff83101e7e7eb0 0000000000000000 ffff8310194e1000 0000000000000000 Jul 1 17:10:35.843537 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83101e7e7ee8 Jul 1 17:10:35.855535 (XEN) ffff82d040233e1d 00007cefe18180e7 ffff82d0402044db 0000000000000000 Jul 1 17:10:35.855558 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e0498 Jul 1 17:10:35.867536 (XEN) 0000000000000002 00000000000017e4 0000000000000018 000001caf7d5b740 Jul 1 17:10:35.867557 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:35.879543 (XEN) ffff8880092e0400 ffff8880092e0498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:35.879566 (XEN) 000000bf0000beef 0000000000000093 ffffc90000237e78 000000000000beef Jul 1 17:10:35.891542 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:35.903551 (XEN) 0000e0100000000a ffff8310194e1000 0000003fde209000 00000000003506e0 Jul 1 17:10:35.903573 (XEN) Xen call trace: Jul 1 17:10:35.903583 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:35.915542 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:35.915565 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:35.927539 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:35.927559 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:35.939543 (XEN) [] F common/softirq.c#__do_softirq+0x65/0xbd Jul 1 17:10:35.939566 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:35.951540 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:35.951561 (XEN) Jul 1 17:10:35.951570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:35.963535 (XEN) CPU: 11 Jul 1 17:10:35.963551 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:35.963572 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v53) Jul 1 17:10:35.975537 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:35.975559 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:35.987541 (XEN) rbp: ffff83101e7cfd48 rsp: ffff83101e7cfd40 r8: 0000000000000001 Jul 1 17:10:35.999532 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:35.999554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e7cffff Jul 1 17:10:36.011534 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:36.011556 (XEN) cr3: 000000101ddf5000 cr2: 00007fcb0b390520 Jul 1 17:10:36.023535 (XEN) fsb: 0000000000000000 gsb: ffff88803eb40000 gss: 0000000000000000 Jul 1 17:10:36.023557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:36.035538 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:36.035567 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:36.047543 (XEN) Xen stack trace from rsp=ffff83101e7cfd40: Jul 1 17:10:36.047563 (XEN) 000000000000000b ffff83101e7cfd60 ffff82d040234366 00000000000000fb Jul 1 17:10:36.059547 (XEN) ffff83101e7cfd70 ffff82d04034ef11 ffff83101e7cfdd8 ffff82d0403372ec Jul 1 17:10:36.071535 (XEN) 0000000000000282 0000019794509b00 0000000000000000 8000000040234752 Jul 1 17:10:36.071558 (XEN) ffff83101e7d9300 ffff83101e7cfdc0 0000000000000000 0000000000000000 Jul 1 17:10:36.083531 (XEN) 0000000000000000 ffff83101e7cffff 0000000000000000 00007cefe18301f7 Jul 1 17:10:36.083553 (XEN) ffff82d040201970 0000000000000000 ffff83101e7cffff ffff82d0405e7080 Jul 1 17:10:36.095537 (XEN) ffffffffffffffff ffff83101e7cfea0 ffff82d0405e7600 0000000000000000 Jul 1 17:10:36.095559 (XEN) 0000000000000000 ffff83101e7dc780 0000000000000000 ffff82d040236363 Jul 1 17:10:36.107546 (XEN) 0000000000000001 0000000000000000 ffff82d0405e6fe0 000000000000000b Jul 1 17:10:36.107567 (XEN) 000000fb00000000 ffff82d04023636f 000000000000e008 0000000000000287 Jul 1 17:10:36.119541 (XEN) ffff83101e7cfe90 0000000000000000 ffff83101e7cffff 0000000000000000 Jul 1 17:10:36.131531 (XEN) ffff83101e7cfed8 ffff82d040233d8a ffff8310194b1000 0000000000000000 Jul 1 17:10:36.131554 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffff83101e7cfee8 Jul 1 17:10:36.143535 (XEN) ffff82d040233e1d 00007cefe18300e7 ffff82d0402044db 0000000000000000 Jul 1 17:10:36.143565 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e1898 Jul 1 17:10:36.155537 (XEN) 0000000000000002 00000000000018f1 0000000000000018 000001caf7d5b740 Jul 1 17:10:36.155558 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:36.167538 (XEN) ffff8880092e1800 ffff8880092e1898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:36.179535 (XEN) 000000bf0000beef 0000000000000093 ffffc9000025fe78 000000000000beef Jul 1 17:10:36.179557 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:36.191535 (XEN) Xen call trace: Jul 1 17:10:36.191553 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:36.191573 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:36.203557 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:36.203579 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:36.215537 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:36.215558 (XEN) [] F common/timer.c#timer_softirq_action+0xc/0x27b Jul 1 17:10:36.227548 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:36.227570 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:36.239540 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:36.239560 (XEN) Jul 1 17:10:36.239569 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:36.251537 (XEN) CPU: 12 Jul 1 17:10:36.251553 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:36.263532 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v19) Jul 1 17:10:36.263554 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:36.275535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:36.275557 (XEN) rbp: ffff83101e7bfda8 rsp: ffff83101e7bfda0 r8: 0000000000000001 Jul 1 17:10:36.287536 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:36.287558 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e7bffff Jul 1 17:10:36.299536 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:36.299558 (XEN) cr3: 000000101de17000 cr2: 00007f136ce45e84 Jul 1 17:10:36.311536 (XEN) fsb: 0000000000000000 gsb: ffff88803e2c0000 gss: 0000000000000000 Jul 1 17:10:36.311558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:36.323536 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:36.335535 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:36.335558 (XEN) Xen stack trace from rsp=ffff83101e7bfda0: Jul 1 17:10:36.347530 (XEN) 000000000000000c ffff83101e7bfdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:36.347553 (XEN) ffff83101e7bfdd0 ffff82d04034ef11 ffff83101e7bfe38 ffff82d0403372ec Jul 1 17:10:36.359536 (XEN) 0000000001313524 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:36.359557 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:36.371534 (XEN) 0000000000000000 ffff83101e7bffff 0000000000000000 00007cefe1840197 Jul 1 17:10:36.371556 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:36.383536 (XEN) 0000000000000000 00007cefe18400e7 ffff831019577000 0000000000000000 Jul 1 17:10:36.383558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:36.395581 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:36.407532 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:36.407554 (XEN) ffff83101e7bfef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:36.419542 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d9098 Jul 1 17:10:36.419565 (XEN) 0000000000000002 000000000000032e 0000000000000018 000001caf7d5b740 Jul 1 17:10:36.431540 (XEN) ffffffff827b9f40 0000001019573000 0000000000000040 0000000000000814 Jul 1 17:10:36.431561 (XEN) ffff8880092d9000 ffff8880092d9098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:36.443537 (XEN) 000000bf0000beef 0000000000000093 ffffc9000014fe78 000000000000beef Jul 1 17:10:36.455532 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:36.455552 (XEN) 0000e0100000000c ffff831019577000 0000003fde1e5000 00000000003506e0 Jul 1 17:10:36.467535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:36.467556 (XEN) Xen call trace: Jul 1 17:10:36.467567 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:36.479545 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:36.491534 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:36.491556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:36.491570 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:36.503537 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:36.503558 (XEN) Jul 1 17:10:36.503567 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:36.515538 (XEN) CPU: 13 Jul 1 17:10:36.515554 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:36.527536 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v52) Jul 1 17:10:36.527558 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:36.539535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:36.539557 (XEN) rbp: ffff83101e7afda8 rsp: ffff83101e7afda0 r8: 0000000000000001 Jul 1 17:10:36.551537 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:36.551559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e7affff Jul 1 17:10:36.563541 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:36.563563 (XEN) cr3: 000000101ddf6000 cr2: 00007fd628916438 Jul 1 17:10:36.575536 (XEN) fsb: 0000000000000000 gsb: ffff88803eb00000 gss: 0000000000000000 Jul 1 17:10:36.575557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:36.587539 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:36.599533 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:36.599557 (XEN) Xen stack trace from rsp=ffff83101e7afda0: Jul 1 17:10:36.611533 (XEN) 000000000000000d ffff83101e7afdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:36.611555 (XEN) ffff83101e7afdd0 ffff82d04034ef11 ffff83101e7afe38 ffff82d0403372ec Jul 1 17:10:36.623538 (XEN) 0000000001313484 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:36.623560 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:36.635540 (XEN) 0000000000000000 ffff83101e7affff 0000000000000000 00007cefe1850197 Jul 1 17:10:36.635562 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:36.647539 (XEN) 0000000000000000 00007cefe18500e7 ffff8310194bb000 0000000000000000 Jul 1 17:10:36.659531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:36.659552 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:36.671536 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:36.671558 (XEN) ffff83101e7afef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:36.683542 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e1498 Jul 1 17:10:36.683565 (XEN) 0000000000000002 000000000000032d 0000000000000018 000001caf7d5b740 Jul 1 17:10:36.695538 (XEN) ffffffff827b9f40 00000010194b8000 0000000000000040 0000000000000814 Jul 1 17:10:36.695560 (XEN) ffff8880092e1400 ffff8880092e1498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:36.707538 (XEN) 000000bf0000beef 0000000000000093 ffffc90000257e78 000000000000beef Jul 1 17:10:36.719534 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:36.719555 (XEN) 0000e0100000000d ffff8310194bb000 0000003fde1d1000 00000000003506e0 Jul 1 17:10:36.731534 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:36.731555 (XEN) Xen call trace: Jul 1 17:10:36.731565 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:36.743545 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:36.755533 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:36.755556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:36.755569 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:36.767538 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:36.767559 (XEN) Jul 1 17:10:36.767568 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:36.779539 (XEN) CPU: 14 Jul 1 17:10:36.779555 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:36.791537 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v32) Jul 1 17:10:36.791558 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:36.803540 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:36.803561 (XEN) rbp: ffff83101e797da8 rsp: ffff83101e797da0 r8: 0000000000000001 Jul 1 17:10:36.815541 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:36.815563 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e797fff Jul 1 17:10:36.827541 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:36.827562 (XEN) cr3: 000000101de0a000 cr2: 00007fb6d08ce740 Jul 1 17:10:36.839537 (XEN) fsb: 0000000000000000 gsb: ffff88803e600000 gss: 0000000000000000 Jul 1 17:10:36.839558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:36.851540 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:36.863537 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:36.863560 (XEN) Xen stack trace from rsp=ffff83101e797da0: Jul 1 17:10:36.875535 (XEN) 000000000000000e ffff83101e797dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:36.875557 (XEN) ffff83101e797dd0 ffff82d04034ef11 ffff83101e797e38 ffff82d0403372ec Jul 1 17:10:36.887535 (XEN) 000000000133a12e 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:36.887556 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:36.899538 (XEN) 0000000000000000 ffff83101e797fff 0000000000000000 00007cefe1868197 Jul 1 17:10:36.899560 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:36.911538 (XEN) 0000000000000000 00007cefe18680e7 ffff83104b0fa000 0000000000000000 Jul 1 17:10:36.923531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:36.923552 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:36.935536 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:36.935558 (XEN) ffff83101e797ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:36.947535 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dc498 Jul 1 17:10:36.947565 (XEN) 0000000000000002 0000000000001c54 0000000000000018 000001caf7d5b740 Jul 1 17:10:36.959541 (XEN) ffffffff827b9f40 000000104b0f7000 0000000000000040 0000000000000814 Jul 1 17:10:36.971542 (XEN) ffff8880092dc400 ffff8880092dc498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:36.971564 (XEN) 000000bf0000beef 0000000000000093 ffffc900001b7e78 000000000000beef Jul 1 17:10:36.983536 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:36.983557 (XEN) 0000e0100000000e ffff83104b0fa000 0000003fde1c1000 00000000003506e0 Jul 1 17:10:36.995537 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:36.995558 (XEN) Xen call trace: Jul 1 17:10:37.007536 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.007563 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:37.019537 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:37.019559 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:37.031532 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:37.031554 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:37.031568 (XEN) Jul 1 17:10:37.031576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:37.043539 (XEN) CPU: 15 Jul 1 17:10:37.043555 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.055543 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v9) Jul 1 17:10:37.055564 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:37.067535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:37.067557 (XEN) rbp: ffff83101e787da8 rsp: ffff83101e787da0 r8: 0000000000000001 Jul 1 17:10:37.079537 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:37.079559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e787fff Jul 1 17:10:37.091540 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:37.103536 (XEN) cr3: 000000101de21000 cr2: 00007fff094fcedb Jul 1 17:10:37.103557 (XEN) fsb: 0000000000000000 gsb: ffff88803e040000 gss: 0000000000000000 Jul 1 17:10:37.103572 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:37.115539 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:37.127537 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:37.127560 (XEN) Xen stack trace from rsp=ffff83101e787da0: Jul 1 17:10:37.139539 (XEN) 000000000000000f ffff83101e787dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:37.139561 (XEN) ffff83101e787dd0 ffff82d04034ef11 ffff83101e787e38 ffff82d0403372ec Jul 1 17:10:37.151537 (XEN) 000000000133a106 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:37.151559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:37.163540 (XEN) 0000000000000000 ffff83101e787fff 0000000000000000 00007cefe1878197 Jul 1 17:10:37.175529 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:37.175551 (XEN) 0000000000000000 00007cefe18780e7 ffff83104b076000 0000000000000000 Jul 1 17:10:37.187537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:37.187558 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:37.199534 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:37.199556 (XEN) ffff83101e787ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:37.211539 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092be898 Jul 1 17:10:37.211568 (XEN) 0000000000000002 0000000000000a17 0000000000000018 00000196c122b740 Jul 1 17:10:37.223537 (XEN) ffffffff827b9f40 000000104b073000 0000000000000040 0000000000000814 Jul 1 17:10:37.235532 (XEN) ffff8880092be800 ffff8880092be898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:37.235555 (XEN) 000000bf0000beef 0000000000000093 ffffc900000ffe78 000000000000beef Jul 1 17:10:37.247539 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:37.247559 (XEN) 0000e0100000000f ffff83104b076000 0000003fde1ad000 00000000003506e0 Jul 1 17:10:37.259536 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:37.259557 (XEN) Xen call trace: Jul 1 17:10:37.271533 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.271561 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:37.283538 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:37.283560 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:37.295537 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:37.295558 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:37.295572 (XEN) Jul 1 17:10:37.295580 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:37.307548 (XEN) CPU: 16 Jul 1 17:10:37.307564 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.319541 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v43) Jul 1 17:10:37.319562 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:37.331536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:37.331558 (XEN) rbp: ffff83101e1f7d78 rsp: ffff83101e1f7d70 r8: 0000000000000001 Jul 1 17:10:37.343539 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:37.343561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e1f7fff Jul 1 17:10:37.355540 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:37.367532 (XEN) cr3: 000000101ddff000 cr2: 00007fdbf1842740 Jul 1 17:10:37.367552 (XEN) fsb: 0000000000000000 gsb: ffff88803e8c0000 gss: 0000000000000000 Jul 1 17:10:37.379536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:37.379558 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:37.391539 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:37.391562 (XEN) Xen stack trace from rsp=ffff83101e1f7d70: Jul 1 17:10:37.403537 (XEN) 0000000000000010 ffff83101e1f7d90 ffff82d040234366 00000000000000fb Jul 1 17:10:37.403559 (XEN) ffff83101e1f7da0 ffff82d04034ef11 ffff83101e1f7e08 ffff82d0403372ec Jul 1 17:10:37.415538 (XEN) ffff82d040234896 ffff83101e1f9420 0000000000000000 8000000040321d35 Jul 1 17:10:37.415559 (XEN) ffff83101e1f7e38 ffff82d0403372ec 0000000000000000 0000000000000000 Jul 1 17:10:37.427540 (XEN) 0000000000000000 ffff83101e1f7fff 0000000000000000 00007cefe1e081c7 Jul 1 17:10:37.439533 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff83104b08e000 Jul 1 17:10:37.439555 (XEN) 0000000000000000 ffff83101e1f7ee8 ffff83104b091000 0000000000000000 Jul 1 17:10:37.451540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:37.451560 (XEN) 0000000000000001 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:37.463535 (XEN) 000000fb00000000 ffff82d040298bbb 000000000000e008 0000000000000286 Jul 1 17:10:37.463556 (XEN) ffff83101e1f7ec0 0000000000000000 ffff83104b091000 ffff83104b091000 Jul 1 17:10:37.475541 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cefe1e080e7 Jul 1 17:10:37.487532 (XEN) ffff82d040204351 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:37.487562 (XEN) ffffffff827b9f40 ffff8880092df098 0000000000000002 0000000000002572 Jul 1 17:10:37.499535 (XEN) 0000000000000018 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:37.499556 (XEN) 0000000000000040 0000000000000814 ffff8880092df000 ffff8880092df098 Jul 1 17:10:37.511537 (XEN) 0000beef0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jul 1 17:10:37.511559 (XEN) ffffc9000020fe78 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:37.523536 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83104b091000 Jul 1 17:10:37.523557 (XEN) 0000003fddc19000 00000000003506e0 0000000000000000 0000000000000000 Jul 1 17:10:37.535539 (XEN) Xen call trace: Jul 1 17:10:37.535556 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.547534 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:37.547556 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:37.559560 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:37.559581 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:37.571537 (XEN) [] F svm_intr_assist+0x2a/0x1e8 Jul 1 17:10:37.571559 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:37.583537 (XEN) Jul 1 17:10:37.583553 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:37.583568 (XEN) CPU: 17 Jul 1 17:10:37.583578 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.595541 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v0) Jul 1 17:10:37.595562 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:37.607542 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:37.607563 (XEN) rbp: ffff83101e1dfd68 rsp: ffff83101e1dfd60 r8: 0000000000000001 Jul 1 17:10:37.619541 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:37.631536 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e1dffff Jul 1 17:10:37.631558 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:37.643536 (XEN) cr3: 000000101de54000 cr2: 00007f9b5b3c4010 Jul 1 17:10:37.643556 (XEN) fsb: 0000000000000000 gsb: ffff88803de00000 gss: 0000000000000000 Jul 1 17:10:37.655537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:37.655559 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:37.667541 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:37.679531 (XEN) Xen stack trace from rsp=ffff83101e1dfd60: Jul 1 17:10:37.679552 (XEN) 0000000000000011 ffff83101e1dfd80 ffff82d040234366 00000000000000fb Jul 1 17:10:37.679567 (XEN) ffff83101e1dfd90 ffff82d04034ef11 ffff83101e1dfdf8 ffff82d0403372ec Jul 1 17:10:37.691541 (XEN) ffff83101e1e5300 ffff83101e1dfdc0 0000000000000000 800000001e1e5420 Jul 1 17:10:37.703533 (XEN) ffff83101e1dfdd0 ffff82d040321d35 0000000000000000 0000000000000000 Jul 1 17:10:37.703555 (XEN) 0000000000000000 ffff83101e1dffff 0000000000000000 00007cefe1e201d7 Jul 1 17:10:37.715536 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff83101dd4c000 Jul 1 17:10:37.715557 (XEN) 0000000000000000 ffff83101e1dfee8 ffff83101dd50000 0000000000000000 Jul 1 17:10:37.727535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:37.727556 (XEN) 0000000000000001 0000000000000000 0000000000000000 ffff83101dd50000 Jul 1 17:10:37.739538 (XEN) 000000fb00000000 ffff82d0402d4237 000000000000e008 0000000000000246 Jul 1 17:10:37.739560 (XEN) ffff83101e1dfeb0 0000000000000000 ffff83101e1dfee8 ffff82d040298bc8 Jul 1 17:10:37.751541 (XEN) ffff83101dd50000 ffff83101dd50000 0000000000000000 0000000000000000 Jul 1 17:10:37.763545 (XEN) 0000000000000000 00007cefe1e200e7 ffff82d040204351 0000000000000000 Jul 1 17:10:37.763567 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bc498 Jul 1 17:10:37.775535 (XEN) 0000000000000002 0000000000002571 0000000000000018 000001caf7d5b740 Jul 1 17:10:37.775557 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:37.787537 (XEN) ffff8880092bc400 ffff8880092bc498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:37.787559 (XEN) 000000bf0000beef 0000000000000093 ffffffff82603e28 000000000000beef Jul 1 17:10:37.799538 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:37.811544 (XEN) 0000e01000000011 ffff83101dd50000 0000003fddc05000 00000000003506e0 Jul 1 17:10:37.811566 (XEN) Xen call trace: Jul 1 17:10:37.811576 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.823543 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:37.823565 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:37.835547 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:37.835568 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:37.847537 (XEN) [] F pt_update_irq+0x1/0x3c4 Jul 1 17:10:37.847558 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:37.859534 (XEN) Jul 1 17:10:37.859549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:37.859565 (XEN) CPU: 18 Jul 1 17:10:37.859574 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:37.871545 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v38) Jul 1 17:10:37.871566 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:37.883541 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:37.895557 (XEN) rbp: ffff83101e1cfda8 rsp: ffff83101e1cfda0 r8: 0000000000000001 Jul 1 17:10:37.895569 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:37.907521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e1cffff Jul 1 17:10:37.907534 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:37.919532 (XEN) cr3: 000000101de04000 cr2: 00007fdbf1842740 Jul 1 17:10:37.919548 (XEN) fsb: 0000000000000000 gsb: ffff88803e780000 gss: 0000000000000000 Jul 1 17:10:37.931537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:37.931558 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:37.943553 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:37.955557 (XEN) Xen stack trace from rsp=ffff83101e1cfda0: Jul 1 17:10:37.955578 (XEN) 0000000000000012 ffff83101e1cfdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:37.967518 (XEN) ffff83101e1cfdd0 ffff82d04034ef11 ffff83101e1cfe38 ffff82d0403372ec Jul 1 17:10:37.967540 (XEN) 000000000133bf74 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:37.979545 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:37.979566 (XEN) 0000000000000000 ffff83101e1cffff 0000000000000000 00007cefe1e30197 Jul 1 17:10:37.991551 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:37.991572 (XEN) 0000000000000000 00007cefe1e300e7 ffff83104b0c1000 0000000000000000 Jul 1 17:10:38.003545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:38.003566 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:38.019567 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:38.019597 (XEN) ffff83101e1cfef8 00000000 Jul 1 17:10:38.024195 00000000 ffff82d040204480 0000000000000000 Jul 1 17:10:38.031550 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092ddc98 Jul 1 17:10:38.031572 (XEN) 0000000 Jul 1 17:10:38.031949 000000002 0000000000002585 0000000000000018 000001caf7d5b740 Jul 1 17:10:38.043550 (XEN) ffffffff827b9f40 000000104b0be000 0000000000000040 0000000000000814 Jul 1 17:10:38.055539 (XEN) ffff8880092ddc00 ffff8880092ddc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:38.055562 (XEN) 000000bf0000beef 0000000000000093 ffffc900001e7e78 000000000000beef Jul 1 17:10:38.067556 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:38.067577 (XEN) 0000e01000000012 ffff83104b0c1000 0000003fddbf5000 00000000003506e0 Jul 1 17:10:38.079542 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:38.079563 (XEN) Xen call trace: Jul 1 17:10:38.079574 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.095571 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:38.095593 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:38.107538 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:38.107559 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:38.119532 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:38.119554 (XEN) Jul 1 17:10:38.119562 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:38.131534 (XEN) CPU: 19 Jul 1 17:10:38.131551 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.131572 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v42) Jul 1 17:10:38.143539 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:38.143561 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:38.155539 (XEN) rbp: ffff83101e1bfda8 rsp: ffff83101e1bfda0 r8: 0000000000000001 Jul 1 17:10:38.167534 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:38.167556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e1bffff Jul 1 17:10:38.179535 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:38.179557 (XEN) cr3: 000000101de00000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:38.191533 (XEN) fsb: 0000000000000000 gsb: ffff88803e880000 gss: 0000000000000000 Jul 1 17:10:38.191555 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:38.203534 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:38.203563 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:38.215544 (XEN) Xen stack trace from rsp=ffff83101e1bfda0: Jul 1 17:10:38.215564 (XEN) 0000000000000013 ffff83101e1bfdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:38.227539 (XEN) ffff83101e1bfdd0 ffff82d04034ef11 ffff83101e1bfe38 ffff82d0403372ec Jul 1 17:10:38.227561 (XEN) 000000000133bf56 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:38.239537 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:38.251535 (XEN) 0000000000000000 ffff83101e1bffff 0000000000000000 00007cefe1e40197 Jul 1 17:10:38.251557 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:38.263537 (XEN) 0000000000000000 00007cefe1e400e7 ffff83104b09b000 0000000000000000 Jul 1 17:10:38.263559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:38.275538 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:38.275567 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:38.287539 (XEN) ffff83101e1bfef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:38.299531 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dec98 Jul 1 17:10:38.299554 (XEN) 0000000000000002 0000000000002584 0000000000000018 000001caf7d5b740 Jul 1 17:10:38.311542 (XEN) ffffffff827b9f40 000000104b097000 0000000000000040 0000000000000814 Jul 1 17:10:38.311564 (XEN) ffff8880092dec00 ffff8880092dec98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:38.323536 (XEN) 000000bf0000beef 0000000000000093 ffffc90000207e78 000000000000beef Jul 1 17:10:38.323557 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:38.335539 (XEN) 0000e01000000013 ffff83104b09b000 0000003fddbe1000 00000000003506e0 Jul 1 17:10:38.335561 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:38.347537 (XEN) Xen call trace: Jul 1 17:10:38.347555 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.359542 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:38.359565 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:38.371538 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:38.371558 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:38.383509 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:38.383531 (XEN) Jul 1 17:10:38.383539 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:38.395536 (XEN) CPU: 20 Jul 1 17:10:38.395552 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.395573 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v56) Jul 1 17:10:38.407539 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:38.407561 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:38.419547 (XEN) rbp: ffff83101e1a7da8 rsp: ffff83101e1a7da0 r8: 0000000000000001 Jul 1 17:10:38.431532 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:38.431555 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e1a7fff Jul 1 17:10:38.443578 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:10:38.443599 (XEN) cr3: 000000101ddf2000 cr2: 00007f2caf0d6004 Jul 1 17:10:38.455536 (XEN) fsb: 0000000000000000 gsb: ffff88803ec00000 gss: 0000000000000000 Jul 1 17:10:38.455558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:38.467539 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:38.467568 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:38.479546 (XEN) Xen stack trace from rsp=ffff83101e1a7da0: Jul 1 17:10:38.479566 (XEN) 0000000000000014 ffff83101e1a7dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:38.491541 (XEN) ffff83101e1a7dd0 ffff82d04034ef11 ffff83101e1a7e38 ffff82d0403372ec Jul 1 17:10:38.503531 (XEN) 000000000133c2b2 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:38.503553 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:38.515535 (XEN) 0000000000000000 ffff83101e1a7fff 0000000000000000 00007cefe1e58197 Jul 1 17:10:38.515557 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:38.527536 (XEN) 0000000000000000 00007cefe1e580e7 ffff831019495000 0000000000000000 Jul 1 17:10:38.527558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:38.539540 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:38.539561 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:38.551548 (XEN) ffff83101e1a7ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:38.563534 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e2498 Jul 1 17:10:38.563556 (XEN) 0000000000000002 00000000000017dd 0000000000000018 000001caf7d5b740 Jul 1 17:10:38.575538 (XEN) ffffffff827b9f40 0000001019491000 0000000000000040 0000000000000814 Jul 1 17:10:38.575560 (XEN) ffff8880092e2400 ffff8880092e2498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:38.587537 (XEN) 000000bf0000beef 0000000000000093 ffffc90000277e78 000000000000beef Jul 1 17:10:38.587558 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:38.599539 (XEN) 0000e01000000014 ffff831019495000 0000003fddbcd000 00000000003506e0 Jul 1 17:10:38.611533 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:38.611554 (XEN) Xen call trace: Jul 1 17:10:38.611565 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.623544 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:38.623566 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:38.635542 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:38.635563 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:38.647538 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:38.647559 (XEN) Jul 1 17:10:38.647567 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:38.659537 (XEN) CPU: 21 Jul 1 17:10:38.659553 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.671534 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v27) Jul 1 17:10:38.671556 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:38.683532 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:38.683554 (XEN) rbp: ffff83101e197da8 rsp: ffff83101e197da0 r8: 0000000000000001 Jul 1 17:10:38.695534 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:38.695556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e197fff Jul 1 17:10:38.707536 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:38.707558 (XEN) cr3: 000000101de0f000 cr2: 00007f9d0869a438 Jul 1 17:10:38.719538 (XEN) fsb: 0000000000000000 gsb: ffff88803e4c0000 gss: 0000000000000000 Jul 1 17:10:38.719560 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:38.731537 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:38.743533 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:38.743557 (XEN) Xen stack trace from rsp=ffff83101e197da0: Jul 1 17:10:38.743570 (XEN) 0000000000000015 ffff83101e197dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:38.755542 (XEN) ffff83101e197dd0 ffff82d04034ef11 ffff83101e197e38 ffff82d0403372ec Jul 1 17:10:38.767533 (XEN) 000000000133c1a4 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:38.767555 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:38.779536 (XEN) 0000000000000000 ffff83101e197fff 0000000000000000 00007cefe1e68197 Jul 1 17:10:38.779558 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:38.791535 (XEN) 0000000000000000 00007cefe1e680e7 ffff83101952a000 0000000000000000 Jul 1 17:10:38.791557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:38.803538 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:38.815533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:38.815564 (XEN) ffff83101e197ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:38.827538 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092db098 Jul 1 17:10:38.827560 (XEN) 0000000000000002 000000000000256e 0000000000000018 000001caf7d5b740 Jul 1 17:10:38.839536 (XEN) ffffffff827b9f40 0000001019527000 0000000000000040 0000000000000814 Jul 1 17:10:38.839558 (XEN) ffff8880092db000 ffff8880092db098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:38.851538 (XEN) 000000bf0000beef 0000000000000093 ffffc9000018fe78 000000000000beef Jul 1 17:10:38.851560 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:38.863540 (XEN) 0000e01000000015 ffff83101952a000 0000003fddbbd000 00000000003506e0 Jul 1 17:10:38.875534 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:38.875555 (XEN) Xen call trace: Jul 1 17:10:38.875566 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.887547 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:38.899531 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:38.899554 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:38.899567 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:38.911541 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:38.911561 (XEN) Jul 1 17:10:38.911570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:38.923535 (XEN) CPU: 22 Jul 1 17:10:38.923552 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:38.935535 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v29) Jul 1 17:10:38.935558 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:38.947535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:38.947557 (XEN) rbp: ffff83101e187da8 rsp: ffff83101e187da0 r8: 0000000000000001 Jul 1 17:10:38.959536 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:38.959558 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e187fff Jul 1 17:10:38.971536 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:38.971558 (XEN) cr3: 000000101de0d000 cr2: 00005577fa4594f8 Jul 1 17:10:38.983537 (XEN) fsb: 0000000000000000 gsb: ffff88803e540000 gss: 0000000000000000 Jul 1 17:10:38.983559 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:38.995536 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:39.007534 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:39.007558 (XEN) Xen stack trace from rsp=ffff83101e187da0: Jul 1 17:10:39.019549 (XEN) 0000000000000016 ffff83101e187dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:39.019571 (XEN) ffff83101e187dd0 ffff82d04034ef11 ffff83101e187e38 ffff82d0403372ec Jul 1 17:10:39.031536 (XEN) 000000000133a89a 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:39.031558 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:39.043557 (XEN) 0000000000000000 ffff83101e187fff 0000000000000000 00007cefe1e78197 Jul 1 17:10:39.043579 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:39.055535 (XEN) 0000000000000000 00007cefe1e780e7 ffff831019517000 0000000000000000 Jul 1 17:10:39.055557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:39.067539 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:39.079532 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:39.079554 (XEN) ffff83101e187ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:39.091544 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092db898 Jul 1 17:10:39.091567 (XEN) 0000000000000002 000000000000178e 0000000000000018 000001caf7d5b740 Jul 1 17:10:39.103538 (XEN) ffffffff827b9f40 0000001019514000 0000000000000040 0000000000000814 Jul 1 17:10:39.103560 (XEN) ffff8880092db800 ffff8880092db898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:39.115540 (XEN) 000000bf0000beef 0000000000000093 ffffc9000019fe78 000000000000beef Jul 1 17:10:39.127534 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:39.127555 (XEN) 0000e01000000016 ffff831019517000 0000003fddba9000 00000000003506e0 Jul 1 17:10:39.139535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:39.139556 (XEN) Xen call trace: Jul 1 17:10:39.139566 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:39.151542 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:39.163533 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:39.163556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:39.163570 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:39.175544 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:39.175565 (XEN) Jul 1 17:10:39.175573 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:39.187538 (XEN) CPU: 23 Jul 1 17:10:39.187554 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:39.199541 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v62) Jul 1 17:10:39.199562 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:39.211534 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:39.211556 (XEN) rbp: ffff83101e16fda8 rsp: ffff83101e16fda0 r8: 0000000000000001 Jul 1 17:10:39.223538 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:39.223560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e16ffff Jul 1 17:10:39.235539 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:39.235561 (XEN) cr3: 000000101ddec000 cr2: 00007f97e6d103d8 Jul 1 17:10:39.247541 (XEN) fsb: 0000000000000000 gsb: ffff88803ed80000 gss: 0000000000000000 Jul 1 17:10:39.247562 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:39.259542 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:39.271534 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:39.271557 (XEN) Xen stack trace from rsp=ffff83101e16fda0: Jul 1 17:10:39.283533 (XEN) 0000000000000017 ffff83101e16fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:39.283555 (XEN) ffff83101e16fdd0 ffff82d04034ef11 ffff83101e16fe38 ffff82d0403372ec Jul 1 17:10:39.295539 (XEN) 000000000133a886 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:39.295561 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:39.307520 (XEN) 0000000000000000 ffff83101e16ffff 0000000000000000 00007cefe1e90197 Jul 1 17:10:39.307541 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:39.319538 (XEN) 0000000000000000 00007cefe1e900e7 ffff83101945b000 0000000000000000 Jul 1 17:10:39.331535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:39.331556 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:39.343533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:39.343554 (XEN) ffff83101e16fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:39.355558 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e3c98 Jul 1 17:10:39.355580 (XEN) 0000000000000002 000000000000178d 0000000000000018 000001caf7d5b740 Jul 1 17:10:39.367537 (XEN) ffffffff827b9f40 0000001019458000 0000000000000040 0000000000000814 Jul 1 17:10:39.367558 (XEN) ffff8880092e3c00 ffff8880092e3c98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:39.379541 (XEN) 000000bf0000beef 0000000000000093 ffffc900002a7e78 000000000000beef Jul 1 17:10:39.391536 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:39.391557 (XEN) 0000e01000000017 ffff83101945b000 0000003fddb95000 00000000003506e0 Jul 1 17:10:39.403540 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:39.403561 (XEN) Xen call trace: Jul 1 17:10:39.403572 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:39.415544 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:39.427536 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:39.427559 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:39.439529 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:39.439552 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:39.439566 (XEN) Jul 1 17:10:39.439574 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:39.451540 (XEN) CPU: 24 Jul 1 17:10:39.451557 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:39.463538 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v39) Jul 1 17:10:39.463559 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:39.475536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:39.475557 (XEN) rbp: ffff83101e15fda8 rsp: ffff83101e15fda0 r8: 0000000000000001 Jul 1 17:10:39.487541 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:39.487562 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e15ffff Jul 1 17:10:39.499536 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:39.511533 (XEN) cr3: 000000101de03000 cr2: 00007f9deb1d8438 Jul 1 17:10:39.511553 (XEN) fsb: 0000000000000000 gsb: ffff88803e7c0000 gss: 0000000000000000 Jul 1 17:10:39.511568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:39.523537 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:39.535539 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:39.535562 (XEN) Xen stack trace from rsp=ffff83101e15fda0: Jul 1 17:10:39.547537 (XEN) 0000000000000018 ffff83101e15fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:39.547559 (XEN) ffff83101e15fdd0 ffff82d04034ef11 ffff83101e15fe38 ffff82d0403372ec Jul 1 17:10:39.559537 (XEN) 000000000133c76c 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:39.559559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:39.571537 (XEN) 0000000000000000 ffff83101e15ffff 0000000000000000 00007cefe1ea0197 Jul 1 17:10:39.571559 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:39.583542 (XEN) 0000000000000000 00007cefe1ea00e7 ffff83104b0b7000 0000000000000000 Jul 1 17:10:39.595533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:39.595554 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:39.607538 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:39.607559 (XEN) ffff83101e15fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:39.619535 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092de098 Jul 1 17:10:39.619565 (XEN) 0000000000000002 000000000000256e 0000000000000018 000001caf7d5b740 Jul 1 17:10:39.631538 (XEN) ffffffff827b9f40 000000104b0b4000 0000000000000040 0000000000000814 Jul 1 17:10:39.643536 (XEN) ffff8880092de000 ffff8880092de098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:39.643559 (XEN) 000000bf0000beef 0000000000000093 ffffc900001efe78 000000000000beef Jul 1 17:10:39.655534 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:39.655555 (XEN) 0000e01000000018 ffff83104b0b7000 0000003fddb85000 00000000003506e0 Jul 1 17:10:39.667539 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:39.667560 (XEN) Xen call trace: Jul 1 17:10:39.679532 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:39.679559 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:39.691536 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:39.691558 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:39.703533 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:39.703556 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:39.703569 (XEN) Jul 1 17:10:39.703577 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:39.715544 (XEN) CPU: 25 Jul 1 17:10:39.715560 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:39.727540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v41) Jul 1 17:10:39.727561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:39.739542 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:39.739563 (XEN) rbp: ffff83101e14fda8 rsp: ffff83101e14fda0 r8: 0000000000000001 Jul 1 17:10:39.757564 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:39.757593 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e14ffff Jul 1 17:10:39.763538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:39.775537 (XEN) cr3: 000000101de01000 cr2: 00007f400cad5520 Jul 1 17:10:39.775557 (XEN) fsb: 0000000000000000 gsb: ffff88803e840000 gss: 0000000000000000 Jul 1 17:10:39.787533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:39.787554 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:39.799541 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:39.799564 (XEN) Xen stack trace from rsp=ffff83101e14fda0: Jul 1 17:10:39.811546 (XEN) 0000000000000019 ffff83101e14fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:39.811568 (XEN) ffff83101e14fdd0 ffff82d04034ef11 ffff83101e14fe38 ffff82d0403372ec Jul 1 17:10:39.823539 (XEN) 000000000133c76c 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:39.823561 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:39.835538 (XEN) 0000000000000000 ffff83101e14ffff 0000000000000000 00007cefe1eb0197 Jul 1 17:10:39.847535 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:39.847557 (XEN) 0000000000000000 00007cefe1eb00e7 ffff83104b0a4000 0000000000000000 Jul 1 17:10:39.859533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:39.859553 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:39.871539 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:39.871561 (XEN) ffff83101e14fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:39.883543 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092de898 Jul 1 17:10:39.883565 (XEN) 0000000000000002 0000000000002574 0000000000000018 000001caf7d5b740 Jul 1 17:10:39.895552 (XEN) ffffffff827b9f40 000000104b0a1000 0000000000000040 0000000000000814 Jul 1 17:10:39.907532 (XEN) ffff8880092de800 ffff8880092de898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:39.907555 (XEN) 000000bf0000beef 0000000000000093 ffffc900001ffe78 000000000000beef Jul 1 17:10:39.919536 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:39.919557 (XEN) 0000e01000000019 ffff83104b0a4000 0000003fddb71000 00000000003506e0 Jul 1 17:10:39.931537 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:39.931558 (XEN) Xen call trace: Jul 1 17:10:39.943533 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:39.943560 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:39.955537 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:39.955560 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:39.967537 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:39.967558 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:39.967572 (XEN) Jul 1 17:10:39.979539 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:39.979562 (XEN) CPU: 26 Jul 1 17:10:39.979571 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:39.991540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v4) Jul 1 17:10:39.991561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:40.003539 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:40.003561 (XEN) rbp: ffff83101e137da8 rsp: ffff83101e137da0 r8: 0000000000000001 Jul 1 17:10:40.015542 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:40.027534 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e137fff Jul 1 17:10:40.027556 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:40.039534 (XEN) cr3: 000000101de26000 cr2: 00007ffff5818fc8 Jul 1 17:10:40.039555 (XEN) fsb: 0000000000000000 gsb: ffff88803df00000 gss: 0000000000000000 Jul 1 17:10:40.051535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:40.051556 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:40.063552 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:40.063574 (XEN) Xen stack trace from rsp=ffff83101e137da0: Jul 1 17:10:40.075534 (XEN) 000000000000001a ffff83101e137dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:40.075556 (XEN) ffff83101e137dd0 ffff82d04034ef11 ffff83101e137e38 ffff82d0403372ec Jul 1 17:10:40.087539 (XEN) 000000000133c546 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:40.087560 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:40.099539 (XEN) 0000000000000000 ffff83101e137fff 0000000000000000 00007cefe1ec8197 Jul 1 17:10:40.111535 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:40.111556 (XEN) 0000000000000000 00007cefe1ec80e7 ffff8310195e6000 0000000000000000 Jul 1 17:10:40.123534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:40.123555 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:40.135536 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:40.135557 (XEN) ffff83101e137ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:40.147538 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bd498 Jul 1 17:10:40.159537 (XEN) 0000000000000002 0000000000002572 0000000000000018 000001caf7d5b740 Jul 1 17:10:40.159567 (XEN) ffffffff827b9f40 00000010195e3000 0000000000000040 0000000000000814 Jul 1 17:10:40.171535 (XEN) ffff8880092bd400 ffff8880092bd498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:40.171557 (XEN) 000000bf0000beef 0000000000000093 ffffc900000d7e78 000000000000beef Jul 1 17:10:40.183537 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:40.183558 (XEN) 0000e0100000001a ffff8310195e6000 0000003fddb5d000 00000000003506e0 Jul 1 17:10:40.195537 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:40.195558 (XEN) Xen call trace: Jul 1 17:10:40.207535 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:40.207562 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:40.219540 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:40.219562 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:40.231534 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:40.231556 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:40.243533 (XEN) Jul 1 17:10:40.243549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:40.243564 (XEN) CPU: 27 Jul 1 17:10:40.243573 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:40.255541 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v12) Jul 1 17:10:40.255563 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:40.267539 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:40.267560 (XEN) rbp: ffff83101e127da8 rsp: ffff83101e127da0 r8: 0000000000000001 Jul 1 17:10:40.279539 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:40.291534 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e127fff Jul 1 17:10:40.291556 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:40.303534 (XEN) cr3: 000000101de1e000 cr2: 00007f735e8fc170 Jul 1 17:10:40.303554 (XEN) fsb: 0000000000000000 gsb: ffff88803e100000 gss: 0000000000000000 Jul 1 17:10:40.315534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:40.315555 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:40.327542 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:40.327564 (XEN) Xen stack trace from rsp=ffff83101e127da0: Jul 1 17:10:40.339539 (XEN) 000000000000001b ffff83101e127dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:40.339560 (XEN) ffff83101e127dd0 ffff82d04034ef11 ffff83101e127e38 ffff82d0403372ec Jul 1 17:10:40.351543 (XEN) 000000000133c528 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:40.363535 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:40.363557 (XEN) 0000000000000000 ffff83101e127fff 0000000000000000 00007cefe1ed8197 Jul 1 17:10:40.375533 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:40.375555 (XEN) 0000000000000000 00007cefe1ed80e7 ffff8310195ba000 0000000000000000 Jul 1 17:10:40.387538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:40.387559 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:40.399539 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:40.399561 (XEN) ffff83101e127ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:40.411541 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bf498 Jul 1 17:10:40.423536 (XEN) 0000000000000002 0000000000001b53 0000000000000014 000001964eb1d740 Jul 1 17:10:40.423558 (XEN) ffffffff827b9f40 00000010195b6000 0000000000000040 0000000000000814 Jul 1 17:10:40.435542 (XEN) ffff8880092bf400 ffff8880092bf498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:40.435565 (XEN) 000000bf0000beef 0000000000000093 ffffc90000117e78 000000000000beef Jul 1 17:10:40.447537 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:40.447559 (XEN) 0000e0100000001b ffff8310195ba000 0000003fddb4d000 00000000003506e0 Jul 1 17:10:40.459539 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:40.471534 (XEN) Xen call trace: Jul 1 17:10:40.471551 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:40.471571 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:40.483541 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:40.483563 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:40.495539 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:40.495561 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:40.507533 (XEN) Jul 1 17:10:40.507549 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:40.507564 (XEN) CPU: 28 Jul 1 17:10:40.507573 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:40.519547 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v58) Jul 1 17:10:40.519568 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:40.531539 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:40.543535 (XEN) rbp: ffff83101e117cc8 rsp: ffff83101e117cc0 r8: 0000000000000001 Jul 1 17:10:40.543558 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:40.555537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e117fff Jul 1 17:10:40.555558 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:40.567535 (XEN) cr3: 000000101ddf0000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:40.567555 (XEN) fsb: 0000000000000000 gsb: ffff88803ec80000 gss: 0000000000000000 Jul 1 17:10:40.579535 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:40.579557 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:40.591542 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:40.603534 (XEN) Xen stack trace from rsp=ffff83101e117cc0: Jul 1 17:10:40.603554 (XEN) 000000000000001c ffff83101e117ce0 ffff82d040234366 00000000000000fb Jul 1 17:10:40.603569 (XEN) ffff83101e117cf0 ffff82d04034ef11 ffff83101e117d58 ffff82d0403372ec Jul 1 17:10:40.615540 (XEN) 0000000000000046 ffff83101e119300 0000000000000000 800000001de80cb4 Jul 1 17:10:40.627539 (XEN) ffff83101e11c000 ffff83101de80cb0 0000000000000000 0000000000000000 Jul 1 17:10:40.627561 (XEN) 0000000000000000 ffff83101e117fff 0000000000000000 00007cefe1ee8277 Jul 1 17:10:40.639542 (XEN) ffff82d040201970 ffff831019482000 ffff831019482568 ffff83101947e000 Jul 1 17:10:40.639564 (XEN) ffff831019482564 ffff83101e117e20 0000000000000286 0000000000000000 Jul 1 17:10:40.651537 (XEN) 0000000000000000 ffff83101e11f900 0000000000000000 0000000000000200 Jul 1 17:10:40.651559 (XEN) ffff83101e11f900 0000000000000000 0000000000000001 ffff831019482564 Jul 1 17:10:40.663537 (XEN) 000000fb00000000 ffff82d04023460d 000000000000e008 0000000000000206 Jul 1 17:10:40.675533 (XEN) ffff83101e117e18 0000000000000000 0000000000000206 ffff831019482560 Jul 1 17:10:40.675556 (XEN) ffff83101e117e30 ffff82d04023464b ffff83101e117e50 ffff82d0402347ca Jul 1 17:10:40.687534 (XEN) ffff831019482000 0000000000000000 ffff83101e117eb0 ffff82d0402d4264 Jul 1 17:10:40.687556 (XEN) 0000000000000000 ffff831019482560 ffff83101e117ee8 ffff82d04029e435 Jul 1 17:10:40.699544 (XEN) 0000000000000000 ffff831019482000 0000000000000000 ffff83101947e000 Jul 1 17:10:40.699566 (XEN) 0000000000000000 0000000000000000 ffff83101e117ee8 ffff82d040298bc8 Jul 1 17:10:40.711539 (XEN) ffff831019482000 ffff831019482000 0000000000000000 0000000000000000 Jul 1 17:10:40.711560 (XEN) 0000000000000000 00007cefe1ee80e7 ffff82d040204351 0000000000000000 Jul 1 17:10:40.723544 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e2c98 Jul 1 17:10:40.735534 (XEN) 0000000000000002 0000000000002571 0000000000000018 000001c356b5b740 Jul 1 17:10:40.735556 (XEN) Xen call trace: Jul 1 17:10:40.735567 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:40.747546 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:40.759537 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:40.759559 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:40.759573 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:40.771537 (XEN) [] F lock_enter+0x66/0x8c Jul 1 17:10:40.771558 (XEN) [] F common/spinlock.c#got_lock+0x18/0x1a Jul 1 17:10:40.783538 (XEN) [] F _spin_lock+0x5b/0x60 Jul 1 17:10:40.783559 (XEN) [] F pt_update_irq+0x2e/0x3c4 Jul 1 17:10:40.795535 (XEN) [] F svm_intr_assist+0x37/0x1e8 Jul 1 17:10:40.795556 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:40.795571 (XEN) Jul 1 17:10:40.795578 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:40.807542 (XEN) CPU: 29 Jul 1 17:10:40.807559 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:40.819540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v16) Jul 1 17:10:40.819561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:40.831542 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:40.831564 (XEN) rbp: ffff83101e0ffcc8 rsp: ffff83101e0ffcc0 r8: 0000000000000001 Jul 1 17:10:40.843538 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:40.843560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e0fffff Jul 1 17:10:40.855538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:40.867535 (XEN) cr3: 000000101de1a000 cr2: 00007f0641a00170 Jul 1 17:10:40.867555 (XEN) fsb: 0000000000000000 gsb: ffff88803e200000 gss: 0000000000000000 Jul 1 17:10:40.879531 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:40.879552 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:40.891540 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:40.891563 (XEN) Xen stack trace from rsp=ffff83101e0ffcc0: Jul 1 17:10:40.903535 (XEN) 000000000000001d ffff83101e0ffce0 ffff82d040234366 00000000000000fb Jul 1 17:10:40.903557 (XEN) ffff83101e0ffcf0 ffff82d04034ef11 ffff83101e0ffd58 ffff82d0403372ec Jul 1 17:10:40.915539 (XEN) ffff83101de80cc8 ffff83101de80cb0 0000000000000000 800000001de80cb4 Jul 1 17:10:40.915560 (XEN) ffff83101e10a000 ffff83101de80cb0 0000000000000000 0000000000000000 Jul 1 17:10:40.927542 (XEN) 0000000000000000 ffff83101e0fffff 0000000000000000 00007cefe1f00277 Jul 1 17:10:40.939536 (XEN) ffff82d040201970 ffff831019593000 ffff831019593568 ffff831019590000 Jul 1 17:10:40.939558 (XEN) ffff831019593564 ffff83101e0ffe20 0000000000000286 0000000000000000 Jul 1 17:10:40.951533 (XEN) 0000000000000000 ffff83101e109460 0000000000000000 0000000000000200 Jul 1 17:10:40.951555 (XEN) ffff83101e109460 0000000000000000 0000000000000001 ffff831019593564 Jul 1 17:10:40.963546 (XEN) 000000fb00000000 ffff82d04023460d 000000000000e008 0000000000000206 Jul 1 17:10:40.963568 (XEN) ffff83101e0ffe18 0000000000000000 0000000000000206 ffff831019593560 Jul 1 17:10:40.975537 (XEN) ffff83101e0ffe30 ffff82d04023464b ffff83101e0ffe50 ffff82d0402347ca Jul 1 17:10:40.975559 (XEN) ffff831019593000 0000000000000000 ffff83101e0ffeb0 ffff82d0402d4264 Jul 1 17:10:40.987542 (XEN) 0000000000000000 ffff831019593560 ffff83101e0ffee8 ffff82d04029e435 Jul 1 17:10:40.999534 (XEN) 0000000000000000 ffff831019593000 0000000000000000 ffff831019590000 Jul 1 17:10:40.999555 (XEN) 0000000000000000 0000000000000000 ffff83101e0ffee8 ffff82d040298bc8 Jul 1 17:10:41.011537 (XEN) ffff831019593000 ffff831019593000 0000000000000000 0000000000000000 Jul 1 17:10:41.011559 (XEN) 0000000000000000 00007cefe1f000e7 ffff82d040204351 0000000000000000 Jul 1 17:10:41.023538 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d8498 Jul 1 17:10:41.023559 (XEN) 0000000000000002 0000000000002572 0000000000000018 000001caf7d5b740 Jul 1 17:10:41.035537 (XEN) Xen call trace: Jul 1 17:10:41.035554 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.047544 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:41.047567 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:41.059540 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:41.059561 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:41.071536 (XEN) [] F lock_enter+0x66/0x8c Jul 1 17:10:41.071557 (XEN) [] F common/spinlock.c#got_lock+0x18/0x1a Jul 1 17:10:41.083535 (XEN) [] F _spin_lock+0x5b/0x60 Jul 1 17:10:41.083556 (XEN) [] F pt_update_irq+0x2e/0x3c4 Jul 1 17:10:41.083570 (XEN) [] F svm_intr_assist+0x37/0x1e8 Jul 1 17:10:41.095543 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:41.095564 (XEN) Jul 1 17:10:41.095573 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:41.107545 (XEN) CPU: 30 Jul 1 17:10:41.107561 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.119536 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v25) Jul 1 17:10:41.119557 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:41.131536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:41.131558 (XEN) rbp: ffff83101e0efda8 rsp: ffff83101e0efda0 r8: 0000000000000001 Jul 1 17:10:41.143536 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:41.143557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e0effff Jul 1 17:10:41.155561 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:41.155583 (XEN) cr3: 000000101de11000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:41.167546 (XEN) fsb: 0000000000000000 gsb: ffff88803e440000 gss: 0000000000000000 Jul 1 17:10:41.167568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:41.179539 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:41.191535 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:41.191558 (XEN) Xen stack trace from rsp=ffff83101e0efda0: Jul 1 17:10:41.203534 (XEN) 000000000000001e ffff83101e0efdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:41.203556 (XEN) ffff83101e0efdd0 ffff82d04034ef11 ffff83101e0efe38 ffff82d0403372ec Jul 1 17:10:41.215535 (XEN) 000000000133c564 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:41.215556 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:41.227537 (XEN) 0000000000000000 ffff83101e0effff 0000000000000000 00007cefe1f10197 Jul 1 17:10:41.227566 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:41.239536 (XEN) 0000000000000000 00007cefe1f100e7 ffff83101953d000 0000000000000000 Jul 1 17:10:41.239557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:41.251539 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:41.263533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:41.263554 (XEN) ffff83101e0efef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:41.275544 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092da898 Jul 1 17:10:41.275566 (XEN) 0000000000000002 0000000000002575 0000000000000018 000001caf7d5b740 Jul 1 17:10:41.287536 (XEN) ffffffff827b9f40 000000101953a000 0000000000000040 0000000000000814 Jul 1 17:10:41.287558 (XEN) ffff8880092da800 ffff8880092da898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:41.299540 (XEN) 000000bf0000beef 0000000000000093 ffffc9000017fe78 000000000000beef Jul 1 17:10:41.311543 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:41.311564 (XEN) 0000e0100000001e ffff83101953d000 0000003fddb15000 00000000003506e0 Jul 1 17:10:41.323537 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:41.323558 (XEN) Xen call trace: Jul 1 17:10:41.323568 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.335544 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:41.347539 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:41.347562 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:41.347575 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:41.359540 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:41.359561 (XEN) Jul 1 17:10:41.359569 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:41.371541 (XEN) CPU: 31 Jul 1 17:10:41.371558 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.383539 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v22) Jul 1 17:10:41.383560 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:41.395535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:41.395556 (XEN) rbp: ffff83101e0dfda8 rsp: ffff83101e0dfda0 r8: 0000000000000001 Jul 1 17:10:41.407539 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:41.407561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e0dffff Jul 1 17:10:41.419536 (XEN) r15: 00000000000000fb cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:10:41.419558 (XEN) cr3: 000000101de14000 cr2: 000056091a03b4f8 Jul 1 17:10:41.431539 (XEN) fsb: 0000000000000000 gsb: ffff88803e380000 gss: 0000000000000000 Jul 1 17:10:41.431560 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:41.443536 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:41.455536 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:41.455559 (XEN) Xen stack trace from rsp=ffff83101e0dfda0: Jul 1 17:10:41.467535 (XEN) 000000000000001f ffff83101e0dfdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:41.467557 (XEN) ffff83101e0dfdd0 ffff82d04034ef11 ffff83101e0dfe38 ffff82d0403372ec Jul 1 17:10:41.479535 (XEN) 000000000133c55a 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:41.479556 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:41.491538 (XEN) 0000000000000000 ffff83101e0dffff 0000000000000000 00007cefe1f20197 Jul 1 17:10:41.491568 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:41.503539 (XEN) 0000000000000000 00007cefe1f200e7 ffff83101955a000 0000000000000000 Jul 1 17:10:41.515579 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:41.515600 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:41.527533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:41.527554 (XEN) ffff83101e0dfef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:41.539535 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d9c98 Jul 1 17:10:41.539557 (XEN) 0000000000000002 0000000000002575 0000000000000018 000001caf7d5b740 Jul 1 17:10:41.551540 (XEN) ffffffff827b9f40 0000001019557000 0000000000000040 0000000000000814 Jul 1 17:10:41.563539 (XEN) ffff8880092d9c00 ffff8880092d9c98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:41.563562 (XEN) 000000bf0000beef 0000000000000093 ffffc90000167e78 000000000000beef Jul 1 17:10:41.575533 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:41.575554 (XEN) 0000e0100000001f ffff83101955a000 0000003fddb01000 00000000003506e0 Jul 1 17:10:41.587542 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:41.587563 (XEN) Xen call trace: Jul 1 17:10:41.587573 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.599547 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:41.611533 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:41.611556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:41.623533 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:41.623555 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:41.623569 (XEN) Jul 1 17:10:41.623576 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:41.635537 (XEN) CPU: 32 Jul 1 17:10:41.635554 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.647540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v1) Jul 1 17:10:41.647561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:41.659536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:41.659557 (XEN) rbp: ffff83101e0c7da8 rsp: ffff83101e0c7da0 r8: 0000000000000001 Jul 1 17:10:41.671538 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:41.671560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e0c7fff Jul 1 17:10:41.683538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:41.695535 (XEN) cr3: 000000101de29000 cr2: 0000559075bd5040 Jul 1 17:10:41.695555 (XEN) fsb: 0000000000000000 gsb: ffff88803de40000 gss: 0000000000000000 Jul 1 17:10:41.695570 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:41.707536 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:41.719540 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:41.719562 (XEN) Xen stack trace from rsp=ffff83101e0c7da0: Jul 1 17:10:41.731537 (XEN) 0000000000000020 ffff83101e0c7dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:41.731559 (XEN) ffff83101e0c7dd0 ffff82d04034ef11 ffff83101e0c7e38 ffff82d0403372ec Jul 1 17:10:41.743538 (XEN) 000000000133a55c 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:41.743560 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:41.755537 (XEN) 0000000000000000 ffff83101e0c7fff 0000000000000000 00007cefe1f38197 Jul 1 17:10:41.755559 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:41.767549 (XEN) 0000000000000000 00007cefe1f380e7 ffff8310195fa000 0000000000000000 Jul 1 17:10:41.779535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:41.779556 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:41.791537 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:41.791559 (XEN) ffff83101e0c7ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:41.803538 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bc898 Jul 1 17:10:41.803560 (XEN) 0000000000000002 000000000000172b 0000000000000018 000001caf7d5b740 Jul 1 17:10:41.815546 (XEN) ffffffff827b9f40 00000010195f8000 0000000000000040 0000000000000814 Jul 1 17:10:41.827534 (XEN) ffff8880092bc800 ffff8880092bc898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:41.827556 (XEN) 000000bf0000beef 0000000000000093 ffffc900000bfe78 000000000000beef Jul 1 17:10:41.839534 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:41.839555 (XEN) 0000e01000000020 ffff8310195fa000 0000003fddaed000 00000000003506e0 Jul 1 17:10:41.851541 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:41.851562 (XEN) Xen call trace: Jul 1 17:10:41.863533 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.863560 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:41.875537 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:41.875559 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:41.887537 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:41.887559 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:41.887573 (XEN) Jul 1 17:10:41.887580 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:41.899545 (XEN) CPU: 33 Jul 1 17:10:41.899561 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:41.911540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v6) Jul 1 17:10:41.911561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:41.923536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:41.923557 (XEN) rbp: ffff83101e0b7da8 rsp: ffff83101e0b7da0 r8: 0000000000000001 Jul 1 17:10:41.935539 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:41.935560 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e0b7fff Jul 1 17:10:41.947540 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:41.959533 (XEN) cr3: 000000101de24000 cr2: 00007fff6a2dc5e8 Jul 1 17:10:41.959554 (XEN) fsb: 0000000000000000 gsb: ffff88803df80000 gss: 0000000000000000 Jul 1 17:10:41.971531 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:41.971552 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:41.983540 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:41.983563 (XEN) Xen stack trace from rsp=ffff83101e0b7da0: Jul 1 17:10:41.995535 (XEN) 0000000000000021 ffff83101e0b7dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:41.995557 (XEN) ffff83101e0b7dd0 ffff82d04034ef11 ffff83101e0b7e38 ffff82d0403372ec Jul 1 17:10:42.007539 (XEN) 000000000133a49e 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:42.007561 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:42.019538 (XEN) 0000000000000000 ffff83101e0b7fff 0000000000000000 00007cefe1f48197 Jul 1 17:10:42.031532 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:42.031561 (XEN) 0000000000000000 00007cefe1f480e7 ffff8310195d3000 0000000000000000 Jul 1 17:10:42.043533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:42.043554 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:42.055539 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:42.055560 (XEN) ffff83101e0b7ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:42.067537 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bdc98 Jul 1 17:10:42.067559 (XEN) 0000000000000002 0000000000001729 0000000000000018 000001caf7d5b740 Jul 1 17:10:42.079541 (XEN) ffffffff827b9f40 00000010195d0000 0000000000000040 0000000000000814 Jul 1 17:10:42.091545 (XEN) ffff8880092bdc00 ffff8880092bdc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:42.091567 (XEN) 000000bf0000beef 0000000000000093 ffffc900000e7e78 000000000000beef Jul 1 17:10:42.103535 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:42.103556 (XEN) 0000e01000000021 ffff8310195d3000 0000003fddad9000 00000000003506e0 Jul 1 17:10:42.115540 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:42.115561 (XEN) Xen call trace: Jul 1 17:10:42.127534 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:42.127561 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:42.139544 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:42.139566 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:42.151534 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:42.151556 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:42.151570 (XEN) Jul 1 17:10:42.163534 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:42.163556 (XEN) CPU: 34 Jul 1 17:10:42.163566 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:42.175540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v5) Jul 1 17:10:42.175560 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:42.187540 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:42.187562 (XEN) rbp: ffff83101e09fd68 rsp: ffff83101e09fd60 r8: 0000000000000001 Jul 1 17:10:42.199538 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:42.211531 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e09ffff Jul 1 17:10:42.211552 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:42.223535 (XEN) cr3: 000000101de25000 cr2: 0000555a5ce7e440 Jul 1 17:10:42.223555 (XEN) fsb: 0000000000000000 gsb: ffff88803df40000 gss: 0000000000000000 Jul 1 17:10:42.235533 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:42.235554 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:42.247542 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:42.247565 (XEN) Xen stack trace from rsp=ffff83101e09fd60: Jul 1 17:10:42.259537 (XEN) 0000000000000022 ffff83101e09fd80 ffff82d040234366 00000000000000fb Jul 1 17:10:42.259559 (XEN) ffff83101e09fd90 ffff82d04034ef11 ffff83101e09fdf8 ffff82d0403372ec Jul 1 17:10:42.271542 (XEN) ffff83101e0a9300 ffff83101e09fdc0 0000000000000000 800000001e0a9420 Jul 1 17:10:42.271563 (XEN) ffff83101e09fdd0 ffff82d040321d35 0000000000000000 0000000000000000 Jul 1 17:10:42.283544 (XEN) 0000000000000000 ffff83101e09ffff 0000000000000000 00007cefe1f601d7 Jul 1 17:10:42.295536 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff8310195d9000 Jul 1 17:10:42.295558 (XEN) 0000000000000000 ffff83101e09fee8 ffff8310195dd000 0000000000000000 Jul 1 17:10:42.307543 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:42.307565 (XEN) 0000000000000001 0000000000000000 0000000000000000 ffff8310195dd000 Jul 1 17:10:42.319571 (XEN) 000000fb00000000 ffff82d0402d4237 000000000000e008 0000000000000246 Jul 1 17:10:42.319593 (XEN) ffff83101e09feb0 0000000000000000 ffff83101e09fee8 ffff82d040298bc8 Jul 1 17:10:42.331540 (XEN) ffff8310195dd000 ffff8310195dd000 0000000000000000 0000000000000000 Jul 1 17:10:42.343535 (XEN) 0000000000000000 00007cefe1f600e7 ffff82d040204351 0000000000000000 Jul 1 17:10:42.343557 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bd898 Jul 1 17:10:42.355535 (XEN) 0000000000000002 0000000000002574 0000000000000018 000001caf7d5b740 Jul 1 17:10:42.355556 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:42.367540 (XEN) ffff8880092bd800 ffff8880092bd898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:42.367562 (XEN) 000000bf0000beef 0000000000000093 ffffc900000dfe78 000000000000beef Jul 1 17:10:42.379537 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:42.379558 (XEN) 0000e01000000022 ffff8310195dd000 0000003fddac9000 00000000003506e0 Jul 1 17:10:42.391539 (XEN) Xen call trace: Jul 1 17:10:42.391556 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:42.403543 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:42.403565 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:42.415537 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:42.415558 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:42.427536 (XEN) [] F pt_update_irq+0x1/0x3c4 Jul 1 17:10:42.427556 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:42.439534 (XEN) Jul 1 17:10:42.439550 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:42.439565 (XEN) CPU: 35 Jul 1 17:10:42.439574 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:42.451546 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v50) Jul 1 17:10:42.451567 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:42.463540 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:42.475537 (XEN) rbp: ffff83101e08fd68 rsp: ffff83101e08fd60 r8: 0000000000000001 Jul 1 17:10:42.475560 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:42.487532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e08ffff Jul 1 17:10:42.487553 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:42.499537 (XEN) cr3: 000000101ddf8000 cr2: 00007f894568c170 Jul 1 17:10:42.499557 (XEN) fsb: 0000000000000000 gsb: ffff88803ea80000 gss: 0000000000000000 Jul 1 17:10:42.511532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:42.511553 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:42.523543 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:42.535533 (XEN) Xen stack trace from rsp=ffff83101e08fd60: Jul 1 17:10:42.535554 (XEN) 0000000000000023 ffff83101e08fd80 ffff82d040234366 00000000000000fb Jul 1 17:10:42.535569 (XEN) ffff83101e08fd90 ffff82d04034ef11 ffff83101e08fdf8 ffff82d0403372ec Jul 1 17:10:42.547539 (XEN) ffff83101e095300 ffff83101e08fdc0 0000000000000000 800000001e095420 Jul 1 17:10:42.559535 (XEN) ffff83101e08fdd0 ffff82d040321d35 0000000000000000 0000000000000000 Jul 1 17:10:42.559557 (XEN) 0000000000000000 ffff83101e08ffff 0000000000000000 00007cefe1f701d7 Jul 1 17:10:42.571535 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff8310194cb000 Jul 1 17:10:42.571564 (XEN) 0000000000000000 ffff83101e08fee8 ffff8310194ce000 0000000000000000 Jul 1 17:10:42.583538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:42.583558 (XEN) 0000000000000001 0000000000000000 0000000000000000 ffff8310194ce000 Jul 1 17:10:42.595541 (XEN) 000000fb00000000 ffff82d0402d4237 000000000000e008 0000000000000246 Jul 1 17:10:42.607533 (XEN) ffff83101e08feb0 0000000000000000 ffff83101e08fee8 ffff82d040298bc8 Jul 1 17:10:42.607555 (XEN) ffff8310194ce000 ffff8310194ce000 0000000000000000 0000000000000000 Jul 1 17:10:42.619532 (XEN) 0000000000000000 00007cefe1f700e7 ffff82d040204351 0000000000000000 Jul 1 17:10:42.619554 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e0c98 Jul 1 17:10:42.631538 (XEN) 0000000000000002 0000000000001b50 0000000000000014 000001caf7d5b740 Jul 1 17:10:42.631559 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:42.643537 (XEN) ffff8880092e0c00 ffff8880092e0c98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:42.643559 (XEN) 000000bf0000beef 0000000000000093 ffffc90000247e78 000000000000beef Jul 1 17:10:42.655542 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:42.667538 (XEN) 0000e01000000023 ffff8310194ce000 0000003fddab5000 00000000003506e0 Jul 1 17:10:42.667560 (XEN) Xen call trace: Jul 1 17:10:42.667571 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:42.679542 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:42.679564 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:42.691540 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:42.691560 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:42.703536 (XEN) [] F pt_update_irq+0x1/0x3c4 Jul 1 17:10:42.703558 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:42.715541 (XEN) Jul 1 17:10:42.715556 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:42.715572 (XEN) CPU: 36 Jul 1 17:10:42.715581 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:42.727542 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v13) Jul 1 17:10:42.727563 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:42.739575 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:42.751592 (XEN) rbp: ffff83101e07fcf8 rsp: ffff83101e07fcf0 r8: 0000000000000001 Jul 1 17:10:42.751614 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:42.763543 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e07ffff Jul 1 17:10:42.763565 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:42.775536 (XEN) cr3: 000000101de1d000 cr2: 00007f4bcdf6fe84 Jul 1 17:10:42.775556 (XEN) fsb: 0000000000000000 gsb: ffff88803e140000 gss: 0000000000000000 Jul 1 17:10:42.787537 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:42.787558 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:42.799544 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:42.811533 (XEN) Xen stack trace from rsp=ffff83101e07fcf0: Jul 1 17:10:42.811554 (XEN) 0000000000000024 ffff83101e07fd10 ffff82d040234366 00000000000000fb Jul 1 17:10:42.823534 (XEN) ffff83101e07fd20 ffff82d04034ef11 ffff83101e07fd88 ffff82d0403372ec Jul 1 17:10:42.823556 (XEN) ffff83101e07fd48 ffff82d040234752 0000000000000000 800000001e081300 Jul 1 17:10:42.835534 (XEN) ffff83101e07fd60 ffff82d04023464b 0000000000000000 0000000000000000 Jul 1 17:10:42.835563 (XEN) 0000000000000000 ffff83101e07ffff 0000000000000000 00007cefe1f80247 Jul 1 17:10:42.847569 (XEN) ffff82d040201970 0000000000000000 00000197933831f3 0000000000000000 Jul 1 17:10:42.847591 (XEN) ffff82d04034904e ffff83101e07fe60 ffff83101e081300 0000019794509b00 Jul 1 17:10:42.859561 (XEN) ffff8310195b0070 ffff83101e081420 0000000000000001 ffff83101e08106c Jul 1 17:10:42.859583 (XEN) 0000000000000008 ffff83101e07ffff ffff83101e085428 ffff83101e085420 Jul 1 17:10:42.871549 (XEN) 000000fb00000000 ffff82d0402348c3 000000000000e008 0000000000000246 Jul 1 17:10:42.883591 (XEN) ffff83101e07fe40 0000000000000000 ffff82d040236038 ffff83101e081300 Jul 1 17:10:42.883613 (XEN) ffff83101de74d90 ffff83101e082220 ffff83101e07fea0 ffff82d0402363d7 Jul 1 17:10:42.895596 (XEN) ffff83101e07fee8 ffff82d0405e8280 ffffffffffffffff ffff82d0405e7080 Jul 1 17:10:42.895618 (XEN) ffff83101e07ffff 0000000000000000 ffff83101e07fed8 ffff82d040233d8a Jul 1 17:10:42.907600 (XEN) ffff8310195b0000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:42.907621 (XEN) 0000000000000000 ffff83101e07fee8 ffff82d040233e1d 00007cefe1f800e7 Jul 1 17:10:42.919599 (XEN) ffff82d0402044db 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:42.931597 (XEN) ffffffff827b9f40 ffff8880092bf898 0000000000000002 0000000000002576 Jul 1 17:10:42.931620 (XEN) 0000000000000018 000001971cb03740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:42.943591 (XEN) 0000000000000040 0000000000000814 ffff8880092bf800 ffff8880092bf898 Jul 1 17:10:42.943612 (XEN) Xen call trace: Jul 1 17:10:42.943622 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:42.955612 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:42.967565 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:42.967588 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:42.967601 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:42.979538 (XEN) [] F _spin_unlock_irq+0xb/0xc Jul 1 17:10:42.979559 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 17:10:42.991538 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:42.991561 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:43.003537 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:43.003558 (XEN) Jul 1 17:10:43.003566 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:43.015540 (XEN) CPU: 37 Jul 1 17:10:43.015557 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:43.027535 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v7) Jul 1 17:10:43.027557 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:43.039533 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:43.039555 (XEN) rbp: ffff83101e067cf8 rsp: ffff83101e067cf0 r8: 0000000000000001 Jul 1 17:10:43.051577 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:43.051599 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e067fff Jul 1 17:10:43.063597 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:43.063619 (XEN) cr3: 000000101de23000 cr2: 00007f67349946c0 Jul 1 17:10:43.075594 (XEN) fsb: 0000000000000000 gsb: ffff88803dfc0000 gss: 0000000000000000 Jul 1 17:10:43.075616 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:43.087597 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:43.099591 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:43.099614 (XEN) Xen stack trace from rsp=ffff83101e067cf0: Jul 1 17:10:43.111601 (XEN) 0000000000000025 ffff83101e067d10 ffff82d040234366 00000000000000fb Jul 1 17:10:43.111624 (XEN) ffff83101e067d20 ffff82d04034ef11 ffff83101e067d88 ffff82d0403372ec Jul 1 17:10:43.123588 (XEN) ffff83101e067d48 ffff82d040234752 0000000000000000 800000001e071300 Jul 1 17:10:43.123610 (XEN) ffff83101e067d60 ffff82d04023464b 0000000000000000 0000000000000000 Jul 1 17:10:43.135591 (XEN) 0000000000000000 ffff83101e067fff 0000000000000000 00007cefe1f98247 Jul 1 17:10:43.135613 (XEN) ffff82d040201970 0000000000000000 0000019793383492 0000000000000000 Jul 1 17:10:43.147593 (XEN) ffff82d04034904e ffff83101e067e60 ffff83101e071300 0000019794509b00 Jul 1 17:10:43.147616 (XEN) ffff8310195ca070 ffff83101e071420 0000000000000001 ffff83101e07106c Jul 1 17:10:43.159599 (XEN) 0000000000000008 ffff83101e067fff ffff83101e06b018 ffff83101e06b010 Jul 1 17:10:43.171590 (XEN) 000000fb00000000 ffff82d0402348c3 000000000000e008 0000000000000246 Jul 1 17:10:43.171611 (XEN) ffff83101e067e40 0000000000000000 ffff82d040236038 ffff83101e071300 Jul 1 17:10:43.183561 (XEN) ffff83101de74e20 ffff83101e072220 ffff83101e067ea0 ffff82d0402363d7 Jul 1 17:10:43.183583 (XEN) ffff83101e067ee8 ffff82d0405e8300 ffffffffffffffff ffff82d0405e7080 Jul 1 17:10:43.195537 (XEN) ffff83101e067fff 0000000000000000 ffff83101e067ed8 ffff82d040233d8a Jul 1 17:10:43.195559 (XEN) ffff8310195ca000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:43.207543 (XEN) 0000000000000000 ffff83101e067ee8 ffff82d040233e1d 00007cefe1f980e7 Jul 1 17:10:43.219532 (XEN) ffff82d0402044db 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:43.219554 (XEN) ffffffff827b9f40 ffff8880092be098 0000000000000002 000000000000257b Jul 1 17:10:43.231534 (XEN) 0000000000000018 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:43.231556 (XEN) 0000000000000040 0000000000000814 ffff8880092be000 ffff8880092be098 Jul 1 17:10:43.243536 (XEN) Xen call trace: Jul 1 17:10:43.243553 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:43.255536 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:43.255559 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:43.267534 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:43.267555 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:43.267569 (XEN) [] F _spin_unlock_irq+0xb/0xc Jul 1 17:10:43.279540 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 17:10:43.279563 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:43.291542 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:43.291562 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:43.303537 (XEN) Jul 1 17:10:43.303552 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:43.303567 (XEN) CPU: 38 Jul 1 17:10:43.303576 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:43.315556 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v51) Jul 1 17:10:43.327574 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:43.327596 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:43.339595 (XEN) rbp: ffff83101e057da8 rsp: ffff83101e057da0 r8: 0000000000000001 Jul 1 17:10:43.339617 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:43.351592 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e057fff Jul 1 17:10:43.351614 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:43.363593 (XEN) cr3: 000000101ddf7000 cr2: 00007fcea7c47740 Jul 1 17:10:43.363613 (XEN) fsb: 0000000000000000 gsb: ffff88803eac0000 gss: 0000000000000000 Jul 1 17:10:43.375602 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:43.375624 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:43.387602 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:43.399595 (XEN) Xen stack trace from rsp=ffff83101e057da0: Jul 1 17:10:43.399615 (XEN) 0000000000000026 ffff83101e057dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:43.411590 (XEN) ffff83101e057dd0 ffff82d04034ef11 ffff83101e057e38 ffff82d0403372ec Jul 1 17:10:43.411612 (XEN) 000000000133a23c 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:43.423596 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:43.423618 (XEN) 0000000000000000 ffff83101e057fff 0000000000000000 00007cefe1fa8197 Jul 1 17:10:43.435596 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:43.435618 (XEN) 0000000000000000 00007cefe1fa80e7 ffff8310194c5000 0000000000000000 Jul 1 17:10:43.447598 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:43.459589 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:43.459610 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:43.471595 (XEN) ffff83101e057ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:43.471617 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e1098 Jul 1 17:10:43.483597 (XEN) 0000000000000002 000000000000178f 0000000000000018 000001caf7d5b740 Jul 1 17:10:43.483619 (XEN) ffffffff827b9f40 00000010194c1000 0000000000000040 0000000000000814 Jul 1 17:10:43.495596 (XEN) ffff8880092e1000 ffff8880092e1098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:43.507592 (XEN) 000000bf0000beef 0000000000000093 ffffc9000024fe78 000000000000beef Jul 1 17:10:43.507614 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:43.519591 (XEN) 0000e01000000026 ffff8310194c5000 0000003fdda7d000 00000000003506e0 Jul 1 17:10:43.519614 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:43.531591 (XEN) Xen call trace: Jul 1 17:10:43.531609 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:43.543592 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:43.543615 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:43.555594 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:43.555615 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:43.555629 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:43.567600 (XEN) Jul 1 17:10:43.567615 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:43.567630 (XEN) CPU: 39 Jul 1 17:10:43.567640 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:43.579607 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v46) Jul 1 17:10:43.591588 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:43.591610 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:43.603595 (XEN) rbp: ffff83101e047da8 rsp: ffff83101e047da0 r8: 0000000000000001 Jul 1 17:10:43.603617 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:43.615593 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e047fff Jul 1 17:10:43.615614 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:43.627594 (XEN) cr3: 000000101ddfc000 cr2: 00007fe210f860e0 Jul 1 17:10:43.627614 (XEN) fsb: 0000000000000000 gsb: ffff88803e980000 gss: 0000000000000000 Jul 1 17:10:43.639595 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:43.639623 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:43.651558 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:43.663543 (XEN) Xen stack trace from rsp=ffff83101e047da0: Jul 1 17:10:43.663563 (XEN) 0000000000000027 ffff83101e047dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:43.675539 (XEN) ffff83101e047dd0 ffff82d04034ef11 ffff83101e047e38 ffff82d0403372ec Jul 1 17:10:43.675561 (XEN) 000000000133a35e 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:43.687535 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:43.687557 (XEN) 0000000000000000 ffff83101e047fff 0000000000000000 00007cefe1fb8197 Jul 1 17:10:43.699558 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:43.711599 (XEN) 0000000000000000 00007cefe1fb80e7 ffff8310194f4000 0000000000000000 Jul 1 17:10:43.711621 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:43.723591 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:43.723612 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:43.735576 (XEN) ffff83101e047ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:43.735598 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dfc98 Jul 1 17:10:43.747602 (XEN) 0000000000000002 0000000000001790 0000000000000018 000001caf7d5b740 Jul 1 17:10:43.747623 (XEN) ffffffff827b9f40 00000010194f1000 0000000000000040 0000000000000814 Jul 1 17:10:43.759591 (XEN) ffff8880092dfc00 ffff8880092dfc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:43.771533 (XEN) 000000bf0000beef 0000000000000093 ffffc90000227e78 000000000000beef Jul 1 17:10:43.771555 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:43.783535 (XEN) 0000e01000000027 ffff8310194f4000 0000003fdda69000 00000000003506e0 Jul 1 17:10:43.783557 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:43.795535 (XEN) Xen call trace: Jul 1 17:10:43.795552 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:43.807539 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:43.807562 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:43.819533 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:43.819554 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:43.819569 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:43.831540 (XEN) Jul 1 17:10:43.831555 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:43.831570 (XEN) CPU: 40 Jul 1 17:10:43.843531 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:43.843559 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v17) Jul 1 17:10:43.855537 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:43.855559 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:43.867539 (XEN) rbp: ffff83101e02fda8 rsp: ffff83101e02fda0 r8: 0000000000000001 Jul 1 17:10:43.867561 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:43.879540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e02ffff Jul 1 17:10:43.891530 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:43.891553 (XEN) cr3: 000000101de19000 cr2: 00005611c8a852f8 Jul 1 17:10:43.891566 (XEN) fsb: 0000000000000000 gsb: ffff88803e240000 gss: 0000000000000000 Jul 1 17:10:43.903538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:43.915546 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:43.915575 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:43.927536 (XEN) Xen stack trace from rsp=ffff83101e02fda0: Jul 1 17:10:43.927556 (XEN) 0000000000000028 ffff83101e02fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:43.939539 (XEN) ffff83101e02fdd0 ffff82d04034ef11 ffff83101e02fe38 ffff82d0403372ec Jul 1 17:10:43.939561 (XEN) 000000000133a48a 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:43.951542 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:43.951564 (XEN) 0000000000000000 ffff83101e02ffff 0000000000000000 00007cefe1fd0197 Jul 1 17:10:43.963542 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:43.975533 (XEN) 0000000000000000 00007cefe1fd00e7 ffff83101958a000 0000000000000000 Jul 1 17:10:43.975555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:43.987535 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:43.987556 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:43.999538 (XEN) ffff83101e02fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:43.999559 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d8898 Jul 1 17:10:44.011539 (XEN) 0000000000000002 0000000000001b0c 0000000000000018 0000019cd5883740 Jul 1 17:10:44.023537 (XEN) ffffffff827b9f40 0000001019587000 0000000000000040 0000000000000814 Jul 1 17:10:44.023558 (XEN) ffff8880092d8800 ffff8880092d8898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:44.035538 (XEN) 000000bf0000beef 0000000000000093 ffffc9000013fe78 000000000000beef Jul 1 17:10:44.035560 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:44.047536 (XEN) 0000e01000000028 ffff83101958a000 0000003fdda59000 00000000003506e0 Jul 1 17:10:44.047558 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:44.059536 (XEN) Xen call trace: Jul 1 17:10:44.059554 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.071547 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:44.071570 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:44.083535 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:44.083556 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:44.095536 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:44.095557 (XEN) Jul 1 17:10:44.095565 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:44.095579 (XEN) CPU: 41 Jul 1 17:10:44.107539 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.107568 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v44) Jul 1 17:10:44.119538 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:44.119560 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:44.131539 (XEN) rbp: ffff83101e01fda8 rsp: ffff83101e01fda0 r8: 0000000000000001 Jul 1 17:10:44.131561 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:44.143541 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e01ffff Jul 1 17:10:44.155535 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:44.155557 (XEN) cr3: 000000101ddfe000 cr2: 00005648d8ce2e08 Jul 1 17:10:44.167532 (XEN) fsb: 0000000000000000 gsb: ffff88803e900000 gss: 0000000000000000 Jul 1 17:10:44.167554 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:44.179532 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:44.179569 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:44.191542 (XEN) Xen stack trace from rsp=ffff83101e01fda0: Jul 1 17:10:44.191562 (XEN) 0000000000000029 ffff83101e01fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:44.203536 (XEN) ffff83101e01fdd0 ffff82d04034ef11 ffff83101e01fe38 ffff82d0403372ec Jul 1 17:10:44.203558 (XEN) 000000000133a494 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:44.215537 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:44.227533 (XEN) 0000000000000000 ffff83101e01ffff 0000000000000000 00007cefe1fe0197 Jul 1 17:10:44.227555 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:44.239532 (XEN) 0000000000000000 00007cefe1fe00e7 ffff83104b088000 0000000000000000 Jul 1 17:10:44.239554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:44.251538 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:44.251558 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:44.263536 (XEN) ffff83101e01fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:44.263558 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092df498 Jul 1 17:10:44.275543 (XEN) 0000000000000002 0000000000001795 0000000000000018 000001caf7d5b740 Jul 1 17:10:44.287534 (XEN) ffffffff827b9f40 000000104b084000 0000000000000040 0000000000000814 Jul 1 17:10:44.287555 (XEN) ffff8880092df400 ffff8880092df498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:44.299537 (XEN) 000000bf0000beef 0000000000000093 ffffc90000217e78 000000000000beef Jul 1 17:10:44.299558 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:44.311540 (XEN) 0000e01000000029 ffff83104b088000 0000003fdda45000 00000000003506e0 Jul 1 17:10:44.311563 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:44.323539 (XEN) Xen call trace: Jul 1 17:10:44.323557 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.335539 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:44.335562 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:44.347541 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:44.347562 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:44.359535 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:44.359556 (XEN) Jul 1 17:10:44.359565 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:44.371532 (XEN) CPU: 42 Jul 1 17:10:44.371549 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.371570 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v34) Jul 1 17:10:44.383540 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:44.383562 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:44.395538 (XEN) rbp: ffff83101e00fda8 rsp: ffff83101e00fda0 r8: 0000000000000001 Jul 1 17:10:44.407532 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:44.407554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101e00ffff Jul 1 17:10:44.419533 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:44.419555 (XEN) cr3: 000000101de08000 cr2: 00007fdbf186f3d8 Jul 1 17:10:44.431534 (XEN) fsb: 0000000000000000 gsb: ffff88803e680000 gss: 0000000000000000 Jul 1 17:10:44.431556 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:44.443533 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:44.443569 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:44.455541 (XEN) Xen stack trace from rsp=ffff83101e00fda0: Jul 1 17:10:44.455561 (XEN) 000000000000002a ffff83101e00fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:44.467539 (XEN) ffff83101e00fdd0 ffff82d04034ef11 ffff83101e00fe38 ffff82d0403372ec Jul 1 17:10:44.467560 (XEN) 000000000133cee2 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:44.479540 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:44.491532 (XEN) 0000000000000000 ffff83101e00ffff 0000000000000000 00007cefe1ff0197 Jul 1 17:10:44.491554 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:44.503534 (XEN) 0000000000000000 00007cefe1ff00e7 ffff83104b0e7000 0000000000000000 Jul 1 17:10:44.503556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:44.515536 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:44.515557 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:44.527537 (XEN) ffff83101e00fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:44.539537 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dcc98 Jul 1 17:10:44.539559 (XEN) 0000000000000002 000000000000257d 0000000000000018 000001caf7d5b740 Jul 1 17:10:44.551536 (XEN) ffffffff827b9f40 000000104b0e4000 0000000000000040 0000000000000814 Jul 1 17:10:44.551558 (XEN) ffff8880092dcc00 ffff8880092dcc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:44.563539 (XEN) 000000bf0000beef 0000000000000093 ffffc900001c7e78 000000000000beef Jul 1 17:10:44.563561 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:44.575537 (XEN) 0000e0100000002a ffff83104b0e7000 0000003fdda31000 00000000003506e0 Jul 1 17:10:44.575559 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:44.587584 (XEN) Xen call trace: Jul 1 17:10:44.587601 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.599541 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:44.599563 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:44.611541 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:44.611561 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:44.623535 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:44.623556 (XEN) Jul 1 17:10:44.623564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:44.635539 (XEN) CPU: 43 Jul 1 17:10:44.635555 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.635576 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v2) Jul 1 17:10:44.647538 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:44.647560 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:44.659541 (XEN) rbp: ffff83101dff7da8 rsp: ffff83101dff7da0 r8: 0000000000000001 Jul 1 17:10:44.671509 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:44.671531 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dff7fff Jul 1 17:10:44.683511 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:44.683533 (XEN) cr3: 000000101de28000 cr2: 00007fa26b60f500 Jul 1 17:10:44.695512 (XEN) fsb: 0000000000000000 gsb: ffff88803de80000 gss: 0000000000000000 Jul 1 17:10:44.695534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:44.707511 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:44.707548 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:44.719519 (XEN) Xen stack trace from rsp=ffff83101dff7da0: Jul 1 17:10:44.719539 (XEN) 000000000000002b ffff83101dff7dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:44.731514 (XEN) ffff83101dff7dd0 ffff82d04034ef11 ffff83101dff7e38 ffff82d0403372ec Jul 1 17:10:44.743512 (XEN) 000000000133cf00 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:44.743533 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:44.755511 (XEN) 0000000000000000 ffff83101dff7fff 0000000000000000 00007cefe2008197 Jul 1 17:10:44.755533 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:44.767514 (XEN) 0000000000000000 00007cefe20080e7 ffff8310195f1000 0000000000000000 Jul 1 17:10:44.767536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:44.779513 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:44.779534 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:44.791517 (XEN) ffff83101dff7ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:44.803509 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bcc98 Jul 1 17:10:44.803532 (XEN) 0000000000000002 0000000000001b4d 0000000000000014 0000019d3115b740 Jul 1 17:10:44.815520 (XEN) ffffffff827b9f40 000000104b05e000 0000000000000040 0000000000000814 Jul 1 17:10:44.815542 (XEN) ffff8880092bcc00 ffff8880092bcc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:44.827512 (XEN) 000000bf0000beef 0000000000000093 ffffc900000c7e78 000000000000beef Jul 1 17:10:44.827533 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:44.839514 (XEN) 0000e0100000002b ffff8310195f1000 0000003fdda21000 00000000003506e0 Jul 1 17:10:44.851511 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:44.851532 (XEN) Xen call trace: Jul 1 17:10:44.851542 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:44.863518 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:44.863540 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:44.875517 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:44.875537 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:44.887511 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:44.887532 (XEN) Jul 1 17:10:44.887540 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:44.899514 (XEN) CPU: 44 Jul 1 17:10:44.899531 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:44.911510 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v47) Jul 1 17:10:44.911532 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:44.923509 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:44.923531 (XEN) rbp: ffff83101dfe7d48 rsp: ffff83101dfe7d40 r8: 0000000000000001 Jul 1 17:10:44.935510 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:44.935533 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dfe7fff Jul 1 17:10:44.947517 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:44.947538 (XEN) cr3: 000000101ddfb000 cr2: 00007fbae13b0e84 Jul 1 17:10:44.959511 (XEN) fsb: 0000000000000000 gsb: ffff88803e9c0000 gss: 0000000000000000 Jul 1 17:10:44.959532 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:44.971524 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:44.983508 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:44.983540 (XEN) Xen stack trace from rsp=ffff83101dfe7d40: Jul 1 17:10:44.983554 (XEN) 000000000000002c ffff83101dfe7d60 ffff82d040234366 00000000000000fb Jul 1 17:10:44.995515 (XEN) ffff83101dfe7d70 ffff82d04034ef11 ffff83101dfe7dd8 ffff82d0403372ec Jul 1 17:10:45.007512 (XEN) 0000000000000282 0000019794509b00 0000000000000000 8000000040234752 Jul 1 17:10:45.007534 (XEN) ffff83101dfed300 ffff83101dfe7dc0 0000000000000000 0000000000000000 Jul 1 17:10:45.019510 (XEN) 0000000000000000 ffff83101dfe7fff 0000000000000000 00007cefe20181f7 Jul 1 17:10:45.019532 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff8310194e7000 Jul 1 17:10:45.031515 (XEN) ffff83101de64000 ffff83101dfe7eb0 ffff8310194eb000 0000000000000000 Jul 1 17:10:45.031537 (XEN) 0000000000000000 ffff83101dfdf010 0000000000000000 0000000000000000 Jul 1 17:10:45.043513 (XEN) 0000000000000008 ffff83101de64000 ffff83101dfdf018 ffff8310194eb000 Jul 1 17:10:45.055510 (XEN) 000000fb00000000 ffff82d0402d0453 000000000000e008 0000000000000246 Jul 1 17:10:45.055532 (XEN) ffff83101dfe7e90 0000000000000000 ffff83101dfe7eb0 ffff82d0402c7d59 Jul 1 17:10:45.067517 (XEN) ffff8310194eb000 0000000000000000 ffff83101dfe7ee8 ffff82d040298bd0 Jul 1 17:10:45.067539 (XEN) ffff8310194eb000 ffff8310194eb000 0000000000000000 0000000000000000 Jul 1 17:10:45.079514 (XEN) 0000000000000000 00007cefe20180e7 ffff82d040204351 0000000000000000 Jul 1 17:10:45.079536 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e0098 Jul 1 17:10:45.091514 (XEN) 0000000000000002 000000000000257a 0000000000000018 000001caf7d5b740 Jul 1 17:10:45.091536 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:45.103517 (XEN) ffff8880092e0000 ffff8880092e0098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:45.115510 (XEN) 000000bf0000beef 0000000000000093 ffffc9000022fe78 000000000000beef Jul 1 17:10:45.115532 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:45.127511 (XEN) Xen call trace: Jul 1 17:10:45.127528 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:45.139509 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:45.139532 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:45.151509 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:45.151530 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:45.151544 (XEN) [] F vlapic_has_pending_irq+0x1/0xfa Jul 1 17:10:45.163517 (XEN) [] F svm_intr_assist+0x3f/0x1e8 Jul 1 17:10:45.163538 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:45.175515 (XEN) Jul 1 17:10:45.175531 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:45.175546 (XEN) CPU: 45 Jul 1 17:10:45.175554 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:45.187522 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v18) Jul 1 17:10:45.199509 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:45.199531 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:45.211511 (XEN) rbp: ffff83101dfd7d38 rsp: ffff83101dfd7d30 r8: 0000000000000001 Jul 1 17:10:45.211533 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:45.223513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dfd7fff Jul 1 17:10:45.223534 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:45.235516 (XEN) cr3: 000000101de18000 cr2: 00007fa674f64520 Jul 1 17:10:45.235535 (XEN) fsb: 0000000000000000 gsb: ffff88803e280000 gss: 0000000000000000 Jul 1 17:10:45.247513 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:45.247542 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:45.259522 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:45.271511 (XEN) Xen stack trace from rsp=ffff83101dfd7d30: Jul 1 17:10:45.271531 (XEN) 000000000000002d ffff83101dfd7d50 ffff82d040234366 00000000000000fb Jul 1 17:10:45.283515 (XEN) ffff83101dfd7d60 ffff82d04034ef11 ffff83101dfd7dc8 ffff82d0403372ec Jul 1 17:10:45.283538 (XEN) 0000000000000046 ffff83101dfd9304 0000000000000000 8000000094509b00 Jul 1 17:10:45.295537 (XEN) ffff83101dfd7da8 ffff82d040234752 0000000000000000 0000000000000000 Jul 1 17:10:45.295558 (XEN) 0000000000000000 ffff83101dfd7fff 0000000000000000 00007cefe2028207 Jul 1 17:10:45.307538 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff83101957d000 Jul 1 17:10:45.307560 (XEN) ffff83101de64000 ffff83101dfd7e90 ffff831019580000 0000000000000000 Jul 1 17:10:45.319547 (XEN) 0000000000000000 ffff83101dfdfa90 0000000000000000 ffff83101de64000 Jul 1 17:10:45.331533 (XEN) 0000000000000008 ffff83101de64000 ffff83101dfdfa98 ffff831019580000 Jul 1 17:10:45.331555 (XEN) 000000fb00000000 ffff82d0402d047d 000000000000e008 0000000000000202 Jul 1 17:10:45.343538 (XEN) ffff83101dfd7e80 0000000000000000 ffff831019580000 ffff83101de64000 Jul 1 17:10:45.343560 (XEN) ffff83101dfd7eb0 ffff82d0402c7d59 ffff831019580000 0000000000000000 Jul 1 17:10:45.355536 (XEN) ffff83101dfd7ee8 ffff82d040298bd0 ffff831019580000 ffff831019580000 Jul 1 17:10:45.355559 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cefe20280e7 Jul 1 17:10:45.367539 (XEN) ffff82d040204351 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:45.367561 (XEN) ffffffff827b9f40 ffff8880092d8c98 0000000000000002 0000000000002576 Jul 1 17:10:45.379546 (XEN) 0000000000000018 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:45.391534 (XEN) 0000000000000040 0000000000000814 ffff8880092d8c00 ffff8880092d8c98 Jul 1 17:10:45.391556 (XEN) 0000beef0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jul 1 17:10:45.403535 (XEN) ffffc90000147e78 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:45.403557 (XEN) Xen call trace: Jul 1 17:10:45.403567 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:45.415546 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:45.427534 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:45.427556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:45.439531 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:45.439554 (XEN) [] F vlapic_has_pending_irq+0x2b/0xfa Jul 1 17:10:45.439569 (XEN) [] F hvm_vcpu_has_pending_irq+0x68/0xb5 Jul 1 17:10:45.451545 (XEN) [] F svm_intr_assist+0x3f/0x1e8 Jul 1 17:10:45.451566 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:45.463537 (XEN) Jul 1 17:10:45.463552 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:45.463567 (XEN) CPU: 46 Jul 1 17:10:45.463576 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:45.475548 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v3) Jul 1 17:10:45.487534 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:45.487556 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:45.499537 (XEN) rbp: ffff83101dfbfda8 rsp: ffff83101dfbfda0 r8: 0000000000000001 Jul 1 17:10:45.499559 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:45.511543 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dfbffff Jul 1 17:10:45.511565 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:45.523546 (XEN) cr3: 000000101de27000 cr2: 00007f4cae171400 Jul 1 17:10:45.523566 (XEN) fsb: 0000000000000000 gsb: ffff88803dec0000 gss: 0000000000000000 Jul 1 17:10:45.535536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:45.535557 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:45.547547 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:45.559550 (XEN) Xen stack trace from rsp=ffff83101dfbfda0: Jul 1 17:10:45.559570 (XEN) 000000000000002e ffff83101dfbfdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:45.571541 (XEN) ffff83101dfbfdd0 ffff82d04034ef11 ffff83101dfbfe38 ffff82d0403372ec Jul 1 17:10:45.571564 (XEN) 000000000133b7cc 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:45.583536 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:45.583557 (XEN) 0000000000000000 ffff83101dfbffff 0000000000000000 00007cefe2040197 Jul 1 17:10:45.595536 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:45.595557 (XEN) 0000000000000000 00007cefe20400e7 ffff83104b058000 0000000000000000 Jul 1 17:10:45.607540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:45.619532 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:45.619553 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:45.631537 (XEN) ffff83101dfbfef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:45.631559 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bd098 Jul 1 17:10:45.643536 (XEN) 0000000000000002 0000000000002576 0000000000000018 000001caf7d5b740 Jul 1 17:10:45.643557 (XEN) ffffffff827b9f40 00000010195ed000 0000000000000040 0000000000000814 Jul 1 17:10:45.655540 (XEN) ffff8880092bd000 ffff8880092bd098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:45.667532 (XEN) 000000bf0000beef 0000000000000093 ffffc900000cfe78 000000000000beef Jul 1 17:10:45.667554 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:45.679535 (XEN) 0000e0100000002e ffff83104b058000 0000003fdd9e5000 00000000003506e0 Jul 1 17:10:45.679558 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:45.691537 (XEN) Xen call trace: Jul 1 17:10:45.691554 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:45.703540 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:45.703562 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:45.715532 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:45.715553 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:45.715567 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:45.727540 (XEN) Jul 1 17:10:45.727555 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:45.727570 (XEN) CPU: 47 Jul 1 17:10:45.739537 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:45.739566 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v23) Jul 1 17:10:45.751538 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:45.751561 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:45.763539 (XEN) rbp: ffff83101dfafda8 rsp: ffff83101dfafda0 r8: 0000000000000001 Jul 1 17:10:45.763561 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:45.775537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dfaffff Jul 1 17:10:45.775558 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:45.787549 (XEN) cr3: 000000101de13000 cr2: 0000559075bd5040 Jul 1 17:10:45.787569 (XEN) fsb: 0000000000000000 gsb: ffff88803e3c0000 gss: 0000000000000000 Jul 1 17:10:45.799538 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:45.799558 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:45.811548 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:45.823543 (XEN) Xen stack trace from rsp=ffff83101dfafda0: Jul 1 17:10:45.823563 (XEN) 000000000000002f ffff83101dfafdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:45.835540 (XEN) ffff83101dfafdd0 ffff82d04034ef11 ffff83101dfafe38 ffff82d0403372ec Jul 1 17:10:45.835563 (XEN) 000000000133b7ea 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:45.847535 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:45.847557 (XEN) 0000000000000000 ffff83101dfaffff 0000000000000000 00007cefe2050197 Jul 1 17:10:45.859540 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:45.871532 (XEN) 0000000000000000 00007cefe20500e7 ffff831019550000 0000000000000000 Jul 1 17:10:45.871554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:45.883536 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:45.883557 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:45.895537 (XEN) ffff83101dfafef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:45.895559 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092da098 Jul 1 17:10:45.907545 (XEN) 0000000000000002 0000000000002577 0000000000000018 000001caf7d5b740 Jul 1 17:10:45.907566 (XEN) ffffffff827b9f40 000000101954d000 0000000000000040 0000000000000814 Jul 1 17:10:45.919542 (XEN) ffff8880092da000 ffff8880092da098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:45.931534 (XEN) 000000bf0000beef 0000000000000093 ffffc9000016fe78 000000000000beef Jul 1 17:10:45.931556 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:45.943539 (XEN) 0000e0100000002f ffff831019550000 0000003fdd9d5000 00000000003506e0 Jul 1 17:10:45.943561 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:45.955536 (XEN) Xen call trace: Jul 1 17:10:45.955553 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:45.967539 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:45.967561 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:45.979534 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:45.979555 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:45.991533 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:45.991554 (XEN) Jul 1 17:10:45.991563 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:45.991577 (XEN) CPU: 48 Jul 1 17:10:46.003533 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:46.003561 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v28) Jul 1 17:10:46.015537 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:46.015559 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:46.027545 (XEN) rbp: ffff83101df9fda8 rsp: ffff83101df9fda0 r8: 0000000000000001 Jul 1 17:10:46.027567 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:46.039539 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df9ffff Jul 1 17:10:46.051533 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:46.051555 (XEN) cr3: 000000101de0e000 cr2: 00007f913a836004 Jul 1 17:10:46.051576 (XEN) fsb: 0000000000000000 gsb: ffff88803e500000 gss: 0000000000000000 Jul 1 17:10:46.063539 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:46.075536 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:46.075564 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:46.087543 (XEN) Xen stack trace from rsp=ffff83101df9fda0: Jul 1 17:10:46.087564 (XEN) 0000000000000030 ffff83101df9fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:46.099538 (XEN) ffff83101df9fdd0 ffff82d04034ef11 ffff83101df9fe38 ffff82d0403372ec Jul 1 17:10:46.099561 (XEN) 000000000133cd34 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:46.111537 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:46.111559 (XEN) 0000000000000000 ffff83101df9ffff 0000000000000000 00007cefe2060197 Jul 1 17:10:46.123523 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:46.135537 (XEN) 0000000000000000 00007cefe20600e7 ffff831019521000 0000000000000000 Jul 1 17:10:46.135558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:46.147536 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:46.147557 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:46.159561 (XEN) ffff83101df9fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:46.159583 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092db498 Jul 1 17:10:46.171564 (XEN) 0000000000000002 0000000000001919 0000000000000018 000001caf7d5b740 Jul 1 17:10:46.183557 (XEN) ffffffff827b9f40 000000101951d000 0000000000000040 0000000000000814 Jul 1 17:10:46.183578 (XEN) ffff8880092db400 ffff8880092db498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:46.195588 (XEN) 000000bf0000beef 0000000000000093 ffffc90000197e78 000000000000beef Jul 1 17:10:46.195610 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:46.207535 (XEN) 0000e01000000030 ffff831019521000 0000003fdd9c1000 00000000003506e0 Jul 1 17:10:46.207557 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:46.219537 (XEN) Xen call trace: Jul 1 17:10:46.219554 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:46.231539 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:46.231561 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:46.243539 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:46.243560 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:46.255534 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:46.255555 (XEN) Jul 1 17:10:46.255563 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:46.267570 (XEN) CPU: 49 Jul 1 17:10:46.267587 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:46.267608 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v24) Jul 1 17:10:46.279595 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:46.279617 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:46.291545 (XEN) rbp: ffff83101df87da8 rsp: ffff83101df87da0 r8: 0000000000000001 Jul 1 17:10:46.291567 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:46.303541 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df87fff Jul 1 17:10:46.315531 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:46.315552 (XEN) cr3: 000000101de12000 cr2: 00007f22d2ba3a1c Jul 1 17:10:46.327532 (XEN) fsb: 0000000000000000 gsb: ffff88803e400000 gss: 0000000000000000 Jul 1 17:10:46.327555 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:46.339535 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:46.339563 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:46.351540 (XEN) Xen stack trace from rsp=ffff83101df87da0: Jul 1 17:10:46.351560 (XEN) 0000000000000031 ffff83101df87dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:46.363538 (XEN) ffff83101df87dd0 ffff82d04034ef11 ffff83101df87e38 ffff82d0403372ec Jul 1 17:10:46.363561 (XEN) 000000000133cd2a 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:46.375541 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:46.387534 (XEN) 0000000000000000 ffff83101df87fff 0000000000000000 00007cefe2078197 Jul 1 17:10:46.387556 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:46.399535 (XEN) 0000000000000000 00007cefe20780e7 ffff831019547000 0000000000000000 Jul 1 17:10:46.399557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:46.411537 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:46.411558 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:46.423537 (XEN) ffff83101df87ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:46.435532 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092da498 Jul 1 17:10:46.435555 (XEN) 0000000000000002 0000000000001918 0000000000000018 000001caf7d5b740 Jul 1 17:10:46.447533 (XEN) ffffffff827b9f40 0000001019544000 0000000000000040 0000000000000814 Jul 1 17:10:46.447555 (XEN) ffff8880092da400 ffff8880092da498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:46.459542 (XEN) 000000bf0000beef 0000000000000093 ffffc90000177e78 000000000000beef Jul 1 17:10:46.459563 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:46.471539 (XEN) 0000e01000000031 ffff831019547000 0000003fdd9ad000 00000000003506e0 Jul 1 17:10:46.471561 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:46.483539 (XEN) Xen call trace: Jul 1 17:10:46.483556 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:46.495540 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:46.495563 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:46.507537 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:46.507558 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:46.519540 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:46.519561 (XEN) Jul 1 17:10:46.519570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:46.531532 (XEN) CPU: 50 Jul 1 17:10:46.531549 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:46.531569 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v60) Jul 1 17:10:46.543540 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:46.543562 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:46.555538 (XEN) rbp: ffff83101df77da8 rsp: ffff83101df77da0 r8: 0000000000000001 Jul 1 17:10:46.567535 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:46.567557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df77fff Jul 1 17:10:46.579538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:46.579560 (XEN) cr3: 000000101ddee000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:46.591536 (XEN) fsb: 0000000000000000 gsb: ffff88803ed00000 gss: 0000000000000000 Jul 1 17:10:46.591566 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:46.603544 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:46.603572 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:46.615541 (XEN) Xen stack trace from rsp=ffff83101df77da0: Jul 1 17:10:46.615561 (XEN) 0000000000000032 ffff83101df77dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:46.627539 (XEN) ffff83101df77dd0 ffff82d04034ef11 ffff83101df77e38 ffff82d0403372ec Jul 1 17:10:46.627561 (XEN) 000000000133c212 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:46.639540 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:46.651535 (XEN) 0000000000000000 ffff83101df77fff 0000000000000000 00007cefe2088197 Jul 1 17:10:46.651557 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:46.663540 (XEN) 0000000000000000 00007cefe20880e7 ffff83101946e000 0000000000000000 Jul 1 17:10:46.663562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:46.675537 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:46.675558 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:46.687539 (XEN) ffff83101df77ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:46.699534 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e3498 Jul 1 17:10:46.699556 (XEN) 0000000000000002 00000000000017a5 0000000000000018 000001caf7d5b740 Jul 1 17:10:46.711535 (XEN) ffffffff827b9f40 000000101946b000 0000000000000040 0000000000000814 Jul 1 17:10:46.711557 (XEN) ffff8880092e3400 ffff8880092e3498 0000beef0000beef ffffffff81bce060 Jul 1 17:10:46.723538 (XEN) 000000bf0000beef 0000000000000093 ffffc90000297e78 000000000000beef Jul 1 17:10:46.723559 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:46.735540 (XEN) 0000e01000000032 ffff83101946e000 0000003fdd99d000 00000000003506e0 Jul 1 17:10:46.747533 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:46.747554 (XEN) Xen call trace: Jul 1 17:10:46.747564 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:46.759543 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:46.759565 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:46.771540 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:46.771561 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:46.783534 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:46.783555 (XEN) Jul 1 17:10:46.783563 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:46.795536 (XEN) CPU: 51 Jul 1 17:10:46.795552 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:46.795573 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v54) Jul 1 17:10:46.807539 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:46.819539 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:46.819561 (XEN) rbp: ffff83101df67da8 rsp: ffff83101df67da0 r8: 0000000000000001 Jul 1 17:10:46.831532 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:46.831554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df67fff Jul 1 17:10:46.843537 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:46.843559 (XEN) cr3: 000000101ddf4000 cr2: 00007ff06c033520 Jul 1 17:10:46.855542 (XEN) fsb: 0000000000000000 gsb: ffff88803eb80000 gss: 0000000000000000 Jul 1 17:10:46.855572 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:46.867535 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:46.867564 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:46.879544 (XEN) Xen stack trace from rsp=ffff83101df67da0: Jul 1 17:10:46.879564 (XEN) 0000000000000033 ffff83101df67dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:46.891543 (XEN) ffff83101df67dd0 ffff82d04034ef11 ffff83101df67e38 ffff82d0403372ec Jul 1 17:10:46.903534 (XEN) 000000000133c212 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:46.903556 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:46.915533 (XEN) 0000000000000000 ffff83101df67fff 0000000000000000 00007cefe2098197 Jul 1 17:10:46.915555 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:46.927536 (XEN) 0000000000000000 00007cefe20980e7 ffff8310194a8000 0000000000000000 Jul 1 17:10:46.927558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:46.939536 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:46.951533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:46.951555 (XEN) ffff83101df67ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:46.963537 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e1c98 Jul 1 17:10:46.963559 (XEN) 0000000000000002 00000000000017a3 0000000000000018 000001caf7d5b740 Jul 1 17:10:46.975535 (XEN) ffffffff827b9f40 00000010194a5000 0000000000000040 0000000000000814 Jul 1 17:10:46.975556 (XEN) ffff8880092e1c00 ffff8880092e1c98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:46.987541 (XEN) 000000bf0000beef 0000000000000093 ffffc90000267e78 000000000000beef Jul 1 17:10:46.987563 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:46.999537 (XEN) 0000e01000000033 ffff8310194a8000 0000003fdd989000 00000000003506e0 Jul 1 17:10:47.011535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:47.011556 (XEN) Xen call trace: Jul 1 17:10:47.011567 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:47.023542 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:47.023564 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:47.035543 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:47.035563 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:47.047537 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:47.047558 (XEN) Jul 1 17:10:47.047566 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:47.059540 (XEN) CPU: 52 Jul 1 17:10:47.059557 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:47.071539 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v35) Jul 1 17:10:47.071561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:47.083534 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:47.083557 (XEN) rbp: ffff83101df4fda8 rsp: ffff83101df4fda0 r8: 0000000000000001 Jul 1 17:10:47.095534 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:47.095557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df4ffff Jul 1 17:10:47.107535 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:47.107557 (XEN) cr3: 000000101de07000 cr2: 00007fb6d08fb3d8 Jul 1 17:10:47.119536 (XEN) fsb: 0000000000000000 gsb: ffff88803e6c0000 gss: 0000000000000000 Jul 1 17:10:47.119558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:47.131543 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94): Jul 1 17:10:47.143534 (XEN) 39 d0 74 08 f3 90 8b 11 <39> d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 00 e8 Jul 1 17:10:47.143558 (XEN) Xen stack trace from rsp=ffff83101df4fda0: Jul 1 17:10:47.143571 (XEN) 0000000000000034 ffff83101df4fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:47.155541 (XEN) ffff83101df4fdd0 ffff82d04034ef11 ffff83101df4fe38 ffff82d0403372ec Jul 1 17:10:47.167535 (XEN) 000000000138b5d7 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:47.167557 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:47.179533 (XEN) 0000000000000000 ffff83101df4ffff 0000000000000000 00007cefe20b0197 Jul 1 17:10:47.179554 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:47.191537 (XEN) 0000000000000000 00007cefe20b00e7 ffff83104b0de000 0000000000000000 Jul 1 17:10:47.191559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:47.203539 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:47.215533 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:47.215555 (XEN) ffff83101df4fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:47.227536 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dd098 Jul 1 17:10:47.227558 (XEN) 0000000000000002 000000000000178d 0000000000000018 000001caf7d5b740 Jul 1 17:10:47.239537 (XEN) ffffffff827b9f40 000000104b0da000 0000000000000040 0000000000000814 Jul 1 17:10:47.239559 (XEN) ffff8880092dd000 ffff8880092dd098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:47.251542 (XEN) 000000bf0000beef 0000000000000093 ffffc900001cfe78 000000000000beef Jul 1 17:10:47.263531 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:47.263552 (XEN) 0000e01000000034 ffff83104b0de000 0000003fdd975000 00000000003506e0 Jul 1 17:10:47.275535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:47.275556 (XEN) Xen call trace: Jul 1 17:10:47.275567 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8e/0x94 Jul 1 17:10:47.287546 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:47.299534 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:47.299557 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:47.299571 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:47.311538 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:47.311559 (XEN) Jul 1 17:10:47.311567 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:47.323537 (XEN) CPU: 53 Jul 1 17:10:47.323553 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:47.335534 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v14) Jul 1 17:10:47.335556 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:47.347535 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:47.347556 (XEN) rbp: ffff83101df3fda8 rsp: ffff83101df3fda0 r8: 0000000000000001 Jul 1 17:10:47.359535 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:47.359557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df3ffff Jul 1 17:10:47.371537 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:47.371560 (XEN) cr3: 000000101de1c000 cr2: 00007f84638d8170 Jul 1 17:10:47.383536 (XEN) fsb: 0000000000000000 gsb: ffff88803e180000 gss: 0000000000000000 Jul 1 17:10:47.383557 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:47.395552 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:47.407534 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:47.407557 (XEN) Xen stack trace from rsp=ffff83101df3fda0: Jul 1 17:10:47.419536 (XEN) 0000000000000035 ffff83101df3fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:47.419558 (XEN) ffff83101df3fdd0 ffff82d04034ef11 ffff83101df3fe38 ffff82d0403372ec Jul 1 17:10:47.431534 (XEN) 000000000138b5d7 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:47.431556 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:47.443535 (XEN) 0000000000000000 ffff83101df3ffff 0000000000000000 00007cefe20c0197 Jul 1 17:10:47.443557 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:47.455539 (XEN) 0000000000000000 00007cefe20c00e7 ffff8310195a7000 0000000000000000 Jul 1 17:10:47.467535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:47.467556 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:47.479536 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:47.479557 (XEN) ffff83101df3fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:47.491535 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bfc98 Jul 1 17:10:47.491557 (XEN) 0000000000000002 00000000000017a5 0000000000000018 000001caf7d5b740 Jul 1 17:10:47.503538 (XEN) ffffffff827b9f40 00000010195a3000 0000000000000040 0000000000000814 Jul 1 17:10:47.503560 (XEN) ffff8880092bfc00 ffff8880092bfc98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:47.515536 (XEN) 000000bf0000beef 0000000000000093 ffffc90000127e78 000000000000beef Jul 1 17:10:47.527533 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:47.527555 (XEN) 0000e01000000035 ffff8310195a7000 0000003fdd965000 00000000003506e0 Jul 1 17:10:47.539535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:47.539556 (XEN) Xen call trace: Jul 1 17:10:47.539566 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:47.551545 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:47.563534 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:47.563556 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:47.563570 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:47.575539 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:47.575559 (XEN) Jul 1 17:10:47.575568 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:47.587541 (XEN) CPU: 54 Jul 1 17:10:47.587558 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:47.599540 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v11) Jul 1 17:10:47.599561 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:47.611536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:47.611558 (XEN) rbp: ffff83101df2fda8 rsp: ffff83101df2fda0 r8: 0000000000000001 Jul 1 17:10:47.623539 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:47.623561 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df2ffff Jul 1 17:10:47.635539 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:47.635561 (XEN) cr3: 000000101de1f000 cr2: 00007fefaadbb9c0 Jul 1 17:10:47.647536 (XEN) fsb: 0000000000000000 gsb: ffff88803e0c0000 gss: 0000000000000000 Jul 1 17:10:47.647558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:47.659581 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:47.671550 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:47.671573 (XEN) Xen stack trace from rsp=ffff83101df2fda0: Jul 1 17:10:47.683538 (XEN) 0000000000000036 ffff83101df2fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:47.683560 (XEN) ffff83101df2fdd0 ffff82d04034ef11 ffff83101df2fe38 ffff82d0403372ec Jul 1 17:10:47.695538 (XEN) 000000000133cb7c 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:47.695559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:47.707538 (XEN) 0000000000000000 ffff83101df2ffff 0000000000000000 00007cefe20d0197 Jul 1 17:10:47.707560 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:47.719540 (XEN) 0000000000000000 00007cefe20d00e7 ffff83104b063000 0000000000000000 Jul 1 17:10:47.731532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:47.731553 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:47.743535 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:47.743556 (XEN) ffff83101df2fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:47.755535 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092bf098 Jul 1 17:10:47.755557 (XEN) 0000000000000002 0000000000001797 0000000000000018 000001caf7d5b740 Jul 1 17:10:47.767539 (XEN) ffffffff827b9f40 000000104b060000 0000000000000040 0000000000000814 Jul 1 17:10:47.779535 (XEN) ffff8880092bf000 ffff8880092bf098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:47.779557 (XEN) 000000bf0000beef 0000000000000093 ffffc9000010fe78 000000000000beef Jul 1 17:10:47.791534 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:47.791555 (XEN) 0000e01000000036 ffff83104b063000 0000003fdd951000 00000000003506e0 Jul 1 17:10:47.803535 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:47.803556 (XEN) Xen call trace: Jul 1 17:10:47.803566 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:47.815546 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:47.827535 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:47.827558 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:47.839535 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:47.839557 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:47.839571 (XEN) Jul 1 17:10:47.839578 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:47.851538 (XEN) CPU: 55 Jul 1 17:10:47.851555 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:47.863542 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v15) Jul 1 17:10:47.863563 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:47.875538 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:47.875559 (XEN) rbp: ffff83101df17da8 rsp: ffff83101df17da0 r8: 0000000000000001 Jul 1 17:10:47.887538 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:47.887559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df17fff Jul 1 17:10:47.899541 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:47.911532 (XEN) cr3: 000000101de1b000 cr2: 0000556c5571c2f8 Jul 1 17:10:47.911553 (XEN) fsb: 0000000000000000 gsb: ffff88803e1c0000 gss: 0000000000000000 Jul 1 17:10:47.911568 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:47.923514 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:47.935548 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:47.935572 (XEN) Xen stack trace from rsp=ffff83101df17da0: Jul 1 17:10:47.947547 (XEN) 0000000000000037 ffff83101df17dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:47.947569 (XEN) ffff83101df17dd0 ffff82d04034ef11 ffff83101df17e38 ffff82d0403372ec Jul 1 17:10:47.959538 (XEN) 000000000133cb72 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:47.959559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:47.971542 (XEN) 0000000000000000 ffff83101df17fff 0000000000000000 00007cefe20e8197 Jul 1 17:10:47.983531 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:47.983553 (XEN) 0000000000000000 00007cefe20e80e7 ffff83101959d000 0000000000000000 Jul 1 17:10:47.995535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:47.995556 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:48.007534 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:48.007556 (XEN) ffff83101df17ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:48.019537 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092d8098 Jul 1 17:10:48.019559 (XEN) 0000000000000002 0000000000001797 0000000000000018 000001caf7d5b740 Jul 1 17:10:48.031542 (XEN) ffffffff827b9f40 000000101959a000 0000000000000040 0000000000000814 Jul 1 17:10:48.043531 (XEN) ffff8880092d8000 ffff8880092d8098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:48.043554 (XEN) 000000bf0000beef 0000000000000093 ffffc9000012fe78 000000000000beef Jul 1 17:10:48.055539 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:48.055560 (XEN) 0000e01000000037 ffff83101959d000 0000003fdd93d000 00000000003506e0 Jul 1 17:10:48.067536 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:48.067557 (XEN) Xen call trace: Jul 1 17:10:48.079537 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.079564 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:48.091536 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:48.091559 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:48.103537 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:48.103559 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:48.103573 (XEN) Jul 1 17:10:48.103581 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:48.115540 (XEN) CPU: 56 Jul 1 17:10:48.115557 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.127544 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v55) Jul 1 17:10:48.127566 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:48.139541 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:48.139563 (XEN) rbp: ffff83101df07da8 rsp: ffff83101df07da0 r8: 0000000000000001 Jul 1 17:10:48.151541 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:48.151562 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101df07fff Jul 1 17:10:48.163544 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:48.175534 (XEN) cr3: 000000101ddf3000 cr2: 00007fa120ab0438 Jul 1 17:10:48.175554 (XEN) fsb: 0000000000000000 gsb: ffff88803ebc0000 gss: 0000000000000000 Jul 1 17:10:48.187531 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:48.187553 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:48.199539 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:48.199569 (XEN) Xen stack trace from rsp=ffff83101df07da0: Jul 1 17:10:48.211537 (XEN) 0000000000000038 ffff83101df07dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:48.211560 (XEN) ffff83101df07dd0 ffff82d04034ef11 ffff83101df07e38 ffff82d0403372ec Jul 1 17:10:48.223537 (XEN) 00000000012c0edd 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:48.223558 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:48.235539 (XEN) 0000000000000000 ffff83101df07fff 0000000000000000 00007cefe20f8197 Jul 1 17:10:48.247535 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:48.247556 (XEN) 0000000000000000 00007cefe20f80e7 ffff83101949e000 0000000000000000 Jul 1 17:10:48.259535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:48.259555 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:48.271535 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:48.271557 (XEN) ffff83101df07ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:48.283538 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e2098 Jul 1 17:10:48.295531 (XEN) 0000000000000002 000000000000179d 0000000000000018 000001caf7d5b740 Jul 1 17:10:48.295553 (XEN) ffffffff827b9f40 000000101949b000 0000000000000040 0000000000000814 Jul 1 17:10:48.307538 (XEN) ffff8880092e2000 ffff8880092e2098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:48.307561 (XEN) 000000bf0000beef 0000000000000093 ffffc9000026fe78 000000000000beef Jul 1 17:10:48.319540 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:48.319560 (XEN) 0000e01000000038 ffff83101949e000 0000003fdd92d000 00000000003506e0 Jul 1 17:10:48.331538 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:48.331559 (XEN) Xen call trace: Jul 1 17:10:48.343535 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.343563 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:48.355537 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:48.355559 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:48.367538 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:48.367559 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:48.367573 (XEN) Jul 1 17:10:48.379532 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:48.379555 (XEN) CPU: 57 Jul 1 17:10:48.379564 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.391545 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor Jul 1 17:10:48.391565 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:48.403536 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:48.403558 (XEN) rbp: ffff83101deefd08 rsp: ffff83101deefd00 r8: 0000000000000001 Jul 1 17:10:48.415544 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:48.415566 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101deeffff Jul 1 17:10:48.427539 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:48.439537 (XEN) cr3: 000000101ddef000 cr2: 00007f907dcb4520 Jul 1 17:10:48.439557 (XEN) fsb: 0000000000000000 gsb: ffff88803ecc0000 gss: 0000000000000000 Jul 1 17:10:48.451534 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:48.451555 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:48.463542 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:48.463572 (XEN) Xen stack trace from rsp=ffff83101deefd00: Jul 1 17:10:48.475534 (XEN) 0000000000000039 ffff83101deefd20 ffff82d040234366 00000000000000fb Jul 1 17:10:48.475556 (XEN) ffff83101deefd30 ffff82d04034ef11 ffff83101deefd98 ffff82d0403372ec Jul 1 17:10:48.487537 (XEN) ff0083101de8cbd0 ffff83101deefd48 0000000000000000 800000001947bee0 Jul 1 17:10:48.487559 (XEN) ffff83101df0bc00 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:48.499539 (XEN) 0000000000000000 ffff83101deeffff 0000000000000000 00007cefe2110237 Jul 1 17:10:48.511533 (XEN) ffff82d040201970 00000197933834e7 00000197932a550a 0000000000000039 Jul 1 17:10:48.511555 (XEN) ffff83101def75a0 ffff83101deefeb0 ffff83101def75f8 0000000065e4ca68 Jul 1 17:10:48.523558 (XEN) 00000000ffffffff ffff83101def7390 00000000ffffff01 ffff83101def906c Jul 1 17:10:48.523580 (XEN) 0000000000000008 ffff83101deeffff ffff83101def7398 ffff83101def7390 Jul 1 17:10:48.535595 (XEN) 000000fb00000000 ffff82d04028435e 000000000000e008 0000000000000246 Jul 1 17:10:48.535617 (XEN) ffff83101deefe58 0000000000000000 ffff82d0402843fb ffff82d040257d08 Jul 1 17:10:48.547557 (XEN) ffff831019478000 ffff83101947bee0 0000000000000000 0000000000000000 Jul 1 17:10:48.559532 (XEN) 0000000000000000 0000000000000039 0000000000007fff ffff82d0405e7080 Jul 1 17:10:48.559554 (XEN) ffff82d0405e0210 ffff82d0405f8500 ffff83101deefee8 ffff82d040325669 Jul 1 17:10:48.571535 (XEN) ffff82d040325580 ffff831019478000 ffff83101deefef8 ffff83102b040000 Jul 1 17:10:48.571558 (XEN) 0000000000000039 ffff83101deefe18 ffff82d04032940a 0000000000000000 Jul 1 17:10:48.583536 (XEN) 0000000000000001 ffffffff827b9fc0 ffffffff827b9f40 ffff8880092e3064 Jul 1 17:10:48.583558 (XEN) 0000000000000001 000000000000172f 0000000000000018 ffff88803ece9dc4 Jul 1 17:10:48.595542 (XEN) ffffffff827b9f40 0000000000004000 4000000000000000 ffff88803ecc0000 Jul 1 17:10:48.595564 (XEN) ffff8880092e3000 ffff8880092e3064 0000beef0000beef ffffffff81bcde1b Jul 1 17:10:48.607539 (XEN) Xen call trace: Jul 1 17:10:48.607556 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.619541 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:48.619563 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:48.631550 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:48.631571 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:48.643571 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:10:48.643598 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:10:48.655550 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:10:48.655572 (XEN) Jul 1 17:10:48.655580 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:48.667596 (XEN) CPU: 58 Jul 1 17:10:48.667613 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.679594 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v61) Jul 1 17:10:48.679615 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:48.691592 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:48.691614 (XEN) rbp: ffff83101dedfcf8 rsp: ffff83101dedfcf0 r8: 0000000000000001 Jul 1 17:10:48.703597 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:48.703619 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dedffff Jul 1 17:10:48.715592 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:48.715614 (XEN) cr3: 000000101dded000 cr2: 00007f5ad29ec520 Jul 1 17:10:48.727602 (XEN) fsb: 0000000000000000 gsb: ffff88803ed40000 gss: 0000000000000000 Jul 1 17:10:48.727623 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:48.739611 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:48.751562 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:48.751585 (XEN) Xen stack trace from rsp=ffff83101dedfcf0: Jul 1 17:10:48.763532 (XEN) 000000000000003a ffff83101dedfd10 ffff82d040234366 00000000000000fb Jul 1 17:10:48.763555 (XEN) ffff83101dedfd20 ffff82d04034ef11 ffff83101dedfd88 ffff82d0403372ec Jul 1 17:10:48.775537 (XEN) ffff83101dedfd48 ffff82d040234752 0000000000000000 800000001dee5300 Jul 1 17:10:48.775559 (XEN) ffff83101dedfd60 ffff82d04023464b 0000000000000000 0000000000000000 Jul 1 17:10:48.787543 (XEN) 0000000000000000 ffff83101dedffff 0000000000000000 00007cefe2120247 Jul 1 17:10:48.787565 (XEN) ffff82d040201970 0000000000000000 0000019793383309 0000000000000000 Jul 1 17:10:48.799539 (XEN) ffff82d04034904e ffff83101dedfe60 ffff83101dee5300 0000019794509b00 Jul 1 17:10:48.811534 (XEN) ffff831019465070 ffff83101dee5420 0000000000000001 ffff83101dee506c Jul 1 17:10:48.811557 (XEN) 0000000000000008 ffff83101dedffff ffff83101dee1018 ffff83101dee1010 Jul 1 17:10:48.823534 (XEN) 000000fb00000000 ffff82d0402348c3 000000000000e008 0000000000000246 Jul 1 17:10:48.823556 (XEN) ffff83101dedfe40 0000000000000000 ffff82d040236038 ffff83101dee5300 Jul 1 17:10:48.835586 (XEN) ffff83101de65a30 ffff83101dee6220 ffff83101dedfea0 ffff82d0402363d7 Jul 1 17:10:48.835608 (XEN) ffff83101dedfee8 ffff82d0405e8d80 ffffffffffffffff ffff82d0405e7080 Jul 1 17:10:48.847596 (XEN) ffff83101dedffff 0000000000000000 ffff83101dedfed8 ffff82d040233d8a Jul 1 17:10:48.847618 (XEN) ffff831019465000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:48.859594 (XEN) 0000000000000000 ffff83101dedfee8 ffff82d040233e1d 00007cefe21200e7 Jul 1 17:10:48.871594 (XEN) ffff82d0402044db 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:48.871616 (XEN) ffffffff827b9f40 ffff8880092e3898 0000000000000002 0000000000002575 Jul 1 17:10:48.883589 (XEN) 0000000000000018 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:48.883611 (XEN) 0000000000000040 0000000000000814 ffff8880092e3800 ffff8880092e3898 Jul 1 17:10:48.895596 (XEN) Xen call trace: Jul 1 17:10:48.895613 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.907591 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:48.907614 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:48.919582 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:48.919602 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:48.919617 (XEN) [] F _spin_unlock_irq+0xb/0xc Jul 1 17:10:48.931599 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 17:10:48.931622 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:48.943601 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:48.943621 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:48.955593 (XEN) Jul 1 17:10:48.955608 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:48.955623 (XEN) CPU: 59 Jul 1 17:10:48.955632 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:48.967557 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v45) Jul 1 17:10:48.979535 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:48.979558 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:48.991537 (XEN) rbp: ffff83101decfcf8 rsp: ffff83101decfcf0 r8: 0000000000000001 Jul 1 17:10:48.991559 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:49.003538 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101decffff Jul 1 17:10:49.003567 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:49.015548 (XEN) cr3: 000000101ddfd000 cr2: 00007fc37b965438 Jul 1 17:10:49.015569 (XEN) fsb: 0000000000000000 gsb: ffff88803e940000 gss: 0000000000000000 Jul 1 17:10:49.027536 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:49.027557 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:49.039548 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:49.051537 (XEN) Xen stack trace from rsp=ffff83101decfcf0: Jul 1 17:10:49.051557 (XEN) 000000000000003b ffff83101decfd10 ffff82d040234366 00000000000000fb Jul 1 17:10:49.063536 (XEN) ffff83101decfd20 ffff82d04034ef11 ffff83101decfd88 ffff82d0403372ec Jul 1 17:10:49.063559 (XEN) ffff83101decfd48 ffff82d040234752 0000000000000000 800000001ded1300 Jul 1 17:10:49.075536 (XEN) ffff83101decfd60 ffff82d04023464b 0000000000000000 0000000000000000 Jul 1 17:10:49.075557 (XEN) 0000000000000000 ffff83101decffff 0000000000000000 00007cefe2130247 Jul 1 17:10:49.087542 (XEN) ffff82d040201970 0000000000000000 00000197933830a5 0000000000000000 Jul 1 17:10:49.099538 (XEN) ffff82d04034904e ffff83101decfe60 ffff83101ded1300 0000019794509b00 Jul 1 17:10:49.099561 (XEN) ffff8310194fe070 ffff83101ded1420 0000000000000001 ffff83101ded106c Jul 1 17:10:49.111567 (XEN) 0000000000000008 ffff83101decffff ffff83101dee19c8 ffff83101dee19c0 Jul 1 17:10:49.111588 (XEN) 000000fb00000000 ffff82d0402348c3 000000000000e008 0000000000000246 Jul 1 17:10:49.123595 (XEN) ffff83101decfe40 0000000000000000 ffff82d040236038 ffff83101ded1300 Jul 1 17:10:49.123617 (XEN) ffff83101de65ac0 ffff83101ded2220 ffff83101decfea0 ffff82d0402363d7 Jul 1 17:10:49.135594 (XEN) ffff83101decfee8 ffff82d0405e8e00 ffffffffffffffff ffff82d0405e7080 Jul 1 17:10:49.135615 (XEN) ffff83101decffff 0000000000000000 ffff83101decfed8 ffff82d040233d8a Jul 1 17:10:49.147599 (XEN) ffff8310194fe000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:49.159586 (XEN) 0000000000000000 ffff83101decfee8 ffff82d040233e1d 00007cefe21300e7 Jul 1 17:10:49.159608 (XEN) ffff82d0402044db 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:49.171594 (XEN) ffffffff827b9f40 ffff8880092df898 0000000000000002 0000000000002576 Jul 1 17:10:49.171615 (XEN) 0000000000000018 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:49.183596 (XEN) 0000000000000040 0000000000000814 ffff8880092df800 ffff8880092df898 Jul 1 17:10:49.183618 (XEN) Xen call trace: Jul 1 17:10:49.195591 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:49.195618 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:49.207597 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:49.207620 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:49.219592 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:49.219614 (XEN) [] F _spin_unlock_irq+0xb/0xc Jul 1 17:10:49.219628 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Jul 1 17:10:49.231599 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Jul 1 17:10:49.243589 (XEN) [] F do_softirq+0x13/0x15 Jul 1 17:10:49.243610 (XEN) [] F svm_stgi_label+0x10/0x15 Jul 1 17:10:49.243624 (XEN) Jul 1 17:10:49.243632 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:49.255596 (XEN) CPU: 60 Jul 1 17:10:49.255613 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:49.267595 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v26) Jul 1 17:10:49.267616 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:49.279603 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:49.279625 (XEN) rbp: ffff83101deb7d28 rsp: ffff83101deb7d20 r8: 0000000000000001 Jul 1 17:10:49.291592 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:49.291613 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101deb7fff Jul 1 17:10:49.303602 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:49.315591 (XEN) cr3: 000000101de10000 cr2: 000055bbeb3f34f8 Jul 1 17:10:49.315611 (XEN) fsb: 0000000000000000 gsb: ffff88803e480000 gss: 0000000000000000 Jul 1 17:10:49.315625 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:49.327594 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:49.339569 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:49.339592 (XEN) Xen stack trace from rsp=ffff83101deb7d20: Jul 1 17:10:49.351595 (XEN) 000000000000003c ffff83101deb7d40 ffff82d040234366 00000000000000fb Jul 1 17:10:49.351617 (XEN) ffff83101deb7d50 ffff82d04034ef11 ffff83101deb7db8 ffff82d0403372ec Jul 1 17:10:49.363596 (XEN) ffff83101deb7d80 ffff82d0402347ca 0000000000000000 800000001dec1304 Jul 1 17:10:49.363618 (XEN) 0000000000000282 0000019794509b00 0000000000000000 0000000000000000 Jul 1 17:10:49.375591 (XEN) 0000000000000000 ffff83101deb7fff 0000000000000000 00007cefe2148217 Jul 1 17:10:49.387591 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff831019530000 Jul 1 17:10:49.387614 (XEN) ffff83101de64000 ffff83101deb7e90 ffff831019534000 0000000000000000 Jul 1 17:10:49.399592 (XEN) 0000000000000000 ffff83101debf520 0000000000000000 0000000000000000 Jul 1 17:10:49.399614 (XEN) 0000000000000000 00000000ffffffff ffff83101debf528 ffff82c00032c200 Jul 1 17:10:49.411595 (XEN) 000000fb00000000 ffff82d0402ce0d9 000000000000e008 0000000000000246 Jul 1 17:10:49.411616 (XEN) ffff83101deb7e78 0000000000000000 ffff83101deb7ee8 ffff82d0402d04cc Jul 1 17:10:49.423594 (XEN) ffff831019534000 ffff83101de64000 ffff83101deb7eb0 ffff82d0402c7d59 Jul 1 17:10:49.423616 (XEN) ffff831019534000 0000000000000000 ffff83101deb7ee8 ffff82d040298bd0 Jul 1 17:10:49.435582 (XEN) ffff831019534000 ffff831019534000 0000000000000000 0000000000000000 Jul 1 17:10:49.447537 (XEN) 0000000000000000 00007cefe21480e7 ffff82d040204351 0000000000000000 Jul 1 17:10:49.447559 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dac98 Jul 1 17:10:49.459536 (XEN) 0000000000000002 00000000000015a4 0000000000000014 0000019652826740 Jul 1 17:10:49.459558 (XEN) ffffffff827b9f40 0000000000000000 0000000000000040 0000000000000814 Jul 1 17:10:49.471537 (XEN) ffff8880092dac00 ffff8880092dac98 0000beef0000beef ffffffff81bce060 Jul 1 17:10:49.471559 (XEN) 000000bf0000beef 0000000000000093 ffffc90000187e78 000000000000beef Jul 1 17:10:49.483541 (XEN) Xen call trace: Jul 1 17:10:49.483559 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:49.495544 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:49.495566 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:49.507540 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:49.507561 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:49.519532 (XEN) [] F arch/x86/hvm/vlapic.c#vlapic_find_highest_vector+0x25/0x31 Jul 1 17:10:49.519560 (XEN) [] F hvm_vcpu_has_pending_irq+0x68/0xb5 Jul 1 17:10:49.531538 (XEN) [] F svm_intr_assist+0x3f/0x1e8 Jul 1 17:10:49.531559 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:49.543575 (XEN) Jul 1 17:10:49.543598 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:49.543614 (XEN) CPU: 61 Jul 1 17:10:49.543623 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:49.555602 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v33) Jul 1 17:10:49.555623 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:49.567597 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:49.579593 (XEN) rbp: ffff83101dea7d38 rsp: ffff83101dea7d30 r8: 0000000000000001 Jul 1 17:10:49.579616 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:49.591597 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101dea7fff Jul 1 17:10:49.591619 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:49.603594 (XEN) cr3: 000000101de09000 cr2: 00007f2ad9b00438 Jul 1 17:10:49.603614 (XEN) fsb: 0000000000000000 gsb: ffff88803e640000 gss: 0000000000000000 Jul 1 17:10:49.615591 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:49.615612 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:49.627559 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:49.639537 (XEN) Xen stack trace from rsp=ffff83101dea7d30: Jul 1 17:10:49.639557 (XEN) 000000000000003d ffff83101dea7d50 ffff82d040234366 00000000000000fb Jul 1 17:10:49.651532 (XEN) ffff83101dea7d60 ffff82d04034ef11 ffff83101dea7dc8 ffff82d0403372ec Jul 1 17:10:49.651555 (XEN) 0000000000000046 ffff83101dead304 0000000000000000 8000000094509b00 Jul 1 17:10:49.663536 (XEN) ffff83101dea7da8 ffff82d040234752 0000000000000000 0000000000000000 Jul 1 17:10:49.663558 (XEN) 0000000000000000 ffff83101dea7fff 0000000000000000 00007cefe2158207 Jul 1 17:10:49.675536 (XEN) ffff82d040201970 0000000000000000 0000000000000000 ffff83104b0ed000 Jul 1 17:10:49.675558 (XEN) ffff83101de64000 ffff83101dea7e90 ffff83104b0f1000 0000000000000000 Jul 1 17:10:49.687543 (XEN) 0000000000000000 ffff83101dea9070 0000000000000000 00000000ffffffff Jul 1 17:10:49.687564 (XEN) 0000000000000000 00000000ffffffff ffff83101dea9078 ffff82c00033a200 Jul 1 17:10:49.699542 (XEN) 000000fb00000000 ffff82d0402d04cc 000000000000e008 0000000000000286 Jul 1 17:10:49.711532 (XEN) ffff83101dea7e80 0000000000000000 ffff83104b0f1000 ffff83101de64000 Jul 1 17:10:49.711554 (XEN) ffff83101dea7eb0 ffff82d0402c7d59 ffff83104b0f1000 0000000000000000 Jul 1 17:10:49.723537 (XEN) ffff83101dea7ee8 ffff82d040298bd0 ffff83104b0f1000 ffff83104b0f1000 Jul 1 17:10:49.723558 (XEN) 0000000000000000 0000000000000000 0000000000000000 00007cefe21580e7 Jul 1 17:10:49.735536 (XEN) ffff82d040204351 0000000000000000 0000000000000002 ffffffff827ba028 Jul 1 17:10:49.735558 (XEN) ffffffff827b9f40 ffff8880092dc898 0000000000000002 000000000000177a Jul 1 17:10:49.747541 (XEN) 0000000000000014 000001caf7d5b740 ffffffff827b9f40 0000000000000000 Jul 1 17:10:49.759532 (XEN) 0000000000000040 0000000000000814 ffff8880092dc800 ffff8880092dc898 Jul 1 17:10:49.759553 (XEN) 0000beef0000beef ffffffff81bce060 000000bf0000beef 0000000000000093 Jul 1 17:10:49.771540 (XEN) ffffc900001bfe78 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:49.771562 (XEN) Xen call trace: Jul 1 17:10:49.783071 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:49.783521 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:49.795540 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:49.795563 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:49.795577 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:49.807538 (XEN) [] F vlapic_has_pending_irq+0x7a/0xfa Jul 1 17:10:49.807567 (XEN) [] F hvm_vcpu_has_pending_irq+0x68/0xb5 Jul 1 17:10:49.819539 (XEN) [] F svm_intr_assist+0x3f/0x1e8 Jul 1 17:10:49.819561 (XEN) [] F svm_asm_do_resume+0x11/0x18b Jul 1 17:10:49.831539 (XEN) Jul 1 17:10:49.831555 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:49.831570 (XEN) CPU: 62 Jul 1 17:10:49.831579 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:49.843551 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v31) Jul 1 17:10:49.855532 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:49.855554 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:49.867534 (XEN) rbp: ffff83101de97da8 rsp: ffff83101de97da0 r8: 0000000000000001 Jul 1 17:10:49.867556 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:49.879544 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101de97fff Jul 1 17:10:49.879566 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:49.891540 (XEN) cr3: 000000101de0b000 cr2: 000055d2108c2548 Jul 1 17:10:49.891560 (XEN) fsb: 0000000000000000 gsb: ffff88803e5c0000 gss: 0000000000000000 Jul 1 17:10:49.907546 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:49.907558 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:49.919525 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:49.919542 (XEN) Xen stack trace from rsp=ffff83101de97da0: Jul 1 17:10:49.931537 (XEN) 000000000000003e ffff83101de97dc0 ffff82d040234366 00000000000000fb Jul 1 17:10:49.931559 (XEN) ffff83101de97dd0 ffff82d04034ef11 ffff83101de97e38 ffff82d0403372ec Jul 1 17:10:49.943539 (XEN) 000000000133c3fc 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:49.943560 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:49.955549 (XEN) 0000000000000000 ffff83101de97fff 0000000000000000 00007cefe2168197 Jul 1 17:10:49.967540 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:49.967562 (XEN) 0000000000000000 00007cefe21680e7 ffff831019504000 0000000000000000 Jul 1 17:10:49.979545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:49.979566 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:49.991548 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:49.991570 (XEN) ffff83101de97ef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:50.003548 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092dc098 Jul 1 17:10:50.003569 (XEN) 0000000000000002 000000000000257c 0000000000000018 000001caf7d5b740 Jul 1 17:10:50.015550 (XEN) ffffffff827b9f40 0000001019501000 0000000000000040 00 Jul 1 17:10:50.024396 00000000000814 Jul 1 17:10:50.027550 (XEN) ffff8880092dc000 ffff8880092dc098 0000beef0000beef ffffffff81bce060 Jul 1 17:10:50.027572 (XEN) 000000bf0000beef 0000000000000093 ff Jul 1 17:10:50.027955 ffc900001afe78 000000000000beef Jul 1 17:10:50.039551 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:50.039572 (XEN) 0000e0100000003e ffff831019504000 0000003fdd8b9000 00000000003506e0 Jul 1 17:10:50.051549 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:50.051570 (XEN) Xen call trace: Jul 1 17:10:50.067567 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:50.067594 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:50.067619 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:50.079552 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:50.079572 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:50.091537 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:50.091558 (XEN) Jul 1 17:10:50.091567 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:10:50.103536 (XEN) CPU: 63 Jul 1 17:10:50.103553 (XEN) RIP: e008:[] arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:50.115531 (XEN) RFLAGS: 0000000000000012 CONTEXT: hypervisor (d0v49) Jul 1 17:10:50.115554 (XEN) rax: 0000000000000040 rbx: ffff83102b067df8 rcx: ffff83102b067e18 Jul 1 17:10:50.127531 (XEN) rdx: 000000000000003e rsi: 0000000000000040 rdi: 3333333333333333 Jul 1 17:10:50.127553 (XEN) rbp: ffff83101de7fda8 rsp: ffff83101de7fda0 r8: 0000000000000001 Jul 1 17:10:50.139535 (XEN) r9: ffff83102b067df8 r10: 0101010101010101 r11: 0f0f0f0f0f0f0f0f Jul 1 17:10:50.139557 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff83101de7ffff Jul 1 17:10:50.151538 (XEN) r15: 00000000000000fb cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:10:50.151559 (XEN) cr3: 000000101ddf9000 cr2: 0000556d5c95c534 Jul 1 17:10:50.163536 (XEN) fsb: 0000000000000000 gsb: ffff88803ea40000 gss: 0000000000000000 Jul 1 17:10:50.163558 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Jul 1 17:10:50.175535 (XEN) Xen code around (arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94): Jul 1 17:10:50.187532 (XEN) 53 20 39 d0 74 08 f3 90 <8b> 11 39 d0 75 f8 eb b6 55 48 89 e5 bf 00 00 00 Jul 1 17:10:50.187557 (XEN) Xen stack trace from rsp=ffff83101de7fda0: Jul 1 17:10:50.187570 (XEN) 000000000000003f ffff83101de7fdc0 ffff82d040234366 00000000000000fb Jul 1 17:10:50.199542 (XEN) ffff83101de7fdd0 ffff82d04034ef11 ffff83101de7fe38 ffff82d0403372ec Jul 1 17:10:50.211537 (XEN) 000000000133c3e8 0000000000000046 0000000000000000 8000000040204486 Jul 1 17:10:50.211559 (XEN) ffff82d040204480 ffff82d040204486 0000000000000000 0000000000000000 Jul 1 17:10:50.223534 (XEN) 0000000000000000 ffff83101de7ffff 0000000000000000 00007cefe2180197 Jul 1 17:10:50.223556 (XEN) ffff82d040201970 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:10:50.235545 (XEN) 0000000000000000 00007cefe21800e7 ffff8310194d8000 0000000000000000 Jul 1 17:10:50.235567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Jul 1 17:10:50.247538 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000000000 Jul 1 17:10:50.259534 (XEN) 000000fb00000000 ffff82d0402044cb 000000000000e008 0000000000000246 Jul 1 17:10:50.259556 (XEN) ffff83101de7fef8 0000000000000000 ffff82d040204480 0000000000000000 Jul 1 17:10:50.271532 (XEN) 0000000000000002 ffffffff827ba028 ffffffff827b9f40 ffff8880092e0898 Jul 1 17:10:50.271554 (XEN) 0000000000000002 0000000000001967 0000000000000014 000001caf7d5b740 Jul 1 17:10:50.283535 (XEN) ffffffff827b9f40 00000010194d4000 0000000000000040 0000000000000814 Jul 1 17:10:50.283557 (XEN) ffff8880092e0800 ffff8880092e0898 0000beef0000beef ffffffff81bce060 Jul 1 17:10:50.295540 (XEN) 000000bf0000beef 0000000000000093 ffffc9000023fe78 000000000000beef Jul 1 17:10:50.295561 (XEN) 000000000000beef 000000000000beef 000000000000beef 000000000000beef Jul 1 17:10:50.307540 (XEN) 0000e0100000003f ffff8310194d8000 0000003fdd8a9000 00000000003506e0 Jul 1 17:10:50.319537 (XEN) 0000000000000000 0000000000000000 0000000200000000 0000001400000002 Jul 1 17:10:50.319558 (XEN) Xen call trace: Jul 1 17:10:50.319569 (XEN) [] R arch/x86/time.c#time_calibration_std_rendezvous+0x8c/0x94 Jul 1 17:10:50.331541 (XEN) [] F smp_call_function_interrupt+0x5f/0xce Jul 1 17:10:50.331570 (XEN) [] F call_function_interrupt+0x26/0x38 Jul 1 17:10:50.343542 (XEN) [] F do_IRQ+0x15d/0x6fc Jul 1 17:10:50.343562 (XEN) [] F common_interrupt+0x140/0x150 Jul 1 17:10:50.355537 (XEN) [] F svm_stgi_label+0/0x15 Jul 1 17:10:50.355558 (XEN) Jul 1 17:10:50.355566 (XEN) Non-responding CPUs: {} Jul 1 17:10:50.355577 (XEN) Jul 1 17:10:50.367533 (XEN) **************************************** Jul 1 17:10:50.367551 (XEN) Panic on CPU 3: Jul 1 17:10:50.367562 (XEN) FATAL TRAP: vec 2, NMI[0000] IN INTERRUPT CONTEXT Jul 1 17:10:50.367576 (XEN) **************************************** Jul 1 17:10:50.379527 (XEN) Jul 1 17:10:50.379542 (XEN) Manual reset required ('noreboot' specified) Jul 1 17:10:50.379556 Jul 1 17:12:52.773214 Jul 1 17:13:32.815466 c Jul 1 17:13:34.291504 Jul 1 17:13:34.291524  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;” Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 17:14:10.075484  Legacy Option ROM Initialization. Jul 1 17:14:10.315477 [24;78HB2                         DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 17:14:15.871514 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€  Jul 1 17:14:22.687467 Jul 1 17:14:22.937780 €  Jul 1 17:14:26.923469  Jul 1 17:14:26.935470 €   Jul 1 17:14:27.463486 Intel(R) Boot Agent GE v1.4.04 Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 17:14:36.727501 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Jul 1 17:14:36.727529 Anvin et al Jul 1 17:14:36.739491 Booting from local disk... Jul 1 17:14:36.739506 GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Booting from local disk... PXE-M0F: Exiting Intel Boot Agent. CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GRUB loading.  Jul 1 17:14:40.183479 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 17:14:40.219537 Jul 1 17:14:40.219549 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 17:14:40.255542 Press enter to boot the selected OS, `e' to edit the commands Jul 1 17:14:40.267537 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           *  The highlighted entry will be executed automatically in 5s.  * *  * *  ******************************************************************************  Use the * and * keys to select which entry is highlighted.  Press enter to boot the selected OS, `e' to edit the commands  before booting or `c' for a command-line.  The highlighted entry will be executed automatically in 5s.  GNU GRUB version 2.06-13+deb12u1   ******************************************************************************  * Debian GNU/Linux *  * Advanced options for Debian GNU/Linux *  * Debian GNU/Linux, with Xen hypervisor *  **Advanced options for Debian GNU/Linux (with Xen hypervisor) *  * *  * *  * *  *  The highlighted entry will be executed automatically in 4s.  *  * *  * *  * *  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highligh[?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 17:14:45.439565 Jul 1 17:14:45.451470  Booting `Xen hypervisor, version 4' Jul 1 17:14:45.487517 Jul 1 17:14:45.487530  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.96+' Jul 1 17:14:45.511556 Jul 1 17:14:45.511568 Loading Xen 4 ... Jul 1 17:14:45.523541 Loading Linux 6.1.96+ ... Jul 1 17:14:45.583556 Loading Xen 4 ... Loading initial ramdisk ... Jul 1 17:14:45.691535 Loading Linux 6.1.96+ ... Loading initial ramdisk ...               __ __ _ _ _ ___ _ _ _ Jul 1 17:14:47.479533 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 17:14:47.479553 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 17:14:47.491540 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 17:14:47.491559 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 17:14:47.503537 Jul 1 17:14:47.503551 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 16:28:28 UTC 2024 Jul 1 17:14:47.515540 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 17:14:47.515562 (XEN) build-id: eb999408849e8fd846abca8e158eeff206c3ae7b Jul 1 17:14:47.527540 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 17:14:47.527559 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=1024M,max:1024M ucode=scan dom0=pvh,verbose Jul 1 17:14:47.539548 (XEN) Xen image load base address: 0xab800000 Jul 1 17:14:47.551534 (XEN) Video information: Jul 1 17:14:47.551552 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 17:14:47.551564 (XEN) VBE/DDC methods: none; EDID transfer time: 1 seconds Jul 1 17:14:47.563538 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 17:14:47.563561 (XEN) Disc information: Jul 1 17:14:47.563571 (XEN) Found 1 MBR signatures Jul 1 17:14:47.575532 (XEN) Found 1 EDD information structures Jul 1 17:14:47.575551 (XEN) CPU Vendor: AMD, Family 23 (0x17), Model 49 (0x31), Stepping 0 (raw 00830f10) Jul 1 17:14:47.587534 (XEN) Xen-e820 RAM map: Jul 1 17:14:47.587559 (XEN) [0000000000000000, 00000000000997ff] (usable) Jul 1 17:14:47.587573 (XEN) [0000000000099800, 000000000009ffff] (reserved) Jul 1 17:14:47.587586 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 17:14:47.599539 (XEN) [0000000000100000, 0000000073ffffff] (usable) Jul 1 17:14:47.599559 (XEN) [0000000074000000, 0000000074021fff] (ACPI NVS) Jul 1 17:14:47.611532 (XEN) [0000000074022000, 0000000075daffff] (usable) Jul 1 17:14:47.611553 (XEN) [0000000075db0000, 0000000075ffffff] (reserved) Jul 1 17:14:47.623537 (XEN) [0000000076000000, 00000000a5ae1fff] (usable) Jul 1 17:14:47.623557 (XEN) [00000000a5ae2000, 00000000a7986fff] (reserved) Jul 1 17:14:47.623570 (XEN) [00000000a7987000, 00000000a7a71fff] (ACPI data) Jul 1 17:14:47.635532 (XEN) [00000000a7a72000, 00000000a7ef2fff] (ACPI NVS) Jul 1 17:14:47.635552 (XEN) [00000000a7ef3000, 00000000a90f7fff] (reserved) Jul 1 17:14:47.647535 (XEN) [00000000a90f8000, 00000000abffffff] (usable) Jul 1 17:14:47.647555 (XEN) [00000000ac000000, 00000000afffffff] (reserved) Jul 1 17:14:47.647568 (XEN) [00000000b4000000, 00000000b5ffffff] (reserved) Jul 1 17:14:47.659536 (XEN) [00000000f4000000, 00000000f5ffffff] (reserved) Jul 1 17:14:47.659556 (XEN) [00000000fe000000, 00000000ffffffff] (reserved) Jul 1 17:14:47.671531 (XEN) [0000000100000000, 000000104f1fffff] (usable) Jul 1 17:14:47.671551 (XEN) [000000104f200000, 000000104fffffff] (reserved) Jul 1 17:14:47.671564 (XEN) [000000fd00000000, 000000fd00000fff] (reserved) Jul 1 17:14:47.683540 (XEN) [0000010000000000, 00000100201fffff] (reserved) Jul 1 17:14:47.683559 (XEN) [0000020030000000, 00000200403fffff] (reserved) Jul 1 17:14:47.695533 (XEN) [0000020060000000, 00000200801fffff] (reserved) Jul 1 17:14:47.695554 (XEN) [0000038090000000, 00000380a03fffff] (reserved) Jul 1 17:14:47.695567 (XEN) BSP microcode revision: 0x08301034 Jul 1 17:14:47.707528 (XEN) microcode: CPU0 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:47.707554 (XEN) ACPI: RSDP 000F05A0, 0024 (r2 SUPERM) Jul 1 17:14:47.731536 (XEN) ACPI: XSDT A7ED7728, 00DC (r1 SUPERM SMCI 3242016 AMI 1000013) Jul 1 17:14:47.731559 (XEN) ACPI: FACP A7A6F000, 0114 (r6 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:14:47.743537 (XEN) ACPI: DSDT A7A5D000, 119E5 (r2 SUPERM SMCI 3242016 INTL 20120913) Jul 1 17:14:47.743560 (XEN) ACPI: FACS A7ECF000, 0040 Jul 1 17:14:47.755538 (XEN) ACPI: SSDT A7A71000, 094E (r2 SUPERM AmdTable 2 MSFT 2000002) Jul 1 17:14:47.755560 (XEN) ACPI: SPMI A7A70000, 0041 (r5 SUPERM SMCI 0 AMI. 0) Jul 1 17:14:47.767533 (XEN) ACPI: FPDT A7A5C000, 0044 (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:14:47.767556 (XEN) ACPI: FIDT A7A5B000, 009C (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:14:47.779514 (XEN) ACPI: MCFG A7A5A000, 003C (r1 SUPERM SMCI 3242016 MSFT 10013) Jul 1 17:14:47.791534 (XEN) ACPI: SSDT A7A59000, 076C (r2 SUPERM CPUSSDT 3242016 AMI 3242016) Jul 1 17:14:47.791557 (XEN) ACPI: SSDT A7A58000, 0110 (r1 AMD CPMRAS 1 INTL 20120913) Jul 1 17:14:47.803530 (XEN) ACPI: BERT A7A57000, 0030 (r1 AMD AMD BERT 1 AMD 1) Jul 1 17:14:47.803552 (XEN) ACPI: EINJ A7A55000, 0150 (r1 AMD AMD EINJ 1 AMD 1) Jul 1 17:14:47.815539 (XEN) ACPI: HPET A7A54000, 0038 (r1 SUPERM SMCI 3242016 AMI 5) Jul 1 17:14:47.815562 (XEN) ACPI: UEFI A7ECA000, 0042 (r1 SUPERM SMCI 1072009 AMI 1000013) Jul 1 17:14:47.827538 (XEN) ACPI: SPCR A7A53000, 0050 (r2 A M I APTIO V 3242016 AMI. 5000E) Jul 1 17:14:47.827560 (XEN) ACPI: IVRS A7A52000, 01F0 (r2 SUPERM AmdTable 1 AMD 0) Jul 1 17:14:47.839542 (XEN) ACPI: PCCT A7A51000, 006E (r2 SUPERM AmdTable 1 AMD 0) Jul 1 17:14:47.851532 (XEN) ACPI: SSDT A7A41000, F2E4 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 17:14:47.851555 (XEN) ACPI: CRAT A7A3D000, 3AD0 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 17:14:47.863543 (XEN) ACPI: CDIT A7A3C000, 0029 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 17:14:47.863566 (XEN) ACPI: SSDT A7A3A000, 17DC (r1 AMD CPMCMN 1 INTL 20120913) Jul 1 17:14:47.875545 (XEN) ACPI: WSMT A7A39000, 0028 (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:14:47.875567 (XEN) ACPI: APIC A7A38000, 0882 (r4 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:14:47.887542 (XEN) ACPI: HEST A79FF000, 38A74 (r1 AMD AMD HEST 1 AMD 1) Jul 1 17:14:47.899524 (XEN) ACPI: ERST A7A56000, 0230 (r1 AMIER AMI.ERST 0 AMI. 0) Jul 1 17:14:47.899547 (XEN) System RAM: 65401MB (66970692kB) Jul 1 17:14:47.899560 (XEN) No NUMA configuration found Jul 1 17:14:47.947522 (XEN) Faking a node at 0000000000000000-000000104f200000 Jul 1 17:14:47.959460 (XEN) Domain heap initialised Jul 1 17:14:48.067481 (XEN) found SMP MP-table at 000fd500 Jul 1 17:14:48.091536 (XEN) SMBIOS 3.2 present. Jul 1 17:14:48.091554 (XEN) Using APIC driver default Jul 1 17:14:48.091566 (XEN) ACPI: PM-Timer IO Port: 0x808 (32 bits) Jul 1 17:14:48.091578 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 17:14:48.103535 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0] Jul 1 17:14:48.103557 (XEN) ACPI: 32/64X FACS address mismatch in FADT - a7ecf000/0000000000000000, using 32 Jul 1 17:14:48.115541 (XEN) ACPI: wakeup_vec[a7ecf00c], vec_size[20] Jul 1 17:14:48.115562 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 17:14:48.127519 (XEN) Overriding APIC driver with bigsmp Jul 1 17:14:48.127539 (XEN) ACPI: IOAPIC (id[0xf0] address[0xfec00000] gsi_base[0]) Jul 1 17:14:48.139533 (XEN) IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 17:14:48.139557 (XEN) ACPI: IOAPIC (id[0xf1] address[0xb5280000] gsi_base[24]) Jul 1 17:14:48.151535 (XEN) IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 17:14:48.151558 (XEN) ACPI: IOAPIC (id[0xf2] address[0xf4180000] gsi_base[56]) Jul 1 17:14:48.163534 (XEN) IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 17:14:48.163558 (XEN) ACPI: IOAPIC (id[0xf3] address[0xb4180000] gsi_base[88]) Jul 1 17:14:48.175536 (XEN) IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 17:14:48.175559 (XEN) ACPI: IOAPIC (id[0xf4] address[0xf5180000] gsi_base[120]) Jul 1 17:14:48.187529 (XEN) IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 17:14:48.187553 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:14:48.199537 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 17:14:48.199559 (XEN) ACPI: IRQ0 used by override. Jul 1 17:14:48.199570 (XEN) ACPI: IRQ2 used by override. Jul 1 17:14:48.211536 (XEN) ACPI: IRQ9 used by override. Jul 1 17:14:48.211555 (XEN) ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 17:14:48.211568 (XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff Jul 1 17:14:48.223536 (XEN) PCI: Not using MCFG for segment 0000 bus 00-ff Jul 1 17:14:48.223556 (XEN) Xen ERST support is initialized. Jul 1 17:14:48.235466 (XEN) HEST: Table parsing has been initialized Jul 1 17:14:48.271530 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 17:14:48.271552 (XEN) SMP: Allowing 64 CPUs (0 hotplug CPUs) Jul 1 17:14:48.271565 (XEN) IRQ limits: 152 GSI, 13160 MSI/MSI-X Jul 1 17:14:48.283533 (XEN) CPU0: 1500 ... 2500 MHz Jul 1 17:14:48.283551 (XEN) xstate: size: 0x380 and states: 0x207 Jul 1 17:14:48.283564 (XEN) CPU0: AMD Fam17h machine check reporting enabled Jul 1 17:14:48.295532 (XEN) Speculative mitigation facilities: Jul 1 17:14:48.295552 (XEN) Hardware hints: IBRS_FAST IBRS_SAME_MODE Jul 1 17:14:48.295565 (XEN) Hardware features: IBPB IBRS STIBP SSBD Jul 1 17:14:48.307535 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 17:14:48.307565 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP+ SSBD-, Other: BRANCH_HARDEN Jul 1 17:14:48.319550 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB IBPB-entry Jul 1 17:14:48.331538 (XEN) Support for PV VMs: RSB IBPB-entry Jul 1 17:14:48.331557 (XEN) XPTI (64-bit PV only): Dom0 disabled, DomU disabled (without PCID) Jul 1 17:14:48.343534 (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 17:14:48.343555 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 17:14:48.343569 (XEN) Initializing Credit2 scheduler Jul 1 17:14:48.355534 (XEN) load_precision_shift: 18 Jul 1 17:14:48.355553 (XEN) load_window_shift: 30 Jul 1 17:14:48.355564 (XEN) underload_balance_tolerance: 0 Jul 1 17:14:48.367535 (XEN) overload_balance_tolerance: -3 Jul 1 17:14:48.367554 (XEN) runqueues arrangement: socket Jul 1 17:14:48.367566 (XEN) cap enforcement granularity: 10ms Jul 1 17:14:48.367577 (XEN) load tracking window length 1073741824 ns Jul 1 17:14:48.379478 (XEN) Platform timer is 14.318MHz HPET Jul 1 17:14:48.427508 (XEN) Detected 2500.010 MHz processor. Jul 1 17:14:48.427527 (XEN) Freed 1024kB unused BSS memory Jul 1 17:14:48.439516 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 17:14:48.439536 (XEN) AMD-Vi: IOMMU Extended Features: Jul 1 17:14:48.463536 (XEN) - Peripheral Page Service Request Jul 1 17:14:48.463555 (XEN) - x2APIC Jul 1 17:14:48.463565 (XEN) - NX bit Jul 1 17:14:48.463573 (XEN) - Invalidate All Command Jul 1 17:14:48.463584 (XEN) - Guest APIC Jul 1 17:14:48.475533 (XEN) - Performance Counters Jul 1 17:14:48.475551 (XEN) - Host Address Translation Size: 0x2 Jul 1 17:14:48.475564 (XEN) - Guest Address Translation Size: 0 Jul 1 17:14:48.475575 (XEN) - Guest CR3 Root Table Level: 0x1 Jul 1 17:14:48.487534 (XEN) - Maximum PASID: 0xf Jul 1 17:14:48.487552 (XEN) - SMI Filter Register: 0x1 Jul 1 17:14:48.487563 (XEN) - SMI Filter Register Count: 0x2 Jul 1 17:14:48.487574 (XEN) - Guest Virtual APIC Modes: 0x1 Jul 1 17:14:48.499535 (XEN) - Dual PPR Log: 0x2 Jul 1 17:14:48.499553 (XEN) - Dual Event Log: 0x2 Jul 1 17:14:48.499563 (XEN) - User / Supervisor Page Protection Jul 1 17:14:48.499575 (XEN) - Device Table Segmentation: 0x3 Jul 1 17:14:48.511537 (XEN) - PPR Log Overflow Early Warning Jul 1 17:14:48.511556 (XEN) - PPR Automatic Response Jul 1 17:14:48.511567 (XEN) - Memory Access Routing and Control: 0x1 Jul 1 17:14:48.523538 (XEN) - Block StopMark Message Jul 1 17:14:48.523557 (XEN) - Performance Optimization Jul 1 17:14:48.523568 (XEN) - MSI Capability MMIO Access Jul 1 17:14:48.523579 (XEN) - Guest I/O Protection Jul 1 17:14:48.535534 (XEN) - Host Access Jul 1 17:14:48.535551 (XEN) - Enhanced PPR Handling Jul 1 17:14:48.535562 (XEN) - Attribute Forward Jul 1 17:14:48.535572 (XEN) - Virtualized IOMMU Jul 1 17:14:48.535582 (XEN) - VMGuard I/O Support Jul 1 17:14:48.547486 (XEN) - VM Table Size: 0x2 Jul 1 17:14:48.547505 (XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU Jul 1 17:14:48.583539 (XEN) AMD-Vi: IOMMU 0 Enabled. Jul 1 17:14:48.583557 (XEN) AMD-Vi: IOMMU 1 Enabled. Jul 1 17:14:48.583568 (XEN) AMD-Vi: IOMMU 2 Enabled. Jul 1 17:14:48.595530 (XEN) AMD-Vi: IOMMU 3 Enabled. Jul 1 17:14:48.595549 (XEN) I/O virtualisation enabled Jul 1 17:14:48.595561 (XEN) - Dom0 mode: Relaxed Jul 1 17:14:48.595571 (XEN) Interrupt remapping enabled Jul 1 17:14:48.607523 (XEN) nr_sockets: 1 Jul 1 17:14:48.607540 (XEN) Enabling APIC mode. Using 5 I/O APICs Jul 1 17:14:48.607553 (XEN) ENABLING IO-APIC IRQs Jul 1 17:14:48.607563 (XEN) -> Using new ACK method Jul 1 17:14:48.619505 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 17:14:48.619526 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 17:14:49.051529 (XEN) Allocated console ring of 512 KiB. Jul 1 17:14:49.063531 (XEN) mwait-idle: does not run on family 23 model 49 Jul 1 17:14:49.063552 (XEN) HVM: ASIDs enabled. Jul 1 17:14:49.063563 (XEN) SVM: Supported advanced features: Jul 1 17:14:49.063582 (XEN) - Nested Page Tables (NPT) Jul 1 17:14:49.075536 (XEN) - Last Branch Record (LBR) Virtualisation Jul 1 17:14:49.075556 (XEN) - Next-RIP Saved on #VMEXIT Jul 1 17:14:49.075568 (XEN) - VMCB Clean Bits Jul 1 17:14:49.087530 (XEN) - TLB flush by ASID Jul 1 17:14:49.087549 (XEN) - DecodeAssists Jul 1 17:14:49.087559 (XEN) - Virtual VMLOAD/VMSAVE Jul 1 17:14:49.087570 (XEN) - Virtual GIF Jul 1 17:14:49.087579 (XEN) - Pause-Intercept Filter Jul 1 17:14:49.099492 (XEN) - Pause-Intercept Filter Threshold Jul 1 17:14:49.099512 (XEN) - TSC Rate MSR Jul 1 17:14:49.111509 (XEN) - MSR_SPEC_CTRL virtualisation Jul 1 17:14:49.111528 (XEN) HVM: SVM enabled Jul 1 17:14:49.111539 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 17:14:49.123506 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 17:14:49.123525 (XEN) alt table ffff82d0404aa9b8 -> ffff82d0404bed78 Jul 1 17:14:49.147534 (XEN) microcode: CPU1 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.147560 (XEN) microcode: CPU2 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.159509 (XEN) microcode: CPU3 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.183505 (XEN) microcode: CPU4 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.195502 (XEN) microcode: CPU5 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.207467 (XEN) microcode: CPU6 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.231467 (XEN) microcode: CPU7 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.255526 (XEN) microcode: CPU8 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.267506 (XEN) microcode: CPU9 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.291481 (XEN) microcode: CPU10 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.339539 (XEN) microcode: CPU11 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.363539 (XEN) microcode: CPU12 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.387521 (XEN) microcode: CPU13 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.423520 (XEN) microcode: CPU14 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.435470 (XEN) microcode: CPU15 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.447520 (XEN) microcode: CPU16 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.495486 (XEN) microcode: CPU17 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.531464 (XEN) microcode: CPU18 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.555484 (XEN) microcode: CPU19 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.579523 (XEN) microcode: CPU20 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.615523 (XEN) microcode: CPU21 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.627481 (XEN) microcode: CPU22 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.639522 (XEN) microcode: CPU23 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.699471 (XEN) microcode: CPU24 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.723464 (XEN) microcode: CPU25 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.747497 (XEN) microcode: CPU26 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.771521 (XEN) microcode: CPU27 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.783520 (XEN) microcode: CPU28 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.807507 (XEN) microcode: CPU29 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.855489 (XEN) microcode: CPU30 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.891463 (XEN) microcode: CPU31 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.903521 (XEN) microcode: CPU32 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.939507 (XEN) microcode: CPU33 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.975513 (XEN) microcode: CPU34 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.975539 (XEN) microcode: CPU35 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:49.999520 (XEN) microcode: CPU36 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.047473 (XEN) microcode: CPU37 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.083462 (XEN) microcode: CPU38 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.107470 (XEN) microcode: CPU39 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.131525 (XEN) microcode: CPU40 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.143513 (XEN) microcode: CPU41 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.167489 (XEN) microcode: CPU42 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.215485 (XEN) microcode: CPU43 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.239478 (XEN) microcode: CPU44 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.263525 (XEN) microcode: CPU45 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.299481 (XEN) microcode: CPU46 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.323520 (XEN) microcode: CPU47 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.335520 (XEN) microcode: CPU48 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.359493 (XEN) microcode: CPU49 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.407479 (XEN) microcode: CPU50 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.443460 (XEN) microcode: CPU51 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.455523 (XEN) microcode: CPU52 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.491518 (XEN) microcode: CPU53 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.503484 (XEN) microcode: CPU54 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.515523 (XEN) microcode: CPU55 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.575480 (XEN) microcode: CPU56 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.599474 (XEN) microcode: CPU57 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.635460 (XEN) microcode: CPU58 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.647524 (XEN) microcode: CPU59 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.683523 (XEN) microcode: CPU60 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.695501 (XEN) microcode: CPU61 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.719477 (XEN) microcode: CPU62 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.767485 (XEN) microcode: CPU63 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:14:50.827514 (XEN) Brought up 64 CPUs Jul 1 17:14:50.827531 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 17:14:50.839536 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 17:14:50.839557 (XEN) Initializing Credit2 scheduler Jul 1 17:14:50.839569 (XEN) load_precision_shift: 18 Jul 1 17:14:50.851540 (XEN) load_window_shift: 30 Jul 1 17:14:50.851559 (XEN) underload_balance_tolerance: 0 Jul 1 17:14:50.851571 (XEN) overload_balance_tolerance: -3 Jul 1 17:14:50.851582 (XEN) runqueues arrangement: socket Jul 1 17:14:50.863536 (XEN) cap enforcement granularity: 10ms Jul 1 17:14:50.863556 (XEN) load tracking window length 1073741824 ns Jul 1 17:14:50.863569 (XEN) Adding cpu 0 to runqueue 0 Jul 1 17:14:50.875531 (XEN) First cpu on runqueue, activating Jul 1 17:14:50.875551 (XEN) Adding cpu 1 to runqueue 0 Jul 1 17:14:50.875562 (XEN) Adding cpu 2 to runqueue 0 Jul 1 17:14:50.875572 (XEN) Adding cpu 3 to runqueue 0 Jul 1 17:14:50.887542 (XEN) Adding cpu 4 to runqueue 0 Jul 1 17:14:50.887561 (XEN) Adding cpu 5 to runqueue 0 Jul 1 17:14:50.887572 (XEN) Adding cpu 6 to runqueue 0 Jul 1 17:14:50.887582 (XEN) Adding cpu 7 to runqueue 0 Jul 1 17:14:50.899539 (XEN) Adding cpu 8 to runqueue 0 Jul 1 17:14:50.899558 (XEN) Adding cpu 9 to runqueue 0 Jul 1 17:14:50.899569 (XEN) Adding cpu 10 to runqueue 0 Jul 1 17:14:50.899579 (XEN) Adding cpu 11 to runqueue 0 Jul 1 17:14:50.911535 (XEN) Adding cpu 12 to runqueue 0 Jul 1 17:14:50.911553 (XEN) Adding cpu 13 to runqueue 0 Jul 1 17:14:50.911565 (XEN) Adding cpu 14 to runqueue 0 Jul 1 17:14:50.911575 (XEN) Adding cpu 15 to runqueue 0 Jul 1 17:14:50.923532 (XEN) Adding cpu 16 to runqueue 1 Jul 1 17:14:50.923551 (XEN) First cpu on runqueue, activating Jul 1 17:14:50.923563 (XEN) Adding cpu 17 to runqueue 1 Jul 1 17:14:50.923573 (XEN) Adding cpu 18 to runqueue 1 Jul 1 17:14:50.935534 (XEN) Adding cpu 19 to runqueue 1 Jul 1 17:14:50.935552 (XEN) Adding cpu 20 to runqueue 1 Jul 1 17:14:50.935563 (XEN) Adding cpu 21 to runqueue 1 Jul 1 17:14:50.935573 (XEN) Adding cpu 22 to runqueue 1 Jul 1 17:14:50.947536 (XEN) Adding cpu 23 to runqueue 1 Jul 1 17:14:50.947554 (XEN) Adding cpu 24 to runqueue 1 Jul 1 17:14:50.947565 (XEN) Adding cpu 25 to runqueue 1 Jul 1 17:14:50.947575 (XEN) Adding cpu 26 to runqueue 1 Jul 1 17:14:50.959535 (XEN) Adding cpu 27 to runqueue 1 Jul 1 17:14:50.959553 (XEN) Adding cpu 28 to runqueue 1 Jul 1 17:14:50.959564 (XEN) Adding cpu 29 to runqueue 1 Jul 1 17:14:50.959574 (XEN) Adding cpu 30 to runqueue 1 Jul 1 17:14:50.971538 (XEN) Adding cpu 31 to runqueue 1 Jul 1 17:14:50.971556 (XEN) Adding cpu 32 to runqueue 2 Jul 1 17:14:50.971567 (XEN) First cpu on runqueue, activating Jul 1 17:14:50.971579 (XEN) Adding cpu 33 to runqueue 2 Jul 1 17:14:50.983535 (XEN) Adding cpu 34 to runqueue 2 Jul 1 17:14:50.983554 (XEN) Adding cpu 35 to runqueue 2 Jul 1 17:14:50.983565 (XEN) Adding cpu 36 to runqueue 2 Jul 1 17:14:50.983575 (XEN) Adding cpu 37 to runqueue 2 Jul 1 17:14:50.995536 (XEN) Adding cpu 38 to runqueue 2 Jul 1 17:14:50.995554 (XEN) Adding cpu 39 to runqueue 2 Jul 1 17:14:50.995565 (XEN) Adding cpu 40 to runqueue 2 Jul 1 17:14:51.007533 (XEN) Adding cpu 41 to runqueue 2 Jul 1 17:14:51.007553 (XEN) Adding cpu 42 to runqueue 2 Jul 1 17:14:51.007564 (XEN) Adding cpu 43 to runqueue 2 Jul 1 17:14:51.007575 (XEN) Adding cpu 44 to runqueue 2 Jul 1 17:14:51.019530 (XEN) Adding cpu 45 to runqueue 2 Jul 1 17:14:51.019549 (XEN) Adding cpu 46 to runqueue 2 Jul 1 17:14:51.019561 (XEN) Adding cpu 47 to runqueue 2 Jul 1 17:14:51.019571 (XEN) Adding cpu 48 to runqueue 3 Jul 1 17:14:51.031534 (XEN) First cpu on runqueue, activating Jul 1 17:14:51.031554 (XEN) Adding cpu 49 to runqueue 3 Jul 1 17:14:51.031565 (XEN) Adding cpu 50 to runqueue 3 Jul 1 17:14:51.031575 (XEN) Adding cpu 51 to runqueue 3 Jul 1 17:14:51.043532 (XEN) Adding cpu 52 to runqueue 3 Jul 1 17:14:51.043551 (XEN) Adding cpu 53 to runqueue 3 Jul 1 17:14:51.043563 (XEN) Adding cpu 54 to runqueue 3 Jul 1 17:14:51.043573 (XEN) Adding cpu 55 to runqueue 3 Jul 1 17:14:51.055535 (XEN) Adding cpu 56 to runqueue 3 Jul 1 17:14:51.055553 (XEN) Adding cpu 57 to runqueue 3 Jul 1 17:14:51.055565 (XEN) Adding cpu 58 to runqueue 3 Jul 1 17:14:51.055575 (XEN) Adding cpu 59 to runqueue 3 Jul 1 17:14:51.067540 (XEN) Adding cpu 60 to runqueue 3 Jul 1 17:14:51.067559 (XEN) Adding cpu 61 to runqueue 3 Jul 1 17:14:51.067571 (XEN) Adding cpu 62 to runqueue 3 Jul 1 17:14:51.067581 (XEN) Adding cpu 63 to runqueue 3 Jul 1 17:14:51.079552 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 17:14:51.079572 (XEN) mtrr: your CPUs had inconsistent variable MTRR settings Jul 1 17:14:51.079587 (XEN) mtrr: probably your BIOS does not setup all CPUs. Jul 1 17:14:51.091599 (XEN) mtrr: corrected configuration. Jul 1 17:14:51.091618 (XEN) MTRR default type: uncachable Jul 1 17:14:51.091630 (XEN) MTRR fixed ranges enabled: Jul 1 17:14:51.103563 (XEN) 00000-9ffff write-back Jul 1 17:14:51.103581 (XEN) a0000-bffff write-through Jul 1 17:14:51.103592 (XEN) c0000-c8fff write-protect Jul 1 17:14:51.103602 (XEN) c9000-cffff uncachable Jul 1 17:14:51.115534 (XEN) d0000-fffff write-protect Jul 1 17:14:51.115552 (XEN) MTRR variable ranges enabled: Jul 1 17:14:51.115564 (XEN) 0 base 00000000000 mask ffff80000000 write-back Jul 1 17:14:51.127542 (XEN) 1 base 00080000000 mask ffffe0000000 write-back Jul 1 17:14:51.127562 (XEN) 2 base 000a8000000 mask fffffc000000 write-back Jul 1 17:14:51.127576 (XEN) 3 base 000ff000000 mask ffffff000000 write-protect Jul 1 17:14:51.139548 (XEN) 4 base 000a0000000 mask fffff8000000 write-back Jul 1 17:14:51.139568 (XEN) 5 base 000a82b0000 mask ffffffff0000 uncachable Jul 1 17:14:51.151574 (XEN) 6 disabled Jul 1 17:14:51.151591 (XEN) 7 disabled Jul 1 17:14:51.151601 (XEN) TOM2: 001050000000 (WB) Jul 1 17:14:51.151611 (XEN) Running stub recovery selftests... Jul 1 17:14:51.163577 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 17:14:51.163601 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 17:14:51.175593 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039712f Jul 1 17:14:51.175616 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039712f Jul 1 17:14:51.187598 (XEN) NX (Execute Disable) protection active Jul 1 17:14:51.187618 (XEN) Dom0 has maximum 1608 PIRQs Jul 1 17:14:51.187629 (XEN) *** Building a PVH Dom0 *** Jul 1 17:14:51.199593 (XEN) Dom0 memory allocation stats: Jul 1 17:14:51.199612 (XEN) order 0 allocations: 2 Jul 1 17:14:51.199623 (XEN) order 1 allocations: 1 Jul 1 17:14:51.199632 (XEN) order 2 allocations: 1 Jul 1 17:14:51.211597 (XEN) order 3 allocations: 1 Jul 1 17:14:51.211615 (XEN) order 4 allocations: 1 Jul 1 17:14:51.211626 (XEN) order 5 allocations: 1 Jul 1 17:14:51.211636 (XEN) order 6 allocations: 1 Jul 1 17:14:51.223592 (XEN) order 7 allocations: 1 Jul 1 17:14:51.223610 (XEN) order 8 allocations: 1 Jul 1 17:14:51.223621 (XEN) order 9 allocations: 1 Jul 1 17:14:51.223631 (XEN) order 10 allocations: 1 Jul 1 17:14:51.223640 (XEN) order 11 allocations: 1 Jul 1 17:14:51.235597 (XEN) order 12 allocations: 1 Jul 1 17:14:51.235615 (XEN) order 13 allocations: 1 Jul 1 17:14:51.235626 (XEN) order 14 allocations: 1 Jul 1 17:14:51.235636 (XEN) order 15 allocations: 1 Jul 1 17:14:51.247548 (XEN) order 16 allocations: 1 Jul 1 17:14:51.247566 (XEN) order 17 allocations: 1 Jul 1 17:14:51.247577 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 17:14:51.295510 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 17:14:51.307544 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 17:14:51.307564 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 17:14:51.307577 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 17:14:51.319533 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 17:14:51.319552 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 17:14:51.319565 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 17:14:51.319576 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 17:14:51.331579 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 17:14:51.331598 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 17:14:51.331618 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 17:14:51.343596 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 17:14:51.343619 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 17:14:51.355593 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 17:14:51.355612 (XEN) ELF: note: LOADER = "generic" Jul 1 17:14:51.355624 (XEN) ELF: note: L1_MFN_VALID Jul 1 17:14:51.355634 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 17:14:51.367595 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 17:14:51.367614 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 17:14:51.367627 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 17:14:51.379592 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 17:14:51.379612 (XEN) ELF: Found PVH image Jul 1 17:14:51.379623 (XEN) ELF: addresses: Jul 1 17:14:51.379632 (XEN) virt_base = 0x0 Jul 1 17:14:51.391593 (XEN) elf_paddr_offset = 0x0 Jul 1 17:14:51.391611 (XEN) virt_offset = 0x0 Jul 1 17:14:51.391622 (XEN) virt_kstart = 0x1000000 Jul 1 17:14:51.391633 (XEN) virt_kend = 0x3030000 Jul 1 17:14:51.403595 (XEN) virt_entry = 0x1000690 Jul 1 17:14:51.403614 (XEN) p2m_base = 0x8000000000 Jul 1 17:14:51.403626 (XEN) ELF: phdr 0 at 0x1000000 -> 0x2477fc4 Jul 1 17:14:51.415590 (XEN) ELF: phdr 1 at 0x2600000 -> 0x2d27000 Jul 1 17:14:51.415610 (XEN) ELF: phdr 2 at 0x2d27000 -> 0x2d53128 Jul 1 17:14:51.415622 (XEN) ELF: phdr 3 at 0x2d54000 -> 0x2ebc000 Jul 1 17:14:51.427595 (XEN) Dom0 memory map: Jul 1 17:14:51.427613 (XEN) [0000000000000000, 0000000000098fff] (usable) Jul 1 17:14:51.427626 (XEN) [0000000000099800, 000000000009ffff] (reserved) Jul 1 17:14:51.427639 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 17:14:51.439597 (XEN) [0000000000100000, 0000000040066af3] (usable) Jul 1 17:14:51.439617 (XEN) [0000000040066af4, 0000000040066f6f] (ACPI data) Jul 1 17:14:51.451593 (XEN) [0000000040067000, 0000000073ffffff] (unusable) Jul 1 17:14:51.451613 (XEN) [0000000074000000, 0000000074021fff] (ACPI NVS) Jul 1 17:14:51.451627 (XEN) [0000000074022000, 0000000075daffff] (unusable) Jul 1 17:14:51.463554 (XEN) [0000000075db0000, 0000000075ffffff] (reserved) Jul 1 17:14:51.463574 (XEN) [0000000076000000, 00000000a5ae1fff] (unusable) Jul 1 17:14:51.475545 (XEN) [00000000a5ae2000, 00000000a7986fff] (reserved) Jul 1 17:14:51.475566 (XEN) [00000000a7987000, 00000000a7a71fff] (ACPI data) Jul 1 17:14:51.487479 (XEN) [00000000a7a72000, 00000000a7ef2fff] (ACPI NVS) Jul 1 17:14:51.559591 (XEN) [00000000a7ef3000, 00000000a90f7fff] (reserved) Jul 1 17:14:51.559612 (XEN) [00000000a90f8000, 00000000abffffff] (unusable) Jul 1 17:14:51.559625 (XEN) [00000000ac000000, 00000000afffffff] (reserved) Jul 1 17:14:51.571596 (XEN) [00000000b4000000, 00000000b5ffffff] (reserved) Jul 1 17:14:51.571615 (XEN) [00000000f4000000, 00000000f5ffffff] (reserved) Jul 1 17:14:51.583594 (XEN) [00000000fe000000, 00000000ffffffff] (reserved) Jul 1 17:14:51.583614 (XEN) [0000000100000000, 000000104f1fffff] (unusable) Jul 1 17:14:51.583627 (XEN) [000000104f200000, 000000104fffffff] (reserved) Jul 1 17:14:51.595594 (XEN) [000000fd00000000, 000000fd00000fff] (reserved) Jul 1 17:14:51.595614 (XEN) [0000010000000000, 00000100201fffff] (reserved) Jul 1 17:14:51.607594 (XEN) [0000020030000000, 00000200403fffff] (reserved) Jul 1 17:14:51.607614 (XEN) [0000020060000000, 00000200801fffff] (reserved) Jul 1 17:14:51.607627 (XEN) [0000038090000000, 00000380a03fffff] (reserved) Jul 1 17:14:51.619599 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 17:14:51.619621 (XEN) Scrubbing Free RAM in background Jul 1 17:14:51.631598 (XEN) Std. Loglevel: All Jul 1 17:14:51.631616 (XEN) Guest Loglevel: All Jul 1 17:14:51.631626 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 17:14:51.643590 (XEN) Freed 672kB init memory Jul 1 17:14:51.643609 (XEN) d0v0: upcall vector f3 Jul 1 17:14:51.643627 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:14:51.655607 [ 0.000000] Command line: placeholder root=/dev/mapper/espadeiro1--vg-root ro console=hvc0 Jul 1 17:14:51.667600 [ 0.000000] [Firmware Bug]: TSC doesn't count with P0 frequency! Jul 1 17:14:51.679590 [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:14:51.679611 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000098fff] usable Jul 1 17:14:51.679626 [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x00000000000fffff] reserved Jul 1 17:14:51.691601 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000040066af3] usable Jul 1 17:14:51.703590 [ 0.000000] BIOS-e820: [mem 0x0000000040066af4-0x0000000040066f6f] ACPI data Jul 1 17:14:51.703613 [ 0.000000] BIOS-e820: [mem 0x0000000040067000-0x0000000073ffffff] unusable Jul 1 17:14:51.715590 [ 0.000000] BIOS-e820: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 17:14:51.715612 [ 0.000000] BIOS-e820: [mem 0x0000000074022000-0x0000000075daffff] unusable Jul 1 17:14:51.727596 [ 0.000000] BIOS-e820: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 17:14:51.739589 [ 0.000000] BIOS-e820: [mem 0x0000000076000000-0x00000000a5ae1fff] unusable Jul 1 17:14:51.739612 [ 0.000000] BIOS-e820: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 17:14:51.751593 [ 0.000000] BIOS-e820: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 17:14:51.763593 [ 0.000000] BIOS-e820: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 17:14:51.763616 [ 0.000000] BIOS-e820: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 17:14:51.775594 [ 0.000000] BIOS-e820: [mem 0x00000000a90f8000-0x00000000abffffff] unusable Jul 1 17:14:51.775617 [ 0.000000] BIOS-e820: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 17:14:51.787601 [ 0.000000] BIOS-e820: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 17:14:51.799593 [ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 17:14:51.799616 [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 17:14:51.811600 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000104f1fffff] unusable Jul 1 17:14:51.811622 [ 0.000000] BIOS-e820: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 17:14:51.823597 [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 17:14:51.823620 [ 0.000000] BIOS-e820: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 17:14:51.835598 [ 0.000000] BIOS-e820: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 17:14:51.847595 [ 0.000000] BIOS-e820: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 17:14:51.847618 [ 0.000000] BIOS-e820: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 17:14:51.859600 [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:14:51.859622 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 17:14:51.871593 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 17:14:51.871616 [ 0.000000] Hypervisor detected: Xen HVM Jul 1 17:14:51.871628 [ 0.000000] Xen version 4.19. Jul 1 17:14:51.883584 [ 0.059578] tsc: Fast TSC calibration failed Jul 1 17:14:51.883604 [ 0.059578] tsc: Detected 2500.010 MHz processor Jul 1 17:14:51.883617 [ 0.064540] last_pfn = 0x40066 max_arch_pfn = 0x400000000 Jul 1 17:14:51.895538 [ 0.065772] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 17:14:51.895561 [ 0.066209] CPU MTRRs all blank - virtualized system. Jul 1 17:14:51.907542 [ 0.070945] found SMP MP-table at [mem 0x000fd500-0x000fd50f] Jul 1 17:14:51.907563 [ 0.070975] Using GB pages for direct mapping Jul 1 17:14:51.919536 [ 0.071275] RAMDISK: [mem 0x03030000-0x04464fff] Jul 1 17:14:51.919564 [ 0.071283] ACPI: Early table checksum verification disabled Jul 1 17:14:51.931527 [ 0.071286] ACPI: RSDP 0x0000000040066AF4 000024 (v02 SUPERM) Jul 1 17:14:51.931549 [ 0.071290] ACPI: XSDT 0x0000000040066B18 00006C (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 17:14:51.943541 [ 0.071295] ACPI: APIC 0x0000000040066B84 00047C (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:14:51.955533 [ 0.071299] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:14:51.955560 [ 0.071343] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 17:14:51.967546 [ 0.071346] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 17:14:51.967566 [ 0.071350] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 17:14:51.979545 [ 0.071353] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:14:51.991541 [ 0.071357] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 17:14:52.003533 [ 0.071360] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 17:14:52.003560 [ 0.071364] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 17:14:52.015545 [ 0.071368] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:14:52.027536 [ 0.071371] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 17:14:52.027562 [ 0.071373] ACPI: Reserving APIC table memory at [mem 0x40066b84-0x40066fff] Jul 1 17:14:52.039542 [ 0.071374] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 17:14:52.051541 [ 0.071375] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 17:14:52.051566 [ 0.071375] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 17:14:52.063540 [ 0.071376] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 17:14:52.063563 [ 0.071377] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 17:14:52.075524 [ 0.071378] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 17:14:52.087532 [ 0.071378] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 17:14:52.087556 [ 0.071379] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 17:14:52.099539 [ 0.071380] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 17:14:52.099564 [ 0.071380] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 17:14:52.111538 [ 0.071435] Zone ranges: Jul 1 17:14:52.111556 [ 0.071436] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:14:52.123535 [ 0.071438] DMA32 [mem 0x0000000001000000-0x0000000040065fff] Jul 1 17:14:52.123557 [ 0.071439] Normal empty Jul 1 17:14:52.123568 [ 0.071440] Movable zone start for each node Jul 1 17:14:52.135535 [ 0.071440] Early memory node ranges Jul 1 17:14:52.135554 [ 0.071440] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 17:14:52.147537 [ 0.071442] node 0: [mem 0x0000000000100000-0x0000000040065fff] Jul 1 17:14:52.147559 [ 0.071443] Initmem setup node 0 [mem 0x0000000000001000-0x0000000040065fff] Jul 1 17:14:52.159537 [ 0.071447] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:14:52.159559 [ 0.071467] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 17:14:52.171537 [ 0.073019] On node 0, zone DMA32: 32666 pages in unavailable ranges Jul 1 17:14:52.171559 [ 0.073427] ACPI: PM-Timer IO Port: 0x808 Jul 1 17:14:52.183533 [ 0.073499] IOAPIC[0]: apic_id 240, version 17, address 0xfec00000, GSI 0-23 Jul 1 17:14:52.183557 [ 0.073543] IOAPIC[1]: apic_id 241, version 17, address 0xb5280000, GSI 24-55 Jul 1 17:14:52.195539 [ 0.073586] IOAPIC[2]: apic_id 242, version 17, address 0xf4180000, GSI 56-87 Jul 1 17:14:52.195571 [ 0.073629] IOAPIC[3]: apic_id 243, version 17, address 0xb4180000, GSI 88-119 Jul 1 17:14:52.207542 [ 0.073672] IOAPIC[4]: apic_id 244, version 17, address 0xf5180000, GSI 120-151 Jul 1 17:14:52.219538 [ 0.073674] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:14:52.219561 [ 0.073676] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 17:14:52.231535 [ 0.073680] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 17:14:52.231559 [ 0.073686] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 17:14:52.243534 [ 0.073706] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:14:52.243560 [ 0.073707] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 17:14:52.255545 [ 0.073708] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 17:14:52.267539 [ 0.073710] [mem 0xb6000000-0xf3ffffff] available for PCI devices Jul 1 17:14:52.267562 [ 0.073721] Booting kernel on Xen PVH Jul 1 17:14:52.267574 [ 0.073721] Xen version: 4.19-unstable Jul 1 17:14:52.279539 [ 0.073724] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:14:52.291532 [ 0.078105] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 17:14:52.291558 [ 0.080233] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 17:14:52.303538 [ 0.080318] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:14:52.303564 [ 0.080325] Built 1 zonelists, mobility grouping on. Total pages: 257892 Jul 1 17:14:52.315538 [ 0.080327] Kernel command line: placeholder root=/dev/mapper/espadeiro1--vg-root ro console=hvc0 Jul 1 17:14:52.327540 [ 0.080359] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 17:14:52.327567 [ 0.080424] random: crng init done Jul 1 17:14:52.339535 [ 0.080425] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 17:14:52.339559 [ 0.080425] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 17:14:52.351543 [ 0.080426] printk: log_buf_len min size: 262144 bytes Jul 1 17:14:52.351564 [ 0.080698] printk: log_buf_len: 524288 bytes Jul 1 17:14:52.363544 [ 0.080699] printk: early log buf free: 254152(96%) Jul 1 17:14:52.363565 [ 0.080782] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 17:14:52.375539 [ 0.080827] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:14:52.375565 [ 0.081087] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:14:52.387539 [ 0.082617] Memory: 957992K/1048568K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 90320K reserved, 0K cma-reserved) Jul 1 17:14:52.399544 [ 0.082758] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 17:14:52.411537 [ 0.083744] Dynamic Preempt: voluntary Jul 1 17:14:52.411557 [ 0.083829] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:14:52.411571 [ 0.083829] rcu: RCU event tracing is enabled. Jul 1 17:14:52.423541 [ 0.083830] Trampoline variant of Tasks RCU enabled. Jul 1 17:14:52.423562 [ 0.083831] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:14:52.435544 [ 0.084929] Using NULL legacy PIC Jul 1 17:14:52.435562 [ 0.084929] NR_IRQS: 4352, nr_irqs: 3112, preallocated irqs: 0 Jul 1 17:14:52.447534 [ 0.085300] xen:events: Using FIFO-based ABI Jul 1 17:14:52.447554 [ 0.085338] xen:events: Xen HVM callback vector for event delivery is enabled Jul 1 17:14:52.459550 [ 0.085391] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:14:52.459573 [ 0.091630] Console: colour VGA+ 80x25 Jul 1 17:14:52.471539 [ 0.106597] printk: console [tty0] enabled Jul 1 17:14:52.471560 [ 0.109126] printk: console [hvc0] enabled Jul 1 17:14:52.471573 [ 0.109260] ACPI: Core revision 20220331 Jul 1 17:14:52.483539 [ 0.128255] Failed to register legacy timer interrupt Jul 1 17:14:52.483561 [ 0.128380] APIC: Switch to symmetric I/O mode setup Jul 1 17:14:52.492498 [ 0.131026] x2apic enabled Jul 1 17:14:52.495538 [ 0.134548] Switched APIC routing to physical x2apic. Jul 1 17:14:52.495559 [ 0.134831] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24094323722, max_idle_ns: 440795281912 ns Jul 1 17:14:52.507543 [ 0.135031] Calibrating delay loop (skipped), value calculated using timer frequency.. 5000.02 BogoMIPS (lpj=2500010) Jul 1 17:14:52.519539 [ 0.135345] x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 1 17:14:52.519561 [ 0.135543] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 17:14:52.531542 [ 0.135676] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 17:14:52.531564 [ 0.135814] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 17:14:52.543557 [ 0.135997] Spectre V2 : Mitigation: Retpolines Jul 1 17:14:52.555534 [ 0.136029] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 17:14:52.555561 [ 0.136029] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 17:14:52.567538 [ 0.136029] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 17:14:52.567561 [ 0.136029] RETBleed: Mitigation: untrained return thunk Jul 1 17:14:52.579537 [ 0.136029] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 17:14:52.591534 [ 0.136029] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 17:14:52.591562 [ 0.136029] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 17:14:52.603542 [ 0.136029] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 17:14:52.603565 [ 0.136029] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 17:14:52.615542 [ 0.136029] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 17:14:52.615564 [ 0.136029] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 17:14:52.627546 [ 0.136029] Freeing SMP alternatives memory: 40K Jul 1 17:14:52.639540 [ 0.136029] pid_max: default: 65536 minimum: 512 Jul 1 17:14:52.639560 [ 0.136029] LSM: Security Framework initializing Jul 1 17:14:52.639574 [ 0.136029] SELinux: Initializing. Jul 1 17:14:52.651535 [ 0.136029] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jul 1 17:14:52.651561 [ 0.136029] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear) Jul 1 17:14:52.663545 [ 0.136029] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 17:14:52.675547 [ 0.136029] installing Xen timer for CPU 0 Jul 1 17:14:52.675566 [ 0.136029] smpboot: CPU0: AMD EPYC 7502P 32-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 1 17:14:52.687544 [ 0.136029] cpu 0 spinlock event irq 28 Jul 1 17:14:52.687563 [ 0.136029] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:14:52.699540 [ 0.136029] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:14:52.699562 [ 0.136029] Performance Events: PMU not available due to virtualization, using software events only. Jul 1 17:14:52.711545 [ 0.136049] signal: max sigframe size: 1776 Jul 1 17:14:52.723534 [ 0.136188] rcu: Hierarchical SRCU implementation. Jul 1 17:14:52.723556 [ 0.136318] rcu: Max phase no-delay instances is 400. Jul 1 17:14:52.723570 [ 0.136863] smp: Bringing up secondary CPUs ... Jul 1 17:14:52.735540 [ 0.137060] installing Xen timer for CPU 1 Jul 1 17:14:52.735567 [ 0.137260] x86: Booting SMP configuration: Jul 1 17:14:52.735581 [ 0.137380] .... node #0, CPUs: #1 Jul 1 17:14:52.747539 [ 0.139103] cpu 1 spinlock event irq 33 Jul 1 17:14:52.747559 [ 0.139352] installing Xen timer for CPU 2 Jul 1 17:14:52.747572 [ 0.139387] #2 Jul 1 17:14:52.759534 [ 0.141105] cpu 2 spinlock event irq 38 Jul 1 17:14:52.759553 [ 0.141343] installing Xen timer for CPU 3 Jul 1 17:14:52.759566 [ 0.141395] #3 Jul 1 17:14:52.759576 [ 0.143107] cpu 3 spinlock event irq 43 Jul 1 17:14:52.771539 [ 0.143347] installing Xen timer for CPU 4 Jul 1 17:14:52.771558 [ 0.143362] #4 Jul 1 17:14:52.771568 [ 0.145101] cpu 4 spinlock event irq 48 Jul 1 17:14:52.783534 [ 0.145339] installing Xen timer for CPU 5 Jul 1 17:14:52.783553 [ 0.145374] #5 Jul 1 17:14:52.783564 [ 0.147120] cpu 5 spinlock event irq 53 Jul 1 17:14:52.783575 [ 0.147376] installing Xen timer for CPU 6 Jul 1 17:14:52.795539 [ 0.147376] #6 Jul 1 17:14:52.795556 [ 0.150107] cpu 6 spinlock event irq 58 Jul 1 17:14:52.795569 [ 0.150347] installing Xen timer for CPU 7 Jul 1 17:14:52.807533 [ 0.150381] #7 Jul 1 17:14:52.807550 [ 0.152103] cpu 7 spinlock event irq 63 Jul 1 17:14:52.807562 [ 0.152342] installing Xen timer for CPU 8 Jul 1 17:14:52.807575 [ 0.152373] #8 Jul 1 17:14:52.819535 [ 0.154104] cpu 8 spinlock event irq 68 Jul 1 17:14:52.819554 [ 0.154342] installing Xen timer for CPU 9 Jul 1 17:14:52.819567 [ 0.154355] #9 Jul 1 17:14:52.819577 [ 0.156102] cpu 9 spinlock event irq 73 Jul 1 17:14:52.831535 [ 0.156339] installing Xen timer for CPU 10 Jul 1 17:14:52.831555 [ 0.156353] #10 Jul 1 17:14:52.831565 [ 0.158109] cpu 10 spinlock event irq 78 Jul 1 17:14:52.843535 [ 0.158348] installing Xen timer for CPU 11 Jul 1 17:14:52.843555 [ 0.158363] #11 Jul 1 17:14:52.843565 [ 0.160106] cpu 11 spinlock event irq 83 Jul 1 17:14:52.843577 [ 0.160346] installing Xen timer for CPU 12 Jul 1 17:14:52.855537 [ 0.160401] #12 Jul 1 17:14:52.855554 [ 0.163104] cpu 12 spinlock event irq 88 Jul 1 17:14:52.855567 [ 0.163342] installing Xen timer for CPU 13 Jul 1 17:14:52.867536 [ 0.163349] #13 Jul 1 17:14:52.867553 [ 0.165113] cpu 13 spinlock event irq 93 Jul 1 17:14:52.867565 [ 0.165353] installing Xen timer for CPU 14 Jul 1 17:14:52.879532 [ 0.165387] #14 Jul 1 17:14:52.879549 [ 0.168111] cpu 14 spinlock event irq 98 Jul 1 17:14:52.879562 [ 0.168350] installing Xen timer for CPU 15 Jul 1 17:14:52.879574 [ 0.168363] #15 Jul 1 17:14:52.891530 [ 0.170106] cpu 15 spinlock event irq 103 Jul 1 17:14:52.891551 [ 0.170347] installing Xen timer for CPU 16 Jul 1 17:14:52.891564 [ 0.170393] #16 Jul 1 17:14:52.891573 [ 0.172108] cpu 16 spinlock event irq 108 Jul 1 17:14:52.903541 [ 0.172346] installing Xen timer for CPU 17 Jul 1 17:14:52.903561 [ 0.172385] #17 Jul 1 17:14:52.903572 [ 0.174108] cpu 17 spinlock event irq 113 Jul 1 17:14:52.915533 [ 0.174345] installing Xen timer for CPU 18 Jul 1 17:14:52.915553 [ 0.174387] #18 Jul 1 17:14:52.915563 [ 0.176109] cpu 18 spinlock event irq 118 Jul 1 17:14:52.915575 [ 0.176350] installing Xen timer for CPU 19 Jul 1 17:14:52.927538 [ 0.176379] #19 Jul 1 17:14:52.927555 [ 0.178110] cpu 19 spinlock event irq 123 Jul 1 17:14:52.927568 [ 0.178351] installing Xen timer for CPU 20 Jul 1 17:14:52.939542 [ 0.178386] #20 Jul 1 17:14:52.939559 [ 0.180122] cpu 20 spinlock event irq 128 Jul 1 17:14:52.939572 [ 0.180372] installing Xen timer for CPU 21 Jul 1 17:14:52.939585 [ 0.180402] #21 Jul 1 17:14:52.951536 [ 0.182108] cpu 21 spinlock event irq 133 Jul 1 17:14:52.951556 [ 0.182349] installing Xen timer for CPU 22 Jul 1 17:14:52.951569 [ 0.182384] #22 Jul 1 17:14:52.951578 [ 0.184111] cpu 22 spinlock event irq 138 Jul 1 17:14:52.963544 [ 0.184352] installing Xen timer for CPU 23 Jul 1 17:14:52.963564 [ 0.184428] #23 Jul 1 17:14:52.963574 [ 0.186112] cpu 23 spinlock event irq 143 Jul 1 17:14:52.975538 [ 0.186394] installing Xen timer for CPU 24 Jul 1 17:14:52.975558 [ 0.186394] #24 Jul 1 17:14:52.975569 [ 0.188116] cpu 24 spinlock event irq 148 Jul 1 17:14:52.987533 [ 0.188360] installing Xen timer for CPU 25 Jul 1 17:14:52.987554 [ 0.188396] #25 Jul 1 17:14:52.987564 [ 0.190118] cpu 25 spinlock event irq 153 Jul 1 17:14:52.987576 [ 0.190396] installing Xen timer for CPU 26 Jul 1 17:14:52.999538 [ 0.190396] #26 Jul 1 17:14:52.999555 [ 0.193115] cpu 26 spinlock event irq 158 Jul 1 17:14:52.999568 [ 0.193359] installing Xen timer for CPU 27 Jul 1 17:14:53.011532 [ 0.193395] #27 Jul 1 17:14:53.011549 [ 0.195116] cpu 27 spinlock event irq 163 Jul 1 17:14:53.011563 [ 0.195357] installing Xen timer for CPU 28 Jul 1 17:14:53.011575 [ 0.195382] #28 Jul 1 17:14:53.023532 [ 0.197113] cpu 28 spinlock event irq 168 Jul 1 17:14:53.023552 [ 0.197356] installing Xen timer for CPU 29 Jul 1 17:14:53.023565 [ 0.197386] #29 Jul 1 17:14:53.023574 [ 0.199110] cpu 29 spinlock event irq 173 Jul 1 17:14:53.035542 [ 0.199351] installing Xen timer for CPU 30 Jul 1 17:14:53.035562 [ 0.199409] #30 Jul 1 17:14:53.035572 [ 0.201133] cpu 30 spinlock event irq 178 Jul 1 17:14:53.047534 [ 0.201398] installing Xen timer for CPU 31 Jul 1 17:14:53.047554 [ 0.201411] #31 Jul 1 17:14:53.047564 [ 0.204118] cpu 31 spinlock event irq 183 Jul 1 17:14:53.047576 [ 0.204359] installing Xen timer for CPU 32 Jul 1 17:14:53.059538 [ 0.204366] #32 Jul 1 17:14:53.059555 [ 0.206116] cpu 32 spinlock event irq 188 Jul 1 17:14:53.059568 [ 0.206356] installing Xen timer for CPU 33 Jul 1 17:14:53.071532 [ 0.206393] #33 Jul 1 17:14:53.071549 [ 0.208116] cpu 33 spinlock event irq 193 Jul 1 17:14:53.071562 [ 0.208372] installing Xen timer for CPU 34 Jul 1 17:14:53.083533 [ 0.208386] #34 Jul 1 17:14:53.083550 [ 0.210133] cpu 34 spinlock event irq 198 Jul 1 17:14:53.083563 [ 0.210390] installing Xen timer for CPU 35 Jul 1 17:14:53.083576 [ 0.210390] #35 Jul 1 17:14:53.095531 [ 0.213117] cpu 35 spinlock event irq 203 Jul 1 17:14:53.095551 [ 0.213401] installing Xen timer for CPU 36 Jul 1 17:14:53.095564 [ 0.213401] #36 Jul 1 17:14:53.095573 [ 0.215121] cpu 36 spinlock event irq 208 Jul 1 17:14:53.107538 [ 0.215363] installing Xen timer for CPU 37 Jul 1 17:14:53.107559 [ 0.215398] #37 Jul 1 17:14:53.107569 [ 0.217113] cpu 37 spinlock event irq 213 Jul 1 17:14:53.119534 [ 0.217361] installing Xen timer for CPU 38 Jul 1 17:14:53.119554 [ 0.217425] #38 Jul 1 17:14:53.119564 [ 0.220131] cpu 38 spinlock event irq 218 Jul 1 17:14:53.119576 [ 0.220379] installing Xen timer for CPU 39 Jul 1 17:14:53.131540 [ 0.220380] #39 Jul 1 17:14:53.131557 [ 0.222116] cpu 39 spinlock event irq 223 Jul 1 17:14:53.131569 [ 0.222358] installing Xen timer for CPU 40 Jul 1 17:14:53.143534 [ 0.222419] #40 Jul 1 17:14:53.143551 [ 0.224121] cpu 40 spinlock event irq 228 Jul 1 17:14:53.143564 [ 0.224375] installing Xen timer for CPU 41 Jul 1 17:14:53.155532 [ 0.224408] #41 Jul 1 17:14:53.155550 [ 0.226119] cpu 41 spinlock event irq 233 Jul 1 17:14:53.155563 [ 0.226383] installing Xen timer for CPU 42 Jul 1 17:14:53.155575 [ 0.226423] #42 Jul 1 17:14:53.167530 [ 0.229134] cpu 42 spinlock event irq 238 Jul 1 17:14:53.167551 [ 0.229381] installing Xen timer for CPU 43 Jul 1 17:14:53.167564 [ 0.229435] #43 Jul 1 17:14:53.167574 [ 0.232121] cpu 43 spinlock event irq 243 Jul 1 17:14:53.179538 [ 0.232366] installing Xen timer for CPU 44 Jul 1 17:14:53.179558 [ 0.232370] #44 Jul 1 17:14:53.179568 [ 0.234119] cpu 44 spinlock event irq 248 Jul 1 17:14:53.191545 [ 0.234362] installing Xen timer for CPU 45 Jul 1 17:14:53.191565 [ 0.234406] #45 Jul 1 17:14:53.191576 [ 0.236120] cpu 45 spinlock event irq 253 Jul 1 17:14:53.191587 [ 0.236377] installing Xen timer for CPU 46 Jul 1 17:14:53.203537 [ 0.236420] #46 Jul 1 17:14:53.203553 [ 0.238134] cpu 46 spinlock event irq 258 Jul 1 17:14:53.203566 [ 0.238396] installing Xen timer for CPU 47 Jul 1 17:14:53.215536 [ 0.238430] #47 Jul 1 17:14:53.215552 [ 0.241118] cpu 47 spinlock event irq 263 Jul 1 17:14:53.215565 [ 0.241376] installing Xen timer for CPU 48 Jul 1 17:14:53.215578 [ 0.241376] #48 Jul 1 17:14:53.227542 [ 0.243125] cpu 48 spinlock event irq 268 Jul 1 17:14:53.227562 [ 0.243370] installing Xen timer for CPU 49 Jul 1 17:14:53.227576 [ 0.243412] #49 Jul 1 17:14:53.227585 [ 0.246117] cpu 49 spinlock event irq 273 Jul 1 17:14:53.239538 [ 0.246360] installing Xen timer for CPU 50 Jul 1 17:14:53.239558 [ 0.246360] #50 Jul 1 17:14:53.239568 [ 0.248174] cpu 50 spinlock event irq 278 Jul 1 17:14:53.251534 [ 0.248439] installing Xen timer for CPU 51 Jul 1 17:14:53.251554 [ 0.248439] #51 Jul 1 17:14:53.251564 [ 0.251127] cpu 51 spinlock event irq 283 Jul 1 17:14:53.263530 [ 0.251369] installing Xen timer for CPU 52 Jul 1 17:14:53.263550 [ 0.251407] #52 Jul 1 17:14:53.263560 [ 0.254122] cpu 52 spinlock event irq 288 Jul 1 17:14:53.263572 [ 0.254392] installing Xen timer for CPU 53 Jul 1 17:14:53.275536 [ 0.254392] #53 Jul 1 17:14:53.275553 [ 0.257124] cpu 53 spinlock event irq 293 Jul 1 17:14:53.275565 [ 0.257395] installing Xen timer for CPU 54 Jul 1 17:14:53.287533 [ 0.257395] #54 Jul 1 17:14:53.287550 [ 0.259128] cpu 54 spinlock event irq 298 Jul 1 17:14:53.287563 [ 0.259372] installing Xen timer for CPU 55 Jul 1 17:14:53.287576 [ 0.259452] #55 Jul 1 17:14:53.299533 [ 0.262125] cpu 55 spinlock event irq 303 Jul 1 17:14:53.299553 [ 0.262411] installing Xen timer for CPU 56 Jul 1 17:14:53.299566 [ 0.262411] #56 Jul 1 17:14:53.299575 [ 0.264127] cpu 56 spinlock event irq 308 Jul 1 17:14:53.311537 [ 0.264371] installing Xen timer for CPU 57 Jul 1 17:14:53.311557 [ 0.264421] #57 Jul 1 17:14:53.311567 [ 0.267127] cpu 57 spinlock event irq 313 Jul 1 17:14:53.323537 [ 0.267372] installing Xen timer for CPU 58 Jul 1 17:14:53.323557 [ 0.267456] #58 Jul 1 17:14:53.323567 [ 0.270132] cpu 58 spinlock event irq 318 Jul 1 17:14:53.335533 [ 0.270376] installing Xen timer for CPU 59 Jul 1 17:14:53.335555 [ 0.271159] #59 Jul 1 17:14:53.335565 [ 0.273129] cpu 59 spinlock event irq 323 Jul 1 17:14:53.335577 [ 0.273404] installing Xen timer for CPU 60 Jul 1 17:14:53.347535 [ 0.273449] #60 Jul 1 17:14:53.347552 [ 0.276165] cpu 60 spinlock event irq 328 Jul 1 17:14:53.347565 [ 0.276429] installing Xen timer for CPU 61 Jul 1 17:14:53.359536 [ 0.276446] #61 Jul 1 17:14:53.359553 [ 0.279127] cpu 61 spinlock event irq 333 Jul 1 17:14:53.359566 [ 0.279371] installing Xen timer for CPU 62 Jul 1 17:14:53.359578 [ 0.279432] #62 Jul 1 17:14:53.371536 [ 0.282125] cpu 62 spinlock event irq 338 Jul 1 17:14:53.371556 [ 0.282368] installing Xen timer for CPU 63 Jul 1 17:14:53.371569 [ 0.282440] #63 Jul 1 17:14:53.371578 [ 0.285135] cpu 63 spinlock event irq 343 Jul 1 17:14:53.383536 [ 0.287947] smp: Brought up 1 node, 64 CPUs Jul 1 17:14:53.383557 [ 0.288039] smpboot: Max logical packages: 1 Jul 1 17:14:53.383570 [ 0.288166] smpboot: Total of 64 processors activated (320001.28 BogoMIPS) Jul 1 17:14:53.395543 [ 0.291164] devtmpfs: initialized Jul 1 17:14:53.395562 [ 0.291214] x86/mm: Memory block size: 128MB Jul 1 17:14:53.407538 [ 0.299361] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 17:14:53.407573 [ 0.299638] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 17:14:53.419586 [ 0.299946] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 17:14:53.431543 [ 0.300044] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 17:14:53.443534 [ 0.300448] PM: RTC time: 17:14:51, date: 2024-07-01 Jul 1 17:14:53.443555 [ 0.304744] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 17:14:53.443571 [ 0.304944] xen:grant_table: Grant tables using version 1 layout Jul 1 17:14:53.455538 [ 0.305104] Grant table initialized Jul 1 17:14:53.455557 [ 0.305916] audit: initializing netlink subsys (disabled) Jul 1 17:14:53.467537 [ 0.306114] audit: type=2000 audit(1719854091.952:1): state=initialized audit_enabled=0 res=1 Jul 1 17:14:53.467565 [ 0.306192] thermal_sys: Registered thermal governor 'step_wise' Jul 1 17:14:53.479539 [ 0.306192] thermal_sys: Registered thermal governor 'user_space' Jul 1 17:14:53.479561 [ 0.306298] cpuidle: using governor menu Jul 1 17:14:53.491542 [ 0.312967] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:14:53.503532 [ 0.313199] PCI: not using MMCONFIG Jul 1 17:14:53.503551 [ 0.313327] PCI: Using configuration type 1 for base access Jul 1 17:14:53.503566 [ 0.313459] PCI: Using configuration type 1 for extended access Jul 1 17:14:53.515542 [ 0.316429] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 17:14:53.527533 [ 0.316735] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 17:14:53.527557 [ 0.317160] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 17:14:53.539537 [ 0.317312] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 17:14:53.539560 [ 0.317464] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 17:14:53.551536 [ 0.317732] ACPI: Added _OSI(Module Device) Jul 1 17:14:53.551557 [ 0.318039] ACPI: Added _OSI(Processor Device) Jul 1 17:14:53.563527 [ 0.318179] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 17:14:53.563548 [ 0.318316] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 17:14:53.563563 [ 0.342282] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 17:14:53.575538 [ 0.347388] ACPI: Interpreter enabled Jul 1 17:14:53.575558 [ 0.347524] ACPI: PM: (supports S0 S5) Jul 1 17:14:53.587534 [ 0.347643] ACPI: Using IOAPIC for interrupt routing Jul 1 17:14:53.587555 [ 0.347991] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:14:53.599538 [ 0.348273] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 17:14:53.599565 [ 0.348540] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 17:14:53.611547 [ 0.348720] PCI: Using E820 reservations for host bridge windows Jul 1 17:14:53.623535 [ 0.349336] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 17:14:53.623556 [ 0.350612] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.635537 [ 0.350752] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.635557 [ 0.351234] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.635570 [ 0.351404] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.647532 [ 0.352741] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.647553 [ 0.352881] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.647566 [ 0.353350] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.659537 [ 0.353521] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.659557 [ 0.354818] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.659570 [ 0.354958] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.671535 [ 0.355395] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.671555 [ 0.355569] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.671575 [ 0.358405] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.683537 [ 0.358560] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.683557 [ 0.359017] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.683569 [ 0.359160] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.695541 [ 0.360374] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.695561 [ 0.360531] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.707536 [ 0.361002] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.707556 [ 0.361052] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.707569 [ 0.362304] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.719534 [ 0.362459] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.719554 [ 0.362940] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.719567 [ 0.363055] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.731536 [ 0.364261] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.731556 [ 0.364415] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.731569 [ 0.364885] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.743536 [ 0.365024] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.743556 [ 0.366216] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.743568 [ 0.366365] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.755541 [ 0.366846] ACPI: PM: Power Resource [P0SA] Jul 1 17:14:53.755560 [ 0.366986] ACPI: PM: Power Resource [P3SA] Jul 1 17:14:53.755573 [ 0.369874] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 17:14:53.767540 [ 0.370023] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:14:53.779539 [ 0.370304] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 17:14:53.779561 [ 0.370667] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:14:53.791539 [ 0.371087] PCI host bridge to bus 0000:c0 Jul 1 17:14:53.791558 [ 0.371216] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 17:14:53.803537 [ 0.371376] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 17:14:53.803559 [ 0.371547] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 17:14:53.815546 [ 0.371729] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 17:14:53.827536 [ 0.371900] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 17:14:53.827561 [ 0.372035] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 17:14:53.839539 [ 0.372208] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:14:53.839560 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 17:14:53.851531 (XEN) PCI add device 0000:c0:00.0 Jul 1 17:14:53.851550 [ 0.372607] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:14:53.851565 (XEN) PCI add device 0000:c0:00.2 Jul 1 17:14:53.863535 [ 0.373021] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.863557 (XEN) PCI add device 0000:c0:01.0 Jul 1 17:14:53.863569 [ 0.373472] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.875536 (XEN) PCI add device 0000:c0:02.0 Jul 1 17:14:53.875554 [ 0.373842] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.887537 (XEN) PCI add device 0000:c0:03.0 Jul 1 17:14:53.887555 [ 0.374263] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:14:53.887571 [ 0.374802] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:53.899539 (XEN) PCI add device 0000:c0:03.1 Jul 1 17:14:53.899558 [ 0.375583] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:14:53.911536 [ 0.376084] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:14:53.911559 (XEN) PCI add device 0000:c0:03.2 Jul 1 17:14:53.911571 [ 0.376823] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 17:14:53.923539 [ 0.377414] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 17:14:53.923561 (XEN) PCI add device 0000:c0:03.4 Jul 1 17:14:53.935544 [ 0.378069] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 17:14:53.935566 [ 0.378679] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 17:14:53.947535 (XEN) PCI add device 0000:c0:03.5 Jul 1 17:14:53.947553 [ 0.379363] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.947569 (XEN) PCI add device 0000:c0:04.0 Jul 1 17:14:53.959535 [ 0.379779] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.959557 (XEN) PCI add device 0000:c0:05.0 Jul 1 17:14:53.971532 [ 0.380140] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.971556 (XEN) PCI add device 0000:c0:07.0 Jul 1 17:14:53.971568 [ 0.380599] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:14:53.983539 [ 0.380872] pci 0000:c0:07.1: enabling Extended Tags Jul 1 17:14:53.983560 [ 0.381322] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:53.995536 (XEN) PCI add device 0000:c0:07.1 Jul 1 17:14:53.995555 [ 0.382011] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:53.995570 (XEN) PCI add device 0000:c0:08.0 Jul 1 17:14:54.007534 [ 0.382439] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:14:54.007556 [ 0.382742] pci 0000:c0:08.1: enabling Extended Tags Jul 1 17:14:54.019535 [ 0.383134] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.019558 (XEN) PCI add device 0000:c0:08.1 Jul 1 17:14:54.019570 [ 0.384012] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 17:14:54.031538 [ 0.384576] pci 0000:c1:00.0: supports D1 D2 Jul 1 17:14:54.031557 [ 0.384714] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:14:54.043538 (XEN) PCI add device 0000:c1:00.0 Jul 1 17:14:54.043556 [ 0.388054] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 17:14:54.055531 [ 0.388204] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 17:14:54.055554 [ 0.388349] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:14:54.067534 [ 0.388621] pci_bus 0000:c2: extended config space not accessible Jul 1 17:14:54.067557 [ 0.388814] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 17:14:54.079541 [ 0.389162] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 17:14:54.079564 [ 0.390202] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 17:14:54.091545 [ 0.391172] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 17:14:54.091566 [ 0.395478] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 17:14:54.103539 [ 0.395738] pci 0000:c2:00.0: supports D1 D2 Jul 1 17:14:54.103558 [ 0.395863] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:14:54.115535 (XEN) PCI add device 0000:c2:00.0 Jul 1 17:14:54.115553 [ 0.396260] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 17:14:54.115567 [ 0.396443] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 17:14:54.127539 [ 0.396586] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:14:54.139531 [ 0.396915] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:14:54.139554 [ 0.397559] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 17:14:54.151534 [ 0.399867] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 17:14:54.151556 (XEN) PCI add device 0000:c3:00.0 Jul 1 17:14:54.151568 [ 0.400347] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 17:14:54.163534 [ 0.400487] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 17:14:54.163557 [ 0.400885] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 17:14:54.175539 [ 0.401036] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:14:54.175561 [ 0.402414] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 17:14:54.187538 [ 0.404344] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 17:14:54.187566 [ 0.405730] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 17:14:54.199539 [ 0.408569] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.199562 (XEN) PCI add device 0000:c4:00.0 Jul 1 17:14:54.211533 [ 0.409062] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 17:14:54.211554 [ 0.409196] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 17:14:54.223534 [ 0.409332] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 17:14:54.223558 [ 0.409607] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 17:14:54.235535 [ 0.409741] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:14:54.235557 [ 0.410413] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 17:14:54.247538 [ 0.412467] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 17:14:54.247560 [ 0.413425] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 17:14:54.259532 [ 0.416554] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.259555 (XEN) PCI add device 0000:c5:00.0 Jul 1 17:14:54.259566 [ 0.417048] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 17:14:54.271540 [ 0.417181] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 17:14:54.271561 [ 0.417318] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 17:14:54.283539 [ 0.417556] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:14:54.283561 [ 0.417925] pci 0000:c6:00.0: enabling Extended Tags Jul 1 17:14:54.295538 (XEN) PCI add device 0000:c6:00.0 Jul 1 17:14:54.295556 [ 0.418683] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:14:54.307507 [ 0.421437] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 17:14:54.307530 [ 0.424414] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 17:14:54.319534 [ 0.425439] pci 0000:c6:00.2: enabling Extended Tags Jul 1 17:14:54.319556 (XEN) PCI add device 0000:c6:00.2 Jul 1 17:14:54.319568 [ 0.426551] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 17:14:54.331541 [ 0.426690] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 17:14:54.331564 [ 0.426928] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:14:54.343537 [ 0.427277] pci 0000:c7:00.0: enabling Extended Tags Jul 1 17:14:54.343558 (XEN) PCI add device 0000:c7:00.0 Jul 1 17:14:54.355532 [ 0.428184] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:14:54.355556 [ 0.431516] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 17:14:54.367535 [ 0.434421] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 17:14:54.367558 [ 0.435364] pci 0000:c7:00.2: enabling Extended Tags Jul 1 17:14:54.367572 (XEN) PCI add device 0000:c7:00.2 Jul 1 17:14:54.379536 [ 0.435956] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 17:14:54.379557 [ 0.436046] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 17:14:54.391535 [ 0.436985] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 17:14:54.391558 [ 0.437037] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:14:54.403545 [ 0.437340] acpi PNP0A08:01: _OSC: platform does not support [LTR] Jul 1 17:14:54.415531 [ 0.437678] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:14:54.415556 [ 0.438049] PCI host bridge to bus 0000:80 Jul 1 17:14:54.415568 [ 0.438167] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 17:14:54.427541 [ 0.438303] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 17:14:54.439537 [ 0.438474] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 17:14:54.439563 [ 0.438647] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 17:14:54.451536 [ 0.438814] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:14:54.451565 (XEN) PCI add device 0000:80:00.0 Jul 1 17:14:54.463537 [ 0.439425] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:14:54.463560 (XEN) PCI add device 0000:80:00.2 Jul 1 17:14:54.463571 [ 0.439860] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.475542 (XEN) PCI add device 0000:80:01.0 Jul 1 17:14:54.475560 [ 0.440312] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.487535 (XEN) PCI add device 0000:80:02.0 Jul 1 17:14:54.487554 [ 0.440754] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.487569 (XEN) PCI add device 0000:80:03.0 Jul 1 17:14:54.499532 [ 0.441173] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:14:54.499554 [ 0.441774] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.511533 (XEN) PCI add device 0000:80:03.1 Jul 1 17:14:54.511552 [ 0.442566] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:14:54.511567 [ 0.443095] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.523538 (XEN) PCI add device 0000:80:03.2 Jul 1 17:14:54.523556 [ 0.443918] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.535534 (XEN) PCI add device 0000:80:04.0 Jul 1 17:14:54.535552 [ 0.444322] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.535568 (XEN) PCI add device 0000:80:05.0 Jul 1 17:14:54.547537 [ 0.444762] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.547559 (XEN) PCI add device 0000:80:07.0 Jul 1 17:14:54.547571 [ 0.445133] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:14:54.559539 [ 0.445467] pci 0000:80:07.1: enabling Extended Tags Jul 1 17:14:54.559560 [ 0.445921] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.571537 (XEN) PCI add device 0000:80:07.1 Jul 1 17:14:54.571556 [ 0.446699] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.583531 (XEN) PCI add device 0000:80:08.0 Jul 1 17:14:54.583550 [ 0.447070] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:14:54.583565 [ 0.447364] pci 0000:80:08.1: enabling Extended Tags Jul 1 17:14:54.595537 [ 0.447831] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.595560 (XEN) PCI add device 0000:80:08.1 Jul 1 17:14:54.607531 [ 0.448598] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 17:14:54.607554 [ 0.448885] pci 0000:80:08.2: enabling Extended Tags Jul 1 17:14:54.607568 [ 0.449342] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.619541 (XEN) PCI add device 0000:80:08.2 Jul 1 17:14:54.619560 [ 0.450081] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 17:14:54.631537 [ 0.450374] pci 0000:80:08.3: enabling Extended Tags Jul 1 17:14:54.631558 [ 0.450847] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 17:14:54.643538 (XEN) PCI add device 0000:80:08.3 Jul 1 17:14:54.643556 [ 0.451764] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:14:54.643571 [ 0.452151] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 17:14:54.655541 [ 0.454903] pci 0000:81:00.0: PME# supported from D3cold Jul 1 17:14:54.655562 (XEN) PCI add device 0000:81:00.0 Jul 1 17:14:54.667539 [ 0.455324] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 17:14:54.667560 [ 0.455464] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 17:14:54.679533 [ 0.455805] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:14:54.679556 [ 0.456172] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 17:14:54.691536 [ 0.458693] pci 0000:82:00.0: PME# supported from D3cold Jul 1 17:14:54.691557 (XEN) PCI add device 0000:82:00.0 Jul 1 17:14:54.691569 [ 0.459132] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 17:14:54.703538 [ 0.459274] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 17:14:54.703568 [ 0.459543] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:14:54.715540 [ 0.460059] pci 0000:83:00.0: enabling Extended Tags Jul 1 17:14:54.715560 (XEN) PCI add device 0000:83:00.0 Jul 1 17:14:54.727533 [ 0.461078] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:14:54.727555 [ 0.464430] pci 0000:83:00.2: reg 0x18: [mem 0xf0300000-0xf037ffff] Jul 1 17:14:54.739535 [ 0.467411] pci 0000:83:00.2: reg 0x24: [mem 0xf0380000-0xf0381fff] Jul 1 17:14:54.739558 [ 0.468364] pci 0000:83:00.2: enabling Extended Tags Jul 1 17:14:54.751533 (XEN) PCI add device 0000:83:00.2 Jul 1 17:14:54.751552 [ 0.468925] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 17:14:54.751566 [ 0.469045] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 17:14:54.763536 [ 0.469294] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:14:54.763557 [ 0.469758] pci 0000:84:00.0: enabling Extended Tags Jul 1 17:14:54.775538 (XEN) PCI add device 0000:84:00.0 Jul 1 17:14:54.775556 [ 0.470528] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:14:54.775571 [ 0.473538] pci 0000:84:00.2: reg 0x18: [mem 0xf0200000-0xf027ffff] Jul 1 17:14:54.787546 [ 0.476349] pci 0000:84:00.2: reg 0x24: [mem 0xf0280000-0xf0281fff] Jul 1 17:14:54.799537 [ 0.477360] pci 0000:84:00.2: enabling Extended Tags Jul 1 17:14:54.799558 (XEN) PCI add device 0000:84:00.2 Jul 1 17:14:54.799570 [ 0.477924] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 17:14:54.811535 [ 0.478046] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 17:14:54.811558 [ 0.478285] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:14:54.823537 [ 0.478844] pci 0000:85:00.0: reg 0x24: [mem 0xf0100000-0xf01007ff] Jul 1 17:14:54.823560 [ 0.479063] pci 0000:85:00.0: enabling Extended Tags Jul 1 17:14:54.835536 [ 0.479469] pci 0000:85:00.0: PME# supported from D3hot D3cold Jul 1 17:14:54.835558 (XEN) PCI add device 0000:85:00.0 Jul 1 17:14:54.835569 [ 0.480060] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 17:14:54.847542 [ 0.480197] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 17:14:54.847565 [ 0.480463] pci 0000:86:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:14:54.859535 [ 0.481160] pci 0000:86:00.0: reg 0x24: [mem 0xf0000000-0xf00007ff] Jul 1 17:14:54.859557 [ 0.481411] pci 0000:86:00.0: enabling Extended Tags Jul 1 17:14:54.871540 [ 0.481834] pci 0000:86:00.0: PME# supported from D3hot D3cold Jul 1 17:14:54.871562 (XEN) PCI add device 0000:86:00.0 Jul 1 17:14:54.883532 [ 0.482580] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 17:14:54.883553 [ 0.482749] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 17:14:54.895535 [ 0.483691] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f]) Jul 1 17:14:54.895559 [ 0.483839] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:14:54.907542 [ 0.484150] acpi PNP0A08:02: _OSC: platform does not support [LTR] Jul 1 17:14:54.907564 [ 0.484496] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:14:54.919538 [ 0.484912] PCI host bridge to bus 0000:00 Jul 1 17:14:54.919558 [ 0.485038] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 17:14:54.931541 [ 0.485192] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 17:14:54.931564 [ 0.485339] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 17:14:54.943542 [ 0.485481] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window] Jul 1 17:14:54.955547 [ 0.485686] pci_bus 0000:00: root bus resource [mem 0xf6000000-0xf62fffff window] Jul 1 17:14:54.955572 [ 0.485875] pci_bus 0000:00: root bus resource [mem 0x28081000000-0x38080ffffff window] Jul 1 17:14:54.967541 [ 0.486038] pci_bus 0000:00: root bus resource [bus 00-3f] Jul 1 17:14:54.967570 [ 0.486220] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:14:54.979540 (XEN) PCI add device 0000:00:00.0 Jul 1 17:14:54.979559 [ 0.486783] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:14:54.991538 (XEN) PCI add device 0000:00:00.2 Jul 1 17:14:54.991557 [ 0.487265] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:54.991572 (XEN) PCI add device 0000:00:01.0 Jul 1 17:14:55.003533 [ 0.487729] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:55.003555 (XEN) PCI add device 0000:00:02.0 Jul 1 17:14:55.003567 [ 0.488159] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:55.015541 (XEN) PCI add device 0000:00:03.0 Jul 1 17:14:55.015559 [ 0.488596] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:55.027534 (XEN) PCI add device 0000:00:04.0 Jul 1 17:14:55.027553 [ 0.489024] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:55.027568 (XEN) PCI add device 0000:00:05.0 Jul 1 17:14:55.039535 [ 0.489454] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:55.039558 (XEN) PCI add device 0000:00:07.0 Jul 1 17:14:55.039569 [ 0.489906] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:14:55.051541 [ 0.490175] pci 0000:00:07.1: enabling Extended Tags Jul 1 17:14:55.051562 [ 0.490657] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:55.063540 (XEN) PCI add device 0000:00:07.1 Jul 1 17:14:55.063558 [ 0.491465] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:14:55.075537 (XEN) PCI add device 0000:00:08.0 Jul 1 17:14:55.075556 [ 0.491913] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:14:55.075571 [ 0.492176] pci 0000:00:08.1: enabling Extended Tags Jul 1 17:14:55.087537 [ 0.492654] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:14:55.087560 (XEN) PCI add device 0000:00:08.1 Jul 1 17:14:55.099535 [ 0.493433] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jul 1 17:14:55.099558 (XEN) PCI add device 0000:00:14.0 Jul 1 17:14:55.099569 [ 0.494048] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jul 1 17:14:55.111535 (XEN) PCI add device 0000:00:14.3 Jul 1 17:14:55.111554 [ 0.494739] pci 0000:00:18.0: [1022:1490] type 00 class 0x060000 Jul 1 17:14:55.123537 (XEN) PCI add device 0000:00:18.0 Jul 1 17:14:55.123556 [ 0.495139] pci 0000:00:18.1: [1022:1491] type 00 class 0x060000 Jul 1 17:14:55.123572 (XEN) PCI add device 0000:00:18.1 [ 1.780918] ahci 0000:85:00.0: failed stop FIS RX (-16) Jul 1 17:14:55.135542 [ 1.781097] ahci 0000:85:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 17:14:55.147540 [ 1.781302] ahci 0000:85:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 17:14:55.147567 [ 1.782197] scsi host0: ahci Jul 1 17:14:55.159535 [ 1.782383] ata1: SATA max UDMA/133 abar m2048@0xf0100000 port 0xf0100100 irq 374 Jul 1 17:14:55.159560 [ 1.782854] ahci 0000:86:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 17:14:55.171543 [ 1.783040] ahci 0000:86:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 17:14:55.183543 [ 1.783680] scsi host1: ahci Jul 1 17:14:55.183561 [ 1.783838] ata2: SATA max UDMA/133 abar m2048@0xf0000000 port 0xf0000100 irq 376 Jul 1 17:14:55.195537 [ 1.784303] ahci 0000:43:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 17:14:55.195563 [ 1.784486] ahci 0000:43:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 17:14:55.207548 [ 1.785531] scsi host2: ahci Jul 1 17:14:55.207565 [ 1.786068] scsi host3: ahci Jul 1 17:14:55.219534 [ 1.786536] scsi host4: ahci Jul 1 17:14:55.219552 [ 1.787162] scsi host5: ahci Jul 1 17:14:55.219563 [ 1.787737] scsi host6: ahci Jul 1 17:14:55.219573 [ 1.788213] scsi host7: ahci Jul 1 17:14:55.231545 [ 1.788704] scsi host8: ahci Jul 1 17:14:55.231564 [ 1.789218] scsi host9: ahci Jul 1 17:14:55.231576 [ 1.789370] ata3: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400100 irq 378 Jul 1 17:14:55.243540 [ 1.789545] ata4: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400180 irq 378 Jul 1 17:14:55.243565 [ 1.789739] ata5: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400200 irq 378 Jul 1 17:14:55.255539 [ 1.789914] ata6: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400280 irq 378 Jul 1 17:14:55.267534 [ 1.790086] ata7: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400300 irq 378 Jul 1 17:14:55.267560 [ 1.790258] ata8: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400380 irq 378 Jul 1 17:14:55.279548 [ 1.790429] ata9: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400400 irq 378 Jul 1 17:14:55.279572 [ 1.790601] ata10: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400480 irq 378 Jul 1 17:14:55.291551 [ 1.791065] ahci 0000:44:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 17:14:55.303538 [ 1.791251] ahci 0000:44:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 17:14:55.315538 [ 1.792330] scsi host10: ahci Jul 1 17:14:55.315557 [ 1.792976] scsi host11: ahci Jul 1 17:14:55.315568 [ 1.793365] scsi host12: ahci Jul 1 17:14:55.315579 [ 1.795308] scsi host13: ahci Jul 1 17:14:55.327534 [ 1.795772] scsi host14: ahci Jul 1 17:14:55.327553 [ 1.796227] scsi host15: ahci Jul 1 17:14:55.327564 [ 1.796694] scsi host16: ahci Jul 1 17:14:55.327574 [ 1.797189] scsi host17: ahci Jul 1 17:14:55.339535 [ 1.797337] ata11: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300100 irq 380 Jul 1 17:14:55.339561 [ 1.797511] ata12: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300180 irq 380 Jul 1 17:14:55.351539 [ 1.797705] ata13: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300200 irq 380 Jul 1 17:14:55.363532 [ 1.797881] ata14: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300280 irq 380 Jul 1 17:14:55.363558 [ 1.798053] ata15: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300300 irq 380 Jul 1 17:14:55.375537 [ 1.798226] ata16: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300380 irq 380 Jul 1 17:14:55.375563 [ 1.798398] ata17: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300400 irq 380 Jul 1 17:14:55.387553 [ 1.798570] ata18: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300480 irq 380 Jul 1 17:14:55.399541 [ 1.798943] tun: Universal TUN/TAP device driver, 1.6 Jul 1 17:14:55.399562 [ 1.799274] e100: Intel(R) PRO/100 Network Driver Jul 1 17:14:55.411535 [ 1.799411] e100: Copyright(c) 1999-2006 Intel Corporation Jul 1 17:14:55.411557 [ 1.799559] sky2: driver version 1.30 Jul 1 17:14:55.411570 [ 1.799771] xen_netfront: Initialising Xen virtual ethernet driver Jul 1 17:14:55.423537 [ 1.800171] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 17:14:55.423558 [ 1.800384] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 1 Jul 1 17:14:55.435541 [ 1.867256] xhci_hcd 0000:c3:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:14:55.447532 [ 1.868686] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 17:14:55.447553 [ 1.868932] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 2 Jul 1 17:14:55.459538 [ 1.869103] xhci_hcd 0000:c3:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:14:55.459560 [ 1.870024] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:14:55.471543 [ 1.870244] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.483537 [ 1.870413] usb usb1: Product: xHCI Host Controller Jul 1 17:14:55.483558 [ 1.870538] usb usb1: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.483572 [ 1.870679] usb usb1: SerialNumber: 0000:c3:00.0 Jul 1 17:14:55.495546 [ 1.870917] hub 1-0:1.0: USB hub found Jul 1 17:14:55.495566 [ 1.871040] hub 1-0:1.0: 2 ports detected Jul 1 17:14:55.495578 [ 1.871215] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:14:55.507543 [ 1.871397] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:14:55.519541 [ 1.871570] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.519566 [ 1.871760] usb usb2: Product: xHCI Host Controller Jul 1 17:14:55.531537 [ 1.871886] usb usb2: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.531560 [ 1.872013] usb usb2: SerialNumber: 0000:c3:00.0 Jul 1 17:14:55.543539 [ 1.872248] hub 2-0:1.0: USB hub found Jul 1 17:14:55.543559 [ 1.872372] hub 2-0:1.0: 2 ports detected Jul 1 17:14:55.543571 [ 1.872605] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 17:14:55.555536 [ 1.872827] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 3 Jul 1 17:14:55.555562 [ 1.940231] xhci_hcd 0000:81:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:14:55.567547 [ 1.942058] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 17:14:55.579533 [ 1.942272] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 4 Jul 1 17:14:55.579559 [ 1.942445] xhci_hcd 0000:81:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:14:55.591540 [ 1.943361] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:14:55.591567 [ 1.943536] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.603544 [ 1.943765] usb usb3: Product: xHCI Host Controller Jul 1 17:14:55.603565 [ 1.943898] usb usb3: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.615539 [ 1.944031] usb usb3: SerialNumber: 0000:81:00.0 Jul 1 17:14:55.615559 [ 1.944259] hub 3-0:1.0: USB hub found Jul 1 17:14:55.627536 [ 1.944382] hub 3-0:1.0: 2 ports detected Jul 1 17:14:55.627556 [ 1.944559] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:14:55.639537 [ 1.944773] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:14:55.639563 [ 1.944957] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.651544 [ 1.945150] usb usb4: Product: xHCI Host Controller Jul 1 17:14:55.651564 [ 1.945275] usb usb4: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.663538 [ 1.945403] usb usb4: SerialNumber: 0000:81:00.0 Jul 1 17:14:55.663558 [ 1.945634] hub 4-0:1.0: USB hub found Jul 1 17:14:55.675536 [ 1.945790] hub 4-0:1.0: 2 ports detected Jul 1 17:14:55.675556 [ 1.946061] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 17:14:55.675570 [ 1.946238] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 5 Jul 1 17:14:55.687541 [ 2.013114] xhci_hcd 0000:82:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:14:55.699540 [ 2.014917] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 17:14:55.699561 [ 2.015123] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 6 Jul 1 17:14:55.711538 [ 2.015294] xhci_hcd 0000:82:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:14:55.711560 [ 2.016209] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:14:55.723544 [ 2.016383] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.735536 [ 2.016552] usb usb5: Product: xHCI Host Controller Jul 1 17:14:55.735557 [ 2.016691] usb usb5: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.735571 [ 2.016819] usb usb5: SerialNumber: 0000:82:00.0 Jul 1 17:14:55.747542 [ 2.017038] hub 5-0:1.0: USB hub found Jul 1 17:14:55.747561 [ 2.017202] hub 5-0:1.0: 2 ports detected Jul 1 17:14:55.759531 [ 2.017380] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:14:55.759566 [ 2.017579] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:14:55.771541 [ 2.017774] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.783539 [ 2.017943] usb usb6: Product: xHCI Host Controller Jul 1 17:14:55.783560 [ 2.018068] usb usb6: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.783575 [ 2.018195] usb usb6: SerialNumber: 0000:82:00.0 Jul 1 17:14:55.795538 [ 2.018403] hub 6-0:1.0: USB hub found Jul 1 17:14:55.795558 [ 2.018526] hub 6-0:1.0: 2 ports detected Jul 1 17:14:55.795570 [ 2.018797] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 17:14:55.807541 [ 2.018992] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 7 Jul 1 17:14:55.819530 [ 2.019243] xhci_hcd 0000:02:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 17:14:55.819558 [ 2.020626] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 17:14:55.831537 [ 2.020891] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 8 Jul 1 17:14:55.831563 [ 2.021063] xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 17:14:55.843539 [ 2.021224] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:14:55.855538 [ 2.021412] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.855563 [ 2.021582] usb usb7: Product: xHCI Host Controller Jul 1 17:14:55.867536 [ 2.021722] usb usb7: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.867559 [ 2.021849] usb usb7: SerialNumber: 0000:02:00.3 Jul 1 17:14:55.867572 [ 2.022093] hub 7-0:1.0: USB hub found Jul 1 17:14:55.879545 [ 2.022217] hub 7-0:1.0: 2 ports detected Jul 1 17:14:55.879564 [ 2.022457] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:14:55.891546 [ 2.022658] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:14:55.903533 [ 2.022835] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.903559 [ 2.023004] usb usb8: Product: xHCI Host Controller Jul 1 17:14:55.915531 [ 2.023128] usb usb8: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.915553 [ 2.023255] usb usb8: SerialNumber: 0000:02:00.3 Jul 1 17:14:55.915566 [ 2.023481] hub 8-0:1.0: USB hub found Jul 1 17:14:55.927534 [ 2.023605] hub 8-0:1.0: 2 ports detected Jul 1 17:14:55.927554 [ 2.023915] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 17:14:55.927568 [ 2.024117] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 9 Jul 1 17:14:55.939547 [ 2.024369] xhci_hcd 0000:42:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 17:14:55.951539 [ 2.025766] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 17:14:55.951559 [ 2.025983] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 10 Jul 1 17:14:55.963544 [ 2.026160] xhci_hcd 0000:42:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 17:14:55.975532 [ 2.026318] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:14:55.975559 [ 2.026496] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:55.987541 [ 2.026682] usb usb9: Product: xHCI Host Controller Jul 1 17:14:55.987562 [ 2.026808] usb usb9: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:55.999540 [ 2.026936] usb usb9: SerialNumber: 0000:42:00.3 Jul 1 17:14:55.999561 [ 2.027156] hub 9-0:1.0: USB hub found Jul 1 17:14:55.999573 [ 2.027284] hub 9-0:1.0: 2 ports detected Jul 1 17:14:56.011538 [ 2.027453] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:14:56.011564 [ 2.027654] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:14:56.023544 [ 2.027834] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:14:56.035549 [ 2.028003] usb usb10: Product: xHCI Host Controller Jul 1 17:14:56.035570 [ 2.028128] usb usb10: Manufacturer: Linux 6.1.96+ xhci-hcd Jul 1 17:14:56.047534 [ 2.028296] usb usb10: SerialNumber: 0000:42:00.3 Jul 1 17:14:56.047555 [ 2.028519] hub 10-0:1.0: USB hub found Jul 1 17:14:56.047568 [ 2.028691] hub 10-0:1.0: 2 ports detected Jul 1 17:14:56.059539 [ 2.028967] usbcore: registered new interface driver usblp Jul 1 17:14:56.059561 [ 2.029113] usbcore: registered new interface driver usb-storage Jul 1 17:14:56.071535 [ 2.029265] i8042: PNP: No PS/2 controller found. Jul 1 17:14:56.071556 [ 2.029574] rtc_cmos 00:01: RTC can wake from S4 Jul 1 17:14:56.071569 [ 2.029876] rtc_cmos 00:01: registered as rtc0 Jul 1 17:14:56.083536 [ 2.030022] rtc_cmos 00:01: no alarms, y3k, 114 bytes nvram Jul 1 17:14:56.083558 [ 2.030203] device-mapper: uevent: version 1.0.3 Jul 1 17:14:56.095537 [ 2.030412] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 17:14:56.095564 [ 2.032100] hid: raw HID events driver (C) Jiri Kosina Jul 1 17:14:56.107546 [ 2.032309] usbcore: registered new interface driver usbhid Jul 1 17:14:56.107567 [ 2.032463] usbhid: USB HID core driver Jul 1 17:14:56.119536 [ 2.033003] Initializing XFRM netlink socket Jul 1 17:14:56.119556 [ 2.033213] NET: Registered PF_INET6 protocol family Jul 1 17:14:56.119571 [ 2.033823] Segment Routing with IPv6 Jul 1 17:14:56.131535 [ 2.033950] In-situ OAM (IOAM) with IPv6 Jul 1 17:14:56.131555 [ 2.034091] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver Jul 1 17:14:56.143537 [ 2.034317] NET: Registered PF_PACKET protocol family Jul 1 17:14:56.143559 [ 2.034473] 9pnet: Installing 9P2000 support Jul 1 17:14:56.143572 [ 2.034608] Key type dns_resolver registered Jul 1 17:14:56.155536 [ 2.042015] IPI shorthand broadcast: enabled Jul 1 17:14:56.155557 [ 2.042180] sched_clock: Marking stable (1992347320, 49631291)->(2804087583, -762108972) Jul 1 17:14:56.167543 [ 2.044010] registered taskstats version 1 Jul 1 17:14:56.167562 [ 2.044131] Loading compiled-in X.509 certificates Jul 1 17:14:56.167576 [ 2.050591] PM: Magic number: 0:53:238 Jul 1 17:14:56.179536 [ 2.050878] pci 0000:42:00.2: hash matches Jul 1 17:14:56.179556 [ 2.051023] acpi device:81: hash matches Jul 1 17:14:56.191532 [ 2.051168] printk: console [netcon0] enabled Jul 1 17:14:56.191553 [ 2.051293] netconsole: network logging started Jul 1 17:14:56.191566 [ 2.054873] cfg80211: Loading compiled-in X.509 certificates for regulatory database Jul 1 17:14:56.203540 [ 2.059263] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jul 1 17:14:56.203563 [ 2.059529] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' Jul 1 17:14:56.215546 [ 2.060091] cfg80211: loaded regulatory.db is malformed or signature is missing/invalid Jul 1 17:14:56.227539 [ 2.060278] ALSA device list: Jul 1 17:14:56.227557 [ 2.060398] No soundcards found. Jul 1 17:14:56.227569 [ 2.092325] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.239537 [ 2.092753] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.239558 [ 2.101005] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.251539 [ 2.101269] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.251561 [ 2.101459] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.263534 [ 2.101719] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.263555 [ 2.101912] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.275535 [ 2.102103] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.275557 [ 2.102291] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.275572 [ 2.108655] ata17: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.287545 [ 2.108963] ata11: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.287567 [ 2.109160] ata15: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.299539 [ 2.109354] ata12: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.299561 [ 2.109553] ata16: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.311536 [ 2.109749] ata18: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.311558 [ 2.109953] ata14: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.323536 [ 2.110146] ata13: SATA link down (SStatus 0 SControl 300) Jul 1 17:14:56.323558 [ 2.262720] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 1 17:14:56.335533 [ 2.263390] ata3.00: supports DRM functions and may not be fully accessible Jul 1 17:14:56.335558 [ 2.263558] ata3.00: ATA-11: Samsung SSD 860 EVO 500GB, RVT04B6Q, max UDMA/133 Jul 1 17:14:56.347544 [ 2.264357] ata3.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA Jul 1 17:14:56.347567 [ 2.264673] usb 9-2: new high-speed USB device number 2 using xhci_hcd Jul 1 17:14:56.359541 [ 2.266974] ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv Jul 1 17:14:56.359562 [ 2.267574] ata3.00: supports DRM functions and may not be fully accessible Jul 1 17:14:56.371544 [ 2.271083] ata3.00: configured for UDMA/133 Jul 1 17:14:56.371564 [ 2.271438] scsi 2:0:0:0: Direct-Access ATA Samsung SSD 860 4B6Q PQ: 0 ANSI: 5 Jul 1 17:14:56.383542 [ 2.271942] scsi 2:0:0:0: Attached scsi generic sg0 type 0 Jul 1 17:14:56.395532 [ 2.272137] ata3.00: Enabling discard_zeroes_data Jul 1 17:14:56.395553 [ 2.272323] sd 2:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) Jul 1 17:14:56.407538 [ 2.272583] sd 2:0:0:0: [sda] Write Protect is off Jul 1 17:14:56.407559 [ 2.272873] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 1 17:14:56.419539 [ 2.273262] sd 2:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 17:14:56.419561 [ 2.273897] ata3.00: Enabling discard_zeroes_data Jul 1 17:14:56.431534 [ 2.275046] sda: sda1 sda2 < sda5 > Jul 1 17:14:56.431553 [ 2.275393] sd 2:0:0:0: [sda] Attached SCSI removable disk Jul 1 17:14:56.431568 [ 2.279341] Freeing unused kernel image (initmem) memory: 1576K Jul 1 17:14:56.443541 [ 2.279490] Write protecting the kernel read-only data: 22528k Jul 1 17:14:56.443563 [ 2.285071] Freeing unused kernel image (text/rodata gap) memory: 2032K Jul 1 17:14:56.455542 [ 2.288373] Freeing unused kernel image (rodata/data gap) memory: 1568K Jul 1 17:14:56.455565 [ 2.326090] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 17:14:56.467541 [ 2.326292] Run /init as init process Jul 1 17:14:56.467560 Loading, please wait... Jul 1 17:14:56.479534 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 17:14:56.479554 [ 2.392834] usb 9-2: New USB device found, idVendor=0557, idProduct=7000, bcdDevice= 0.00 Jul 1 17:14:56.491577 [ 2.393025] usb 9-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 17:14:56.491601 [ 2.442876] hub 9-2:1.0: USB hub found Jul 1 17:14:56.503529 [ 2.443310] hub 9-2:1.0: 4 ports detected Jul 1 17:14:56.503550 [ 2.521253] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 17:14:56.503565 [ 2.521406] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 17:14:56.515536 [ 2.659723] pps pps0: new PPS source ptp0 Jul 1 17:14:56.515555 [ 2.659949] igb 0000:c4:00.0: added PHC on eth0 Jul 1 17:14:56.515569 [ 2.660097] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:14:56.527543 [ 2.660241] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 17:14:56.539539 [ 2.660430] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 17:14:56.539560 [ 2.660578] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:14:56.551547 [ 2.690076] pps pps1: new PPS source ptp1 Jul 1 17:14:56.551567 [ 2.690352] igb 0000:c5:00.0: added PHC on eth1 Jul 1 17:14:56.551580 [ 2.690495] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:14:56.563542 [ 2.690678] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 17:14:56.575533 [ 2.690878] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 17:14:56.575554 [ 2.691005] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:14:56.587540 [ 2.693306] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 17:14:56.587562 [ 2.706015] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 17:14:56.599538 Begin: Loading essential drivers ... done. Jul 1 17:14:56.599558 Begin: Running /scripts/init-premount ... done. Jul 1 17:14:56.599571 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 17:14:56.611541 Begin: Running /scripts/local-premount ... [ 2.738719] usb 9-2.1: new low-speed USB device number 3 using xhci_hcd Jul 1 17:14:56.623539 done. Jul 1 17:14:56.623554 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 17:14:56.623570 [/sbin/fsck.ext3 (1) -- /dev/mapper/espadeiro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/espadeiro1--vg-root Jul 1 17:14:56.635556 /dev/mapper/espadeiro1--vg-root: recovering journal Jul 1 17:14:56.647534 [ 2.858491] usb 9-2.1: New USB device found, idVendor=0557, idProduct=2419, bcdDevice= 1.00 Jul 1 17:14:56.647561 [ 2.858753] usb 9-2.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 17:14:56.659543 /dev/mapper/espadeiro1--vg-root: clean, 47678/1220608 files, 906076/4882432 blocks Jul 1 17:14:56.671534 [ 2.962954] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.0/0003:0557:2419.0001/input/input2 Jul 1 17:14:56.683533 done. Jul 1 17:14:56.683548 [ 3.015004] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:42:00.3-2.1/input0 Jul 1 17:14:56.695536 [ 3.019864] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.1/0003:0557:2419.0002/input/input3 Jul 1 17:14:56.707533 [ 3.020318] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:42:00.3-2.1/input1 Jul 1 17:14:56.719538 [ 3.609538] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 17:14:56.719563 [ 3.614701] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:14:56.731544 done. Jul 1 17:14:56.731558 Begin: Running /scripts/local-bottom ... done. Jul 1 17:14:56.731571 Begin: Running /scripts/init-bottom ... done. Jul 1 17:14:56.743536 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 17:14:56.743565 INIT: version 3.06 booting Jul 1 17:14:56.755535 INIT: No inittab.d directory found Jul 1 17:14:56.755554 Using makefile-style concurrent boot in runlevel S. Jul 1 17:14:56.755567 Starting hotplug events dispatcher: systemd-udevd. Jul 1 17:14:56.767537 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 17:14:56.767558 Synthesizing the initial hotplug events (devices)...done. Jul 1 17:14:56.779497 Waiting for /dev to be fully populated...done. Jul 1 17:14:57.043467 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:14:57.187513 done. Jul 1 17:14:57.187528 [ 5.109006] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 17:14:57.211478 Checking file systems.../dev/sda1: recovering journal Jul 1 17:14:57.319498 /dev/sda1: clean, 366/61056 files, 40135/243968 blocks Jul 1 17:14:57.331478 done. Jul 1 17:14:57.331494 Cleaning up temporary files... /tmp. Jul 1 17:14:57.343485 [ 5.269542] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 17:14:57.367547 [ 5.273016] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:14:57.379505 [ 5.290579] Adding 1949692k swap on /dev/mapper/espadeiro1--vg-swap_1. Priority:-2 extents:1 across:1949692k SS Jul 1 17:14:57.391529 Mounting local filesystems...done. Jul 1 17:14:57.415497 Activating swapfile swap, if any...done. Jul 1 17:14:57.427519 Cleaning up temporary files.... Jul 1 17:14:57.427537 Starting Setting kernel variables: sysctl. Jul 1 17:14:57.427550 [ 6.393828] xenbr0: port 1(enx3cecef45f180) entered blocking state Jul 1 17:14:58.495542 [ 6.394009] xenbr0: port 1(enx3cecef45f180) entered disabled state Jul 1 17:14:58.495564 [ 6.394233] device enx3cecef45f180 entered promiscuous mode Jul 1 17:14:58.507491 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 17:15:00.443521 Jul 1 17:15:00.443540 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 17:15:00.443555 done. Jul 1 17:15:00.719467 Cleaning up temporary files.... Jul 1 17:15:00.731482 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 17:15:00.743538 Starting nftables: none Jul 1 17:15:00.743555 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 17:15:00.755546 flush ruleset Jul 1 17:15:00.755562 ^^^^^^^^^^^^^^ Jul 1 17:15:00.755571 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 17:15:00.767536 table inet filter { Jul 1 17:15:00.767553 ^^ Jul 1 17:15:00.767561 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 17:15:00.767579 chain input { Jul 1 17:15:00.779531 ^^^^^ Jul 1 17:15:00.779547 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 17:15:00.779567 chain forward { Jul 1 17:15:00.779576 ^^^^^^^ Jul 1 17:15:00.791533 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 17:15:00.791560 chain output { Jul 1 17:15:00.791570 ^^^^^^ Jul 1 17:15:00.791578 is already running. Jul 1 17:15:00.803533 INIT: Entering runlevel: 2 Jul 1 17:15:00.803551 Using makefile-style concurrent boot in runlevel 2. Jul 1 17:15:00.803565 Starting Apache httpd web server: apache2[ 9.372281] igb 0000:c4:00.0 enx3cecef45f180: igb: enx3cecef45f180 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 17:15:01.475518 [ 9.583016] IPv6: ADDRCONF(NETDEV_CHANGE): enx3cecef45f180: link becomes ready Jul 1 17:15:01.679526 [ 9.583296] xenbr0: port 1(enx3cecef45f180) entered blocking state Jul 1 17:15:01.691542 [ 9.583457] xenbr0: port 1(enx3cecef45f180) entered forwarding state Jul 1 17:15:01.691564 [ 9.583812] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 17:15:01.703503 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.75. Set the 'ServerName' directive globally to suppress this message Jul 1 17:15:01.907460 . Jul 1 17:15:02.891473 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:15:02.975520 failed. Jul 1 17:15:02.975535 Starting NTP server: ntpd2024-07-01T17:15:02 ntpd[1687]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 17:15:02.999551 2024-07-01T17:15:02 ntpd[1687]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 17:15:03.011539 . Jul 1 17:15:03.011553 Starting SMP IRQ Balancer: irqbalance. Jul 1 17:15:03.011566 Starting system message bus: dbus. Jul 1 17:15:03.011577 [ 10.951268] xen_acpi_processor: Uploading Xen processor PM info Jul 1 17:15:03.047507 Starting OpenBSD Secure Shell server: sshd. Jul 1 17:15:03.059488 Starting /usr/local/sbin/oxenstored... Jul 1 17:15:03.239535 Setting domain 0 name, domid and JSON config... Jul 1 17:15:03.239555 Done setting up Dom0 Jul 1 17:15:03.239575 Starting xenconsoled... Jul 1 17:15:03.239585 Starting QEMU as disk backend for dom0 Jul 1 17:15:03.251522 (XEN) common/grant_table.c:1909:d0v5 Expanding d0 grant table from 1 to 2 frames Jul 1 17:15:03.251547 [ 11.161799] vif vif-1 enX1: renamed from eth0 Jul 1 17:15:03.263477 Jul 1 17:15:04.242959 Debian GNU/Linux 12 espadeiro1 hvc0 Jul 1 17:15:04.247492 Jul 1 17:15:04.247507 espadeiro1 login: [ 84.638567] vif vif-1: 5 starting transaction Jul 1 17:16:16.739524 [ 84.638765] vif vif-1: 5 starting transaction Jul 1 17:16:16.739545 [ 89.702798] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Jul 1 17:16:21.803537 [ 89.703076] sd 2:0:0:0: [sda] Synchronizing SCSI cache Jul 1 17:16:21.815506 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.3: PIRQ 1590: unsupported address 0 Jul 1 17:16:21.827548 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.3: PIRQ 1590: unsupported address 0 Jul 1 17:16:21.839535 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.3: PIRQ 1590: unsupported address 0 Jul 1 17:16:21.839562 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.2: PIRQ 1591: unsupported address 0 Jul 1 17:16:21.851544 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.2: PIRQ 1591: unsupported address 0 Jul 1 17:16:21.851570 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.2: PIRQ 1591: unsupported address 0 Jul 1 17:16:21.863542 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.1: PIRQ 1592: unsupported address 0 Jul 1 17:16:21.875539 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.1: PIRQ 1592: unsupported address 0 Jul 1 17:16:21.875565 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:08.1: PIRQ 1592: unsupported address 0 Jul 1 17:16:21.887541 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:07.1: PIRQ 1593: unsupported address 0 Jul 1 17:16:21.887567 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:07.1: PIRQ 1593: unsupported address 0 Jul 1 17:16:21.899553 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:40:07.1: PIRQ 1593: unsupported address 0 Jul 1 17:16:21.911540 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:00:08.1: PIRQ 1594: unsupported address 0 Jul 1 17:16:21.911566 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:00:08.1: PIRQ 1594: unsupported address 0 Jul 1 17:16:21.923541 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:00:08.1: PIRQ 1594: unsupported address 0 Jul 1 17:16:21.923566 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:00:07.1: PIRQ 1595: unsupported address 0 Jul 1 17:16:21.935545 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:00:07.1: PIRQ 1595: unsupported address 0 Jul 1 17:16:21.947522 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:00:07.1: PIRQ 1595: unsupported address 0 Jul 1 17:16:21.947548 [ 90.731887] ata1: failed stop FIS RX (-16) Jul 1 17:16:22.835595 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.3: PIRQ 1596: unsupported address 0 Jul 1 17:16:22.835621 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.3: PIRQ 1596: unsupported address 0 Jul 1 17:16:22.847598 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.3: PIRQ 1596: unsupported address 0 Jul 1 17:16:22.859585 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.2: PIRQ 1597: unsupported address 0 Jul 1 17:16:22.859610 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.2: PIRQ 1597: unsupported address 0 Jul 1 17:16:22.871592 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.2: PIRQ 1597: unsupported address 0 Jul 1 17:16:22.883598 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.1: PIRQ 1598: unsupported address 0 Jul 1 17:16:22.883624 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.1: PIRQ 1598: unsupported address 0 Jul 1 17:16:22.895572 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:08.1: PIRQ 1598: unsupported address 0 Jul 1 17:16:22.895597 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:07.1: PIRQ 1599: unsupported address 0 Jul 1 17:16:22.907545 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:07.1: PIRQ 1599: unsupported address 0 Jul 1 17:16:22.919538 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:07.1: PIRQ 1599: unsupported address 0 Jul 1 17:16:22.919571 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:03.2: PIRQ 1600: unsupported address 0 Jul 1 17:16:22.931542 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:03.2: PIRQ 1600: unsupported address 0 Jul 1 17:16:22.931567 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:03.2: PIRQ 1600: unsupported address 0 Jul 1 17:16:22.943544 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:03.1: PIRQ 1601: unsupported address 0 Jul 1 17:16:22.955547 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:03.1: PIRQ 1601: unsupported address 0 Jul 1 17:16:22.955573 (XEN) arch/x86/hvm/vmsi.c:886:d0v41 0000:80:03.1: PIRQ 1601: unsupported address 0 Jul 1 17:16:22.967548 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:08.1: PIRQ 1602: unsupported address 0 Jul 1 17:16:22.979531 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:08.1: PIRQ 1602: unsupported address 0 Jul 1 17:16:22.979557 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:08.1: PIRQ 1602: unsupported address 0 Jul 1 17:16:22.991540 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:07.1: PIRQ 1603: unsupported address 0 Jul 1 17:16:22.991566 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:07.1: PIRQ 1603: unsupported address 0 Jul 1 17:16:23.003541 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:07.1: PIRQ 1603: unsupported address 0 Jul 1 17:16:23.015535 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.5: PIRQ 1604: unsupported address 0 Jul 1 17:16:23.015561 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.5: PIRQ 1604: unsupported address 0 Jul 1 17:16:23.027537 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.5: PIRQ 1604: unsupported address 0 Jul 1 17:16:23.027562 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.4: PIRQ 1605: unsupported address 0 Jul 1 17:16:23.039544 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.4: PIRQ 1605: unsupported address 0 Jul 1 17:16:23.051535 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.4: PIRQ 1605: unsupported address 0 Jul 1 17:16:23.051561 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.2: PIRQ 1606: unsupported address 0 Jul 1 17:16:23.063542 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.2: PIRQ 1606: unsupported address 0 Jul 1 17:16:23.063567 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.2: PIRQ 1606: unsupported address 0 Jul 1 17:16:23.075543 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.1: PIRQ 1607: unsupported address 0 Jul 1 17:16:23.087538 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.1: PIRQ 1607: unsupported address 0 Jul 1 17:16:23.087564 (XEN) arch/x86/hvm/vmsi.c:886:d0v40 0000:c0:03.1: PIRQ 1607: unsupported address 0 Jul 1 17:16:23.099539 [ 90.774693] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 17:16:23.099561 [ 90.776269] reboot: Restarting system Jul 1 17:16:23.111529 [ 90.776398] reboot: machine restart Jul 1 17:16:23.111548 (XEN) Hardware Dom0 shutdown: rebooting machine Jul 1 17:16:23.111562 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Jul 1 17:16:23.123494 c Jul 1 17:16:23.675496 Jul 1 17:16:23.675515  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;” Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 17:16:59.159496  Legacy Option ROM Initialization. Jul 1 17:16:59.399483 [24;78HB2                          DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 17:17:04.799474 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€ € €   Jul 1 17:17:16.399512 Intel(R) Boot Agent GE v1.4.04 Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..|  Jul 1 17:17:25.603478 PXELINUX 6.04 PXE 20190226 Cop Jul 1 17:17:25.603499 yright (C) 1994-2015 H. Peter Anvin et al Jul 1 17:17:25.615522 Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Jul 1 17:17:26.791479 Loading /osstest/tmp//espadeiro1--initrd.gz...Loading /osstest/debian-installer/amd64/2024-03-26-bookworm/linux... ok Loading /osstest/tmp//espadeiro1--initrd.gz... ok Jul 1 17:17:32.623468 Loading /osstest/tmp//espadeiro1--initrd.gz...ok Probing EDD (edd=off to disable)... ok        [ 0.000000] Linux version 6.1.0-18-amd64 (debian-kernel@lists Jul 1 17:17:34.243542 .debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) Jul 1 17:17:34.267566 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=espadeiro1 url=osstest.test-lab.xenproject.org/~aperard/osstest/espadeiro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33094 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//espadeiro1--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-3c-ec-ef-45-f1-80 Jul 1 17:17:34.315576 [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:17:34.315594 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Jul 1 17:17:34.327575 [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Jul 1 17:17:34.327596 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 17:17:34.339575 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000073ffffff] usable Jul 1 17:17:34.339598 [ 0.000000] BIOS-e820: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 17:17:34.351575 [ 0.000000] BIOS-e820: [mem 0x0000000074022000-0x0000000075daffff] usable Jul 1 17:17:34.363567 [ 0.000000] BIOS-e820: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 17:17:34.363591 [ 0.000000] BIOS-e820: [mem 0x0000000076000000-0x00000000a5ae1fff] usable Jul 1 17:17:34.375575 [ 0.000000] BIOS-e820: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 17:17:34.375599 [ 0.000000] BIOS-e820: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 17:17:34.387574 [ 0.000000] BIOS-e820: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 17:17:34.387598 [ 0.000000] BIOS-e820: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 17:17:34.399577 [ 0.000000] BIOS-e820: [mem 0x00000000a90f8000-0x00000000abffffff] usable Jul 1 17:17:34.411574 [ 0.000000] BIOS-e820: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 17:17:34.411598 [ 0.000000] BIOS-e820: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 17:17:34.423582 [ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 17:17:34.423606 [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 17:17:34.435580 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000104f1fffff] usable Jul 1 17:17:34.447567 [ 0.000000] BIOS-e820: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 17:17:34.447589 [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 17:17:34.459568 [ 0.000000] BIOS-e820: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 17:17:34.459591 [ 0.000000] BIOS-e820: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 17:17:34.471577 [ 0.000000] BIOS-e820: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 17:17:34.483566 [ 0.000000] BIOS-e820: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 17:17:34.483591 [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:17:34.483605 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 17:17:34.495572 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 17:17:34.495594 [ 0.000000] tsc: Fast TSC calibration using PIT Jul 1 17:17:34.507574 [ 0.000000] tsc: Detected 2499.851 MHz processor Jul 1 17:17:34.507594 [ 0.000432] last_pfn = 0x104f200 max_arch_pfn = 0x400000000 Jul 1 17:17:34.519570 [ 0.001222] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 17:17:34.519593 [ 0.001415] last_pfn = 0xac000 max_arch_pfn = 0x400000000 Jul 1 17:17:34.531568 [ 0.006227] found SMP MP-table at [mem 0x000fd500-0x000fd50f] Jul 1 17:17:34.531590 [ 0.006247] Using GB pages for direct mapping Jul 1 17:17:34.531603 [ 0.006588] RAMDISK: [mem 0x7d92e000-0x7fffffff] Jul 1 17:17:34.543576 [ 0.006592] ACPI: Early table checksum verification disabled Jul 1 17:17:34.543598 [ 0.006595] ACPI: RSDP 0x00000000000F05A0 000024 (v02 SUPERM) Jul 1 17:17:34.555572 [ 0.006599] ACPI: XSDT 0x00000000A7ED7728 0000DC (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 17:17:34.567568 [ 0.006605] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:17:34.567595 [ 0.006609] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 17:17:34.579579 [ 0.006612] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 17:17:34.579598 [ 0.006614] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 17:17:34.591581 [ 0.006617] ACPI: SPMI 0x00000000A7A70000 000041 (v05 SUPERM SMCI 00000000 AMI. 00000000) Jul 1 17:17:34.603583 [ 0.006619] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:17:34.603609 [ 0.006622] ACPI: FIDT 0x00000000A7A5B000 00009C (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:17:34.615581 [ 0.006624] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 17:17:34.627575 [ 0.006627] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 17:17:34.639576 [ 0.006629] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 17:17:34.639601 [ 0.006632] ACPI: BERT 0x00000000A7A57000 000030 (v01 AMD AMD BERT 00000001 AMD 00000001) Jul 1 17:17:34.651585 [ 0.006634] ACPI: EINJ 0x00000000A7A55000 000150 (v01 AMD AMD EINJ 00000001 AMD 00000001) Jul 1 17:17:34.663574 [ 0.006637] ACPI: HPET 0x00000000A7A54000 000038 (v01 SUPERM SMCI 03242016 AMI 00000005) Jul 1 17:17:34.675565 [ 0.006639] ACPI: UEFI 0x00000000A7ECA000 000042 (v01 SUPERM SMCI 01072009 AMI 01000013) Jul 1 17:17:34.675593 [ 0.006642] ACPI: SPCR 0x00000000A7A53000 000050 (v02 A M I APTIO V 03242016 AMI. 0005000E) Jul 1 17:17:34.687577 [ 0.006644] ACPI: IVRS 0x00000000A7A52000 0001F0 (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 17:17:34.699572 [ 0.006647] ACPI: PCCT 0x00000000A7A51000 00006E (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 17:17:34.699597 [ 0.006649] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:17:34.711580 [ 0.006652] ACPI: CRAT 0x00000000A7A3D000 003AD0 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:17:34.723585 [ 0.006654] ACPI: CDIT 0x00000000A7A3C000 000029 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:17:34.735570 [ 0.006656] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 17:17:34.735596 [ 0.006659] ACPI: WSMT 0x00000000A7A39000 000028 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:17:34.747580 [ 0.006661] ACPI: APIC 0x00000000A7A38000 000882 (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:17:34.759575 [ 0.006664] ACPI: HEST 0x00000000A79FF000 038A74 (v01 AMD AMD HEST 00000001 AMD 00000001) Jul 1 17:17:34.759600 [ 0.006666] ACPI: ERST 0x00000000A7A56000 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Jul 1 17:17:34.771581 [ 0.006668] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 17:17:34.783572 [ 0.006669] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 17:17:34.783596 [ 0.006670] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 17:17:34.795578 [ 0.006671] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 17:17:34.807569 [ 0.006672] ACPI: Reserving SPMI table memory at [mem 0xa7a70000-0xa7a70040] Jul 1 17:17:34.807594 [ 0.006672] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 17:17:34.819572 [ 0.006673] ACPI: Reserving FIDT table memory at [mem 0xa7a5b000-0xa7a5b09b] Jul 1 17:17:34.819596 [ 0.006674] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 17:17:34.831575 [ 0.006674] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 17:17:34.831599 [ 0.006675] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 17:17:34.843582 [ 0.006676] ACPI: Reserving BERT table memory at [mem 0xa7a57000-0xa7a5702f] Jul 1 17:17:34.855568 [ 0.006677] ACPI: Reserving EINJ table memory at [mem 0xa7a55000-0xa7a5514f] Jul 1 17:17:34.855592 [ 0.006677] ACPI: Reserving HPET table memory at [mem 0xa7a54000-0xa7a54037] Jul 1 17:17:34.867577 [ 0.006678] ACPI: Reserving UEFI table memory at [mem 0xa7eca000-0xa7eca041] Jul 1 17:17:34.867601 [ 0.006679] ACPI: Reserving SPCR table memory at [mem 0xa7a53000-0xa7a5304f] Jul 1 17:17:34.879573 [ 0.006679] ACPI: Reserving IVRS table memory at [mem 0xa7a52000-0xa7a521ef] Jul 1 17:17:34.891570 [ 0.006680] ACPI: Reserving PCCT table memory at [mem 0xa7a51000-0xa7a5106d] Jul 1 17:17:34.891594 [ 0.006681] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 17:17:34.903575 [ 0.006682] ACPI: Reserving CRAT table memory at [mem 0xa7a3d000-0xa7a40acf] Jul 1 17:17:34.903598 [ 0.006682] ACPI: Reserving CDIT table memory at [mem 0xa7a3c000-0xa7a3c028] Jul 1 17:17:34.915575 [ 0.006683] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 17:17:34.927569 [ 0.006684] ACPI: Reserving WSMT table memory at [mem 0xa7a39000-0xa7a39027] Jul 1 17:17:34.927593 [ 0.006684] ACPI: Reserving APIC table memory at [mem 0xa7a38000-0xa7a38881] Jul 1 17:17:34.939571 [ 0.006685] ACPI: Reserving HEST table memory at [mem 0xa79ff000-0xa7a37a73] Jul 1 17:17:34.939595 [ 0.006686] ACPI: Reserving ERST table memory at [mem 0xa7a56000-0xa7a5622f] Jul 1 17:17:34.951576 [ 0.006742] No NUMA configuration found Jul 1 17:17:34.951595 [ 0.006743] Faking a node at [mem 0x0000000000000000-0x000000104f1fffff] Jul 1 17:17:34.963576 [ 0.006752] NODE_DATA(0) allocated [mem 0x104f1d5000-0x104f1fffff] Jul 1 17:17:34.963599 [ 0.007038] Zone ranges: Jul 1 17:17:34.975572 [ 0.007039] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:17:34.975593 [ 0.007040] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 17:17:34.987568 [ 0.007042] Normal [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 17:17:34.987590 [ 0.007043] Device empty Jul 1 17:17:34.987601 [ 0.007044] Movable zone start for each node Jul 1 17:17:34.999579 [ 0.007047] Early memory node ranges Jul 1 17:17:34.999598 [ 0.007048] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 17:17:35.011569 [ 0.007049] node 0: [mem 0x0000000000100000-0x0000000073ffffff] Jul 1 17:17:35.011590 [ 0.007050] node 0: [mem 0x0000000074022000-0x0000000075daffff] Jul 1 17:17:35.023570 [ 0.007051] node 0: [mem 0x0000000076000000-0x00000000a5ae1fff] Jul 1 17:17:35.023592 [ 0.007051] node 0: [mem 0x00000000a90f8000-0x00000000abffffff] Jul 1 17:17:35.035570 [ 0.007052] node 0: [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 17:17:35.035592 [ 0.007060] Initmem setup node 0 [mem 0x0000000000001000-0x000000104f1fffff] Jul 1 17:17:35.047570 [ 0.007065] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:17:35.047592 [ 0.007094] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 17:17:35.059573 [ 0.010843] On node 0, zone DMA32: 34 pages in unavailable ranges Jul 1 17:17:35.059595 [ 0.012212] On node 0, zone DMA32: 592 pages in unavailable ranges Jul 1 17:17:35.071573 [ 0.012539] On node 0, zone DMA32: 13846 pages in unavailable ranges Jul 1 17:17:35.071596 [ 0.013090] On node 0, zone Normal: 16384 pages in unavailable ranges Jul 1 17:17:35.083576 [ 0.013160] On node 0, zone Normal: 3584 pages in unavailable ranges Jul 1 17:17:35.083597 [ 0.013311] ACPI: PM-Timer IO Port: 0x808 Jul 1 17:17:35.095574 [ 0.013329] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jul 1 17:17:35.095597 [ 0.013344] IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 17:17:35.107573 [ 0.013350] IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 17:17:35.107597 [ 0.013356] IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 17:17:35.119581 [ 0.013362] IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 17:17:35.131571 [ 0.013367] IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 17:17:35.131597 [ 0.013370] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:17:35.143569 [ 0.013372] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 17:17:35.143593 [ 0.013378] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 17:17:35.155577 [ 0.013380] ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 17:17:35.155598 [ 0.013383] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 17:17:35.167569 [ 0.013385] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 17:17:35.167590 [ 0.013409] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:17:35.179569 [ 0.013411] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 17:17:35.179594 [ 0.013412] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 17:17:35.191579 [ 0.013413] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 17:17:35.203558 [ 0.013413] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 17:17:35.203582 [ 0.013415] PM: hibernation: Registered nosave memory: [mem 0x74000000-0x74021fff] Jul 1 17:17:35.215607 [ 0.013416] PM: hibernation: Registered nosave memory: [mem 0x75db0000-0x75ffffff] Jul 1 17:17:35.227597 [ 0.013418] PM: hibernation: Registered nosave memory: [mem 0xa5ae2000-0xa7986fff] Jul 1 17:17:35.227622 [ 0.013418] PM: hibernation: Registered nosave memory: [mem 0xa7987000-0xa7a71fff] Jul 1 17:17:35.239601 [ 0.013419] PM: hibernation: Registered nosave memory: [mem 0xa7a72000-0xa7ef2fff] Jul 1 17:17:35.251596 [ 0.013420] PM: hibernation: Registered nosave memory: [mem 0xa7ef3000-0xa90f7fff] Jul 1 17:17:35.251621 [ 0.013421] PM: hibernation: Registered nosave memory: [mem 0xac000000-0xafffffff] Jul 1 17:17:35.263599 [ 0.013422] PM: hibernation: Registered nosave memory: [mem 0xb0000000-0xb3ffffff] Jul 1 17:17:35.263632 [ 0.013422] PM: hibernation: Registered nosave memory: [mem 0xb4000000-0xb5ffffff] Jul 1 17:17:35.275607 [ 0.013423] PM: hibernation: Registered nosave memory: [mem 0xb6000000-0xf3ffffff] Jul 1 17:17:35.287612 [ 0.013423] PM: hibernation: Registered nosave memory: [mem 0xf4000000-0xf5ffffff] Jul 1 17:17:35.287638 [ 0.013424] PM: hibernation: Registered nosave memory: [mem 0xf6000000-0xfdffffff] Jul 1 17:17:35.299605 [ 0.013425] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xffffffff] Jul 1 17:17:35.311595 [ 0.013427] [mem 0xb6000000-0xf3ffffff] available for PCI devices Jul 1 17:17:35.311617 [ 0.013428] Booting paravirtualized kernel on bare hardware Jul 1 17:17:35.323595 [ 0.013430] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 17:17:35.335587 [ 0.017613] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 17:17:35.335614 [ 0.019912] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 17:17:35.347603 [ 0.019991] Fallback order for Node 0: 0 Jul 1 17:17:35.347623 [ 0.019997] Built 1 zonelists, mobility grouping on. Total pages: 16480914 Jul 1 17:17:35.359597 [ 0.019998] Policy zone: Normal Jul 1 17:17:35.359615 [ 0.019999] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=espadeiro1 url=osstest.test-lab.xenproject.org/~aperard/osstest/espadeiro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33094 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//espadeiro1--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-3c-ec-ef-45-f1-80 Jul 1 17:17:35.407605 [ 0.020249] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-03-26-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~aperard/osstest/espadeiro1_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33094 domain=test-lab.xenproject.org BOOTIF=01-3c-ec-ef-45-f1-80", will be passed to user space. Jul 1 17:17:35.455578 [ 0.020325] random: crng init done Jul 1 17:17:35.455596 [ 0.020325] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 17:17:35.467570 [ 0.020326] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 17:17:35.479588 [ 0.020327] printk: log_buf_len min size: 131072 bytes Jul 1 17:17:35.479609 [ 0.020602] printk: log_buf_len: 524288 bytes Jul 1 17:17:35.479623 [ 0.020603] printk: early log buf free: 117488(89%) Jul 1 17:17:35.491591 [ 0.025591] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Jul 1 17:17:35.491617 [ 0.028105] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Jul 1 17:17:35.503597 [ 0.028385] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 17:17:35.515593 [ 0.028422] software IO TLB: area num 64. Jul 1 17:17:35.515612 [ 0.064734] Memory: 2784660K/66970688K available (14342K kernel code, 2331K rwdata, 9056K rodata, 2792K init, 17412K bss, 1325108K reserved, 0K cma-reserved) Jul 1 17:17:35.527604 [ 0.064974] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 17:17:35.539595 [ 0.065008] ftrace: allocating 40188 entries in 157 pages Jul 1 17:17:35.539617 [ 0.071247] ftrace: allocated 157 pages with 5 groups Jul 1 17:17:35.551600 [ 0.071843] Dynamic Preempt: voluntary Jul 1 17:17:35.551619 [ 0.071942] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:17:35.551634 [ 0.071943] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=64. Jul 1 17:17:35.563596 [ 0.071944] Trampoline variant of Tasks RCU enabled. Jul 1 17:17:35.563625 [ 0.071944] Rude variant of Tasks RCU enabled. Jul 1 17:17:35.575597 [ 0.071945] Tracing variant of Tasks RCU enabled. Jul 1 17:17:35.575618 [ 0.071945] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 17:17:35.587599 [ 0.071946] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=64 Jul 1 17:17:35.587621 [ 0.076382] NR_IRQS: 524544, nr_irqs: 3112, preallocated irqs: 16 Jul 1 17:17:35.599595 [ 0.076581] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:17:35.599618 [ 0.080694] Console: colour VGA+ 80x25 Jul 1 17:17:35.611593 [ 1.445846] printk: console [ttyS0] enabled Jul 1 17:17:35.611613 [ 1.450068] ACPI: Core revision 20220331 Jul 1 17:17:35.611626 [ 1.454225] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jul 1 17:17:35.623607 [ 1.463361] APIC: Switch to symmetric I/O mode setup Jul 1 17:17:35.635560 [ 1.469867] AMD-Vi: Using global IVHD EFR:0x58f77ef22294ade, EFR2:0x0 Jul 1 17:17:35.635584 [ 1.476957] Switched APIC routing to physical flat. Jul 1 17:17:35.647575 [ 1.483230] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 17:17:35.647597 [ 1.507366] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2408ad2fd58, max_idle_ns: 440795263291 ns Jul 1 17:17:35.706706 [ 1.517881] Calibrating delay loop (skipped), value calculated using timer frequency.. 4999.70 BogoMIPS (lpj=9999404) Jul 1 17:17:35.706759 [ 1.521894] Zenbleed: please update your microcode for the most optimal fix Jul 1 17:17:35.706777 [ 1.525881] x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 1 17:17:35.707544 [ 1.530028] LVT offset 2 assigned for vector 0xf4 Jul 1 17:17:35.707564 [ 1.533916] process: using mwait in idle threads Jul 1 17:17:35.719538 [ 1.537880] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 17:17:35.719560 [ 1.541879] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 17:17:35.731530 [ 1.545882] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 17:17:35.731557 [ 1.549882] Spectre V2 : Mitigation: Retpolines Jul 1 17:17:35.743537 [ 1.553879] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 17:17:35.743563 [ 1.557879] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 17:17:35.755553 [ 1.561879] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 17:17:35.767534 [ 1.565879] RETBleed: Mitigation: untrained return thunk Jul 1 17:17:35.767556 [ 1.569881] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 17:17:35.779541 [ 1.573879] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation Jul 1 17:17:35.779568 [ 1.577879] Spectre V2 : User space: Mitigation: STIBP always-on protection Jul 1 17:17:35.791539 [ 1.581881] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 17:17:35.803543 [ 1.585880] Speculative Return Stack Overflow: Mitigation: safe RET Jul 1 17:17:35.803565 [ 1.589884] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 17:17:35.815542 [ 1.593879] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 17:17:35.815564 [ 1.597879] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 17:17:35.827576 [ 1.601880] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 17:17:35.839576 [ 1.605879] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 17:17:35.839605 [ 1.617125] Freeing SMP alternatives memory: 36K Jul 1 17:17:35.851572 [ 1.617880] pid_max: default: 65536 minimum: 512 Jul 1 17:17:35.863593 [ 1.621927] LSM: Security Framework initializing Jul 1 17:17:35.863613 [ 1.625895] landlock: Up and running. Jul 1 17:17:35.863634 [ 1.629879] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 17:17:35.875597 [ 1.633899] AppArmor: AppArmor initialized Jul 1 17:17:35.875616 [ 1.637880] TOMOYO Linux initialized Jul 1 17:17:35.887577 [ 1.641884] LSM support for eBPF active Jul 1 17:17:35.887597 [ 1.645970] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 17:17:35.899513 [ 1.649944] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 17:17:35.899540 [ 1.771502] smpboot: CPU0: AMD EPYC 7502P 32-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 1 17:17:36.091528 [ 1.773974] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:17:36.091554 [ 1.777880] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:17:36.103533 [ 1.781898] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:17:36.103558 [ 1.785879] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:17:36.115570 [ 1.789900] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:17:36.115596 [ 1.793879] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:17:36.127576 [ 1.797893] Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 1 17:17:36.127599 [ 1.801880] ... version: 0 Jul 1 17:17:36.139590 [ 1.805879] ... bit width: 48 Jul 1 17:17:36.139610 [ 1.809879] ... generic registers: 6 Jul 1 17:17:36.139622 [ 1.813879] ... value mask: 0000ffffffffffff Jul 1 17:17:36.151596 [ 1.817879] ... max period: 00007fffffffffff Jul 1 17:17:36.151616 [ 1.821879] ... fixed-purpose events: 0 Jul 1 17:17:36.163588 [ 1.825879] ... event mask: 000000000000003f Jul 1 17:17:36.163609 [ 1.829961] signal: max sigframe size: 1776 Jul 1 17:17:36.163622 [ 1.833892] rcu: Hierarchical SRCU implementation. Jul 1 17:17:36.175590 [ 1.837880] rcu: Max phase no-delay instances is 1000. Jul 1 17:17:36.175611 [ 1.842120] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 17:17:36.187584 [ 1.846243] smp: Bringing up secondary CPUs ... Jul 1 17:17:36.187604 [ 1.849950] x86: Booting SMP configuration: Jul 1 17:17:36.199513 [ 1.853881] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 #32 Jul 1 17:17:36.283605 [ 1.934004] Spectre V2 : Update user space SMT mitigation: STIBP always-on Jul 1 17:17:36.295559 [ 1.942012] #33 #34 #35 #36 #37 #38 #39 #40 #41 #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 #56 #57 #58 #59 #60 #61 #62 #63 Jul 1 17:17:36.379599 [ 2.016156] smp: Brought up 1 node, 64 CPUs Jul 1 17:17:36.379619 [ 2.021881] smpboot: Max logical packages: 1 Jul 1 17:17:36.391520 [ 2.025888] smpboot: Total of 64 processors activated (319980.92 BogoMIPS) Jul 1 17:17:36.391543 [ 2.059109] node 0 deferred pages initialised in 24ms Jul 1 17:17:36.427526 [ 2.069734] devtmpfs: initialized Jul 1 17:17:36.439561 [ 2.069927] x86/mm: Memory block size: 2048MB Jul 1 17:17:36.439581 [ 2.078015] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 17:17:36.451578 [ 2.081882] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 17:17:36.463542 [ 2.085989] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 17:17:36.475535 [ 2.089946] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 17:17:36.475559 [ 2.093977] pinctrl core: initialized pinctrl subsystem Jul 1 17:17:36.487556 [ 2.102084] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 17:17:36.487579 [ 2.106273] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 17:17:36.499595 [ 2.110142] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 17:17:36.511595 [ 2.114140] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 17:17:36.511622 [ 2.117889] audit: initializing netlink subsys (disabled) Jul 1 17:17:36.523593 [ 2.121906] audit: type=2000 audit(1719854254.640:1): state=initialized audit_enabled=0 res=1 Jul 1 17:17:36.523621 [ 2.121985] thermal_sys: Registered thermal governor 'fair_share' Jul 1 17:17:36.535589 [ 2.125882] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 17:17:36.535610 [ 2.129880] thermal_sys: Registered thermal governor 'step_wise' Jul 1 17:17:36.547540 [ 2.133880] thermal_sys: Registered thermal governor 'user_space' Jul 1 17:17:36.547561 [ 2.137879] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 17:17:36.559540 [ 2.141907] cpuidle: using governor ladder Jul 1 17:17:36.559559 [ 2.149901] cpuidle: using governor menu Jul 1 17:17:36.571534 [ 2.153913] Detected 1 PCC Subspaces Jul 1 17:17:36.571553 [ 2.157881] Registering PCC driver as Mailbox controller Jul 1 17:17:36.571567 [ 2.165971] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 17:17:36.583588 [ 2.169962] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:17:36.595587 [ 2.173882] PCI: not using MMCONFIG Jul 1 17:17:36.595606 [ 2.177375] PCI: Using configuration type 1 for base access Jul 1 17:17:36.595621 [ 2.177881] PCI: Using configuration type 1 for extended access Jul 1 17:17:36.607584 [ 2.187307] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 17:17:36.619606 [ 2.189913] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 17:17:36.619629 [ 2.193880] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 17:17:36.631602 [ 2.197880] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 17:17:36.643590 [ 2.201879] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 17:17:36.643614 [ 2.205981] ACPI: Added _OSI(Module Device) Jul 1 17:17:36.655592 [ 2.209887] ACPI: Added _OSI(Processor Device) Jul 1 17:17:36.655613 [ 2.213880] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 17:17:36.655627 [ 2.217879] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 17:17:36.667543 [ 2.234287] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 17:17:36.679563 [ 2.244942] ACPI: Interpreter enabled Jul 1 17:17:36.691583 [ 2.245889] ACPI: PM: (supports S0 S5) Jul 1 17:17:36.691602 [ 2.249880] ACPI: Using IOAPIC for interrupt routing Jul 1 17:17:36.703598 [ 2.253998] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:17:36.703625 [ 2.257947] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 17:17:36.715588 [ 2.322006] HEST: Table parsing has been initialized. Jul 1 17:17:36.775555 [ 2.341410] GHES: APEI firmware first mode is enabled by APEI bit. Jul 1 17:17:36.799587 [ 2.341883] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 17:17:36.811602 [ 2.345882] PCI: Using E820 reservations for host bridge windows Jul 1 17:17:36.811624 [ 2.350556] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 17:17:36.823591 [ 2.354862] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.823611 [ 2.357896] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.835588 [ 2.362144] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.835608 [ 2.365895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.835620 [ 2.370871] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.847599 [ 2.373895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.847619 [ 2.378125] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.859586 [ 2.381894] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.859606 [ 2.386856] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.859626 [ 2.389895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.871588 [ 2.394128] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.871607 [ 2.397894] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.871620 [ 2.403957] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.883591 [ 2.405897] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.883611 [ 2.410134] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.895589 [ 2.413897] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.895609 [ 2.422105] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.895621 [ 2.425895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.907595 [ 2.430144] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.907615 [ 2.433895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.907627 [ 2.438787] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.919588 [ 2.441896] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.919608 [ 2.446149] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.931590 [ 2.449897] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.931610 [ 2.457941] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.931623 [ 2.461895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.943581 [ 2.466146] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.943600 [ 2.469895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.943613 [ 2.474757] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.955597 [ 2.477895] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.955617 [ 2.482150] ACPI: PM: Power Resource [P0SA] Jul 1 17:17:36.967582 [ 2.485896] ACPI: PM: Power Resource [P3SA] Jul 1 17:17:36.967602 [ 2.495510] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 17:17:36.979594 [ 2.497883] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:17:36.979623 [ 2.501945] acpi PNP0A08:00: _OSC: platform does not support [AER LTR] Jul 1 17:17:36.991597 [ 2.505989] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:17:37.003604 [ 2.510110] PCI host bridge to bus 0000:c0 Jul 1 17:17:37.003623 [ 2.513880] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 17:17:37.015591 [ 2.517879] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 17:17:37.015614 [ 2.521879] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 17:17:37.027598 [ 2.525881] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 17:17:37.027623 [ 2.529879] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 17:17:37.039608 [ 2.533880] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 17:17:37.051591 [ 2.537893] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:17:37.051613 [ 2.541964] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:17:37.063594 [ 2.545969] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.063617 [ 2.549936] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.075592 [ 2.553937] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.075614 [ 2.557935] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:17:37.087597 [ 2.561950] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.087620 [ 2.565982] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:17:37.099595 [ 2.569947] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.099618 [ 2.573978] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 17:17:37.111595 [ 2.577947] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.111618 [ 2.581977] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 17:17:37.123596 [ 2.585948] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.123618 [ 2.589974] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.135592 [ 2.597904] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.135622 [ 2.601934] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.147590 [ 2.605938] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:37.147612 [ 2.609905] pci 0000:c0:07.1: enabling Extended Tags Jul 1 17:17:37.159597 [ 2.613921] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.159619 [ 2.617981] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.171588 [ 2.621935] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:37.171610 [ 2.625905] pci 0000:c0:08.1: enabling Extended Tags Jul 1 17:17:37.183592 [ 2.629923] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.183614 [ 2.634037] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 17:17:37.195594 [ 2.638015] pci 0000:c1:00.0: supports D1 D2 Jul 1 17:17:37.195613 [ 2.641879] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:17:37.207537 [ 2.657891] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 17:17:37.219597 [ 2.661882] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 17:17:37.219618 [ 2.665881] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:17:37.231594 [ 2.669924] pci_bus 0000:c2: extended config space not accessible Jul 1 17:17:37.231617 [ 2.673899] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 17:17:37.243596 [ 2.677902] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 17:17:37.243617 [ 2.681891] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 17:17:37.255602 [ 2.685891] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 17:17:37.255623 [ 2.689943] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 17:17:37.267605 [ 2.693923] pci 0000:c2:00.0: supports D1 D2 Jul 1 17:17:37.267625 [ 2.697879] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:17:37.279597 [ 2.701974] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 17:17:37.279617 [ 2.705885] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 17:17:37.291598 [ 2.709882] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:17:37.303590 [ 2.713945] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:17:37.303613 [ 2.717903] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 17:17:37.315593 [ 2.721993] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 17:17:37.315615 [ 2.729912] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 17:17:37.315629 [ 2.733883] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 17:17:37.327599 [ 2.737947] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 17:17:37.339593 [ 2.741880] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:17:37.339615 [ 2.745901] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 17:17:37.351590 [ 2.749902] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 17:17:37.351612 [ 2.753891] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 17:17:37.363593 [ 2.758004] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.363615 [ 2.762030] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 17:17:37.375592 [ 2.765882] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 17:17:37.375615 [ 2.769881] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 17:17:37.387599 [ 2.773942] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 17:17:37.387622 [ 2.777880] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:17:37.399590 [ 2.781900] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 17:17:37.399612 [ 2.785902] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 17:17:37.411591 [ 2.789891] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 17:17:37.411620 [ 2.794003] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.423595 [ 2.798031] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 17:17:37.423616 [ 2.801882] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 17:17:37.435592 [ 2.805881] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 17:17:37.435615 [ 2.809927] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:17:37.447594 [ 2.813918] pci 0000:c6:00.0: enabling Extended Tags Jul 1 17:17:37.447614 [ 2.818024] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:37.459592 [ 2.821897] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 17:17:37.459614 [ 2.825893] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 17:17:37.471598 [ 2.829888] pci 0000:c6:00.2: enabling Extended Tags Jul 1 17:17:37.471619 [ 2.834002] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 17:17:37.471633 [ 2.837884] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 17:17:37.483599 [ 2.841934] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:17:37.495588 [ 2.845922] pci 0000:c7:00.0: enabling Extended Tags Jul 1 17:17:37.495609 [ 2.850033] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:37.495624 [ 2.853899] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 17:17:37.507599 [ 2.857894] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 17:17:37.519597 [ 2.861889] pci 0000:c7:00.2: enabling Extended Tags Jul 1 17:17:37.519619 [ 2.866010] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 17:17:37.519633 [ 2.869883] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 17:17:37.531596 [ 2.874229] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 17:17:37.531619 [ 2.877881] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:17:37.543602 [ 2.881944] acpi PNP0A08:01: _OSC: platform does not support [AER LTR] Jul 1 17:17:37.555592 [ 2.885990] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:17:37.555619 [ 2.890067] PCI host bridge to bus 0000:80 Jul 1 17:17:37.567598 [ 2.893880] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 17:17:37.567621 [ 2.897881] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 17:17:37.579604 [ 2.901880] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 17:17:37.591570 [ 2.905880] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 17:17:37.591591 [ 2.909889] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:17:37.603595 [ 2.913950] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:17:37.603617 [ 2.917967] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.615594 [ 2.921936] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.615615 [ 2.925942] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.627595 [ 2.929936] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:17:37.627617 [ 2.933950] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.639597 [ 2.937990] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:17:37.639619 [ 2.941950] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.651595 [ 2.945977] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.651618 [ 2.949936] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.663600 [ 2.953938] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.663622 [ 2.957937] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:37.675601 [ 2.961905] pci 0000:80:07.1: enabling Extended Tags Jul 1 17:17:37.675621 [ 2.965923] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.687603 [ 2.969992] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:37.687625 [ 2.973940] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:37.699592 [ 2.977906] pci 0000:80:08.1: enabling Extended Tags Jul 1 17:17:37.699613 [ 2.981925] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.711590 [ 2.985988] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 17:17:37.711612 [ 2.989906] pci 0000:80:08.2: enabling Extended Tags Jul 1 17:17:37.723553 [ 2.993924] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.723576 [ 2.997984] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 17:17:37.735566 [ 3.001907] pci 0000:80:08.3: enabling Extended Tags Jul 1 17:17:37.735587 [ 3.005925] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 17:17:37.735602 [ 3.010040] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:17:37.747600 [ 3.013903] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 17:17:37.759585 [ 3.017997] pci 0000:81:00.0: PME# supported from D3cold Jul 1 17:17:37.759606 [ 3.021962] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 17:17:37.759620 [ 3.025883] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 17:17:37.771607 [ 3.029934] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:17:37.783592 [ 3.033903] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 17:17:37.783615 [ 3.037995] pci 0000:82:00.0: PME# supported from D3cold Jul 1 17:17:37.795592 [ 3.041962] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 17:17:37.795613 [ 3.045883] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 17:17:37.807592 [ 3.049927] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:17:37.807614 [ 3.053919] pci 0000:83:00.0: enabling Extended Tags Jul 1 17:17:37.807628 [ 3.058026] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:37.819603 [ 3.061897] pci 0000:83:00.2: reg 0x18: [mem 0xf0300000-0xf037ffff] Jul 1 17:17:37.819625 [ 3.065893] pci 0000:83:00.2: reg 0x24: [mem 0xf0380000-0xf0381fff] Jul 1 17:17:37.831602 [ 3.069888] pci 0000:83:00.2: enabling Extended Tags Jul 1 17:17:37.831622 [ 3.074006] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 17:17:37.843594 [ 3.077884] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 17:17:37.843616 [ 3.081935] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:17:37.855598 [ 3.085923] pci 0000:84:00.0: enabling Extended Tags Jul 1 17:17:37.855618 [ 3.090045] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:37.867596 [ 3.093899] pci 0000:84:00.2: reg 0x18: [mem 0xf0200000-0xf027ffff] Jul 1 17:17:37.867618 [ 3.097895] pci 0000:84:00.2: reg 0x24: [mem 0xf0280000-0xf0281fff] Jul 1 17:17:37.879594 [ 3.101889] pci 0000:84:00.2: enabling Extended Tags Jul 1 17:17:37.879615 [ 3.106016] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 17:17:37.891592 [ 3.109883] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 17:17:37.891614 [ 3.113924] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:17:37.903595 [ 3.117915] pci 0000:85:00.0: reg 0x24: [mem 0xf0100000-0xf01007ff] Jul 1 17:17:37.903617 [ 3.121889] pci 0000:85:00.0: enabling Extended Tags Jul 1 17:17:37.915592 [ 3.125934] pci 0000:85:00.0: PME# supported from D3hot D3cold Jul 1 17:17:37.915614 [ 3.130005] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 17:17:37.927592 [ 3.133883] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 17:17:37.927615 [ 3.137924] pci 0000:86:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:17:37.939592 [ 3.141915] pci 0000:86:00.0: reg 0x24: [mem 0xf0000000-0xf00007ff] Jul 1 17:17:37.939615 [ 3.145889] pci 0000:86:00.0: enabling Extended Tags Jul 1 17:17:37.951591 [ 3.149934] pci 0000:86:00.0: PME# supported from D3hot D3cold Jul 1 17:17:37.951620 [ 3.154008] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 17:17:37.963600 [ 3.157883] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 17:17:37.963623 [ 3.162202] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f]) Jul 1 17:17:37.975596 [ 3.165881] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:17:37.975625 [ 3.169944] acpi PNP0A08:02: _OSC: platform does not support [AER LTR] Jul 1 17:17:37.987598 [ 3.173992] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:17:37.999596 [ 3.182087] PCI host bridge to bus 0000:00 Jul 1 17:17:37.999615 [ 3.185880] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 17:17:38.011595 [ 3.189879] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 17:17:38.011618 [ 3.193879] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 17:17:38.023597 [ 3.197880] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window] Jul 1 17:17:38.023622 [ 3.201879] pci_bus 0000:00: root bus resource [mem 0xf6000000-0xf62fffff window] Jul 1 17:17:38.035602 [ 3.205880] pci_bus 0000:00: root bus resource [mem 0x28081000000-0x38080ffffff window] Jul 1 17:17:38.047595 [ 3.209879] pci_bus 0000:00: root bus resource [bus 00-3f] Jul 1 17:17:38.047616 [ 3.213889] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:17:38.059592 [ 3.217952] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:17:38.059614 [ 3.221973] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.071595 [ 3.225943] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.071617 [ 3.229943] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.083594 [ 3.233947] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.083615 [ 3.237951] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.095594 [ 3.241946] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.095616 [ 3.245941] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:38.107594 [ 3.249906] pci 0000:00:07.1: enabling Extended Tags Jul 1 17:17:38.107615 [ 3.253924] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.119596 [ 3.257994] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.119618 [ 3.261938] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:38.131589 [ 3.265907] pci 0000:00:08.1: enabling Extended Tags Jul 1 17:17:38.131610 [ 3.273901] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.143590 [ 3.278015] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jul 1 17:17:38.143613 [ 3.281992] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jul 1 17:17:38.155595 [ 3.286014] pci 0000:00:18.0: [1022:1490] type 00 class 0x060000 Jul 1 17:17:38.155617 [ 3.289915] pci 0000:00:18.1: [1022:1491] type 00 class 0x060000 Jul 1 17:17:38.167593 [ 3.293914] pci 0000:00:18.2: [1022:1492] type 00 class 0x060000 Jul 1 17:17:38.167615 [ 3.297913] pci 0000:00:18.3: [1022:1493] type 00 class 0x060000 Jul 1 17:17:38.179593 [ 3.301913] pci 0000:00:18.4: [1022:1494] type 00 class 0x060000 Jul 1 17:17:38.179615 [ 3.305962] pci 0000:00:18.5: [1022:1495] type 00 class 0x060000 Jul 1 17:17:38.191586 [ 3.309930] pci 0000:00:18.6: [1022:1496] type 00 class 0x060000 Jul 1 17:17:38.191608 [ 3.317915] pci 0000:00:18.7: [1022:1497] type 00 class 0x060000 Jul 1 17:17:38.203594 [ 3.321975] pci 0000:01:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:17:38.203616 [ 3.329921] pci 0000:01:00.0: enabling Extended Tags Jul 1 17:17:38.215592 [ 3.334037] pci 0000:01:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:38.215614 [ 3.341898] pci 0000:01:00.2: reg 0x18: [mem 0xf6200000-0xf627ffff] Jul 1 17:17:38.227599 [ 3.345893] pci 0000:01:00.2: reg 0x24: [mem 0xf6280000-0xf6281fff] Jul 1 17:17:38.227623 [ 3.353888] pci 0000:01:00.2: enabling Extended Tags Jul 1 17:17:38.239597 [ 3.358006] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 17:17:38.239618 [ 3.361883] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 17:17:38.251589 [ 3.369936] pci 0000:02:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:17:38.251612 [ 3.373923] pci 0000:02:00.0: enabling Extended Tags Jul 1 17:17:38.251626 [ 3.382039] pci 0000:02:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:38.263601 [ 3.385900] pci 0000:02:00.2: reg 0x18: [mem 0xf6100000-0xf617ffff] Jul 1 17:17:38.263623 [ 3.393896] pci 0000:02:00.2: reg 0x24: [mem 0xf6180000-0xf6181fff] Jul 1 17:17:38.275599 [ 3.397889] pci 0000:02:00.2: enabling Extended Tags Jul 1 17:17:38.275620 [ 3.406002] pci 0000:02:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 17:17:38.287598 [ 3.409892] pci 0000:02:00.3: reg 0x10: [mem 0xf6000000-0xf60fffff 64bit] Jul 1 17:17:38.287620 [ 3.417909] pci 0000:02:00.3: enabling Extended Tags Jul 1 17:17:38.299601 [ 3.421924] pci 0000:02:00.3: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.299623 [ 3.429986] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 17:17:38.311594 [ 3.433883] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 17:17:38.311617 [ 3.442444] ACPI: PCI Root Bridge [S0D2] (domain 0000 [bus 40-7f]) Jul 1 17:17:38.323601 [ 3.445882] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:17:38.335603 [ 3.457945] acpi PNP0A08:03: _OSC: platform does not support [AER LTR] Jul 1 17:17:38.335625 [ 3.461990] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:17:38.347616 [ 3.470057] PCI host bridge to bus 0000:40 Jul 1 17:17:38.347635 [ 3.473880] pci_bus 0000:40: root bus resource [io 0x4000-0x4fff window] Jul 1 17:17:38.359596 [ 3.481880] pci_bus 0000:40: root bus resource [mem 0xb0000000-0xb05fffff window] Jul 1 17:17:38.371606 [ 3.489880] pci_bus 0000:40: root bus resource [mem 0x20081000000-0x28080ffffff window] Jul 1 17:17:38.371632 [ 3.497880] pci_bus 0000:40: root bus resource [bus 40-7f] Jul 1 17:17:38.383595 [ 3.501889] pci 0000:40:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:17:38.383617 [ 3.509948] pci 0000:40:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:17:38.395596 [ 3.513967] pci 0000:40:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.395618 [ 3.521935] pci 0000:40:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.407595 [ 3.525934] pci 0000:40:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.407617 [ 3.533935] pci 0000:40:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.419594 [ 3.537934] pci 0000:40:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.419616 [ 3.545934] pci 0000:40:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.431595 [ 3.549940] pci 0000:40:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:38.431617 [ 3.557905] pci 0000:40:07.1: enabling Extended Tags Jul 1 17:17:38.443593 [ 3.561922] pci 0000:40:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.443616 [ 3.570008] pci 0000:40:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:17:38.455594 [ 3.573937] pci 0000:40:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:17:38.455616 [ 3.581906] pci 0000:40:08.1: enabling Extended Tags Jul 1 17:17:38.467593 [ 3.585923] pci 0000:40:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.467616 [ 3.593985] pci 0000:40:08.2: [1022:1484] type 01 class 0x060400 Jul 1 17:17:38.479591 [ 3.597905] pci 0000:40:08.2: enabling Extended Tags Jul 1 17:17:38.479612 [ 3.601923] pci 0000:40:08.2: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.491591 [ 3.609979] pci 0000:40:08.3: [1022:1484] type 01 class 0x060400 Jul 1 17:17:38.491614 [ 3.613905] pci 0000:40:08.3: enabling Extended Tags Jul 1 17:17:38.491636 [ 3.621923] pci 0000:40:08.3: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.503598 [ 3.626026] pci 0000:41:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:17:38.503620 [ 3.633918] pci 0000:41:00.0: enabling Extended Tags Jul 1 17:17:38.515599 [ 3.638020] pci 0000:41:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:38.515620 [ 3.645898] pci 0000:41:00.2: reg 0x18: [mem 0xb0500000-0xb057ffff] Jul 1 17:17:38.527600 [ 3.649893] pci 0000:41:00.2: reg 0x24: [mem 0xb0580000-0xb0581fff] Jul 1 17:17:38.527622 [ 3.657888] pci 0000:41:00.2: enabling Extended Tags Jul 1 17:17:38.539601 [ 3.662003] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 17:17:38.539622 [ 3.665883] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 17:17:38.551591 [ 3.673934] pci 0000:42:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:17:38.551613 [ 3.677922] pci 0000:42:00.0: enabling Extended Tags Jul 1 17:17:38.563595 [ 3.686038] pci 0000:42:00.1: [1022:1486] type 00 class 0x108000 Jul 1 17:17:38.563617 [ 3.689899] pci 0000:42:00.1: reg 0x18: [mem 0xb0100000-0xb01fffff] Jul 1 17:17:38.575593 [ 3.697894] pci 0000:42:00.1: reg 0x24: [mem 0xb0282000-0xb0283fff] Jul 1 17:17:38.575615 [ 3.701889] pci 0000:42:00.1: enabling Extended Tags Jul 1 17:17:38.587591 [ 3.710006] pci 0000:42:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:17:38.587613 [ 3.713899] pci 0000:42:00.2: reg 0x18: [mem 0xb0200000-0xb027ffff] Jul 1 17:17:38.599596 [ 3.721894] pci 0000:42:00.2: reg 0x24: [mem 0xb0280000-0xb0281fff] Jul 1 17:17:38.599618 [ 3.725889] pci 0000:42:00.2: enabling Extended Tags Jul 1 17:17:38.611596 [ 3.729999] pci 0000:42:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 17:17:38.611618 [ 3.737892] pci 0000:42:00.3: reg 0x10: [mem 0xb0000000-0xb00fffff 64bit] Jul 1 17:17:38.623595 [ 3.745909] pci 0000:42:00.3: enabling Extended Tags Jul 1 17:17:38.623616 [ 3.749922] pci 0000:42:00.3: PME# supported from D0 D3hot D3cold Jul 1 17:17:38.635593 [ 3.757987] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 17:17:38.635614 [ 3.761883] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 17:17:38.647593 [ 3.765926] pci 0000:43:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:17:38.647615 [ 3.773914] pci 0000:43:00.0: reg 0x24: [mem 0xb0400000-0xb04007ff] Jul 1 17:17:38.659590 [ 3.781889] pci 0000:43:00.0: enabling Extended Tags Jul 1 17:17:38.659611 [ 3.785933] pci 0000:43:00.0: PME# supported from D3hot D3cold Jul 1 17:17:38.671590 [ 3.790001] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 17:17:38.671611 [ 3.797883] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 17:17:38.683588 [ 3.801924] pci 0000:44:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:17:38.683610 [ 3.809914] pci 0000:44:00.0: reg 0x24: [mem 0xb0300000-0xb03007ff] Jul 1 17:17:38.695559 [ 3.813889] pci 0000:44:00.0: enabling Extended Tags Jul 1 17:17:38.695580 [ 3.821884] pci 0000:44:00.0: PME# supported from D3hot D3cold Jul 1 17:17:38.707593 [ 3.826001] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 17:17:38.707615 [ 3.829883] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 17:17:38.719592 [ 3.838170] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Jul 1 17:17:38.719615 [ 3.845915] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 17:17:38.731593 [ 3.849909] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 17:17:38.731616 [ 3.857894] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Jul 1 17:17:38.743590 [ 3.861912] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 17:17:38.743613 [ 3.869906] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 17:17:38.755600 [ 3.873906] ACPI: PCI: Interrupt link LNKG configured for IRQ 10 Jul 1 17:17:38.755623 [ 3.881906] ACPI: PCI: Interrupt link LNKH configured for IRQ 5 Jul 1 17:17:38.767611 [ 3.886543] iommu: Default domain type: Translated Jul 1 17:17:38.767633 [ 3.889880] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 17:17:38.779594 [ 3.898452] pps_core: LinuxPPS API ver. 1 registered Jul 1 17:17:38.779615 [ 3.901879] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 17:17:38.791595 [ 3.913881] PTP clock support registered Jul 1 17:17:38.791615 [ 3.917888] EDAC MC: Ver: 3.0.0 Jul 1 17:17:38.791627 [ 3.921187] NetLabel: Initializing Jul 1 17:17:38.803588 [ 3.921880] NetLabel: domain hash size = 128 Jul 1 17:17:38.803608 [ 3.925879] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 17:17:38.803623 [ 3.933893] NetLabel: unlabeled traffic allowed by default Jul 1 17:17:38.815591 [ 3.937880] PCI: Using ACPI for IRQ routing Jul 1 17:17:38.815611 [ 3.948884] pci 0000:c2:00.0: vgaarb: setting as boot VGA device Jul 1 17:17:38.827584 [ 3.949879] pci 0000:c2:00.0: vgaarb: bridge control possible Jul 1 17:17:38.839574 [ 3.949879] pci 0000:c2:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 17:17:38.839601 [ 3.965886] vgaarb: loaded Jul 1 17:17:38.851592 [ 3.969967] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 1 17:17:38.851613 [ 3.973879] hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jul 1 17:17:38.851628 [ 3.984005] clocksource: Switched to clocksource tsc-early Jul 1 17:17:38.863586 [ 3.987540] VFS: Disk quotas dquot_6.6.0 Jul 1 17:17:38.863605 [ 3.991484] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 17:17:38.875589 [ 3.998490] AppArmor: AppArmor Filesystem Enabled Jul 1 17:17:38.875609 [ 4.003200] pnp: PnP ACPI init Jul 1 17:17:38.887593 [ 4.006697] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved Jul 1 17:17:38.887616 [ 4.013647] system 00:02: [io 0x0a00-0x0a0f] has been reserved Jul 1 17:17:38.899594 [ 4.019562] system 00:02: [io 0x0a10-0x0a1f] has been reserved Jul 1 17:17:38.899616 [ 4.025483] system 00:02: [io 0x0a20-0x0a2f] has been reserved Jul 1 17:17:38.911594 [ 4.031402] system 00:02: [io 0x0a30-0x0a3f] has been reserved Jul 1 17:17:38.911616 [ 4.037319] system 00:02: [io 0x0a40-0x0a4f] has been reserved Jul 1 17:17:38.923600 [ 4.043706] pnp 00:05: disabling [io 0xfe00-0xfefe] because it overlaps 0000:c0:03.1 BAR 13 [io 0xf000-0xffff] Jul 1 17:17:38.935597 [ 4.053883] pnp 00:05: disabling [io 0xfe00-0xfefe disabled] because it overlaps 0000:c1:00.0 BAR 13 [io 0xf000-0xffff] Jul 1 17:17:38.947591 [ 4.064872] system 00:05: [io 0x04d0-0x04d1] has been reserved Jul 1 17:17:38.947614 [ 4.070784] system 00:05: [io 0x040b] has been reserved Jul 1 17:17:38.959590 [ 4.076098] system 00:05: [io 0x04d6] has been reserved Jul 1 17:17:38.959613 [ 4.081410] system 00:05: [io 0x0c00-0x0c01] has been reserved Jul 1 17:17:38.959628 [ 4.087329] system 00:05: [io 0x0c14] has been reserved Jul 1 17:17:38.971601 [ 4.092641] system 00:05: [io 0x0c50-0x0c51] has been reserved Jul 1 17:17:38.971622 [ 4.098562] system 00:05: [io 0x0c52] has been reserved Jul 1 17:17:38.983601 [ 4.103877] system 00:05: [io 0x0c6c] has been reserved Jul 1 17:17:38.983622 [ 4.109186] system 00:05: [io 0x0c6f] has been reserved Jul 1 17:17:38.995590 [ 4.114500] system 00:05: [io 0x0cd0-0x0cd1] has been reserved Jul 1 17:17:38.995612 [ 4.120418] system 00:05: [io 0x0cd2-0x0cd3] has been reserved Jul 1 17:17:39.007572 [ 4.126337] system 00:05: [io 0x0cd4-0x0cd5] has been reserved Jul 1 17:17:39.007594 [ 4.132247] system 00:05: [io 0x0cd6-0x0cd7] has been reserved Jul 1 17:17:39.019593 [ 4.138160] system 00:05: [io 0x0cd8-0x0cdf] has been reserved Jul 1 17:17:39.019616 [ 4.144079] system 00:05: [io 0x0800-0x089f] has been reserved Jul 1 17:17:39.031580 [ 4.150000] system 00:05: [io 0x0b00-0x0b0f] has been reserved Jul 1 17:17:39.031602 [ 4.155920] system 00:05: [io 0x0b20-0x0b3f] has been reserved Jul 1 17:17:39.043592 [ 4.161838] system 00:05: [io 0x0900-0x090f] has been reserved Jul 1 17:17:39.043615 [ 4.167756] system 00:05: [io 0x0910-0x091f] has been reserved Jul 1 17:17:39.055594 [ 4.173669] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved Jul 1 17:17:39.055618 [ 4.180629] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved Jul 1 17:17:39.067589 [ 4.187241] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved Jul 1 17:17:39.067612 [ 4.193853] system 00:05: [mem 0xfed80000-0xfed814ff] has been reserved Jul 1 17:17:39.079598 [ 4.200457] system 00:05: [mem 0xfed81900-0xfed8ffff] has been reserved Jul 1 17:17:39.079621 [ 4.207069] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved Jul 1 17:17:39.091594 [ 4.213675] system 00:05: [mem 0xff000000-0xffffffff] has been reserved Jul 1 17:17:39.103556 [ 4.220611] pnp: PnP ACPI: found 6 devices Jul 1 17:17:39.103576 [ 4.230393] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 17:17:39.115598 [ 4.239325] NET: Registered PF_INET protocol family Jul 1 17:17:39.127578 [ 4.244354] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 1 17:17:39.127605 [ 4.254405] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 1 17:17:39.139603 [ 4.263150] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 1 17:17:39.151597 [ 4.271167] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 1 17:17:39.151622 [ 4.279954] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jul 1 17:17:39.163602 [ 4.287461] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 17:17:39.175591 [ 4.294321] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) Jul 1 17:17:39.175617 [ 4.302151] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 17:17:39.187597 [ 4.309249] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 17:17:39.199595 [ 4.316805] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 17:17:39.199617 [ 4.322470] NET: Registered PF_XDP protocol family Jul 1 17:17:39.199631 [ 4.327283] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 17:17:39.211599 [ 4.332251] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 17:17:39.211621 [ 4.338342] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:17:39.223599 [ 4.345136] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 17:17:39.223620 [ 4.350359] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 17:17:39.235599 [ 4.356445] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:17:39.235622 [ 4.363239] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 17:17:39.247597 [ 4.368197] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 17:17:39.247620 [ 4.374985] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 17:17:39.259596 [ 4.379949] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 17:17:39.259618 [ 4.386045] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 17:17:39.271601 [ 4.392833] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 17:17:39.271622 [ 4.397796] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 17:17:39.283598 [ 4.403889] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 17:17:39.283620 [ 4.410677] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 17:17:39.295596 [ 4.415639] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 17:17:39.295619 [ 4.422431] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 17:17:39.307643 [ 4.427393] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 17:17:39.307666 [ 4.434182] pci_bus 0000:c0: resource 4 [io 0x03b0-0x03df window] Jul 1 17:17:39.319605 [ 4.440356] pci_bus 0000:c0: resource 5 [io 0x7000-0xffff window] Jul 1 17:17:39.319627 [ 4.446529] pci_bus 0000:c0: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 17:17:39.331538 [ 4.453399] pci_bus 0000:c0: resource 7 [mem 0xb6000000-0xb80fffff window] Jul 1 17:17:39.343531 [ 4.460264] pci_bus 0000:c0: resource 8 [mem 0x10021000000-0x18020ffffff window] Jul 1 17:17:39.343557 [ 4.467651] pci_bus 0000:c1: resource 0 [io 0xf000-0xffff] Jul 1 17:17:39.355576 [ 4.473223] pci_bus 0000:c1: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 17:17:39.355599 [ 4.479487] pci_bus 0000:c2: resource 0 [io 0xf000-0xffff] Jul 1 17:17:39.367531 [ 4.485052] pci_bus 0000:c2: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 17:17:39.367553 [ 4.491311] pci_bus 0000:c3: resource 1 [mem 0xb7600000-0xb76fffff] Jul 1 17:17:39.379573 [ 4.497577] pci_bus 0000:c4: resource 0 [io 0xe000-0xefff] Jul 1 17:17:39.379595 [ 4.503147] pci_bus 0000:c4: resource 1 [mem 0xb7500000-0xb75fffff] Jul 1 17:17:39.391593 [ 4.509405] pci_bus 0000:c5: resource 0 [io 0xd000-0xdfff] Jul 1 17:17:39.391615 [ 4.514971] pci_bus 0000:c5: resource 1 [mem 0xb7400000-0xb74fffff] Jul 1 17:17:39.403603 [ 4.521237] pci_bus 0000:c6: resource 1 [mem 0xb7300000-0xb73fffff] Jul 1 17:17:39.403626 [ 4.527505] pci_bus 0000:c7: resource 1 [mem 0xb7200000-0xb72fffff] Jul 1 17:17:39.415594 [ 4.533819] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 17:17:39.415615 [ 4.538780] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 17:17:39.427587 [ 4.545568] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 17:17:39.427608 [ 4.550533] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 17:17:39.439591 [ 4.557322] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 17:17:39.439613 [ 4.562286] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 17:17:39.451593 [ 4.569073] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 17:17:39.451614 [ 4.574039] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 17:17:39.463593 [ 4.580825] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 17:17:39.463615 [ 4.585789] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 17:17:39.475588 [ 4.592576] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 17:17:39.475609 [ 4.597540] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 17:17:39.487588 [ 4.604329] pci_bus 0000:80: resource 4 [io 0x5000-0x6fff window] Jul 1 17:17:39.487611 [ 4.610506] pci_bus 0000:80: resource 5 [mem 0xf0000000-0xf05fffff window] Jul 1 17:17:39.499595 [ 4.617378] pci_bus 0000:80: resource 6 [mem 0x18021000000-0x20020ffffff window] Jul 1 17:17:39.499621 [ 4.624772] pci_bus 0000:81: resource 1 [mem 0xf0500000-0xf05fffff] Jul 1 17:17:39.511594 [ 4.631039] pci_bus 0000:82: resource 1 [mem 0xf0400000-0xf04fffff] Jul 1 17:17:39.511616 [ 4.637305] pci_bus 0000:83: resource 1 [mem 0xf0300000-0xf03fffff] Jul 1 17:17:39.523596 [ 4.643570] pci_bus 0000:84: resource 1 [mem 0xf0200000-0xf02fffff] Jul 1 17:17:39.523618 [ 4.649837] pci_bus 0000:85: resource 1 [mem 0xf0100000-0xf01fffff] Jul 1 17:17:39.535596 [ 4.656103] pci_bus 0000:86: resource 1 [mem 0xf0000000-0xf00fffff] Jul 1 17:17:39.535618 [ 4.662393] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 17:17:39.547602 [ 4.667355] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 17:17:39.547624 [ 4.674143] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 17:17:39.559596 [ 4.679105] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 17:17:39.559619 [ 4.685895] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 17:17:39.571597 [ 4.692071] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 17:17:39.571620 [ 4.698248] pci_bus 0000:00: resource 6 [io 0x1000-0x3fff window] Jul 1 17:17:39.583596 [ 4.704420] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff window] Jul 1 17:17:39.583627 [ 4.711284] pci_bus 0000:00: resource 8 [mem 0xf6000000-0xf62fffff window] Jul 1 17:17:39.595602 [ 4.718148] pci_bus 0000:00: resource 9 [mem 0x28081000000-0x38080ffffff window] Jul 1 17:17:39.607593 [ 4.725543] pci_bus 0000:01: resource 1 [mem 0xf6200000-0xf62fffff] Jul 1 17:17:39.607615 [ 4.731807] pci_bus 0000:02: resource 1 [mem 0xf6000000-0xf61fffff] Jul 1 17:17:39.619594 [ 4.738100] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 17:17:39.619615 [ 4.743069] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 17:17:39.631591 [ 4.749857] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 17:17:39.631612 [ 4.754821] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 17:17:39.643592 [ 4.761610] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 17:17:39.643613 [ 4.766573] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 17:17:39.655594 [ 4.773360] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 17:17:39.655615 [ 4.778323] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 17:17:39.667591 [ 4.785112] pci_bus 0000:40: resource 4 [io 0x4000-0x4fff window] Jul 1 17:17:39.667614 [ 4.791289] pci_bus 0000:40: resource 5 [mem 0xb0000000-0xb05fffff window] Jul 1 17:17:39.679592 [ 4.798161] pci_bus 0000:40: resource 6 [mem 0x20081000000-0x28080ffffff window] Jul 1 17:17:39.679617 [ 4.805545] pci_bus 0000:41: resource 1 [mem 0xb0500000-0xb05fffff] Jul 1 17:17:39.691595 [ 4.811801] pci_bus 0000:42: resource 1 [mem 0xb0000000-0xb02fffff] Jul 1 17:17:39.691617 [ 4.818061] pci_bus 0000:43: resource 1 [mem 0xb0400000-0xb04fffff] Jul 1 17:17:39.703594 [ 4.824327] pci_bus 0000:44: resource 1 [mem 0xb0300000-0xb03fffff] Jul 1 17:17:39.703616 [ 4.831174] PCI: CLS 64 bytes, default 64 Jul 1 17:17:39.715595 [ 4.835197] pci 0000:c0:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:17:39.715619 [ 4.835235] Trying to unpack rootfs image as initramfs... Jul 1 17:17:39.727597 [ 4.843035] pci 0000:c0:01.0: Adding to iommu group 0 Jul 1 17:17:39.727617 [ 4.852535] pci 0000:c0:02.0: Adding to iommu group 1 Jul 1 17:17:39.739592 [ 4.857618] pci 0000:c0:03.0: Adding to iommu group 2 Jul 1 17:17:39.739613 [ 4.862680] pci 0000:c0:03.1: Adding to iommu group 2 Jul 1 17:17:39.739626 [ 4.867740] pci 0000:c0:03.2: Adding to iommu group 2 Jul 1 17:17:39.751598 [ 4.872801] pci 0000:c0:03.4: Adding to iommu group 2 Jul 1 17:17:39.751619 [ 4.877865] pci 0000:c0:03.5: Adding to iommu group 2 Jul 1 17:17:39.763592 [ 4.882933] pci 0000:c0:04.0: Adding to iommu group 3 Jul 1 17:17:39.763612 [ 4.888007] pci 0000:c0:05.0: Adding to iommu group 4 Jul 1 17:17:39.775595 [ 4.893075] pci 0000:c0:07.0: Adding to iommu group 5 Jul 1 17:17:39.775615 [ 4.898137] pci 0000:c0:07.1: Adding to iommu group 6 Jul 1 17:17:39.775629 [ 4.903205] pci 0000:c0:08.0: Adding to iommu group 7 Jul 1 17:17:39.787600 [ 4.908268] pci 0000:c0:08.1: Adding to iommu group 8 Jul 1 17:17:39.787621 [ 4.913325] pci 0000:c1:00.0: Adding to iommu group 2 Jul 1 17:17:39.799593 [ 4.918377] pci 0000:c2:00.0: Adding to iommu group 2 Jul 1 17:17:39.799614 [ 4.923427] pci 0000:c3:00.0: Adding to iommu group 2 Jul 1 17:17:39.811590 [ 4.928481] pci 0000:c4:00.0: Adding to iommu group 2 Jul 1 17:17:39.811611 [ 4.933534] pci 0000:c5:00.0: Adding to iommu group 2 Jul 1 17:17:39.811624 [ 4.938596] pci 0000:c6:00.0: Adding to iommu group 9 Jul 1 17:17:39.823594 [ 4.943659] pci 0000:c6:00.2: Adding to iommu group 10 Jul 1 17:17:39.823614 [ 4.948819] pci 0000:c7:00.0: Adding to iommu group 11 Jul 1 17:17:39.835571 [ 4.953973] pci 0000:c7:00.2: Adding to iommu group 12 Jul 1 17:17:39.835592 [ 4.962497] pci 0000:80:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:17:39.847594 [ 4.970391] pci 0000:80:01.0: Adding to iommu group 13 Jul 1 17:17:39.847623 [ 4.975546] pci 0000:80:02.0: Adding to iommu group 14 Jul 1 17:17:39.859596 [ 4.980703] pci 0000:80:03.0: Adding to iommu group 15 Jul 1 17:17:39.859617 [ 4.985848] pci 0000:80:03.1: Adding to iommu group 15 Jul 1 17:17:39.871593 [ 4.991000] pci 0000:80:03.2: Adding to iommu group 15 Jul 1 17:17:39.871614 [ 4.996156] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 17:17:39.883593 [ 5.001304] pci 0000:80:05.0: Adding to iommu group 17 Jul 1 17:17:39.883614 [ 5.006454] pci 0000:80:07.0: Adding to iommu group 18 Jul 1 17:17:39.883628 [ 5.011607] pci 0000:80:07.1: Adding to iommu group 19 Jul 1 17:17:39.895593 [ 5.016760] pci 0000:80:08.0: Adding to iommu group 20 Jul 1 17:17:39.895613 [ 5.021911] pci 0000:80:08.1: Adding to iommu group 21 Jul 1 17:17:39.907596 [ 5.027061] pci 0000:80:08.2: Adding to iommu group 22 Jul 1 17:17:39.907617 [ 5.032208] pci 0000:80:08.3: Adding to iommu group 23 Jul 1 17:17:39.919592 [ 5.037346] pci 0000:81:00.0: Adding to iommu group 15 Jul 1 17:17:39.919613 [ 5.042486] pci 0000:82:00.0: Adding to iommu group 15 Jul 1 17:17:39.919626 [ 5.047632] pci 0000:83:00.0: Adding to iommu group 24 Jul 1 17:17:39.931599 [ 5.052781] pci 0000:83:00.2: Adding to iommu group 25 Jul 1 17:17:39.931621 [ 5.057931] pci 0000:84:00.0: Adding to iommu group 26 Jul 1 17:17:39.943594 [ 5.063079] pci 0000:84:00.2: Adding to iommu group 27 Jul 1 17:17:39.943615 [ 5.068226] pci 0000:85:00.0: Adding to iommu group 28 Jul 1 17:17:39.955562 [ 5.073374] pci 0000:86:00.0: Adding to iommu group 29 Jul 1 17:17:39.955583 [ 5.083051] pci 0000:40:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:17:39.967593 [ 5.090928] pci 0000:40:01.0: Adding to iommu group 30 Jul 1 17:17:39.967614 [ 5.096082] pci 0000:40:02.0: Adding to iommu group 31 Jul 1 17:17:39.979597 [ 5.101233] pci 0000:40:03.0: Adding to iommu group 32 Jul 1 17:17:39.979617 [ 5.106379] pci 0000:40:04.0: Adding to iommu group 33 Jul 1 17:17:39.991592 [ 5.111530] pci 0000:40:05.0: Adding to iommu group 34 Jul 1 17:17:39.991613 [ 5.116682] pci 0000:40:07.0: Adding to iommu group 35 Jul 1 17:17:40.003598 [ 5.121832] pci 0000:40:07.1: Adding to iommu group 36 Jul 1 17:17:40.003619 [ 5.126991] pci 0000:40:08.0: Adding to iommu group 37 Jul 1 17:17:40.015587 [ 5.132135] pci 0000:40:08.1: Adding to iommu group 38 Jul 1 17:17:40.015610 [ 5.137284] pci 0000:40:08.2: Adding to iommu group 39 Jul 1 17:17:40.015624 [ 5.142432] pci 0000:40:08.3: Adding to iommu group 40 Jul 1 17:17:40.027596 [ 5.147581] pci 0000:41:00.0: Adding to iommu group 41 Jul 1 17:17:40.027617 [ 5.152730] pci 0000:41:00.2: Adding to iommu group 42 Jul 1 17:17:40.039594 [ 5.157882] pci 0000:42:00.0: Adding to iommu group 43 Jul 1 17:17:40.039615 [ 5.163032] pci 0000:42:00.1: Adding to iommu group 44 Jul 1 17:17:40.051590 [ 5.168181] pci 0000:42:00.2: Adding to iommu group 45 Jul 1 17:17:40.051612 [ 5.173331] pci 0000:42:00.3: Adding to iommu group 46 Jul 1 17:17:40.051626 [ 5.178479] pci 0000:43:00.0: Adding to iommu group 47 Jul 1 17:17:40.063578 [ 5.183627] pci 0000:44:00.0: Adding to iommu group 48 Jul 1 17:17:40.063599 [ 5.193651] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:17:40.075586 [ 5.201558] pci 0000:00:01.0: Adding to iommu group 49 Jul 1 17:17:40.087596 [ 5.206709] pci 0000:00:02.0: Adding to iommu group 50 Jul 1 17:17:40.087617 [ 5.211856] pci 0000:00:03.0: Adding to iommu group 51 Jul 1 17:17:40.099590 [ 5.217005] pci 0000:00:04.0: Adding to iommu group 52 Jul 1 17:17:40.099611 [ 5.222157] pci 0000:00:05.0: Adding to iommu group 53 Jul 1 17:17:40.099624 [ 5.227312] pci 0000:00:07.0: Adding to iommu group 54 Jul 1 17:17:40.111596 [ 5.232462] pci 0000:00:07.1: Adding to iommu group 55 Jul 1 17:17:40.111616 [ 5.237616] pci 0000:00:08.0: Adding to iommu group 56 Jul 1 17:17:40.123596 [ 5.242763] pci 0000:00:08.1: Adding to iommu group 57 Jul 1 17:17:40.123624 [ 5.247919] pci 0000:00:14.0: Adding to iommu group 58 Jul 1 17:17:40.135592 [ 5.253065] pci 0000:00:14.3: Adding to iommu group 58 Jul 1 17:17:40.135613 [ 5.258256] pci 0000:00:18.0: Adding to iommu group 59 Jul 1 17:17:40.135626 [ 5.263404] pci 0000:00:18.1: Adding to iommu group 59 Jul 1 17:17:40.147597 [ 5.268555] pci 0000:00:18.2: Adding to iommu group 59 Jul 1 17:17:40.147617 [ 5.273702] pci 0000:00:18.3: Adding to iommu group 59 Jul 1 17:17:40.159592 [ 5.278853] pci 0000:00:18.4: Adding to iommu group 59 Jul 1 17:17:40.159613 [ 5.283996] pci 0000:00:18.5: Adding to iommu group 59 Jul 1 17:17:40.171593 [ 5.289148] pci 0000:00:18.6: Adding to iommu group 59 Jul 1 17:17:40.171615 [ 5.294295] pci 0000:00:18.7: Adding to iommu group 59 Jul 1 17:17:40.171629 [ 5.299442] pci 0000:01:00.0: Adding to iommu group 60 Jul 1 17:17:40.183594 [ 5.304594] pci 0000:01:00.2: Adding to iommu group 61 Jul 1 17:17:40.183615 [ 5.309740] pci 0000:02:00.0: Adding to iommu group 62 Jul 1 17:17:40.195595 [ 5.314891] pci 0000:02:00.2: Adding to iommu group 63 Jul 1 17:17:40.195616 [ 5.320046] pci 0000:02:00.3: Adding to iommu group 64 Jul 1 17:17:40.207568 [ 5.329549] pci 0000:c0:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:17:40.207590 [ 5.335036] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:17:40.219608 [ 5.343995] pci 0000:80:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:17:40.231595 [ 5.349479] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:17:40.231623 [ 5.358438] pci 0000:40:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:17:40.243595 [ 5.361974] Freeing initrd memory: 39752K Jul 1 17:17:40.243615 [ 5.363922] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:17:40.255601 [ 5.376888] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:17:40.255622 [ 5.382369] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:17:40.267602 [ 5.391323] AMD-Vi: Interrupt remapping enabled Jul 1 17:17:40.267622 [ 5.395848] AMD-Vi: X2APIC enabled Jul 1 17:17:40.279596 [ 5.399284] AMD-Vi: Virtual APIC enabled Jul 1 17:17:40.279616 [ 5.403453] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 17:17:40.291593 [ 5.409894] software IO TLB: mapped [mem 0x00000000a1ae2000-0x00000000a5ae2000] (64MB) Jul 1 17:17:40.291619 [ 5.417904] LVT offset 0 assigned for vector 0x400 Jul 1 17:17:40.303596 [ 5.423203] perf: AMD IBS detected (0x000003ff) Jul 1 17:17:40.303617 [ 5.427743] amd_uncore: 4 amd_df counters detected Jul 1 17:17:40.315592 [ 5.432629] amd_uncore: 6 amd_l3 counters detected Jul 1 17:17:40.315613 [ 5.438415] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jul 1 17:17:40.327594 [ 5.445552] perf/amd_iommu: Detected AMD IOMMU #1 (2 banks, 4 counters/bank). Jul 1 17:17:40.327618 [ 5.452682] perf/amd_iommu: Detected AMD IOMMU #2 (2 banks, 4 counters/bank). Jul 1 17:17:40.339593 [ 5.459816] perf/amd_iommu: Detected AMD IOMMU #3 (2 banks, 4 counters/bank). Jul 1 17:17:40.339617 [ 5.468416] Initialise system trusted keyrings Jul 1 17:17:40.351594 [ 5.472874] Key type blacklist registered Jul 1 17:17:40.351614 [ 5.476934] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 17:17:40.363589 [ 5.484325] zbud: loaded Jul 1 17:17:40.363607 [ 5.487122] integrity: Platform Keyring initialized Jul 1 17:17:40.363621 [ 5.492002] integrity: Machine keyring initialized Jul 1 17:17:40.375598 [ 5.496794] Key type asymmetric registered Jul 1 17:17:40.375617 [ 5.500893] Asymmetric key parser 'x509' registered Jul 1 17:17:40.387579 [ 5.508470] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 17:17:40.387602 [ 5.514230] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 17:17:40.399600 [ 5.521676] io scheduler mq-deadline registered Jul 1 17:17:40.399620 [ 5.529281] pcieport 0000:c0:03.1: PME: Signaling with IRQ 30 Jul 1 17:17:40.411593 [ 5.535141] pcieport 0000:c0:03.2: PME: Signaling with IRQ 31 Jul 1 17:17:40.423597 [ 5.540978] pcieport 0000:c0:03.4: PME: Signaling with IRQ 32 Jul 1 17:17:40.423620 [ 5.546823] pcieport 0000:c0:03.5: PME: Signaling with IRQ 33 Jul 1 17:17:40.435588 [ 5.552732] pcieport 0000:c0:07.1: PME: Signaling with IRQ 35 Jul 1 17:17:40.435611 [ 5.558610] pcieport 0000:c0:08.1: PME: Signaling with IRQ 37 Jul 1 17:17:40.447586 [ 5.564467] pcieport 0000:80:03.1: PME: Signaling with IRQ 38 Jul 1 17:17:40.447608 [ 5.570310] pcieport 0000:80:03.2: PME: Signaling with IRQ 39 Jul 1 17:17:40.447623 [ 5.576194] pcieport 0000:80:07.1: PME: Signaling with IRQ 41 Jul 1 17:17:40.459588 [ 5.582075] pcieport 0000:80:08.1: PME: Signaling with IRQ 43 Jul 1 17:17:40.459610 [ 5.587956] pcieport 0000:80:08.2: PME: Signaling with IRQ 44 Jul 1 17:17:40.471539 [ 5.593820] pcieport 0000:80:08.3: PME: Signaling with IRQ 45 Jul 1 17:17:40.471561 [ 5.599706] pcieport 0000:00:07.1: PME: Signaling with IRQ 47 Jul 1 17:17:40.483540 [ 5.605562] pcieport 0000:00:08.1: PME: Signaling with IRQ 48 Jul 1 17:17:40.483562 [ 5.611459] pcieport 0000:40:07.1: PME: Signaling with IRQ 50 Jul 1 17:17:40.495538 [ 5.617317] pcieport 0000:40:08.1: PME: Signaling with IRQ 51 Jul 1 17:17:40.495560 [ 5.623206] pcieport 0000:40:08.2: PME: Signaling with IRQ 52 Jul 1 17:17:40.507551 [ 5.629079] pcieport 0000:40:08.3: PME: Signaling with IRQ 53 Jul 1 17:17:40.507572 [ 5.634965] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 17:17:40.519586 [ 5.644224] Estimated ratio of average max frequency by base frequency (times 1024): 959 Jul 1 17:17:40.531596 [ 5.652322] ACPI: \_SB_.C000: Found 2 idle states Jul 1 17:17:40.531616 [ 5.657103] ACPI: \_SB_.C002: Found 2 idle states Jul 1 17:17:40.543594 [ 5.661872] ACPI: \_SB_.C004: Found 2 idle states Jul 1 17:17:40.543615 [ 5.666644] ACPI: \_SB_.C006: Found 2 idle states Jul 1 17:17:40.543628 [ 5.671414] ACPI: \_SB_.C008: Found 2 idle states Jul 1 17:17:40.555592 [ 5.676184] ACPI: \_SB_.C00A: Found 2 idle states Jul 1 17:17:40.555612 [ 5.680974] ACPI: \_SB_.C00C: Found 2 idle states Jul 1 17:17:40.567599 [ 5.685742] ACPI: \_SB_.C00E: Found 2 idle states Jul 1 17:17:40.567620 [ 5.690513] ACPI: \_SB_.C010: Found 2 idle states Jul 1 17:17:40.567634 [ 5.695284] ACPI: \_SB_.C012: Found 2 idle states Jul 1 17:17:40.579584 [ 5.700057] ACPI: \_SB_.C014: Found 2 idle states Jul 1 17:17:40.579604 [ 5.704831] ACPI: \_SB_.C016: Found 2 idle states Jul 1 17:17:40.591592 [ 5.709598] ACPI: \_SB_.C018: Found 2 idle states Jul 1 17:17:40.591614 [ 5.714369] ACPI: \_SB_.C01A: Found 2 idle states Jul 1 17:17:40.591627 [ 5.719139] ACPI: \_SB_.C01C: Found 2 idle states Jul 1 17:17:40.603588 [ 5.723918] ACPI: \_SB_.C01E: Found 2 idle states Jul 1 17:17:40.603608 [ 5.728695] ACPI: \_SB_.C020: Found 2 idle states Jul 1 17:17:40.615607 [ 5.733516] ACPI: \_SB_.C022: Found 2 idle states Jul 1 17:17:40.615628 [ 5.738287] ACPI: \_SB_.C024: Found 2 idle states Jul 1 17:17:40.615642 [ 5.743062] ACPI: \_SB_.C026: Found 2 idle states Jul 1 17:17:40.627598 [ 5.747835] ACPI: \_SB_.C028: Found 2 idle states Jul 1 17:17:40.627618 [ 5.752606] ACPI: \_SB_.C02A: Found 2 idle states Jul 1 17:17:40.639592 [ 5.757379] ACPI: \_SB_.C02C: Found 2 idle states Jul 1 17:17:40.639612 [ 5.762158] ACPI: \_SB_.C02E: Found 2 idle states Jul 1 17:17:40.639626 [ 5.766929] ACPI: \_SB_.C030: Found 2 idle states Jul 1 17:17:40.651600 [ 5.771699] ACPI: \_SB_.C032: Found 2 idle states Jul 1 17:17:40.651621 [ 5.776470] ACPI: \_SB_.C034: Found 2 idle states Jul 1 17:17:40.663590 [ 5.781240] ACPI: \_SB_.C036: Found 2 idle states Jul 1 17:17:40.663612 [ 5.786014] ACPI: \_SB_.C038: Found 2 idle states Jul 1 17:17:40.663632 [ 5.790786] ACPI: \_SB_.C03A: Found 2 idle states Jul 1 17:17:40.675594 [ 5.795554] ACPI: \_SB_.C03C: Found 2 idle states Jul 1 17:17:40.675614 [ 5.800327] ACPI: \_SB_.C03E: Found 2 idle states Jul 1 17:17:40.706824 [ 5.805096] ACPI: \_SB_.C001: Found 2 idle states Jul 1 17:17:40.706852 [ 5.809905] ACPI: \_SB_.C003: Found 2 idle states Jul 1 17:17:40.706866 [ 5.814668] ACPI: \_SB_.C005: Found 2 idle states Jul 1 17:17:40.706894 [ 5.819435] ACPI: \_SB_.C007: Found 2 idle states Jul 1 17:17:40.706907 [ 5.824241] ACPI: \_SB_.C009: Found 2 idle states Jul 1 17:17:40.711553 [ 5.829025] ACPI: \_SB_.C00B: Found 2 idle states Jul 1 17:17:40.711574 [ 5.833808] ACPI: \_SB_.C00D: Found 2 idle states Jul 1 17:17:40.711587 [ 5.838575] ACPI: \_SB_.C00F: Found 2 idle states Jul 1 17:17:40.723580 [ 5.843353] ACPI: \_SB_.C011: Found 2 idle states Jul 1 17:17:40.723601 [ 5.848125] ACPI: \_SB_.C013: Found 2 idle states Jul 1 17:17:40.735589 [ 5.852897] ACPI: \_SB_.C015: Found 2 idle states Jul 1 17:17:40.735610 [ 5.857667] ACPI: \_SB_.C017: Found 2 idle states Jul 1 17:17:40.735623 [ 5.862436] ACPI: \_SB_.C019: Found 2 idle states Jul 1 17:17:40.747598 [ 5.867202] ACPI: \_SB_.C01B: Found 2 idle states Jul 1 17:17:40.747619 [ 5.871983] ACPI: \_SB_.C01D: Found 2 idle states Jul 1 17:17:40.759597 [ 5.876754] ACPI: \_SB_.C01F: Found 2 idle states Jul 1 17:17:40.759619 [ 5.881523] ACPI: \_SB_.C021: Found 2 idle states Jul 1 17:17:40.759632 [ 5.886288] ACPI: \_SB_.C023: Found 2 idle states Jul 1 17:17:40.771590 [ 5.891053] ACPI: \_SB_.C025: Found 2 idle states Jul 1 17:17:40.771611 [ 5.895823] ACPI: \_SB_.C027: Found 2 idle states Jul 1 17:17:40.783579 [ 5.900590] ACPI: \_SB_.C029: Found 2 idle states Jul 1 17:17:40.783600 [ 5.905360] ACPI: \_SB_.C02B: Found 2 idle states Jul 1 17:17:40.783613 [ 5.910130] ACPI: \_SB_.C02D: Found 2 idle states Jul 1 17:17:40.795595 [ 5.914895] ACPI: \_SB_.C02F: Found 2 idle states Jul 1 17:17:40.795615 [ 5.919663] ACPI: \_SB_.C031: Found 2 idle states Jul 1 17:17:40.807594 [ 5.924433] ACPI: \_SB_.C033: Found 2 idle states Jul 1 17:17:40.807615 [ 5.929198] ACPI: \_SB_.C035: Found 2 idle states Jul 1 17:17:40.807628 [ 5.933975] ACPI: \_SB_.C037: Found 2 idle states Jul 1 17:17:40.819587 [ 5.938751] ACPI: \_SB_.C039: Found 2 idle states Jul 1 17:17:40.819608 [ 5.943524] ACPI: \_SB_.C03B: Found 2 idle states Jul 1 17:17:40.831546 [ 5.948294] ACPI: \_SB_.C03D: Found 2 idle states Jul 1 17:17:40.831567 [ 5.953163] ACPI: \_SB_.C03F: Found 2 idle states Jul 1 17:17:40.831581 [ 5.958513] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 17:17:40.843578 [ 5.965995] pstore: Registered erst as persistent store backend Jul 1 17:17:40.843599 [ 5.973614] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 17:17:40.855560 [ 5.980026] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 17:17:40.867582 [ 5.989278] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 17:17:40.879573 [ 5.998862] Linux agpgart interface v0.103 Jul 1 17:17:40.879593 [ 6.003740] AMD-Vi: AMD IOMMUv2 loaded and initialized Jul 1 17:17:40.891517 [ 6.016087] i8042: PNP: No PS/2 controller found. Jul 1 17:17:40.903571 [ 6.020867] mousedev: PS/2 mouse device common for all mice Jul 1 17:17:40.903593 [ 6.026451] rtc_cmos 00:01: RTC can wake from S4 Jul 1 17:17:40.903607 [ 6.031309] rtc_cmos 00:01: registered as rtc0 Jul 1 17:17:40.915597 [ 6.035799] rtc_cmos 00:01: setting system clock to 2024-07-01T17:17:40 UTC (1719854260) Jul 1 17:17:40.915624 [ 6.043906] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jul 1 17:17:40.927591 [ 6.053383] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 17:17:40.939535 [ 6.069575] NET: Registered PF_INET6 protocol family Jul 1 17:17:40.951518 [ 6.077741] Segment Routing with IPv6 Jul 1 17:17:40.963559 [ 6.081407] In-situ OAM (IOAM) with IPv6 Jul 1 17:17:40.963579 [ 6.085339] mip6: Mobile IPv6 Jul 1 17:17:40.963590 [ 6.088308] NET: Registered PF_PACKET protocol family Jul 1 17:17:40.975562 [ 6.093453] mpls_gso: MPLS GSO support Jul 1 17:17:40.975581 [ 6.102626] microcode: CPU0: patch_level=0x08301034 Jul 1 17:17:40.987564 [ 6.107522] microcode: CPU1: patch_level=0x08301034 Jul 1 17:17:40.987585 [ 6.112418] microcode: CPU2: patch_level=0x08301034 Jul 1 17:17:40.999597 [ 6.117317] microcode: CPU3: patch_level=0x08301034 Jul 1 17:17:40.999618 [ 6.122208] microcode: CPU4: patch_level=0x08301034 Jul 1 17:17:40.999632 [ 6.127102] microcode: CPU5: patch_level=0x08301034 Jul 1 17:17:41.011582 [ 6.131999] microcode: CPU6: patch_level=0x08301034 Jul 1 17:17:41.011602 [ 6.136895] microcode: CPU7: patch_level=0x08301034 Jul 1 17:17:41.023593 [ 6.141796] microcode: CPU8: patch_level=0x08301034 Jul 1 17:17:41.023614 [ 6.146699] microcode: CPU9: patch_level=0x08301034 Jul 1 17:17:41.023628 [ 6.151594] microcode: CPU10: patch_level=0x08301034 Jul 1 17:17:41.035596 [ 6.156579] microcode: CPU11: patch_level=0x08301034 Jul 1 17:17:41.035616 [ 6.161565] microcode: CPU12: patch_level=0x08301034 Jul 1 17:17:41.047599 [ 6.166555] microcode: CPU13: patch_level=0x08301034 Jul 1 17:17:41.047621 [ 6.171537] microcode: CPU14: patch_level=0x08301034 Jul 1 17:17:41.059590 [ 6.176522] microcode: CPU15: patch_level=0x08301034 Jul 1 17:17:41.059611 [ 6.181505] microcode: CPU16: patch_level=0x08301034 Jul 1 17:17:41.059625 [ 6.186486] microcode: CPU17: patch_level=0x08301034 Jul 1 17:17:41.071604 [ 6.191469] microcode: CPU18: patch_level=0x08301034 Jul 1 17:17:41.071625 [ 6.196454] microcode: CPU19: patch_level=0x08301034 Jul 1 17:17:41.083588 [ 6.201440] microcode: CPU20: patch_level=0x08301034 Jul 1 17:17:41.083609 [ 6.206430] microcode: CPU21: patch_level=0x08301034 Jul 1 17:17:41.083622 [ 6.211415] microcode: CPU22: patch_level=0x08301034 Jul 1 17:17:41.095536 [ 6.216398] microcode: CPU23: patch_level=0x08301034 Jul 1 17:17:41.095557 [ 6.221382] microcode: CPU24: patch_level=0x08301034 Jul 1 17:17:41.107534 [ 6.226366] microcode: CPU25: patch_level=0x08301034 Jul 1 17:17:41.107555 [ 6.231347] microcode: CPU26: patch_level=0x08301034 Jul 1 17:17:41.119531 [ 6.236331] microcode: CPU27: patch_level=0x08301034 Jul 1 17:17:41.119553 [ 6.241316] microcode: CPU28: patch_level=0x08301034 Jul 1 17:17:41.119567 [ 6.246307] microcode: CPU29: patch_level=0x08301034 Jul 1 17:17:41.131536 [ 6.251290] microcode: CPU30: patch_level=0x08301034 Jul 1 17:17:41.131557 [ 6.256273] microcode: CPU31: patch_level=0x08301034 Jul 1 17:17:41.143531 [ 6.261241] microcode: CPU32: patch_level=0x08301034 Jul 1 17:17:41.143552 [ 6.266221] microcode: CPU33: patch_level=0x08301034 Jul 1 17:17:41.143566 [ 6.271207] microcode: CPU34: patch_level=0x08301034 Jul 1 17:17:41.155535 [ 6.276188] microcode: CPU35: patch_level=0x08301034 Jul 1 17:17:41.155556 [ 6.281175] microcode: CPU36: patch_level=0x08301034 Jul 1 17:17:41.167536 [ 6.286157] microcode: CPU37: patch_level=0x08301034 Jul 1 17:17:41.167557 [ 6.291140] microcode: CPU38: patch_level=0x08301034 Jul 1 17:17:41.179562 [ 6.296123] microcode: CPU39: patch_level=0x08301034 Jul 1 17:17:41.179585 [ 6.301106] microcode: CPU40: patch_level=0x08301034 Jul 1 17:17:41.179598 [ 6.306093] microcode: CPU41: patch_level=0x08301034 Jul 1 17:17:41.191572 [ 6.311084] microcode: CPU42: patch_level=0x08301034 Jul 1 17:17:41.191593 [ 6.316073] microcode: CPU43: patch_level=0x08301034 Jul 1 17:17:41.203557 [ 6.321155] microcode: CPU44: patch_level=0x08301034 Jul 1 17:17:41.203579 [ 6.326139] microcode: CPU45: patch_level=0x08301034 Jul 1 17:17:41.203593 [ 6.331128] microcode: CPU46: patch_level=0x08301034 Jul 1 17:17:41.215599 [ 6.336112] microcode: CPU47: patch_level=0x08301034 Jul 1 17:17:41.215620 [ 6.341098] microcode: CPU48: patch_level=0x08301034 Jul 1 17:17:41.227571 [ 6.346089] microcode: CPU49: patch_level=0x08301034 Jul 1 17:17:41.227592 [ 6.351072] microcode: CPU50: patch_level=0x08301034 Jul 1 17:17:41.227605 [ 6.356056] microcode: CPU51: patch_level=0x08301034 Jul 1 17:17:41.239540 [ 6.361042] microcode: CPU52: patch_level=0x08301034 Jul 1 17:17:41.239561 [ 6.366032] microcode: CPU53: patch_level=0x08301034 Jul 1 17:17:41.251538 [ 6.371017] microcode: CPU54: patch_level=0x08301034 Jul 1 17:17:41.251559 [ 6.376006] microcode: CPU55: patch_level=0x08301034 Jul 1 17:17:41.263530 [ 6.380991] microcode: CPU56: patch_level=0x08301034 Jul 1 17:17:41.263552 [ 6.385984] microcode: CPU57: patch_level=0x08301034 Jul 1 17:17:41.263565 [ 6.390966] microcode: CPU58: patch_level=0x08301034 Jul 1 17:17:41.275584 [ 6.395950] microcode: CPU59: patch_level=0x08301034 Jul 1 17:17:41.275605 [ 6.400937] microcode: CPU60: patch_level=0x08301034 Jul 1 17:17:41.287556 [ 6.405926] microcode: CPU61: patch_level=0x08301034 Jul 1 17:17:41.287577 [ 6.410909] microcode: CPU62: patch_level=0x08301034 Jul 1 17:17:41.287591 [ 6.415894] microcode: CPU63: patch_level=0x08301034 Jul 1 17:17:41.299527 [ 6.420859] microcode: Microcode Update Driver: v2.2. Jul 1 17:17:41.299548 [ 6.422810] resctrl: L3 allocation detected Jul 1 17:17:41.311544 [ 6.432036] resctrl: MB allocation detected Jul 1 17:17:41.311563 [ 6.436220] resctrl: L3 monitoring detected Jul 1 17:17:41.323557 [ 6.440405] IPI shorthand broadcast: enabled Jul 1 17:17:41.323578 [ 6.444699] sched_clock: Marking stable (5039406303, 1405266259)->(7159033966, -714361404) Jul 1 17:17:41.335563 [ 6.454824] registered taskstats version 1 Jul 1 17:17:41.335583 [ 6.458937] Loading compiled-in X.509 certificates Jul 1 17:17:41.335597 [ 6.473278] tsc: Refined TSC clocksource calibration: 2499.999 MHz Jul 1 17:17:41.359536 [ 6.478608] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 17:17:41.371531 [ 6.479484] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240938fe3e8, max_idle_ns: 440795307177 ns Jul 1 17:17:41.371561 [ 6.488154] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 17:17:41.383546 [ 6.508319] clocksource: Switched to clocksource tsc Jul 1 17:17:41.395536 [ 6.512499] zswap: loaded using pool lzo/zbud Jul 1 17:17:41.395556 [ 6.517883] Key type .fscrypt registered Jul 1 17:17:41.395569 [ 6.521807] Key type fscrypt-provisioning registered Jul 1 17:17:41.407520 [ 6.527002] pstore: Using crash dump compression: deflate Jul 1 17:17:41.407542 [ 6.534656] Key type encrypted registered Jul 1 17:17:41.419545 [ 6.538665] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 17:17:41.419567 [ 6.544155] ima: No TPM chip found, activating TPM-bypass! Jul 1 17:17:41.431534 [ 6.549635] ima: Allocated hash algorithm: sha256 Jul 1 17:17:41.431555 [ 6.554349] ima: No architecture policies found Jul 1 17:17:41.431568 [ 6.558890] evm: Initialising EVM extended attributes: Jul 1 17:17:41.443541 [ 6.564029] evm: security.selinux Jul 1 17:17:41.443560 [ 6.567346] evm: security.SMACK64 (disabled) Jul 1 17:17:41.443573 [ 6.571609] evm: security.SMACK64EXEC (disabled) Jul 1 17:17:41.455539 [ 6.576220] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 17:17:41.455560 [ 6.581267] evm: security.SMACK64MMAP (disabled) Jul 1 17:17:41.467534 [ 6.585883] evm: security.apparmor Jul 1 17:17:41.467553 [ 6.589281] evm: security.ima Jul 1 17:17:41.467564 [ 6.592243] evm: security.capability Jul 1 17:17:41.467576 [ 6.595817] evm: HMAC attrs: 0x1 Jul 1 17:17:41.479483 [ 6.674820] Freeing unused decrypted memory: 2036K Jul 1 17:17:41.551558 Jul 1 17:17:41.551573 [ 6.680400] Freeing unused kernel image (initmem) memory: 2792K Jul 1 17:17:41.563567 [ 6.701282] Write protecting the kernel read-only data: 26624k Jul 1 17:17:41.587566 [ 6.708033] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 17:17:41.587589 [ 6.715152] Freeing unused kernel image (rodata/data gap) memory: 1184K Jul 1 17:17:41.599561 [ 6.760205] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 17:17:41.647549 [ 6.766646] Run /init as init process Jul 1 17:17:41.647568 [ 7.104872] dca service started, version 1.12.1 Jul 1 17:17:41.983497 [ 7.115775] ACPI: bus type USB registered Jul 1 17:17:41.995514 [ 7.119811] usbcore: registered new interface driver usbfs Jul 1 17:17:42.007532 [ 7.125300] usbcore: registered new interface driver hub Jul 1 17:17:42.007553 [ 7.130654] usbcore: registered new device driver usb Jul 1 17:17:42.007567 [ 7.138175] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 17:17:42.019527 [ 7.143579] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 17:17:42.031491 [ 7.155771] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 17:17:42.043511 [ 7.161000] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 1 Jul 1 17:17:42.043537 [ 7.235114] xhci_hcd 0000:c3:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:17:42.127531 [ 7.244635] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 17:17:42.127553 [ 7.249862] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 2 Jul 1 17:17:42.139529 [ 7.257257] xhci_hcd 0000:c3:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:17:42.139552 [ 7.264295] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:17:42.151542 [ 7.272552] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.151566 [ 7.279769] usb usb1: Product: xHCI Host Controller Jul 1 17:17:42.163538 [ 7.283022] pps pps0: new PPS source ptp0 Jul 1 17:17:42.163557 [ 7.284648] usb usb1: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.175533 [ 7.288726] igb 0000:c4:00.0: added PHC on eth0 Jul 1 17:17:42.175553 [ 7.294751] usb usb1: SerialNumber: 0000:c3:00.0 Jul 1 17:17:42.175567 [ 7.294862] hub 1-0:1.0: USB hub found Jul 1 17:17:42.187538 [ 7.299302] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:17:42.187562 [ 7.303912] hub 1-0:1.0: 2 ports detected Jul 1 17:17:42.199535 [ 7.307659] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 17:17:42.199559 [ 7.314602] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:17:42.211546 [ 7.318583] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 17:17:42.211566 [ 7.325679] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:17:42.223544 [ 7.333751] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:17:42.235543 [ 7.338892] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.235568 [ 7.361928] usb usb2: Product: xHCI Host Controller Jul 1 17:17:42.247557 [ 7.366806] usb usb2: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.247579 [ 7.372898] usb usb2: SerialNumber: 0000:c3:00.0 Jul 1 17:17:42.259555 [ 7.376040] pps pps1: new PPS source ptp1 Jul 1 17:17:42.259574 [ 7.377892] hub 2-0:1.0: USB hub found Jul 1 17:17:42.259587 [ 7.381860] igb 0000:c5:00.0: added PHC on eth1 Jul 1 17:17:42.271560 [ 7.385290] hub 2-0:1.0: 2 ports detected Jul 1 17:17:42.271580 [ 7.389834] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:17:42.283588 [ 7.393992] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 17:17:42.283610 [ 7.400703] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 17:17:42.295588 [ 7.405931] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 3 Jul 1 17:17:42.295621 [ 7.413102] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 17:17:42.307587 [ 7.425590] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:17:42.307613 [ 7.434378] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 17:17:42.319548 [ 7.465546] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 17:17:42.343564 [ 7.487175] xhci_hcd 0000:81:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:17:42.379629 [ 7.496675] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 17:17:42.379651 [ 7.501939] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 4 Jul 1 17:17:42.391597 [ 7.509326] xhci_hcd 0000:81:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:17:42.391619 [ 7.516352] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:17:42.403598 [ 7.524617] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.403622 [ 7.531835] usb usb3: Product: xHCI Host Controller Jul 1 17:17:42.415597 [ 7.536708] usb usb3: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.415620 [ 7.542793] usb usb3: SerialNumber: 0000:81:00.0 Jul 1 17:17:42.427593 [ 7.547527] hub 3-0:1.0: USB hub found Jul 1 17:17:42.427612 [ 7.551287] hub 3-0:1.0: 2 ports detected Jul 1 17:17:42.427625 [ 7.555374] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:17:42.439604 [ 7.563480] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:17:42.451603 [ 7.571739] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.451628 [ 7.578959] usb usb4: Product: xHCI Host Controller Jul 1 17:17:42.463593 [ 7.583837] usb usb4: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.463615 [ 7.589923] usb usb4: SerialNumber: 0000:81:00.0 Jul 1 17:17:42.475604 [ 7.594654] hub 4-0:1.0: USB hub found Jul 1 17:17:42.475624 [ 7.598413] hub 4-0:1.0: 2 ports detected Jul 1 17:17:42.475636 [ 7.602570] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 17:17:42.487590 [ 7.607796] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 5 Jul 1 17:17:42.487616 [ 7.681940] xhci_hcd 0000:82:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:17:42.571591 [ 7.691433] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 17:17:42.571612 [ 7.696656] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 6 Jul 1 17:17:42.583592 [ 7.704050] xhci_hcd 0000:82:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:17:42.583614 [ 7.711080] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:17:42.595603 [ 7.719334] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.607598 [ 7.726545] usb usb5: Product: xHCI Host Controller Jul 1 17:17:42.607618 [ 7.731416] usb usb5: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.619602 [ 7.737500] usb usb5: SerialNumber: 0000:82:00.0 Jul 1 17:17:42.619623 [ 7.742212] hub 5-0:1.0: USB hub found Jul 1 17:17:42.619635 [ 7.745967] hub 5-0:1.0: 2 ports detected Jul 1 17:17:42.631595 [ 7.750038] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:17:42.631621 [ 7.758132] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:17:42.643601 [ 7.766385] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.655592 [ 7.773596] usb usb6: Product: xHCI Host Controller Jul 1 17:17:42.655612 [ 7.778469] usb usb6: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.667590 [ 7.784560] usb usb6: SerialNumber: 0000:82:00.0 Jul 1 17:17:42.667611 [ 7.789376] hub 6-0:1.0: USB hub found Jul 1 17:17:42.667623 [ 7.793135] hub 6-0:1.0: 2 ports detected Jul 1 17:17:42.679595 [ 7.797304] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 17:17:42.679607 [ 7.802527] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 7 Jul 1 17:17:42.691580 [ 7.810013] xhci_hcd 0000:02:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 17:17:42.691599 [ 7.819477] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 17:17:42.703600 [ 7.824702] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 8 Jul 1 17:17:42.715592 [ 7.832085] xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 17:17:42.715617 [ 7.839145] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:17:42.727617 [ 7.847402] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.727642 [ 7.854619] usb usb7: Product: xHCI Host Controller Jul 1 17:17:42.739596 [ 7.859495] usb usb7: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.739618 [ 7.865582] usb usb7: SerialNumber: 0000:02:00.3 Jul 1 17:17:42.751596 [ 7.870288] hub 7-0:1.0: USB hub found Jul 1 17:17:42.751615 [ 7.874045] hub 7-0:1.0: 2 ports detected Jul 1 17:17:42.751628 [ 7.878197] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:17:42.763610 [ 7.886290] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:17:42.775596 [ 7.894545] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.775622 [ 7.901764] usb usb8: Product: xHCI Host Controller Jul 1 17:17:42.787593 [ 7.906643] usb usb8: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.787616 [ 7.912728] usb usb8: SerialNumber: 0000:02:00.3 Jul 1 17:17:42.799598 [ 7.917600] hub 8-0:1.0: USB hub found Jul 1 17:17:42.799618 [ 7.921361] hub 8-0:1.0: 2 ports detected Jul 1 17:17:42.799630 [ 7.925647] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 17:17:42.811593 [ 7.930876] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 9 Jul 1 17:17:42.811619 [ 7.938369] xhci_hcd 0000:42:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 17:17:42.823601 [ 7.947851] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 17:17:42.835588 [ 7.953070] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 10 Jul 1 17:17:42.835614 [ 7.960548] xhci_hcd 0000:42:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 17:17:42.847597 [ 7.967618] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:17:42.847624 [ 7.975872] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.859601 [ 7.983089] usb usb9: Product: xHCI Host Controller Jul 1 17:17:42.859621 [ 7.987968] usb usb9: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.871594 [ 7.994061] usb usb9: SerialNumber: 0000:42:00.3 Jul 1 17:17:42.871614 [ 7.998776] hub 9-0:1.0: USB hub found Jul 1 17:17:42.883599 [ 8.002535] hub 9-0:1.0: 2 ports detected Jul 1 17:17:42.883619 [ 8.006605] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:17:42.895593 [ 8.014789] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:17:42.895620 [ 8.023128] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:17:42.907572 [ 8.030438] usb usb10: Product: xHCI Host Controller Jul 1 17:17:42.907592 [ 8.035402] usb usb10: Manufacturer: Linux 6.1.0-18-amd64 xhci-hcd Jul 1 17:17:42.919542 [ 8.041578] usb usb10: SerialNumber: 0000:42:00.3 Jul 1 17:17:42.919562 [ 8.046481] hub 10-0:1.0: USB hub found Jul 1 17:17:42.931503 [ 8.050333] hub 10-0:1.0: 2 ports detected Jul 1 17:17:42.931522 Starting system log daemon: syslogd, klogd. Jul 1 17:17:42.967488 /var/run/utmp: No such file or directory Jul 1 17:17:43.267517 [?1h=(B   Jul 1 17:17:43.303545  Jul 1 17:17:43.303566 [  (-*) ][ Jul 01 17:17 ] Jul 1 17:17:43.327532 [  (0*start) ][ Jul 01 17:17 ] Jul 1 17:17:43.339538 [  (0*start) ][ Jul 01 17:17 ] Jul 1 17:17:43.351539 [  (0*start) ][ Jul 01 17:17 ] Jul 1 17:17:43.363540 [  (0*start) ][ Jul 01 17:17 ]                        [  (0*start) ][ Jul 01 17:17 ][  (0*start) ][ Jul 01 17:17 ] Jul 1 17:17:43.423540 [ 0- start  (2*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.435545 [ 0- start  (2*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.447540 [ 0- start  (2*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.459541 [ 0- start  (2*shell) ][ Jul 01 17:17 ]                        [ 0- start  (2*shell) ][ Jul 01 17:17 ][ 0- start  (2*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.519537 [ 0 start 2- shell  (3*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.531540 [ 0 start 2- shell  (3*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.543550 [ 0 start 2- shell  (3*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.555549 [ 0 start 2- shell  (3*shell) ][ Jul 01 17:17 ]                        [ 0 start 2- shell  (3*shell) ][ Jul 01 17:17 ][ 0 start 2- shell  (3*shell) ][ Jul 01 17:17 ] Jul 1 17:17:43.615549 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 17:17 ] Jul 1 17:17:43.627543 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 17:17 ] Jul 1 17:17:43.639545 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 17:17 ] Jul 1 17:17:43.651543 [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 17:17 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 17:17 ][ 0 start 2 shell 3- shell  (4*log) ][ Jul 01 17:17 ] Jul 1 17:17:43.711542 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:43.723542 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:43.735545 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:43.747546 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 17:17 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 17:17 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:43.807541 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:43.819552 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:43.831541 Detecting network hardware ... 2%... 95%... 100% Jul 1 17:17:44.083465 [  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 17:17 ] Jul 1 17:17:44.299499 Jul 1 17:17:44.299508 Detecting link on enx3cecef45f180; please wait... ... 0%... 10%... 20%... 30% Jul 1 17:17:49.623468 Detecting link on enx3cecef45f180; please wait... ... 0%... 10%... 20%... 30% Jul 1 17:17:53.463480 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Jul 1 17:17:54.975493 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 17:18 ]... 100% Jul 1 17:18:00.987486 Configuring the network with DHCP ... 0%... 100% Jul 1 17:18:04.107461 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Jul 1 17:18:06.407443 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 17:18:13.547442 Setting up the clock ... 0%... 100% Jul 1 17:18:13.919459 Detecting disks and all other hardware ... 2%... 95%... 100% Jul 1 17:18:16.151541 Loading additional components ... 5%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Jul 1 17:18:19.447473 Loading additional components ... 25%... 50%... 75%... 100% Jul 1 17:18:19.939469 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Jul 1 17:18:21.583467 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 17:18:23.271485 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Jul 1 17:18:24.319477 Partitions formatting ... 33% Jul 1 17:18:25.579500 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%... 60%...  Jul 1 17:18:57.151582  70%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 17:19 ]... 79%... 83%... 91%... 100% Jul 1 17:19:31.943464 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Jul 1 17:19:38.447477 ... 82%... 92%... 100% Jul 1 17:19:39.003530 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Jul 01 17:20 ]... Jul 1 17:20:01.379450 . 60%... 70%... 80%... 90%... 100% Jul 1 17:20:19.403444 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Jul 1 17:20:30.143443 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Jul 1 17:20:44.651512  50%... 61%... 73%... 80%... 92% The system is going down NOW! Jul 1 17:20:46.283459 Sent SIGKILL to all processes Jul 1 17:20:47.291486 Requesting system reboot Jul 1 17:20:47.291504 [ 194.470792] reboot: Restarting system Jul 1 17:20:49.355555 Jul 1 17:20:49.355570 c Jul 1 17:20:49.919514  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;Ô Jul 1 17:21:25.279503 [0;37;40m Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 17:21:25.399533  Legacy Option ROM Initialization. Jul 1 17:21:25.639517 [24;78HB2                          DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 17:21:31.163510 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€ €  Jul 1 17:21:42.227435  Jul 1 17:21:42.239466 €  [02 Jul 1 17:21:42.359474 ;00HIntel(R) Boot Agent GE v1.4.04 Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 17:21:51.959512 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 17:21:51.959535 Booting fro Jul 1 17:21:51.959547 m local disk... Jul 1 17:21:51.971489 GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Booting from local disk... PXE-M0F: Exiting Intel Boot Agent. CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GRUB loading. [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 17:21:55.415548 Jul 1 17:21:55.415560 +--------------------------------- Jul 1 17:21:55.415574 -------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 17:21:55.463532 Press enter to boot the selected OS, `e' to edit the commands Jul 1 17:21:55.463553 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Jul 1 17:22:00.587530 Jul 1 17:22:00.587543 Welcome to GRUB!Loading Linux 6.1.0-22-amd64 ... Jul 1 17:22:00.611501 Loading initial ramdisk ... Jul 1 17:22:00.683477 [ 0.000000] Linux version 6.1.0-22-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debi Jul 1 17:22:02.051521 an 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.94-1 (2024-06-21) Jul 1 17:22:02.063546 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/espadeiro1--vg-root ro console=ttyS0,115200n8 Jul 1 17:22:02.075546 [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:22:02.087534 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x00000000000997ff] usable Jul 1 17:22:02.087555 [ 0.000000] BIOS-e820: [mem 0x0000000000099800-0x000000000009ffff] reserved Jul 1 17:22:02.099535 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Jul 1 17:22:02.099559 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000073ffffff] usable Jul 1 17:22:02.111538 [ 0.000000] BIOS-e820: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 17:22:02.123532 [ 0.000000] BIOS-e820: [mem 0x0000000074022000-0x0000000075daffff] usable Jul 1 17:22:02.123556 [ 0.000000] BIOS-e820: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 17:22:02.135531 [ 0.000000] BIOS-e820: [mem 0x0000000076000000-0x00000000a5ae1fff] usable Jul 1 17:22:02.135555 [ 0.000000] BIOS-e820: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 17:22:02.147545 [ 0.000000] BIOS-e820: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 17:22:02.147569 [ 0.000000] BIOS-e820: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 17:22:02.159539 [ 0.000000] BIOS-e820: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 17:22:02.171533 [ 0.000000] BIOS-e820: [mem 0x00000000a90f8000-0x00000000abffffff] usable Jul 1 17:22:02.171555 [ 0.000000] BIOS-e820: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 17:22:02.183535 [ 0.000000] BIOS-e820: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 17:22:02.183557 [ 0.000000] BIOS-e820: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 17:22:02.195537 [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 17:22:02.207542 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000104f1fffff] usable Jul 1 17:22:02.207564 [ 0.000000] BIOS-e820: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 17:22:02.219534 [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 17:22:02.219557 [ 0.000000] BIOS-e820: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 17:22:02.231536 [ 0.000000] BIOS-e820: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 17:22:02.231558 [ 0.000000] BIOS-e820: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 17:22:02.243541 [ 0.000000] BIOS-e820: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 17:22:02.255537 [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:22:02.255558 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 17:22:02.255571 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 17:22:02.267533 [ 0.000000] tsc: Fast TSC calibration failed Jul 1 17:22:02.267553 [ 0.000000] last_pfn = 0x104f200 max_arch_pfn = 0x400000000 Jul 1 17:22:02.279534 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 1 17:22:02.279557 [ 0.000000] last_pfn = 0xac000 max_arch_pfn = 0x400000000 Jul 1 17:22:02.291532 [ 0.000000] found SMP MP-table at [mem 0x000fd500-0x000fd50f] Jul 1 17:22:02.291553 [ 0.000000] Using GB pages for direct mapping Jul 1 17:22:02.303537 [ 0.000000] RAMDISK: [mem 0x3402f000-0x3600efff] Jul 1 17:22:02.303558 [ 0.000000] ACPI: Early table checksum verification disabled Jul 1 17:22:02.303573 [ 0.000000] ACPI: RSDP 0x00000000000F05A0 000024 (v02 SUPERM) Jul 1 17:22:02.315537 [ 0.000000] ACPI: XSDT 0x00000000A7ED7728 0000DC (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 17:22:02.327531 [ 0.000000] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:22:02.327558 [ 0.000000] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 17:22:02.339542 [ 0.000000] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 17:22:02.339561 [ 0.000000] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 17:22:02.351546 [ 0.000000] ACPI: SPMI 0x00000000A7A70000 000041 (v05 SUPERM SMCI 00000000 AMI. 00000000) Jul 1 17:22:02.363537 [ 0.000000] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:22:02.375533 [ 0.000000] ACPI: FIDT 0x00000000A7A5B000 00009C (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:22:02.375560 [ 0.000000] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 17:22:02.387548 [ 0.000000] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 17:22:02.399536 [ 0.000000] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 17:22:02.399562 [ 0.000000] ACPI: BERT 0x00000000A7A57000 000030 (v01 AMD AMD BERT 00000001 AMD 00000001) Jul 1 17:22:02.411545 [ 0.000000] ACPI: EINJ 0x00000000A7A55000 000150 (v01 AMD AMD EINJ 00000001 AMD 00000001) Jul 1 17:22:02.423544 [ 0.000000] ACPI: HPET 0x00000000A7A54000 000038 (v01 SUPERM SMCI 03242016 AMI 00000005) Jul 1 17:22:02.435537 [ 0.000000] ACPI: UEFI 0x00000000A7ECA000 000042 (v01 SUPERM SMCI 01072009 AMI 01000013) Jul 1 17:22:02.435563 [ 0.000000] ACPI: SPCR 0x00000000A7A53000 000050 (v02 A M I APTIO V 03242016 AMI. 0005000E) Jul 1 17:22:02.447541 [ 0.000000] ACPI: IVRS 0x00000000A7A52000 0001F0 (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 17:22:02.459535 [ 0.000000] ACPI: PCCT 0x00000000A7A51000 00006E (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 17:22:02.471532 [ 0.000000] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:22:02.471559 [ 0.000000] ACPI: CRAT 0x00000000A7A3D000 003AD0 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:22:02.483540 [ 0.000000] ACPI: CDIT 0x00000000A7A3C000 000029 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:22:02.495535 [ 0.000000] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 17:22:02.495561 [ 0.000000] ACPI: WSMT 0x00000000A7A39000 000028 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:22:02.507563 [ 0.000000] ACPI: APIC 0x00000000A7A38000 000882 (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:22:02.519550 [ 0.000000] ACPI: HEST 0x00000000A79FF000 038A74 (v01 AMD AMD HEST 00000001 AMD 00000001) Jul 1 17:22:02.531531 [ 0.000000] ACPI: ERST 0x00000000A7A56000 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Jul 1 17:22:02.531558 [ 0.000000] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 17:22:02.543537 [ 0.000000] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 17:22:02.543561 [ 0.000000] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 17:22:02.555554 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 17:22:02.567533 [ 0.000000] ACPI: Reserving SPMI table memory at [mem 0xa7a70000-0xa7a70040] Jul 1 17:22:02.567557 [ 0.000000] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 17:22:02.579536 [ 0.000000] ACPI: Reserving FIDT table memory at [mem 0xa7a5b000-0xa7a5b09b] Jul 1 17:22:02.579560 [ 0.000000] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 17:22:02.591538 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 17:22:02.603534 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 17:22:02.603558 [ 0.000000] ACPI: Reserving BERT table memory at [mem 0xa7a57000-0xa7a5702f] Jul 1 17:22:02.615534 [ 0.000000] ACPI: Reserving EINJ table memory at [mem 0xa7a55000-0xa7a5514f] Jul 1 17:22:02.615557 [ 0.000000] ACPI: Reserving HPET table memory at [mem 0xa7a54000-0xa7a54037] Jul 1 17:22:02.627544 [ 0.000000] ACPI: Reserving UEFI table memory at [mem 0xa7eca000-0xa7eca041] Jul 1 17:22:02.639531 [ 0.000000] ACPI: Reserving SPCR table memory at [mem 0xa7a53000-0xa7a5304f] Jul 1 17:22:02.639556 [ 0.000000] ACPI: Reserving IVRS table memory at [mem 0xa7a52000-0xa7a521ef] Jul 1 17:22:02.651535 [ 0.000000] ACPI: Reserving PCCT table memory at [mem 0xa7a51000-0xa7a5106d] Jul 1 17:22:02.651559 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 17:22:02.663538 [ 0.000000] ACPI: Reserving CRAT table memory at [mem 0xa7a3d000-0xa7a40acf] Jul 1 17:22:02.675541 [ 0.000000] ACPI: Reserving CDIT table memory at [mem 0xa7a3c000-0xa7a3c028] Jul 1 17:22:02.675565 [ 0.000000] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 17:22:02.687537 [ 0.000000] ACPI: Reserving WSMT table memory at [mem 0xa7a39000-0xa7a39027] Jul 1 17:22:02.687561 [ 0.000000] ACPI: Reserving APIC table memory at [mem 0xa7a38000-0xa7a38881] Jul 1 17:22:02.699547 [ 0.000000] ACPI: Reserving HEST table memory at [mem 0xa79ff000-0xa7a37a73] Jul 1 17:22:02.699578 [ 0.000000] ACPI: Reserving ERST table memory at [mem 0xa7a56000-0xa7a5622f] Jul 1 17:22:02.711539 [ 0.000000] No NUMA configuration found Jul 1 17:22:02.711558 [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000104f1fffff] Jul 1 17:22:02.723538 [ 0.000000] NODE_DATA(0) allocated [mem 0x104f1d5000-0x104f1fffff] Jul 1 17:22:02.723560 [ 0.000000] Zone ranges: Jul 1 17:22:02.735534 [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:22:02.735555 [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 1 17:22:02.747532 [ 0.000000] Normal [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 17:22:02.747553 [ 0.000000] Device empty Jul 1 17:22:02.759532 [ 0.000000] Movable zone start for each node Jul 1 17:22:02.759552 [ 0.000000] Early memory node ranges Jul 1 17:22:02.759564 [ 0.000000] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 17:22:02.771534 [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000073ffffff] Jul 1 17:22:02.771556 [ 0.000000] node 0: [mem 0x0000000074022000-0x0000000075daffff] Jul 1 17:22:02.783534 [ 0.000000] node 0: [mem 0x0000000076000000-0x00000000a5ae1fff] Jul 1 17:22:02.783556 [ 0.000000] node 0: [mem 0x00000000a90f8000-0x00000000abffffff] Jul 1 17:22:02.795536 [ 0.000000] node 0: [mem 0x0000000100000000-0x000000104f1fffff] Jul 1 17:22:02.795557 [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000104f1fffff] Jul 1 17:22:02.807537 [ 0.000000] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:22:02.807559 [ 0.000000] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 17:22:02.819540 [ 0.000000] On node 0, zone DMA32: 34 pages in unavailable ranges Jul 1 17:22:02.819562 [ 0.000000] On node 0, zone DMA32: 592 pages in unavailable ranges Jul 1 17:22:02.831538 [ 0.000000] On node 0, zone DMA32: 13846 pages in unavailable ranges Jul 1 17:22:02.831560 [ 0.000000] On node 0, zone Normal: 16384 pages in unavailable ranges Jul 1 17:22:02.843537 [ 0.000000] On node 0, zone Normal: 3584 pages in unavailable ranges Jul 1 17:22:02.855534 [ 0.000000] ACPI: PM-Timer IO Port: 0x808 Jul 1 17:22:02.855553 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jul 1 17:22:02.855569 [ 0.000000] IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 17:22:02.867541 [ 0.000000] IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 17:22:02.879534 [ 0.000000] IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 17:22:02.879558 [ 0.000000] IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 17:22:02.891548 [ 0.000000] IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 17:22:02.891572 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:22:02.903539 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 17:22:02.903561 [ 0.000000] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 17:22:02.915536 [ 0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 17:22:02.915556 [ 0.000000] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 17:22:02.927543 [ 0.000000] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 17:22:02.927563 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:22:02.939541 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 17:22:02.951535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Jul 1 17:22:02.951560 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Jul 1 17:22:02.963541 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Jul 1 17:22:02.963566 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x74000000-0x74021fff] Jul 1 17:22:02.975551 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0x75db0000-0x75ffffff] Jul 1 17:22:02.987540 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa5ae2000-0xa7986fff] Jul 1 17:22:02.987565 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7987000-0xa7a71fff] Jul 1 17:22:02.999546 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7a72000-0xa7ef2fff] Jul 1 17:22:03.011535 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xa7ef3000-0xa90f7fff] Jul 1 17:22:03.011561 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xac000000-0xafffffff] Jul 1 17:22:03.023542 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb0000000-0xb3ffffff] Jul 1 17:22:03.035532 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb4000000-0xb5ffffff] Jul 1 17:22:03.035558 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xb6000000-0xf3ffffff] Jul 1 17:22:03.047540 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xf4000000-0xf5ffffff] Jul 1 17:22:03.059532 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xf6000000-0xfdffffff] Jul 1 17:22:03.059558 [ 0.000000] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xffffffff] Jul 1 17:22:03.071541 [ 0.000000] [mem 0xb6000000-0xf3ffffff] available for PCI devices Jul 1 17:22:03.071563 [ 0.000000] Booting paravirtualized kernel on bare hardware Jul 1 17:22:03.083535 [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 1 17:22:03.095535 [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 17:22:03.095562 [ 0.000000] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Jul 1 17:22:03.107537 [ 0.000000] Fallback order for Node 0: 0 Jul 1 17:22:03.107556 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 16480914 Jul 1 17:22:03.119536 [ 0.000000] Policy zone: Normal Jul 1 17:22:03.119555 [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64 root=/dev/mapper/espadeiro1--vg-root ro console=ttyS0,115200n8 Jul 1 17:22:03.131542 [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-22-amd64", will be passed to user space. Jul 1 17:22:03.143539 [ 0.000000] random: crng init done Jul 1 17:22:03.143557 [ 0.000000] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 17:22:03.155538 [ 0.000000] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 17:22:03.155561 [ 0.000000] printk: log_buf_len min size: 131072 bytes Jul 1 17:22:03.167535 [ 0.000000] printk: log_buf_len: 524288 bytes Jul 1 17:22:03.167555 [ 0.000000] printk: early log buf free: 118848(90%) Jul 1 17:22:03.179535 [ 0.000000] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Jul 1 17:22:03.179562 [ 0.000000] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear) Jul 1 17:22:03.191542 [ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Jul 1 17:22:03.203531 [ 0.000000] software IO TLB: area num 64. Jul 1 17:22:03.203551 [ 0.000000] Memory: 2791772K/66970688K available (14342K kernel code, 2332K rwdata, 9064K rodata, 2796K init, 17404K bss, 1317996K reserved, 0K cma-reserved) Jul 1 17:22:03.215546 [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 17:22:03.227533 [ 0.000000] ftrace: allocating 40229 entries in 158 pages Jul 1 17:22:03.227555 [ 0.000000] ftrace: allocated 158 pages with 5 groups Jul 1 17:22:03.227569 [ 0.000000] Dynamic Preempt: voluntary Jul 1 17:22:03.239535 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:22:03.239557 [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=64. Jul 1 17:22:03.251550 [ 0.000000] Trampoline variant of Tasks RCU enabled. Jul 1 17:22:03.251571 [ 0.000000] Rude variant of Tasks RCU enabled. Jul 1 17:22:03.263519 [ 0.000000] Tracing variant of Tasks RCU enabled. Jul 1 17:22:03.263540 [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Jul 1 17:22:03.275515 [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=64 Jul 1 17:22:03.275538 [ 0.000000] NR_IRQS: 524544, nr_irqs: 3112, preallocated irqs: 16 Jul 1 17:22:03.287517 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:22:03.287539 [ 0.000000] Console: colour VGA+ 80x25 Jul 1 17:22:03.299509 [ 0.000000] printk: console [ttyS0] enabled Jul 1 17:22:03.299528 [ 0.000000] ACPI: Core revision 20220331 Jul 1 17:22:03.299541 [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns Jul 1 17:22:03.311522 [ 0.000000] APIC: Switch to symmetric I/O mode setup Jul 1 17:22:03.323523 [ 0.004000] AMD-Vi: Using global IVHD EFR:0x58f77ef22294ade, EFR2:0x0 Jul 1 17:22:03.323546 [ 0.008000] Switched APIC routing to physical flat. Jul 1 17:22:03.335516 [ 0.012000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 17:22:03.335538 [ 0.040000] tsc: PIT calibration matches HPET. 2 loops Jul 1 17:22:03.383538 [ 0.044000] tsc: Detected 2499.999 MHz processor Jul 1 17:22:03.383558 [ 0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x240938fe3e8, max_idle_ns: 440795307177 ns Jul 1 17:22:03.395546 [ 0.011069] Calibrating delay loop (skipped), value calculated using timer frequency.. 4999.99 BogoMIPS (lpj=9999996) Jul 1 17:22:03.407544 [ 0.015083] Zenbleed: please update your microcode for the most optimal fix Jul 1 17:22:03.419536 [ 0.019069] x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 1 17:22:03.419559 [ 0.023210] LVT offset 2 assigned for vector 0xf4 Jul 1 17:22:03.431532 [ 0.027105] process: using mwait in idle threads Jul 1 17:22:03.431553 [ 0.031069] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 17:22:03.443532 [ 0.035068] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 17:22:03.443555 [ 0.039070] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 17:22:03.455541 [ 0.043069] Spectre V2 : Mitigation: Retpolines Jul 1 17:22:03.455561 [ 0.047068] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 17:22:03.467543 [ 0.051068] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 17:22:03.467565 [ 0.055068] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 17:22:03.479541 [ 0.059068] RETBleed: Mitigation: untrained return thunk Jul 1 17:22:03.479563 [ 0.063069] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 17:22:03.491541 [ 0.067068] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation Jul 1 17:22:03.503544 [ 0.071068] Spectre V2 : User space: Mitigation: STIBP always-on protection Jul 1 17:22:03.503567 [ 0.075069] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jul 1 17:22:03.515547 [ 0.079069] Speculative Return Stack Overflow: Mitigation: safe RET Jul 1 17:22:03.527531 [ 0.083073] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 17:22:03.527558 [ 0.087068] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 17:22:03.539538 [ 0.091068] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 17:22:03.539561 [ 0.095069] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 17:22:03.551544 [ 0.099068] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 17:22:03.563482 [ 0.122585] Freeing SMP alternatives memory: 36K Jul 1 17:22:03.587530 [ 0.123069] pid_max: default: 65536 minimum: 512 Jul 1 17:22:03.587551 [ 0.127132] LSM: Security Framework initializing Jul 1 17:22:03.587575 [ 0.131091] landlock: Up and running. Jul 1 17:22:03.599533 [ 0.135069] Yama: disabled by default; enable with sysctl kernel.yama.* Jul 1 17:22:03.599557 [ 0.139091] AppArmor: AppArmor initialized Jul 1 17:22:03.611532 [ 0.143070] TOMOYO Linux initialized Jul 1 17:22:03.611552 [ 0.146651] LSM support for eBPF active Jul 1 17:22:03.611565 [ 0.147180] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 17:22:03.623538 [ 0.151137] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Jul 1 17:22:03.635462 [ 0.269425] smpboot: CPU0: AMD EPYC 7502P 32-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 1 17:22:03.815537 [ 0.271220] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:22:03.815562 [ 0.275069] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:22:03.827537 [ 0.279096] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:22:03.839536 [ 0.283069] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:22:03.839559 [ 0.287093] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:22:03.851535 [ 0.291069] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:22:03.851557 [ 0.295091] Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 1 17:22:03.863535 [ 0.299069] ... version: 0 Jul 1 17:22:03.863554 [ 0.303069] ... bit width: 48 Jul 1 17:22:03.863566 [ 0.307069] ... generic registers: 6 Jul 1 17:22:03.875535 [ 0.311069] ... value mask: 0000ffffffffffff Jul 1 17:22:03.875556 [ 0.315069] ... max period: 00007fffffffffff Jul 1 17:22:03.887533 [ 0.319069] ... fixed-purpose events: 0 Jul 1 17:22:03.887553 [ 0.323069] ... event mask: 000000000000003f Jul 1 17:22:03.887566 [ 0.331152] signal: max sigframe size: 1776 Jul 1 17:22:03.899535 [ 0.335089] rcu: Hierarchical SRCU implementation. Jul 1 17:22:03.899555 [ 0.339069] rcu: Max phase no-delay instances is 1000. Jul 1 17:22:03.911529 [ 0.343426] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 1 17:22:03.911552 [ 0.347630] smp: Bringing up secondary CPUs ... Jul 1 17:22:03.923496 [ 0.351183] x86: Booting SMP configuration: Jul 1 17:22:03.923516 [ 0.355071] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 #28 #29 #30 #31 #32 Jul 1 17:22:04.031516 [ 0.447227] Spectre V2 : Update user space SMT mitigation: STIBP always-on Jul 1 17:22:04.031540 [ 0.455250] #33 #34 #35 #36 #37 #38 #39 #40 #41 #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 #56 #57 #58 #59 #60 #61 #62 #63 Jul 1 17:22:04.127540 [ 0.537577] smp: Brought up 1 node, 64 CPUs Jul 1 17:22:04.127560 [ 0.543072] smpboot: Max logical packages: 1 Jul 1 17:22:04.139523 [ 0.547075] smpboot: Total of 64 processors activated (319999.87 BogoMIPS) Jul 1 17:22:04.139546 [ 0.583305] node 0 deferred pages initialised in 28ms Jul 1 17:22:04.187506 [ 0.591564] devtmpfs: initialized Jul 1 17:22:04.187526 [ 0.595127] x86/mm: Memory block size: 2048MB Jul 1 17:22:04.187540 [ 0.599828] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 17:22:04.199545 [ 0.603074] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 17:22:04.211545 [ 0.607275] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 1 17:22:04.223538 [ 0.611138] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 17:22:04.223562 [ 0.615204] pinctrl core: initialized pinctrl subsystem Jul 1 17:22:04.235529 [ 0.620048] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 17:22:04.235552 [ 0.627101] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jul 1 17:22:04.247550 [ 0.631345] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 1 17:22:04.259535 [ 0.635344] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 1 17:22:04.259562 [ 0.639080] audit: initializing netlink subsys (disabled) Jul 1 17:22:04.271534 [ 0.643091] audit: type=2000 audit(1719854521.684:1): state=initialized audit_enabled=0 res=1 Jul 1 17:22:04.283530 [ 0.643232] thermal_sys: Registered thermal governor 'fair_share' Jul 1 17:22:04.283554 [ 0.647071] thermal_sys: Registered thermal governor 'bang_bang' Jul 1 17:22:04.295531 [ 0.651069] thermal_sys: Registered thermal governor 'step_wise' Jul 1 17:22:04.295553 [ 0.655069] thermal_sys: Registered thermal governor 'user_space' Jul 1 17:22:04.307532 [ 0.659069] thermal_sys: Registered thermal governor 'power_allocator' Jul 1 17:22:04.307556 [ 0.663099] cpuidle: using governor ladder Jul 1 17:22:04.307569 [ 0.675092] cpuidle: using governor menu Jul 1 17:22:04.319540 [ 0.679114] Detected 1 PCC Subspaces Jul 1 17:22:04.319559 [ 0.683070] Registering PCC driver as Mailbox controller Jul 1 17:22:04.319574 [ 0.687123] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 1 17:22:04.331538 [ 0.691188] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:22:04.343538 [ 0.695078] PCI: not using MMCONFIG Jul 1 17:22:04.343557 [ 0.699074] PCI: Using configuration type 1 for base access Jul 1 17:22:04.355509 [ 0.703069] PCI: Using configuration type 1 for extended access Jul 1 17:22:04.355532 [ 0.712294] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 17:22:04.367547 [ 0.715122] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 1 17:22:04.379537 [ 0.719070] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jul 1 17:22:04.379560 [ 0.723071] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 1 17:22:04.391540 [ 0.727068] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jul 1 17:22:04.391563 [ 0.731237] ACPI: Added _OSI(Module Device) Jul 1 17:22:04.403537 [ 0.735072] ACPI: Added _OSI(Processor Device) Jul 1 17:22:04.403557 [ 0.739077] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 17:22:04.415505 [ 0.743069] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 17:22:04.415527 [ 0.776410] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 17:22:04.451508 [ 0.791583] ACPI: Interpreter enabled Jul 1 17:22:04.463518 [ 0.795084] ACPI: PM: (supports S0 S5) Jul 1 17:22:04.463537 [ 0.798828] ACPI: Using IOAPIC for interrupt routing Jul 1 17:22:04.475536 [ 0.799330] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:22:04.487525 [ 0.803225] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 17:22:04.487553 [ 0.894116] HEST: Table parsing has been initialized. Jul 1 17:22:04.583480 [ 0.920121] GHES: APEI firmware first mode is enabled by APEI bit. Jul 1 17:22:04.607526 [ 0.923073] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 17:22:04.619543 [ 0.927068] PCI: Using E820 reservations for host bridge windows Jul 1 17:22:04.631512 [ 0.932488] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 17:22:04.631533 [ 0.937358] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.643529 [ 0.939103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.643549 [ 0.943661] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.643562 [ 0.947102] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.655520 [ 0.953462] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.655540 [ 0.955103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.667524 [ 0.959664] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.667544 [ 0.963101] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.667564 [ 0.969428] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.679531 [ 0.971103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.679550 [ 0.975649] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.691506 [ 0.979101] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.691526 [ 0.991449] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.703534 [ 0.995103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.703553 [ 0.999656] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.715516 [ 1.003101] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.715537 [ 1.009126] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.715550 [ 1.011105] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.727529 [ 1.015669] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.727549 [ 1.019103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.727561 [ 1.025210] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.739523 [ 1.027103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.739542 [ 1.035468] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.751523 [ 1.039103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.751542 [ 1.045148] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.763534 [ 1.047103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.763555 [ 1.051663] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.763567 [ 1.055103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.775523 [ 1.061139] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.775543 [ 1.063101] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.787520 [ 1.067709] ACPI: PM: Power Resource [P0SA] Jul 1 17:22:04.787540 [ 1.071103] ACPI: PM: Power Resource [P3SA] Jul 1 17:22:04.787553 [ 1.085006] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 17:22:04.799513 [ 1.087074] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:22:04.811549 [ 1.091191] acpi PNP0A08:00: _OSC: platform does not support [AER LTR] Jul 1 17:22:04.823531 [ 1.099098] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:22:04.823558 [ 1.103572] PCI host bridge to bus 0000:c0 Jul 1 17:22:04.835537 [ 1.107070] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 17:22:04.835560 [ 1.111069] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 17:22:04.847538 [ 1.115069] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 17:22:04.859535 [ 1.119069] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 17:22:04.859560 [ 1.123069] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 17:22:04.871537 [ 1.127069] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 17:22:04.871558 [ 1.131087] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:22:04.883538 [ 1.135181] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:22:04.883559 [ 1.139196] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.895539 [ 1.143145] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.895561 [ 1.147148] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.907542 [ 1.151144] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:22:04.907563 [ 1.155144] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:04.919536 [ 1.159208] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:22:04.919558 [ 1.163141] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:22:04.931540 [ 1.167205] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 17:22:04.931562 [ 1.171142] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 17:22:04.943540 [ 1.175207] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 17:22:04.943562 [ 1.179143] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 17:22:04.955541 [ 1.183201] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.955571 [ 1.187149] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.967544 [ 1.191143] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.967566 [ 1.195149] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:04.979538 [ 1.199095] pci 0000:c0:07.1: enabling Extended Tags Jul 1 17:22:04.979559 [ 1.203114] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:04.991541 [ 1.207218] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:04.991563 [ 1.211144] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.003538 [ 1.215098] pci 0000:c0:08.1: enabling Extended Tags Jul 1 17:22:05.003559 [ 1.219115] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.015535 [ 1.223291] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 17:22:05.015557 [ 1.227210] pci 0000:c1:00.0: supports D1 D2 Jul 1 17:22:05.027523 [ 1.231069] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:22:05.027546 [ 1.247089] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 17:22:05.039500 [ 1.251072] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 17:22:05.051539 [ 1.255070] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:22:05.063530 [ 1.259115] pci_bus 0000:c2: extended config space not accessible Jul 1 17:22:05.063553 [ 1.263096] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 17:22:05.075531 [ 1.267092] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 17:22:05.075553 [ 1.271081] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 17:22:05.087533 [ 1.275081] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 17:22:05.087554 [ 1.279135] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 17:22:05.099538 [ 1.283113] pci 0000:c2:00.0: supports D1 D2 Jul 1 17:22:05.099558 [ 1.287069] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:22:05.111536 [ 1.291185] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 17:22:05.111557 [ 1.295075] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 17:22:05.123532 [ 1.299072] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:22:05.123555 [ 1.303151] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:22:05.135533 [ 1.307094] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 17:22:05.135557 [ 1.311187] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 17:22:05.147536 [ 1.315170] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 17:22:05.147557 [ 1.319073] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 17:22:05.159533 [ 1.323160] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 17:22:05.159557 [ 1.327069] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:22:05.171535 [ 1.331090] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 17:22:05.171557 [ 1.335092] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 17:22:05.183539 [ 1.339080] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 17:22:05.183561 [ 1.343198] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.195541 [ 1.347255] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 17:22:05.195562 [ 1.351072] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 17:22:05.207533 [ 1.355070] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 17:22:05.207556 [ 1.359148] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 17:22:05.219536 [ 1.363069] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:22:05.219558 [ 1.367092] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 17:22:05.231537 [ 1.371092] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 17:22:05.231566 [ 1.375080] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 17:22:05.243538 [ 1.379197] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.243561 [ 1.383263] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 17:22:05.255536 [ 1.387071] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 17:22:05.255558 [ 1.391070] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 17:22:05.267538 [ 1.395141] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:22:05.267560 [ 1.399109] pci 0000:c6:00.0: enabling Extended Tags Jul 1 17:22:05.279548 [ 1.403250] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:05.279570 [ 1.407087] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 17:22:05.295559 [ 1.411083] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 17:22:05.295581 [ 1.415078] pci 0000:c6:00.2: enabling Extended Tags Jul 1 17:22:05.295595 [ 1.419231] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 17:22:05.307535 [ 1.423072] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 17:22:05.307558 [ 1.427157] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:22:05.319538 [ 1.431113] pci 0000:c7:00.0: enabling Extended Tags Jul 1 17:22:05.319558 [ 1.435262] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:05.331543 [ 1.439089] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 17:22:05.331565 [ 1.443084] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 17:22:05.343540 [ 1.447079] pci 0000:c7:00.2: enabling Extended Tags Jul 1 17:22:05.343561 [ 1.451246] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 17:22:05.355541 [ 1.455073] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 17:22:05.355564 [ 1.459794] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 17:22:05.367537 [ 1.463071] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:22:05.379534 [ 1.467192] acpi PNP0A08:01: _OSC: platform does not support [AER LTR] Jul 1 17:22:05.379558 [ 1.471289] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:22:05.391537 [ 1.475495] PCI host bridge to bus 0000:80 Jul 1 17:22:05.391556 [ 1.479069] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 17:22:05.403536 [ 1.483071] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 17:22:05.403561 [ 1.487070] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 17:22:05.415545 [ 1.491070] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 17:22:05.427534 [ 1.495082] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:22:05.427556 [ 1.499159] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:22:05.439537 [ 1.503191] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.439559 [ 1.507144] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.451537 [ 1.511162] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.451559 [ 1.515155] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:22:05.463534 [ 1.519145] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.463557 [ 1.523210] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:22:05.475536 [ 1.527143] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.475559 [ 1.531205] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.487540 [ 1.535145] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.487562 [ 1.539147] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.499537 [ 1.547074] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.499559 [ 1.551096] pci 0000:80:07.1: enabling Extended Tags Jul 1 17:22:05.511543 [ 1.555115] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.511565 [ 1.559219] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.523532 [ 1.563152] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.523555 [ 1.567097] pci 0000:80:08.1: enabling Extended Tags Jul 1 17:22:05.535535 [ 1.571117] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.535558 [ 1.575234] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.547575 [ 1.579097] pci 0000:80:08.2: enabling Extended Tags Jul 1 17:22:05.547596 [ 1.583117] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.559503 [ 1.587215] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.559526 [ 1.591097] pci 0000:80:08.3: enabling Extended Tags Jul 1 17:22:05.559540 [ 1.595117] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.571540 [ 1.599284] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:22:05.571563 [ 1.603093] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 17:22:05.583551 [ 1.607192] pci 0000:81:00.0: PME# supported from D3cold Jul 1 17:22:05.595533 [ 1.611175] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 17:22:05.595555 [ 1.615073] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 17:22:05.605744 [ 1.619148] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:22:05.607539 [ 1.623093] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 17:22:05.619532 [ 1.627189] pci 0000:82:00.0: PME# supported from D3cold Jul 1 17:22:05.619554 [ 1.631173] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 17:22:05.619568 [ 1.635073] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 17:22:05.631539 [ 1.639144] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:22:05.643530 [ 1.643111] pci 0000:83:00.0: enabling Extended Tags Jul 1 17:22:05.643552 [ 1.647258] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:05.643567 [ 1.651088] pci 0000:83:00.2: reg 0x18: [mem 0xf0300000-0xf037ffff] Jul 1 17:22:05.655541 [ 1.655084] pci 0000:83:00.2: reg 0x24: [mem 0xf0380000-0xf0381fff] Jul 1 17:22:05.655562 [ 1.659078] pci 0000:83:00.2: enabling Extended Tags Jul 1 17:22:05.667540 [ 1.663238] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 17:22:05.667561 [ 1.667074] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 17:22:05.679537 [ 1.671158] pci 0000:84:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:22:05.679559 [ 1.675115] pci 0000:84:00.0: enabling Extended Tags Jul 1 17:22:05.691538 [ 1.679274] pci 0000:84:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:05.691560 [ 1.683089] pci 0000:84:00.2: reg 0x18: [mem 0xf0200000-0xf027ffff] Jul 1 17:22:05.703536 [ 1.687086] pci 0000:84:00.2: reg 0x24: [mem 0xf0280000-0xf0281fff] Jul 1 17:22:05.703558 [ 1.691079] pci 0000:84:00.2: enabling Extended Tags Jul 1 17:22:05.715540 [ 1.695247] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 17:22:05.715561 [ 1.699073] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 17:22:05.727537 [ 1.703133] pci 0000:85:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:22:05.727559 [ 1.707106] pci 0000:85:00.0: reg 0x24: [mem 0xf0100000-0xf01007ff] Jul 1 17:22:05.739543 [ 1.711079] pci 0000:85:00.0: enabling Extended Tags Jul 1 17:22:05.739563 [ 1.715128] pci 0000:85:00.0: PME# supported from D3hot D3cold Jul 1 17:22:05.751536 [ 1.719239] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 17:22:05.751558 [ 1.723073] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 17:22:05.763533 [ 1.727131] pci 0000:86:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:22:05.763555 [ 1.731105] pci 0000:86:00.0: reg 0x24: [mem 0xf0000000-0xf00007ff] Jul 1 17:22:05.775535 [ 1.735079] pci 0000:86:00.0: enabling Extended Tags Jul 1 17:22:05.775565 [ 1.739128] pci 0000:86:00.0: PME# supported from D3hot D3cold Jul 1 17:22:05.787546 [ 1.743240] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 17:22:05.787567 [ 1.747073] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 17:22:05.799527 [ 1.755174] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f]) Jul 1 17:22:05.799551 [ 1.759071] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:22:05.811540 [ 1.763193] acpi PNP0A08:02: _OSC: platform does not support [AER LTR] Jul 1 17:22:05.823526 [ 1.767291] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:22:05.823554 [ 1.771606] PCI host bridge to bus 0000:00 Jul 1 17:22:05.835534 [ 1.775070] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Jul 1 17:22:05.835557 [ 1.779069] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Jul 1 17:22:05.847541 [ 1.783147] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Jul 1 17:22:05.847564 [ 1.787081] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window] Jul 1 17:22:05.859542 [ 1.795069] pci_bus 0000:00: root bus resource [mem 0xf6000000-0xf62fffff window] Jul 1 17:22:05.871538 [ 1.803069] pci_bus 0000:00: root bus resource [mem 0x28081000000-0x38080ffffff window] Jul 1 17:22:05.871564 [ 1.811070] pci_bus 0000:00: root bus resource [bus 00-3f] Jul 1 17:22:05.883537 [ 1.819107] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:22:05.883559 [ 1.823169] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:22:05.895537 [ 1.831202] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.895558 [ 1.835152] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.907545 [ 1.843151] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.907566 [ 1.847150] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.919541 [ 1.855151] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.919563 [ 1.859164] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.931543 [ 1.867150] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.931564 [ 1.871098] pci 0000:00:07.1: enabling Extended Tags Jul 1 17:22:05.943544 [ 1.879117] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.943566 [ 1.883228] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:05.955533 [ 1.891148] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:05.955555 [ 1.895097] pci 0000:00:08.1: enabling Extended Tags Jul 1 17:22:05.967534 [ 1.899118] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:05.967556 [ 1.907249] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 Jul 1 17:22:05.979535 [ 1.911224] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 Jul 1 17:22:05.979557 [ 1.919239] pci 0000:00:18.0: [1022:1490] type 00 class 0x060000 Jul 1 17:22:05.991537 [ 1.927123] pci 0000:00:18.1: [1022:1491] type 00 class 0x060000 Jul 1 17:22:05.991559 [ 1.931123] pci 0000:00:18.2: [1022:1492] type 00 class 0x060000 Jul 1 17:22:06.003536 [ 1.939125] pci 0000:00:18.3: [1022:1493] type 00 class 0x060000 Jul 1 17:22:06.003558 [ 1.943123] pci 0000:00:18.4: [1022:1494] type 00 class 0x060000 Jul 1 17:22:06.015533 [ 1.951122] pci 0000:00:18.5: [1022:1495] type 00 class 0x060000 Jul 1 17:22:06.015554 [ 1.955122] pci 0000:00:18.6: [1022:1496] type 00 class 0x060000 Jul 1 17:22:06.027537 [ 1.963122] pci 0000:00:18.7: [1022:1497] type 00 class 0x060000 Jul 1 17:22:06.027559 [ 1.967203] pci 0000:01:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:22:06.039535 [ 1.975111] pci 0000:01:00.0: enabling Extended Tags Jul 1 17:22:06.039556 [ 1.979255] pci 0000:01:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:06.051535 [ 1.983088] pci 0000:01:00.2: reg 0x18: [mem 0xf6200000-0xf627ffff] Jul 1 17:22:06.051565 [ 1.991085] pci 0000:01:00.2: reg 0x24: [mem 0xf6280000-0xf6281fff] Jul 1 17:22:06.063534 [ 1.999078] pci 0000:01:00.2: enabling Extended Tags Jul 1 17:22:06.063555 [ 2.003244] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 17:22:06.075537 [ 2.007073] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 17:22:06.075560 [ 2.015179] pci 0000:02:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:22:06.087538 [ 2.019115] pci 0000:02:00.0: enabling Extended Tags Jul 1 17:22:06.087559 [ 2.027272] pci 0000:02:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:06.099533 [ 2.031090] pci 0000:02:00.2: reg 0x18: [mem 0xf6100000-0xf617ffff] Jul 1 17:22:06.099556 [ 2.039085] pci 0000:02:00.2: reg 0x24: [mem 0xf6180000-0xf6181fff] Jul 1 17:22:06.111538 [ 2.043079] pci 0000:02:00.2: enabling Extended Tags Jul 1 17:22:06.111559 [ 2.051109] pci 0000:02:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 17:22:06.123534 [ 2.055082] pci 0000:02:00.3: reg 0x10: [mem 0xf6000000-0xf60fffff 64bit] Jul 1 17:22:06.123557 [ 2.063100] pci 0000:02:00.3: enabling Extended Tags Jul 1 17:22:06.135534 [ 2.067117] pci 0000:02:00.3: PME# supported from D0 D3hot D3cold Jul 1 17:22:06.135557 [ 2.075173] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 17:22:06.147530 [ 2.079073] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 17:22:06.147555 [ 2.088261] ACPI: PCI Root Bridge [S0D2] (domain 0000 [bus 40-7f]) Jul 1 17:22:06.159533 [ 2.091072] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:22:06.159561 [ 2.103193] acpi PNP0A08:03: _OSC: platform does not support [AER LTR] Jul 1 17:22:06.171540 [ 2.107296] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Jul 1 17:22:06.183536 [ 2.119478] PCI host bridge to bus 0000:40 Jul 1 17:22:06.183555 [ 2.123070] pci_bus 0000:40: root bus resource [io 0x4000-0x4fff window] Jul 1 17:22:06.195534 [ 2.127069] pci_bus 0000:40: root bus resource [mem 0xb0000000-0xb05fffff window] Jul 1 17:22:06.195559 [ 2.135069] pci_bus 0000:40: root bus resource [mem 0x20081000000-0x28080ffffff window] Jul 1 17:22:06.207541 [ 2.143069] pci_bus 0000:40: root bus resource [bus 40-7f] Jul 1 17:22:06.207562 [ 2.151082] pci 0000:40:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:22:06.219545 [ 2.155158] pci 0000:40:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:22:06.219566 [ 2.163191] pci 0000:40:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.231540 [ 2.167145] pci 0000:40:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.231561 [ 2.175144] pci 0000:40:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.243539 [ 2.179144] pci 0000:40:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.243560 [ 2.187147] pci 0000:40:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.255512 [ 2.191147] pci 0000:40:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.255533 [ 2.199144] pci 0000:40:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:06.267538 [ 2.203096] pci 0000:40:07.1: enabling Extended Tags Jul 1 17:22:06.267559 [ 2.211115] pci 0000:40:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:06.279541 [ 2.215219] pci 0000:40:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:22:06.279563 [ 2.223147] pci 0000:40:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:22:06.291537 [ 2.227097] pci 0000:40:08.1: enabling Extended Tags Jul 1 17:22:06.291558 [ 2.231117] pci 0000:40:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:22:06.303542 [ 2.239227] pci 0000:40:08.2: [1022:1484] type 01 class 0x060400 Jul 1 17:22:06.303564 [ 2.247097] pci 0000:40:08.2: enabling Extended Tags Jul 1 17:22:06.315539 [ 2.251116] pci 0000:40:08.2: PME# supported from D0 D3hot D3cold Jul 1 17:22:06.315561 [ 2.255218] pci 0000:40:08.3: [1022:1484] type 01 class 0x060400 Jul 1 17:22:06.327518 [ 2.263097] pci 0000:40:08.3: enabling Extended Tags Jul 1 17:22:06.327540 [ 2.267117] pci 0000:40:08.3: PME# supported from D0 D3hot D3cold Jul 1 17:22:06.339537 [ 2.275286] pci 0000:41:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:22:06.339559 [ 2.279111] pci 0000:41:00.0: enabling Extended Tags Jul 1 17:22:06.351545 [ 2.283253] pci 0000:41:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:06.351568 [ 2.291087] pci 0000:41:00.2: reg 0x18: [mem 0xb0500000-0xb057ffff] Jul 1 17:22:06.363538 [ 2.299085] pci 0000:41:00.2: reg 0x24: [mem 0xb0580000-0xb0581fff] Jul 1 17:22:06.363560 [ 2.303078] pci 0000:41:00.2: enabling Extended Tags Jul 1 17:22:06.375538 [ 2.307235] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 17:22:06.375559 [ 2.315073] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 17:22:06.387540 [ 2.319157] pci 0000:42:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:22:06.387562 [ 2.327114] pci 0000:42:00.0: enabling Extended Tags Jul 1 17:22:06.399537 [ 2.331264] pci 0000:42:00.1: [1022:1486] type 00 class 0x108000 Jul 1 17:22:06.399559 [ 2.339089] pci 0000:42:00.1: reg 0x18: [mem 0xb0100000-0xb01fffff] Jul 1 17:22:06.411535 [ 2.343085] pci 0000:42:00.1: reg 0x24: [mem 0xb0282000-0xb0283fff] Jul 1 17:22:06.411558 [ 2.351079] pci 0000:42:00.1: enabling Extended Tags Jul 1 17:22:06.423532 [ 2.355230] pci 0000:42:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:22:06.423555 [ 2.363090] pci 0000:42:00.2: reg 0x18: [mem 0xb0200000-0xb027ffff] Jul 1 17:22:06.435533 [ 2.367085] pci 0000:42:00.2: reg 0x24: [mem 0xb0280000-0xb0281fff] Jul 1 17:22:06.435556 [ 2.375079] pci 0000:42:00.2: enabling Extended Tags Jul 1 17:22:06.447532 [ 2.379227] pci 0000:42:00.3: [1022:148c] type 00 class 0x0c0330 Jul 1 17:22:06.447555 [ 2.383082] pci 0000:42:00.3: reg 0x10: [mem 0xb0000000-0xb00fffff 64bit] Jul 1 17:22:06.459532 [ 2.391100] pci 0000:42:00.3: enabling Extended Tags Jul 1 17:22:06.459553 [ 2.395116] pci 0000:42:00.3: PME# supported from D0 D3hot D3cold Jul 1 17:22:06.471533 [ 2.403214] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 17:22:06.471554 [ 2.407073] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 17:22:06.483530 [ 2.415131] pci 0000:43:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:22:06.483553 [ 2.419105] pci 0000:43:00.0: reg 0x24: [mem 0xb0400000-0xb04007ff] Jul 1 17:22:06.495538 [ 2.427080] pci 0000:43:00.0: enabling Extended Tags Jul 1 17:22:06.495559 [ 2.431127] pci 0000:43:00.0: PME# supported from D3hot D3cold Jul 1 17:22:06.495575 [ 2.439233] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 17:22:06.507537 [ 2.443073] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 17:22:06.507560 [ 2.451131] pci 0000:44:00.0: [1022:7901] type 00 class 0x010601 Jul 1 17:22:06.519538 [ 2.455107] pci 0000:44:00.0: reg 0x24: [mem 0xb0300000-0xb03007ff] Jul 1 17:22:06.519560 [ 2.463079] pci 0000:44:00.0: enabling Extended Tags Jul 1 17:22:06.531551 [ 2.467127] pci 0000:44:00.0: PME# supported from D3hot D3cold Jul 1 17:22:06.531562 [ 2.475241] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 17:22:06.543532 [ 2.479073] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 17:22:06.543557 [ 2.487354] ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Jul 1 17:22:06.555538 [ 2.491133] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 1 17:22:06.555550 [ 2.499127] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 1 17:22:06.567561 [ 2.503138] ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Jul 1 17:22:06.567574 [ 2.511131] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Jul 1 17:22:06.579559 [ 2.515120] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Jul 1 17:22:06.579569 [ 2.523121] ACPI: PCI: Interrupt link LNKG configured for IRQ 10 Jul 1 17:22:06.591527 [ 2.527121] ACPI: PCI: Interrupt link LNKH configured for IRQ 5 Jul 1 17:22:06.591539 [ 2.536409] iommu: Default domain type: Translated Jul 1 17:22:06.603514 [ 2.539069] iommu: DMA domain TLB invalidation policy: lazy mode Jul 1 17:22:06.603530 [ 2.547651] pps_core: LinuxPPS API ver. 1 registered Jul 1 17:22:06.615540 [ 2.551069] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 1 17:22:06.627542 [ 2.559071] PTP clock support registered Jul 1 17:22:06.627561 [ 2.563083] EDAC MC: Ver: 3.0.0 Jul 1 17:22:06.627573 [ 2.567329] NetLabel: Initializing Jul 1 17:22:06.639533 [ 2.571070] NetLabel: domain hash size = 128 Jul 1 17:22:06.639552 [ 2.575068] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 1 17:22:06.639567 [ 2.583091] NetLabel: unlabeled traffic allowed by default Jul 1 17:22:06.651527 [ 2.587069] PCI: Using ACPI for IRQ routing Jul 1 17:22:06.651547 [ 2.597761] pci 0000:c2:00.0: vgaarb: setting as boot VGA device Jul 1 17:22:06.663531 [ 2.599068] pci 0000:c2:00.0: vgaarb: bridge control possible Jul 1 17:22:06.675536 [ 2.599068] pci 0000:c2:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 1 17:22:06.675563 [ 2.615083] vgaarb: loaded Jul 1 17:22:06.687535 [ 2.619122] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 1 17:22:06.687556 [ 2.623068] hpet0: 3 comparators, 32-bit 14.318180 MHz counter Jul 1 17:22:06.687572 [ 2.633295] clocksource: Switched to clocksource tsc-early Jul 1 17:22:06.699526 [ 2.636799] VFS: Disk quotas dquot_6.6.0 Jul 1 17:22:06.699546 [ 2.640754] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 1 17:22:06.711542 [ 2.647845] AppArmor: AppArmor Filesystem Enabled Jul 1 17:22:06.711562 [ 2.652573] pnp: PnP ACPI init Jul 1 17:22:06.723526 [ 2.656601] system 00:00: [mem 0xe0000000-0xefffffff] has been reserved Jul 1 17:22:06.723549 [ 2.663942] system 00:02: [io 0x0a00-0x0a0f] has been reserved Jul 1 17:22:06.735537 [ 2.669866] system 00:02: [io 0x0a10-0x0a1f] has been reserved Jul 1 17:22:06.735559 [ 2.675784] system 00:02: [io 0x0a20-0x0a2f] has been reserved Jul 1 17:22:06.747539 [ 2.681701] system 00:02: [io 0x0a30-0x0a3f] has been reserved Jul 1 17:22:06.747560 [ 2.687623] system 00:02: [io 0x0a40-0x0a4f] has been reserved Jul 1 17:22:06.759541 [ 2.694446] pnp 00:05: disabling [io 0xfe00-0xfefe] because it overlaps 0000:c0:03.1 BAR 13 [io 0xf000-0xffff] Jul 1 17:22:06.771538 [ 2.704616] pnp 00:05: disabling [io 0xfe00-0xfefe disabled] because it overlaps 0000:c1:00.0 BAR 13 [io 0xf000-0xffff] Jul 1 17:22:06.783533 [ 2.715642] system 00:05: [io 0x04d0-0x04d1] has been reserved Jul 1 17:22:06.783555 [ 2.721560] system 00:05: [io 0x040b] has been reserved Jul 1 17:22:06.795534 [ 2.726873] system 00:05: [io 0x04d6] has been reserved Jul 1 17:22:06.795555 [ 2.732186] system 00:05: [io 0x0c00-0x0c01] has been reserved Jul 1 17:22:06.807533 [ 2.738107] system 00:05: [io 0x0c14] has been reserved Jul 1 17:22:06.807556 [ 2.743415] system 00:05: [io 0x0c50-0x0c51] has been reserved Jul 1 17:22:06.807570 [ 2.749338] system 00:05: [io 0x0c52] has been reserved Jul 1 17:22:06.819536 [ 2.754647] system 00:05: [io 0x0c6c] has been reserved Jul 1 17:22:06.819557 [ 2.759961] system 00:05: [io 0x0c6f] has been reserved Jul 1 17:22:06.831537 [ 2.765274] system 00:05: [io 0x0cd0-0x0cd1] has been reserved Jul 1 17:22:06.831559 [ 2.771193] system 00:05: [io 0x0cd2-0x0cd3] has been reserved Jul 1 17:22:06.843536 [ 2.777112] system 00:05: [io 0x0cd4-0x0cd5] has been reserved Jul 1 17:22:06.843558 [ 2.783032] system 00:05: [io 0x0cd6-0x0cd7] has been reserved Jul 1 17:22:06.855536 [ 2.788949] system 00:05: [io 0x0cd8-0x0cdf] has been reserved Jul 1 17:22:06.855558 [ 2.794868] system 00:05: [io 0x0800-0x089f] has been reserved Jul 1 17:22:06.867535 [ 2.800789] system 00:05: [io 0x0b00-0x0b0f] has been reserved Jul 1 17:22:06.867565 [ 2.806707] system 00:05: [io 0x0b20-0x0b3f] has been reserved Jul 1 17:22:06.879542 [ 2.812627] system 00:05: [io 0x0900-0x090f] has been reserved Jul 1 17:22:06.879564 [ 2.818546] system 00:05: [io 0x0910-0x091f] has been reserved Jul 1 17:22:06.891536 [ 2.824463] system 00:05: [mem 0xfec00000-0xfec00fff] could not be reserved Jul 1 17:22:06.891560 [ 2.831425] system 00:05: [mem 0xfedc0000-0xfedc0fff] has been reserved Jul 1 17:22:06.903538 [ 2.838039] system 00:05: [mem 0xfee00000-0xfee00fff] has been reserved Jul 1 17:22:06.903561 [ 2.844650] system 00:05: [mem 0xfed80000-0xfed814ff] has been reserved Jul 1 17:22:06.915543 [ 2.851261] system 00:05: [mem 0xfed81900-0xfed8ffff] has been reserved Jul 1 17:22:06.927504 [ 2.857872] system 00:05: [mem 0xfec10000-0xfec10fff] has been reserved Jul 1 17:22:06.927528 [ 2.864485] system 00:05: [mem 0xff000000-0xffffffff] has been reserved Jul 1 17:22:06.939500 [ 2.871830] pnp: PnP ACPI: found 6 devices Jul 1 17:22:06.939520 [ 2.882430] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 1 17:22:06.951540 [ 2.891400] NET: Registered PF_INET protocol family Jul 1 17:22:06.963534 [ 2.896449] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 1 17:22:06.963561 [ 2.907093] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 1 17:22:06.975539 [ 2.915842] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 1 17:22:06.987512 [ 2.923870] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 1 17:22:06.999531 [ 2.932653] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jul 1 17:22:06.999557 [ 2.940210] TCP: Hash tables configured (established 524288 bind 65536) Jul 1 17:22:07.011536 [ 2.947182] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear) Jul 1 17:22:07.023534 [ 2.954994] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 17:22:07.023558 [ 2.962127] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 1 17:22:07.035542 [ 2.969738] NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 1 17:22:07.035564 [ 2.975407] NET: Registered PF_XDP protocol family Jul 1 17:22:07.047534 [ 2.980221] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 17:22:07.047555 [ 2.985192] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 17:22:07.059537 [ 2.991286] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:22:07.059559 [ 2.998079] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 17:22:07.071534 [ 3.003302] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 17:22:07.071556 [ 3.009399] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:22:07.083537 [ 3.016186] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 17:22:07.083558 [ 3.021147] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 17:22:07.095535 [ 3.027938] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 17:22:07.095556 [ 3.032898] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 17:22:07.107535 [ 3.038994] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 17:22:07.107558 [ 3.045781] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 17:22:07.119548 [ 3.050742] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 17:22:07.119570 [ 3.056838] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 17:22:07.131536 [ 3.063627] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 17:22:07.131557 [ 3.068590] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 17:22:07.143535 [ 3.075375] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 17:22:07.143556 [ 3.080339] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 17:22:07.155541 [ 3.087128] pci_bus 0000:c0: resource 4 [io 0x03b0-0x03df window] Jul 1 17:22:07.155565 [ 3.093302] pci_bus 0000:c0: resource 5 [io 0x7000-0xffff window] Jul 1 17:22:07.167547 [ 3.099482] pci_bus 0000:c0: resource 6 [mem 0x000a0000-0x000bffff window] Jul 1 17:22:07.167570 [ 3.106354] pci_bus 0000:c0: resource 7 [mem 0xb6000000-0xb80fffff window] Jul 1 17:22:07.179535 [ 3.113231] pci_bus 0000:c0: resource 8 [mem 0x10021000000-0x18020ffffff window] Jul 1 17:22:07.179560 [ 3.120621] pci_bus 0000:c1: resource 0 [io 0xf000-0xffff] Jul 1 17:22:07.191538 [ 3.126193] pci_bus 0000:c1: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 17:22:07.191560 [ 3.132458] pci_bus 0000:c2: resource 0 [io 0xf000-0xffff] Jul 1 17:22:07.203538 [ 3.138031] pci_bus 0000:c2: resource 1 [mem 0xb6000000-0xb70fffff] Jul 1 17:22:07.203560 [ 3.144297] pci_bus 0000:c3: resource 1 [mem 0xb7600000-0xb76fffff] Jul 1 17:22:07.215539 [ 3.150562] pci_bus 0000:c4: resource 0 [io 0xe000-0xefff] Jul 1 17:22:07.215560 [ 3.156135] pci_bus 0000:c4: resource 1 [mem 0xb7500000-0xb75fffff] Jul 1 17:22:07.227538 [ 3.162400] pci_bus 0000:c5: resource 0 [io 0xd000-0xdfff] Jul 1 17:22:07.227559 [ 3.167973] pci_bus 0000:c5: resource 1 [mem 0xb7400000-0xb74fffff] Jul 1 17:22:07.239537 [ 3.174240] pci_bus 0000:c6: resource 1 [mem 0xb7300000-0xb73fffff] Jul 1 17:22:07.239559 [ 3.180503] pci_bus 0000:c7: resource 1 [mem 0xb7200000-0xb72fffff] Jul 1 17:22:07.251537 [ 3.186827] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 17:22:07.251558 [ 3.191792] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 17:22:07.263547 [ 3.198579] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 17:22:07.263568 [ 3.203542] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 17:22:07.275541 [ 3.210330] pci 0000:80:07.1: PCI bridge to [bus 83] Jul 1 17:22:07.275562 [ 3.215293] pci 0000:80:07.1: bridge window [mem 0xf0300000-0xf03fffff] Jul 1 17:22:07.287539 [ 3.222082] pci 0000:80:08.1: PCI bridge to [bus 84] Jul 1 17:22:07.287559 [ 3.227046] pci 0000:80:08.1: bridge window [mem 0xf0200000-0xf02fffff] Jul 1 17:22:07.299536 [ 3.233835] pci 0000:80:08.2: PCI bridge to [bus 85] Jul 1 17:22:07.299556 [ 3.238797] pci 0000:80:08.2: bridge window [mem 0xf0100000-0xf01fffff] Jul 1 17:22:07.311540 [ 3.245586] pci 0000:80:08.3: PCI bridge to [bus 86] Jul 1 17:22:07.311560 [ 3.250548] pci 0000:80:08.3: bridge window [mem 0xf0000000-0xf00fffff] Jul 1 17:22:07.323539 [ 3.257335] pci_bus 0000:80: resource 4 [io 0x5000-0x6fff window] Jul 1 17:22:07.323561 [ 3.263509] pci_bus 0000:80: resource 5 [mem 0xf0000000-0xf05fffff window] Jul 1 17:22:07.335539 [ 3.270385] pci_bus 0000:80: resource 6 [mem 0x18021000000-0x20020ffffff window] Jul 1 17:22:07.347535 [ 3.277775] pci_bus 0000:81: resource 1 [mem 0xf0500000-0xf05fffff] Jul 1 17:22:07.347557 [ 3.284040] pci_bus 0000:82: resource 1 [mem 0xf0400000-0xf04fffff] Jul 1 17:22:07.359536 [ 3.290307] pci_bus 0000:83: resource 1 [mem 0xf0300000-0xf03fffff] Jul 1 17:22:07.359559 [ 3.296576] pci_bus 0000:84: resource 1 [mem 0xf0200000-0xf02fffff] Jul 1 17:22:07.371540 [ 3.302839] pci_bus 0000:85: resource 1 [mem 0xf0100000-0xf01fffff] Jul 1 17:22:07.371563 [ 3.309103] pci_bus 0000:86: resource 1 [mem 0xf0000000-0xf00fffff] Jul 1 17:22:07.383534 [ 3.315423] pci 0000:00:07.1: PCI bridge to [bus 01] Jul 1 17:22:07.383555 [ 3.320393] pci 0000:00:07.1: bridge window [mem 0xf6200000-0xf62fffff] Jul 1 17:22:07.395534 [ 3.327177] pci 0000:00:08.1: PCI bridge to [bus 02] Jul 1 17:22:07.395555 [ 3.332143] pci 0000:00:08.1: bridge window [mem 0xf6000000-0xf61fffff] Jul 1 17:22:07.407534 [ 3.338931] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Jul 1 17:22:07.407556 [ 3.345104] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Jul 1 17:22:07.419537 [ 3.351282] pci_bus 0000:00: resource 6 [io 0x1000-0x3fff window] Jul 1 17:22:07.419567 [ 3.357465] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff window] Jul 1 17:22:07.431535 [ 3.364336] pci_bus 0000:00: resource 8 [mem 0xf6000000-0xf62fffff window] Jul 1 17:22:07.431559 [ 3.371207] pci_bus 0000:00: resource 9 [mem 0x28081000000-0x38080ffffff window] Jul 1 17:22:07.443540 [ 3.378599] pci_bus 0000:01: resource 1 [mem 0xf6200000-0xf62fffff] Jul 1 17:22:07.443562 [ 3.384865] pci_bus 0000:02: resource 1 [mem 0xf6000000-0xf61fffff] Jul 1 17:22:07.455540 [ 3.391210] pci 0000:40:07.1: PCI bridge to [bus 41] Jul 1 17:22:07.455561 [ 3.396180] pci 0000:40:07.1: bridge window [mem 0xb0500000-0xb05fffff] Jul 1 17:22:07.467543 [ 3.402965] pci 0000:40:08.1: PCI bridge to [bus 42] Jul 1 17:22:07.467564 [ 3.407930] pci 0000:40:08.1: bridge window [mem 0xb0000000-0xb02fffff] Jul 1 17:22:07.479539 [ 3.414719] pci 0000:40:08.2: PCI bridge to [bus 43] Jul 1 17:22:07.479559 [ 3.419682] pci 0000:40:08.2: bridge window [mem 0xb0400000-0xb04fffff] Jul 1 17:22:07.491539 [ 3.426470] pci 0000:40:08.3: PCI bridge to [bus 44] Jul 1 17:22:07.491559 [ 3.431434] pci 0000:40:08.3: bridge window [mem 0xb0300000-0xb03fffff] Jul 1 17:22:07.503536 [ 3.438221] pci_bus 0000:40: resource 4 [io 0x4000-0x4fff window] Jul 1 17:22:07.503558 [ 3.444395] pci_bus 0000:40: resource 5 [mem 0xb0000000-0xb05fffff window] Jul 1 17:22:07.515542 [ 3.451269] pci_bus 0000:40: resource 6 [mem 0x20081000000-0x28080ffffff window] Jul 1 17:22:07.527535 [ 3.458661] pci_bus 0000:41: resource 1 [mem 0xb0500000-0xb05fffff] Jul 1 17:22:07.527558 [ 3.464926] pci_bus 0000:42: resource 1 [mem 0xb0000000-0xb02fffff] Jul 1 17:22:07.539533 [ 3.471193] pci_bus 0000:43: resource 1 [mem 0xb0400000-0xb04fffff] Jul 1 17:22:07.539555 [ 3.477457] pci_bus 0000:44: resource 1 [mem 0xb0300000-0xb03fffff] Jul 1 17:22:07.551531 [ 3.484549] PCI: CLS 64 bytes, default 64 Jul 1 17:22:07.551552 [ 3.488573] pci 0000:c0:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:22:07.563535 [ 3.488625] Trying to unpack rootfs image as initramfs... Jul 1 17:22:07.563557 [ 3.496889] pci 0000:c0:01.0: Adding to iommu group 0 Jul 1 17:22:07.575541 [ 3.505930] pci 0000:c0:02.0: Adding to iommu group 1 Jul 1 17:22:07.575562 [ 3.511085] pci 0000:c0:03.0: Adding to iommu group 2 Jul 1 17:22:07.575576 [ 3.516162] pci 0000:c0:03.1: Adding to iommu group 2 Jul 1 17:22:07.587536 [ 3.521240] pci 0000:c0:03.2: Adding to iommu group 2 Jul 1 17:22:07.587557 [ 3.526316] pci 0000:c0:03.4: Adding to iommu group 2 Jul 1 17:22:07.599532 [ 3.531389] pci 0000:c0:03.5: Adding to iommu group 2 Jul 1 17:22:07.599553 [ 3.536482] pci 0000:c0:04.0: Adding to iommu group 3 Jul 1 17:22:07.611532 [ 3.541569] pci 0000:c0:05.0: Adding to iommu group 4 Jul 1 17:22:07.611553 [ 3.546656] pci 0000:c0:07.0: Adding to iommu group 5 Jul 1 17:22:07.611567 [ 3.551727] pci 0000:c0:07.1: Adding to iommu group 6 Jul 1 17:22:07.623535 [ 3.556811] pci 0000:c0:08.0: Adding to iommu group 7 Jul 1 17:22:07.623556 [ 3.561887] pci 0000:c0:08.1: Adding to iommu group 8 Jul 1 17:22:07.635532 [ 3.566945] pci 0000:c1:00.0: Adding to iommu group 2 Jul 1 17:22:07.635553 [ 3.571999] pci 0000:c2:00.0: Adding to iommu group 2 Jul 1 17:22:07.635567 [ 3.577056] pci 0000:c3:00.0: Adding to iommu group 2 Jul 1 17:22:07.647539 [ 3.582110] pci 0000:c4:00.0: Adding to iommu group 2 Jul 1 17:22:07.647559 [ 3.587162] pci 0000:c5:00.0: Adding to iommu group 2 Jul 1 17:22:07.659533 [ 3.592238] pci 0000:c6:00.0: Adding to iommu group 9 Jul 1 17:22:07.659554 [ 3.597318] pci 0000:c6:00.2: Adding to iommu group 10 Jul 1 17:22:07.671532 [ 3.602490] pci 0000:c7:00.0: Adding to iommu group 11 Jul 1 17:22:07.671553 [ 3.607653] pci 0000:c7:00.2: Adding to iommu group 12 Jul 1 17:22:07.671567 [ 3.617540] pci 0000:80:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:22:07.683517 [ 3.625933] pci 0000:80:01.0: Adding to iommu group 13 Jul 1 17:22:07.695532 [ 3.631111] pci 0000:80:02.0: Adding to iommu group 14 Jul 1 17:22:07.695553 [ 3.636314] pci 0000:80:03.0: Adding to iommu group 15 Jul 1 17:22:07.707535 [ 3.641475] pci 0000:80:03.1: Adding to iommu group 15 Jul 1 17:22:07.707555 [ 3.646633] pci 0000:80:03.2: Adding to iommu group 15 Jul 1 17:22:07.719533 [ 3.651811] pci 0000:80:04.0: Adding to iommu group 16 Jul 1 17:22:07.719554 [ 3.656991] pci 0000:80:05.0: Adding to iommu group 17 Jul 1 17:22:07.731530 [ 3.662171] pci 0000:80:07.0: Adding to iommu group 18 Jul 1 17:22:07.731552 [ 3.667327] pci 0000:80:07.1: Adding to iommu group 19 Jul 1 17:22:07.731565 [ 3.672501] pci 0000:80:08.0: Adding to iommu group 20 Jul 1 17:22:07.743538 [ 3.677658] pci 0000:80:08.1: Adding to iommu group 21 Jul 1 17:22:07.743559 [ 3.682817] pci 0000:80:08.2: Adding to iommu group 22 Jul 1 17:22:07.755534 [ 3.687981] pci 0000:80:08.3: Adding to iommu group 23 Jul 1 17:22:07.755555 [ 3.693127] pci 0000:81:00.0: Adding to iommu group 15 Jul 1 17:22:07.767530 [ 3.698265] pci 0000:82:00.0: Adding to iommu group 15 Jul 1 17:22:07.767551 [ 3.703424] pci 0000:83:00.0: Adding to iommu group 24 Jul 1 17:22:07.767565 [ 3.708580] pci 0000:83:00.2: Adding to iommu group 25 Jul 1 17:22:07.779543 [ 3.713738] pci 0000:84:00.0: Adding to iommu group 26 Jul 1 17:22:07.779564 [ 3.718902] pci 0000:84:00.2: Adding to iommu group 27 Jul 1 17:22:07.791533 [ 3.724063] pci 0000:85:00.0: Adding to iommu group 28 Jul 1 17:22:07.791555 [ 3.729229] pci 0000:86:00.0: Adding to iommu group 29 Jul 1 17:22:07.803493 [ 3.740723] pci 0000:40:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:22:07.815533 [ 3.749171] pci 0000:40:01.0: Adding to iommu group 30 Jul 1 17:22:07.815554 [ 3.754346] pci 0000:40:02.0: Adding to iommu group 31 Jul 1 17:22:07.827536 [ 3.759527] pci 0000:40:03.0: Adding to iommu group 32 Jul 1 17:22:07.827556 [ 3.764699] pci 0000:40:04.0: Adding to iommu group 33 Jul 1 17:22:07.839532 [ 3.769874] pci 0000:40:05.0: Adding to iommu group 34 Jul 1 17:22:07.839553 [ 3.775060] pci 0000:40:07.0: Adding to iommu group 35 Jul 1 17:22:07.839567 [ 3.780216] pci 0000:40:07.1: Adding to iommu group 36 Jul 1 17:22:07.851534 [ 3.785390] pci 0000:40:08.0: Adding to iommu group 37 Jul 1 17:22:07.851555 [ 3.790551] pci 0000:40:08.1: Adding to iommu group 38 Jul 1 17:22:07.863534 [ 3.795718] pci 0000:40:08.2: Adding to iommu group 39 Jul 1 17:22:07.863555 [ 3.799354] Freeing initrd memory: 32640K Jul 1 17:22:07.863568 [ 3.800876] pci 0000:40:08.3: Adding to iommu group 40 Jul 1 17:22:07.875538 [ 3.810038] pci 0000:41:00.0: Adding to iommu group 41 Jul 1 17:22:07.875558 [ 3.815204] pci 0000:41:00.2: Adding to iommu group 42 Jul 1 17:22:07.887534 [ 3.820370] pci 0000:42:00.0: Adding to iommu group 43 Jul 1 17:22:07.887554 [ 3.825534] pci 0000:42:00.1: Adding to iommu group 44 Jul 1 17:22:07.899536 [ 3.830699] pci 0000:42:00.2: Adding to iommu group 45 Jul 1 17:22:07.899558 [ 3.835865] pci 0000:42:00.3: Adding to iommu group 46 Jul 1 17:22:07.899572 [ 3.841036] pci 0000:43:00.0: Adding to iommu group 47 Jul 1 17:22:07.911529 [ 3.846195] pci 0000:44:00.0: Adding to iommu group 48 Jul 1 17:22:07.911550 [ 3.858175] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported Jul 1 17:22:07.923513 [ 3.866616] pci 0000:00:01.0: Adding to iommu group 49 Jul 1 17:22:07.935528 [ 3.871792] pci 0000:00:02.0: Adding to iommu group 50 Jul 1 17:22:07.935548 [ 3.876969] pci 0000:00:03.0: Adding to iommu group 51 Jul 1 17:22:07.947547 [ 3.882149] pci 0000:00:04.0: Adding to iommu group 52 Jul 1 17:22:07.947567 [ 3.887322] pci 0000:00:05.0: Adding to iommu group 53 Jul 1 17:22:07.959535 [ 3.892496] pci 0000:00:07.0: Adding to iommu group 54 Jul 1 17:22:07.959556 [ 3.897655] pci 0000:00:07.1: Adding to iommu group 55 Jul 1 17:22:07.971539 [ 3.902836] pci 0000:00:08.0: Adding to iommu group 56 Jul 1 17:22:07.971561 [ 3.907997] pci 0000:00:08.1: Adding to iommu group 57 Jul 1 17:22:07.971574 [ 3.913193] pci 0000:00:14.0: Adding to iommu group 58 Jul 1 17:22:07.983548 [ 3.918357] pci 0000:00:14.3: Adding to iommu group 58 Jul 1 17:22:07.983569 [ 3.923637] pci 0000:00:18.0: Adding to iommu group 59 Jul 1 17:22:07.995533 [ 3.928807] pci 0000:00:18.1: Adding to iommu group 59 Jul 1 17:22:07.995555 [ 3.933980] pci 0000:00:18.2: Adding to iommu group 59 Jul 1 17:22:08.007504 [ 3.939146] pci 0000:00:18.3: Adding to iommu group 59 Jul 1 17:22:08.007524 [ 3.944310] pci 0000:00:18.4: Adding to iommu group 59 Jul 1 17:22:08.019530 [ 3.949475] pci 0000:00:18.5: Adding to iommu group 59 Jul 1 17:22:08.019552 [ 3.954643] pci 0000:00:18.6: Adding to iommu group 59 Jul 1 17:22:08.019566 [ 3.959809] pci 0000:00:18.7: Adding to iommu group 59 Jul 1 17:22:08.031536 [ 3.964976] pci 0000:01:00.0: Adding to iommu group 60 Jul 1 17:22:08.031557 [ 3.970140] pci 0000:01:00.2: Adding to iommu group 61 Jul 1 17:22:08.043538 [ 3.975298] pci 0000:02:00.0: Adding to iommu group 62 Jul 1 17:22:08.043559 [ 3.980463] pci 0000:02:00.2: Adding to iommu group 63 Jul 1 17:22:08.055497 [ 3.985628] pci 0000:02:00.3: Adding to iommu group 64 Jul 1 17:22:08.055518 [ 3.996815] pci 0000:c0:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:22:08.067541 [ 4.002304] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:22:08.079506 [ 4.011267] pci 0000:80:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:22:08.079528 [ 4.016752] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:22:08.091543 [ 4.025713] pci 0000:40:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:22:08.091565 [ 4.031197] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:22:08.103547 [ 4.040159] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40 Jul 1 17:22:08.115532 [ 4.045643] AMD-Vi: Extended features (0x58f77ef22294ade, 0x0): PPR X2APIC NX GT IA GA PC GA_vAPIC Jul 1 17:22:08.115561 [ 4.054594] AMD-Vi: Interrupt remapping enabled Jul 1 17:22:08.127531 [ 4.059122] AMD-Vi: X2APIC enabled Jul 1 17:22:08.127551 [ 4.062564] AMD-Vi: Virtual APIC enabled Jul 1 17:22:08.127563 [ 4.066800] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 1 17:22:08.139537 [ 4.073238] software IO TLB: mapped [mem 0x00000000a1ae2000-0x00000000a5ae2000] (64MB) Jul 1 17:22:08.139563 [ 4.081191] LVT offset 0 assigned for vector 0x400 Jul 1 17:22:08.151533 [ 4.086651] perf: AMD IBS detected (0x000003ff) Jul 1 17:22:08.151554 [ 4.091201] amd_uncore: 4 amd_df counters detected Jul 1 17:22:08.163527 [ 4.096084] amd_uncore: 6 amd_l3 counters detected Jul 1 17:22:08.163548 [ 4.102321] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank). Jul 1 17:22:08.175535 [ 4.109467] perf/amd_iommu: Detected AMD IOMMU #1 (2 banks, 4 counters/bank). Jul 1 17:22:08.175559 [ 4.116603] perf/amd_iommu: Detected AMD IOMMU #2 (2 banks, 4 counters/bank). Jul 1 17:22:08.187548 [ 4.123749] perf/amd_iommu: Detected AMD IOMMU #3 (2 banks, 4 counters/bank). Jul 1 17:22:08.199526 [ 4.133170] Initialise system trusted keyrings Jul 1 17:22:08.199546 [ 4.137621] Key type blacklist registered Jul 1 17:22:08.211516 [ 4.141686] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Jul 1 17:22:08.211540 [ 4.150324] zbud: loaded Jul 1 17:22:08.211551 [ 4.153216] integrity: Platform Keyring initialized Jul 1 17:22:08.223540 [ 4.158096] integrity: Machine keyring initialized Jul 1 17:22:08.223560 [ 4.162882] Key type asymmetric registered Jul 1 17:22:08.235507 [ 4.166982] Asymmetric key parser 'x509' registered Jul 1 17:22:08.235528 [ 4.178468] alg: self-tests for CTR-KDF (hmac(sha256)) passed Jul 1 17:22:08.247545 [ 4.184233] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Jul 1 17:22:08.259506 [ 4.191686] io scheduler mq-deadline registered Jul 1 17:22:08.259526 [ 4.201316] pcieport 0000:c0:03.1: PME: Signaling with IRQ 30 Jul 1 17:22:08.271537 [ 4.207205] pcieport 0000:c0:03.2: PME: Signaling with IRQ 31 Jul 1 17:22:08.271559 [ 4.213095] pcieport 0000:c0:03.4: PME: Signaling with IRQ 32 Jul 1 17:22:08.283539 [ 4.218982] pcieport 0000:c0:03.5: PME: Signaling with IRQ 33 Jul 1 17:22:08.283561 [ 4.224956] pcieport 0000:c0:07.1: PME: Signaling with IRQ 35 Jul 1 17:22:08.295536 [ 4.230903] pcieport 0000:c0:08.1: PME: Signaling with IRQ 37 Jul 1 17:22:08.295557 [ 4.236819] pcieport 0000:80:03.1: PME: Signaling with IRQ 38 Jul 1 17:22:08.307536 [ 4.242694] pcieport 0000:80:03.2: PME: Signaling with IRQ 39 Jul 1 17:22:08.307558 [ 4.248633] pcieport 0000:80:07.1: PME: Signaling with IRQ 41 Jul 1 17:22:08.319536 [ 4.254582] pcieport 0000:80:08.1: PME: Signaling with IRQ 43 Jul 1 17:22:08.319557 [ 4.260526] pcieport 0000:80:08.2: PME: Signaling with IRQ 44 Jul 1 17:22:08.331537 [ 4.266449] pcieport 0000:80:08.3: PME: Signaling with IRQ 45 Jul 1 17:22:08.331558 [ 4.272390] pcieport 0000:00:07.1: PME: Signaling with IRQ 47 Jul 1 17:22:08.343534 [ 4.278292] pcieport 0000:00:08.1: PME: Signaling with IRQ 48 Jul 1 17:22:08.343556 [ 4.284271] pcieport 0000:40:07.1: PME: Signaling with IRQ 50 Jul 1 17:22:08.355536 [ 4.290169] pcieport 0000:40:08.1: PME: Signaling with IRQ 51 Jul 1 17:22:08.355558 [ 4.296120] pcieport 0000:40:08.2: PME: Signaling with IRQ 52 Jul 1 17:22:08.367534 [ 4.302059] pcieport 0000:40:08.3: PME: Signaling with IRQ 53 Jul 1 17:22:08.367555 [ 4.308002] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 1 17:22:08.379520 [ 4.318146] Estimated ratio of average max frequency by base frequency (times 1024): 959 Jul 1 17:22:08.391550 [ 4.326245] ACPI: \_SB_.C000: Found 2 idle states Jul 1 17:22:08.391570 [ 4.331085] ACPI: \_SB_.C002: Found 2 idle states Jul 1 17:22:08.403536 [ 4.335900] ACPI: \_SB_.C004: Found 2 idle states Jul 1 17:22:08.403556 [ 4.340720] ACPI: \_SB_.C006: Found 2 idle states Jul 1 17:22:08.415529 [ 4.345556] ACPI: \_SB_.C008: Found 2 idle states Jul 1 17:22:08.415551 [ 4.350378] ACPI: \_SB_.C00A: Found 2 idle states Jul 1 17:22:08.415565 [ 4.355232] ACPI: \_SB_.C00C: Found 2 idle states Jul 1 17:22:08.427551 [ 4.360067] ACPI: \_SB_.C00E: Found 2 idle states Jul 1 17:22:08.427571 [ 4.364898] ACPI: \_SB_.C010: Found 2 idle states Jul 1 17:22:08.439533 [ 4.369721] ACPI: \_SB_.C012: Found 2 idle states Jul 1 17:22:08.439554 [ 4.374544] ACPI: \_SB_.C014: Found 2 idle states Jul 1 17:22:08.439567 [ 4.379365] ACPI: \_SB_.C016: Found 2 idle states Jul 1 17:22:08.451538 [ 4.384215] ACPI: \_SB_.C018: Found 2 idle states Jul 1 17:22:08.451559 [ 4.389039] ACPI: \_SB_.C01A: Found 2 idle states Jul 1 17:22:08.463530 [ 4.393869] ACPI: \_SB_.C01C: Found 2 idle states Jul 1 17:22:08.463551 [ 4.398695] ACPI: \_SB_.C01E: Found 2 idle states Jul 1 17:22:08.463564 [ 4.403520] ACPI: \_SB_.C020: Found 2 idle states Jul 1 17:22:08.475535 [ 4.408339] ACPI: \_SB_.C022: Found 2 idle states Jul 1 17:22:08.475556 [ 4.413196] ACPI: \_SB_.C024: Found 2 idle states Jul 1 17:22:08.487533 [ 4.418018] ACPI: \_SB_.C026: Found 2 idle states Jul 1 17:22:08.487554 [ 4.422839] ACPI: \_SB_.C028: Found 2 idle states Jul 1 17:22:08.487568 [ 4.427665] ACPI: \_SB_.C02A: Found 2 idle states Jul 1 17:22:08.499536 [ 4.432492] ACPI: \_SB_.C02C: Found 2 idle states Jul 1 17:22:08.499556 [ 4.437314] ACPI: \_SB_.C02E: Found 2 idle states Jul 1 17:22:08.511528 [ 4.442165] ACPI: \_SB_.C030: Found 2 idle states Jul 1 17:22:08.511549 [ 4.446994] ACPI: \_SB_.C032: Found 2 idle states Jul 1 17:22:08.511563 [ 4.451819] ACPI: \_SB_.C034: Found 2 idle states Jul 1 17:22:08.523536 [ 4.456648] ACPI: \_SB_.C036: Found 2 idle states Jul 1 17:22:08.523564 [ 4.461476] ACPI: \_SB_.C038: Found 2 idle states Jul 1 17:22:08.535529 [ 4.466313] ACPI: \_SB_.C03A: Found 2 idle states Jul 1 17:22:08.535550 [ 4.471143] ACPI: \_SB_.C03C: Found 2 idle states Jul 1 17:22:08.535564 [ 4.475965] ACPI: \_SB_.C03E: Found 2 idle states Jul 1 17:22:08.547539 [ 4.480788] ACPI: \_SB_.C001: Found 2 idle states Jul 1 17:22:08.547560 [ 4.485606] ACPI: \_SB_.C003: Found 2 idle states Jul 1 17:22:08.559528 [ 4.490418] ACPI: \_SB_.C005: Found 2 idle states Jul 1 17:22:08.559549 [ 4.495241] ACPI: \_SB_.C007: Found 2 idle states Jul 1 17:22:08.559562 [ 4.500065] ACPI: \_SB_.C009: Found 2 idle states Jul 1 17:22:08.571538 [ 4.504888] ACPI: \_SB_.C00B: Found 2 idle states Jul 1 17:22:08.571559 [ 4.509710] ACPI: \_SB_.C00D: Found 2 idle states Jul 1 17:22:08.583532 [ 4.514527] ACPI: \_SB_.C00F: Found 2 idle states Jul 1 17:22:08.583554 [ 4.519348] ACPI: \_SB_.C011: Found 2 idle states Jul 1 17:22:08.583567 [ 4.524277] ACPI: \_SB_.C013: Found 2 idle states Jul 1 17:22:08.595544 [ 4.529125] ACPI: \_SB_.C015: Found 2 idle states Jul 1 17:22:08.595565 [ 4.533948] ACPI: \_SB_.C017: Found 2 idle states Jul 1 17:22:08.607531 [ 4.538771] ACPI: \_SB_.C019: Found 2 idle states Jul 1 17:22:08.607552 [ 4.543593] ACPI: \_SB_.C01B: Found 2 idle states Jul 1 17:22:08.607565 [ 4.548415] ACPI: \_SB_.C01D: Found 2 idle states Jul 1 17:22:08.619584 [ 4.553315] ACPI: \_SB_.C01F: Found 2 idle states Jul 1 17:22:08.619605 [ 4.558169] ACPI: \_SB_.C021: Found 2 idle states Jul 1 17:22:08.631532 [ 4.562990] ACPI: \_SB_.C023: Found 2 idle states Jul 1 17:22:08.631553 [ 4.567805] ACPI: \_SB_.C025: Found 2 idle states Jul 1 17:22:08.631566 [ 4.572631] ACPI: \_SB_.C027: Found 2 idle states Jul 1 17:22:08.643536 [ 4.577455] ACPI: \_SB_.C029: Found 2 idle states Jul 1 17:22:08.643556 [ 4.582378] ACPI: \_SB_.C02B: Found 2 idle states Jul 1 17:22:08.655530 [ 4.587212] ACPI: \_SB_.C02D: Found 2 idle states Jul 1 17:22:08.655551 [ 4.592036] ACPI: \_SB_.C02F: Found 2 idle states Jul 1 17:22:08.655565 [ 4.596857] ACPI: \_SB_.C031: Found 2 idle states Jul 1 17:22:08.667537 [ 4.601679] ACPI: \_SB_.C033: Found 2 idle states Jul 1 17:22:08.667557 [ 4.606504] ACPI: \_SB_.C035: Found 2 idle states Jul 1 17:22:08.679504 [ 4.611327] ACPI: \_SB_.C037: Found 2 idle states Jul 1 17:22:08.679524 [ 4.616156] ACPI: \_SB_.C039: Found 2 idle states Jul 1 17:22:08.679537 [ 4.620976] ACPI: \_SB_.C03B: Found 2 idle states Jul 1 17:22:08.691541 [ 4.625794] ACPI: \_SB_.C03D: Found 2 idle states Jul 1 17:22:08.691562 [ 4.630621] ACPI: \_SB_.C03F: Found 2 idle states Jul 1 17:22:08.703530 [ 4.635714] ERST: Error Record Serialization Table (ERST) support is initialized. Jul 1 17:22:08.703556 [ 4.643195] pstore: Registered erst as persistent store backend Jul 1 17:22:08.715524 [ 4.652914] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 1 17:22:08.727517 [ 4.659344] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 1 17:22:08.727543 [ 4.670265] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Jul 1 17:22:08.739490 [ 4.682215] Linux agpgart interface v0.103 Jul 1 17:22:08.751521 [ 4.687611] AMD-Vi: AMD IOMMUv2 loaded and initialized Jul 1 17:22:08.751542 [ 4.704051] i8042: PNP: No PS/2 controller found. Jul 1 17:22:08.775537 [ 4.708861] mousedev: PS/2 mouse device common for all mice Jul 1 17:22:08.775558 [ 4.714449] rtc_cmos 00:01: RTC can wake from S4 Jul 1 17:22:08.787532 [ 4.719367] rtc_cmos 00:01: registered as rtc0 Jul 1 17:22:08.787553 [ 4.723859] rtc_cmos 00:01: setting system clock to 2024-07-01T17:22:08 UTC (1719854528) Jul 1 17:22:08.799533 [ 4.731973] rtc_cmos 00:01: alarms up to one month, y3k, 114 bytes nvram, hpet irqs Jul 1 17:22:08.799559 [ 4.741568] ledtrig-cpu: registered to indicate activity on CPUs Jul 1 17:22:08.811511 [ 4.761656] NET: Registered PF_INET6 protocol family Jul 1 17:22:08.835500 [ 4.773020] Segment Routing with IPv6 Jul 1 17:22:08.835519 [ 4.776689] In-situ OAM (IOAM) with IPv6 Jul 1 17:22:08.847540 [ 4.780638] mip6: Mobile IPv6 Jul 1 17:22:08.847558 [ 4.783607] NET: Registered PF_PACKET protocol family Jul 1 17:22:08.847573 [ 4.788784] mpls_gso: MPLS GSO support Jul 1 17:22:08.859486 [ 4.800621] microcode: microcode updated early to new patch_level=0x0830107a Jul 1 17:22:08.871544 [ 4.807691] microcode: CPU0: patch_level=0x0830107a Jul 1 17:22:08.871564 [ 4.812588] microcode: CPU1: patch_level=0x0830107a Jul 1 17:22:08.883537 [ 4.817492] microcode: CPU2: patch_level=0x0830107a Jul 1 17:22:08.883558 [ 4.822396] microcode: CPU3: patch_level=0x0830107a Jul 1 17:22:08.895532 [ 4.827295] microcode: CPU4: patch_level=0x0830107a Jul 1 17:22:08.895553 [ 4.832201] microcode: CPU5: patch_level=0x0830107a Jul 1 17:22:08.895566 [ 4.837105] microcode: CPU6: patch_level=0x0830107a Jul 1 17:22:08.907536 [ 4.842011] microcode: CPU7: patch_level=0x0830107a Jul 1 17:22:08.907557 [ 4.846916] microcode: CPU8: patch_level=0x0830107a Jul 1 17:22:08.919535 [ 4.851819] microcode: CPU9: patch_level=0x0830107a Jul 1 17:22:08.919556 [ 4.856726] microcode: CPU10: patch_level=0x0830107a Jul 1 17:22:08.931533 [ 4.861715] microcode: CPU11: patch_level=0x0830107a Jul 1 17:22:08.931554 [ 4.866701] microcode: CPU12: patch_level=0x0830107a Jul 1 17:22:08.931568 [ 4.871692] microcode: CPU13: patch_level=0x0830107a Jul 1 17:22:08.943536 [ 4.876682] microcode: CPU14: patch_level=0x0830107a Jul 1 17:22:08.943557 [ 4.881668] microcode: CPU15: patch_level=0x0830107a Jul 1 17:22:08.955534 [ 4.886659] microcode: CPU16: patch_level=0x0830107a Jul 1 17:22:08.955555 [ 4.891650] microcode: CPU17: patch_level=0x0830107a Jul 1 17:22:08.955569 [ 4.896642] microcode: CPU18: patch_level=0x0830107a Jul 1 17:22:08.967547 [ 4.901635] microcode: CPU19: patch_level=0x0830107a Jul 1 17:22:08.967567 [ 4.906634] microcode: CPU20: patch_level=0x0830107a Jul 1 17:22:08.979534 [ 4.911628] microcode: CPU21: patch_level=0x0830107a Jul 1 17:22:08.979554 [ 4.916620] microcode: CPU22: patch_level=0x0830107a Jul 1 17:22:08.991533 [ 4.921611] microcode: CPU23: patch_level=0x0830107a Jul 1 17:22:08.991555 [ 4.926605] microcode: CPU24: patch_level=0x0830107a Jul 1 17:22:08.991569 [ 4.931593] microcode: CPU25: patch_level=0x0830107a Jul 1 17:22:09.003533 [ 4.936586] microcode: CPU26: patch_level=0x0830107a Jul 1 17:22:09.003555 [ 4.941577] microcode: CPU27: patch_level=0x0830107a Jul 1 17:22:09.015534 [ 4.946573] microcode: CPU28: patch_level=0x0830107a Jul 1 17:22:09.015556 [ 4.951562] microcode: CPU29: patch_level=0x0830107a Jul 1 17:22:09.015570 [ 4.956552] microcode: CPU30: patch_level=0x0830107a Jul 1 17:22:09.027538 [ 4.961546] microcode: CPU31: patch_level=0x0830107a Jul 1 17:22:09.027559 [ 4.966520] microcode: CPU32: patch_level=0x0830107a Jul 1 17:22:09.039534 [ 4.971502] microcode: CPU33: patch_level=0x0830107a Jul 1 17:22:09.039555 [ 4.976493] microcode: CPU34: patch_level=0x0830107a Jul 1 17:22:09.051536 [ 4.981476] microcode: CPU35: patch_level=0x0830107a Jul 1 17:22:09.051558 [ 4.986471] microcode: CPU36: patch_level=0x0830107a Jul 1 17:22:09.051572 [ 4.991460] microcode: CPU37: patch_level=0x0830107a Jul 1 17:22:09.063533 [ 4.996443] microcode: CPU38: patch_level=0x0830107a Jul 1 17:22:09.063554 [ 5.001436] microcode: CPU39: patch_level=0x0830107a Jul 1 17:22:09.075533 [ 5.006428] microcode: CPU40: patch_level=0x0830107a Jul 1 17:22:09.075554 [ 5.011419] microcode: CPU41: patch_level=0x0830107a Jul 1 17:22:09.075567 [ 5.016411] microcode: CPU42: patch_level=0x0830107a Jul 1 17:22:09.087536 [ 5.021403] microcode: CPU43: patch_level=0x0830107a Jul 1 17:22:09.087556 [ 5.026396] microcode: CPU44: patch_level=0x0830107a Jul 1 17:22:09.099542 [ 5.031388] microcode: CPU45: patch_level=0x0830107a Jul 1 17:22:09.099563 [ 5.036379] microcode: CPU46: patch_level=0x0830107a Jul 1 17:22:09.111533 [ 5.041370] microcode: CPU47: patch_level=0x0830107a Jul 1 17:22:09.111556 [ 5.046363] microcode: CPU48: patch_level=0x0830107a Jul 1 17:22:09.111569 [ 5.051356] microcode: CPU49: patch_level=0x0830107a Jul 1 17:22:09.123534 [ 5.056346] microcode: CPU50: patch_level=0x0830107a Jul 1 17:22:09.123554 [ 5.061339] microcode: CPU51: patch_level=0x0830107a Jul 1 17:22:09.135531 [ 5.066333] microcode: CPU52: patch_level=0x0830107a Jul 1 17:22:09.135552 [ 5.071324] microcode: CPU53: patch_level=0x0830107a Jul 1 17:22:09.135566 [ 5.076313] microcode: CPU54: patch_level=0x0830107a Jul 1 17:22:09.147537 [ 5.081295] microcode: CPU55: patch_level=0x0830107a Jul 1 17:22:09.147557 [ 5.086282] microcode: CPU56: patch_level=0x0830107a Jul 1 17:22:09.159535 [ 5.091273] microcode: CPU57: patch_level=0x0830107a Jul 1 17:22:09.159556 [ 5.096265] microcode: CPU58: patch_level=0x0830107a Jul 1 17:22:09.159569 [ 5.101256] microcode: CPU59: patch_level=0x0830107a Jul 1 17:22:09.171539 [ 5.106249] microcode: CPU60: patch_level=0x0830107a Jul 1 17:22:09.171560 [ 5.111240] microcode: CPU61: patch_level=0x0830107a Jul 1 17:22:09.183537 [ 5.116234] microcode: CPU62: patch_level=0x0830107a Jul 1 17:22:09.183558 [ 5.121224] microcode: CPU63: patch_level=0x0830107a Jul 1 17:22:09.195518 [ 5.126197] microcode: Microcode Update Driver: v2.2. Jul 1 17:22:09.195539 [ 5.128329] resctrl: L3 allocation detected Jul 1 17:22:09.207539 [ 5.137564] resctrl: MB allocation detected Jul 1 17:22:09.207560 [ 5.141753] resctrl: L3 monitoring detected Jul 1 17:22:09.207572 [ 5.145940] IPI shorthand broadcast: enabled Jul 1 17:22:09.219531 [ 5.150214] tsc: Refined TSC clocksource calibration: 2499.999 MHz Jul 1 17:22:09.219553 [ 5.150297] sched_clock: Marking stable (5191194955, -40931905)->(5826857282, -676594232) Jul 1 17:22:09.231543 [ 5.156434] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x240938fe3e8, max_idle_ns: 440795307177 ns Jul 1 17:22:09.243534 [ 5.174959] clocksource: Switched to clocksource tsc Jul 1 17:22:09.243555 [ 5.177953] registered taskstats version 1 Jul 1 17:22:09.243568 [ 5.184037] Loading compiled-in X.509 certificates Jul 1 17:22:09.255488 [ 5.206194] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Jul 1 17:22:09.279540 [ 5.214915] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Jul 1 17:22:09.291505 [ 5.230394] zswap: loaded using pool lzo/zbud Jul 1 17:22:09.303529 [ 5.235641] Key type .fscrypt registered Jul 1 17:22:09.303548 [ 5.239561] Key type fscrypt-provisioning registered Jul 1 17:22:09.303562 [ 5.244811] pstore: Using crash dump compression: deflate Jul 1 17:22:09.315506 [ 5.255453] Key type encrypted registered Jul 1 17:22:09.327536 [ 5.259468] AppArmor: AppArmor sha1 policy hashing enabled Jul 1 17:22:09.327558 [ 5.264962] ima: No TPM chip found, activating TPM-bypass! Jul 1 17:22:09.339531 [ 5.270452] ima: Allocated hash algorithm: sha256 Jul 1 17:22:09.339551 [ 5.275161] ima: No architecture policies found Jul 1 17:22:09.339565 [ 5.279706] evm: Initialising EVM extended attributes: Jul 1 17:22:09.351540 [ 5.284840] evm: security.selinux Jul 1 17:22:09.351559 [ 5.288151] evm: security.SMACK64 (disabled) Jul 1 17:22:09.351572 [ 5.292426] evm: security.SMACK64EXEC (disabled) Jul 1 17:22:09.363538 [ 5.297043] evm: security.SMACK64TRANSMUTE (disabled) Jul 1 17:22:09.363559 [ 5.302096] evm: security.SMACK64MMAP (disabled) Jul 1 17:22:09.375534 [ 5.306716] evm: security.apparmor Jul 1 17:22:09.375554 [ 5.310119] evm: security.ima Jul 1 17:22:09.375566 [ 5.313088] evm: security.capability Jul 1 17:22:09.375584 [ 5.316663] evm: HMAC attrs: 0x1 Jul 1 17:22:09.387482 [ 5.407231] clk: Disabling unused clocks Jul 1 17:22:09.471487 Jul 1 17:22:09.471502 [ 5.413479] Freeing unused decrypted memory: 2036K Jul 1 17:22:09.483541 [ 5.419207] Freeing unused kernel image (initmem) memory: 2796K Jul 1 17:22:09.483563 [ 5.425126] Write protecting the kernel read-only data: 26624k Jul 1 17:22:09.495531 [ 5.432320] Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 1 17:22:09.507517 [ 5.439660] Freeing unused kernel image (rodata/data gap) memory: 1176K Jul 1 17:22:09.507540 [ 5.519325] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 17:22:09.591517 [ 5.525764] Run /init as init process Jul 1 17:22:09.591537 Loading, please wait... Jul 1 17:22:09.603476 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 17:22:09.627492 [ 6.118635] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0 Jul 1 17:22:10.191541 [ 6.126036] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection Jul 1 17:22:10.203528 [ 6.133736] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20 Jul 1 17:22:10.203554 [ 6.141544] dca service started, version 1.12.1 Jul 1 17:22:10.215485 [ 6.150766] ACPI: bus type USB registered Jul 1 17:22:10.215505 [ 6.154836] usbcore: registered new interface driver usbfs Jul 1 17:22:10.227544 [ 6.160333] usbcore: registered new interface driver hub Jul 1 17:22:10.227565 [ 6.165680] usbcore: registered new device driver usb Jul 1 17:22:10.239519 [ 6.171494] SCSI subsystem initialized Jul 1 17:22:10.239539 [ 6.177437] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 17:22:10.251506 [ 6.182845] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 17:22:10.251529 [ 6.201480] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 17:22:10.275518 [ 6.206711] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 1 Jul 1 17:22:10.275544 [ 6.280833] xhci_hcd 0000:c3:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:22:10.359531 [ 6.290515] xhci_hcd 0000:c3:00.0: xHCI Host Controller Jul 1 17:22:10.359552 [ 6.295747] xhci_hcd 0000:c3:00.0: new USB bus registered, assigned bus number 2 Jul 1 17:22:10.371530 [ 6.303138] xhci_hcd 0000:c3:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:22:10.371552 [ 6.310178] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:22:10.383543 [ 6.318442] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.395536 [ 6.323398] pps pps0: new PPS source ptp0 Jul 1 17:22:10.395556 [ 6.325658] usb usb1: Product: xHCI Host Controller Jul 1 17:22:10.395570 [ 6.329741] igb 0000:c4:00.0: added PHC on eth0 Jul 1 17:22:10.407534 [ 6.334542] usb usb1: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.407557 [ 6.339092] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:22:10.419536 [ 6.345160] usb usb1: SerialNumber: 0000:c3:00.0 Jul 1 17:22:10.419556 [ 6.352030] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 17:22:10.431546 [ 6.356795] hub 1-0:1.0: USB hub found Jul 1 17:22:10.431565 [ 6.363817] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 17:22:10.431579 [ 6.367531] hub 1-0:1.0: 2 ports detected Jul 1 17:22:10.443535 [ 6.372656] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:22:10.443561 [ 6.376811] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:22:10.455541 [ 6.392347] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:22:10.467539 [ 6.400607] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.467564 [ 6.407850] usb usb2: Product: xHCI Host Controller Jul 1 17:22:10.479540 [ 6.412731] usb usb2: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.479571 [ 6.413056] pps pps1: new PPS source ptp1 Jul 1 17:22:10.491534 [ 6.418823] usb usb2: SerialNumber: 0000:c3:00.0 Jul 1 17:22:10.491554 [ 6.422909] igb 0000:c5:00.0: added PHC on eth1 Jul 1 17:22:10.491567 [ 6.427664] hub 2-0:1.0: USB hub found Jul 1 17:22:10.503539 [ 6.432004] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:22:10.503562 [ 6.435749] hub 2-0:1.0: 2 ports detected Jul 1 17:22:10.515533 [ 6.442611] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 17:22:10.515557 [ 6.446885] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 17:22:10.527537 [ 6.453792] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 17:22:10.527558 [ 6.458979] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 3 Jul 1 17:22:10.539528 [ 6.464111] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:22:10.539554 [ 6.480713] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 17:22:10.551501 [ 6.519621] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 17:22:10.587506 [ 6.538287] xhci_hcd 0000:81:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:22:10.611544 [ 6.547956] xhci_hcd 0000:81:00.0: xHCI Host Controller Jul 1 17:22:10.611565 [ 6.553185] xhci_hcd 0000:81:00.0: new USB bus registered, assigned bus number 4 Jul 1 17:22:10.630846 [ 6.560583] xhci_hcd 0000:81:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:22:10.635535 [ 6.567632] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:22:10.635563 [ 6.575894] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.647541 [ 6.583112] usb usb3: Product: xHCI Host Controller Jul 1 17:22:10.647562 [ 6.587990] usb usb3: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.659539 [ 6.594084] usb usb3: SerialNumber: 0000:81:00.0 Jul 1 17:22:10.659559 [ 6.598867] hub 3-0:1.0: USB hub found Jul 1 17:22:10.671534 [ 6.602627] hub 3-0:1.0: 2 ports detected Jul 1 17:22:10.671554 [ 6.606772] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:22:10.683541 [ 6.614883] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:22:10.683568 [ 6.623142] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.695545 [ 6.630364] usb usb4: Product: xHCI Host Controller Jul 1 17:22:10.695565 [ 6.635240] usb usb4: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.707540 [ 6.641333] usb usb4: SerialNumber: 0000:81:00.0 Jul 1 17:22:10.707560 [ 6.646130] hub 4-0:1.0: USB hub found Jul 1 17:22:10.719528 [ 6.649885] hub 4-0:1.0: 2 ports detected Jul 1 17:22:10.719548 [ 6.654158] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 17:22:10.719563 [ 6.659470] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 5 Jul 1 17:22:10.731506 [ 6.733608] xhci_hcd 0000:82:00.0: hcc params 0x0200e080 hci version 0x100 quirks 0x0000000010800410 Jul 1 17:22:10.803595 [ 6.743237] xhci_hcd 0000:82:00.0: xHCI Host Controller Jul 1 17:22:10.815594 [ 6.748461] xhci_hcd 0000:82:00.0: new USB bus registered, assigned bus number 6 Jul 1 17:22:10.815619 [ 6.755850] xhci_hcd 0000:82:00.0: Host supports USB 3.0 SuperSpeed Jul 1 17:22:10.827589 [ 6.762891] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:22:10.839604 [ 6.771146] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.839630 [ 6.778366] usb usb5: Product: xHCI Host Controller Jul 1 17:22:10.851600 [ 6.783245] usb usb5: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.851623 [ 6.789336] usb usb5: SerialNumber: 0000:82:00.0 Jul 1 17:22:10.863587 [ 6.794106] hub 5-0:1.0: USB hub found Jul 1 17:22:10.863607 [ 6.797864] hub 5-0:1.0: 2 ports detected Jul 1 17:22:10.863627 [ 6.801994] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:22:10.875600 [ 6.810102] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:22:10.887592 [ 6.818359] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.887618 [ 6.825581] usb usb6: Product: xHCI Host Controller Jul 1 17:22:10.899590 [ 6.830458] usb usb6: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.899613 [ 6.836552] usb usb6: SerialNumber: 0000:82:00.0 Jul 1 17:22:10.899626 [ 6.841519] hub 6-0:1.0: USB hub found Jul 1 17:22:10.911590 [ 6.845293] hub 6-0:1.0: 2 ports detected Jul 1 17:22:10.911609 [ 6.849596] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 17:22:10.923596 [ 6.854826] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 7 Jul 1 17:22:10.923622 [ 6.862330] xhci_hcd 0000:02:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 17:22:10.935595 [ 6.871923] xhci_hcd 0000:02:00.3: xHCI Host Controller Jul 1 17:22:10.935616 [ 6.877148] xhci_hcd 0000:02:00.3: new USB bus registered, assigned bus number 8 Jul 1 17:22:10.947605 [ 6.884539] xhci_hcd 0000:02:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 17:22:10.959560 [ 6.891624] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:22:10.959587 [ 6.899886] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:10.971543 [ 6.907105] usb usb7: Product: xHCI Host Controller Jul 1 17:22:10.971563 [ 6.911985] usb usb7: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:10.983540 [ 6.918076] usb usb7: SerialNumber: 0000:02:00.3 Jul 1 17:22:10.983560 [ 6.922847] hub 7-0:1.0: USB hub found Jul 1 17:22:10.995535 [ 6.926603] hub 7-0:1.0: 2 ports detected Jul 1 17:22:10.995555 [ 6.930796] usb usb8: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:22:11.007535 [ 6.938900] usb usb8: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:22:11.007568 [ 6.947159] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:11.019541 [ 6.954382] usb usb8: Product: xHCI Host Controller Jul 1 17:22:11.019561 [ 6.959260] usb usb8: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:11.031535 [ 6.965352] usb usb8: SerialNumber: 0000:02:00.3 Jul 1 17:22:11.031555 [ 6.970389] hub 8-0:1.0: USB hub found Jul 1 17:22:11.043535 [ 6.974160] hub 8-0:1.0: 2 ports detected Jul 1 17:22:11.043554 [ 6.978520] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 17:22:11.043569 [ 6.983745] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 9 Jul 1 17:22:11.055539 [ 6.991248] xhci_hcd 0000:42:00.3: hcc params 0x0260ffe5 hci version 0x110 quirks 0x0000000000000410 Jul 1 17:22:11.067537 [ 7.000854] xhci_hcd 0000:42:00.3: xHCI Host Controller Jul 1 17:22:11.067558 [ 7.006075] xhci_hcd 0000:42:00.3: new USB bus registered, assigned bus number 10 Jul 1 17:22:11.079539 [ 7.013556] xhci_hcd 0000:42:00.3: Host supports USB 3.1 Enhanced SuperSpeed Jul 1 17:22:11.079562 [ 7.020641] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Jul 1 17:22:11.091545 [ 7.028903] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:11.103538 [ 7.036121] usb usb9: Product: xHCI Host Controller Jul 1 17:22:11.103558 [ 7.041001] usb usb9: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:11.115533 [ 7.047093] usb usb9: SerialNumber: 0000:42:00.3 Jul 1 17:22:11.115554 [ 7.051861] hub 9-0:1.0: USB hub found Jul 1 17:22:11.115567 [ 7.055621] hub 9-0:1.0: 2 ports detected Jul 1 17:22:11.127533 [ 7.059746] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. Jul 1 17:22:11.127560 [ 7.067945] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Jul 1 17:22:11.139552 [ 7.076291] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 1 17:22:11.151538 [ 7.083598] usb usb10: Product: xHCI Host Controller Jul 1 17:22:11.151559 [ 7.088565] usb usb10: Manufacturer: Linux 6.1.0-22-amd64 xhci-hcd Jul 1 17:22:11.163529 [ 7.094742] usb usb10: SerialNumber: 0000:42:00.3 Jul 1 17:22:11.163550 [ 7.099838] hub 10-0:1.0: USB hub found Jul 1 17:22:11.163563 [ 7.103685] hub 10-0:1.0: 2 ports detected Jul 1 17:22:11.175478 [ 7.216453] ahci 0000:85:00.0: failed stop FIS RX (-16) Jul 1 17:22:11.283521 [ 7.221698] ahci 0000:85:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 17:22:11.295541 [ 7.229780] ahci 0000:85:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 17:22:11.307533 [ 7.238919] scsi host0: ahci Jul 1 17:22:11.307552 [ 7.241912] ata1: SATA max UDMA/133 abar m2048@0xf0100000 port 0xf0100100 irq 57 Jul 1 17:22:11.319532 [ 7.249484] ahci 0000:86:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode Jul 1 17:22:11.319559 [ 7.257573] ahci 0000:86:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part Jul 1 17:22:11.331537 [ 7.266677] scsi host1: ahci Jul 1 17:22:11.331555 [ 7.269628] ata2: SATA max UDMA/133 abar m2048@0xf0000000 port 0xf0000100 irq 114 Jul 1 17:22:11.343539 [ 7.277674] ahci 0000:43:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 17:22:11.355527 [ 7.285846] ahci 0000:43:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 17:22:11.355556 [ 7.296459] scsi host2: ahci Jul 1 17:22:11.367526 [ 7.299612] scsi host3: ahci Jul 1 17:22:11.367544 [ 7.302756] scsi host4: ahci Jul 1 17:22:11.367555 [ 7.305891] scsi host5: ahci Jul 1 17:22:11.367565 [ 7.309013] scsi host6: ahci Jul 1 17:22:11.379529 [ 7.312146] scsi host7: ahci Jul 1 17:22:11.379547 [ 7.315308] scsi host8: ahci Jul 1 17:22:11.379558 [ 7.318452] scsi host9: ahci Jul 1 17:22:11.391533 [ 7.321404] ata3: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400100 irq 116 Jul 1 17:22:11.391559 [ 7.328881] ata4: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400180 irq 117 Jul 1 17:22:11.403538 [ 7.331076] usb 9-2: new high-speed USB device number 2 using xhci_hcd Jul 1 17:22:11.403560 [ 7.336358] ata5: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400200 irq 118 Jul 1 17:22:11.415541 [ 7.350367] ata6: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400280 irq 119 Jul 1 17:22:11.427534 [ 7.357844] ata7: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400300 irq 120 Jul 1 17:22:11.427559 [ 7.365325] ata8: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400380 irq 121 Jul 1 17:22:11.439544 [ 7.372803] ata9: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400400 irq 122 Jul 1 17:22:11.439568 [ 7.380280] ata10: SATA max UDMA/133 abar m2048@0xb0400000 port 0xb0400480 irq 123 Jul 1 17:22:11.451554 [ 7.388337] ahci 0000:44:00.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Jul 1 17:22:11.463543 [ 7.396514] ahci 0000:44:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part ems sxs Jul 1 17:22:11.475527 [ 7.407125] scsi host10: ahci Jul 1 17:22:11.475545 [ 7.410376] scsi host11: ahci Jul 1 17:22:11.475557 [ 7.413605] scsi host12: ahci Jul 1 17:22:11.475567 [ 7.416811] scsi host13: ahci Jul 1 17:22:11.487532 [ 7.420028] scsi host14: ahci Jul 1 17:22:11.487550 [ 7.423258] scsi host15: ahci Jul 1 17:22:11.487561 [ 7.426605] scsi host16: ahci Jul 1 17:22:11.499536 [ 7.429885] scsi host17: ahci Jul 1 17:22:11.499554 [ 7.432937] ata11: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300100 irq 133 Jul 1 17:22:11.499573 [ 7.440505] ata12: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300180 irq 134 Jul 1 17:22:11.511557 [ 7.448069] ata13: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300200 irq 135 Jul 1 17:22:11.523547 [ 7.455637] ata14: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300280 irq 136 Jul 1 17:22:11.523573 [ 7.463200] ata15: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300300 irq 137 Jul 1 17:22:11.535552 [ 7.470766] ata16: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300380 irq 138 Jul 1 17:22:11.547537 [ 7.478333] ata17: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300400 irq 139 Jul 1 17:22:11.547562 [ 7.485899] ata18: SATA max UDMA/133 abar m2048@0xb0300000 port 0xb0300480 irq 140 Jul 1 17:22:11.559539 [ 7.492191] usb 9-2: New USB device found, idVendor=0557, idProduct=7000, bcdDevice= 0.00 Jul 1 17:22:11.571508 [ 7.501638] usb 9-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 17:22:11.571533 [ 7.561759] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.631535 [ 7.564858] hub 9-2:1.0: USB hub found Jul 1 17:22:11.631554 [ 7.571156] hub 9-2:1.0: 4 ports detected Jul 1 17:22:11.643478 [ 7.589286] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.655498 [ 7.700477] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.775530 [ 7.705906] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.775552 [ 7.711443] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.775566 [ 7.716865] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.787537 [ 7.722290] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.787557 [ 7.727717] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.799522 [ 7.733143] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.799543 [ 7.805349] ata17: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.871511 [ 7.810865] ata18: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.883534 [ 7.816382] ata14: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.883555 [ 7.821894] ata16: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.895533 [ 7.827409] ata15: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.895555 [ 7.832918] ata12: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.907531 [ 7.838429] ata11: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.907552 [ 7.843941] ata13: SATA link down (SStatus 0 SControl 300) Jul 1 17:22:11.919464 [ 7.883109] usb 9-2.1: new low-speed USB device number 3 using xhci_hcd Jul 1 17:22:11.955491 [ 7.899109] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 1 17:22:11.967529 [ 7.905515] ata3.00: supports DRM functions and may not be fully accessible Jul 1 17:22:11.979534 [ 7.912477] ata3.00: ATA-11: Samsung SSD 860 EVO 500GB, RVT04B6Q, max UDMA/133 Jul 1 17:22:11.979559 [ 7.920067] ata3.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA Jul 1 17:22:11.991532 [ 7.928870] ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv Jul 1 17:22:12.003514 [ 7.934517] ata3.00: supports DRM functions and may not be fully accessible Jul 1 17:22:12.003538 [ 7.944011] ata3.00: configured for UDMA/133 Jul 1 17:22:12.015481 [ 7.958690] scsi 2:0:0:0: Direct-Access ATA Samsung SSD 860 4B6Q PQ: 0 ANSI: 5 Jul 1 17:22:12.027521 [ 7.990385] ata3.00: Enabling discard_zeroes_data Jul 1 17:22:12.063544 [ 7.995113] sd 2:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) Jul 1 17:22:12.063570 [ 8.002600] sd 2:0:0:0: [sda] Write Protect is off Jul 1 17:22:12.075533 [ 8.007409] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 1 17:22:12.075561 [ 8.016475] sd 2:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 17:22:12.087531 [ 8.023452] ata3.00: Enabling discard_zeroes_data Jul 1 17:22:12.087551 [ 8.029773] sda: sda1 sda2 < sda5 > Jul 1 17:22:12.099532 [ 8.032672] usb 9-2.1: New USB device found, idVendor=0557, idProduct=2419, bcdDevice= 1.00 Jul 1 17:22:12.111532 [ 8.034450] sd 2:0:0:0: [sda] supports TCG Opal Jul 1 17:22:12.111561 [ 8.041691] usb 9-2.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 17:22:12.123503 [ 8.053548] sd 2:0:0:0: [sda] Attached SCSI removable disk Jul 1 17:22:12.123525 [ 8.116367] hid: raw HID events driver (C) Jiri Kosina Jul 1 17:22:12.183499 [ 8.136879] usbcore: registered new interface driver usbhid Jul 1 17:22:12.207522 [ 8.142450] usbhid: USB HID core driver Jul 1 17:22:12.207542 [ 8.149427] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.0/0003:0557:2419.0001/input/input0 Jul 1 17:22:12.231534 [ 8.149438] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 1 17:22:12.243534 [ 8.174133] device-mapper: uevent: version 1.0.3 Jul 1 17:22:12.243555 [ 8.178851] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jul 1 17:22:12.255475 [ 8.223703] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:42:00.3-2.1/input0 Jul 1 17:22:12.303536 [ 8.235993] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.1/0003:0557:2419.0002/input/input1 Jul 1 17:22:12.315535 [ 8.248584] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:42:00.3-2.1/input1 Jul 1 17:22:12.327484 Begin: Loading essential drivers ... done. Jul 1 17:22:12.363535 Begin: Running /scripts/init-premount ... done. Jul 1 17:22:12.363555 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 17:22:12.375494 Begin: Running /scripts/local-premount ... done. Jul 1 17:22:12.387439 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 17:22:12.399508 [/sbin/fsck.ext3 (1) -- /dev/mapper/espadeiro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/espadeiro1--vg-root Jul 1 17:22:12.411549 /dev/mapper/espadeiro1--vg-root: clean, 40698/1220608 files, 461052/4882432 blocks Jul 1 17:22:12.423504 done. Jul 1 17:22:12.423518 [ 8.428697] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 17:22:12.495542 [ 8.440153] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:22:12.507591 done. Jul 1 17:22:12.507606 Begin: Running /scripts/local-bottom ... done. Jul 1 17:22:12.519530 Begin: Running /scripts/init-bottom ... done. Jul 1 17:22:12.531461 [ 8.506411] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Jul 1 17:22:12.579504 INIT: version 3.06 booting Jul 1 17:22:12.615465 INIT: No inittab.d directory found Jul 1 17:22:12.663462 Using makefile-style concurrent boot in runlevel S. Jul 1 17:22:12.687492 Starting hotplug events dispatcher: systemd-udevd. Jul 1 17:22:12.927492 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 17:22:12.939495 Synthesizing the initial hotplug events (devices)...[ 9.419457] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2 Jul 1 17:22:13.491551 [ 9.427866] ACPI: button: Power Button [PWRB] Jul 1 17:22:13.491571 [ 9.432365] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jul 1 17:22:13.503532 [ 9.441496] acpi_cpufreq: overriding BIOS provided _PSD data Jul 1 17:22:13.515479 [ 9.459226] ACPI: button: Power Button [PWRF] Jul 1 17:22:13.527517 [ 9.464264] IPMI message handler: version 39.2 Jul 1 17:22:13.527537 [ 9.472033] ipmi device interface Jul 1 17:22:13.539485 [ 9.482849] ipmi_si: IPMI System Interface driver Jul 1 17:22:13.551527 done. Jul 1 17:22:13.551542 [ 9.482941] ccp 0000:42:00.1: no command queues available Jul 1 17:22:13.563532 [ 9.482968] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver Jul 1 17:22:13.563554 Waiting for /dev[ 9.484212] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address Jul 1 17:22:13.575539 [ 9.484567] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0) Jul 1 17:22:13.575571 to be fully pop[ 9.487598] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Jul 1 17:22:13.587543 ulated...[ 9.487602] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Jul 1 17:22:13.599535 [ 9.493681] ccp 0000:42:00.1: sev enabled Jul 1 17:22:13.599555 [ 9.499413] ipmi_si: Adding SMBIOS-specified kcs state machine Jul 1 17:22:13.599570 [ 9.500040] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Jul 1 17:22:13.611536 [ 9.515111] ccp 0000:42:00.1: psp enabled Jul 1 17:22:13.611556 [ 9.522942] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca4] regsize 1 spacing 1 irq 0 Jul 1 17:22:13.623543 [ 9.548010] ccp 0000:42:00.1: firmware: failed to load amd/amd_sev_fam17h_model31h.sbin (-2) Jul 1 17:22:13.635537 [ 9.566864] firmware_class: See https://wiki.debian.org/Firmware for information about missing firmware Jul 1 17:22:13.635565 [ 9.576279] ccp 0000:42:00.1: firmware: failed to load amd/amd_sev_fam17h_model31h.sbin (-2) Jul 1 17:22:13.647539 [ 9.585363] ccp 0000:42:00.1: firmware: direct-loading firmware amd/amd_sev_fam17h_model3xh.sbin Jul 1 17:22:13.659538 [ 9.585663] sd 2:0:0:0: Attached scsi generic sg0 type 0 Jul 1 17:22:13.659559 [ 9.600053] ipmi_si: Adding ACPI-specified kcs state machine Jul 1 17:22:13.671540 [ 9.605825] ipmi_si: Trying SMBIOS-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Jul 1 17:22:13.683528 [ 9.609988] ccp 0000:42:00.1: SEV firmware update successful Jul 1 17:22:13.683550 [ 9.623040] input: PC Speaker as /devices/platform/pcspkr/input/input4 Jul 1 17:22:13.695520 [ 9.632786] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer Jul 1 17:22:13.707532 [ 9.643097] RAPL PMU: hw unit of domain package 2^-16 Joules Jul 1 17:22:13.707554 [ 9.650152] ACPI: bus type drm_connector registered Jul 1 17:22:13.719521 [ 9.656154] cryptd: max_cpu_qlen set to 1000 Jul 1 17:22:13.719541 [ 9.663431] ccp 0000:42:00.1: SEV API:0.23 build:15 Jul 1 17:22:13.731497 [ 9.676559] AVX2 version of gcm_enc/dec engaged. Jul 1 17:22:13.743519 [ 9.681424] AES CTR mode by8 optimization enabled Jul 1 17:22:13.755477 [ 9.695678] ast 0000:c2:00.0: vgaarb: deactivate vga console Jul 1 17:22:13.767577 [ 9.702507] Console: switching to colour dummy device 80x25 Jul 1 17:22:13.767599 [ 9.708323] ast 0000:c2:00.0: [drm] P2A bridge disabled, using default configuration Jul 1 17:22:13.779602 [ 9.716066] ast 0000:c2:00.0: [drm] AST 2500 detected Jul 1 17:22:13.779623 [ 9.721125] ast 0000:c2:00.0: [drm] Using analog VGA Jul 1 17:22:13.791567 [ 9.726093] ast 0000:c2:00.0: [drm] dram MCLK=800 Mhz type=1 bus_width=16 Jul 1 17:22:13.791591 [ 9.734450] [drm] Initialized ast 0.1.0 20120228 for 0000:c2:00.0 on minor 0 Jul 1 17:22:13.803513 [ 9.744875] fbcon: astdrmfb (fb0) is primary device Jul 1 17:22:14.007506 [ 9.940702] Console: switching to colour frame buffer device 128x48 Jul 1 17:22:14.019537 [ 9.953390] ast 0000:c2:00.0: [drm] fb0: astdrmfb frame buffer device Jul 1 17:22:14.019560 [ 9.959841] ipmi_si dmi-ipmi-si.0: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed. Jul 1 17:22:14.031540 [ 10.009752] SVM: TSC scaling supported Jul 1 17:22:14.079530 [ 10.013505] kvm: Nested Virtualization enabled Jul 1 17:22:14.079551 [ 10.017947] SVM: kvm: Nested Paging enabled Jul 1 17:22:14.091530 [ 10.022138] SEV enabled (ASIDs 1 - 509) Jul 1 17:22:14.091550 [ 10.025974] SEV-ES disabled (ASIDs 0 - 0) Jul 1 17:22:14.091563 [ 10.030050] SVM: Virtual VMLOAD VMSAVE supported Jul 1 17:22:14.103531 [ 10.034665] SVM: Virtual GIF supported Jul 1 17:22:14.103551 [ 10.038417] SVM: LBR virtualization supported Jul 1 17:22:14.103565 [ 10.064354] MCE: In-kernel MCE decoding enabled. Jul 1 17:22:14.127496 [ 10.071705] EDAC amd64: MCT channel count: 8 Jul 1 17:22:14.139527 [ 10.076145] EDAC MC0: Giving out device to module amd64_edac controller F17h_M30h: DEV 0000:00:18.3 (INTERRUPT) Jul 1 17:22:14.151544 [ 10.086223] EDAC amd64: F17h_M30h detected (node 0). Jul 1 17:22:14.151565 [ 10.091192] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.163541 [ 10.095895] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.163561 [ 10.100601] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.175528 [ 10.105306] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.175549 [ 10.110014] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.175562 [ 10.114718] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.187533 [ 10.119426] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.187554 [ 10.124127] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.187567 [ 10.128838] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.199540 [ 10.131762] ipmi_si dmi-ipmi-si.0: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x1a03, dev_id: 0x20) Jul 1 17:22:14.211537 [ 10.133540] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.211557 [ 10.149100] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.223533 [ 10.153801] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.223553 [ 10.158510] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.223566 [ 10.163215] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.235535 [ 10.167923] EDAC amd64: MC: 0: 8192MB 1: 0MB Jul 1 17:22:14.235555 [ 10.172624] EDAC amd64: MC: 2: 0MB 3: 0MB Jul 1 17:22:14.247528 [ 10.176147] ipmi_si dmi-ipmi-si.0: IPMI kcs interface initialized Jul 1 17:22:14.247551 [ 10.177332] EDAC amd64: using x16 syndromes. Jul 1 17:22:14.247564 [ 10.187705] EDAC PCI0: Giving out device to module amd64_edac controller EDAC PCI controller: DEV 0000:00:18.0 (POLLED) Jul 1 17:22:14.259546 [ 10.198479] AMD64 EDAC driver v3.5.0 Jul 1 17:22:14.271513 [ 10.202527] ipmi_ssif: IPMI SSIF Interface driver Jul 1 17:22:14.271534 [ 10.209992] intel_rapl_common: Found RAPL domain package Jul 1 17:22:14.283509 [ 10.215308] intel_rapl_common: Found RAPL domain core Jul 1 17:22:14.283530 done. Jul 1 17:22:14.295464 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:22:14.427515 done. Jul 1 17:22:14.439462 [ 10.389871] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 17:22:14.463518 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Jul 1 17:22:14.463541 Checking file systems.../dev/sda1: clean, 352/61056 files, 21412/243968 blocks Jul 1 17:22:14.691500 done. Jul 1 17:22:14.691515 Cleaning up temporary files... /tmp. Jul 1 17:22:14.715487 [ 10.691646] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 17:22:14.763567 [ 10.701481] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:22:14.775502 [ 10.736806] Adding 1949692k swap on /dev/mapper/espadeiro1--vg-swap_1. Priority:-2 extents:1 across:1949692k SSFS Jul 1 17:22:14.811509 Mounting local filesystems...done. Jul 1 17:22:14.871510 Activating swapfile swap, if any...done. Jul 1 17:22:14.871528 Cleaning up temporary files.... Jul 1 17:22:14.883497 Starting Setting kernel variables: sysctl. Jul 1 17:22:14.883516 [ 10.882952] audit: type=1400 audit(1719854534.879:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1737 comm="apparmor_parser" Jul 1 17:22:14.967551 [ 10.898335] audit: type=1400 audit(1719854534.883:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1736 comm="apparmor_parser" Jul 1 17:22:14.979547 [ 10.913354] audit: type=1400 audit(1719854534.883:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1737 comm="apparmor_parser" Jul 1 17:22:14.991544 [ 10.929239] audit: type=1400 audit(1719854534.903:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1739 comm="apparmor_parser" Jul 1 17:22:15.003558 [ 10.944345] audit: type=1400 audit(1719854534.903:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1739 comm="apparmor_parser" Jul 1 17:22:15.027536 [ 10.959274] audit: type=1400 audit(1719854534.903:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1739 comm="apparmor_parser" Jul 1 17:22:15.039541 [ 10.974122] audit: type=1400 audit(1719854534.915:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1740 comm="apparmor_parser" Jul 1 17:22:15.051546 [ 10.989400] audit: type=1400 audit(1719854534.983:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1738 comm="apparmor_parser" Jul 1 17:22:15.075535 [ 11.007367] audit: type=1400 audit(1719854534.987:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1738 comm="apparmor_parser" Jul 1 17:22:15.087547 [ 11.024808] audit: type=1400 audit(1719854534.987:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1738 comm="apparmor_parser" Jul 1 17:22:15.111503 Starting: AppArmorLoading AppArmor profiles...done. Jul 1 17:22:15.111524 . Jul 1 17:22:15.111531 [ 13.891727] igb 0000:c4:00.0 enx3cecef45f180: igb: enx3cecef45f180 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 17:22:17.967506 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Jul 1 17:22:18.111520 Copyright 2004-2022 Internet Systems Consortium. Jul 1 17:22:18.123540 All rights reserved. Jul 1 17:22:18.123557 For info, please visit https://www.isc.org/software/dhcp/ Jul 1 17:22:18.123571 Jul 1 17:22:18.123578 Listening on LPF/enx3cecef45f180/3c:ec:ef:45:f1:80 Jul 1 17:22:18.135541 Sending on LPF/enx3cecef45f180/3c:ec:ef:45:f1:80 Jul 1 17:22:18.135560 Sending on Socket/fallback Jul 1 17:22:18.135571 Created duid "\000\001\000\001.\025\242F<\354\357E\361\200". Jul 1 17:22:18.147531 DHCPDISCOVER on enx3cecef45f180 to 255.255.255.255 port 67 interval 7 Jul 1 17:22:18.147554 [ 14.115419] IPv6: ADDRCONF(NETDEV_CHANGE): enx3cecef45f180: link becomes ready Jul 1 17:22:18.183525 DHCPDISCOVER on enx3cecef45f180 to 255.255.255.255 port 67 interval 7 Jul 1 17:22:21.895514 DHCPOFFER of 10.149.64.75 from 10.149.64.4 Jul 1 17:22:21.907536 DHCPREQUEST for 10.149.64.75 on enx3cecef45f180 to 255.255.255.255 port 67 Jul 1 17:22:21.907558 DHCPACK of 10.149.64.75 from 10.149.64.4 Jul 1 17:22:21.919518 bound to 10.149.64.75 -- renewal in 261 seconds. Jul 1 17:22:21.919539 done. Jul 1 17:22:21.919547 Cleaning up temporary files.... Jul 1 17:22:21.919557 Starting nftables: none Jul 1 17:22:21.931517 . Jul 1 17:22:21.943464 INIT: Entering runlevel: 2 Jul 1 17:22:21.967461 Using makefile-style concurrent boot in runlevel 2. Jul 1 17:22:21.991491 Starting Apache httpd web server: apache2. Jul 1 17:22:23.095461 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:22:23.203484 failed. Jul 1 17:22:23.203499 Starting NTP server: ntpd2024-07-01T17:22:23 ntpd[2020]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 17:22:23.227538 2024-07-01T17:22:23 ntpd[2020]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 17:22:23.239510 . Jul 1 17:22:23.239525 Starting periodic command scheduler: cron. Jul 1 17:22:23.239538 Starting system message bus: dbus. Jul 1 17:22:23.239549 Starting OpenBSD Secure Shell server: sshd. Jul 1 17:22:23.275459 Jul 1 17:22:24.283492 Debian GNU/Linux 12 espadeiro1 ttyS0 Jul 1 17:22:24.283512 Jul 1 17:22:24.283520 espadeiro1 login: INIT: Switc Jul 1 17:24:04.019482 Using makefile-style concurrent boot in runlevel 6. Jul 1 17:24:04.043511 Stopping li Jul 1 17:24:04.043532 bvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Jul 1 17:24:04.055549 . Jul 1 17:24:04.055563 Stopping SMP IRQ Balancer: irqbalance. Jul 1 17:24:04.055575 Stopping nftables: none. Jul 1 17:24:04.067489 Stopping hotplug events dispatcher: systemd-udevd. Jul 1 17:24:04.079475 Saving the system clock to /dev/rtc0. Jul 1 17:24:04.571518 Hardware Clock updated to Mon Jul 1 17:24:04 UTC 2024. Jul 1 17:24:04.571538 Stopping Apache httpd web server: apache2. Jul 1 17:24:05.171491 Asking all remaining processes to terminate...done. Jul 1 17:24:05.231505 All processes ended within 1 seconds...done. Jul 1 17:24:05.243481 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx3cecef45f180=enx3cecef45f180 Jul 1 17:24:05.267530 done. Jul 1 17:24:05.267544 [ 121.276299] EXT4-fs (sda1): unmounting filesystem. Jul 1 17:24:05.351520 Deactivating swap...done. Jul 1 17:24:05.351538 Unmounting local filesystems...done. Jul 1 17:24:05.363472 [ 121.313691] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 17:24:05.387499 Will now restart. Jul 1 17:24:05.423469 [ 121.379613] kvm: exiting hardware virtualization Jul 1 17:24:05.447492 [ 122.463253] sd 2:0:0:0: [sda] Synchronizing SCSI cache Jul 1 17:24:06.539489 [ 123.499238] ata1: failed stop FIS RX (-16) Jul 1 17:24:07.571490 [ 123.518529] ACPI: PM: Preparing to enter system sleep state S5 Jul 1 17:24:07.595527 [ 123.525698] reboot: Restarting system Jul 1 17:24:07.595547 [ 123.529383] reboot: machine restart Jul 1 17:24:07.595559 Jul 1 17:24:07.845865 c Jul 1 17:24:08.159496  Pre-memory NB Initialization.15 Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B Memory Initialization - SPD Read.2B CPU Cache initialization33 CPU POST-Memory Initialization32 POST-Memory SB Initialization.3B DXE IPL Start4F DXE Core Started.60 CPU DXE Initialization.63 PCI HB Initialization.68 NB DXE Initialization.69 NB DXE SMM Initialization.6A SB DXE Initialization.70 CSM Driver Entry point79 BDS Started.90 Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Hot Plug Controller Initialization.93 PCI Bus Enumeration.94 PCI Bus Request Resources.95 PCI Bus Assign Resources.96 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 SIO Initialization.99[0;37;” Connecting Drivers.91 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92 PCI Bus Initialization.92€  Jul 1 17:24:43.643507  Legacy Option ROM Initialization. Jul 1 17:24:43.883495 [24;78HB2                          DXE--Console Out Device Connect..97  DXE--Console In Device Connect..98  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Hot-plug..B4  DXE--USB Device Hot-plug..B4  DXE--Console In Device Connect..98  DXE--USB Device Hot-plug..B4  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9C  DXE--USB Device Enable..9D  DXE--USB Initialization..9A  DXE--USB Device Detect..9CSupermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1CPU : AMD EPYC 7502P 32-Core Processor Speed : 2.50 GHzPress DEL to run SetupPress F11 to invoke Boot MenuPress F12 to boot from PXE/LANThe IMC is operating with DDR4 2667 MHz  DXE--BIOS PCI Bus Enumeration..92  DXE--SuperIO Initialization..99  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..9272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A272  DXE--AHCI Initialization..A0A2A2A2A2A2A2A2A2  DXE--BIOS PCI Bus Enumeration..92€   DXE--Legacy OPROM Initialization..B2 Jul 1 17:24:49.403506 [01;00HInitializing Intel(R) Boot Agent GE v1.4.04 PXE 2.1 Build 091 (WfM 2.0) Press Ctrl+S to enter the Setup Menu.                      Press Ctrl+S to enter the Setup Menu.. Press Ctrl+S to enter the Setup Menu...    Supermicro H11SSL-i BIOS Date:02/21/2020 Rev:2.1  CPU : AMD EPYC 7502P 32-Core Processor  Speed : 2.50 GHz The IMC is operating with DDR4 2667 MHz              Press DEL to run Setup Press F11 to invoke Boot Menu Press F12 to boot from PXE/LAN  DXE--Legacy OPROM Initialization..  B2€ € €  [02 Jul 1 17:25:00.383489 ;00HIntel(R) Boot Agent GE v1.4.04 Copyright (C) 1997-2012, Intel Corporation  Initializing and establishing link...                    CLIENT MAC ADDR: 3C EC EF 45 F1 80 GUID: 00000000 0000 0000 0000 3CECEF45F180 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| DHCP../ DHCP..- DHCP..\ DHCP..| 255.255.192.0 DHCP IP: 10.149.64.4 Jul 1 17:25:10.031495 PXELINUX 6.04 PXE 2019 Jul 1 17:25:10.031515 0226 Copyright (C) 1994-2015 H. Peter Anvin et al Jul 1 17:25:10.043507 Booting from local disk... Jul 1 17:25:10.043522 GATEWAY IP: 10.149.64.15 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Booting from local disk... PXE-M0F: Exiting Intel Boot Agent. CLIENT IP: 10.149.64.75 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GRUB loading.  Jul 1 17:25:13.487480 [?25lGNU GRUB version 2.06-13+deb12u1 Jul 1 17:25:13.523550 Jul 1 17:25:13.523562 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Jul 1 17:25:13.559561 Press enter to boot the selected OS, `e' to edit the commands Jul 1 17:25:13.571544 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           *  The highlighted entry will be executed automatically in 5s.  * *  * *  ******************************************************************************  Use the * and * keys to select which entry is highlighted.  Press enter to boot the selected OS, `e' to edit the commands  before booting or `c' for a command-line.  The highlighted entry will be executed automatically in 5s.  GNU GRUB version 2.06-13+deb12u1   ******************************************************************************  * Debian GNU/Linux *  * Advanced options for Debian GNU/Linux *  * Debian GNU/Linux, with Xen hypervisor *  **Advanced options for Debian GNU/Linux (with Xen hypervisor) *  * *  * *  * *  *  The highlighted entry will be executed automatically in 4s.  *  * *  * *  * *  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Jul 1 17:25:18.743520 Jul 1 17:25:18.743533  Booting `Xen hypervisor, version 4.19-unstable' Jul 1 17:25:18.791521 Jul 1 17:25:18.791534  Booting `Debian GNU/Linux, with Xen 4.19-unstable (XSM enabled) and Linux Jul 1 17:25:18.827470 6.1.96+' Jul 1 17:25:18.827484 Jul 1 17:25:18.827491 Loading Xen 4.19-unstable ...Loading Xen (XSM ...Loading Xen enabled) ...Loading Xen 4.19-unstable ...L Jul 1 17:25:18.851521 oading Xen (XSM ...Loading Xen enabled) ...  Loading Linux 6.1.96+ ... Jul 1 17:25:18.911485   Loading initial ramdisk ... Jul 1 17:25:19.007520    Loading XSM policy ... Jul 1 17:25:19.199477             __ __ _ _ _ ___ _ _ _ Jul 1 17:25:20.819529 \ \/ /___ _ __ | || | / |/ _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Jul 1 17:25:20.831552 \ // _ \ '_ \ | || |_ | | (_) |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Jul 1 17:25:20.831575 / \ __/ | | | |__ _|| |\__, |__| |_| | | | \__ \ || (_| | |_) | | __/ Jul 1 17:25:20.843534 /_/\_\___|_| |_| |_|(_)_| /_/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Jul 1 17:25:20.843556 Jul 1 17:25:20.843565 (XEN) Xen version 4.19-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Jul 1 16:39:27 UTC 2024 Jul 1 17:25:20.855549 (XEN) Latest ChangeSet: Wed Jun 26 16:07:30 2024 +0100 git:08f9b1dd9c Jul 1 17:25:20.867542 (XEN) build-id: 97d267cd6bcfd3757ecc15a5bf53cbbae344f832 Jul 1 17:25:20.867563 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Jul 1 17:25:20.879534 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Jul 1 17:25:20.891545 (XEN) Xen image load base address: 0xab800000 Jul 1 17:25:20.891565 (XEN) Video information: Jul 1 17:25:20.891575 (XEN) VGA is text mode 80x25, font 8x16 Jul 1 17:25:20.903533 (XEN) VBE/DDC methods: none; EDID transfer time: 1 seconds Jul 1 17:25:20.903555 (XEN) EDID info not retrieved because no DDC retrieval method detected Jul 1 17:25:20.915550 (XEN) Disc information: Jul 1 17:25:20.915567 (XEN) Found 1 MBR signatures Jul 1 17:25:20.915578 (XEN) Found 1 EDD information structures Jul 1 17:25:20.915590 (XEN) CPU Vendor: AMD, Family 23 (0x17), Model 49 (0x31), Stepping 0 (raw 00830f10) Jul 1 17:25:20.927545 (XEN) Xen-e820 RAM map: Jul 1 17:25:20.927562 (XEN) [0000000000000000, 00000000000997ff] (usable) Jul 1 17:25:20.939530 (XEN) [0000000000099800, 000000000009ffff] (reserved) Jul 1 17:25:20.939551 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Jul 1 17:25:20.939563 (XEN) [0000000000100000, 0000000073ffffff] (usable) Jul 1 17:25:20.951536 (XEN) [0000000074000000, 0000000074021fff] (ACPI NVS) Jul 1 17:25:20.951556 (XEN) [0000000074022000, 0000000075daffff] (usable) Jul 1 17:25:20.963506 (XEN) [0000000075db0000, 0000000075ffffff] (reserved) Jul 1 17:25:20.963526 (XEN) [0000000076000000, 00000000a5ae1fff] (usable) Jul 1 17:25:20.963539 (XEN) [00000000a5ae2000, 00000000a7986fff] (reserved) Jul 1 17:25:20.975534 (XEN) [00000000a7987000, 00000000a7a71fff] (ACPI data) Jul 1 17:25:20.975554 (XEN) [00000000a7a72000, 00000000a7ef2fff] (ACPI NVS) Jul 1 17:25:20.987543 (XEN) [00000000a7ef3000, 00000000a90f7fff] (reserved) Jul 1 17:25:20.987563 (XEN) [00000000a90f8000, 00000000abffffff] (usable) Jul 1 17:25:20.987575 (XEN) [00000000ac000000, 00000000afffffff] (reserved) Jul 1 17:25:20.999536 (XEN) [00000000b4000000, 00000000b5ffffff] (reserved) Jul 1 17:25:20.999556 (XEN) [00000000f4000000, 00000000f5ffffff] (reserved) Jul 1 17:25:21.011534 (XEN) [00000000fe000000, 00000000ffffffff] (reserved) Jul 1 17:25:21.011554 (XEN) [0000000100000000, 000000104f1fffff] (usable) Jul 1 17:25:21.011567 (XEN) [000000104f200000, 000000104fffffff] (reserved) Jul 1 17:25:21.023539 (XEN) [000000fd00000000, 000000fd00000fff] (reserved) Jul 1 17:25:21.023558 (XEN) [0000010000000000, 00000100201fffff] (reserved) Jul 1 17:25:21.035533 (XEN) [0000020030000000, 00000200403fffff] (reserved) Jul 1 17:25:21.035553 (XEN) [0000020060000000, 00000200801fffff] (reserved) Jul 1 17:25:21.047530 (XEN) [0000038090000000, 00000380a03fffff] (reserved) Jul 1 17:25:21.047551 (XEN) BSP microcode revision: 0x08301034 Jul 1 17:25:21.047564 (XEN) microcode: CPU0 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:21.059500 (XEN) ACPI: RSDP 000F05A0, 0024 (r2 SUPERM) Jul 1 17:25:21.071501 (XEN) ACPI: XSDT A7ED7728, 00DC (r1 SUPERM SMCI 3242016 AMI 1000013) Jul 1 17:25:21.083538 (XEN) ACPI: FACP A7A6F000, 0114 (r6 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:25:21.083560 (XEN) ACPI: DSDT A7A5D000, 119E5 (r2 SUPERM SMCI 3242016 INTL 20120913) Jul 1 17:25:21.095539 (XEN) ACPI: FACS A7ECF000, 0040 Jul 1 17:25:21.095557 (XEN) ACPI: SSDT A7A71000, 094E (r2 SUPERM AmdTable 2 MSFT 2000002) Jul 1 17:25:21.107532 (XEN) ACPI: SPMI A7A70000, 0041 (r5 SUPERM SMCI 0 AMI. 0) Jul 1 17:25:21.107554 (XEN) ACPI: FPDT A7A5C000, 0044 (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:25:21.119537 (XEN) ACPI: FIDT A7A5B000, 009C (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:25:21.119560 (XEN) ACPI: MCFG A7A5A000, 003C (r1 SUPERM SMCI 3242016 MSFT 10013) Jul 1 17:25:21.131580 (XEN) ACPI: SSDT A7A59000, 076C (r2 SUPERM CPUSSDT 3242016 AMI 3242016) Jul 1 17:25:21.143533 (XEN) ACPI: SSDT A7A58000, 0110 (r1 AMD CPMRAS 1 INTL 20120913) Jul 1 17:25:21.143556 (XEN) ACPI: BERT A7A57000, 0030 (r1 AMD AMD BERT 1 AMD 1) Jul 1 17:25:21.155541 (XEN) ACPI: EINJ A7A55000, 0150 (r1 AMD AMD EINJ 1 AMD 1) Jul 1 17:25:21.155563 (XEN) ACPI: HPET A7A54000, 0038 (r1 SUPERM SMCI 3242016 AMI 5) Jul 1 17:25:21.167535 (XEN) ACPI: UEFI A7ECA000, 0042 (r1 SUPERM SMCI 1072009 AMI 1000013) Jul 1 17:25:21.167557 (XEN) ACPI: SPCR A7A53000, 0050 (r2 A M I APTIO V 3242016 AMI. 5000E) Jul 1 17:25:21.179543 (XEN) ACPI: IVRS A7A52000, 01F0 (r2 SUPERM AmdTable 1 AMD 0) Jul 1 17:25:21.191534 (XEN) ACPI: PCCT A7A51000, 006E (r2 SUPERM AmdTable 1 AMD 0) Jul 1 17:25:21.191557 (XEN) ACPI: SSDT A7A41000, F2E4 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 17:25:21.203531 (XEN) ACPI: CRAT A7A3D000, 3AD0 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 17:25:21.203553 (XEN) ACPI: CDIT A7A3C000, 0029 (r1 SUPERM AmdTable 1 AMD 1) Jul 1 17:25:21.215540 (XEN) ACPI: SSDT A7A3A000, 17DC (r1 AMD CPMCMN 1 INTL 20120913) Jul 1 17:25:21.215562 (XEN) ACPI: WSMT A7A39000, 0028 (r1 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:25:21.227533 (XEN) ACPI: APIC A7A38000, 0882 (r4 SUPERM SMCI 3242016 AMI 10013) Jul 1 17:25:21.239529 (XEN) ACPI: HEST A79FF000, 38A74 (r1 AMD AMD HEST 1 AMD 1) Jul 1 17:25:21.239552 (XEN) ACPI: ERST A7A56000, 0230 (r1 AMIER AMI.ERST 0 AMI. 0) Jul 1 17:25:21.251491 (XEN) System RAM: 65401MB (66970692kB) Jul 1 17:25:21.251511 (XEN) No NUMA configuration found Jul 1 17:25:21.299499 (XEN) Faking a node at 0000000000000000-000000104f200000 Jul 1 17:25:21.299520 (XEN) Domain heap initialised Jul 1 17:25:21.419483 (XEN) found SMP MP-table at 000fd500 Jul 1 17:25:21.443526 (XEN) SMBIOS 3.2 present. Jul 1 17:25:21.443543 (XEN) XSM Framework v1.0.1 initialized Jul 1 17:25:21.443556 (XEN) Policy len 0x2ad7, start at ffff83104f1fd000. Jul 1 17:25:21.455534 (XEN) Flask: 128 avtab hash slots, 287 rules. Jul 1 17:25:21.455554 (XEN) Flask: 128 avtab hash slots, 287 rules. Jul 1 17:25:21.455566 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Jul 1 17:25:21.467537 (XEN) Flask: 13 classes, 287 rules Jul 1 17:25:21.467556 (XEN) Flask: Starting in enforcing mode. Jul 1 17:25:21.467568 (XEN) Using APIC driver default Jul 1 17:25:21.479535 (XEN) ACPI: PM-Timer IO Port: 0x808 (32 bits) Jul 1 17:25:21.479556 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Jul 1 17:25:21.479570 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:804,1:0], pm1x_evt[1:800,1:0] Jul 1 17:25:21.491535 (XEN) ACPI: 32/64X FACS address mismatch in FADT - a7ecf000/0000000000000000, using 32 Jul 1 17:25:21.503522 (XEN) ACPI: wakeup_vec[a7ecf00c], vec_size[20] Jul 1 17:25:21.503543 (XEN) ACPI: Local APIC address 0xfee00000 Jul 1 17:25:21.503556 (XEN) Overriding APIC driver with bigsmp Jul 1 17:25:21.515539 (XEN) ACPI: IOAPIC (id[0xf0] address[0xfec00000] gsi_base[0]) Jul 1 17:25:21.515560 (XEN) IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 17:25:21.527534 (XEN) ACPI: IOAPIC (id[0xf1] address[0xb5280000] gsi_base[24]) Jul 1 17:25:21.527556 (XEN) IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 17:25:21.539538 (XEN) ACPI: IOAPIC (id[0xf2] address[0xf4180000] gsi_base[56]) Jul 1 17:25:21.539560 (XEN) IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 17:25:21.551540 (XEN) ACPI: IOAPIC (id[0xf3] address[0xb4180000] gsi_base[88]) Jul 1 17:25:21.551562 (XEN) IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 17:25:21.563538 (XEN) ACPI: IOAPIC (id[0xf4] address[0xf5180000] gsi_base[120]) Jul 1 17:25:21.563560 (XEN) IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 17:25:21.575538 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:25:21.575560 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 17:25:21.587536 (XEN) ACPI: IRQ0 used by override. Jul 1 17:25:21.587554 (XEN) ACPI: IRQ2 used by override. Jul 1 17:25:21.587566 (XEN) ACPI: IRQ9 used by override. Jul 1 17:25:21.599541 (XEN) ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 17:25:21.599562 (XEN) PCI: MCFG configuration 0: base e0000000 segment 0000 buses 00 - ff Jul 1 17:25:21.599578 (XEN) PCI: Not using MCFG for segment 0000 bus 00-ff Jul 1 17:25:21.611514 (XEN) Xen ERST support is initialized. Jul 1 17:25:21.611533 (XEN) HEST: Table parsing has been initialized Jul 1 17:25:21.647514 (XEN) Using ACPI (MADT) for SMP configuration information Jul 1 17:25:21.659537 (XEN) SMP: Allowing 64 CPUs (0 hotplug CPUs) Jul 1 17:25:21.659557 (XEN) IRQ limits: 152 GSI, 13160 MSI/MSI-X Jul 1 17:25:21.659570 (XEN) CPU0: 1500 ... 2500 MHz Jul 1 17:25:21.659580 (XEN) xstate: size: 0x380 and states: 0x207 Jul 1 17:25:21.671536 (XEN) CPU0: AMD Fam17h machine check reporting enabled Jul 1 17:25:21.671557 (XEN) Speculative mitigation facilities: Jul 1 17:25:21.683533 (XEN) Hardware hints: IBRS_FAST IBRS_SAME_MODE Jul 1 17:25:21.683554 (XEN) Hardware features: IBPB IBRS STIBP SSBD Jul 1 17:25:21.683567 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Jul 1 17:25:21.695543 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP+ SSBD-, Other: BRANCH_HARDEN Jul 1 17:25:21.707541 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB IBPB-entry Jul 1 17:25:21.707564 (XEN) Support for PV VMs: RSB IBPB-entry Jul 1 17:25:21.719533 (XEN) XPTI (64-bit PV only): Dom0 disabled, DomU disabled (without PCID) Jul 1 17:25:21.719556 (XEN) PV L1TF shadowing: Dom0 disabled, DomU disabled Jul 1 17:25:21.731547 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Jul 1 17:25:21.731568 (XEN) Initializing Credit2 scheduler Jul 1 17:25:21.731580 (XEN) load_precision_shift: 18 Jul 1 17:25:21.743538 (XEN) load_window_shift: 30 Jul 1 17:25:21.743556 (XEN) underload_balance_tolerance: 0 Jul 1 17:25:21.743568 (XEN) overload_balance_tolerance: -3 Jul 1 17:25:21.743579 (XEN) runqueues arrangement: socket Jul 1 17:25:21.755523 (XEN) cap enforcement granularity: 10ms Jul 1 17:25:21.755542 (XEN) load tracking window length 1073741824 ns Jul 1 17:25:21.755555 (XEN) Platform timer is 14.318MHz HPET Jul 1 17:25:21.815508 (XEN) Detected 2499.992 MHz processor. Jul 1 17:25:21.815527 (XEN) Freed 1024kB unused BSS memory Jul 1 17:25:21.827517 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jul 1 17:25:21.827537 (XEN) AMD-Vi: IOMMU Extended Features: Jul 1 17:25:21.839504 (XEN) - Peripheral Page Service Request Jul 1 17:25:21.851533 (XEN) - x2APIC Jul 1 17:25:21.851550 (XEN) - NX bit Jul 1 17:25:21.851559 (XEN) - Invalidate All Command Jul 1 17:25:21.851570 (XEN) - Guest APIC Jul 1 17:25:21.851579 (XEN) - Performance Counters Jul 1 17:25:21.851589 (XEN) - Host Address Translation Size: 0x2 Jul 1 17:25:21.863538 (XEN) - Guest Address Translation Size: 0 Jul 1 17:25:21.863557 (XEN) - Guest CR3 Root Table Level: 0x1 Jul 1 17:25:21.863569 (XEN) - Maximum PASID: 0xf Jul 1 17:25:21.875531 (XEN) - SMI Filter Register: 0x1 Jul 1 17:25:21.875550 (XEN) - SMI Filter Register Count: 0x2 Jul 1 17:25:21.875562 (XEN) - Guest Virtual APIC Modes: 0x1 Jul 1 17:25:21.875573 (XEN) - Dual PPR Log: 0x2 Jul 1 17:25:21.887534 (XEN) - Dual Event Log: 0x2 Jul 1 17:25:21.887552 (XEN) - User / Supervisor Page Protection Jul 1 17:25:21.887564 (XEN) - Device Table Segmentation: 0x3 Jul 1 17:25:21.887575 (XEN) - PPR Log Overflow Early Warning Jul 1 17:25:21.899549 (XEN) - PPR Automatic Response Jul 1 17:25:21.899567 (XEN) - Memory Access Routing and Control: 0x1 Jul 1 17:25:21.899580 (XEN) - Block StopMark Message Jul 1 17:25:21.911532 (XEN) - Performance Optimization Jul 1 17:25:21.911551 (XEN) - MSI Capability MMIO Access Jul 1 17:25:21.911563 (XEN) - Guest I/O Protection Jul 1 17:25:21.911573 (XEN) - Host Access Jul 1 17:25:21.911582 (XEN) - Enhanced PPR Handling Jul 1 17:25:21.923533 (XEN) - Attribute Forward Jul 1 17:25:21.923551 (XEN) - Virtualized IOMMU Jul 1 17:25:21.923569 (XEN) - VMGuard I/O Support Jul 1 17:25:21.923580 (XEN) - VM Table Size: 0x2 Jul 1 17:25:21.923590 (XEN) AMD-Vi: Disabled HAP memory map sharing with IOMMU Jul 1 17:25:21.959501 (XEN) AMD-Vi: IOMMU 0 Enabled. Jul 1 17:25:21.971530 (XEN) AMD-Vi: IOMMU 1 Enabled. Jul 1 17:25:21.971548 (XEN) AMD-Vi: IOMMU 2 Enabled. Jul 1 17:25:21.971559 (XEN) AMD-Vi: IOMMU 3 Enabled. Jul 1 17:25:21.971568 (XEN) I/O virtualisation enabled Jul 1 17:25:21.983535 (XEN) - Dom0 mode: Relaxed Jul 1 17:25:21.983553 (XEN) Interrupt remapping enabled Jul 1 17:25:21.983564 (XEN) nr_sockets: 1 Jul 1 17:25:21.983574 (XEN) Enabling APIC mode. Using 5 I/O APICs Jul 1 17:25:21.995520 (XEN) ENABLING IO-APIC IRQs Jul 1 17:25:21.995538 (XEN) -> Using new ACK method Jul 1 17:25:21.995549 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 1 17:25:22.007477 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Jul 1 17:25:23.063519 (XEN) Allocated console ring of 512 KiB. Jul 1 17:25:23.075528 (XEN) mwait-idle: does not run on family 23 model 49 Jul 1 17:25:23.075549 (XEN) HVM: ASIDs enabled. Jul 1 17:25:23.087490 (XEN) SVM: Supported advanced features: Jul 1 17:25:23.087509 (XEN) - Nested Page Tables (NPT) Jul 1 17:25:23.099507 (XEN) - Last Branch Record (LBR) Virtualisation Jul 1 17:25:23.111532 (XEN) - Next-RIP Saved on #VMEXIT Jul 1 17:25:23.111551 (XEN) - VMCB Clean Bits Jul 1 17:25:23.111562 (XEN) - TLB flush by ASID Jul 1 17:25:23.111572 (XEN) - DecodeAssists Jul 1 17:25:23.111581 (XEN) - Virtual VMLOAD/VMSAVE Jul 1 17:25:23.123534 (XEN) - Virtual GIF Jul 1 17:25:23.123551 (XEN) - Pause-Intercept Filter Jul 1 17:25:23.123563 (XEN) - Pause-Intercept Filter Threshold Jul 1 17:25:23.123574 (XEN) - TSC Rate MSR Jul 1 17:25:23.123583 (XEN) - MSR_SPEC_CTRL virtualisation Jul 1 17:25:23.135536 (XEN) HVM: SVM enabled Jul 1 17:25:23.135553 (XEN) HVM: Hardware Assisted Paging (HAP) detected Jul 1 17:25:23.135566 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Jul 1 17:25:23.147481 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d336e Jul 1 17:25:23.159511 (XEN) microcode: CPU1 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.159537 (XEN) microcode: CPU2 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.171516 (XEN) microcode: CPU3 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.195520 (XEN) microcode: CPU4 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.207498 (XEN) microcode: CPU5 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.219475 (XEN) microcode: CPU6 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.255466 (XEN) microcode: CPU7 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.267521 (XEN) microcode: CPU8 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.303520 (XEN) microcode: CPU9 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.315490 (XEN) microcode: CPU10 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.339460 (XEN) microcode: CPU11 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.387493 (XEN) microcode: CPU12 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.411464 (XEN) microcode: CPU13 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.435504 (XEN) microcode: CPU14 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.471456 (XEN) microcode: CPU15 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.495527 (XEN) microcode: CPU16 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.507510 (XEN) microcode: CPU17 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.531481 (XEN) microcode: CPU18 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.579489 (XEN) microcode: CPU19 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.603468 (XEN) microcode: CPU20 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.627524 (XEN) microcode: CPU21 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.663525 (XEN) microcode: CPU22 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.675471 (XEN) microcode: CPU23 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.687528 (XEN) microcode: CPU24 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.735499 (XEN) microcode: CPU25 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.771473 (XEN) microcode: CPU26 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.795492 (XEN) microcode: CPU27 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.819528 (XEN) microcode: CPU28 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.855529 (XEN) microcode: CPU29 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.867484 (XEN) microcode: CPU30 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.879549 (XEN) microcode: CPU31 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.927484 (XEN) microcode: CPU32 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.963461 (XEN) microcode: CPU33 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:23.987540 (XEN) microcode: CPU34 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.011520 (XEN) microcode: CPU35 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.023526 (XEN) microcode: CPU36 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.047501 (XEN) microcode: CPU37 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.095484 (XEN) microcode: CPU38 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.131466 (XEN) microcode: CPU39 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.143520 (XEN) microcode: CPU40 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.179503 (XEN) microcode: CPU41 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.203565 (XEN) microcode: CPU42 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.215524 (XEN) microcode: CPU43 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.239524 (XEN) microcode: CPU44 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.287474 (XEN) microcode: CPU45 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.323461 (XEN) microcode: CPU46 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.347460 (XEN) microcode: CPU47 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.371537 (XEN) microcode: CPU48 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.383499 (XEN) microcode: CPU49 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.407476 (XEN) microcode: CPU50 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.455484 (XEN) microcode: CPU51 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.479466 (XEN) microcode: CPU52 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.503514 (XEN) microcode: CPU53 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.539472 (XEN) microcode: CPU54 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.563533 (XEN) microcode: CPU55 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.575510 (XEN) microcode: CPU56 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.599488 (XEN) microcode: CPU57 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.647473 (XEN) microcode: CPU58 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.671479 (XEN) microcode: CPU59 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.695521 (XEN) microcode: CPU60 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.731520 (XEN) microcode: CPU61 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.743477 (XEN) microcode: CPU62 updated from revision 0x8301034 to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.755520 (XEN) microcode: CPU63 updated from revision 0x830107a to 0x830107a, date = 2023-05-17 Jul 1 17:25:24.839499 (XEN) Brought up 64 CPUs Jul 1 17:25:24.851533 (XEN) Testing NMI watchdog on all CPUs: ok Jul 1 17:25:24.851553 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Jul 1 17:25:24.851568 (XEN) Initializing Credit2 scheduler Jul 1 17:25:24.863548 (XEN) load_precision_shift: 18 Jul 1 17:25:24.863567 (XEN) load_window_shift: 30 Jul 1 17:25:24.863578 (XEN) underload_balance_tolerance: 0 Jul 1 17:25:24.863589 (XEN) overload_balance_tolerance: -3 Jul 1 17:25:24.875533 (XEN) runqueues arrangement: socket Jul 1 17:25:24.875552 (XEN) cap enforcement granularity: 10ms Jul 1 17:25:24.875564 (XEN) load tracking window length 1073741824 ns Jul 1 17:25:24.887534 (XEN) Adding cpu 0 to runqueue 0 Jul 1 17:25:24.887553 (XEN) First cpu on runqueue, activating Jul 1 17:25:24.887565 (XEN) Adding cpu 1 to runqueue 0 Jul 1 17:25:24.887575 (XEN) Adding cpu 2 to runqueue 0 Jul 1 17:25:24.899533 (XEN) Adding cpu 3 to runqueue 0 Jul 1 17:25:24.899551 (XEN) Adding cpu 4 to runqueue 0 Jul 1 17:25:24.899562 (XEN) Adding cpu 5 to runqueue 0 Jul 1 17:25:24.899572 (XEN) Adding cpu 6 to runqueue 0 Jul 1 17:25:24.911537 (XEN) Adding cpu 7 to runqueue 0 Jul 1 17:25:24.911556 (XEN) Adding cpu 8 to runqueue 0 Jul 1 17:25:24.911567 (XEN) Adding cpu 9 to runqueue 0 Jul 1 17:25:24.911577 (XEN) Adding cpu 10 to runqueue 0 Jul 1 17:25:24.923533 (XEN) Adding cpu 11 to runqueue 0 Jul 1 17:25:24.923551 (XEN) Adding cpu 12 to runqueue 0 Jul 1 17:25:24.923563 (XEN) Adding cpu 13 to runqueue 0 Jul 1 17:25:24.923573 (XEN) Adding cpu 14 to runqueue 0 Jul 1 17:25:24.935535 (XEN) Adding cpu 15 to runqueue 0 Jul 1 17:25:24.935554 (XEN) Adding cpu 16 to runqueue 1 Jul 1 17:25:24.935565 (XEN) First cpu on runqueue, activating Jul 1 17:25:24.935576 (XEN) Adding cpu 17 to runqueue 1 Jul 1 17:25:24.947535 (XEN) Adding cpu 18 to runqueue 1 Jul 1 17:25:24.947554 (XEN) Adding cpu 19 to runqueue 1 Jul 1 17:25:24.947564 (XEN) Adding cpu 20 to runqueue 1 Jul 1 17:25:24.947575 (XEN) Adding cpu 21 to runqueue 1 Jul 1 17:25:24.959535 (XEN) Adding cpu 22 to runqueue 1 Jul 1 17:25:24.959553 (XEN) Adding cpu 23 to runqueue 1 Jul 1 17:25:24.959564 (XEN) Adding cpu 24 to runqueue 1 Jul 1 17:25:24.959574 (XEN) Adding cpu 25 to runqueue 1 Jul 1 17:25:24.971540 (XEN) Adding cpu 26 to runqueue 1 Jul 1 17:25:24.971558 (XEN) Adding cpu 27 to runqueue 1 Jul 1 17:25:24.971569 (XEN) Adding cpu 28 to runqueue 1 Jul 1 17:25:24.971580 (XEN) Adding cpu 29 to runqueue 1 Jul 1 17:25:24.983535 (XEN) Adding cpu 30 to runqueue 1 Jul 1 17:25:24.983553 (XEN) Adding cpu 31 to runqueue 1 Jul 1 17:25:24.983564 (XEN) Adding cpu 32 to runqueue 2 Jul 1 17:25:24.983574 (XEN) First cpu on runqueue, activating Jul 1 17:25:24.995539 (XEN) Adding cpu 33 to runqueue 2 Jul 1 17:25:24.995558 (XEN) Adding cpu 34 to runqueue 2 Jul 1 17:25:24.995569 (XEN) Adding cpu 35 to runqueue 2 Jul 1 17:25:24.995579 (XEN) Adding cpu 36 to runqueue 2 Jul 1 17:25:25.007540 (XEN) Adding cpu 37 to runqueue 2 Jul 1 17:25:25.007558 (XEN) Adding cpu 38 to runqueue 2 Jul 1 17:25:25.007576 (XEN) Adding cpu 39 to runqueue 2 Jul 1 17:25:25.019533 (XEN) Adding cpu 40 to runqueue 2 Jul 1 17:25:25.019553 (XEN) Adding cpu 41 to runqueue 2 Jul 1 17:25:25.019564 (XEN) Adding cpu 42 to runqueue 2 Jul 1 17:25:25.019574 (XEN) Adding cpu 43 to runqueue 2 Jul 1 17:25:25.031531 (XEN) Adding cpu 44 to runqueue 2 Jul 1 17:25:25.031550 (XEN) Adding cpu 45 to runqueue 2 Jul 1 17:25:25.031562 (XEN) Adding cpu 46 to runqueue 2 Jul 1 17:25:25.031572 (XEN) Adding cpu 47 to runqueue 2 Jul 1 17:25:25.043534 (XEN) Adding cpu 48 to runqueue 3 Jul 1 17:25:25.043553 (XEN) First cpu on runqueue, activating Jul 1 17:25:25.043565 (XEN) Adding cpu 49 to runqueue 3 Jul 1 17:25:25.043576 (XEN) Adding cpu 50 to runqueue 3 Jul 1 17:25:25.055531 (XEN) Adding cpu 51 to runqueue 3 Jul 1 17:25:25.055550 (XEN) Adding cpu 52 to runqueue 3 Jul 1 17:25:25.055561 (XEN) Adding cpu 53 to runqueue 3 Jul 1 17:25:25.055571 (XEN) Adding cpu 54 to runqueue 3 Jul 1 17:25:25.067536 (XEN) Adding cpu 55 to runqueue 3 Jul 1 17:25:25.067554 (XEN) Adding cpu 56 to runqueue 3 Jul 1 17:25:25.067565 (XEN) Adding cpu 57 to runqueue 3 Jul 1 17:25:25.067576 (XEN) Adding cpu 58 to runqueue 3 Jul 1 17:25:25.079535 (XEN) Adding cpu 59 to runqueue 3 Jul 1 17:25:25.079554 (XEN) Adding cpu 60 to runqueue 3 Jul 1 17:25:25.079565 (XEN) Adding cpu 61 to runqueue 3 Jul 1 17:25:25.079575 (XEN) Adding cpu 62 to runqueue 3 Jul 1 17:25:25.091538 (XEN) Adding cpu 63 to runqueue 3 Jul 1 17:25:25.091556 (XEN) mcheck_poll: Machine check polling timer started. Jul 1 17:25:25.091570 (XEN) mtrr: your CPUs had inconsistent variable MTRR settings Jul 1 17:25:25.103537 (XEN) mtrr: probably your BIOS does not setup all CPUs. Jul 1 17:25:25.103558 (XEN) mtrr: corrected configuration. Jul 1 17:25:25.103569 (XEN) MTRR default type: uncachable Jul 1 17:25:25.115535 (XEN) MTRR fixed ranges enabled: Jul 1 17:25:25.115554 (XEN) 00000-9ffff write-back Jul 1 17:25:25.115565 (XEN) a0000-bffff write-through Jul 1 17:25:25.115575 (XEN) c0000-c8fff write-protect Jul 1 17:25:25.127540 (XEN) c9000-cffff uncachable Jul 1 17:25:25.127558 (XEN) d0000-fffff write-protect Jul 1 17:25:25.127569 (XEN) MTRR variable ranges enabled: Jul 1 17:25:25.127579 (XEN) 0 base 00000000000 mask ffff80000000 write-back Jul 1 17:25:25.139540 (XEN) 1 base 00080000000 mask ffffe0000000 write-back Jul 1 17:25:25.139561 (XEN) 2 base 000a8000000 mask fffffc000000 write-back Jul 1 17:25:25.151536 (XEN) 3 base 000ff000000 mask ffffff000000 write-protect Jul 1 17:25:25.151556 (XEN) 4 base 000a0000000 mask fffff8000000 write-back Jul 1 17:25:25.163532 (XEN) 5 base 000a82b0000 mask ffffffff0000 uncachable Jul 1 17:25:25.163553 (XEN) 6 disabled Jul 1 17:25:25.163563 (XEN) 7 disabled Jul 1 17:25:25.163572 (XEN) TOM2: 001050000000 (WB) Jul 1 17:25:25.163582 (XEN) Running stub recovery selftests... Jul 1 17:25:25.175538 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jul 1 17:25:25.175562 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jul 1 17:25:25.187537 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a6d2f Jul 1 17:25:25.199537 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a6d2f Jul 1 17:25:25.199561 (XEN) NX (Execute Disable) protection active Jul 1 17:25:25.199574 (XEN) Dom0 has maximum 1608 PIRQs Jul 1 17:25:25.211534 (XEN) *** Building a PV Dom0 *** Jul 1 17:25:25.211553 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477fc4 Jul 1 17:25:25.211566 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x727000 Jul 1 17:25:25.223534 (XEN) ELF: phdr: paddr=0x2d27000 memsz=0x2c128 Jul 1 17:25:25.223554 (XEN) ELF: phdr: paddr=0x2d54000 memsz=0x2dc000 Jul 1 17:25:25.223567 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Jul 1 17:25:25.235535 (XEN) ELF: note: GUEST_OS = "linux" Jul 1 17:25:25.235555 (XEN) ELF: note: GUEST_VERSION = "2.6" Jul 1 17:25:25.235567 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Jul 1 17:25:25.247544 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Jul 1 17:25:25.247565 (XEN) ELF: note: INIT_P2M = 0x8000000000 Jul 1 17:25:25.247577 (XEN) ELF: note: ENTRY = 0xffffffff82d54160 Jul 1 17:25:25.259533 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bb9000 Jul 1 17:25:25.259554 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Jul 1 17:25:25.259570 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Jul 1 17:25:25.271536 (XEN) ELF: note: PAE_MODE = "yes" Jul 1 17:25:25.271555 (XEN) ELF: note: LOADER = "generic" Jul 1 17:25:25.271566 (XEN) ELF: note: L1_MFN_VALID Jul 1 17:25:25.283539 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Jul 1 17:25:25.283559 (XEN) ELF: note: MOD_START_PFN = 0x1 Jul 1 17:25:25.283571 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Jul 1 17:25:25.283583 (XEN) ELF: note: PADDR_OFFSET = 0 Jul 1 17:25:25.295544 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Jul 1 17:25:25.295563 (XEN) ELF: addresses: Jul 1 17:25:25.295573 (XEN) virt_base = 0xffffffff80000000 Jul 1 17:25:25.307533 (XEN) elf_paddr_offset = 0x0 Jul 1 17:25:25.307552 (XEN) virt_offset = 0xffffffff80000000 Jul 1 17:25:25.307564 (XEN) virt_kstart = 0xffffffff81000000 Jul 1 17:25:25.319528 (XEN) virt_kend = 0xffffffff83030000 Jul 1 17:25:25.319548 (XEN) virt_entry = 0xffffffff82d54160 Jul 1 17:25:25.319560 (XEN) p2m_base = 0x8000000000 Jul 1 17:25:25.331531 (XEN) Xen kernel: 64-bit, lsb, compat32 Jul 1 17:25:25.331551 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Jul 1 17:25:25.331566 (XEN) PHYSICAL MEMORY ARRANGEMENT: Jul 1 17:25:25.343535 (XEN) Dom0 alloc.: 0000001018000000->000000101c000000 (109515 pages to be allocated) Jul 1 17:25:25.343560 (XEN) Init. ramdisk: 000000104ddc8000->000000104f1fc60e Jul 1 17:25:25.355544 (XEN) VIRTUAL MEMORY ARRANGEMENT: Jul 1 17:25:25.355563 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Jul 1 17:25:25.355577 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Jul 1 17:25:25.367542 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Jul 1 17:25:25.367563 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Jul 1 17:25:25.379534 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Jul 1 17:25:25.379554 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Jul 1 17:25:25.379567 (XEN) ENTRY ADDRESS: ffffffff82d54160 Jul 1 17:25:25.391540 (XEN) Dom0 has maximum 64 VCPUs Jul 1 17:25:25.391559 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477fc4 Jul 1 17:25:25.391573 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d27000 Jul 1 17:25:25.403538 (XEN) ELF: phdr 2 at 0xffffffff82d27000 -> 0xffffffff82d53128 Jul 1 17:25:25.403560 (XEN) ELF: phdr 3 at 0xffffffff82d54000 -> 0xffffffff82ebc000 Jul 1 17:25:25.415534 (XEN) Initial low memory virq threshold set at 0x4000 pages. Jul 1 17:25:25.415557 (XEN) Scrubbing Free RAM in background Jul 1 17:25:25.427534 (XEN) Std. Loglevel: All Jul 1 17:25:25.427551 (XEN) Guest Loglevel: All Jul 1 17:25:25.427562 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 17:25:25.427578 mapping kernel into physical memory Jul 1 17:25:25.439535 (XEN) Freed 668kB init memory Jul 1 17:25:25.439553 about to get started... Jul 1 17:25:25.439563 (XEN) arch/x86/pv/emul-priv-op.c:1013:d0v0 RDMSR 0xc0011020 unimplemented Jul 1 17:25:25.451541 [ 0.000000] Linux version 6.1.96+ (osstest@himrod0) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Jul 1 16:23:25 UTC 2024 Jul 1 17:25:25.463542 [ 0.000000] Command line: placeholder root=/dev/mapper/espadeiro1--vg-root ro console=hvc0 Jul 1 17:25:25.475537 [ 0.000000] [Firmware Bug]: TSC doesn't count with P0 frequency! Jul 1 17:25:25.475558 [ 0.000000] Released 0 page(s) Jul 1 17:25:25.475570 [ 0.000000] BIOS-provided physical RAM map: Jul 1 17:25:25.487542 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000098fff] usable Jul 1 17:25:25.487572 [ 0.000000] Xen: [mem 0x0000000000099800-0x00000000000fffff] reserved Jul 1 17:25:25.499537 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020066fff] usable Jul 1 17:25:25.499559 [ 0.000000] Xen: [mem 0x0000000074000000-0x0000000074021fff] ACPI NVS Jul 1 17:25:25.511509 [ 0.000000] Xen: [mem 0x0000000075db0000-0x0000000075ffffff] reserved Jul 1 17:25:25.595534 [ 0.000000] Xen: [mem 0x00000000a5ae2000-0x00000000a7986fff] reserved Jul 1 17:25:25.595556 [ 0.000000] Xen: [mem 0x00000000a7987000-0x00000000a7a71fff] ACPI data Jul 1 17:25:25.607539 [ 0.000000] Xen: [mem 0x00000000a7a72000-0x00000000a7ef2fff] ACPI NVS Jul 1 17:25:25.607561 [ 0.000000] Xen: [mem 0x00000000a7ef3000-0x00000000a90f7fff] reserved Jul 1 17:25:25.619541 [ 0.000000] Xen: [mem 0x00000000ac000000-0x00000000afffffff] reserved Jul 1 17:25:25.619562 [ 0.000000] Xen: [mem 0x00000000b4000000-0x00000000b5ffffff] reserved Jul 1 17:25:25.631538 [ 0.000000] Xen: [mem 0x00000000f4000000-0x00000000f5ffffff] reserved Jul 1 17:25:25.631559 [ 0.000000] Xen: [mem 0x00000000fe000000-0x00000000ffffffff] reserved Jul 1 17:25:25.643547 [ 0.000000] Xen: [mem 0x000000104f200000-0x000000104fffffff] reserved Jul 1 17:25:25.655532 [ 0.000000] Xen: [mem 0x000000fd00000000-0x000000fd00000fff] reserved Jul 1 17:25:25.655554 [ 0.000000] Xen: [mem 0x0000010000000000-0x00000100201fffff] reserved Jul 1 17:25:25.667537 [ 0.000000] Xen: [mem 0x0000020030000000-0x00000200403fffff] reserved Jul 1 17:25:25.667559 [ 0.000000] Xen: [mem 0x0000020060000000-0x00000200801fffff] reserved Jul 1 17:25:25.679536 [ 0.000000] Xen: [mem 0x0000038090000000-0x00000380a03fffff] reserved Jul 1 17:25:25.679558 [ 0.000000] NX (Execute Disable) protection: active Jul 1 17:25:25.691536 [ 0.000000] SMBIOS 3.2.0 present. Jul 1 17:25:25.691555 [ 0.000000] DMI: Racklive Super Server/H11SSL-i, BIOS 2.1 02/21/2020 Jul 1 17:25:25.703534 [ 0.000000] Hypervisor detected: Xen PV Jul 1 17:25:25.703554 [ 0.017590] tsc: Fast TSC calibration failed Jul 1 17:25:25.703567 [ 0.017591] tsc: Detected 2499.992 MHz processor Jul 1 17:25:25.715535 [ 0.017735] last_pfn = 0x20067 max_arch_pfn = 0x400000000 Jul 1 17:25:25.715557 [ 0.017737] Disabled Jul 1 17:25:25.715567 [ 0.017737] x86/PAT: MTRRs disabled, skipping PAT initialization too. Jul 1 17:25:25.727539 [ 0.017740] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Jul 1 17:25:25.727563 [ 0.033105] RAMDISK: [mem 0x04000000-0x05434fff] Jul 1 17:25:25.739555 [ 0.033112] ACPI: Early table checksum verification disabled Jul 1 17:25:25.739577 [ 0.033734] ACPI: RSDP 0x00000000000F05A0 000024 (v02 SUPERM) Jul 1 17:25:25.751536 [ 0.033740] ACPI: XSDT 0x00000000A7ED7728 0000DC (v01 SUPERM SMCI 03242016 AMI 01000013) Jul 1 17:25:25.751562 [ 0.033785] ACPI: FACP 0x00000000A7A6F000 000114 (v06 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:25:25.763551 [ 0.033836] ACPI: DSDT 0x00000000A7A5D000 0119E5 (v02 SUPERM SMCI 03242016 INTL 20120913) Jul 1 17:25:25.775543 [ 0.033843] ACPI: FACS 0x00000000A7ECF000 000040 Jul 1 17:25:25.775563 [ 0.033852] ACPI: SSDT 0x00000000A7A71000 00094E (v02 SUPERM AmdTable 00000002 MSFT 02000002) Jul 1 17:25:25.787540 [ 0.033859] ACPI: SPMI 0x00000000A7A70000 000041 (v05 SUPERM SMCI 00000000 AMI. 00000000) Jul 1 17:25:25.799537 [ 0.033867] ACPI: FPDT 0x00000000A7A5C000 000044 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:25:25.799563 [ 0.033874] ACPI: FIDT 0x00000000A7A5B000 00009C (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:25:25.811543 [ 0.033882] ACPI: MCFG 0x00000000A7A5A000 00003C (v01 SUPERM SMCI 03242016 MSFT 00010013) Jul 1 17:25:25.823557 [ 0.033889] ACPI: SSDT 0x00000000A7A59000 00076C (v02 SUPERM CPUSSDT 03242016 AMI 03242016) Jul 1 17:25:25.835532 [ 0.033897] ACPI: SSDT 0x00000000A7A58000 000110 (v01 AMD CPMRAS 00000001 INTL 20120913) Jul 1 17:25:25.835566 [ 0.033904] ACPI: BERT 0x00000000A7A57000 000030 (v01 AMD AMD BERT 00000001 AMD 00000001) Jul 1 17:25:25.847542 [ 0.033912] ACPI: EINJ 0x00000000A7A55000 000150 (v01 AMD AMD EINJ 00000001 AMD 00000001) Jul 1 17:25:25.859549 [ 0.033920] ACPI: HPET 0x00000000A7A54000 000038 (v01 SUPERM SMCI 03242016 AMI 00000005) Jul 1 17:25:25.859576 [ 0.033927] ACPI: UEFI 0x00000000A7ECA000 000042 (v01 SUPERM SMCI 01072009 AMI 01000013) Jul 1 17:25:25.871544 [ 0.033933] ACPI: SPCR 0x00000000A7A53000 000050 (v02 A M I APTIO V 03242016 AMI. 0005000E) Jul 1 17:25:25.883538 [ 0.033939] ACPI: IVRS 0x00000000A7A52000 0001F0 (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 17:25:25.895534 [ 0.033946] ACPI: PCCT 0x00000000A7A51000 00006E (v02 SUPERM AmdTable 00000001 AMD 00000000) Jul 1 17:25:25.895561 [ 0.033953] ACPI: SSDT 0x00000000A7A41000 00F2E4 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:25:25.907541 [ 0.033959] ACPI: CRAT 0x00000000A7A3D000 003AD0 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:25:25.919537 [ 0.033966] ACPI: CDIT 0x00000000A7A3C000 000029 (v01 SUPERM AmdTable 00000001 AMD 00000001) Jul 1 17:25:25.919563 [ 0.033972] ACPI: SSDT 0x00000000A7A3A000 0017DC (v01 AMD CPMCMN 00000001 INTL 20120913) Jul 1 17:25:25.931544 [ 0.033978] ACPI: WSMT 0x00000000A7A39000 000028 (v01 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:25:25.943539 [ 0.033985] ACPI: APIC 0x00000000A7A38000 000882 (v04 SUPERM SMCI 03242016 AMI 00010013) Jul 1 17:25:25.955536 [ 0.033991] ACPI: HEST 0x00000000A79FF000 038A74 (v01 AMD AMD HEST 00000001 AMD 00000001) Jul 1 17:25:25.955562 [ 0.033997] ACPI: ERST 0x00000000A7A56000 000230 (v01 AMIER AMI.ERST 00000000 AMI. 00000000) Jul 1 17:25:25.967545 [ 0.034001] ACPI: Reserving FACP table memory at [mem 0xa7a6f000-0xa7a6f113] Jul 1 17:25:25.979534 [ 0.034002] ACPI: Reserving DSDT table memory at [mem 0xa7a5d000-0xa7a6e9e4] Jul 1 17:25:25.979558 [ 0.034003] ACPI: Reserving FACS table memory at [mem 0xa7ecf000-0xa7ecf03f] Jul 1 17:25:25.991545 [ 0.034003] ACPI: Reserving SSDT table memory at [mem 0xa7a71000-0xa7a7194d] Jul 1 17:25:25.991568 [ 0.034004] ACPI: Reserving SPMI table memory at [mem 0xa7a70000-0xa7a70040] Jul 1 17:25:26.003544 [ 0.034005] ACPI: Reserving FPDT table memory at [mem 0xa7a5c000-0xa7a5c043] Jul 1 17:25:26.015537 [ 0.034005] ACPI: Reserving FIDT table memory at [mem 0xa7a5b000-0xa7a5b09b] Jul 1 17:25:26.015561 [ 0.034006] ACPI: Reserving MCFG table memory at [mem 0xa7a5a000-0xa7a5a03b] Jul 1 17:25:26.027544 [ 0.034007] ACPI: Reserving SSDT table memory at [mem 0xa7a59000-0xa7a5976b] Jul 1 17:25:26.027568 [ 0.034007] ACPI: Reserving SSDT table memory at [mem 0xa7a58000-0xa7a5810f] Jul 1 17:25:26.039539 [ 0.034008] ACPI: Reserving BERT table memory at [mem 0xa7a57000-0xa7a5702f] Jul 1 17:25:26.039562 [ 0.034009] ACPI: Reserving EINJ table memory at [mem 0xa7a55000-0xa7a5514f] Jul 1 17:25:26.051543 [ 0.034010] ACPI: Reserving HPET table memory at [mem 0xa7a54000-0xa7a54037] Jul 1 17:25:26.063535 [ 0.034010] ACPI: Reserving UEFI table memory at [mem 0xa7eca000-0xa7eca041] Jul 1 17:25:26.063559 [ 0.034011] ACPI: Reserving SPCR table memory at [mem 0xa7a53000-0xa7a5304f] Jul 1 17:25:26.075540 [ 0.034012] ACPI: Reserving IVRS table memory at [mem 0xa7a52000-0xa7a521ef] Jul 1 17:25:26.075564 [ 0.034012] ACPI: Reserving PCCT table memory at [mem 0xa7a51000-0xa7a5106d] Jul 1 17:25:26.087541 [ 0.034013] ACPI: Reserving SSDT table memory at [mem 0xa7a41000-0xa7a502e3] Jul 1 17:25:26.099533 [ 0.034014] ACPI: Reserving CRAT table memory at [mem 0xa7a3d000-0xa7a40acf] Jul 1 17:25:26.099557 [ 0.034014] ACPI: Reserving CDIT table memory at [mem 0xa7a3c000-0xa7a3c028] Jul 1 17:25:26.111538 [ 0.034015] ACPI: Reserving SSDT table memory at [mem 0xa7a3a000-0xa7a3b7db] Jul 1 17:25:26.111573 [ 0.034016] ACPI: Reserving WSMT table memory at [mem 0xa7a39000-0xa7a39027] Jul 1 17:25:26.123541 [ 0.034017] ACPI: Reserving APIC table memory at [mem 0xa7a38000-0xa7a38881] Jul 1 17:25:26.135535 [ 0.034017] ACPI: Reserving HEST table memory at [mem 0xa79ff000-0xa7a37a73] Jul 1 17:25:26.135559 [ 0.034018] ACPI: Reserving ERST table memory at [mem 0xa7a56000-0xa7a5622f] Jul 1 17:25:26.147539 [ 0.034037] Setting APIC routing to Xen PV. Jul 1 17:25:26.147559 [ 0.035339] Zone ranges: Jul 1 17:25:26.147570 [ 0.035339] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 1 17:25:26.159537 [ 0.035341] DMA32 [mem 0x0000000001000000-0x0000000020066fff] Jul 1 17:25:26.159558 [ 0.035342] Normal empty Jul 1 17:25:26.171534 [ 0.035343] Movable zone start for each node Jul 1 17:25:26.171554 [ 0.035344] Early memory node ranges Jul 1 17:25:26.171566 [ 0.035344] node 0: [mem 0x0000000000001000-0x0000000000098fff] Jul 1 17:25:26.183537 [ 0.035345] node 0: [mem 0x0000000000100000-0x0000000020066fff] Jul 1 17:25:26.183559 [ 0.035347] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020066fff] Jul 1 17:25:26.195538 [ 0.035350] On node 0, zone DMA: 1 pages in unavailable ranges Jul 1 17:25:26.195560 [ 0.035372] On node 0, zone DMA: 103 pages in unavailable ranges Jul 1 17:25:26.207544 [ 0.036276] On node 0, zone DMA32: 32665 pages in unavailable ranges Jul 1 17:25:26.207567 [ 0.036278] p2m virtual area at (____ptrval____), size is 40000000 Jul 1 17:25:26.219540 [ 0.201877] Remapped 103 page(s) Jul 1 17:25:26.219559 [ 0.202254] ACPI: PM-Timer IO Port: 0x808 Jul 1 17:25:26.231534 [ 0.202679] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1]) Jul 1 17:25:26.231557 [ 0.202768] IOAPIC[0]: apic_id 240, version 33, address 0xfec00000, GSI 0-23 Jul 1 17:25:26.243546 [ 0.202777] IOAPIC[1]: apic_id 241, version 33, address 0xb5280000, GSI 24-55 Jul 1 17:25:26.243570 [ 0.202785] IOAPIC[2]: apic_id 242, version 33, address 0xf4180000, GSI 56-87 Jul 1 17:25:26.255539 [ 0.202794] IOAPIC[3]: apic_id 243, version 33, address 0xb4180000, GSI 88-119 Jul 1 17:25:26.267534 [ 0.202802] IOAPIC[4]: apic_id 244, version 33, address 0xf5180000, GSI 120-151 Jul 1 17:25:26.267560 [ 0.202877] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 1 17:25:26.279533 [ 0.202881] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Jul 1 17:25:26.279556 [ 0.203032] ACPI: Using ACPI (MADT) for SMP configuration information Jul 1 17:25:26.291537 [ 0.203034] ACPI: HPET id: 0x10228201 base: 0xfed00000 Jul 1 17:25:26.291559 [ 0.203039] ACPI: SPCR: console: uart,io,0x3f8,115200 Jul 1 17:25:26.303532 [ 0.203057] smpboot: Allowing 64 CPUs, 0 hotplug CPUs Jul 1 17:25:26.303553 [ 0.203073] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 1 17:25:26.315538 [ 0.203075] PM: hibernation: Registered nosave memory: [mem 0x00099000-0x00099fff] Jul 1 17:25:26.315564 [ 0.203076] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Jul 1 17:25:26.327541 [ 0.203077] [mem 0x20067000-0x73ffffff] available for PCI devices Jul 1 17:25:26.327563 [ 0.203082] Booting kernel on Xen Jul 1 17:25:26.339539 [ 0.203082] Xen version: 4.19-unstable (preserve-AD) Jul 1 17:25:26.339560 [ 0.203085] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 1 17:25:26.351555 [ 0.207242] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:64 nr_node_ids:1 Jul 1 17:25:26.363539 [ 0.209452] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Jul 1 17:25:26.363561 [ 0.209677] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 1 17:25:26.375540 [ 0.209685] Built 1 zonelists, mobility grouping on. Total pages: 129006 Jul 1 17:25:26.375563 [ 0.209687] Kernel command line: placeholder root=/dev/mapper/espadeiro1--vg-root ro console=hvc0 Jul 1 17:25:26.387554 [ 0.209718] Unknown kernel command line parameters "placeholder", will be passed to user space. Jul 1 17:25:26.399540 [ 0.209783] random: crng init done Jul 1 17:25:26.399560 [ 0.209784] printk: log_buf_len individual max cpu contribution: 4096 bytes Jul 1 17:25:26.411536 [ 0.209784] printk: log_buf_len total cpu_extra contributions: 258048 bytes Jul 1 17:25:26.411559 [ 0.209785] printk: log_buf_len min size: 262144 bytes Jul 1 17:25:26.423538 [ 0.210071] printk: log_buf_len: 524288 bytes Jul 1 17:25:26.423558 [ 0.210072] printk: early log buf free: 252064(96%) Jul 1 17:25:26.435532 [ 0.210118] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 1 17:25:26.435558 [ 0.210142] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 1 17:25:26.447541 [ 0.211173] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Jul 1 17:25:26.447564 [ 0.211175] software IO TLB: area num 64. Jul 1 17:25:26.459536 [ 0.245563] Memory: 374784K/524284K available (14349K kernel code, 2682K rwdata, 4576K rodata, 1576K init, 1296K bss, 149248K reserved, 0K cma-reserved) Jul 1 17:25:26.471542 [ 0.245726] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=64, Nodes=1 Jul 1 17:25:26.471565 [ 0.247457] Dynamic Preempt: voluntary Jul 1 17:25:26.483535 [ 0.247615] rcu: Preemptible hierarchical RCU implementation. Jul 1 17:25:26.483557 [ 0.247616] rcu: RCU event tracing is enabled. Jul 1 17:25:26.495535 [ 0.247617] Trampoline variant of Tasks RCU enabled. Jul 1 17:25:26.495557 [ 0.247618] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 1 17:25:26.507538 [ 0.251225] NR_IRQS: 4352, nr_irqs: 3112, preallocated irqs: 16 Jul 1 17:25:26.507560 [ 0.251344] xen:events: Using FIFO-based ABI Jul 1 17:25:26.519535 [ 0.251414] rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 1 17:25:26.519559 [ 0.257442] Console: colour VGA+ 80x25 Jul 1 17:25:26.519572 [ 0.272975] printk: console [tty0] enabled Jul 1 17:25:26.531539 [ 0.273481] printk: console [hvc0] enabled Jul 1 17:25:26.531559 [ 0.273592] ACPI: Core revision 20220331 Jul 1 17:25:26.531572 [ 0.326316] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 1 17:25:26.543548 [ 0.326468] installing Xen timer for CPU 0 Jul 1 17:25:26.555535 [ 0.326583] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x24093255d7c, max_idle_ns: 440795319144 ns Jul 1 17:25:26.567533 [ 0.326732] Calibrating delay loop (skipped), value calculated using timer frequency.. 4999.98 BogoMIPS (lpj=2499992) Jul 1 17:25:26.567563 [ 0.326954] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 Jul 1 17:25:26.579541 [ 0.327055] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 Jul 1 17:25:26.579563 [ 0.327737] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 1 17:25:26.591546 [ 0.327877] Spectre V2 : Mitigation: Retpolines Jul 1 17:25:26.603534 [ 0.327972] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 1 17:25:26.603560 [ 0.328110] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jul 1 17:25:26.615540 [ 0.328212] Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 1 17:25:26.615563 [ 0.328315] RETBleed: Mitigation: untrained return thunk Jul 1 17:25:26.627539 [ 0.328414] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 1 17:25:26.639535 [ 0.328553] Speculative Store Bypass: Vulnerable Jul 1 17:25:26.639556 [ 0.328659] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 1 17:25:26.651537 [ 0.328733] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 1 17:25:26.651560 [ 0.328835] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 1 17:25:26.663546 [ 0.328938] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 1 17:25:26.663569 [ 0.329040] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jul 1 17:25:26.675546 [ 0.341391] Freeing SMP alternatives memory: 40K Jul 1 17:25:26.675566 [ 0.341491] pid_max: default: 65536 minimum: 512 Jul 1 17:25:26.687535 [ 0.341622] LSM: Security Framework initializing Jul 1 17:25:26.687555 [ 0.341733] SELinux: Initializing. Jul 1 17:25:26.687567 [ 0.341858] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 17:25:26.699548 [ 0.341994] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Jul 1 17:25:26.711537 [ 0.342779] cpu 0 spinlock event irq 153 Jul 1 17:25:26.711556 [ 0.342895] VPMU disabled by hypervisor. Jul 1 17:25:26.711569 [ 0.343154] cblist_init_generic: Setting adjustable number of callback queues. Jul 1 17:25:26.723545 [ 0.343292] cblist_init_generic: Setting shift to 6 and lim to 1. Jul 1 17:25:26.723566 [ 0.343416] Performance Events: PMU not available due to virtualization, using software events only. Jul 1 17:25:26.735547 [ 0.343570] signal: max sigframe size: 1776 Jul 1 17:25:26.747533 [ 0.343689] rcu: Hierarchical SRCU implementation. Jul 1 17:25:26.747554 [ 0.343733] rcu: Max phase no-delay instances is 400. Jul 1 17:25:26.747569 [ 0.344448] smp: Bringing up secondary CPUs ... Jul 1 17:25:26.759538 [ 0.344639] installing Xen timer for CPU 1 Jul 1 17:25:26.759558 [ 0.344947] cpu 1 spinlock event irq 163 Jul 1 17:25:26.771531 [ 0.344947] installing Xen timer for CPU 2 Jul 1 17:25:26.771553 [ 0.345136] cpu 2 spinlock event irq 169 Jul 1 17:25:26.771566 [ 0.345831] installing Xen timer for CPU 3 Jul 1 17:25:26.783538 [ 0.346143] cpu 3 spinlock event irq 175 Jul 1 17:25:26.783558 [ 0.346143] installing Xen timer for CPU 4 Jul 1 17:25:26.783571 [ 0.346837] cpu 4 spinlock event irq 181 Jul 1 17:25:26.795534 [ 0.346883] installing Xen timer for CPU 5 Jul 1 17:25:26.795554 [ 0.347089] cpu 5 spinlock event irq 187 Jul 1 17:25:26.795567 [ 0.347089] installing Xen timer for CPU 6 Jul 1 17:25:26.807535 [ 0.347901] cpu 6 spinlock event irq 193 Jul 1 17:25:26.807555 [ 0.347901] installing Xen timer for CPU 7 Jul 1 17:25:26.807568 [ 0.348090] cpu 7 spinlock event irq 199 Jul 1 17:25:26.819532 [ 0.348090] installing Xen timer for CPU 8 Jul 1 17:25:26.819552 [ 0.348896] cpu 8 spinlock event irq 205 Jul 1 17:25:26.819565 [ 0.348896] installing Xen timer for CPU 9 Jul 1 17:25:26.831534 [ 0.349082] cpu 9 spinlock event irq 211 Jul 1 17:25:26.831554 [ 0.349082] installing Xen timer for CPU 10 Jul 1 17:25:26.831567 [ 0.349900] cpu 10 spinlock event irq 217 Jul 1 17:25:26.843545 [ 0.349900] installing Xen timer for CPU 11 Jul 1 17:25:26.843566 [ 0.350092] cpu 11 spinlock event irq 223 Jul 1 17:25:26.843579 [ 0.350092] installing Xen timer for CPU 12 Jul 1 17:25:26.855539 [ 0.351007] cpu 12 spinlock event irq 229 Jul 1 17:25:26.855558 [ 0.351007] installing Xen timer for CPU 13 Jul 1 17:25:26.855571 [ 0.351188] cpu 13 spinlock event irq 235 Jul 1 17:25:26.867535 [ 0.351824] installing Xen timer for CPU 14 Jul 1 17:25:26.867555 [ 0.352087] cpu 14 spinlock event irq 241 Jul 1 17:25:26.867567 [ 0.352087] installing Xen timer for CPU 15 Jul 1 17:25:26.879536 [ 0.352732] cpu 15 spinlock event irq 247 Jul 1 17:25:26.879555 [ 0.352825] installing Xen timer for CPU 16 Jul 1 17:25:26.879568 [ 0.353088] cpu 16 spinlock event irq 253 Jul 1 17:25:26.891539 [ 0.353088] installing Xen timer for CPU 17 Jul 1 17:25:26.891559 [ 0.353783] cpu 17 spinlock event irq 259 Jul 1 17:25:26.891571 [ 0.353878] installing Xen timer for CPU 18 Jul 1 17:25:26.903537 [ 0.354113] cpu 18 spinlock event irq 265 Jul 1 17:25:26.903564 [ 0.354113] installing Xen timer for CPU 19 Jul 1 17:25:26.915538 [ 0.354918] cpu 19 spinlock event irq 271 Jul 1 17:25:26.915559 [ 0.354918] installing Xen timer for CPU 20 Jul 1 17:25:26.915572 [ 0.355095] cpu 20 spinlock event irq 277 Jul 1 17:25:26.927532 [ 0.355740] installing Xen timer for CPU 21 Jul 1 17:25:26.927553 [ 0.356009] cpu 21 spinlock event irq 283 Jul 1 17:25:26.927566 [ 0.356009] installing Xen timer for CPU 22 Jul 1 17:25:26.939535 [ 0.356090] cpu 22 spinlock event irq 289 Jul 1 17:25:26.939555 [ 0.356826] installing Xen timer for CPU 23 Jul 1 17:25:26.939568 [ 0.357098] cpu 23 spinlock event irq 295 Jul 1 17:25:26.951534 [ 0.357098] installing Xen timer for CPU 24 Jul 1 17:25:26.951554 [ 0.357098] cpu 24 spinlock event irq 301 Jul 1 17:25:26.951566 [ 0.357827] installing Xen timer for CPU 25 Jul 1 17:25:26.963536 [ 0.358095] cpu 25 spinlock event irq 307 Jul 1 17:25:26.963556 [ 0.358095] installing Xen timer for CPU 26 Jul 1 17:25:26.963569 [ 0.358799] cpu 26 spinlock event irq 313 Jul 1 17:25:26.975542 [ 0.358904] installing Xen timer for CPU 27 Jul 1 17:25:26.975562 [ 0.359106] cpu 27 spinlock event irq 319 Jul 1 17:25:26.975574 [ 0.359106] installing Xen timer for CPU 28 Jul 1 17:25:26.987537 [ 0.359944] cpu 28 spinlock event irq 325 Jul 1 17:25:26.987557 [ 0.359955] installing Xen timer for CPU 29 Jul 1 17:25:26.987569 [ 0.360732] cpu 29 spinlock event irq 331 Jul 1 17:25:26.999536 [ 0.360829] installing Xen timer for CPU 30 Jul 1 17:25:26.999556 [ 0.361155] cpu 30 spinlock event irq 337 Jul 1 17:25:26.999568 [ 0.361155] installing Xen timer for CPU 31 Jul 1 17:25:27.011537 [ 0.362094] cpu 31 spinlock event irq 343 Jul 1 17:25:27.011557 [ 0.362094] installing Xen timer for CPU 32 Jul 1 17:25:27.023535 [ 0.362801] cpu 32 spinlock event irq 349 Jul 1 17:25:27.023555 [ 0.362906] installing Xen timer for CPU 33 Jul 1 17:25:27.023568 [ 0.363113] cpu 33 spinlock event irq 355 Jul 1 17:25:27.035532 [ 0.363113] installing Xen timer for CPU 34 Jul 1 17:25:27.035552 [ 0.363921] cpu 34 spinlock event irq 361 Jul 1 17:25:27.035565 [ 0.363921] installing Xen timer for CPU 35 Jul 1 17:25:27.047534 [ 0.364155] cpu 35 spinlock event irq 367 Jul 1 17:25:27.047554 [ 0.364831] installing Xen timer for CPU 36 Jul 1 17:25:27.047567 [ 0.365118] cpu 36 spinlock event irq 373 Jul 1 17:25:27.059533 [ 0.365118] installing Xen timer for CPU 37 Jul 1 17:25:27.059553 [ 0.365803] cpu 37 spinlock event irq 379 Jul 1 17:25:27.059566 [ 0.365909] installing Xen timer for CPU 38 Jul 1 17:25:27.071538 [ 0.366117] cpu 38 spinlock event irq 385 Jul 1 17:25:27.071558 [ 0.366117] installing Xen timer for CPU 39 Jul 1 17:25:27.071571 [ 0.366938] cpu 39 spinlock event irq 391 Jul 1 17:25:27.083669 [ 0.366938] installing Xen timer for CPU 40 Jul 1 17:25:27.083689 [ 0.367111] cpu 40 spinlock event irq 397 Jul 1 17:25:27.083702 [ 0.367849] installing Xen timer for CPU 41 Jul 1 17:25:27.095556 [ 0.368137] cpu 41 spinlock event irq 403 Jul 1 17:25:27.095576 [ 0.368137] installing Xen timer for CPU 42 Jul 1 17:25:27.095589 [ 0.368815] cpu 42 spinlock event irq 409 Jul 1 17:25:27.107547 [ 0.368921] installing Xen timer for CPU 43 Jul 1 17:25:27.107567 [ 0.369115] cpu 43 spinlock event irq 415 Jul 1 17:25:27.119539 [ 0.369115] installing Xen timer for CPU 44 Jul 1 17:25:27.119560 [ 0.369915] cpu 44 spinlock event irq 421 Jul 1 17:25:27.119572 [ 0.369919] installing Xen timer for CPU 45 Jul 1 17:25:27.131539 [ 0.370123] cpu 45 spinlock event irq 427 Jul 1 17:25:27.131560 [ 0.370839] installing Xen timer for CPU 46 Jul 1 17:25:27.131573 [ 0.371131] cpu 46 spinlock event irq 433 Jul 1 17:25:27.143535 [ 0.371131] installing Xen timer for CPU 47 Jul 1 17:25:27.143563 [ 0.371812] cpu 47 spinlock event irq 439 Jul 1 17:25:27.143576 [ 0.371919] installing Xen timer for CPU 48 Jul 1 17:25:27.155533 [ 0.372120] cpu 48 spinlock event irq 445 Jul 1 17:25:27.155553 [ 0.372120] installing Xen timer for CPU 49 Jul 1 17:25:27.155566 [ 0.372933] cpu 49 spinlock event irq 451 Jul 1 17:25:27.167537 [ 0.372933] installing Xen timer for CPU 50 Jul 1 17:25:27.167557 [ 0.373121] cpu 50 spinlock event irq 457 Jul 1 17:25:27.167570 [ 0.373830] installing Xen timer for CPU 51 Jul 1 17:25:27.179537 [ 0.374158] cpu 51 spinlock event irq 463 Jul 1 17:25:27.179557 [ 0.374158] installing Xen timer for CPU 52 Jul 1 17:25:27.179569 [ 0.374823] cpu 52 spinlock event irq 469 Jul 1 17:25:27.191537 [ 0.374930] installing Xen timer for CPU 53 Jul 1 17:25:27.191557 [ 0.375173] cpu 53 spinlock event irq 475 Jul 1 17:25:27.191569 [ 0.375775] installing Xen timer for CPU 54 Jul 1 17:25:27.203538 [ 0.376075] cpu 54 spinlock event irq 481 Jul 1 17:25:27.203558 [ 0.376075] installing Xen timer for CPU 55 Jul 1 17:25:27.203570 [ 0.376732] cpu 55 spinlock event irq 487 Jul 1 17:25:27.215537 [ 0.376827] installing Xen timer for CPU 56 Jul 1 17:25:27.215557 [ 0.377124] cpu 56 spinlock event irq 493 Jul 1 17:25:27.231564 [ 0.377124] installing Xen timer for CPU 57 Jul 1 17:25:27.231585 [ 0.377939] cpu 57 spinlock event irq 499 Jul 1 17:25:27.231597 [ 0.377986] installing Xen timer for CPU 58 Jul 1 17:25:27.231609 [ 0.378133] cpu 58 spinlock event irq 505 Jul 1 17:25:27.243544 [ 0.378829] installing Xen timer for CPU 59 Jul 1 17:25:27.243563 [ 0.379129] cpu 59 spinlock event irq 511 Jul 1 17:25:27.243576 [ 0.379129] installing Xen timer for CPU 60 Jul 1 17:25:27.255540 [ 0.379842] cpu 60 spinlock event irq 517 Jul 1 17:25:27.255560 [ 0.379924] installing Xen timer for CPU 61 Jul 1 17:25:27.255573 [ 0.380173] cpu 61 spinlock event irq 523 Jul 1 17:25:27.267545 [ 0.380829] installing Xen timer for CPU 62 Jul 1 17:25:27.267565 [ 0.381175] cpu 62 spinlock event irq 529 Jul 1 17:25:27.267577 [ 0.381175] installing Xen timer for CPU 63 Jul 1 17:25:27.279538 [ 0.381855] cpu 63 spinlock event irq 535 Jul 1 17:25:27.279558 [ 0.382172] smp: Brought up 1 node, 64 CPUs Jul 1 17:25:27.279571 [ 0.382271] smpboot: Max logical packages: 1 Jul 1 17:25:27.291543 [ 0.383458] devtmpfs: initialized Jul 1 17:25:27.291562 [ 0.383458] x86/mm: Memory block size: 128MB Jul 1 17:25:27.291575 [ 0.384602] ACPI: PM: Registering ACPI NVS region [mem 0x74000000-0x74021fff] (139264 bytes) Jul 1 17:25:27.303549 [ 0.384734] ACPI: PM: Registering ACPI NVS region [mem 0xa7a72000-0xa7ef2fff] (4722688 bytes) Jul 1 17:25:27.315540 [ 0.384961] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 1 17:25:27.327539 [ 0.385110] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Jul 1 17:25:27.327563 [ 0.385394] PM: RTC time: 17:25:25, date: 2024-07-01 Jul 1 17:25:27.339551 [ 0.385700] NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 1 17:25:27.339574 [ 0.385748] xen:grant_table: Grant tables using version 1 layout Jul 1 17:25:27.351537 [ 0.385911] Grant table initialized Jul 1 17:25:27.351556 [ 0.386820] audit: initializing netlink subsys (disabled) Jul 1 17:25:27.351571 [ 0.386963] audit: type=2000 audit(1719854726.400:1): state=initialized audit_enabled=0 res=1 Jul 1 17:25:27.363547 [ 0.386963] thermal_sys: Registered thermal governor 'step_wise' Jul 1 17:25:27.375534 [ 0.387735] thermal_sys: Registered thermal governor 'user_space' Jul 1 17:25:27.375556 [ 0.387866] Detected 1 PCC Subspaces Jul 1 17:25:27.375568 [ 0.388059] Registering PCC driver as Mailbox controller Jul 1 17:25:27.387545 [ 0.390104] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:25:27.399542 [ 0.390252] PCI: not using MMCONFIG Jul 1 17:25:27.399562 [ 0.390345] PCI: Using configuration type 1 for base access Jul 1 17:25:27.399577 [ 0.390444] PCI: Using configuration type 1 for extended access Jul 1 17:25:27.411541 [ 0.393186] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 1 17:25:27.423540 [ 0.393803] ACPI: Added _OSI(Module Device) Jul 1 17:25:27.423560 [ 0.393901] ACPI: Added _OSI(Processor Device) Jul 1 17:25:27.423573 [ 0.393901] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 1 17:25:27.435539 [ 0.393901] ACPI: Added _OSI(Processor Aggregator Device) Jul 1 17:25:27.435560 [ 0.417098] ACPI: 6 ACPI AML tables successfully acquired and loaded Jul 1 17:25:27.447535 [ 0.422139] ACPI: Interpreter enabled Jul 1 17:25:27.447554 [ 0.422246] ACPI: PM: (supports S0 S5) Jul 1 17:25:27.447566 [ 0.422339] ACPI: Using IOAPIC for interrupt routing Jul 1 17:25:27.459540 [ 0.422671] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 1 17:25:27.471527 [ 0.422824] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources Jul 1 17:25:27.471555 [ 0.458041] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 1 17:25:27.483551 [ 0.458185] PCI: Using E820 reservations for host bridge windows Jul 1 17:25:27.495533 [ 0.458823] ACPI: Enabled 3 GPEs in block 00 to 1F Jul 1 17:25:27.495553 [ 0.460098] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.495567 [ 0.460212] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.507537 [ 0.460675] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.507557 [ 0.460751] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.507569 [ 0.462145] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.519537 [ 0.462259] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.519556 [ 0.462700] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.531533 [ 0.462751] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.531555 [ 0.464106] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.531568 [ 0.464220] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.543534 [ 0.464658] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.543554 [ 0.464751] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.543567 [ 0.467729] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.555536 [ 0.467844] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.555556 [ 0.468283] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.555569 [ 0.468394] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.567537 [ 0.469607] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.567556 [ 0.469722] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.567569 [ 0.470095] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.579536 [ 0.470207] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.579556 [ 0.471483] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.579568 [ 0.471597] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.591539 [ 0.472063] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.591558 [ 0.472176] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.603541 [ 0.473407] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.603562 [ 0.473521] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.603575 [ 0.473975] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.615536 [ 0.474087] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.615556 [ 0.475314] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.615569 [ 0.475427] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.627534 [ 0.475884] ACPI: PM: Power Resource [P0SA] Jul 1 17:25:27.627554 [ 0.475997] ACPI: PM: Power Resource [P3SA] Jul 1 17:25:27.627567 [ 0.479169] ACPI: PCI Root Bridge [S0D0] (domain 0000 [bus c0-ff]) Jul 1 17:25:27.639544 [ 0.479278] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:25:27.651541 [ 0.479536] acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 1 17:25:27.651565 [ 0.479846] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:25:27.663537 [ 0.480244] PCI host bridge to bus 0000:c0 Jul 1 17:25:27.663557 [ 0.480339] pci_bus 0000:c0: root bus resource [io 0x03b0-0x03df window] Jul 1 17:25:27.675534 [ 0.480445] pci_bus 0000:c0: root bus resource [io 0x7000-0xffff window] Jul 1 17:25:27.675557 [ 0.480549] pci_bus 0000:c0: root bus resource [mem 0x000a0000-0x000bffff window] Jul 1 17:25:27.687511 [ 0.480685] pci_bus 0000:c0: root bus resource [mem 0xb6000000-0xb80fffff window] Jul 1 17:25:27.687535 [ 0.480733] pci_bus 0000:c0: root bus resource [mem 0x10021000000-0x18020ffffff window] Jul 1 17:25:27.699553 [ 0.480871] pci_bus 0000:c0: root bus resource [bus c0-ff] Jul 1 17:25:27.711532 [ 0.480998] pci 0000:c0:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:25:27.711554 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Jul 1 17:25:27.711568 (XEN) PCI add device 0000:c0:00.0 Jul 1 17:25:27.723510 [ 0.481299] pci 0000:c0:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:25:27.723533 (XEN) PCI add device 0000:c0:00.2 Jul 1 17:25:27.723544 [ 0.481644] pci 0000:c0:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.735538 (XEN) PCI add device 0000:c0:01.0 Jul 1 17:25:27.735556 [ 0.481870] pci 0000:c0:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.747540 (XEN) PCI add device 0000:c0:02.0 Jul 1 17:25:27.747559 [ 0.482104] pci 0000:c0:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.747573 (XEN) PCI add device 0000:c0:03.0 Jul 1 17:25:27.759534 [ 0.482339] pci 0000:c0:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:25:27.759557 [ 0.482631] pci 0000:c0:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:25:27.771538 (XEN) PCI add device 0000:c0:03.1 Jul 1 17:25:27.771556 [ 0.482880] pci 0000:c0:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:25:27.783531 [ 0.483155] pci 0000:c0:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:25:27.783554 (XEN) PCI add device 0000:c0:03.2 Jul 1 17:25:27.783566 [ 0.483401] pci 0000:c0:03.4: [1022:1483] type 01 class 0x060400 Jul 1 17:25:27.795537 [ 0.483686] pci 0000:c0:03.4: PME# supported from D0 D3hot D3cold Jul 1 17:25:27.795560 (XEN) PCI add device 0000:c0:03.4 Jul 1 17:25:27.807533 [ 0.483875] pci 0000:c0:03.5: [1022:1483] type 01 class 0x060400 Jul 1 17:25:27.807556 [ 0.484150] pci 0000:c0:03.5: PME# supported from D0 D3hot D3cold Jul 1 17:25:27.819535 (XEN) PCI add device 0000:c0:03.5 Jul 1 17:25:27.819554 [ 0.484386] pci 0000:c0:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.819569 (XEN) PCI add device 0000:c0:04.0 Jul 1 17:25:27.831545 [ 0.484637] pci 0000:c0:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.831567 (XEN) PCI add device 0000:c0:05.0 Jul 1 17:25:27.831579 [ 0.484869] pci 0000:c0:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.843537 (XEN) PCI add device 0000:c0:07.0 Jul 1 17:25:27.843555 [ 0.485103] pci 0000:c0:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:25:27.855533 [ 0.485284] pci 0000:c0:07.1: enabling Extended Tags Jul 1 17:25:27.855554 [ 0.485486] pci 0000:c0:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:25:27.867532 (XEN) PCI add device 0000:c0:07.1 Jul 1 17:25:27.867550 [ 0.485736] pci 0000:c0:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:27.867566 (XEN) PCI add device 0000:c0:08.0 Jul 1 17:25:27.879534 [ 0.485972] pci 0000:c0:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:25:27.879556 [ 0.486156] pci 0000:c0:08.1: enabling Extended Tags Jul 1 17:25:27.879570 [ 0.486351] pci 0000:c0:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:25:27.891540 (XEN) PCI add device 0000:c0:08.1 Jul 1 17:25:27.891558 [ 0.486762] pci 0000:c1:00.0: [1a03:1150] type 01 class 0x060400 Jul 1 17:25:27.903544 [ 0.487106] pci 0000:c1:00.0: supports D1 D2 Jul 1 17:25:27.903572 [ 0.487201] pci 0000:c1:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:25:27.915506 (XEN) PCI add device 0000:c1:00.0 Jul 1 17:25:27.915525 [ 0.489753] pci 0000:c0:03.1: PCI bridge to [bus c1-c2] Jul 1 17:25:27.915540 [ 0.489859] pci 0000:c0:03.1: bridge window [io 0xf000-0xffff] Jul 1 17:25:27.927539 [ 0.489964] pci 0000:c0:03.1: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:25:27.927562 [ 0.490154] pci_bus 0000:c2: extended config space not accessible Jul 1 17:25:27.939544 [ 0.490285] pci 0000:c2:00.0: [1a03:2000] type 00 class 0x030000 Jul 1 17:25:27.939566 [ 0.490428] pci 0000:c2:00.0: reg 0x10: [mem 0xb6000000-0xb6ffffff] Jul 1 17:25:27.951541 [ 0.490552] pci 0000:c2:00.0: reg 0x14: [mem 0xb7000000-0xb701ffff] Jul 1 17:25:27.963530 [ 0.490675] pci 0000:c2:00.0: reg 0x18: [io 0xf000-0xf07f] Jul 1 17:25:27.963553 [ 0.490839] pci 0000:c2:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 1 17:25:27.975538 [ 0.491053] pci 0000:c2:00.0: supports D1 D2 Jul 1 17:25:27.975558 [ 0.491146] pci 0000:c2:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jul 1 17:25:27.987533 (XEN) PCI add device 0000:c2:00.0 Jul 1 17:25:27.987551 [ 0.491421] pci 0000:c1:00.0: PCI bridge to [bus c2] Jul 1 17:25:27.987565 [ 0.491530] pci 0000:c1:00.0: bridge window [io 0xf000-0xffff] Jul 1 17:25:27.999537 [ 0.491636] pci 0000:c1:00.0: bridge window [mem 0xb6000000-0xb70fffff] Jul 1 17:25:27.999559 [ 0.491858] pci 0000:c3:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:25:28.011541 [ 0.492003] pci 0000:c3:00.0: reg 0x10: [mem 0xb7600000-0xb7607fff 64bit] Jul 1 17:25:28.011564 [ 0.492318] pci 0000:c3:00.0: PME# supported from D3cold Jul 1 17:25:28.023539 (XEN) PCI add device 0000:c3:00.0 Jul 1 17:25:28.023557 [ 0.492570] pci 0000:c0:03.2: PCI bridge to [bus c3] Jul 1 17:25:28.035533 [ 0.492679] pci 0000:c0:03.2: bridge window [mem 0xb7600000-0xb76fffff] Jul 1 17:25:28.035557 [ 0.492855] pci 0000:c4:00.0: working around ROM BAR overlap defect Jul 1 17:25:28.047535 [ 0.492956] pci 0000:c4:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:25:28.047558 [ 0.493095] pci 0000:c4:00.0: reg 0x10: [mem 0xb7500000-0xb757ffff] Jul 1 17:25:28.059534 [ 0.493238] pci 0000:c4:00.0: reg 0x18: [io 0xe000-0xe01f] Jul 1 17:25:28.059556 [ 0.493358] pci 0000:c4:00.0: reg 0x1c: [mem 0xb7580000-0xb7583fff] Jul 1 17:25:28.071534 [ 0.493667] pci 0000:c4:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.071557 (XEN) PCI add device 0000:c4:00.0 Jul 1 17:25:28.071568 [ 0.493952] pci 0000:c0:03.4: PCI bridge to [bus c4] Jul 1 17:25:28.083540 [ 0.494057] pci 0000:c0:03.4: bridge window [io 0xe000-0xefff] Jul 1 17:25:28.083562 [ 0.494162] pci 0000:c0:03.4: bridge window [mem 0xb7500000-0xb75fffff] Jul 1 17:25:28.095539 [ 0.494391] pci 0000:c5:00.0: working around ROM BAR overlap defect Jul 1 17:25:28.095562 [ 0.494492] pci 0000:c5:00.0: [8086:1533] type 00 class 0x020000 Jul 1 17:25:28.107547 [ 0.494669] pci 0000:c5:00.0: reg 0x10: [mem 0xb7400000-0xb747ffff] Jul 1 17:25:28.107569 [ 0.494773] pci 0000:c5:00.0: reg 0x18: [io 0xd000-0xd01f] Jul 1 17:25:28.119539 [ 0.494892] pci 0000:c5:00.0: reg 0x1c: [mem 0xb7480000-0xb7483fff] Jul 1 17:25:28.119560 [ 0.495198] pci 0000:c5:00.0: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.131542 (XEN) PCI add device 0000:c5:00.0 Jul 1 17:25:28.131561 [ 0.495524] pci 0000:c0:03.5: PCI bridge to [bus c5] Jul 1 17:25:28.143534 [ 0.495629] pci 0000:c0:03.5: bridge window [io 0xd000-0xdfff] Jul 1 17:25:28.143557 [ 0.495735] pci 0000:c0:03.5: bridge window [mem 0xb7400000-0xb74fffff] Jul 1 17:25:28.155535 [ 0.495933] pci 0000:c6:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:25:28.155557 [ 0.496149] pci 0000:c6:00.0: enabling Extended Tags Jul 1 17:25:28.167542 (XEN) PCI add device 0000:c6:00.0 Jul 1 17:25:28.167568 [ 0.496488] pci 0000:c6:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:25:28.167584 [ 0.496643] pci 0000:c6:00.2: reg 0x18: [mem 0xb7300000-0xb737ffff] Jul 1 17:25:28.179538 [ 0.496773] pci 0000:c6:00.2: reg 0x24: [mem 0xb7380000-0xb7381fff] Jul 1 17:25:28.191533 [ 0.496899] pci 0000:c6:00.2: enabling Extended Tags Jul 1 17:25:28.191556 (XEN) PCI add device 0000:c6:00.2 Jul 1 17:25:28.191567 [ 0.497266] pci 0000:c0:07.1: PCI bridge to [bus c6] Jul 1 17:25:28.203532 [ 0.497376] pci 0000:c0:07.1: bridge window [mem 0xb7300000-0xb73fffff] Jul 1 17:25:28.203556 [ 0.497576] pci 0000:c7:00.0: [1022:1485] type 00 class 0x130000 Jul 1 17:25:28.215536 [ 0.497796] pci 0000:c7:00.0: enabling Extended Tags Jul 1 17:25:28.215557 (XEN) PCI add device 0000:c7:00.0 Jul 1 17:25:28.215568 [ 0.498135] pci 0000:c7:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:25:28.227536 [ 0.498294] pci 0000:c7:00.2: reg 0x18: [mem 0xb7200000-0xb727ffff] Jul 1 17:25:28.227559 [ 0.498439] pci 0000:c7:00.2: reg 0x24: [mem 0xb7280000-0xb7281fff] Jul 1 17:25:28.239538 [ 0.498567] pci 0000:c7:00.2: enabling Extended Tags Jul 1 17:25:28.239559 (XEN) PCI add device 0000:c7:00.2 Jul 1 17:25:28.251532 [ 0.498939] pci 0000:c0:08.1: PCI bridge to [bus c7] Jul 1 17:25:28.251554 [ 0.499048] pci 0000:c0:08.1: bridge window [mem 0xb7200000-0xb72fffff] Jul 1 17:25:28.263534 [ 0.499887] ACPI: PCI Root Bridge [S0D1] (domain 0000 [bus 80-bf]) Jul 1 17:25:28.263557 [ 0.499992] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 1 17:25:28.275540 [ 0.500256] acpi PNP0A08:01: _OSC: platform does not support [LTR] Jul 1 17:25:28.275562 [ 0.500568] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Jul 1 17:25:28.287542 [ 0.500903] PCI host bridge to bus 0000:80 Jul 1 17:25:28.287562 [ 0.500997] pci_bus 0000:80: root bus resource [io 0x5000-0x6fff window] Jul 1 17:25:28.299579 [ 0.501100] pci_bus 0000:80: root bus resource [mem 0xf0000000-0xf05fffff window] Jul 1 17:25:28.299604 [ 0.501235] pci_bus 0000:80: root bus resource [mem 0x18021000000-0x20020ffffff window] Jul 1 17:25:28.311554 [ 0.501372] pci_bus 0000:80: root bus resource [bus 80-bf] Jul 1 17:25:28.323546 [ 0.501498] pci 0000:80:00.0: [1022:1480] type 00 class 0x060000 Jul 1 17:25:28.323569 (XEN) PCI add device 0000:80:00.0 Jul 1 17:25:28.323580 [ 0.501755] pci 0000:80:00.2: [1022:1481] type 00 class 0x080600 Jul 1 17:25:28.335541 (XEN) PCI add device 0000:80:00.2 Jul 1 17:25:28.335559 [ 0.502082] pci 0000:80:01.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.347535 (XEN) PCI add device 0000:80:01.0 Jul 1 17:25:28.347554 [ 0.502326] pci 0000:80:02.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.347569 (XEN) PCI add device 0000:80:02.0 Jul 1 17:25:28.359533 [ 0.502561] pci 0000:80:03.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.359555 (XEN) PCI add device 0000:80:03.0 Jul 1 17:25:28.359567 [ 0.502804] pci 0000:80:03.1: [1022:1483] type 01 class 0x060400 Jul 1 17:25:28.371539 [ 0.503078] pci 0000:80:03.1: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.371562 (XEN) PCI add device 0000:80:03.1 Jul 1 17:25:28.383536 [ 0.503326] pci 0000:80:03.2: [1022:1483] type 01 class 0x060400 Jul 1 17:25:28.383558 [ 0.503601] pci 0000:80:03.2: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.395535 (XEN) PCI add device 0000:80:03.2 Jul 1 17:25:28.395554 [ 0.503843] pci 0000:80:04.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.395570 (XEN) PCI add device 0000:80:04.0 Jul 1 17:25:28.407534 [ 0.504078] pci 0000:80:05.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.407556 (XEN) PCI add device 0000:80:05.0 Jul 1 17:25:28.407568 [ 0.504321] pci 0000:80:07.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.419542 (XEN) PCI add device 0000:80:07.0 Jul 1 17:25:28.419561 [ 0.504557] pci 0000:80:07.1: [1022:1484] type 01 class 0x060400 Jul 1 17:25:28.431543 [ 0.504813] pci 0000:80:07.1: enabling Extended Tags Jul 1 17:25:28.431564 [ 0.505006] pci 0000:80:07.1: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.443533 (XEN) PCI add device 0000:80:07.1 Jul 1 17:25:28.443551 [ 0.505253] pci 0000:80:08.0: [1022:1482] type 00 class 0x060000 Jul 1 17:25:28.443567 (XEN) PCI add device 0000:80:08.0 Jul 1 17:25:28.455538 [ 0.505486] pci 0000:80:08.1: [1022:1484] type 01 class 0x060400 Jul 1 17:25:28.455560 [ 0.505683] pci 0000:80:08.1: enabling Extended Tags Jul 1 17:25:28.467533 [ 0.505837] pci 0000:80:08.1: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.467556 (XEN) PCI add device 0000:80:08.1 Jul 1 17:25:28.467568 [ 0.506092] pci 0000:80:08.2: [1022:1484] type 01 class 0x060400 Jul 1 17:25:28.479540 [ 0.506274] pci 0000:80:08.2: enabling Extended Tags Jul 1 17:25:28.479560 [ 0.506469] pci 0000:80:08.2: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.491536 (XEN) PCI add device 0000:80:08.2 Jul 1 17:25:28.491554 [ 0.506711] pci 0000:80:08.3: [1022:1484] type 01 class 0x060400 Jul 1 17:25:28.503534 [ 0.506821] pci 0000:80:08.3: enabling Extended Tags Jul 1 17:25:28.503555 [ 0.507016] pci 0000:80:08.3: PME# supported from D0 D3hot D3cold Jul 1 17:25:28.503571 (XEN) PCI add device 0000:80:08.3 Jul 1 17:25:28.515542 [ 0.507380] pci 0000:81:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:25:28.515564 [ 0.507526] pci 0000:81:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit] Jul 1 17:25:28.527538 [ 0.507850] pci 0000:81:00.0: PME# supported from D3cold Jul 1 17:25:28.527559 (XEN) PCI add device 0000:81:00.0 Jul 1 17:25:28.527570 [ 0.508097] pci 0000:80:03.1: PCI bridge to [bus 81] Jul 1 17:25:28.539538 [ 0.508244] pci 0000:80:03.1: bridge window [mem 0xf0500000-0xf05fffff] Jul 1 17:25:28.539560 [ 0.508455] pci 0000:82:00.0: [1b21:1142] type 00 class 0x0c0330 Jul 1 17:25:28.551541 [ 0.508602] pci 0000:82:00.0: reg 0x10: [mem 0xf0400000-0xf0407fff 64bit] Jul 1 17:25:28.563532 [ 0.508931] pci 0000:82:00.0: PME# supported from D3cold Jul 1 17:25:28.563553 (XEN) PCI add device 0000:82:00.0 Jul 1 17:25:28.563565 [ 0.509175] pci 0000:80:03.2: PCI bridge to [bus 82] Jul 1 17:25:28.575538 [ 0.509284] pci 0000:80:03.2: bridge window [mem 0xf0400000-0xf04fffff] Jul 1 17:25:28.575561 [ 0.509482] pci 0000:83:00.0: [1022:148a] type 00 class 0x130000 Jul 1 17:25:28.587535 [ 0.509739] pci 0000:83:00.0: enabling Extended Tags Jul 1 17:25:28.587556 (XEN) PCI add device 0000:83:00.0 Jul 1 17:25:28.587568 [ 0.510074] pci 0000:83:00.2: [1022:1498] type 00 class 0x108000 Jul 1 17:25:28.599538 [ 0.510227] pci 0000:[ 1.980413] ata2: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.611536 [ 1.980570] ata1: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.611557 [ 1.987585] ata10: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.611572 [ 1.987681] ata17: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.623538 [ 1.987712] ata4: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.623559 [ 1.987823] ata18: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.635540 [ 1.987928] ata8: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.635562 [ 1.988026] ata16: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.647539 [ 1.988151] ata7: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.647561 [ 1.988447] ata13: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.659536 [ 1.988461] ata9: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.659558 [ 1.988575] ata15: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.671536 [ 1.988697] ata6: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.671558 [ 1.988782] ata11: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.683537 [ 1.988893] ata5: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.683566 [ 1.988993] ata12: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.683581 [ 1.989223] ata14: SATA link down (SStatus 0 SControl 300) Jul 1 17:25:28.695538 [ 2.142406] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 1 17:25:28.695561 [ 2.142921] ata3.00: supports DRM functions and may not be fully accessible Jul 1 17:25:28.707544 [ 2.143031] ata3.00: ATA-11: Samsung SSD 860 EVO 500GB, RVT04B6Q, max UDMA/133 Jul 1 17:25:28.719545 [ 2.143623] ata3.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA Jul 1 17:25:28.719568 [ 2.144320] usb 9-2: new high-speed USB device number 2 using xhci_hcd Jul 1 17:25:28.731537 [ 2.145762] ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv Jul 1 17:25:28.731559 [ 2.146142] ata3.00: supports DRM functions and may not be fully accessible Jul 1 17:25:28.743542 [ 2.148920] ata3.00: configured for UDMA/133 Jul 1 17:25:28.743562 [ 2.149211] scsi 2:0:0:0: Direct-Access ATA Samsung SSD 860 4B6Q PQ: 0 ANSI: 5 Jul 1 17:25:28.755539 [ 2.150017] sd 2:0:0:0: Attached scsi generic sg0 type 0 Jul 1 17:25:28.755560 [ 2.150033] ata3.00: Enabling discard_zeroes_data Jul 1 17:25:28.767539 [ 2.150249] sd 2:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB) Jul 1 17:25:28.767565 [ 2.150417] sd 2:0:0:0: [sda] Write Protect is off Jul 1 17:25:28.779534 [ 2.150553] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 1 17:25:28.779562 [ 2.150765] sd 2:0:0:0: [sda] Preferred minimum I/O size 512 bytes Jul 1 17:25:28.791541 [ 2.151242] ata3.00: Enabling discard_zeroes_data Jul 1 17:25:28.791561 [ 2.152015] sda: sda1 sda2 < sda5 > Jul 1 17:25:28.803537 [ 2.152398] sd 2:0:0:0: [sda] Attached SCSI removable disk Jul 1 17:25:28.803559 [ 2.153286] Freeing unused kernel image (initmem) memory: 1576K Jul 1 17:25:28.815553 [ 2.153402] Write protecting the kernel read-only data: 22528k Jul 1 17:25:28.815576 [ 2.159754] Freeing unused kernel image (text/rodata gap) memory: 2032K Jul 1 17:25:28.827542 [ 2.160413] Freeing unused kernel image (rodata/data gap) memory: 1568K Jul 1 17:25:28.827565 [ 2.271325] usb 9-2: New USB device found, idVendor=0557, idProduct=7000, bcdDevice= 0.00 Jul 1 17:25:28.839543 [ 2.271470] usb 9-2: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 17:25:28.851530 [ 2.320221] hub 9-2:1.0: USB hub found Jul 1 17:25:28.851550 [ 2.320590] hub 9-2:1.0: 4 ports detected Jul 1 17:25:28.851563 [ 2.323383] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 1 17:25:28.863541 [ 2.323491] Run /init as init process Jul 1 17:25:28.863560 Loading, please wait... Jul 1 17:25:28.863571 Starting systemd-udevd version 252.26-1~deb12u2 Jul 1 17:25:28.875533 [ 2.610361] usb 9-2.1: new low-speed USB device number 3 using xhci_hcd Jul 1 17:25:28.875557 [ 2.651066] igb: Intel(R) Gigabit Ethernet Network Driver Jul 1 17:25:28.887534 [ 2.651178] igb: Copyright (c) 2007-2014 Intel Corporation. Jul 1 17:25:28.887556 [ 2.729059] usb 9-2.1: New USB device found, idVendor=0557, idProduct=2419, bcdDevice= 1.00 Jul 1 17:25:28.899538 [ 2.729235] usb 9-2.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 1 17:25:28.899563 [ 2.786272] pps pps0: new PPS source ptp0 Jul 1 17:25:28.911534 [ 2.786424] igb 0000:c4:00.0: added PHC on eth0 Jul 1 17:25:28.911555 [ 2.786540] igb 0000:c4:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:25:28.923544 [ 2.786644] igb 0000:c4:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:80 Jul 1 17:25:28.923569 [ 2.786791] igb 0000:c4:00.0: eth0: PBA No: 012700-000 Jul 1 17:25:28.935535 [ 2.786888] igb 0000:c4:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:25:28.935561 [ 2.808454] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.0/0003:0557:2419.0001/input/input2 Jul 1 17:25:28.947558 [ 2.816057] pps pps1: new PPS source ptp1 Jul 1 17:25:28.959539 [ 2.816199] igb 0000:c5:00.0: added PHC on eth1 Jul 1 17:25:28.959560 [ 2.816320] igb 0000:c5:00.0: Intel(R) Gigabit Ethernet Network Connection Jul 1 17:25:28.971547 [ 2.816424] igb 0000:c5:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 3c:ec:ef:45:f1:81 Jul 1 17:25:28.971571 [ 2.816572] igb 0000:c5:00.0: eth1: PBA No: 012700-000 Jul 1 17:25:28.983535 [ 2.816669] igb 0000:c5:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Jul 1 17:25:28.983561 [ 2.818064] igb 0000:c4:00.0 enx3cecef45f180: renamed from eth0 Jul 1 17:25:28.995547 [ 2.828586] igb 0000:c5:00.0 enx3cecef45f181: renamed from eth1 Jul 1 17:25:28.995568 [ 2.860484] hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:42:00.3-2.1/input0 Jul 1 17:25:29.007551 [ 2.869370] input: HID 0557:2419 as /devices/pci0000:40/0000:40:08.1/0000:42:00.3/usb9/9-2/9-2.1/9-2.1:1.1/0003:0557:2419.0002/input/input3 Jul 1 17:25:29.019549 [ 2.869603] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:42:00.3-2.1/input1 Jul 1 17:25:29.031547 Begin: Loading essential drivers ... done. Jul 1 17:25:29.043537 Begin: Running /scripts/init-premount ... done. Jul 1 17:25:29.043557 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Jul 1 17:25:29.055535 Begin: Running /scripts/local-premount ... done. Jul 1 17:25:29.055556 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Jul 1 17:25:29.067532 [/sbin/fsck.ext3 (1) -- /dev/mapper/espadeiro1--vg-root] fsck.ext3 -a -C0 /dev/mapper/espadeiro1--vg-root Jul 1 17:25:29.067561 /dev/mapper/espadeiro1--vg-root: clean, 47379/1220608 files, 781412/4882432 blocks Jul 1 17:25:29.079543 done. Jul 1 17:25:29.079557 [ 3.134767] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Jul 1 17:25:29.091536 [ 3.139062] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:25:29.091563 done. Jul 1 17:25:29.091572 Begin: Running /scripts/local-bottom ... done. Jul 1 17:25:29.103537 Begin: Running /scripts/init-bottom ... done. Jul 1 17:25:29.103556 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Jul 1 17:25:29.115547 INIT: version 3.06 booting Jul 1 17:25:29.115565 INIT: No inittab.d directory found Jul 1 17:25:29.115576 Using makefile-style concurrent boot in runlevel S. Jul 1 17:25:29.127542 Starting hotplug events dispatcher: systemd-udevd. Jul 1 17:25:29.127562 Synthesizing the initial hotplug events (subsystems)...done. Jul 1 17:25:29.139522 Synthesizing the initial hotplug events (devices)...done. Jul 1 17:25:29.139543 Waiting for /dev to be fully populated...done. Jul 1 17:25:29.139556 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:25:29.295487 done. Jul 1 17:25:29.295501 [ 4.073973] EXT4-fs (dm-0): re-mounted. Quota mode: none. Jul 1 17:25:29.331509 Checking file systems.../dev/sda1: clean, 366/61056 files, 40417/243968 blocks Jul 1 17:25:29.583501 done. Jul 1 17:25:29.583516 Cleaning up temporary files... /tmp. Jul 1 17:25:29.619478 [ 4.422494] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Jul 1 17:25:29.679528 [ 4.424880] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Jul 1 17:25:29.691508 [ 4.466413] Adding 1949692k swap on /dev/mapper/espadeiro1--vg-swap_1. Priority:-2 extents:1 across:1949692k SS Jul 1 17:25:29.727529 Mounting local filesystems...done. Jul 1 17:25:29.799508 Activating swapfile swap, if any...done. Jul 1 17:25:29.799527 Cleaning up temporary files.... Jul 1 17:25:29.811499 Starting Setting kernel variables: sysctl. Jul 1 17:25:29.823490 [ 5.684182] xenbr0: port 1(enx3cecef45f180) entered blocking state Jul 1 17:25:30.939523 [ 5.684351] xenbr0: port 1(enx3cecef45f180) entered disabled state Jul 1 17:25:30.951531 [ 5.684517] device enx3cecef45f180 entered promiscuous mode Jul 1 17:25:30.951552 Configuring network interfaces...RTNETLINK answers: Operation not supported Jul 1 17:25:32.835526 Jul 1 17:25:32.835540 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Jul 1 17:25:32.847489 done. Jul 1 17:25:33.303466 Cleaning up temporary files.... Jul 1 17:25:33.339514 Starting nftables: none/etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Jul 1 17:25:33.351540 flush ruleset Jul 1 17:25:33.351555 ^^^^^^^^^^^^^^ Jul 1 17:25:33.351564 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Jul 1 17:25:33.363536 table inet filter { Jul 1 17:25:33.363553 ^^ Jul 1 17:25:33.363561 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Jul 1 17:25:33.363579 chain input { Jul 1 17:25:33.375533 ^^^^^ Jul 1 17:25:33.375549 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Jul 1 17:25:33.375568 chain forward { Jul 1 17:25:33.375577 ^^^^^^^ Jul 1 17:25:33.387536 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Jul 1 17:25:33.387562 chain output { Jul 1 17:25:33.387572 ^^^^^^ Jul 1 17:25:33.387580 is already running. Jul 1 17:25:33.399532 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Jul 1 17:25:33.399554 INIT: Entering runlevel: 2 Jul 1 17:25:33.399565 Using makefile-style concurrent boot in runlevel 2. Jul 1 17:25:33.411503 Starting Apache httpd web server: apache2[ 8.806825] igb 0000:c4:00.0 enx3cecef45f180: igb: enx3cecef45f180 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Jul 1 17:25:34.071542 [ 9.014817] IPv6: ADDRCONF(NETDEV_CHANGE): enx3cecef45f180: link becomes ready Jul 1 17:25:34.275545 [ 9.015044] xenbr0: port 1(enx3cecef45f180) entered blocking state Jul 1 17:25:34.287531 [ 9.015149] xenbr0: port 1(enx3cecef45f180) entered forwarding state Jul 1 17:25:34.287555 [ 9.015409] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Jul 1 17:25:34.299473 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.75. Set the 'ServerName' directive globally to suppress this message Jul 1 17:25:34.491541 . Jul 1 17:25:35.487462 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Jul 1 17:25:35.619489 failed. Jul 1 17:25:35.619504 Starting NTP server: ntpd2024-07-01T17:25:35 ntpd[1675]: INIT: ntpd ntpsec-1.2.2: Starting Jul 1 17:25:35.643551 2024-07-01T17:25:35 ntpd[1675]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Jul 1 17:25:35.655553 . Jul 1 17:25:35.655568 Starting SMP IRQ Balancer: irqbalance. Jul 1 17:25:35.667482 Starting system message bus: dbus. Jul 1 17:25:35.667501 Starting OpenBSD Secure Shell server: sshd. Jul 1 17:25:35.703527 [ 10.449386] xen_acpi_processor: Uploading Xen processor PM info Jul 1 17:25:35.715460 (XEN) common/grant_table.c:1909:d0v10 Expanding d0 grant table from 1 to 2 frames Jul 1 17:25:35.979534 Starting /usr/local/sbin/xenstored... Jul 1 17:25:35.979553 Setting domain 0 name, domid and JSON config... Jul 1 17:25:35.979566 Done setting up Dom0 Jul 1 17:25:35.979576 Starting xenconsoled... Jul 1 17:25:35.991513 Starting QEMU as disk backend for dom0 Jul 1 17:25:35.991532 [ 10.730426] vif vif-1 enX1: renamed from eth0 Jul 1 17:25:35.991546 Starting libvirt management daemon: libvirtd2024-07-01 17:25:35.965+0000: 1740: info : libvirt version: 10.5.0 Jul 1 17:25:36.063554 2024-07-01 17:25:35.965+0000: 1740: info : hostname: espadeiro1 Jul 1 17:25:36.075533 2024-07-01 17:25:35.965+0000: 1740: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Jul 1 17:25:36.087533 2024-07-01 17:25:35.965+0000: 1740: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Jul 1 17:25:36.087563 . Jul 1 17:25:36.087571 Jul 1 17:25:37.095493 Debian GNU/Linux 12 espadeiro1 hvc0 Jul 1 17:25:37.095513 Jul 1 17:25:37.095521 espadeiro1 login: [ 49.407356] loop0: detected capacity change from 0 to 1288192 Jul 1 17:26:14.667509 (XEN) HVM d1v0 save: CPU Jul 1 17:27:08.559561 (XEN) HVM d1v1 save: CPU Jul 1 17:27:08.559581 (XEN) HVM d1 save: PIC Jul 1 17:27:08.571591 (XEN) HVM d1 save: IOAPIC Jul 1 17:27:08.571610 (XEN) HVM d1v0 save: LAPIC Jul 1 17:27:08.571621 (XEN) HVM d1v1 save: LAPIC Jul 1 17:27:08.571632 (XEN) HVM d1v0 save: LAPIC_REGS Jul 1 17:27:08.571643 (XEN) HVM d1v1 save: LAPIC_REGS Jul 1 17:27:08.583591 (XEN) HVM d1 save: PCI_IRQ Jul 1 17:27:08.583610 (XEN) HVM d1 save: ISA_IRQ Jul 1 17:27:08.583621 (XEN) HVM d1 save: PCI_LINK Jul 1 17:27:08.583632 (XEN) HVM d1 save: PIT Jul 1 17:27:08.583642 (XEN) HVM d1 save: RTC Jul 1 17:27:08.595591 (XEN) HVM d1 save: HPET Jul 1 17:27:08.595609 (XEN) HVM d1 save: PMTIMER Jul 1 17:27:08.595620 (XEN) HVM d1v0 save: MTRR Jul 1 17:27:08.595630 (XEN) HVM d1v1 save: MTRR Jul 1 17:27:08.595641 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Jul 1 17:27:08.607589 (XEN) HVM d1v0 save: CPU_XSAVE Jul 1 17:27:08.607609 (XEN) HVM d1v1 save: CPU_XSAVE Jul 1 17:27:08.607621 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Jul 1 17:27:08.607632 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Jul 1 17:27:08.619590 (XEN) HVM d1v0 save: VMCE_VCPU Jul 1 17:27:08.619609 (XEN) HVM d1v1 save: VMCE_VCPU Jul 1 17:27:08.619621 (XEN) HVM d1v0 save: TSC_ADJUST Jul 1 17:27:08.619632 (XEN) HVM d1v1 save: TSC_ADJUST Jul 1 17:27:08.631566 (XEN) HVM d1v0 save: CPU_MSR Jul 1 17:27:08.631586 (XEN) HVM d1v1 save: CPU_MSR Jul 1 17:27:08.631598 (XEN) HVM restore d1: CPU 0 Jul 1 17:27:08.631608 [ 103.779333] xenbr0: port 2(vif1.0) entered blocking state Jul 1 17:27:09.039530 [ 103.779523] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:27:09.051502 [ 103.779772] device vif1.0 entered promiscuous mode Jul 1 17:27:09.051524 [ 103.980216] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 17:27:09.243542 [ 103.980421] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 17:27:09.243565 [ 103.980654] device vif1.0-emu entered promiscuous mode Jul 1 17:27:09.255538 [ 103.986907] xenbr0: port 3(vif1.0-emu) entered blocking state Jul 1 17:27:09.255561 [ 103.987056] xenbr0: port 3(vif1.0-emu) entered forwarding state Jul 1 17:27:09.267496 (d1) HVM Loader Jul 1 17:27:09.279537 (d1) Detected Xen v4.19-unstable Jul 1 17:27:09.279557 (d1) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:27:09.279570 (d1) System requested SeaBIOS Jul 1 17:27:09.279581 (d1) CPU speed is 2500 MHz Jul 1 17:27:09.291543 (d1) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:27:09.291566 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:09.303533 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:09.303557 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:09.303572 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:09.315542 (d1) PCI-ISA link 0 routed to IRQ5 Jul 1 17:27:09.315562 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:09.327532 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:09.327555 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:09.327570 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:09.339542 (d1) PCI-ISA link 1 routed to IRQ10 Jul 1 17:27:09.339561 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:09.351534 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:09.351557 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:09.363533 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:09.363564 (d1) PCI-ISA link 2 routed to IRQ11 Jul 1 17:27:09.363577 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:09.375536 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:09.375558 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:09.387531 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:09.387554 (d1) PCI-ISA link 3 routed to IRQ5 Jul 1 17:27:09.387566 (d1) pci dev 01:2 INTD->IRQ5 Jul 1 17:27:09.387576 (d1) pci dev 01:3 INTA->IRQ10 Jul 1 17:27:09.399536 (d1) pci dev 02:0 INTA->IRQ11 Jul 1 17:27:09.399554 (d1) pci dev 04:0 INTA->IRQ5 Jul 1 17:27:09.399565 (d1) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:27:09.411534 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:27:09.411554 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:27:09.411567 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:27:09.423537 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:27:09.423557 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:27:09.435531 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:27:09.435551 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:27:09.435564 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:27:09.447535 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:27:09.447555 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:27:09.447567 (d1) Multiprocessor initialisation: Jul 1 17:27:09.459535 (d1) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:27:09.459558 (d1) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:27:09.471543 (d1) Testing HVM environment: Jul 1 17:27:09.471561 (d1) Using scratch memory at 400000 Jul 1 17:27:09.471573 (d1) - REP INSB across page boundaries ... passed Jul 1 17:27:09.483541 (d1) - REP INSW across page boundaries ... passed Jul 1 17:27:09.483562 (d1) - GS base MSRs and SWAPGS ... passed Jul 1 17:27:09.483574 (d1) Passed 3 of 3 tests Jul 1 17:27:09.495542 (d1) Writing SMBIOS tables ... Jul 1 17:27:09.495561 (d1) Loading SeaBIOS ... Jul 1 17:27:09.495571 (d1) Creating MP tables ... Jul 1 17:27:09.495581 (d1) Loading ACPI ... Jul 1 17:27:09.495590 (d1) vm86 TSS at fc100280 Jul 1 17:27:09.507533 (d1) BIOS map: Jul 1 17:27:09.507550 (d1) 10000-100e3: Scratch space Jul 1 17:27:09.507561 (d1) c0000-fffff: Main BIOS Jul 1 17:27:09.507572 (d1) E820 table: Jul 1 17:27:09.507580 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:27:09.519534 (d1) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:27:09.519554 (d1) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:27:09.519567 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:27:09.531536 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:27:09.531555 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:27:09.543535 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:27:09.543556 (d1) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:27:09.543568 (d1) Invoking SeaBIOS ... Jul 1 17:27:09.555537 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:27:09.555558 (d1) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:27:09.567538 (d1) Jul 1 17:27:09.567553 (d1) Found Xen hypervisor signature at 40000000 Jul 1 17:27:09.567566 (d1) Running on QEMU (i440fx) Jul 1 17:27:09.567577 (d1) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:27:09.579542 (d1) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:27:09.579563 (d1) xen: copy e820... Jul 1 17:27:09.579574 (d1) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:27:09.591532 (d1) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:27:09.591552 (d1) Allocated Xen hypercall page at effff000 Jul 1 17:27:09.603542 (d1) Detected Xen v4.19-unstable Jul 1 17:27:09.603562 (d1) xen: copy BIOS tables... Jul 1 17:27:09.603573 (d1) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:27:09.603586 (d1) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:27:09.615537 (d1) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:27:09.615556 (d1) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:27:09.627535 (d1) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:27:09.627555 (d1) Using pmtimer, ioport 0xb008 Jul 1 17:27:09.627566 (d1) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:27:09.639534 (d1) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:27:09.639555 (d1) parse_termlist: parse error, skip from 16/27641 Jul 1 17:27:09.639569 (d1) parse_termlist: parse error, skip from 87/6041 Jul 1 17:27:09.651536 (d1) Scan for VGA option rom Jul 1 17:27:09.651554 (d1) Running option rom at c000:0003 Jul 1 17:27:09.651566 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Jul 1 17:27:09.663498 (d1) pmm call arg1=0 Jul 1 17:27:09.663515 (d1) Turning on vga text mode console Jul 1 17:27:09.663527 (d1) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:27:09.699500 (d1) Machine UUID 47019a25-c3f8-4d2c-8c54-0ffe13867358 Jul 1 17:27:09.711534 (d1) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:27:09.711553 (d1) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:27:09.711567 (d1) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:27:09.723532 (d1) Searching bootorder for: HALT Jul 1 17:27:09.723551 (d1) Found 0 lpt ports Jul 1 17:27:09.723562 (d1) Found 1 serial ports Jul 1 17:27:09.723571 (d1) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:27:09.735536 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:27:09.735558 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:27:09.747534 (d1) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:27:09.747554 (d1) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:27:09.747570 (d1) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:27:09.759515 (d1) PS2 keyboard initialized Jul 1 17:27:09.759533 (d1) All threads complete. Jul 1 17:27:09.807495 (d1) Scan for option roms Jul 1 17:27:09.807512 (d1) Running option rom at c980:0003 Jul 1 17:27:09.831483 (d1) pmm call arg1=1 Jul 1 17:27:09.843511 (d1) pmm call arg1=0 Jul 1 17:27:09.843527 (d1) pmm call arg1=1 Jul 1 17:27:09.843537 (d1) pmm call arg1=0 Jul 1 17:27:09.843546 (d1) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:27:09.867511 (d1) Jul 1 17:27:09.867526 (d1) Press ESC for boot menu. Jul 1 17:27:09.867537 (d1) Jul 1 17:27:09.879463 (d1) Searching bootorder for: HALT Jul 1 17:27:12.407543 (d1) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:27:12.407571 (d1) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:27:12.419553 (d1) Returned 16773120 bytes of ZoneHigh Jul 1 17:27:12.419573 (d1) e820 map has 8 items: Jul 1 17:27:12.419583 (d1) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:27:12.431541 (d1) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:27:12.431562 (d1) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:27:12.431575 (d1) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:27:12.443604 (d1) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:27:12.443625 (d1) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:27:12.455603 (d1) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:27:12.455624 (d1) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:27:12.467581 (d1) enter handle_19: Jul 1 17:27:12.467599 (d1) NULL Jul 1 17:27:12.467608 (d1) Booting from DVD/CD... Jul 1 17:27:12.467618 (d1) Booting from 0000:7c00 Jul 1 17:27:12.467628 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:27:16.211479 [ 116.757851] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 17:27:22.015581 [ 116.758095] device vif1.0-emu left promiscuous mode Jul 1 17:27:22.027596 [ 116.758193] xenbr0: port 3(vif1.0-emu) entered disabled state Jul 1 17:27:22.027619 (XEN) d1v0: upcall vector f3 Jul 1 17:27:22.087563 (XEN) Dom1 callback via changed to GSI 1 Jul 1 17:27:22.099525 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:24.671566 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:24.683602 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:24.683624 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:24.695600 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:24.695621 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:24.707648 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:24.707670 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:24.719670 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:24.719692 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:24.731653 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:24.731676 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:24.731691 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 0 changed 0 -> 0 Jul 1 17:27:24.743662 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 1 changed 0 -> 0 Jul 1 17:27:24.743683 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 2 changed 0 -> 0 Jul 1 17:27:24.755639 (XEN) arch/x86/hvm/irq.c:367: Dom1 PCI link 3 changed 0 -> 0 Jul 1 17:27:24.755661 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Jul 1 17:27:56.659540 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Jul 1 17:27:56.659567 [ 151.404522] vif vif-1-0 vif1.0: Guest Rx ready Jul 1 17:27:56.671535 [ 151.404693] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Jul 1 17:27:56.671560 [ 151.404905] xenbr0: port 2(vif1.0) entered blocking state Jul 1 17:27:56.683511 [ 151.405033] xenbr0: port 2(vif1.0) entered forwarding state Jul 1 17:27:56.683533 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:33:57.419503 [ 522.953237] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:34:08.231494 [ 524.595521] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:34:09.867509 [ 524.595895] device vif1.0 left promiscuous mode Jul 1 17:34:09.879519 [ 524.596022] xenbr0: port 2(vif1.0) entered disabled state Jul 1 17:34:09.879541 (XEN) HVM d2v0 save: CPU Jul 1 17:34:23.535504 (XEN) HVM d2v1 save: CPU Jul 1 17:34:23.535525 (XEN) HVM d2 save: PIC Jul 1 17:34:23.547535 (XEN) HVM d2 save: IOAPIC Jul 1 17:34:23.547553 (XEN) HVM d2v0 save: LAPIC Jul 1 17:34:23.547565 (XEN) HVM d2v1 save: LAPIC Jul 1 17:34:23.547575 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 17:34:23.547586 (XEN) HVM d2v1 save: LAPIC_REGS Jul 1 17:34:23.559537 (XEN) HVM d2 save: PCI_IRQ Jul 1 17:34:23.559555 (XEN) HVM d2 save: ISA_IRQ Jul 1 17:34:23.559566 (XEN) HVM d2 save: PCI_LINK Jul 1 17:34:23.559577 (XEN) HVM d2 save: PIT Jul 1 17:34:23.559587 (XEN) HVM d2 save: RTC Jul 1 17:34:23.571536 (XEN) HVM d2 save: HPET Jul 1 17:34:23.571554 (XEN) HVM d2 save: PMTIMER Jul 1 17:34:23.571565 (XEN) HVM d2v0 save: MTRR Jul 1 17:34:23.571576 (XEN) HVM d2v1 save: MTRR Jul 1 17:34:23.571586 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 17:34:23.583534 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 17:34:23.583553 (XEN) HVM d2v1 save: CPU_XSAVE Jul 1 17:34:23.583564 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 17:34:23.583576 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jul 1 17:34:23.595538 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 17:34:23.595556 (XEN) HVM d2v1 save: VMCE_VCPU Jul 1 17:34:23.595568 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 17:34:23.595579 (XEN) HVM d2v1 save: TSC_ADJUST Jul 1 17:34:23.607511 (XEN) HVM d2v0 save: CPU_MSR Jul 1 17:34:23.607538 (XEN) HVM d2v1 save: CPU_MSR Jul 1 17:34:23.607550 (XEN) HVM restore d2: CPU 0 Jul 1 17:34:23.607560 [ 538.651159] xenbr0: port 2(vif2.0) entered blocking state Jul 1 17:34:23.931539 [ 538.651372] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:34:23.931561 [ 538.651602] device vif2.0 entered promiscuous mode Jul 1 17:34:23.943466 [ 538.847806] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 17:34:24.123529 [ 538.847995] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 17:34:24.135536 [ 538.848262] device vif2.0-emu entered promiscuous mode Jul 1 17:34:24.135557 [ 538.854311] xenbr0: port 3(vif2.0-emu) entered blocking state Jul 1 17:34:24.147502 [ 538.854454] xenbr0: port 3(vif2.0-emu) entered forwarding state Jul 1 17:34:24.147525 (d2) HVM Loader Jul 1 17:34:24.159524 (d2) Detected Xen v4.19-unstable Jul 1 17:34:24.159543 (d2) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:34:24.159556 (d2) System requested SeaBIOS Jul 1 17:34:24.171536 (d2) CPU speed is 2500 MHz Jul 1 17:34:24.171555 (d2) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:34:24.171569 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:24.183536 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:24.183558 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:24.195532 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:24.195554 (d2) PCI-ISA link 0 routed to IRQ5 Jul 1 17:34:24.195566 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:24.207537 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:24.207559 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:24.219533 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:24.219555 (d2) PCI-ISA link 1 routed to IRQ10 Jul 1 17:34:24.219567 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:24.231544 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:24.231565 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:24.243541 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:24.243563 (d2) PCI-ISA link 2 routed to IRQ11 Jul 1 17:34:24.243575 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:24.255538 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:24.255559 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:24.267546 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:24.267568 (d2) PCI-ISA link 3 routed to IRQ5 Jul 1 17:34:24.267580 (d2) pci dev 01:2 INTD->IRQ5 Jul 1 17:34:24.279533 (d2) pci dev 01:3 INTA->IRQ10 Jul 1 17:34:24.279551 (d2) pci dev 02:0 INTA->IRQ11 Jul 1 17:34:24.279562 (d2) pci dev 04:0 INTA->IRQ5 Jul 1 17:34:24.279572 (d2) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:34:24.291539 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:34:24.291559 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:34:24.303532 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:34:24.303553 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:34:24.303566 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:34:24.315537 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:34:24.315557 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:34:24.315570 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:34:24.327536 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:34:24.327556 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:34:24.339535 (d2) Multiprocessor initialisation: Jul 1 17:34:24.339554 (d2) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:34:24.339571 (d2) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:34:24.351539 (d2) Testing HVM environment: Jul 1 17:34:24.351564 (d2) Using scratch memory at 400000 Jul 1 17:34:24.351576 (d2) - REP INSB across page boundaries ... passed Jul 1 17:34:24.363541 (d2) - REP INSW across page boundaries ... passed Jul 1 17:34:24.363561 (d2) - GS base MSRs and SWAPGS ... passed Jul 1 17:34:24.375530 (d2) Passed 3 of 3 tests Jul 1 17:34:24.375549 (d2) Writing SMBIOS tables ... Jul 1 17:34:24.375560 (d2) Loading SeaBIOS ... Jul 1 17:34:24.375570 (d2) Creating MP tables ... Jul 1 17:34:24.375580 (d2) Loading ACPI ... Jul 1 17:34:24.375589 (d2) vm86 TSS at fc100280 Jul 1 17:34:24.387534 (d2) BIOS map: Jul 1 17:34:24.387550 (d2) 10000-100e3: Scratch space Jul 1 17:34:24.387561 (d2) c0000-fffff: Main BIOS Jul 1 17:34:24.387571 (d2) E820 table: Jul 1 17:34:24.387580 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:34:24.399538 (d2) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:34:24.399557 (d2) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:34:24.411534 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:34:24.411554 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:34:24.411566 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:34:24.423538 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:34:24.423558 (d2) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:34:24.435533 (d2) Invoking SeaBIOS ... Jul 1 17:34:24.435551 (d2) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:34:24.435565 (d2) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:34:24.447546 (d2) Jul 1 17:34:24.447561 (d2) Found Xen hypervisor signature at 40000000 Jul 1 17:34:24.447574 (d2) Running on QEMU (i440fx) Jul 1 17:34:24.447585 (d2) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:34:24.459555 (d2) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:34:24.459575 (d2) xen: copy e820... Jul 1 17:34:24.471536 (d2) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:34:24.471558 (d2) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:34:24.471570 (d2) Allocated Xen hypercall page at effff000 Jul 1 17:34:24.483537 (d2) Detected Xen v4.19-unstable Jul 1 17:34:24.483555 (d2) xen: copy BIOS tables... Jul 1 17:34:24.483566 (d2) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:34:24.495535 (d2) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:34:24.495557 (d2) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:34:24.495570 (d2) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:34:24.507539 (d2) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:34:24.507559 (d2) Using pmtimer, ioport 0xb008 Jul 1 17:34:24.507570 (d2) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:34:24.519537 (d2) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:34:24.519558 (d2) parse_termlist: parse error, skip from 16/27641 Jul 1 17:34:24.519571 (d2) parse_termlist: parse error, skip from 87/6041 Jul 1 17:34:24.531541 (d2) Scan for VGA option rom Jul 1 17:34:24.531558 (d2) Running option rom at c000:0003 Jul 1 17:34:24.531570 (XEN) arch/x86/hvm/stdvga.c:172:d2v0 entering stdvga mode Jul 1 17:34:24.543522 (d2) pmm call arg1=0 Jul 1 17:34:24.543538 (d2) Turning on vga text mode console Jul 1 17:34:24.543550 (d2) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:34:24.591496 (d2) Machine UUID a2d27c48-2f98-4c7f-a02b-4131e3a90e4b Jul 1 17:34:24.603537 (d2) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:34:24.603557 (d2) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:34:24.603571 (d2) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:34:24.615539 (d2) Searching bootorder for: HALT Jul 1 17:34:24.615558 (d2) Found 0 lpt ports Jul 1 17:34:24.615569 (d2) Found 1 serial ports Jul 1 17:34:24.615578 (d2) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:34:24.627540 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:34:24.627569 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:34:24.639537 (d2) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:34:24.639557 (d2) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:34:24.651533 (d2) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:34:24.651555 (d2) PS2 keyboard initialized Jul 1 17:34:24.651567 (d2) All threads complete. Jul 1 17:34:24.699494 (d2) Scan for option roms Jul 1 17:34:24.699511 (d2) Running option rom at c980:0003 Jul 1 17:34:24.735501 (d2) pmm call arg1=1 Jul 1 17:34:24.735518 (d2) pmm call arg1=0 Jul 1 17:34:24.735528 (d2) pmm call arg1=1 Jul 1 17:34:24.735537 (d2) pmm call arg1=0 Jul 1 17:34:24.747469 (d2) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:34:24.759497 (d2) Jul 1 17:34:24.759512 (d2) Press ESC for boot menu. Jul 1 17:34:24.771476 (d2) Jul 1 17:34:24.771491 (d2) Searching bootorder for: HALT Jul 1 17:34:27.315504 (d2) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:34:27.327540 (d2) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:34:27.327560 (d2) Returned 16773120 bytes of ZoneHigh Jul 1 17:34:27.339543 (d2) e820 map has 8 items: Jul 1 17:34:27.339561 (d2) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:34:27.339574 (d2) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:34:27.351532 (d2) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:34:27.351552 (d2) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:34:27.351565 (d2) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:34:27.363499 (d2) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:34:27.363519 (d2) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:34:27.375534 (d2) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:34:27.375554 (d2) enter handle_19: Jul 1 17:34:27.375565 (d2) NULL Jul 1 17:34:27.375573 (d2) Booting from DVD/CD... Jul 1 17:34:27.387536 (d2) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:34:27.387558 (d2) enter handle_18: Jul 1 17:34:27.387568 (d2) NULL Jul 1 17:34:27.387577 (d2) Booting from Hard Disk... Jul 1 17:34:27.387587 (d2) Booting from 0000:7c00 Jul 1 17:34:27.399475 [ 551.756217] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 17:34:37.035544 [ 551.756470] device vif2.0-emu left promiscuous mode Jul 1 17:34:37.035566 [ 551.756570] xenbr0: port 3(vif2.0-emu) entered disabled state Jul 1 17:34:37.047491 (XEN) d2v0: upcall vector f3 Jul 1 17:34:37.107503 (XEN) Dom2 callback via changed to GSI 1 Jul 1 17:34:37.107523 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:39.723524 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:39.735536 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:39.735559 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:39.747542 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:39.747565 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:39.747580 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:39.759539 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:39.759561 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:39.771543 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:39.771566 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:39.783538 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:39.783560 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 0 changed 0 -> 0 Jul 1 17:34:39.795550 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 1 changed 0 -> 0 Jul 1 17:34:39.795574 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 2 changed 0 -> 0 Jul 1 17:34:39.795588 (XEN) arch/x86/hvm/irq.c:367: Dom2 PCI link 3 changed 0 -> 0 Jul 1 17:34:39.807498 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Jul 1 17:34:42.603541 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Jul 1 17:34:42.603565 [ 557.337603] vif vif-2-0 vif2.0: Guest Rx ready Jul 1 17:34:42.615533 [ 557.337811] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Jul 1 17:34:42.615556 [ 557.338023] xenbr0: port 2(vif2.0) entered blocking state Jul 1 17:34:42.627530 [ 557.338149] xenbr0: port 2(vif2.0) entered forwarding state Jul 1 17:34:42.627552 (XEN) arch/x86/hvm/svm/svm.c:1888:d2v0 RDMSR 0xc001029b unimplemented Jul 1 17:34:44.199567 (XEN) arch/x86/hvm/svm/svm.c:1888:d2v0 RDMSR 0xc001029a unimplemented Jul 1 17:34:44.211531 (XEN) HVM d2v0 save: CPU Jul 1 17:35:17.919506 (XEN) HVM d2v1 save: CPU Jul 1 17:35:17.919525 (XEN) HVM d2 save: PIC Jul 1 17:35:17.931541 (XEN) HVM d2 save: IOAPIC Jul 1 17:35:17.931560 (XEN) HVM d2v0 save: LAPIC Jul 1 17:35:17.931572 (XEN) HVM d2v1 save: LAPIC Jul 1 17:35:17.931582 (XEN) HVM d2v0 save: LAPIC_REGS Jul 1 17:35:17.931593 (XEN) HVM d2v1 save: LAPIC_REGS Jul 1 17:35:17.943535 (XEN) HVM d2 save: PCI_IRQ Jul 1 17:35:17.943553 (XEN) HVM d2 save: ISA_IRQ Jul 1 17:35:17.943565 (XEN) HVM d2 save: PCI_LINK Jul 1 17:35:17.943575 (XEN) HVM d2 save: PIT Jul 1 17:35:17.943585 (XEN) HVM d2 save: RTC Jul 1 17:35:17.955535 (XEN) HVM d2 save: HPET Jul 1 17:35:17.955554 (XEN) HVM d2 save: PMTIMER Jul 1 17:35:17.955565 (XEN) HVM d2v0 save: MTRR Jul 1 17:35:17.955575 (XEN) HVM d2v1 save: MTRR Jul 1 17:35:17.955586 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Jul 1 17:35:17.967533 (XEN) HVM d2v0 save: CPU_XSAVE Jul 1 17:35:17.967552 (XEN) HVM d2v1 save: CPU_XSAVE Jul 1 17:35:17.967564 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Jul 1 17:35:17.967575 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Jul 1 17:35:17.979533 (XEN) HVM d2v0 save: VMCE_VCPU Jul 1 17:35:17.979552 (XEN) HVM d2v1 save: VMCE_VCPU Jul 1 17:35:17.979563 (XEN) HVM d2v0 save: TSC_ADJUST Jul 1 17:35:17.979575 (XEN) HVM d2v1 save: TSC_ADJUST Jul 1 17:35:17.979585 (XEN) HVM d2v0 save: CPU_MSR Jul 1 17:35:17.991537 (XEN) HVM d2v1 save: CPU_MSR Jul 1 17:35:17.991556 [ 592.669809] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:35:17.991572 [ 592.713505] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:35:18.003539 [ 592.713817] device vif2.0 left promiscuous mode Jul 1 17:35:18.003560 [ 592.713944] xenbr0: port 2(vif2.0) entered disabled state Jul 1 17:35:18.015474 (XEN) HVM restore d3: CPU 0 Jul 1 17:35:52.403487 (XEN) HVM restore d3: CPU 1 Jul 1 17:35:52.415537 (XEN) HVM restore d3: PIC 0 Jul 1 17:35:52.415556 (XEN) HVM restore d3: PIC 1 Jul 1 17:35:52.415567 (XEN) HVM restore d3: IOAPIC 0 Jul 1 17:35:52.415578 (XEN) HVM restore d3: LAPIC 0 Jul 1 17:35:52.427532 (XEN) HVM restore d3: LAPIC 1 Jul 1 17:35:52.427551 (XEN) HVM restore d3: LAPIC_REGS 0 Jul 1 17:35:52.427563 (XEN) HVM restore d3: LAPIC_REGS 1 Jul 1 17:35:52.427575 (XEN) HVM restore d3: PCI_IRQ 0 Jul 1 17:35:52.439534 (XEN) HVM restore d3: ISA_IRQ 0 Jul 1 17:35:52.439554 (XEN) HVM restore d3: PCI_LINK 0 Jul 1 17:35:52.439566 (XEN) HVM restore d3: PIT 0 Jul 1 17:35:52.439577 (XEN) HVM restore d3: RTC 0 Jul 1 17:35:52.439587 (XEN) HVM restore d3: HPET 0 Jul 1 17:35:52.451535 (XEN) HVM restore d3: PMTIMER 0 Jul 1 17:35:52.451554 (XEN) HVM restore d3: MTRR 0 Jul 1 17:35:52.451566 (XEN) HVM restore d3: MTRR 1 Jul 1 17:35:52.451576 (XEN) HVM restore d3: CPU_XSAVE 0 Jul 1 17:35:52.463533 (XEN) HVM restore d3: CPU_XSAVE 1 Jul 1 17:35:52.463553 (XEN) HVM restore d3: VMCE_VCPU 0 Jul 1 17:35:52.463565 (XEN) HVM restore d3: VMCE_VCPU 1 Jul 1 17:35:52.463575 (XEN) HVM restore d3: TSC_ADJUST 0 Jul 1 17:35:52.475487 (XEN) HVM restore d3: TSC_ADJUST 1 Jul 1 17:35:52.475506 [ 627.564310] xenbr0: port 2(vif3.0) entered blocking state Jul 1 17:35:52.847546 [ 627.564499] xenbr0: port 2(vif3.0) entered disabled state Jul 1 17:35:52.847569 [ 627.564762] device vif3.0 entered promiscuous mode Jul 1 17:35:52.859481 [ 627.765534] xenbr0: port 3(vif3.0-emu) entered blocking state Jul 1 17:35:53.051536 [ 627.765727] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 17:35:53.051558 [ 627.765989] device vif3.0-emu entered promiscuous mode Jul 1 17:35:53.051573 [ 627.772169] xenbr0: port 3(vif3.0-emu) entered blocking state Jul 1 17:35:53.063538 [ 627.772333] xenbr0: port 3(vif3.0-emu) entered forwarding state Jul 1 17:35:53.063560 (XEN) d3v0: upcall vector f3 Jul 1 17:35:53.075493 (XEN) Dom3 callback via changed to GSI 1 Jul 1 17:35:53.087559 [ 627.804800] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 17:35:53.087581 [ 627.805102] device vif3.0-emu left promiscuous mode Jul 1 17:35:53.099546 [ 627.805235] xenbr0: port 3(vif3.0-emu) entered disabled state Jul 1 17:35:53.099569 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Jul 1 17:35:53.111475 [ 628.364782] vif vif-3-0 vif3.0: Guest Rx ready Jul 1 17:35:53.639504 [ 628.365199] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Jul 1 17:35:53.651539 [ 628.365401] xenbr0: port 2(vif3.0) entered blocking state Jul 1 17:35:53.651561 [ 628.365537] xenbr0: port 2(vif3.0) entered forwarding state Jul 1 17:35:53.663489 (XEN) HVM d3v0 save: CPU Jul 1 17:36:23.495599 (XEN) HVM d3v1 save: CPU Jul 1 17:36:23.495618 (XEN) HVM d3 save: PIC Jul 1 17:36:23.495629 (XEN) HVM d3 save: IOAPIC Jul 1 17:36:23.495640 (XEN) HVM d3v0 save: LAPIC Jul 1 17:36:23.495650 (XEN) HVM d3v1 save: LAPIC Jul 1 17:36:23.507570 (XEN) HVM d3v0 save: LAPIC_REGS Jul 1 17:36:23.507589 (XEN) HVM d3v1 save: LAPIC_REGS Jul 1 17:36:23.507601 (XEN) HVM d3 save: PCI_IRQ Jul 1 17:36:23.507612 (XEN) HVM d3 save: ISA_IRQ Jul 1 17:36:23.507622 (XEN) HVM d3 save: PCI_LINK Jul 1 17:36:23.519546 (XEN) HVM d3 save: PIT Jul 1 17:36:23.519564 (XEN) HVM d3 save: RTC Jul 1 17:36:23.519574 (XEN) HVM d3 save: HPET Jul 1 17:36:23.519584 (XEN) HVM d3 save: PMTIMER Jul 1 17:36:23.519594 (XEN) HVM d3v0 save: MTRR Jul 1 17:36:23.531601 (XEN) HVM d3v1 save: MTRR Jul 1 17:36:23.531620 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Jul 1 17:36:23.531632 (XEN) HVM d3v0 save: CPU_XSAVE Jul 1 17:36:23.531643 (XEN) HVM d3v1 save: CPU_XSAVE Jul 1 17:36:23.543590 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Jul 1 17:36:23.543610 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Jul 1 17:36:23.543622 (XEN) HVM d3v0 save: VMCE_VCPU Jul 1 17:36:23.543633 (XEN) HVM d3v1 save: VMCE_VCPU Jul 1 17:36:23.543643 (XEN) HVM d3v0 save: TSC_ADJUST Jul 1 17:36:23.555597 (XEN) HVM d3v1 save: TSC_ADJUST Jul 1 17:36:23.555616 (XEN) HVM d3v0 save: CPU_MSR Jul 1 17:36:23.555627 (XEN) HVM d3v1 save: CPU_MSR Jul 1 17:36:23.555638 [ 658.244915] xenbr0: port 2(vif3.0) entered disabled state Jul 1 17:36:23.567601 [ 658.286526] xenbr0: port 2(vif3.0) entered disabled state Jul 1 17:36:23.567623 [ 658.286873] device vif3.0 left promiscuous mode Jul 1 17:36:23.579568 [ 658.287001] xenbr0: port 2(vif3.0) entered disabled state Jul 1 17:36:23.579591 (XEN) HVM restore d4: CPU 0 Jul 1 17:37:02.283505 (XEN) HVM restore d4: CPU 1 Jul 1 17:37:02.283524 (XEN) HVM restore d4: PIC 0 Jul 1 17:37:02.295535 (XEN) HVM restore d4: PIC 1 Jul 1 17:37:02.295553 (XEN) HVM restore d4: IOAPIC 0 Jul 1 17:37:02.295566 (XEN) HVM restore d4: LAPIC 0 Jul 1 17:37:02.295576 (XEN) HVM restore d4: LAPIC 1 Jul 1 17:37:02.295587 (XEN) HVM restore d4: LAPIC_REGS 0 Jul 1 17:37:02.307542 (XEN) HVM restore d4: LAPIC_REGS 1 Jul 1 17:37:02.307561 (XEN) HVM restore d4: PCI_IRQ 0 Jul 1 17:37:02.307573 (XEN) HVM restore d4: ISA_IRQ 0 Jul 1 17:37:02.307584 (XEN) HVM restore d4: PCI_LINK 0 Jul 1 17:37:02.319536 (XEN) HVM restore d4: PIT 0 Jul 1 17:37:02.319554 (XEN) HVM restore d4: RTC 0 Jul 1 17:37:02.319566 (XEN) HVM restore d4: HPET 0 Jul 1 17:37:02.319576 (XEN) HVM restore d4: PMTIMER 0 Jul 1 17:37:02.331536 (XEN) HVM restore d4: MTRR 0 Jul 1 17:37:02.331555 (XEN) HVM restore d4: MTRR 1 Jul 1 17:37:02.331566 (XEN) HVM restore d4: CPU_XSAVE 0 Jul 1 17:37:02.331586 (XEN) HVM restore d4: CPU_XSAVE 1 Jul 1 17:37:02.343541 (XEN) HVM restore d4: VMCE_VCPU 0 Jul 1 17:37:02.343561 (XEN) HVM restore d4: VMCE_VCPU 1 Jul 1 17:37:02.343572 (XEN) HVM restore d4: TSC_ADJUST 0 Jul 1 17:37:02.343583 (XEN) HVM restore d4: TSC_ADJUST 1 Jul 1 17:37:02.355463 [ 697.437840] xenbr0: port 2(vif4.0) entered blocking state Jul 1 17:37:02.715506 [ 697.438030] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:37:02.727524 [ 697.438260] device vif4.0 entered promiscuous mode Jul 1 17:37:02.727545 [ 697.641751] xenbr0: port 3(vif4.0-emu) entered blocking state Jul 1 17:37:02.919563 [ 697.641944] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 17:37:02.931598 [ 697.642176] device vif4.0-emu entered promiscuous mode Jul 1 17:37:02.931620 [ 697.648572] xenbr0: port 3(vif4.0-emu) entered blocking state Jul 1 17:37:02.943562 [ 697.648716] xenbr0: port 3(vif4.0-emu) entered forwarding state Jul 1 17:37:02.943585 (XEN) d4v0: upcall vector f3 Jul 1 17:37:02.955503 (XEN) Dom4 callback via changed to GSI 1 Jul 1 17:37:02.967533 [ 697.680782] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 17:37:02.967556 [ 697.681109] device vif4.0-emu left promiscuous mode Jul 1 17:37:02.967570 [ 697.681237] xenbr0: port 3(vif4.0-emu) entered disabled state Jul 1 17:37:02.979541 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Jul 1 17:37:02.991468 [ 698.252020] vif vif-4-0 vif4.0: Guest Rx ready Jul 1 17:37:03.531514 [ 698.252628] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Jul 1 17:37:03.543536 [ 698.252840] xenbr0: port 2(vif4.0) entered blocking state Jul 1 17:37:03.543558 [ 698.252970] xenbr0: port 2(vif4.0) entered forwarding state Jul 1 17:37:03.555473 [ 724.373759] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:37:29.659529 [ 724.458714] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:37:29.743545 [ 724.459114] device vif4.0 left promiscuous mode Jul 1 17:37:29.743565 [ 724.459257] xenbr0: port 2(vif4.0) entered disabled state Jul 1 17:37:29.755488 (XEN) HVM d5v0 save: CPU Jul 1 17:38:23.871529 (XEN) HVM d5v1 save: CPU Jul 1 17:38:23.871549 (XEN) HVM d5 save: PIC Jul 1 17:38:23.871559 (XEN) HVM d5 save: IOAPIC Jul 1 17:38:23.871570 (XEN) HVM d5v0 save: LAPIC Jul 1 17:38:23.883557 (XEN) HVM d5v1 save: LAPIC Jul 1 17:38:23.883576 (XEN) HVM d5v0 save: LAPIC_REGS Jul 1 17:38:23.883587 (XEN) HVM d5v1 save: LAPIC_REGS Jul 1 17:38:23.883598 (XEN) HVM d5 save: PCI_IRQ Jul 1 17:38:23.895534 (XEN) HVM d5 save: ISA_IRQ Jul 1 17:38:23.895552 (XEN) HVM d5 save: PCI_LINK Jul 1 17:38:23.895564 (XEN) HVM d5 save: PIT Jul 1 17:38:23.895574 (XEN) HVM d5 save: RTC Jul 1 17:38:23.895584 (XEN) HVM d5 save: HPET Jul 1 17:38:23.895594 (XEN) HVM d5 save: PMTIMER Jul 1 17:38:23.907539 (XEN) HVM d5v0 save: MTRR Jul 1 17:38:23.907557 (XEN) HVM d5v1 save: MTRR Jul 1 17:38:23.907568 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Jul 1 17:38:23.907580 (XEN) HVM d5v0 save: CPU_XSAVE Jul 1 17:38:23.919534 (XEN) HVM d5v1 save: CPU_XSAVE Jul 1 17:38:23.919553 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Jul 1 17:38:23.919565 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Jul 1 17:38:23.919577 (XEN) HVM d5v0 save: VMCE_VCPU Jul 1 17:38:23.931535 (XEN) HVM d5v1 save: VMCE_VCPU Jul 1 17:38:23.931554 (XEN) HVM d5v0 save: TSC_ADJUST Jul 1 17:38:23.931566 (XEN) HVM d5v1 save: TSC_ADJUST Jul 1 17:38:23.931577 (XEN) HVM d5v0 save: CPU_MSR Jul 1 17:38:23.931588 (XEN) HVM d5v1 save: CPU_MSR Jul 1 17:38:23.943492 (XEN) HVM restore d5: CPU 0 Jul 1 17:38:23.943511 [ 778.938495] xenbr0: port 2(vif5.0) entered blocking state Jul 1 17:38:24.219510 [ 778.938683] xenbr0: port 2(vif5.0) entered disabled state Jul 1 17:38:24.231522 [ 778.938930] device vif5.0 entered promiscuous mode Jul 1 17:38:24.231543 [ 779.137481] xenbr0: port 3(vif5.0-emu) entered blocking state Jul 1 17:38:24.423539 [ 779.137674] xenbr0: port 3(vif5.0-emu) entered disabled state Jul 1 17:38:24.423569 [ 779.137925] device vif5.0-emu entered promiscuous mode Jul 1 17:38:24.435542 [ 779.144111] xenbr0: port 3(vif5.0-emu) entered blocking state Jul 1 17:38:24.435564 [ 779.144254] xenbr0: port 3(vif5.0-emu) entered forwarding state Jul 1 17:38:24.447494 (d5) HVM Loader Jul 1 17:38:24.459542 (d5) Detected Xen v4.19-unstable Jul 1 17:38:24.459561 (d5) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:38:24.459574 (d5) System requested SeaBIOS Jul 1 17:38:24.459585 (d5) CPU speed is 2500 MHz Jul 1 17:38:24.471534 (d5) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:38:24.471556 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:24.483533 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:24.483556 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:24.483570 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:24.495537 (d5) PCI-ISA link 0 routed to IRQ5 Jul 1 17:38:24.495556 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:24.507535 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:24.507558 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:24.507572 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:24.519539 (d5) PCI-ISA link 1 routed to IRQ10 Jul 1 17:38:24.519557 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:24.531537 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:24.531559 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:24.543535 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:24.543558 (d5) PCI-ISA link 2 routed to IRQ11 Jul 1 17:38:24.543570 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:24.555536 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:24.555558 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:24.567535 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:24.567558 (d5) PCI-ISA link 3 routed to IRQ5 Jul 1 17:38:24.567569 (d5) pci dev 01:2 INTD->IRQ5 Jul 1 17:38:24.579533 (d5) pci dev 01:3 INTA->IRQ10 Jul 1 17:38:24.579551 (d5) pci dev 02:0 INTA->IRQ11 Jul 1 17:38:24.579563 (d5) pci dev 04:0 INTA->IRQ5 Jul 1 17:38:24.579572 (d5) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:38:24.591537 (d5) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:38:24.591557 (d5) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:38:24.591570 (d5) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:38:24.603536 (d5) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:38:24.603556 (d5) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:38:24.615535 (d5) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:38:24.615556 (d5) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:38:24.615568 (d5) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:38:24.627537 (d5) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:38:24.627557 (d5) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:38:24.627570 (d5) Multiprocessor initialisation: Jul 1 17:38:24.639536 (d5) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:38:24.639558 (d5) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:38:24.651536 (d5) Testing HVM environment: Jul 1 17:38:24.651555 (d5) Using scratch memory at 400000 Jul 1 17:38:24.651566 (d5) - REP INSB across page boundaries ... passed Jul 1 17:38:24.663540 (d5) - REP INSW across page boundaries ... passed Jul 1 17:38:24.663560 (d5) - GS base MSRs and SWAPGS ... passed Jul 1 17:38:24.663573 (d5) Passed 3 of 3 tests Jul 1 17:38:24.675533 (d5) Writing SMBIOS tables ... Jul 1 17:38:24.675552 (d5) Loading SeaBIOS ... Jul 1 17:38:24.675562 (d5) Creating MP tables ... Jul 1 17:38:24.675579 (d5) Loading ACPI ... Jul 1 17:38:24.675589 (d5) vm86 TSS at fc100280 Jul 1 17:38:24.687534 (d5) BIOS map: Jul 1 17:38:24.687551 (d5) 10000-100e3: Scratch space Jul 1 17:38:24.687562 (d5) c0000-fffff: Main BIOS Jul 1 17:38:24.687572 (d5) E820 table: Jul 1 17:38:24.687581 (d5) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:38:24.699533 (d5) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:38:24.699552 (d5) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:38:24.699566 (d5) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:38:24.711537 (d5) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:38:24.711556 (d5) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:38:24.723536 (d5) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:38:24.723557 (d5) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:38:24.723570 (d5) Invoking SeaBIOS ... Jul 1 17:38:24.735539 (d5) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:38:24.735559 (d5) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:38:24.747539 (d5) Jul 1 17:38:24.747554 (d5) Found Xen hypervisor signature at 40000000 Jul 1 17:38:24.747567 (d5) Running on QEMU (i440fx) Jul 1 17:38:24.747578 (d5) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:38:24.759541 (d5) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:38:24.759562 (d5) xen: copy e820... Jul 1 17:38:24.771535 (d5) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:38:24.771557 (d5) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:38:24.771570 (d5) Allocated Xen hypercall page at effff000 Jul 1 17:38:24.783534 (d5) Detected Xen v4.19-unstable Jul 1 17:38:24.783553 (d5) xen: copy BIOS tables... Jul 1 17:38:24.783564 (d5) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:38:24.795538 (d5) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:38:24.795560 (d5) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:38:24.795573 (d5) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:38:24.807535 (d5) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:38:24.807554 (d5) Using pmtimer, ioport 0xb008 Jul 1 17:38:24.807566 (d5) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:38:24.819536 (d5) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:38:24.819557 (d5) parse_termlist: parse error, skip from 16/27641 Jul 1 17:38:24.819570 (d5) parse_termlist: parse error, skip from 87/6041 Jul 1 17:38:24.831508 (d5) Scan for VGA option rom Jul 1 17:38:24.831526 (d5) Running option rom at c000:0003 Jul 1 17:38:24.831538 (XEN) arch/x86/hvm/stdvga.c:172:d5v0 entering stdvga mode Jul 1 17:38:24.843501 (d5) pmm call arg1=0 Jul 1 17:38:24.843519 (d5) Turning on vga text mode console Jul 1 17:38:24.843531 (d5) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:38:24.891469 (d5) Machine UUID c77b431a-b031-439e-a623-9d92dd6e76c0 Jul 1 17:38:24.903539 (d5) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:38:24.903558 (d5) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:38:24.915533 (d5) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:38:24.915554 (d5) Searching bootorder for: HALT Jul 1 17:38:24.915566 (d5) Found 0 lpt ports Jul 1 17:38:24.915575 (d5) Found 1 serial ports Jul 1 17:38:24.927538 (d5) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:38:24.927559 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:38:24.927574 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:38:24.939539 (d5) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:38:24.939560 (d5) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:38:24.951536 (d5) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:38:24.951558 (d5) PS2 keyboard initialized Jul 1 17:38:24.951569 (d5) All threads complete. Jul 1 17:38:24.999485 (d5) Scan for option roms Jul 1 17:38:25.011482 (d5) Running option rom at c980:0003 Jul 1 17:38:25.035488 (d5) pmm call arg1=1 Jul 1 17:38:25.047499 (d5) pmm call arg1=0 Jul 1 17:38:25.047516 (d5) pmm call arg1=1 Jul 1 17:38:25.047526 (d5) pmm call arg1=0 Jul 1 17:38:25.047535 (d5) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:38:25.071502 (d5) Jul 1 17:38:25.071517 (d5) Press ESC for boot menu. Jul 1 17:38:25.071528 (d5) Jul 1 17:38:25.071535 (d5) Searching bootorder for: HALT Jul 1 17:38:27.627539 (d5) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:38:27.627569 (d5) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:38:27.639546 (d5) Returned 16773120 bytes of ZoneHigh Jul 1 17:38:27.639566 (d5) e820 map has 8 items: Jul 1 17:38:27.639577 (d5) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:38:27.651549 (d5) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:38:27.651569 (d5) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:38:27.663532 (d5) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:38:27.663552 (d5) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:38:27.663566 (d5) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:38:27.675539 (d5) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:38:27.675559 (d5) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:38:27.687533 (d5) enter handle_19: Jul 1 17:38:27.687551 (d5) NULL Jul 1 17:38:27.687560 (d5) Booting from DVD/CD... Jul 1 17:38:27.687570 (d5) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:38:27.699513 (d5) enter handle_18: Jul 1 17:38:27.699531 (d5) NULL Jul 1 17:38:27.699540 (d5) Booting from Hard Disk... Jul 1 17:38:27.699551 (d5) Booting from 0000:7c00 Jul 1 17:38:27.699561 [ 791.721089] xenbr0: port 3(vif5.0-emu) entered disabled state Jul 1 17:38:37.011541 [ 791.721754] device vif5.0-emu left promiscuous mode Jul 1 17:38:37.011563 [ 791.721854] xenbr0: port 3(vif5.0-emu) entered disabled state Jul 1 17:38:37.023466 (XEN) d5v0: upcall vector f3 Jul 1 17:38:37.083493 (XEN) Dom5 callback via changed to GSI 1 Jul 1 17:38:37.095468 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:39.783539 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:39.805606 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:39.805635 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:39.805650 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:39.807538 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:39.807560 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:39.819538 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:39.819560 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:39.831534 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:39.831556 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:39.843535 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:39.843558 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 0 changed 0 -> 0 Jul 1 17:38:39.843572 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 1 changed 0 -> 0 Jul 1 17:38:39.855540 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 2 changed 0 -> 0 Jul 1 17:38:39.855561 (XEN) arch/x86/hvm/irq.c:367: Dom5 PCI link 3 changed 0 -> 0 Jul 1 17:38:39.867487 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Jul 1 17:38:42.879541 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Jul 1 17:38:42.891510 [ 797.608935] vif vif-5-0 vif5.0: Guest Rx ready Jul 1 17:38:42.891531 [ 797.609379] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Jul 1 17:38:42.903544 [ 797.609593] xenbr0: port 2(vif5.0) entered blocking state Jul 1 17:38:42.903565 [ 797.609720] xenbr0: port 2(vif5.0) entered forwarding state Jul 1 17:38:42.915492 (XEN) arch/x86/hvm/svm/svm.c:1888:d5v0 RDMSR 0xc001029b unimplemented Jul 1 17:38:44.499536 (XEN) arch/x86/hvm/svm/svm.c:1888:d5v0 RDMSR 0xc001029a unimplemented Jul 1 17:38:44.511468 [ 820.701658] xenbr0: port 2(vif5.0) entered disabled state Jul 1 17:39:05.983505 [ 820.790473] xenbr0: port 2(vif5.0) entered disabled state Jul 1 17:39:06.079538 [ 820.790936] device vif5.0 left promiscuous mode Jul 1 17:39:06.079559 [ 820.791064] xenbr0: port 2(vif5.0) entered disabled state Jul 1 17:39:06.091478 (XEN) HVM d6v0 save: CPU Jul 1 17:40:00.467500 (XEN) HVM d6v1 save: CPU Jul 1 17:40:00.467523 (XEN) HVM d6 save: PIC Jul 1 17:40:00.467534 (XEN) HVM d6 save: IOAPIC Jul 1 17:40:00.479512 (XEN) HVM d6v0 save: LAPIC Jul 1 17:40:00.479531 (XEN) HVM d6v1 save: LAPIC Jul 1 17:40:00.479542 (XEN) HVM d6v0 save: LAPIC_REGS Jul 1 17:40:00.479553 (XEN) HVM d6v1 save: LAPIC_REGS Jul 1 17:40:00.479564 (XEN) HVM d6 save: PCI_IRQ Jul 1 17:40:00.491514 (XEN) HVM d6 save: ISA_IRQ Jul 1 17:40:00.491533 (XEN) HVM d6 save: PCI_LINK Jul 1 17:40:00.491544 (XEN) HVM d6 save: PIT Jul 1 17:40:00.491554 (XEN) HVM d6 save: RTC Jul 1 17:40:00.491564 (XEN) HVM d6 save: HPET Jul 1 17:40:00.503508 (XEN) HVM d6 save: PMTIMER Jul 1 17:40:00.503526 (XEN) HVM d6v0 save: MTRR Jul 1 17:40:00.503537 (XEN) HVM d6v1 save: MTRR Jul 1 17:40:00.503547 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Jul 1 17:40:00.503559 (XEN) HVM d6v0 save: CPU_XSAVE Jul 1 17:40:00.515520 (XEN) HVM d6v1 save: CPU_XSAVE Jul 1 17:40:00.515539 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Jul 1 17:40:00.515552 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Jul 1 17:40:00.515563 (XEN) HVM d6v0 save: VMCE_VCPU Jul 1 17:40:00.527549 (XEN) HVM d6v1 save: VMCE_VCPU Jul 1 17:40:00.527567 (XEN) HVM d6v0 save: TSC_ADJUST Jul 1 17:40:00.527579 (XEN) HVM d6v1 save: TSC_ADJUST Jul 1 17:40:00.527590 (XEN) HVM d6v0 save: CPU_MSR Jul 1 17:40:00.539499 (XEN) HVM d6v1 save: CPU_MSR Jul 1 17:40:00.539518 (XEN) HVM restore d6: CPU 0 Jul 1 17:40:00.539530 [ 875.559735] xenbr0: port 2(vif6.0) entered blocking state Jul 1 17:40:00.851546 [ 875.559932] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:40:00.851569 [ 875.560179] device vif6.0 entered promiscuous mode Jul 1 17:40:00.863469 [ 875.763236] xenbr0: port 3(vif6.0-emu) entered blocking state Jul 1 17:40:01.055547 [ 875.763450] xenbr0: port 3(vif6.0-emu) entered disabled state Jul 1 17:40:01.055570 [ 875.763707] device vif6.0-emu entered promiscuous mode Jul 1 17:40:01.067535 [ 875.769961] xenbr0: port 3(vif6.0-emu) entered blocking state Jul 1 17:40:01.067558 [ 875.770104] xenbr0: port 3(vif6.0-emu) entered forwarding state Jul 1 17:40:01.079486 (d6) HVM Loader Jul 1 17:40:01.079503 (d6) Detected Xen v4.19-unstable Jul 1 17:40:01.091538 (d6) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:40:01.091558 (d6) System requested SeaBIOS Jul 1 17:40:01.091571 (d6) CPU speed is 2500 MHz Jul 1 17:40:01.091582 (d6) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:40:01.103540 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:01.103563 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:01.115541 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:01.115563 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:01.127536 (d6) PCI-ISA link 0 routed to IRQ5 Jul 1 17:40:01.127556 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:01.127571 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:01.139541 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:01.139564 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:01.151539 (d6) PCI-ISA link 1 routed to IRQ10 Jul 1 17:40:01.151559 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:01.151575 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:01.163558 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:01.163580 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:01.175537 (d6) PCI-ISA link 2 routed to IRQ11 Jul 1 17:40:01.175556 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:01.187534 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:01.187556 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:01.187571 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:01.199539 (d6) PCI-ISA link 3 routed to IRQ5 Jul 1 17:40:01.199557 (d6) pci dev 01:2 INTD->IRQ5 Jul 1 17:40:01.199569 (d6) pci dev 01:3 INTA->IRQ10 Jul 1 17:40:01.211533 (d6) pci dev 02:0 INTA->IRQ11 Jul 1 17:40:01.211551 (d6) pci dev 04:0 INTA->IRQ5 Jul 1 17:40:01.211562 (d6) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:40:01.223534 (d6) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:40:01.223555 (d6) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:40:01.223567 (d6) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:40:01.235534 (d6) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:40:01.235554 (d6) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:40:01.235567 (d6) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:40:01.247539 (d6) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:40:01.247559 (d6) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:40:01.259541 (d6) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:40:01.259561 (d6) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:40:01.259574 (d6) Multiprocessor initialisation: Jul 1 17:40:01.271533 (d6) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:40:01.271556 (d6) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:40:01.283533 (d6) Testing HVM environment: Jul 1 17:40:01.283552 (d6) Using scratch memory at 400000 Jul 1 17:40:01.283564 (d6) - REP INSB across page boundaries ... passed Jul 1 17:40:01.295533 (d6) - REP INSW across page boundaries ... passed Jul 1 17:40:01.295554 (d6) - GS base MSRs and SWAPGS ... passed Jul 1 17:40:01.295566 (d6) Passed 3 of 3 tests Jul 1 17:40:01.295576 (d6) Writing SMBIOS tables ... Jul 1 17:40:01.307534 (d6) Loading SeaBIOS ... Jul 1 17:40:01.307552 (d6) Creating MP tables ... Jul 1 17:40:01.307563 (d6) Loading ACPI ... Jul 1 17:40:01.307572 (d6) vm86 TSS at fc100280 Jul 1 17:40:01.307582 (d6) BIOS map: Jul 1 17:40:01.319532 (d6) 10000-100e3: Scratch space Jul 1 17:40:01.319551 (d6) c0000-fffff: Main BIOS Jul 1 17:40:01.319562 (d6) E820 table: Jul 1 17:40:01.319571 (d6) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:40:01.331535 (d6) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:40:01.331555 (d6) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:40:01.331569 (d6) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:40:01.343538 (d6) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:40:01.343558 (d6) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:40:01.343571 (d6) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:40:01.355538 (d6) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:40:01.355558 (d6) Invoking SeaBIOS ... Jul 1 17:40:01.367534 (d6) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:40:01.367555 (d6) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:40:01.379533 (d6) Jul 1 17:40:01.379548 (d6) Found Xen hypervisor signature at 40000000 Jul 1 17:40:01.379562 (d6) Running on QEMU (i440fx) Jul 1 17:40:01.379573 (d6) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:40:01.391538 (d6) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:40:01.391559 (d6) xen: copy e820... Jul 1 17:40:01.391570 (d6) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:40:01.403547 (d6) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:40:01.403567 (d6) Allocated Xen hypercall page at effff000 Jul 1 17:40:01.415526 (d6) Detected Xen v4.19-unstable Jul 1 17:40:01.415545 (d6) xen: copy BIOS tables... Jul 1 17:40:01.415557 (d6) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:40:01.415570 (d6) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:40:01.427539 (d6) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:40:01.427559 (d6) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:40:01.439536 (d6) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:40:01.439556 (d6) Using pmtimer, ioport 0xb008 Jul 1 17:40:01.439567 (d6) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:40:01.439579 (d6) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:40:01.451542 (d6) parse_termlist: parse error, skip from 16/27641 Jul 1 17:40:01.451563 (d6) parse_termlist: parse error, skip from 87/6041 Jul 1 17:40:01.463540 (d6) Scan for VGA option rom Jul 1 17:40:01.463558 (d6) Running option rom at c000:0003 Jul 1 17:40:01.463570 (XEN) arch/x86/hvm/stdvga.c:172:d6v0 entering stdvga mode Jul 1 17:40:01.463584 (d6) pmm call arg1=0 Jul 1 17:40:01.475493 (d6) Turning on vga text mode console Jul 1 17:40:01.475512 (d6) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:40:01.499495 (d6) Machine UUID 43923ab5-606e-4c78-b963-8c403d67c09e Jul 1 17:40:01.511537 (d6) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:40:01.511556 (d6) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:40:01.523537 (d6) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:40:01.523557 (d6) Searching bootorder for: HALT Jul 1 17:40:01.523569 (d6) Found 0 lpt ports Jul 1 17:40:01.523579 (d6) Found 1 serial ports Jul 1 17:40:01.535538 (d6) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:40:01.535560 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:40:01.547533 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:40:01.547556 (d6) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:40:01.547570 (d6) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:40:01.559553 (d6) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:40:01.559575 (d6) PS2 keyboard initialized Jul 1 17:40:01.571465 (d6) All threads complete. Jul 1 17:40:01.619481 (d6) Scan for option roms Jul 1 17:40:01.619499 (d6) Running option rom at c980:0003 Jul 1 17:40:01.643499 (d6) pmm call arg1=1 Jul 1 17:40:01.643515 (d6) pmm call arg1=0 Jul 1 17:40:01.655497 (d6) pmm call arg1=1 Jul 1 17:40:01.655514 (d6) pmm call arg1=0 Jul 1 17:40:01.655524 (d6) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:40:01.679487 (d6) Jul 1 17:40:01.679503 (d6) Press ESC for boot menu. Jul 1 17:40:01.679514 (d6) Jul 1 17:40:01.679522 (d6) Searching bootorder for: HALT Jul 1 17:40:04.247533 (d6) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:40:04.247559 (d6) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:40:04.259533 (d6) Returned 16773120 bytes of ZoneHigh Jul 1 17:40:04.259552 (d6) e820 map has 8 items: Jul 1 17:40:04.259563 (d6) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:40:04.271533 (d6) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:40:04.271554 (d6) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:40:04.271567 (d6) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:40:04.283534 (d6) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:40:04.283555 (d6) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:40:04.295535 (d6) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:40:04.295555 (d6) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:40:04.295568 (d6) enter handle_19: Jul 1 17:40:04.307533 (d6) NULL Jul 1 17:40:04.307549 (d6) Booting from DVD/CD... Jul 1 17:40:04.307561 (d6) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:40:04.307582 (d6) enter handle_18: Jul 1 17:40:04.307592 (d6) NULL Jul 1 17:40:04.319502 (d6) Booting from Hard Disk... Jul 1 17:40:04.319520 (d6) Booting from 0000:7c00 Jul 1 17:40:04.319531 [ 888.342077] xenbr0: port 3(vif6.0-emu) entered disabled state Jul 1 17:40:13.627513 [ 888.342348] device vif6.0-emu left promiscuous mode Jul 1 17:40:13.639520 [ 888.342447] xenbr0: port 3(vif6.0-emu) entered disabled state Jul 1 17:40:13.639543 (XEN) d6v0: upcall vector f3 Jul 1 17:40:13.711504 (XEN) Dom6 callback via changed to GSI 1 Jul 1 17:40:13.711523 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:16.015523 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:16.027538 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:16.027559 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:16.039533 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:16.039556 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:16.039570 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:16.051545 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:16.051566 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:16.063540 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:16.063562 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:16.075538 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:16.075561 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 0 changed 0 -> 0 Jul 1 17:40:16.087535 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 1 changed 0 -> 0 Jul 1 17:40:16.087557 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 2 changed 0 -> 0 Jul 1 17:40:16.099492 (XEN) arch/x86/hvm/irq.c:367: Dom6 PCI link 3 changed 0 -> 0 Jul 1 17:40:16.099515 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Jul 1 17:40:18.835543 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Jul 1 17:40:18.847480 [ 893.593989] vif vif-6-0 vif6.0: Guest Rx ready Jul 1 17:40:18.883537 [ 893.594399] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Jul 1 17:40:18.883561 [ 893.594618] xenbr0: port 2(vif6.0) entered blocking state Jul 1 17:40:18.895532 [ 893.594746] xenbr0: port 2(vif6.0) entered forwarding state Jul 1 17:40:18.895554 (XEN) arch/x86/hvm/svm/svm.c:1888:d6v0 RDMSR 0xc001029b unimplemented Jul 1 17:40:20.455501 (XEN) arch/x86/hvm/svm/svm.c:1888:d6v0 RDMSR 0xc001029a unimplemented Jul 1 17:40:20.455524 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:40:39.127460 [ 917.647875] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:40:42.943470 [ 917.742971] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:40:43.027504 [ 917.743365] device vif6.0 left promiscuous mode Jul 1 17:40:43.039526 [ 917.743492] xenbr0: port 2(vif6.0) entered disabled state Jul 1 17:40:43.039549 (XEN) HVM d7v0 save: CPU Jul 1 17:41:37.491540 (XEN) HVM d7v1 save: CPU Jul 1 17:41:37.491559 (XEN) HVM d7 save: PIC Jul 1 17:41:37.491574 (XEN) HVM d7 save: IOAPIC Jul 1 17:41:37.491584 (XEN) HVM d7v0 save: LAPIC Jul 1 17:41:37.491595 (XEN) HVM d7v1 save: LAPIC Jul 1 17:41:37.503540 (XEN) HVM d7v0 save: LAPIC_REGS Jul 1 17:41:37.503559 (XEN) HVM d7v1 save: LAPIC_REGS Jul 1 17:41:37.503571 (XEN) HVM d7 save: PCI_IRQ Jul 1 17:41:37.503582 (XEN) HVM d7 save: ISA_IRQ Jul 1 17:41:37.503592 (XEN) HVM d7 save: PCI_LINK Jul 1 17:41:37.515535 (XEN) HVM d7 save: PIT Jul 1 17:41:37.515553 (XEN) HVM d7 save: RTC Jul 1 17:41:37.515564 (XEN) HVM d7 save: HPET Jul 1 17:41:37.515574 (XEN) HVM d7 save: PMTIMER Jul 1 17:41:37.515584 (XEN) HVM d7v0 save: MTRR Jul 1 17:41:37.527538 (XEN) HVM d7v1 save: MTRR Jul 1 17:41:37.527557 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Jul 1 17:41:37.527569 (XEN) HVM d7v0 save: CPU_XSAVE Jul 1 17:41:37.527588 (XEN) HVM d7v1 save: CPU_XSAVE Jul 1 17:41:37.539531 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Jul 1 17:41:37.539550 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Jul 1 17:41:37.539562 (XEN) HVM d7v0 save: VMCE_VCPU Jul 1 17:41:37.539572 (XEN) HVM d7v1 save: VMCE_VCPU Jul 1 17:41:37.551532 (XEN) HVM d7v0 save: TSC_ADJUST Jul 1 17:41:37.551551 (XEN) HVM d7v1 save: TSC_ADJUST Jul 1 17:41:37.551563 (XEN) HVM d7v0 save: CPU_MSR Jul 1 17:41:37.551573 (XEN) HVM d7v1 save: CPU_MSR Jul 1 17:41:37.551582 (XEN) HVM restore d7: CPU 0 Jul 1 17:41:37.563473 [ 972.551728] xenbr0: port 2(vif7.0) entered blocking state Jul 1 17:41:37.839510 [ 972.551916] xenbr0: port 2(vif7.0) entered disabled state Jul 1 17:41:37.851518 [ 972.552143] device vif7.0 entered promiscuous mode Jul 1 17:41:37.851539 [ 972.750742] xenbr0: port 3(vif7.0-emu) entered blocking state Jul 1 17:41:38.043540 [ 972.750933] xenbr0: port 3(vif7.0-emu) entered disabled state Jul 1 17:41:38.043561 [ 972.751166] device vif7.0-emu entered promiscuous mode Jul 1 17:41:38.055539 [ 972.757332] xenbr0: port 3(vif7.0-emu) entered blocking state Jul 1 17:41:38.055561 [ 972.757482] xenbr0: port 3(vif7.0-emu) entered forwarding state Jul 1 17:41:38.067493 (d7) HVM Loader Jul 1 17:41:38.079535 (d7) Detected Xen v4.19-unstable Jul 1 17:41:38.079554 (d7) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:41:38.079567 (d7) System requested SeaBIOS Jul 1 17:41:38.079577 (d7) CPU speed is 2500 MHz Jul 1 17:41:38.091538 (d7) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:41:38.091560 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:38.103531 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:38.103554 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:38.103568 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:38.115550 (d7) PCI-ISA link 0 routed to IRQ5 Jul 1 17:41:38.115568 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:38.127535 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:38.127557 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:38.127571 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:38.139542 (d7) PCI-ISA link 1 routed to IRQ10 Jul 1 17:41:38.139560 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:38.151534 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:38.151556 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:38.163539 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:38.163561 (d7) PCI-ISA link 2 routed to IRQ11 Jul 1 17:41:38.163573 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:38.175534 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:38.175556 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:38.187535 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:38.187557 (d7) PCI-ISA link 3 routed to IRQ5 Jul 1 17:41:38.187569 (d7) pci dev 01:2 INTD->IRQ5 Jul 1 17:41:38.199533 (d7) pci dev 01:3 INTA->IRQ10 Jul 1 17:41:38.199552 (d7) pci dev 02:0 INTA->IRQ11 Jul 1 17:41:38.199563 (d7) pci dev 04:0 INTA->IRQ5 Jul 1 17:41:38.199573 (d7) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:41:38.211535 (d7) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:41:38.211555 (d7) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:41:38.211568 (d7) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:41:38.223538 (d7) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:41:38.223557 (d7) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:41:38.235532 (d7) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:41:38.235552 (d7) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:41:38.235564 (d7) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:41:38.247543 (d7) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:41:38.247564 (d7) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:41:38.247576 (d7) Multiprocessor initialisation: Jul 1 17:41:38.259535 (d7) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:41:38.259558 (d7) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:41:38.271539 (d7) Testing HVM environment: Jul 1 17:41:38.271557 (d7) Using scratch memory at 400000 Jul 1 17:41:38.271569 (d7) - REP INSB across page boundaries ... passed Jul 1 17:41:38.283537 (d7) - REP INSW across page boundaries ... passed Jul 1 17:41:38.283557 (d7) - GS base MSRs and SWAPGS ... passed Jul 1 17:41:38.283570 (d7) Passed 3 of 3 tests Jul 1 17:41:38.295533 (d7) Writing SMBIOS tables ... Jul 1 17:41:38.295551 (d7) Loading SeaBIOS ... Jul 1 17:41:38.295562 (d7) Creating MP tables ... Jul 1 17:41:38.295572 (d7) Loading ACPI ... Jul 1 17:41:38.295581 (d7) vm86 TSS at fc100280 Jul 1 17:41:38.307532 (d7) BIOS map: Jul 1 17:41:38.307549 (d7) 10000-100e3: Scratch space Jul 1 17:41:38.307560 (d7) c0000-fffff: Main BIOS Jul 1 17:41:38.307570 (d7) E820 table: Jul 1 17:41:38.307579 (d7) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:41:38.319535 (d7) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:41:38.319555 (d7) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:41:38.319568 (d7) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:41:38.331537 (d7) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:41:38.331556 (d7) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:41:38.343533 (d7) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:41:38.343554 (d7) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:41:38.355533 (d7) Invoking SeaBIOS ... Jul 1 17:41:38.355552 (d7) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:41:38.355566 (d7) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:41:38.367536 (d7) Jul 1 17:41:38.367550 (d7) Found Xen hypervisor signature at 40000000 Jul 1 17:41:38.367563 (d7) Running on QEMU (i440fx) Jul 1 17:41:38.367574 (d7) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:41:38.379545 (d7) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:41:38.379565 (d7) xen: copy e820... Jul 1 17:41:38.391532 (d7) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:41:38.391554 (d7) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:41:38.391567 (d7) Allocated Xen hypercall page at effff000 Jul 1 17:41:38.403539 (d7) Detected Xen v4.19-unstable Jul 1 17:41:38.403558 (d7) xen: copy BIOS tables... Jul 1 17:41:38.403569 (d7) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:41:38.415553 (d7) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:41:38.415576 (d7) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:41:38.415589 (d7) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:41:38.427526 (d7) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:41:38.427545 (d7) Using pmtimer, ioport 0xb008 Jul 1 17:41:38.427557 (d7) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:41:38.439532 (d7) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:41:38.439553 (d7) parse_termlist: parse error, skip from 16/27641 Jul 1 17:41:38.439567 (d7) parse_termlist: parse error, skip from 87/6041 Jul 1 17:41:38.451537 (d7) Scan for VGA option rom Jul 1 17:41:38.451555 (d7) Running option rom at c000:0003 Jul 1 17:41:38.451566 (XEN) arch/x86/hvm/stdvga.c:172:d7v0 entering stdvga mode Jul 1 17:41:38.463504 (d7) pmm call arg1=0 Jul 1 17:41:38.463521 (d7) Turning on vga text mode console Jul 1 17:41:38.463533 (d7) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:41:38.499498 (d7) Machine UUID b77765fc-c0c3-4135-8264-37f3f4d23b4e Jul 1 17:41:38.511534 (d7) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:41:38.511561 (d7) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:41:38.511575 (d7) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:41:38.523581 (d7) Searching bootorder for: HALT Jul 1 17:41:38.523600 (d7) Found 0 lpt ports Jul 1 17:41:38.523610 (d7) Found 1 serial ports Jul 1 17:41:38.523619 (d7) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:41:38.535559 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:41:38.535580 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:41:38.547510 (d7) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:41:38.547531 (d7) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:41:38.559488 (d7) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:41:38.559511 (d7) PS2 keyboard initialized Jul 1 17:41:38.559523 (d7) All threads complete. Jul 1 17:41:38.607470 (d7) Scan for option roms Jul 1 17:41:38.607488 (d7) Running option rom at c980:0003 Jul 1 17:41:38.643480 (d7) pmm call arg1=1 Jul 1 17:41:38.643497 (d7) pmm call arg1=0 Jul 1 17:41:38.655461 (d7) pmm call arg1=1 Jul 1 17:41:38.655478 (d7) pmm call arg1=0 Jul 1 17:41:38.655488 (d7) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:41:38.667471 (d7) Jul 1 17:41:38.679455 (d7) Press ESC for boot menu. Jul 1 17:41:38.679474 (d7) Jul 1 17:41:38.679482 (d7) Searching bootorder for: HALT Jul 1 17:41:41.247498 (d7) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:41:41.247519 (d7) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:41:41.259514 (d7) Returned 16773120 bytes of ZoneHigh Jul 1 17:41:41.259534 (d7) e820 map has 8 items: Jul 1 17:41:41.259545 (d7) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:41:41.271510 (d7) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:41:41.271531 (d7) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:41:41.283507 (d7) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:41:41.283528 (d7) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:41:41.283541 (d7) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:41:41.295512 (d7) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:41:41.295533 (d7) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:41:41.307512 (d7) enter handle_19: Jul 1 17:41:41.307529 (d7) NULL Jul 1 17:41:41.307538 (d7) Booting from DVD/CD... Jul 1 17:41:41.307549 (d7) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:41:41.307562 (d7) enter handle_18: Jul 1 17:41:41.319482 (d7) NULL Jul 1 17:41:41.319498 (d7) Booting from Hard Disk... Jul 1 17:41:41.319510 (d7) Booting from 0000:7c00 Jul 1 17:41:41.319520 [ 985.220835] xenbr0: port 3(vif7.0-emu) entered disabled state Jul 1 17:41:50.511500 [ 985.221082] device vif7.0-emu left promiscuous mode Jul 1 17:41:50.523487 [ 985.221181] xenbr0: port 3(vif7.0-emu) entered disabled state Jul 1 17:41:50.523510 (XEN) d7v0: upcall vector f3 Jul 1 17:41:50.595479 (XEN) Dom7 callback via changed to GSI 1 Jul 1 17:41:50.595499 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:52.791526 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:52.791547 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:52.803524 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:52.803545 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:52.815514 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:52.815536 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:52.827510 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:52.827532 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:52.827546 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:52.839518 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:52.839547 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:52.851527 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 0 changed 0 -> 0 Jul 1 17:41:52.851548 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 1 changed 0 -> 0 Jul 1 17:41:52.863515 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 2 changed 0 -> 0 Jul 1 17:41:52.863537 (XEN) arch/x86/hvm/irq.c:367: Dom7 PCI link 3 changed 0 -> 0 Jul 1 17:41:52.875443 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Jul 1 17:41:55.059514 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Jul 1 17:41:55.059538 [ 989.824417] vif vif-7-0 vif7.0: Guest Rx ready Jul 1 17:41:55.119514 [ 989.824852] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Jul 1 17:41:55.119537 [ 989.825063] xenbr0: port 2(vif7.0) entered blocking state Jul 1 17:41:55.131490 [ 989.825191] xenbr0: port 2(vif7.0) entered forwarding state Jul 1 17:41:55.131513 (XEN) arch/x86/hvm/svm/svm.c:1888:d7v0 RDMSR 0xc001029b unimplemented Jul 1 17:41:56.715495 (XEN) arch/x86/hvm/svm/svm.c:1888:d7v0 RDMSR 0xc001029a unimplemented Jul 1 17:41:56.727468 [ 1015.455409] xenbr0: port 2(vif7.0) entered disabled state Jul 1 17:42:20.751469 [ 1015.563178] xenbr0: port 2(vif7.0) entered disabled state Jul 1 17:42:20.859516 [ 1015.563765] device vif7.0 left promiscuous mode Jul 1 17:42:20.859537 [ 1015.563905] xenbr0: port 2(vif7.0) entered disabled state Jul 1 17:42:20.871444 (XEN) HVM d8v0 save: CPU Jul 1 17:43:15.635506 (XEN) HVM d8v1 save: CPU Jul 1 17:43:15.635527 (XEN) HVM d8 save: PIC Jul 1 17:43:15.635542 (XEN) HVM d8 save: IOAPIC Jul 1 17:43:15.635553 (XEN) HVM d8v0 save: LAPIC Jul 1 17:43:15.647512 (XEN) HVM d8v1 save: LAPIC Jul 1 17:43:15.647530 (XEN) HVM d8v0 save: LAPIC_REGS Jul 1 17:43:15.647542 (XEN) HVM d8v1 save: LAPIC_REGS Jul 1 17:43:15.647553 (XEN) HVM d8 save: PCI_IRQ Jul 1 17:43:15.659510 (XEN) HVM d8 save: ISA_IRQ Jul 1 17:43:15.659529 (XEN) HVM d8 save: PCI_LINK Jul 1 17:43:15.659540 (XEN) HVM d8 save: PIT Jul 1 17:43:15.659550 (XEN) HVM d8 save: RTC Jul 1 17:43:15.659560 (XEN) HVM d8 save: HPET Jul 1 17:43:15.659570 (XEN) HVM d8 save: PMTIMER Jul 1 17:43:15.671512 (XEN) HVM d8v0 save: MTRR Jul 1 17:43:15.671531 (XEN) HVM d8v1 save: MTRR Jul 1 17:43:15.671542 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Jul 1 17:43:15.671553 (XEN) HVM d8v0 save: CPU_XSAVE Jul 1 17:43:15.683513 (XEN) HVM d8v1 save: CPU_XSAVE Jul 1 17:43:15.683532 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Jul 1 17:43:15.683545 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Jul 1 17:43:15.683556 (XEN) HVM d8v0 save: VMCE_VCPU Jul 1 17:43:15.695510 (XEN) HVM d8v1 save: VMCE_VCPU Jul 1 17:43:15.695530 (XEN) HVM d8v0 save: TSC_ADJUST Jul 1 17:43:15.695542 (XEN) HVM d8v1 save: TSC_ADJUST Jul 1 17:43:15.695552 (XEN) HVM d8v0 save: CPU_MSR Jul 1 17:43:15.695563 (XEN) HVM d8v1 save: CPU_MSR Jul 1 17:43:15.707471 (XEN) HVM restore d8: CPU 0 Jul 1 17:43:15.707489 [ 1070.708734] xenbr0: port 2(vif8.0) entered blocking state Jul 1 17:43:16.007515 [ 1070.708923] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:43:16.007537 [ 1070.709170] device vif8.0 entered promiscuous mode Jul 1 17:43:16.019445 [ 1070.912503] xenbr0: port 3(vif8.0-emu) entered blocking state Jul 1 17:43:16.211549 [ 1070.912684] xenbr0: port 3(vif8.0-emu) entered disabled state Jul 1 17:43:16.211573 [ 1070.912908] device vif8.0-emu entered promiscuous mode Jul 1 17:43:16.223544 [ 1070.919114] xenbr0: port 3(vif8.0-emu) entered blocking state Jul 1 17:43:16.223567 [ 1070.919279] xenbr0: port 3(vif8.0-emu) entered forwarding state Jul 1 17:43:16.235497 (d8) HVM Loader Jul 1 17:43:16.235514 (d8) Detected Xen v4.19-unstable Jul 1 17:43:16.247545 (d8) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:43:16.247566 (d8) System requested SeaBIOS Jul 1 17:43:16.247578 (d8) CPU speed is 2500 MHz Jul 1 17:43:16.247589 (d8) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:43:16.259563 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:16.259585 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:16.271526 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:16.271536 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:16.283519 (d8) PCI-ISA link 0 routed to IRQ5 Jul 1 17:43:16.283529 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:16.283538 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:16.295526 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:16.295543 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:16.307536 (d8) PCI-ISA link 1 routed to IRQ10 Jul 1 17:43:16.307554 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:16.307569 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:16.319539 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:16.319561 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:16.331599 (d8) PCI-ISA link 2 routed to IRQ11 Jul 1 17:43:16.331618 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:16.343534 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:16.343557 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:16.343571 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:16.355548 (d8) PCI-ISA link 3 routed to IRQ5 Jul 1 17:43:16.355566 (d8) pci dev 01:2 INTD->IRQ5 Jul 1 17:43:16.355577 (d8) pci dev 01:3 INTA->IRQ10 Jul 1 17:43:16.367539 (d8) pci dev 02:0 INTA->IRQ11 Jul 1 17:43:16.367558 (d8) pci dev 04:0 INTA->IRQ5 Jul 1 17:43:16.367569 (d8) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:43:16.379546 (d8) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:43:16.379566 (d8) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:43:16.379579 (d8) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:43:16.391545 (d8) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:43:16.391565 (d8) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:43:16.391578 (d8) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:43:16.407570 (d8) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:43:16.407590 (d8) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:43:16.407602 (d8) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:43:16.419551 (d8) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:43:16.419571 (d8) Multiprocessor initialisation: Jul 1 17:43:16.419583 (d8) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:43:16.431541 (d8) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:43:16.431564 (d8) Testing HVM environment: Jul 1 17:43:16.443555 (d8) Using scratch memory at 400000 Jul 1 17:43:16.443574 (d8) - REP INSB across page boundaries ... passed Jul 1 17:43:16.443588 (d8) - REP INSW across page boundaries ... passed Jul 1 17:43:16.455512 (d8) - GS base MSRs and SWAPGS ... passed Jul 1 17:43:16.455532 (d8) Passed 3 of 3 tests Jul 1 17:43:16.455542 (d8) Writing SMBIOS tables ... Jul 1 17:43:16.455553 (d8) Loading SeaBIOS ... Jul 1 17:43:16.455563 (d8) Creating MP tables ... Jul 1 17:43:16.467534 (d8) Loading ACPI ... Jul 1 17:43:16.467551 (d8) vm86 TSS at fc100280 Jul 1 17:43:16.467562 (d8) BIOS map: Jul 1 17:43:16.467570 (d8) 10000-100e3: Scratch space Jul 1 17:43:16.467581 (d8) c0000-fffff: Main BIOS Jul 1 17:43:16.479597 (d8) E820 table: Jul 1 17:43:16.479614 (d8) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:43:16.479627 (d8) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:43:16.491613 (d8) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:43:16.491633 (d8) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:43:16.491646 (d8) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:43:16.507653 (d8) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:43:16.507674 (d8) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:43:16.507687 (d8) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:43:16.519606 (d8) Invoking SeaBIOS ... Jul 1 17:43:16.519623 (d8) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:43:16.519637 (d8) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:43:16.531614 (d8) Jul 1 17:43:16.531628 (d8) Found Xen hypervisor signature at 40000000 Jul 1 17:43:16.531641 (d8) Running on QEMU (i440fx) Jul 1 17:43:16.531652 (d8) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:43:16.543605 (d8) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:43:16.555594 (d8) xen: copy e820... Jul 1 17:43:16.555612 (d8) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:43:16.555628 (d8) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:43:16.555640 (d8) Allocated Xen hypercall page at effff000 Jul 1 17:43:16.567600 (d8) Detected Xen v4.19-unstable Jul 1 17:43:16.567618 (d8) xen: copy BIOS tables... Jul 1 17:43:16.567629 (d8) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:43:16.579601 (d8) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:43:16.579622 (d8) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:43:16.579635 (d8) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:43:16.591598 (d8) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:43:16.591618 (d8) Using pmtimer, ioport 0xb008 Jul 1 17:43:16.591629 (d8) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:43:16.603597 (d8) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:43:16.603617 (d8) parse_termlist: parse error, skip from 16/27641 Jul 1 17:43:16.603631 (d8) parse_termlist: parse error, skip from 87/6041 Jul 1 17:43:16.615601 (d8) Scan for VGA option rom Jul 1 17:43:16.615619 (d8) Running option rom at c000:0003 Jul 1 17:43:16.615630 (XEN) arch/x86/hvm/stdvga.c:172:d8v0 entering stdvga mode Jul 1 17:43:16.627580 (d8) pmm call arg1=0 Jul 1 17:43:16.627597 (d8) Turning on vga text mode console Jul 1 17:43:16.627609 (d8) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:43:16.687531 (d8) Machine UUID d8429941-3ac9-4f53-9553-a117a73e1f62 Jul 1 17:43:16.699544 (d8) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:43:16.699564 (d8) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:43:16.699577 (d8) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:43:16.711522 (d8) Searching bootorder for: HALT Jul 1 17:43:16.711541 (d8) Found 0 lpt ports Jul 1 17:43:16.711551 (d8) Found 1 serial ports Jul 1 17:43:16.711560 (d8) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:43:16.723518 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:43:16.723540 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:43:16.735515 (d8) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:43:16.735536 (d8) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:43:16.747512 (d8) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:43:16.747535 (d8) PS2 keyboard initialized Jul 1 17:43:16.747546 (d8) All threads complete. Jul 1 17:43:16.795465 (d8) Scan for option roms Jul 1 17:43:16.807439 (d8) Running option rom at c980:0003 Jul 1 17:43:16.831480 (d8) pmm call arg1=1 Jul 1 17:43:16.831497 (d8) pmm call arg1=0 Jul 1 17:43:16.831507 (d8) pmm call arg1=1 Jul 1 17:43:16.843458 (d8) pmm call arg1=0 Jul 1 17:43:16.843475 (d8) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:43:16.867458 (d8) Jul 1 17:43:16.867474 (d8) Press ESC for boot menu. Jul 1 17:43:16.867486 (d8) Jul 1 17:43:16.867493 (d8) Searching bootorder for: HALT Jul 1 17:43:19.399501 (d8) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:43:19.411512 (d8) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:43:19.411541 (d8) Returned 16773120 bytes of ZoneHigh Jul 1 17:43:19.411555 (d8) e820 map has 8 items: Jul 1 17:43:19.411565 (d8) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:43:19.423513 (d8) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:43:19.423534 (d8) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:43:19.435514 (d8) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:43:19.435534 (d8) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:43:19.447508 (d8) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:43:19.447528 (d8) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:43:19.447542 (d8) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:43:19.459513 (d8) enter handle_19: Jul 1 17:43:19.459531 (d8) NULL Jul 1 17:43:19.459540 (d8) Booting from DVD/CD... Jul 1 17:43:19.459550 (d8) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:43:19.471512 (d8) enter handle_18: Jul 1 17:43:19.471529 (d8) NULL Jul 1 17:43:19.471538 (d8) Booting from Hard Disk... Jul 1 17:43:19.471548 (d8) Booting from 0000:7c00 Jul 1 17:43:19.471558 [ 1084.059983] xenbr0: port 3(vif8.0-emu) entered disabled state Jul 1 17:43:29.351485 [ 1084.060214] device vif8.0-emu left promiscuous mode Jul 1 17:43:29.363501 [ 1084.060326] xenbr0: port 3(vif8.0-emu) entered disabled state Jul 1 17:43:29.363523 (XEN) d8v0: upcall vector f3 Jul 1 17:43:29.435481 (XEN) Dom8 callback via changed to GSI 1 Jul 1 17:43:29.435501 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:32.171516 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:32.171537 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:32.183517 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:32.183538 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:32.195516 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:32.195537 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:32.207512 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:32.207534 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:32.219511 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:32.219534 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:32.231512 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:32.231534 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 0 changed 0 -> 0 Jul 1 17:43:32.231548 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 1 changed 0 -> 0 Jul 1 17:43:32.243519 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 2 changed 0 -> 0 Jul 1 17:43:32.243540 (XEN) arch/x86/hvm/irq.c:367: Dom8 PCI link 3 changed 0 -> 0 Jul 1 17:43:32.255457 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Jul 1 17:43:35.207518 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Jul 1 17:43:35.219455 [ 1089.962621] vif vif-8-0 vif8.0: Guest Rx ready Jul 1 17:43:35.255486 [ 1089.963014] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Jul 1 17:43:35.267515 [ 1089.963203] xenbr0: port 2(vif8.0) entered blocking state Jul 1 17:43:35.267536 [ 1089.963348] xenbr0: port 2(vif8.0) entered forwarding state Jul 1 17:43:35.279461 (XEN) arch/x86/hvm/svm/svm.c:1888:d8v0 RDMSR 0xc001029b unimplemented Jul 1 17:43:36.983486 (XEN) arch/x86/hvm/svm/svm.c:1888:d8v0 RDMSR 0xc001029a unimplemented Jul 1 17:43:36.983509 [ 1113.869727] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:43:59.167510 [ 1113.966049] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:43:59.263549 [ 1113.966515] device vif8.0 left promiscuous mode Jul 1 17:43:59.263570 [ 1113.966651] xenbr0: port 2(vif8.0) entered disabled state Jul 1 17:43:59.275497 (XEN) HVM d9v0 save: CPU Jul 1 17:44:53.643517 (XEN) HVM d9v1 save: CPU Jul 1 17:44:53.643546 (XEN) HVM d9 save: PIC Jul 1 17:44:53.643557 (XEN) HVM d9 save: IOAPIC Jul 1 17:44:53.643567 (XEN) HVM d9v0 save: LAPIC Jul 1 17:44:53.643576 (XEN) HVM d9v1 save: LAPIC Jul 1 17:44:53.655507 (XEN) HVM d9v0 save: LAPIC_REGS Jul 1 17:44:53.655529 (XEN) HVM d9v1 save: LAPIC_REGS Jul 1 17:44:53.655534 (XEN) HVM d9 save: PCI_IRQ Jul 1 17:44:53.655538 (XEN) HVM d9 save: ISA_IRQ Jul 1 17:44:53.667518 (XEN) HVM d9 save: PCI_LINK Jul 1 17:44:53.667536 (XEN) HVM d9 save: PIT Jul 1 17:44:53.667547 (XEN) HVM d9 save: RTC Jul 1 17:44:53.667556 (XEN) HVM d9 save: HPET Jul 1 17:44:53.667565 (XEN) HVM d9 save: PMTIMER Jul 1 17:44:53.667575 (XEN) HVM d9v0 save: MTRR Jul 1 17:44:53.679520 (XEN) HVM d9v1 save: MTRR Jul 1 17:44:53.679538 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Jul 1 17:44:53.679549 (XEN) HVM d9v0 save: CPU_XSAVE Jul 1 17:44:53.679560 (XEN) HVM d9v1 save: CPU_XSAVE Jul 1 17:44:53.691516 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Jul 1 17:44:53.691535 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Jul 1 17:44:53.691547 (XEN) HVM d9v0 save: VMCE_VCPU Jul 1 17:44:53.691557 (XEN) HVM d9v1 save: VMCE_VCPU Jul 1 17:44:53.703512 (XEN) HVM d9v0 save: TSC_ADJUST Jul 1 17:44:53.703531 (XEN) HVM d9v1 save: TSC_ADJUST Jul 1 17:44:53.703542 (XEN) HVM d9v0 save: CPU_MSR Jul 1 17:44:53.703552 (XEN) HVM d9v1 save: CPU_MSR Jul 1 17:44:53.703562 (XEN) HVM restore d9: CPU 0 Jul 1 17:44:53.715460 [ 1168.697842] xenbr0: port 2(vif9.0) entered blocking state Jul 1 17:44:53.991485 [ 1168.698034] xenbr0: port 2(vif9.0) entered disabled state Jul 1 17:44:54.013837 [ 1168.698268] device vif9.0 entered promiscuous mode Jul 1 17:44:54.013864 [ 1168.897474] xenbr0: port 3(vif9.0-emu) entered blocking state Jul 1 17:44:54.195505 [ 1168.899189] xenbr0: port 3(vif9.0-emu) entered disabled state Jul 1 17:44:54.207507 [ 1168.899424] device vif9.0-emu entered promiscuous mode Jul 1 17:44:54.207528 [ 1168.905539] xenbr0: port 3(vif9.0-emu) entered blocking state Jul 1 17:44:54.219497 [ 1168.905690] xenbr0: port 3(vif9.0-emu) entered forwarding state Jul 1 17:44:54.219520 (d9) HVM Loader Jul 1 17:44:54.231515 (d9) Detected Xen v4.19-unstable Jul 1 17:44:54.231533 (d9) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:44:54.231546 (d9) System requested SeaBIOS Jul 1 17:44:54.243537 (d9) CPU speed is 2500 MHz Jul 1 17:44:54.243554 (d9) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:44:54.243569 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:44:54.255541 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:44:54.255562 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:44:54.267536 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:44:54.267557 (d9) PCI-ISA link 0 routed to IRQ5 Jul 1 17:44:54.267569 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:44:54.279537 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:44:54.279559 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:44:54.291538 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:44:54.291560 (d9) PCI-ISA link 1 routed to IRQ10 Jul 1 17:44:54.291572 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:44:54.303554 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:44:54.303575 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:44:54.315537 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:44:54.315558 (d9) PCI-ISA link 2 routed to IRQ11 Jul 1 17:44:54.327532 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:44:54.327554 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:44:54.327569 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:44:54.339542 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:44:54.339563 (d9) PCI-ISA link 3 routed to IRQ5 Jul 1 17:44:54.351542 (d9) pci dev 01:2 INTD->IRQ5 Jul 1 17:44:54.351560 (d9) pci dev 01:3 INTA->IRQ10 Jul 1 17:44:54.351571 (d9) pci dev 02:0 INTA->IRQ11 Jul 1 17:44:54.351581 (d9) pci dev 04:0 INTA->IRQ5 Jul 1 17:44:54.351591 (d9) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:44:54.363542 (d9) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:44:54.363562 (d9) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:44:54.375545 (d9) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:44:54.375565 (d9) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:44:54.375578 (d9) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:44:54.387539 (d9) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:44:54.387559 (d9) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:44:54.399533 (d9) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:44:54.399554 (d9) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:44:54.399566 (d9) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:44:54.411538 (d9) Multiprocessor initialisation: Jul 1 17:44:54.411556 (d9) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:44:54.423532 (d9) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:44:54.423556 (d9) Testing HVM environment: Jul 1 17:44:54.423567 (d9) Using scratch memory at 400000 Jul 1 17:44:54.435532 (d9) - REP INSB across page boundaries ... passed Jul 1 17:44:54.435553 (d9) - REP INSW across page boundaries ... passed Jul 1 17:44:54.435566 (d9) - GS base MSRs and SWAPGS ... passed Jul 1 17:44:54.447537 (d9) Passed 3 of 3 tests Jul 1 17:44:54.447554 (d9) Writing SMBIOS tables ... Jul 1 17:44:54.447565 (d9) Loading SeaBIOS ... Jul 1 17:44:54.447575 (d9) Creating MP tables ... Jul 1 17:44:54.447585 (d9) Loading ACPI ... Jul 1 17:44:54.459534 (d9) vm86 TSS at fc100280 Jul 1 17:44:54.459551 (d9) BIOS map: Jul 1 17:44:54.459560 (d9) 10000-100e3: Scratch space Jul 1 17:44:54.459571 (d9) c0000-fffff: Main BIOS Jul 1 17:44:54.459581 (d9) E820 table: Jul 1 17:44:54.471534 (d9) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:44:54.471554 (d9) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:44:54.471567 (d9) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:44:54.483534 (d9) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:44:54.483554 (d9) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:44:54.495533 (d9) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:44:54.495554 (d9) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:44:54.495567 (d9) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:44:54.507535 (d9) Invoking SeaBIOS ... Jul 1 17:44:54.507553 (d9) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:44:54.507566 (d9) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:44:54.519546 (d9) Jul 1 17:44:54.519560 (d9) Found Xen hypervisor signature at 40000000 Jul 1 17:44:54.519573 (d9) Running on QEMU (i440fx) Jul 1 17:44:54.531535 (d9) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:44:54.531561 (d9) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:44:54.543535 (d9) xen: copy e820... Jul 1 17:44:54.543552 (d9) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:44:54.543567 (d9) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:44:54.555533 (d9) Allocated Xen hypercall page at effff000 Jul 1 17:44:54.555553 (d9) Detected Xen v4.19-unstable Jul 1 17:44:54.555565 (d9) xen: copy BIOS tables... Jul 1 17:44:54.555575 (d9) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:44:54.567537 (d9) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:44:54.567559 (d9) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:44:54.579535 (d9) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:44:54.579556 (d9) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:44:54.579576 (d9) Using pmtimer, ioport 0xb008 Jul 1 17:44:54.591532 (d9) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:44:54.591552 (d9) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:44:54.591566 (d9) parse_termlist: parse error, skip from 16/27641 Jul 1 17:44:54.603536 (d9) parse_termlist: parse error, skip from 87/6041 Jul 1 17:44:54.603556 (d9) Scan for VGA option rom Jul 1 17:44:54.603567 (d9) Running option rom at c000:0003 Jul 1 17:44:54.603578 (XEN) arch/x86/hvm/stdvga.c:172:d9v0 entering stdvga mode Jul 1 17:44:54.615535 (d9) pmm call arg1=0 Jul 1 17:44:54.615552 (d9) Turning on vga text mode console Jul 1 17:44:54.615564 (d9) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:44:54.663493 (d9) Machine UUID 896a515f-e1f8-4adf-97b7-4579d4c2f491 Jul 1 17:44:54.675529 (d9) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:44:54.675548 (d9) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:44:54.687538 (d9) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:44:54.687559 (d9) Searching bootorder for: HALT Jul 1 17:44:54.687571 (d9) Found 0 lpt ports Jul 1 17:44:54.699534 (d9) Found 1 serial ports Jul 1 17:44:54.699551 (d9) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:44:54.699566 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:44:54.711537 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:44:54.711560 (d9) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:44:54.723534 (d9) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:44:54.723557 (d9) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:44:54.723572 (d9) PS2 keyboard initialized Jul 1 17:44:54.735480 (d9) All threads complete. Jul 1 17:44:54.783487 (d9) Scan for option roms Jul 1 17:44:54.783504 (d9) Running option rom at c980:0003 Jul 1 17:44:54.807487 (d9) pmm call arg1=1 Jul 1 17:44:54.819510 (d9) pmm call arg1=0 Jul 1 17:44:54.819526 (d9) pmm call arg1=1 Jul 1 17:44:54.819536 (d9) pmm call arg1=0 Jul 1 17:44:54.819545 (d9) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:44:54.843513 (d9) Jul 1 17:44:54.843528 (d9) Press ESC for boot menu. Jul 1 17:44:54.843539 (d9) Jul 1 17:44:54.843546 (d9) Searching bootorder for: HALT Jul 1 17:44:57.387511 (d9) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:44:57.399539 (d9) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:44:57.399559 (d9) Returned 16773120 bytes of ZoneHigh Jul 1 17:44:57.399572 (d9) e820 map has 8 items: Jul 1 17:44:57.411567 (d9) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:44:57.411587 (d9) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:44:57.423531 (d9) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:44:57.423552 (d9) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:44:57.423565 (d9) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:44:57.435538 (d9) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:44:57.435557 (d9) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:44:57.447533 (d9) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:44:57.447553 (d9) enter handle_19: Jul 1 17:44:57.447563 (d9) NULL Jul 1 17:44:57.447572 (d9) Booting from DVD/CD... Jul 1 17:44:57.447581 (d9) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:44:57.459541 (d9) enter handle_18: Jul 1 17:44:57.459558 (d9) NULL Jul 1 17:44:57.459567 (d9) Booting from Hard Disk... Jul 1 17:44:57.459577 (d9) Booting from 0000:7c00 Jul 1 17:44:57.471468 [ 1181.658839] xenbr0: port 3(vif9.0-emu) entered disabled state Jul 1 17:45:06.959542 [ 1181.659086] device vif9.0-emu left promiscuous mode Jul 1 17:45:06.959565 [ 1181.659184] xenbr0: port 3(vif9.0-emu) entered disabled state Jul 1 17:45:06.971486 (XEN) d9v0: upcall vector f3 Jul 1 17:45:07.031488 (XEN) Dom9 callback via changed to GSI 1 Jul 1 17:45:07.031508 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:45:09.311529 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:45:09.323536 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:45:09.323558 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:45:09.335532 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:45:09.335555 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:45:09.335569 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:45:09.347542 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:45:09.347564 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:45:09.359536 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:45:09.359558 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:45:09.371539 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:45:09.371561 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 0 changed 0 -> 0 Jul 1 17:45:09.383534 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 1 changed 0 -> 0 Jul 1 17:45:09.383556 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 2 changed 0 -> 0 Jul 1 17:45:09.395496 (XEN) arch/x86/hvm/irq.c:367: Dom9 PCI link 3 changed 0 -> 0 Jul 1 17:45:09.395519 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Jul 1 17:45:12.239540 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Jul 1 17:45:12.251481 [ 1186.992126] vif vif-9-0 vif9.0: Guest Rx ready Jul 1 17:45:12.287531 [ 1186.992681] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Jul 1 17:45:12.299537 [ 1186.992874] xenbr0: port 2(vif9.0) entered blocking state Jul 1 17:45:12.299558 [ 1186.993006] xenbr0: port 2(vif9.0) entered forwarding state Jul 1 17:45:12.311481 (XEN) arch/x86/hvm/svm/svm.c:1888:d9v0 RDMSR 0xc001029b unimplemented Jul 1 17:45:13.871567 (XEN) arch/x86/hvm/svm/svm.c:1888:d9v0 RDMSR 0xc001029a unimplemented Jul 1 17:45:13.883518 [ 1211.318024] xenbr0: port 2(vif9.0) entered disabled state Jul 1 17:45:36.615480 [ 1211.422468] xenbr0: port 2(vif9.0) entered disabled state Jul 1 17:45:36.723517 [ 1211.422960] device vif9.0 left promiscuous mode Jul 1 17:45:36.723538 [ 1211.423109] xenbr0: port 2(vif9.0) entered disabled state Jul 1 17:45:36.735460 (XEN) HVM d10v0 save: CPU Jul 1 17:46:31.147527 (XEN) HVM d10v1 save: CPU Jul 1 17:46:31.147546 (XEN) HVM d10 save: PIC Jul 1 17:46:31.147556 (XEN) HVM d10 save: IOAPIC Jul 1 17:46:31.147566 (XEN) HVM d10v0 save: LAPIC Jul 1 17:46:31.147577 (XEN) HVM d10v1 save: LAPIC Jul 1 17:46:31.159513 (XEN) HVM d10v0 save: LAPIC_REGS Jul 1 17:46:31.159532 (XEN) HVM d10v1 save: LAPIC_REGS Jul 1 17:46:31.159544 (XEN) HVM d10 save: PCI_IRQ Jul 1 17:46:31.159554 (XEN) HVM d10 save: ISA_IRQ Jul 1 17:46:31.171512 (XEN) HVM d10 save: PCI_LINK Jul 1 17:46:31.171531 (XEN) HVM d10 save: PIT Jul 1 17:46:31.171542 (XEN) HVM d10 save: RTC Jul 1 17:46:31.171552 (XEN) HVM d10 save: HPET Jul 1 17:46:31.171562 (XEN) HVM d10 save: PMTIMER Jul 1 17:46:31.183510 (XEN) HVM d10v0 save: MTRR Jul 1 17:46:31.183529 (XEN) HVM d10v1 save: MTRR Jul 1 17:46:31.183540 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Jul 1 17:46:31.183552 (XEN) HVM d10v0 save: CPU_XSAVE Jul 1 17:46:31.183563 (XEN) HVM d10v1 save: CPU_XSAVE Jul 1 17:46:31.195514 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Jul 1 17:46:31.195534 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Jul 1 17:46:31.195546 (XEN) HVM d10v0 save: VMCE_VCPU Jul 1 17:46:31.195557 (XEN) HVM d10v1 save: VMCE_VCPU Jul 1 17:46:31.207512 (XEN) HVM d10v0 save: TSC_ADJUST Jul 1 17:46:31.207531 (XEN) HVM d10v1 save: TSC_ADJUST Jul 1 17:46:31.207543 (XEN) HVM d10v0 save: CPU_MSR Jul 1 17:46:31.207554 (XEN) HVM d10v1 save: CPU_MSR Jul 1 17:46:31.219469 (XEN) HVM restore d10: CPU 0 Jul 1 17:46:31.219488 [ 1266.194695] xenbr0: port 2(vif10.0) entered blocking state Jul 1 17:46:31.495505 [ 1266.194889] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:46:31.507482 [ 1266.195144] device vif10.0 entered promiscuous mode Jul 1 17:46:31.507504 [ 1266.393705] xenbr0: port 3(vif10.0-emu) entered blocking state Jul 1 17:46:31.699515 [ 1266.393898] xenbr0: port 3(vif10.0-emu) entered disabled state Jul 1 17:46:31.699537 [ 1266.394144] device vif10.0-emu entered promiscuous mode Jul 1 17:46:31.717163 [ 1266.400455] xenbr0: port 3(vif10.0-emu) entered blocking state Jul 1 17:46:31.717193 [ 1266.400605] xenbr0: port 3(vif10.0-emu) entered forwarding state Jul 1 17:46:31.723468 (d10) HVM Loader Jul 1 17:46:31.723485 (d10) Detected Xen v4.19-unstable Jul 1 17:46:31.735512 (d10) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:46:31.735532 (d10) System requested SeaBIOS Jul 1 17:46:31.735544 (d10) CPU speed is 2500 MHz Jul 1 17:46:31.747507 (d10) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:46:31.747529 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:31.747545 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:31.759516 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:31.759537 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:31.771514 (d10) PCI-ISA link 0 routed to IRQ5 Jul 1 17:46:31.771533 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:31.783506 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:31.783530 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:31.783544 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:31.795517 (d10) PCI-ISA link 1 routed to IRQ10 Jul 1 17:46:31.795536 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:31.807509 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:31.807531 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:31.819508 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:31.819531 (d10) PCI-ISA link 2 routed to IRQ11 Jul 1 17:46:31.819543 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:31.831513 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:31.831535 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:31.843512 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:31.843534 (d10) PCI-ISA link 3 routed to IRQ5 Jul 1 17:46:31.843546 (d10) pci dev 01:2 INTD->IRQ5 Jul 1 17:46:31.855510 (d10) pci dev 01:3 INTA->IRQ10 Jul 1 17:46:31.855528 (d10) pci dev 02:0 INTA->IRQ11 Jul 1 17:46:31.855539 (d10) pci dev 04:0 INTA->IRQ5 Jul 1 17:46:31.855549 (d10) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:46:31.867515 (d10) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:46:31.867535 (d10) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:46:31.879508 (d10) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:46:31.879528 (d10) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:46:31.879541 (d10) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:46:31.891513 (d10) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:46:31.891533 (d10) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:46:31.891546 (d10) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:46:31.903514 (d10) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:46:31.903533 (d10) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:46:31.915553 (d10) Multiprocessor initialisation: Jul 1 17:46:31.915572 (d10) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:46:31.915588 (d10) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:46:31.927516 (d10) Testing HVM environment: Jul 1 17:46:31.927534 (d10) Using scratch memory at 400000 Jul 1 17:46:31.927545 (d10) - REP INSB across page boundaries ... passed Jul 1 17:46:31.939522 (d10) - REP INSW across page boundaries ... passed Jul 1 17:46:31.939542 (d10) - GS base MSRs and SWAPGS ... passed Jul 1 17:46:31.951510 (d10) Passed 3 of 3 tests Jul 1 17:46:31.951528 (d10) Writing SMBIOS tables ... Jul 1 17:46:31.951539 (d10) Loading SeaBIOS ... Jul 1 17:46:31.951549 (d10) Creating MP tables ... Jul 1 17:46:31.951559 (d10) Loading ACPI ... Jul 1 17:46:31.963509 (d10) vm86 TSS at fc100280 Jul 1 17:46:31.963527 (d10) BIOS map: Jul 1 17:46:31.963537 (d10) 10000-100e3: Scratch space Jul 1 17:46:31.963548 (d10) c0000-fffff: Main BIOS Jul 1 17:46:31.963558 (d10) E820 table: Jul 1 17:46:31.975510 (d10) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:46:31.975530 (d10) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:46:31.975543 (d10) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:46:31.987513 (d10) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:46:31.987533 (d10) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:46:31.999510 (d10) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:46:31.999531 (d10) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:46:31.999545 (d10) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:46:32.011520 (d10) Invoking SeaBIOS ... Jul 1 17:46:32.011538 (d10) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:46:32.011551 (d10) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:46:32.023521 (d10) Jul 1 17:46:32.023535 (d10) Found Xen hypervisor signature at 40000000 Jul 1 17:46:32.023548 (d10) Running on QEMU (i440fx) Jul 1 17:46:32.035510 (d10) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:46:32.035536 (d10) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:46:32.047514 (d10) xen: copy e820... Jul 1 17:46:32.047531 (d10) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:46:32.047546 (d10) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:46:32.059511 (d10) Allocated Xen hypercall page at effff000 Jul 1 17:46:32.059531 (d10) Detected Xen v4.19-unstable Jul 1 17:46:32.059543 (d10) xen: copy BIOS tables... Jul 1 17:46:32.071509 (d10) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:46:32.071530 (d10) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:46:32.071545 (d10) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:46:32.083515 (d10) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:46:32.083536 (d10) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:46:32.083549 (d10) Using pmtimer, ioport 0xb008 Jul 1 17:46:32.095523 (d10) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:46:32.095543 (d10) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:46:32.095556 (d10) parse_termlist: parse error, skip from 16/27641 Jul 1 17:46:32.107514 (d10) parse_termlist: parse error, skip from 87/6041 Jul 1 17:46:32.107534 (d10) Scan for VGA option rom Jul 1 17:46:32.107546 (d10) Running option rom at c000:0003 Jul 1 17:46:32.119513 (XEN) arch/x86/hvm/stdvga.c:172:d10v0 entering stdvga mode Jul 1 17:46:32.119535 (d10) pmm call arg1=0 Jul 1 17:46:32.119545 (d10) Turning on vga text mode console Jul 1 17:46:32.131542 (d10) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:46:32.131563 (d10) Machine UUID 38f0f6bb-2ab4-4b98-9d6e-fc346718f8b9 Jul 1 17:46:32.131577 (d10) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:46:32.143534 (d10) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:46:32.143554 (d10) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:46:32.143568 (d10) Searching bootorder for: HALT Jul 1 17:46:32.155539 (d10) Found 0 lpt ports Jul 1 17:46:32.155556 (d10) Found 1 serial ports Jul 1 17:46:32.155567 (d10) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:46:32.167532 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:46:32.167555 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:46:32.179543 (d10) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:46:32.179564 (d10) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:46:32.179580 (d10) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:46:32.191509 (d10) PS2 keyboard initialized Jul 1 17:46:32.191527 (d10) All threads complete. Jul 1 17:46:32.215492 (d10) Scan for option roms Jul 1 17:46:32.215509 (d10) Running option rom at c980:0003 Jul 1 17:46:32.251515 (d10) pmm call arg1=1 Jul 1 17:46:32.251532 (d10) pmm call arg1=0 Jul 1 17:46:32.251542 (d10) pmm call arg1=1 Jul 1 17:46:32.251551 (d10) pmm call arg1=0 Jul 1 17:46:32.263480 (d10) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:46:32.275512 (d10) Jul 1 17:46:32.275528 (d10) Press ESC for boot menu. Jul 1 17:46:32.275539 (d10) Jul 1 17:46:32.275546 (d10) Searching bootorder for: HALT Jul 1 17:46:34.831527 (d10) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:46:34.843535 (d10) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:46:34.843557 (d10) Returned 16773120 bytes of ZoneHigh Jul 1 17:46:34.843570 (d10) e820 map has 8 items: Jul 1 17:46:34.843580 (d10) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:46:34.855536 (d10) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:46:34.855556 (d10) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:46:34.867537 (d10) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:46:34.867556 (d10) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:46:34.879532 (d10) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:46:34.879552 (d10) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:46:34.879565 (d10) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:46:34.891538 (d10) enter handle_19: Jul 1 17:46:34.891556 (d10) NULL Jul 1 17:46:34.891565 (d10) Booting from DVD/CD... Jul 1 17:46:34.891576 (d10) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:46:34.903538 (d10) enter handle_18: Jul 1 17:46:34.903555 (d10) NULL Jul 1 17:46:34.903564 (d10) Booting from Hard Disk... Jul 1 17:46:34.903575 (d10) Booting from 0000:7c00 Jul 1 17:46:34.903585 [ 1279.261251] xenbr0: port 3(vif10.0-emu) entered disabled state Jul 1 17:46:44.563507 [ 1279.261493] device vif10.0-emu left promiscuous mode Jul 1 17:46:44.575857 [ 1279.261592] xenbr0: port 3(vif10.0-emu) entered disabled state Jul 1 17:46:44.575885 (XEN) d10v0: upcall vector f3 Jul 1 17:46:44.647496 (XEN) Dom10 callback via changed to GSI 1 Jul 1 17:46:44.647515 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:46.975536 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:46.975557 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:46.987533 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:46.987555 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:46.999534 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:46.999557 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:46.999572 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:47.011539 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:47.011560 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:47.023541 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:47.023563 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:47.035537 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 0 changed 0 -> 0 Jul 1 17:46:47.035559 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 1 changed 0 -> 0 Jul 1 17:46:47.047539 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 2 changed 0 -> 0 Jul 1 17:46:47.047561 (XEN) arch/x86/hvm/irq.c:367: Dom10 PCI link 3 changed 0 -> 0 Jul 1 17:46:47.059460 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Jul 1 17:46:49.615560 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Jul 1 17:46:49.627476 [ 1284.353989] vif vif-10-0 vif10.0: Guest Rx ready Jul 1 17:46:49.651502 [ 1284.354167] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Jul 1 17:46:49.663538 [ 1284.354345] xenbr0: port 2(vif10.0) entered blocking state Jul 1 17:46:49.663560 [ 1284.354450] xenbr0: port 2(vif10.0) entered forwarding state Jul 1 17:46:49.675494 (XEN) arch/x86/hvm/svm/svm.c:1888:d10v0 RDMSR 0xc001029b unimplemented Jul 1 17:46:51.235511 (XEN) arch/x86/hvm/svm/svm.c:1888:d10v0 RDMSR 0xc001029a unimplemented Jul 1 17:46:51.235534 [ 1309.137424] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:47:14.439512 [ 1309.237217] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:47:14.535506 [ 1309.237634] device vif10.0 left promiscuous mode Jul 1 17:47:14.547525 [ 1309.237771] xenbr0: port 2(vif10.0) entered disabled state Jul 1 17:47:14.547548 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:47:20.811463 (XEN) HVM d11v0 save: CPU Jul 1 17:48:07.967535 (XEN) HVM d11v1 save: CPU Jul 1 17:48:07.967556 (XEN) HVM d11 save: PIC Jul 1 17:48:07.967567 (XEN) HVM d11 save: IOAPIC Jul 1 17:48:07.967577 (XEN) HVM d11v0 save: LAPIC Jul 1 17:48:07.979533 (XEN) HVM d11v1 save: LAPIC Jul 1 17:48:07.979552 (XEN) HVM d11v0 save: LAPIC_REGS Jul 1 17:48:07.979564 (XEN) HVM d11v1 save: LAPIC_REGS Jul 1 17:48:07.979575 (XEN) HVM d11 save: PCI_IRQ Jul 1 17:48:07.979585 (XEN) HVM d11 save: ISA_IRQ Jul 1 17:48:07.991537 (XEN) HVM d11 save: PCI_LINK Jul 1 17:48:07.991556 (XEN) HVM d11 save: PIT Jul 1 17:48:07.991567 (XEN) HVM d11 save: RTC Jul 1 17:48:07.991577 (XEN) HVM d11 save: HPET Jul 1 17:48:07.991587 (XEN) HVM d11 save: PMTIMER Jul 1 17:48:08.003535 (XEN) HVM d11v0 save: MTRR Jul 1 17:48:08.003554 (XEN) HVM d11v1 save: MTRR Jul 1 17:48:08.003565 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Jul 1 17:48:08.003577 (XEN) HVM d11v0 save: CPU_XSAVE Jul 1 17:48:08.015534 (XEN) HVM d11v1 save: CPU_XSAVE Jul 1 17:48:08.015553 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Jul 1 17:48:08.015566 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Jul 1 17:48:08.015577 (XEN) HVM d11v0 save: VMCE_VCPU Jul 1 17:48:08.027535 (XEN) HVM d11v1 save: VMCE_VCPU Jul 1 17:48:08.027555 (XEN) HVM d11v0 save: TSC_ADJUST Jul 1 17:48:08.027567 (XEN) HVM d11v1 save: TSC_ADJUST Jul 1 17:48:08.027578 (XEN) HVM d11v0 save: CPU_MSR Jul 1 17:48:08.039495 (XEN) HVM d11v1 save: CPU_MSR Jul 1 17:48:08.039514 (XEN) HVM restore d11: CPU 0 Jul 1 17:48:08.039526 [ 1363.011191] xenbr0: port 2(vif11.0) entered blocking state Jul 1 17:48:08.315534 [ 1363.011397] xenbr0: port 2(vif11.0) entered disabled state Jul 1 17:48:08.327496 [ 1363.011651] device vif11.0 entered promiscuous mode Jul 1 17:48:08.327518 [ 1363.213405] xenbr0: port 3(vif11.0-emu) entered blocking state Jul 1 17:48:08.519541 [ 1363.213597] xenbr0: port 3(vif11.0-emu) entered disabled state Jul 1 17:48:08.519564 [ 1363.213827] device vif11.0-emu entered promiscuous mode Jul 1 17:48:08.531542 [ 1363.220217] xenbr0: port 3(vif11.0-emu) entered blocking state Jul 1 17:48:08.531565 [ 1363.220385] xenbr0: port 3(vif11.0-emu) entered forwarding state Jul 1 17:48:08.543501 (d11) HVM Loader Jul 1 17:48:08.555527 (d11) Detected Xen v4.19-unstable Jul 1 17:48:08.555547 (d11) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:48:08.555560 (d11) System requested SeaBIOS Jul 1 17:48:08.567537 (d11) CPU speed is 2500 MHz Jul 1 17:48:08.567555 (d11) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:48:08.567571 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:08.579535 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:08.579558 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:08.591538 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:08.591561 (d11) PCI-ISA link 0 routed to IRQ5 Jul 1 17:48:08.591583 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:08.603542 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:08.603564 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:08.615537 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:08.615559 (d11) PCI-ISA link 1 routed to IRQ10 Jul 1 17:48:08.615571 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:08.627544 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:08.627566 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:08.639542 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:08.639564 (d11) PCI-ISA link 2 routed to IRQ11 Jul 1 17:48:08.651539 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:08.651562 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:08.651576 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:08.663538 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:08.663559 (d11) PCI-ISA link 3 routed to IRQ5 Jul 1 17:48:08.675535 (d11) pci dev 01:2 INTD->IRQ5 Jul 1 17:48:08.675553 (d11) pci dev 01:3 INTA->IRQ10 Jul 1 17:48:08.675565 (d11) pci dev 02:0 INTA->IRQ11 Jul 1 17:48:08.675575 (d11) pci dev 04:0 INTA->IRQ5 Jul 1 17:48:08.687532 (d11) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:48:08.687555 (d11) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:48:08.687569 (d11) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:48:08.699538 (d11) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:48:08.699558 (d11) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:48:08.711532 (d11) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:48:08.711552 (d11) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:48:08.711565 (d11) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:48:08.723537 (d11) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:48:08.723557 (d11) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:48:08.723570 (d11) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:48:08.735540 (d11) Multiprocessor initialisation: Jul 1 17:48:08.735559 (d11) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:48:08.747535 (d11) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:48:08.747558 (d11) Testing HVM environment: Jul 1 17:48:08.747570 (d11) Using scratch memory at 400000 Jul 1 17:48:08.759537 (d11) - REP INSB across page boundaries ... passed Jul 1 17:48:08.759557 (d11) - REP INSW across page boundaries ... passed Jul 1 17:48:08.771534 (d11) - GS base MSRs and SWAPGS ... passed Jul 1 17:48:08.771554 (d11) Passed 3 of 3 tests Jul 1 17:48:08.771565 (d11) Writing SMBIOS tables ... Jul 1 17:48:08.771575 (d11) Loading SeaBIOS ... Jul 1 17:48:08.771585 (d11) Creating MP tables ... Jul 1 17:48:08.783534 (d11) Loading ACPI ... Jul 1 17:48:08.783551 (d11) vm86 TSS at fc100280 Jul 1 17:48:08.783562 (d11) BIOS map: Jul 1 17:48:08.783571 (d11) 10000-100e3: Scratch space Jul 1 17:48:08.783582 (d11) c0000-fffff: Main BIOS Jul 1 17:48:08.795535 (d11) E820 table: Jul 1 17:48:08.795552 (d11) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:48:08.795565 (d11) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:48:08.807536 (d11) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:48:08.807557 (d11) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:48:08.807570 (d11) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:48:08.819549 (d11) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:48:08.819569 (d11) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:48:08.831537 (d11) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:48:08.831557 (d11) Invoking SeaBIOS ... Jul 1 17:48:08.831575 (d11) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:48:08.843536 (d11) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:48:08.843562 (d11) Jul 1 17:48:08.843570 (d11) Found Xen hypervisor signature at 40000000 Jul 1 17:48:08.855537 (d11) Running on QEMU (i440fx) Jul 1 17:48:08.855555 (d11) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:48:08.867535 (d11) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:48:08.867556 (d11) xen: copy e820... Jul 1 17:48:08.867566 (d11) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:48:08.879536 (d11) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:48:08.879556 (d11) Allocated Xen hypercall page at effff000 Jul 1 17:48:08.879569 (d11) Detected Xen v4.19-unstable Jul 1 17:48:08.891534 (d11) xen: copy BIOS tables... Jul 1 17:48:08.891553 (d11) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:48:08.891567 (d11) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:48:08.903536 (d11) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:48:08.903556 (d11) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:48:08.903569 (d11) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:48:08.915539 (d11) Using pmtimer, ioport 0xb008 Jul 1 17:48:08.915557 (d11) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:48:08.915570 (d11) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:48:08.927539 (d11) parse_termlist: parse error, skip from 16/27641 Jul 1 17:48:08.927560 (d11) parse_termlist: parse error, skip from 87/6041 Jul 1 17:48:08.927573 (d11) Scan for VGA option rom Jul 1 17:48:08.939535 (d11) Running option rom at c000:0003 Jul 1 17:48:08.939554 (XEN) arch/x86/hvm/stdvga.c:172:d11v0 entering stdvga mode Jul 1 17:48:08.939569 (d11) pmm call arg1=0 Jul 1 17:48:08.951492 (d11) Turning on vga text mode console Jul 1 17:48:08.951511 (d11) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:48:08.987503 (d11) Machine UUID 0a57b280-5256-4add-8f8b-489772c1b987 Jul 1 17:48:08.999515 (d11) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:48:09.011533 (d11) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:48:09.011555 (d11) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:48:09.011568 (d11) Searching bootorder for: HALT Jul 1 17:48:09.023537 (d11) Found 0 lpt ports Jul 1 17:48:09.023554 (d11) Found 1 serial ports Jul 1 17:48:09.023565 (d11) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:48:09.023579 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:48:09.035540 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:48:09.035563 (d11) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:48:09.047538 (d11) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:48:09.047560 (d11) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:48:09.059497 (d11) PS2 keyboard initialized Jul 1 17:48:09.059515 (d11) All threads complete. Jul 1 17:48:09.107492 (d11) Scan for option roms Jul 1 17:48:09.107510 (d11) Running option rom at c980:0003 Jul 1 17:48:09.131488 (d11) pmm call arg1=1 Jul 1 17:48:09.143512 (d11) pmm call arg1=0 Jul 1 17:48:09.143529 (d11) pmm call arg1=1 Jul 1 17:48:09.143539 (d11) pmm call arg1=0 Jul 1 17:48:09.143548 (d11) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:48:09.167516 (d11) Jul 1 17:48:09.167531 (d11) Press ESC for boot menu. Jul 1 17:48:09.167543 (d11) Jul 1 17:48:09.179461 (d11) Searching bootorder for: HALT Jul 1 17:48:11.723532 (d11) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:48:11.735531 (d11) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:48:11.735552 (d11) Returned 16773120 bytes of ZoneHigh Jul 1 17:48:11.735565 (d11) e820 map has 8 items: Jul 1 17:48:11.735575 (d11) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:48:11.747538 (d11) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:48:11.747566 (d11) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:48:11.759544 (d11) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:48:11.759564 (d11) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:48:11.771540 (d11) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:48:11.771560 (d11) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:48:11.771573 (d11) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:48:11.783539 (d11) enter handle_19: Jul 1 17:48:11.783556 (d11) NULL Jul 1 17:48:11.783566 (d11) Booting from DVD/CD... Jul 1 17:48:11.783576 (d11) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:48:11.795535 (d11) enter handle_18: Jul 1 17:48:11.795552 (d11) NULL Jul 1 17:48:11.795561 (d11) Booting from Hard Disk... Jul 1 17:48:11.795572 (d11) Booting from 0000:7c00 Jul 1 17:48:11.795582 [ 1376.302135] xenbr0: port 3(vif11.0-emu) entered disabled state Jul 1 17:48:21.611538 [ 1376.302381] device vif11.0-emu left promiscuous mode Jul 1 17:48:21.611561 [ 1376.302480] xenbr0: port 3(vif11.0-emu) entered disabled state Jul 1 17:48:21.623476 (XEN) d11v0: upcall vector f3 Jul 1 17:48:21.683496 (XEN) Dom11 callback via changed to GSI 1 Jul 1 17:48:21.695470 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:24.335530 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:24.353403 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:24.353432 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:24.353447 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:24.359542 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:24.359563 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:24.371537 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:24.371558 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:24.383540 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:24.383561 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:24.395551 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:24.395574 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 0 changed 0 -> 0 Jul 1 17:48:24.407566 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 1 changed 0 -> 0 Jul 1 17:48:24.407589 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 2 changed 0 -> 0 Jul 1 17:48:24.407604 (XEN) arch/x86/hvm/irq.c:367: Dom11 PCI link 3 changed 0 -> 0 Jul 1 17:48:24.419504 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Jul 1 17:48:27.299527 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Jul 1 17:48:27.299551 [ 1382.005570] vif vif-11-0 vif11.0: Guest Rx ready Jul 1 17:48:27.311535 [ 1382.005746] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Jul 1 17:48:27.323530 [ 1382.005919] xenbr0: port 2(vif11.0) entered blocking state Jul 1 17:48:27.323554 [ 1382.006022] xenbr0: port 2(vif11.0) entered forwarding state Jul 1 17:48:27.323568 (XEN) arch/x86/hvm/svm/svm.c:1888:d11v0 RDMSR 0xc001029b unimplemented Jul 1 17:48:28.955530 (XEN) arch/x86/hvm/svm/svm.c:1888:d11v0 RDMSR 0xc001029a unimplemented Jul 1 17:48:28.967481 [ 1406.701126] xenbr0: port 2(vif11.0) entered disabled state Jul 1 17:48:52.007481 [ 1406.785256] xenbr0: port 2(vif11.0) entered disabled state Jul 1 17:48:52.091504 [ 1406.785624] device vif11.0 left promiscuous mode Jul 1 17:48:52.091526 [ 1406.785751] xenbr0: port 2(vif11.0) entered disabled state Jul 1 17:48:52.103473 (XEN) HVM d12v0 save: CPU Jul 1 17:49:45.527490 (XEN) HVM d12v1 save: CPU Jul 1 17:49:45.527509 (XEN) HVM d12 save: PIC Jul 1 17:49:45.527520 (XEN) HVM d12 save: IOAPIC Jul 1 17:49:45.539509 (XEN) HVM d12v0 save: LAPIC Jul 1 17:49:45.539528 (XEN) HVM d12v1 save: LAPIC Jul 1 17:49:45.539547 (XEN) HVM d12v0 save: LAPIC_REGS Jul 1 17:49:45.539558 (XEN) HVM d12v1 save: LAPIC_REGS Jul 1 17:49:45.551507 (XEN) HVM d12 save: PCI_IRQ Jul 1 17:49:45.551526 (XEN) HVM d12 save: ISA_IRQ Jul 1 17:49:45.551537 (XEN) HVM d12 save: PCI_LINK Jul 1 17:49:45.551547 (XEN) HVM d12 save: PIT Jul 1 17:49:45.551556 (XEN) HVM d12 save: RTC Jul 1 17:49:45.563509 (XEN) HVM d12 save: HPET Jul 1 17:49:45.563527 (XEN) HVM d12 save: PMTIMER Jul 1 17:49:45.563538 (XEN) HVM d12v0 save: MTRR Jul 1 17:49:45.563547 (XEN) HVM d12v1 save: MTRR Jul 1 17:49:45.563556 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Jul 1 17:49:45.575510 (XEN) HVM d12v0 save: CPU_XSAVE Jul 1 17:49:45.575529 (XEN) HVM d12v1 save: CPU_XSAVE Jul 1 17:49:45.575540 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Jul 1 17:49:45.575551 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Jul 1 17:49:45.587512 (XEN) HVM d12v0 save: VMCE_VCPU Jul 1 17:49:45.587531 (XEN) HVM d12v1 save: VMCE_VCPU Jul 1 17:49:45.587542 (XEN) HVM d12v0 save: TSC_ADJUST Jul 1 17:49:45.587553 (XEN) HVM d12v1 save: TSC_ADJUST Jul 1 17:49:45.599489 (XEN) HVM d12v0 save: CPU_MSR Jul 1 17:49:45.599507 (XEN) HVM d12v1 save: CPU_MSR Jul 1 17:49:45.599518 (XEN) HVM restore d12: CPU 0 Jul 1 17:49:45.599528 [ 1460.559751] xenbr0: port 2(vif12.0) entered blocking state Jul 1 17:49:45.863484 [ 1460.559941] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:49:45.875500 [ 1460.560176] device vif12.0 entered promiscuous mode Jul 1 17:49:45.875521 [ 1460.760404] xenbr0: port 3(vif12.0-emu) entered blocking state Jul 1 17:49:46.067500 [ 1460.760595] xenbr0: port 3(vif12.0-emu) entered disabled state Jul 1 17:49:46.079511 [ 1460.760835] device vif12.0-emu entered promiscuous mode Jul 1 17:49:46.079533 [ 1460.767281] xenbr0: port 3(vif12.0-emu) entered blocking state Jul 1 17:49:46.091484 [ 1460.767434] xenbr0: port 3(vif12.0-emu) entered forwarding state Jul 1 17:49:46.091507 (d12) HVM Loader Jul 1 17:49:46.103491 (d12) Detected Xen v4.19-unstable Jul 1 17:49:46.103510 (d12) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:49:46.115509 (d12) System requested SeaBIOS Jul 1 17:49:46.115528 (d12) CPU speed is 2500 MHz Jul 1 17:49:46.115539 (d12) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:49:46.115553 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:49:46.127516 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:49:46.127538 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:49:46.139514 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:49:46.139536 (d12) PCI-ISA link 0 routed to IRQ5 Jul 1 17:49:46.151509 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:49:46.151531 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:49:46.151546 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:49:46.163517 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:49:46.163538 (d12) PCI-ISA link 1 routed to IRQ10 Jul 1 17:49:46.189130 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:49:46.189159 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:49:46.189190 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:49:46.189204 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:49:46.189217 (d12) PCI-ISA link 2 routed to IRQ11 Jul 1 17:49:46.199510 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:49:46.199533 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:49:46.211512 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:49:46.211534 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:49:46.223512 (d12) PCI-ISA link 3 routed to IRQ5 Jul 1 17:49:46.223531 (d12) pci dev 01:2 INTD->IRQ5 Jul 1 17:49:46.223542 (d12) pci dev 01:3 INTA->IRQ10 Jul 1 17:49:46.223552 (d12) pci dev 02:0 INTA->IRQ11 Jul 1 17:49:46.223569 (d12) pci dev 04:0 INTA->IRQ5 Jul 1 17:49:46.235513 (d12) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:49:46.235536 (d12) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:49:46.247509 (d12) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:49:46.247530 (d12) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:49:46.247542 (d12) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:49:46.259516 (d12) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:49:46.259536 (d12) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:49:46.271509 (d12) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:49:46.271530 (d12) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:49:46.271543 (d12) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:49:46.283517 (d12) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:49:46.283538 (d12) Multiprocessor initialisation: Jul 1 17:49:46.283550 (d12) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:49:46.295514 (d12) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:49:46.295537 (d12) Testing HVM environment: Jul 1 17:49:46.307513 (d12) Using scratch memory at 400000 Jul 1 17:49:46.307532 (d12) - REP INSB across page boundaries ... passed Jul 1 17:49:46.307545 (d12) - REP INSW across page boundaries ... passed Jul 1 17:49:46.319512 (d12) - GS base MSRs and SWAPGS ... passed Jul 1 17:49:46.319531 (d12) Passed 3 of 3 tests Jul 1 17:49:46.319542 (d12) Writing SMBIOS tables ... Jul 1 17:49:46.319552 (d12) Loading SeaBIOS ... Jul 1 17:49:46.331510 (d12) Creating MP tables ... Jul 1 17:49:46.331528 (d12) Loading ACPI ... Jul 1 17:49:46.331538 (d12) vm86 TSS at fc100280 Jul 1 17:49:46.331548 (d12) BIOS map: Jul 1 17:49:46.331557 (d12) 10000-100e3: Scratch space Jul 1 17:49:46.343513 (d12) c0000-fffff: Main BIOS Jul 1 17:49:46.343532 (d12) E820 table: Jul 1 17:49:46.343541 (d12) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:49:46.343554 (d12) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:49:46.355512 (d12) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:49:46.355533 (d12) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:49:46.367511 (d12) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:49:46.367530 (d12) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:49:46.367543 (d12) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:49:46.379513 (d12) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:49:46.379533 (d12) Invoking SeaBIOS ... Jul 1 17:49:46.379544 (d12) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:49:46.391516 (d12) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:49:46.391541 (d12) Jul 1 17:49:46.403509 (d12) Found Xen hypervisor signature at 40000000 Jul 1 17:49:46.403530 (d12) Running on QEMU (i440fx) Jul 1 17:49:46.403541 (d12) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:49:46.415519 (d12) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:49:46.415540 (d12) xen: copy e820... Jul 1 17:49:46.415550 (d12) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:49:46.427514 (d12) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:49:46.427534 (d12) Allocated Xen hypercall page at effff000 Jul 1 17:49:46.439512 (d12) Detected Xen v4.19-unstable Jul 1 17:49:46.439531 (d12) xen: copy BIOS tables... Jul 1 17:49:46.439543 (d12) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:49:46.439555 (d12) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:49:46.451513 (d12) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:49:46.451533 (d12) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:49:46.463538 (d12) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:49:46.463558 (d12) Using pmtimer, ioport 0xb008 Jul 1 17:49:46.463577 (d12) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:49:46.475589 (d12) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:49:46.475611 (d12) parse_termlist: parse error, skip from 16/27641 Jul 1 17:49:46.475625 (d12) parse_termlist: parse error, skip from 87/6041 Jul 1 17:49:46.487533 (d12) Scan for VGA option rom Jul 1 17:49:46.487552 (d12) Running option rom at c000:0003 Jul 1 17:49:46.487563 (XEN) arch/x86/hvm/stdvga.c:172:d12v0 entering stdvga mode Jul 1 17:49:46.499498 (d12) pmm call arg1=0 Jul 1 17:49:46.499516 (d12) Turning on vga text mode console Jul 1 17:49:46.499528 (d12) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:49:46.523495 (d12) Machine UUID 3bcace2c-da82-4cf2-885e-1d48c41e359e Jul 1 17:49:46.535513 (d12) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:49:46.547534 (d12) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:49:46.547555 (d12) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:49:46.547568 (d12) Searching bootorder for: HALT Jul 1 17:49:46.559536 (d12) Found 0 lpt ports Jul 1 17:49:46.559553 (d12) Found 1 serial ports Jul 1 17:49:46.559563 (d12) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:49:46.559577 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:49:46.571539 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:49:46.571561 (d12) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:49:46.583540 (d12) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:49:46.583562 (d12) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:49:46.595501 (d12) PS2 keyboard initialized Jul 1 17:49:46.595519 (d12) All threads complete. Jul 1 17:49:46.643493 (d12) Scan for option roms Jul 1 17:49:46.643511 (d12) Running option rom at c980:0003 Jul 1 17:49:46.667507 (d12) pmm call arg1=1 Jul 1 17:49:46.667524 (d12) pmm call arg1=0 Jul 1 17:49:46.679494 (d12) pmm call arg1=1 Jul 1 17:49:46.679511 (d12) pmm call arg1=0 Jul 1 17:49:46.679521 (d12) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:49:46.703515 (d12) Jul 1 17:49:46.703530 (d12) Press ESC for boot menu. Jul 1 17:49:46.703541 (d12) Jul 1 17:49:46.703549 (d12) Searching bootorder for: HALT Jul 1 17:49:49.271509 (d12) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:49:49.283540 (d12) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:49:49.283561 (d12) Returned 16773120 bytes of ZoneHigh Jul 1 17:49:49.283573 (d12) e820 map has 8 items: Jul 1 17:49:49.295535 (d12) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:49:49.295555 (d12) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:49:49.307533 (d12) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:49:49.307554 (d12) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:49:49.307567 (d12) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:49:49.319536 (d12) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:49:49.319556 (d12) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:49:49.331535 (d12) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:49:49.331555 (d12) enter handle_19: Jul 1 17:49:49.331566 (d12) NULL Jul 1 17:49:49.331574 (d12) Booting from DVD/CD... Jul 1 17:49:49.343532 (d12) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:49:49.343554 (d12) enter handle_18: Jul 1 17:49:49.343565 (d12) NULL Jul 1 17:49:49.343573 (d12) Booting from Hard Disk... Jul 1 17:49:49.355484 (d12) Booting from 0000:7c00 Jul 1 17:49:49.355503 [ 1473.357284] xenbr0: port 3(vif12.0-emu) entered disabled state Jul 1 17:49:58.667539 [ 1473.357723] device vif12.0-emu left promiscuous mode Jul 1 17:49:58.667560 [ 1473.357824] xenbr0: port 3(vif12.0-emu) entered disabled state Jul 1 17:49:58.679494 (XEN) d12v0: upcall vector f3 Jul 1 17:49:58.751505 (XEN) Dom12 callback via changed to GSI 1 Jul 1 17:49:58.751524 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:50:00.951548 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:50:00.951575 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:50:00.951589 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:50:00.963542 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:50:00.963563 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:50:00.975542 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:50:00.975564 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:50:00.987534 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:50:00.987556 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:50:00.999535 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:50:00.999557 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:50:01.011531 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 0 changed 0 -> 0 Jul 1 17:50:01.011554 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 1 changed 0 -> 0 Jul 1 17:50:01.011568 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 2 changed 0 -> 0 Jul 1 17:50:01.023534 (XEN) arch/x86/hvm/irq.c:367: Dom12 PCI link 3 changed 0 -> 0 Jul 1 17:50:01.023555 (XEN) common/grant_table.c:1909:d12v1 Expanding d12 grant table from 1 to 2 frames Jul 1 17:50:03.543524 (XEN) common/grant_table.c:1909:d12v1 Expanding d12 grant table from 2 to 3 frames Jul 1 17:50:03.555545 [ 1478.245056] vif vif-12-0 vif12.0: Guest Rx ready Jul 1 17:50:03.555565 [ 1478.245222] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Jul 1 17:50:03.567539 [ 1478.245451] xenbr0: port 2(vif12.0) entered blocking state Jul 1 17:50:03.567561 [ 1478.245579] xenbr0: port 2(vif12.0) entered forwarding state Jul 1 17:50:03.579498 (XEN) arch/x86/hvm/svm/svm.c:1888:d12v0 RDMSR 0xc001029b unimplemented Jul 1 17:50:05.211535 (XEN) arch/x86/hvm/svm/svm.c:1888:d12v0 RDMSR 0xc001029a unimplemented Jul 1 17:50:05.211557 [ 1502.659461] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:50:27.971495 [ 1502.771005] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:50:28.079526 [ 1502.771596] device vif12.0 left promiscuous mode Jul 1 17:50:28.091497 [ 1502.771741] xenbr0: port 2(vif12.0) entered disabled state Jul 1 17:50:28.091521 (XEN) HVM d13v0 save: CPU Jul 1 17:51:22.455491 (XEN) HVM d13v1 save: CPU Jul 1 17:51:22.455510 (XEN) HVM d13 save: PIC Jul 1 17:51:22.455521 (XEN) HVM d13 save: IOAPIC Jul 1 17:51:22.467535 (XEN) HVM d13v0 save: LAPIC Jul 1 17:51:22.467554 (XEN) HVM d13v1 save: LAPIC Jul 1 17:51:22.467565 (XEN) HVM d13v0 save: LAPIC_REGS Jul 1 17:51:22.467576 (XEN) HVM d13v1 save: LAPIC_REGS Jul 1 17:51:22.467587 (XEN) HVM d13 save: PCI_IRQ Jul 1 17:51:22.479537 (XEN) HVM d13 save: ISA_IRQ Jul 1 17:51:22.479555 (XEN) HVM d13 save: PCI_LINK Jul 1 17:51:22.479567 (XEN) HVM d13 save: PIT Jul 1 17:51:22.479577 (XEN) HVM d13 save: RTC Jul 1 17:51:22.479586 (XEN) HVM d13 save: HPET Jul 1 17:51:22.491538 (XEN) HVM d13 save: PMTIMER Jul 1 17:51:22.491556 (XEN) HVM d13v0 save: MTRR Jul 1 17:51:22.491567 (XEN) HVM d13v1 save: MTRR Jul 1 17:51:22.491577 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Jul 1 17:51:22.503532 (XEN) HVM d13v0 save: CPU_XSAVE Jul 1 17:51:22.503551 (XEN) HVM d13v1 save: CPU_XSAVE Jul 1 17:51:22.503563 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Jul 1 17:51:22.503574 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Jul 1 17:51:22.515545 (XEN) HVM d13v0 save: VMCE_VCPU Jul 1 17:51:22.515564 (XEN) HVM d13v1 save: VMCE_VCPU Jul 1 17:51:22.515576 (XEN) HVM d13v0 save: TSC_ADJUST Jul 1 17:51:22.515587 (XEN) HVM d13v1 save: TSC_ADJUST Jul 1 17:51:22.527506 (XEN) HVM d13v0 save: CPU_MSR Jul 1 17:51:22.527527 (XEN) HVM d13v1 save: CPU_MSR Jul 1 17:51:22.527538 (XEN) HVM restore d13: CPU 0 Jul 1 17:51:22.527549 [ 1557.495682] xenbr0: port 2(vif13.0) entered blocking state Jul 1 17:51:22.803510 [ 1557.495871] xenbr0: port 2(vif13.0) entered disabled state Jul 1 17:51:22.815532 [ 1557.496092] device vif13.0 entered promiscuous mode Jul 1 17:51:22.815554 [ 1557.693397] xenbr0: port 3(vif13.0-emu) entered blocking state Jul 1 17:51:23.007542 [ 1557.693589] xenbr0: port 3(vif13.0-emu) entered disabled state Jul 1 17:51:23.007564 [ 1557.693859] device vif13.0-emu entered promiscuous mode Jul 1 17:51:23.019537 [ 1557.700145] xenbr0: port 3(vif13.0-emu) entered blocking state Jul 1 17:51:23.019559 [ 1557.700303] xenbr0: port 3(vif13.0-emu) entered forwarding state Jul 1 17:51:23.031495 (d13) HVM Loader Jul 1 17:51:23.043533 (d13) Detected Xen v4.19-unstable Jul 1 17:51:23.043552 (d13) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:51:23.043565 (d13) System requested SeaBIOS Jul 1 17:51:23.043576 (d13) CPU speed is 2500 MHz Jul 1 17:51:23.055536 (d13) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:51:23.055559 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:23.067540 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:23.067563 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:23.067577 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:23.079543 (d13) PCI-ISA link 0 routed to IRQ5 Jul 1 17:51:23.079561 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:23.091534 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:23.091557 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:23.103536 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:23.103558 (d13) PCI-ISA link 1 routed to IRQ10 Jul 1 17:51:23.103570 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:23.115538 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:23.115560 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:23.127537 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:23.127559 (d13) PCI-ISA link 2 routed to IRQ11 Jul 1 17:51:23.127571 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:23.139537 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:23.139559 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:23.151541 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:23.151563 (d13) PCI-ISA link 3 routed to IRQ5 Jul 1 17:51:23.151575 (d13) pci dev 01:2 INTD->IRQ5 Jul 1 17:51:23.163534 (d13) pci dev 01:3 INTA->IRQ10 Jul 1 17:51:23.163552 (d13) pci dev 02:0 INTA->IRQ11 Jul 1 17:51:23.163563 (d13) pci dev 04:0 INTA->IRQ5 Jul 1 17:51:23.163572 (d13) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:51:23.175541 (d13) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:51:23.175561 (d13) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:51:23.187539 (d13) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:51:23.187559 (d13) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:51:23.187572 (d13) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:51:23.199535 (d13) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:51:23.199555 (d13) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:51:23.211534 (d13) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:51:23.211554 (d13) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:51:23.211567 (d13) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:51:23.223537 (d13) Multiprocessor initialisation: Jul 1 17:51:23.223556 (d13) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:51:23.235548 (d13) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:51:23.235571 (d13) Testing HVM environment: Jul 1 17:51:23.235583 (d13) Using scratch memory at 400000 Jul 1 17:51:23.247510 (d13) - REP INSB across page boundaries ... passed Jul 1 17:51:23.247538 (d13) - REP INSW across page boundaries ... passed Jul 1 17:51:23.247552 (d13) - GS base MSRs and SWAPGS ... passed Jul 1 17:51:23.259514 (d13) Passed 3 of 3 tests Jul 1 17:51:23.259532 (d13) Writing SMBIOS tables ... Jul 1 17:51:23.259543 (d13) Loading SeaBIOS ... Jul 1 17:51:23.259553 (d13) Creating MP tables ... Jul 1 17:51:23.271517 (d13) Loading ACPI ... Jul 1 17:51:23.271535 (d13) vm86 TSS at fc100280 Jul 1 17:51:23.271546 (d13) BIOS map: Jul 1 17:51:23.271554 (d13) 10000-100e3: Scratch space Jul 1 17:51:23.271565 (d13) c0000-fffff: Main BIOS Jul 1 17:51:23.283509 (d13) E820 table: Jul 1 17:51:23.283526 (d13) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:51:23.283539 (d13) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:51:23.283551 (d13) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:51:23.295514 (d13) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:51:23.295534 (d13) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:51:23.307513 (d13) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:51:23.307533 (d13) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:51:23.319509 (d13) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:51:23.319529 (d13) Invoking SeaBIOS ... Jul 1 17:51:23.319540 (d13) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:51:23.331509 (d13) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:51:23.331536 (d13) Jul 1 17:51:23.331544 (d13) Found Xen hypervisor signature at 40000000 Jul 1 17:51:23.343510 (d13) Running on QEMU (i440fx) Jul 1 17:51:23.343529 (d13) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:51:23.343548 (d13) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:51:23.355524 (d13) xen: copy e820... Jul 1 17:51:23.355541 (d13) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:51:23.367509 (d13) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:51:23.367530 (d13) Allocated Xen hypercall page at effff000 Jul 1 17:51:23.367543 (d13) Detected Xen v4.19-unstable Jul 1 17:51:23.367554 (d13) xen: copy BIOS tables... Jul 1 17:51:23.379513 (d13) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:51:23.379534 (d13) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:51:23.391512 (d13) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:51:23.391532 (d13) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:51:23.391546 (d13) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:51:23.403537 (d13) Using pmtimer, ioport 0xb008 Jul 1 17:51:23.403555 (d13) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:51:23.403568 (d13) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:51:23.415533 (d13) parse_termlist: parse error, skip from 16/27641 Jul 1 17:51:23.415554 (d13) parse_termlist: parse error, skip from 87/6041 Jul 1 17:51:23.415567 (d13) Scan for VGA option rom Jul 1 17:51:23.427533 (d13) Running option rom at c000:0003 Jul 1 17:51:23.427552 (XEN) arch/x86/hvm/stdvga.c:172:d13v0 entering stdvga mode Jul 1 17:51:23.427567 (d13) pmm call arg1=0 Jul 1 17:51:23.427576 (d13) Turning on vga text mode console Jul 1 17:51:23.439480 (d13) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:51:23.475497 (d13) Machine UUID cfea035a-5f8b-4aaf-b5da-2994cdf9bf2a Jul 1 17:51:23.492737 (d13) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:51:23.492763 (d13) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:51:23.499539 (d13) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:51:23.499559 (d13) Searching bootorder for: HALT Jul 1 17:51:23.499571 (d13) Found 0 lpt ports Jul 1 17:51:23.511536 (d13) Found 1 serial ports Jul 1 17:51:23.511554 (d13) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:51:23.511568 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:51:23.523536 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:51:23.523565 (d13) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:51:23.535533 (d13) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:51:23.535555 (d13) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:51:23.547482 (d13) PS2 keyboard initialized Jul 1 17:51:23.547501 (d13) All threads complete. Jul 1 17:51:23.595491 (d13) Scan for option roms Jul 1 17:51:23.595509 (d13) Running option rom at c980:0003 Jul 1 17:51:23.619486 (d13) pmm call arg1=1 Jul 1 17:51:23.631512 (d13) pmm call arg1=0 Jul 1 17:51:23.631529 (d13) pmm call arg1=1 Jul 1 17:51:23.631539 (d13) pmm call arg1=0 Jul 1 17:51:23.631548 (d13) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:51:23.655515 (d13) Jul 1 17:51:23.655531 (d13) Press ESC for boot menu. Jul 1 17:51:23.655542 (d13) Jul 1 17:51:23.655549 (d13) Searching bootorder for: HALT Jul 1 17:51:26.223535 (d13) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:51:26.223561 (d13) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:51:26.235539 (d13) Returned 16773120 bytes of ZoneHigh Jul 1 17:51:26.235558 (d13) e820 map has 8 items: Jul 1 17:51:26.235569 (d13) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:51:26.247541 (d13) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:51:26.247561 (d13) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:51:26.259540 (d13) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:51:26.259560 (d13) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:51:26.259573 (d13) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:51:26.271541 (d13) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:51:26.271562 (d13) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:51:26.283542 (d13) enter handle_19: Jul 1 17:51:26.283560 (d13) NULL Jul 1 17:51:26.283569 (d13) Booting from DVD/CD... Jul 1 17:51:26.283580 (d13) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:51:26.295520 (d13) enter handle_18: Jul 1 17:51:26.295537 (d13) NULL Jul 1 17:51:26.295547 (d13) Booting from Hard Disk... Jul 1 17:51:26.295558 (d13) Booting from 0000:7c00 Jul 1 17:51:26.295568 [ 1570.922021] xenbr0: port 3(vif13.0-emu) entered disabled state Jul 1 17:51:36.231521 [ 1570.922271] device vif13.0-emu left promiscuous mode Jul 1 17:51:36.243515 [ 1570.922370] xenbr0: port 3(vif13.0-emu) entered disabled state Jul 1 17:51:36.243538 (XEN) d13v0: upcall vector f3 Jul 1 17:51:36.315503 (XEN) Dom13 callback via changed to GSI 1 Jul 1 17:51:36.315522 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:39.051507 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:39.063543 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:39.063564 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:39.075537 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:39.075558 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:39.087537 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:39.087559 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:39.099534 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:39.099556 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:39.111532 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:39.111554 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:39.111569 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 0 changed 0 -> 0 Jul 1 17:51:39.123542 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 1 changed 0 -> 0 Jul 1 17:51:39.123563 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 2 changed 0 -> 0 Jul 1 17:51:39.135517 (XEN) arch/x86/hvm/irq.c:367: Dom13 PCI link 3 changed 0 -> 0 Jul 1 17:51:39.135538 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Jul 1 17:51:42.027549 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Jul 1 17:51:42.043112 [ 1576.720522] vif vif-13-0 vif13.0: Guest Rx ready Jul 1 17:51:42.043157 [ 1576.720691] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Jul 1 17:51:42.043175 [ 1576.720909] xenbr0: port 2(vif13.0) entered blocking state Jul 1 17:51:42.051513 [ 1576.721038] xenbr0: port 2(vif13.0) entered forwarding state Jul 1 17:51:42.051535 (XEN) arch/x86/hvm/svm/svm.c:1888:d13v0 RDMSR 0xc001029b unimplemented Jul 1 17:51:43.659536 (XEN) arch/x86/hvm/svm/svm.c:1888:d13v0 RDMSR 0xc001029a unimplemented Jul 1 17:51:43.659559 [ 1599.405274] xenbr0: port 2(vif13.0) entered disabled state Jul 1 17:52:04.715552 [ 1599.503711] xenbr0: port 2(vif13.0) entered disabled state Jul 1 17:52:04.823525 [ 1599.504149] device vif13.0 left promiscuous mode Jul 1 17:52:04.823547 [ 1599.504290] xenbr0: port 2(vif13.0) entered disabled state Jul 1 17:52:04.823563 (XEN) HVM d14v0 save: CPU Jul 1 17:52:59.191483 (XEN) HVM d14v1 save: CPU Jul 1 17:52:59.203538 (XEN) HVM d14 save: PIC Jul 1 17:52:59.203556 (XEN) HVM d14 save: IOAPIC Jul 1 17:52:59.203567 (XEN) HVM d14v0 save: LAPIC Jul 1 17:52:59.203578 (XEN) HVM d14v1 save: LAPIC Jul 1 17:52:59.203588 (XEN) HVM d14v0 save: LAPIC_REGS Jul 1 17:52:59.215539 (XEN) HVM d14v1 save: LAPIC_REGS Jul 1 17:52:59.215558 (XEN) HVM d14 save: PCI_IRQ Jul 1 17:52:59.215569 (XEN) HVM d14 save: ISA_IRQ Jul 1 17:52:59.215580 (XEN) HVM d14 save: PCI_LINK Jul 1 17:52:59.227535 (XEN) HVM d14 save: PIT Jul 1 17:52:59.227553 (XEN) HVM d14 save: RTC Jul 1 17:52:59.227564 (XEN) HVM d14 save: HPET Jul 1 17:52:59.227574 (XEN) HVM d14 save: PMTIMER Jul 1 17:52:59.227584 (XEN) HVM d14v0 save: MTRR Jul 1 17:52:59.239539 (XEN) HVM d14v1 save: MTRR Jul 1 17:52:59.239558 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Jul 1 17:52:59.239571 (XEN) HVM d14v0 save: CPU_XSAVE Jul 1 17:52:59.239582 (XEN) HVM d14v1 save: CPU_XSAVE Jul 1 17:52:59.251532 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Jul 1 17:52:59.251553 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Jul 1 17:52:59.251565 (XEN) HVM d14v0 save: VMCE_VCPU Jul 1 17:52:59.251576 (XEN) HVM d14v1 save: VMCE_VCPU Jul 1 17:52:59.263535 (XEN) HVM d14v0 save: TSC_ADJUST Jul 1 17:52:59.263555 (XEN) HVM d14v1 save: TSC_ADJUST Jul 1 17:52:59.263567 (XEN) HVM d14v0 save: CPU_MSR Jul 1 17:52:59.263578 (XEN) HVM d14v1 save: CPU_MSR Jul 1 17:52:59.263589 (XEN) HVM restore d14: CPU 0 Jul 1 17:52:59.275477 [ 1654.236516] xenbr0: port 2(vif14.0) entered blocking state Jul 1 17:52:59.551537 [ 1654.236708] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:52:59.563490 [ 1654.236955] device vif14.0 entered promiscuous mode Jul 1 17:52:59.563513 [ 1654.436021] xenbr0: port 3(vif14.0-emu) entered blocking state Jul 1 17:52:59.755539 [ 1654.436229] xenbr0: port 3(vif14.0-emu) entered disabled state Jul 1 17:52:59.755563 [ 1654.436475] device vif14.0-emu entered promiscuous mode Jul 1 17:52:59.767539 [ 1654.442642] xenbr0: port 3(vif14.0-emu) entered blocking state Jul 1 17:52:59.767563 [ 1654.442785] xenbr0: port 3(vif14.0-emu) entered forwarding state Jul 1 17:52:59.779487 (d14) HVM Loader Jul 1 17:52:59.779504 (d14) Detected Xen v4.19-unstable Jul 1 17:52:59.791539 (d14) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:52:59.791560 (d14) System requested SeaBIOS Jul 1 17:52:59.791572 (d14) CPU speed is 2500 MHz Jul 1 17:52:59.803534 (d14) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:52:59.803557 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:52:59.803573 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:52:59.815542 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:52:59.815564 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:52:59.827540 (d14) PCI-ISA link 0 routed to IRQ5 Jul 1 17:52:59.827559 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:52:59.839542 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:52:59.839566 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:52:59.839581 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:52:59.851539 (d14) PCI-ISA link 1 routed to IRQ10 Jul 1 17:52:59.851557 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:52:59.863538 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:52:59.863560 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:52:59.875531 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:52:59.875554 (d14) PCI-ISA link 2 routed to IRQ11 Jul 1 17:52:59.875566 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:52:59.887539 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:52:59.887561 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:52:59.899533 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:52:59.899556 (d14) PCI-ISA link 3 routed to IRQ5 Jul 1 17:52:59.899568 (d14) pci dev 01:2 INTD->IRQ5 Jul 1 17:52:59.911533 (d14) pci dev 01:3 INTA->IRQ10 Jul 1 17:52:59.911552 (d14) pci dev 02:0 INTA->IRQ11 Jul 1 17:52:59.911563 (d14) pci dev 04:0 INTA->IRQ5 Jul 1 17:52:59.911572 (d14) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:52:59.923538 (d14) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:52:59.923558 (d14) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:52:59.935533 (d14) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:52:59.935554 (d14) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:52:59.935566 (d14) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:52:59.947537 (d14) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:52:59.947557 (d14) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:52:59.947569 (d14) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:52:59.959539 (d14) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:52:59.959558 (d14) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:52:59.971534 (d14) Multiprocessor initialisation: Jul 1 17:52:59.971553 (d14) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:52:59.971570 (d14) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:52:59.983542 (d14) Testing HVM environment: Jul 1 17:52:59.983560 (d14) Using scratch memory at 400000 Jul 1 17:52:59.983572 (d14) - REP INSB across page boundaries ... passed Jul 1 17:52:59.995540 (d14) - REP INSW across page boundaries ... passed Jul 1 17:52:59.995560 (d14) - GS base MSRs and SWAPGS ... passed Jul 1 17:53:00.007532 (d14) Passed 3 of 3 tests Jul 1 17:53:00.007550 (d14) Writing SMBIOS tables ... Jul 1 17:53:00.007562 (d14) Loading SeaBIOS ... Jul 1 17:53:00.007572 (d14) Creating MP tables ... Jul 1 17:53:00.007581 (d14) Loading ACPI ... Jul 1 17:53:00.019534 (d14) vm86 TSS at fc100280 Jul 1 17:53:00.019553 (d14) BIOS map: Jul 1 17:53:00.019562 (d14) 10000-100e3: Scratch space Jul 1 17:53:00.019573 (d14) c0000-fffff: Main BIOS Jul 1 17:53:00.019583 (d14) E820 table: Jul 1 17:53:00.031535 (d14) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:53:00.031555 (d14) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:53:00.031568 (d14) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:53:00.043537 (d14) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:53:00.043557 (d14) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:53:00.055532 (d14) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:53:00.055553 (d14) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:53:00.055566 (d14) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:53:00.067538 (d14) Invoking SeaBIOS ... Jul 1 17:53:00.067556 (d14) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:53:00.067577 (d14) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:53:00.079543 (d14) Jul 1 17:53:00.079558 (d14) Found Xen hypervisor signature at 40000000 Jul 1 17:53:00.079571 (d14) Running on QEMU (i440fx) Jul 1 17:53:00.091536 (d14) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:53:00.091562 (d14) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:53:00.103535 (d14) xen: copy e820... Jul 1 17:53:00.103553 (d14) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:53:00.103569 (d14) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:53:00.115542 (d14) Allocated Xen hypercall page at effff000 Jul 1 17:53:00.115562 (d14) Detected Xen v4.19-unstable Jul 1 17:53:00.115574 (d14) xen: copy BIOS tables... Jul 1 17:53:00.127531 (d14) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:53:00.127553 (d14) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:53:00.127567 (d14) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:53:00.139535 (d14) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:53:00.139556 (d14) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:53:00.139569 (d14) Using pmtimer, ioport 0xb008 Jul 1 17:53:00.151537 (d14) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:53:00.151557 (d14) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:53:00.151571 (d14) parse_termlist: parse error, skip from 16/27641 Jul 1 17:53:00.163538 (d14) parse_termlist: parse error, skip from 87/6041 Jul 1 17:53:00.163558 (d14) Scan for VGA option rom Jul 1 17:53:00.163570 (d14) Running option rom at c000:0003 Jul 1 17:53:00.175540 (XEN) arch/x86/hvm/stdvga.c:172:d14v0 entering stdvga mode Jul 1 17:53:00.175562 (d14) pmm call arg1=0 Jul 1 17:53:00.175572 (d14) Turning on vga text mode console Jul 1 17:53:00.187497 (d14) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:53:00.187518 (d14) Machine UUID 0fb030ef-d2a8-469d-883e-55a695f3020b Jul 1 17:53:00.199528 (d14) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:53:00.199547 (d14) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:53:00.211536 (d14) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:53:00.211557 (d14) Searching bootorder for: HALT Jul 1 17:53:00.211569 (d14) Found 0 lpt ports Jul 1 17:53:00.223538 (d14) Found 1 serial ports Jul 1 17:53:00.223556 (d14) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:53:00.223571 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:53:00.235542 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:53:00.235565 (d14) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:53:00.247545 (d14) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:53:00.247568 (d14) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:53:00.259482 (d14) PS2 keyboard initialized Jul 1 17:53:00.259501 (d14) All threads complete. Jul 1 17:53:00.307484 (d14) Scan for option roms Jul 1 17:53:00.307502 (d14) Running option rom at c980:0003 Jul 1 17:53:00.331509 (d14) pmm call arg1=1 Jul 1 17:53:00.331527 (d14) pmm call arg1=0 Jul 1 17:53:00.331536 (d14) pmm call arg1=1 Jul 1 17:53:00.343483 (d14) pmm call arg1=0 Jul 1 17:53:00.343501 (d14) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:53:00.355516 (d14) Jul 1 17:53:00.355531 (d14) Press ESC for boot menu. Jul 1 17:53:00.355542 (d14) Jul 1 17:53:00.367465 (d14) Searching bootorder for: HALT Jul 1 17:53:02.887498 (d14) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:53:02.899545 (d14) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:53:02.899565 (d14) Returned 16773120 bytes of ZoneHigh Jul 1 17:53:02.911537 (d14) e820 map has 8 items: Jul 1 17:53:02.911555 (d14) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:53:02.911568 (d14) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:53:02.923536 (d14) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:53:02.923565 (d14) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:53:02.935534 (d14) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:53:02.935554 (d14) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:53:02.935568 (d14) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:53:02.947540 (d14) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:53:02.947560 (d14) enter handle_19: Jul 1 17:53:02.947570 (d14) NULL Jul 1 17:53:02.959508 (d14) Booting from DVD/CD... Jul 1 17:53:02.959526 (d14) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:53:02.959540 (d14) enter handle_18: Jul 1 17:53:02.959550 (d14) NULL Jul 1 17:53:02.959558 (d14) Booting from Hard Disk... Jul 1 17:53:02.971496 (d14) Booting from 0000:7c00 Jul 1 17:53:02.971514 [ 1667.142759] xenbr0: port 3(vif14.0-emu) entered disabled state Jul 1 17:53:12.455525 [ 1667.142999] device vif14.0-emu left promiscuous mode Jul 1 17:53:12.467521 [ 1667.143099] xenbr0: port 3(vif14.0-emu) entered disabled state Jul 1 17:53:12.467544 (XEN) d14v0: upcall vector f3 Jul 1 17:53:12.539513 (XEN) Dom14 callback via changed to GSI 1 Jul 1 17:53:12.539533 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:53:14.759544 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:53:14.759565 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:53:14.771547 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:53:14.771568 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:53:14.783544 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:53:14.783566 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:53:14.795542 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:53:14.795564 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:53:14.807541 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:53:14.807563 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:53:14.819541 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:53:14.819564 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 0 changed 0 -> 0 Jul 1 17:53:14.819578 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 1 changed 0 -> 0 Jul 1 17:53:14.831548 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 2 changed 0 -> 0 Jul 1 17:53:14.831569 (XEN) arch/x86/hvm/irq.c:367: Dom14 PCI link 3 changed 0 -> 0 Jul 1 17:53:14.843497 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Jul 1 17:53:17.199526 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Jul 1 17:53:17.199552 [ 1671.899981] vif vif-14-0 vif14.0: Guest Rx ready Jul 1 17:53:17.211512 [ 1671.900674] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Jul 1 17:53:17.223546 [ 1671.900886] xenbr0: port 2(vif14.0) entered blocking state Jul 1 17:53:17.223568 [ 1671.901012] xenbr0: port 2(vif14.0) entered forwarding state Jul 1 17:53:17.235499 (XEN) arch/x86/hvm/svm/svm.c:1888:d14v0 RDMSR 0xc001029b unimplemented Jul 1 17:53:18.843495 (XEN) arch/x86/hvm/svm/svm.c:1888:d14v0 RDMSR 0xc001029a unimplemented Jul 1 17:53:18.843518 [ 1696.172963] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:53:41.487507 [ 1696.276403] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:53:41.595540 [ 1696.276784] device vif14.0 left promiscuous mode Jul 1 17:53:41.595562 [ 1696.276935] xenbr0: port 2(vif14.0) entered disabled state Jul 1 17:53:41.607479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Jul 1 17:54:01.923471 (XEN) HVM d15v0 save: CPU Jul 1 17:54:36.479520 (XEN) HVM d15v1 save: CPU Jul 1 17:54:36.479540 (XEN) HVM d15 save: PIC Jul 1 17:54:36.479551 (XEN) HVM d15 save: IOAPIC Jul 1 17:54:36.491532 (XEN) HVM d15v0 save: LAPIC Jul 1 17:54:36.491551 (XEN) HVM d15v1 save: LAPIC Jul 1 17:54:36.491572 (XEN) HVM d15v0 save: LAPIC_REGS Jul 1 17:54:36.491583 (XEN) HVM d15v1 save: LAPIC_REGS Jul 1 17:54:36.491593 (XEN) HVM d15 save: PCI_IRQ Jul 1 17:54:36.503537 (XEN) HVM d15 save: ISA_IRQ Jul 1 17:54:36.503555 (XEN) HVM d15 save: PCI_LINK Jul 1 17:54:36.503565 (XEN) HVM d15 save: PIT Jul 1 17:54:36.503575 (XEN) HVM d15 save: RTC Jul 1 17:54:36.503584 (XEN) HVM d15 save: HPET Jul 1 17:54:36.515537 (XEN) HVM d15 save: PMTIMER Jul 1 17:54:36.515555 (XEN) HVM d15v0 save: MTRR Jul 1 17:54:36.515566 (XEN) HVM d15v1 save: MTRR Jul 1 17:54:36.515575 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Jul 1 17:54:36.527535 (XEN) HVM d15v0 save: CPU_XSAVE Jul 1 17:54:36.527554 (XEN) HVM d15v1 save: CPU_XSAVE Jul 1 17:54:36.527565 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Jul 1 17:54:36.527576 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Jul 1 17:54:36.539533 (XEN) HVM d15v0 save: VMCE_VCPU Jul 1 17:54:36.539552 (XEN) HVM d15v1 save: VMCE_VCPU Jul 1 17:54:36.539564 (XEN) HVM d15v0 save: TSC_ADJUST Jul 1 17:54:36.539574 (XEN) HVM d15v1 save: TSC_ADJUST Jul 1 17:54:36.551508 (XEN) HVM d15v0 save: CPU_MSR Jul 1 17:54:36.551528 (XEN) HVM d15v1 save: CPU_MSR Jul 1 17:54:36.551538 (XEN) HVM restore d15: CPU 0 Jul 1 17:54:36.551549 [ 1751.512857] xenbr0: port 2(vif15.0) entered blocking state Jul 1 17:54:36.827516 [ 1751.513046] xenbr0: port 2(vif15.0) entered disabled state Jul 1 17:54:36.839521 [ 1751.513314] device vif15.0 entered promiscuous mode Jul 1 17:54:36.839542 [ 1751.712421] xenbr0: port 3(vif15.0-emu) entered blocking state Jul 1 17:54:37.031538 [ 1751.712613] xenbr0: port 3(vif15.0-emu) entered disabled state Jul 1 17:54:37.043534 [ 1751.712857] device vif15.0-emu entered promiscuous mode Jul 1 17:54:37.043557 [ 1751.719081] xenbr0: port 3(vif15.0-emu) entered blocking state Jul 1 17:54:37.043572 [ 1751.719247] xenbr0: port 3(vif15.0-emu) entered forwarding state Jul 1 17:54:37.055505 (d15) HVM Loader Jul 1 17:54:37.067528 (d15) Detected Xen v4.19-unstable Jul 1 17:54:37.067547 (d15) Xenbus rings @0xfeffc000, event channel 1 Jul 1 17:54:37.067560 (d15) System requested SeaBIOS Jul 1 17:54:37.079535 (d15) CPU speed is 2500 MHz Jul 1 17:54:37.079553 (d15) Relocating guest memory for lowmem MMIO space disabled Jul 1 17:54:37.079567 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:37.091539 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:37.091561 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:37.103535 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:37.103558 (d15) PCI-ISA link 0 routed to IRQ5 Jul 1 17:54:37.103570 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:37.115536 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:37.115558 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:37.127537 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:37.127559 (d15) PCI-ISA link 1 routed to IRQ10 Jul 1 17:54:37.127570 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:37.139539 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:37.139560 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:37.151539 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:37.151561 (d15) PCI-ISA link 2 routed to IRQ11 Jul 1 17:54:37.163530 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:37.163554 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:37.163568 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:37.175540 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:37.175561 (d15) PCI-ISA link 3 routed to IRQ5 Jul 1 17:54:37.187534 (d15) pci dev 01:2 INTD->IRQ5 Jul 1 17:54:37.187552 (d15) pci dev 01:3 INTA->IRQ10 Jul 1 17:54:37.187563 (d15) pci dev 02:0 INTA->IRQ11 Jul 1 17:54:37.187581 (d15) pci dev 04:0 INTA->IRQ5 Jul 1 17:54:37.199532 (d15) RAM in high memory; setting high_mem resource base to 148000000 Jul 1 17:54:37.199556 (d15) pci dev 03:0 bar 10 size 002000000: 0f0000008 Jul 1 17:54:37.199569 (d15) pci dev 02:0 bar 14 size 001000000: 0f2000008 Jul 1 17:54:37.211536 (d15) pci dev 04:0 bar 30 size 000040000: 0f3000000 Jul 1 17:54:37.211555 (d15) pci dev 03:0 bar 30 size 000010000: 0f3040000 Jul 1 17:54:37.223533 (d15) pci dev 03:0 bar 14 size 000001000: 0f3050000 Jul 1 17:54:37.223553 (d15) pci dev 02:0 bar 10 size 000000100: 00000c001 Jul 1 17:54:37.223566 (d15) pci dev 04:0 bar 10 size 000000100: 00000c101 Jul 1 17:54:37.235540 (d15) pci dev 04:0 bar 14 size 000000100: 0f3051000 Jul 1 17:54:37.235560 (d15) pci dev 01:2 bar 20 size 000000020: 00000c201 Jul 1 17:54:37.235573 (d15) pci dev 01:1 bar 20 size 000000010: 00000c221 Jul 1 17:54:37.247537 (d15) Multiprocessor initialisation: Jul 1 17:54:37.247555 (d15) - CPU0 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:54:37.259535 (d15) - CPU1 ... 48-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Jul 1 17:54:37.259559 (d15) Testing HVM environment: Jul 1 17:54:37.259570 (d15) Using scratch memory at 400000 Jul 1 17:54:37.271535 (d15) - REP INSB across page boundaries ... passed Jul 1 17:54:37.271555 (d15) - REP INSW across page boundaries ... passed Jul 1 17:54:37.283534 (d15) - GS base MSRs and SWAPGS ... passed Jul 1 17:54:37.283555 (d15) Passed 3 of 3 tests Jul 1 17:54:37.283566 (d15) Writing SMBIOS tables ... Jul 1 17:54:37.283577 (d15) Loading SeaBIOS ... Jul 1 17:54:37.283586 (d15) Creating MP tables ... Jul 1 17:54:37.295535 (d15) Loading ACPI ... Jul 1 17:54:37.295552 (d15) vm86 TSS at fc100280 Jul 1 17:54:37.295563 (d15) BIOS map: Jul 1 17:54:37.295572 (d15) 10000-100e3: Scratch space Jul 1 17:54:37.295582 (d15) c0000-fffff: Main BIOS Jul 1 17:54:37.307537 (d15) E820 table: Jul 1 17:54:37.307553 (d15) [00]: 00000000:00000000 - 00000000:000a0000: RAM Jul 1 17:54:37.307566 (d15) HOLE: 00000000:000a0000 - 00000000:000c0000 Jul 1 17:54:37.319531 (d15) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Jul 1 17:54:37.319552 (d15) [02]: 00000000:00100000 - 00000000:f0000000: RAM Jul 1 17:54:37.319565 (d15) HOLE: 00000000:f0000000 - 00000000:fc000000 Jul 1 17:54:37.331541 (d15) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Jul 1 17:54:37.331562 (d15) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Jul 1 17:54:37.343535 (d15) [05]: 00000001:00000000 - 00000001:48000000: RAM Jul 1 17:54:37.343555 (d15) Invoking SeaBIOS ... Jul 1 17:54:37.343566 (d15) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:54:37.355545 (d15) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Jul 1 17:54:37.355571 (d15) Jul 1 17:54:37.355579 (d15) Found Xen hypervisor signature at 40000000 Jul 1 17:54:37.367537 (d15) Running on QEMU (i440fx) Jul 1 17:54:37.367555 (d15) physbits: signature="AuthenticAMD", pae=yes, lm=yes, phys-bits=48, valid=yes Jul 1 17:54:37.379534 (d15) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Jul 1 17:54:37.379556 (d15) xen: copy e820... Jul 1 17:54:37.379567 (d15) Relocating init from 0x000d39c0 to 0xeefeae00 (size 86368) Jul 1 17:54:37.391538 (d15) Found 8 PCI devices (max PCI bus is 00) Jul 1 17:54:37.391557 (d15) Allocated Xen hypercall page at effff000 Jul 1 17:54:37.391570 (d15) Detected Xen v4.19-unstable Jul 1 17:54:37.403532 (d15) xen: copy BIOS tables... Jul 1 17:54:37.403551 (d15) Copying SMBIOS from 0x00010020 to 0x000f5320 Jul 1 17:54:37.403564 (d15) Copying MPTABLE from 0xfc100180/fc100190 to 0x000f5220 Jul 1 17:54:37.415537 (d15) Copying PIR from 0x00010040 to 0x000f51a0 Jul 1 17:54:37.415557 (d15) Copying ACPI RSDP from 0x000100c0 to 0x000f5170 Jul 1 17:54:37.415570 (d15) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:54:37.427535 (d15) Using pmtimer, ioport 0xb008 Jul 1 17:54:37.427561 (d15) table(50434146)=0xfc00a370 (via xsdt) Jul 1 17:54:37.427574 (d15) ACPI: parse DSDT at 0xfc001040 (len 37539) Jul 1 17:54:37.439539 (d15) parse_termlist: parse error, skip from 16/27641 Jul 1 17:54:37.439559 (d15) parse_termlist: parse error, skip from 87/6041 Jul 1 17:54:37.439573 (d15) Scan for VGA option rom Jul 1 17:54:37.451551 (d15) Running option rom at c000:0003 Jul 1 17:54:37.451570 (XEN) arch/x86/hvm/stdvga.c:172:d15v0 entering stdvga mode Jul 1 17:54:37.451585 (d15) pmm call arg1=0 Jul 1 17:54:37.463543 (d15) Turning on vga text mode console Jul 1 17:54:37.463563 (d15) SeaBIOS (version rel-1.16.3-0-ga6ed6b70-Xen) Jul 1 17:54:37.499495 (d15) Machine UUID 43625337-ae2e-44d4-be29-feb4b1f9a6c1 Jul 1 17:54:37.511534 (d15) UHCI init on dev 00:01.2 (io=c200) Jul 1 17:54:37.511553 (d15) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Jul 1 17:54:37.523539 (d15) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Jul 1 17:54:37.523559 (d15) Searching bootorder for: HALT Jul 1 17:54:37.523571 (d15) Found 0 lpt ports Jul 1 17:54:37.535533 (d15) Found 1 serial ports Jul 1 17:54:37.535551 (d15) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (10000 MiBytes) Jul 1 17:54:37.535566 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:54:37.547534 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Jul 1 17:54:37.547557 (d15) DVD/CD [ata1-0: QEMU DVD-ROM ATAPI-4 DVD/CD] Jul 1 17:54:37.547571 (d15) Searching bootorder for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:54:37.559562 (d15) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@1/disk@0 Jul 1 17:54:37.559583 (d15) PS2 keyboard initialized Jul 1 17:54:37.571478 (d15) All threads complete. Jul 1 17:54:37.619472 (d15) Scan for option roms Jul 1 17:54:37.619491 (d15) Running option rom at c980:0003 Jul 1 17:54:37.643486 (d15) pmm call arg1=1 Jul 1 17:54:37.655513 (d15) pmm call arg1=0 Jul 1 17:54:37.655529 (d15) pmm call arg1=1 Jul 1 17:54:37.655539 (d15) pmm call arg1=0 Jul 1 17:54:37.655548 (d15) Searching bootorder for: /pci@i0cf8/*@4 Jul 1 17:54:37.679519 (d15) Jul 1 17:54:37.679534 (d15) Press ESC for boot menu. Jul 1 17:54:37.679545 (d15) Jul 1 17:54:37.679553 (d15) Searching bootorder for: HALT Jul 1 17:54:40.223522 (d15) drive 0x000f50f0: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=20480000 Jul 1 17:54:40.235541 (d15) Space available for UMB: ca800-e7800, f4b40-f5080 Jul 1 17:54:40.235562 (d15) Returned 16773120 bytes of ZoneHigh Jul 1 17:54:40.235574 (d15) e820 map has 8 items: Jul 1 17:54:40.235585 (d15) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Jul 1 17:54:40.247536 (d15) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Jul 1 17:54:40.247556 (d15) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Jul 1 17:54:40.259536 (d15) 3: 0000000000100000 - 00000000effff000 = 1 RAM Jul 1 17:54:40.259556 (d15) 4: 00000000effff000 - 00000000f0000000 = 2 RESERVED Jul 1 17:54:40.271538 (d15) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Jul 1 17:54:40.271558 (d15) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Jul 1 17:54:40.271571 (d15) 7: 0000000100000000 - 0000000148000000 = 1 RAM Jul 1 17:54:40.283537 (d15) enter handle_19: Jul 1 17:54:40.283555 (d15) NULL Jul 1 17:54:40.283564 (d15) Booting from DVD/CD... Jul 1 17:54:40.283574 (d15) Boot failed: Could not read from CDROM (code 0004) Jul 1 17:54:40.295537 (d15) enter handle_18: Jul 1 17:54:40.295554 (d15) NULL Jul 1 17:54:40.295563 (d15) Booting from Hard Disk... Jul 1 17:54:40.295574 (d15) Booting from 0000:7c00 Jul 1 17:54:40.307464 [ 1764.316834] xenbr0: port 3(vif15.0-emu) entered disabled state Jul 1 17:54:49.639540 [ 1764.317084] device vif15.0-emu left promiscuous mode Jul 1 17:54:49.639563 [ 1764.317185] xenbr0: port 3(vif15.0-emu) entered disabled state Jul 1 17:54:49.651474 (XEN) d15v0: upcall vector f3 Jul 1 17:54:49.711488 (XEN) Dom15 callback via changed to GSI 1 Jul 1 17:54:49.711500 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:51.883554 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:51.895596 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:51.895619 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:51.895633 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:51.907614 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:51.907635 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:51.919622 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:51.919643 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:51.931600 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:51.931622 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:51.943620 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:51.943642 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 0 changed 0 -> 0 Jul 1 17:54:51.959664 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 1 changed 0 -> 0 Jul 1 17:54:51.959686 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 2 changed 0 -> 0 Jul 1 17:54:51.959701 (XEN) arch/x86/hvm/irq.c:367: Dom15 PCI link 3 changed 0 -> 0 Jul 1 17:54:51.971523 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Jul 1 17:54:54.435585 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Jul 1 17:54:54.435611 [ 1769.160880] vif vif-15-0 vif15.0: Guest Rx ready Jul 1 17:54:54.483590 [ 1769.161330] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Jul 1 17:54:54.483614 [ 1769.161553] xenbr0: port 2(vif15.0) entered blocking state Jul 1 17:54:54.495569 [ 1769.161684] xenbr0: port 2(vif15.0) entered forwarding state Jul 1 17:54:54.495592 (XEN) arch/x86/hvm/svm/svm.c:1888:d15v0 RDMSR 0xc001029b unimplemented Jul 1 17:54:56.047587 (XEN) arch/x86/hvm/svm/svm.c:1888:d15v0 RDMSR 0xc001029a unimplemented Jul 1 17:54:56.047611 [ 1792.302829] xenbr0: port 2(vif15.0) entered disabled state Jul 1 17:55:17.627450 [ 1792.369405] xenbr0: port 2(vif15.0) entered disabled state Jul 1 17:55:17.687504 [ 1792.369748] device vif15.0 left promiscuous mode Jul 1 17:55:17.699479 [ 1792.369878] xenbr0: port 2(vif15.0) entered disabled state Jul 1 17:55:17.699502 Jul 1 17:57:37.324988 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Jul 1 17:57:37.347501 Jul 1 17:57:37.347749 Jul 1 17:57:38.324993 (XEN) '0' pressed -> dumping Dom0's registers Jul 1 17:57:38.347538 (XEN) *** Dumping Dom0 vcpu#0 state: *** Jul 1 17:57:38.347559 (XEN) RIP: e033:[] Jul 1 17:57:38.347572 (X Jul 1 17:57:38.347936 EN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Jul 1 17:57:38.359530 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bb93aa Jul 1 17:57:38.371536 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:38.371559 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000127d54 Jul 1 17:57:38.383519 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:57:38.383541 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Jul 1 17:57:38.395520 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Jul 1 17:57:38.395543 (XEN) cr3: 0000001016c71000 cr2: 00007fe30f1ba740 Jul 1 17:57:38.407520 (XEN) fsb: 0000000000000000 gsb: ffff88801e400000 gss: 0000000000000000 Jul 1 17:57:38.407542 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:38.419521 (XEN) Guest stack trace from rsp=ffffffff82603db0: Jul 1 17:57:38.419542 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:38.431539 (XEN) ffffffff81bcdf71 ffffffff8115f23b ffff88802006404c c2317614e47b4100 Jul 1 17:57:38.431562 (XEN) 00000000000000ed ffff888020064040 ffff88802006404c 0000000000000000 Jul 1 17:57:38.443519 (XEN) ffffffff82616110 ffffffff8115f4b1 0000000000000002 ffffffff81bbef15 Jul 1 17:57:38.443541 (XEN) 000000000000000d ffffffff82d54c4b ffffffff82d5534b ffffffff82e07300 Jul 1 17:57:38.455514 (XEN) c2317614e47b4100 0000000000000000 0000000011400800 0000000000000000 Jul 1 17:57:38.467510 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6075c Jul 1 17:57:38.467533 (XEN) 0000000100000000 0040080000830f10 00000000fed83203 0000000000000000 Jul 1 17:57:38.479509 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Jul 1 17:57:38.479531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.491513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.491534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.503512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.503533 (XEN) ffffffff82d5417f 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.515516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.527511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.527532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.539554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.539574 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:38.551512 (XEN) *** Dumping Dom0 vcpu#1 state: *** Jul 1 17:57:38.551531 (XEN) RIP: e033:[] Jul 1 17:57:38.551544 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Jul 1 17:57:38.563509 (XEN) rax: 0000000000000000 rbx: ffff888003595d00 rcx: ffffffff81bb93aa Jul 1 17:57:38.563532 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:38.575515 (XEN) rbp: 0000000000000001 rsp: ffffc9004010fed0 r8: 0000000000073ef4 Jul 1 17:57:38.575537 (XEN) r9: 000001cb01baacc0 r10: 000001bf35eb62c0 r11: 0000000000000246 Jul 1 17:57:38.587514 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003595d00 Jul 1 17:57:38.587536 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:38.599518 (XEN) cr3: 000000101a60c000 cr2: 00007f8524511170 Jul 1 17:57:38.599538 (XEN) fsb: 0000000000000000 gsb: ffff88801e440000 gss: 0000000000000000 Jul 1 17:57:38.611513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:38.611534 (XEN) Guest stack trace from rsp=ffffc9004010fed0: Jul 1 17:57:38.623516 (XEN) 00000007733d9786 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:38.623538 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 cec8c58d327c4400 Jul 1 17:57:38.635522 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.647506 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:38.647528 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.659511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.659532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.671511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.671532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.683515 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:38.683533 (XEN) *** Dumping Dom0 vcpu#2 state: *** Jul 1 17:57:38.695508 (XEN) RIP: e033:[] Jul 1 17:57:38.695536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Jul 1 17:57:38.695551 (XEN) rax: 0000000000000000 rbx: ffff888003596c80 rcx: ffffffff81bb93aa Jul 1 17:57:38.707515 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:38.707537 (XEN) rbp: 0000000000000002 rsp: ffffc90040117ed0 r8: 000000000008688c Jul 1 17:57:38.719514 (XEN) r9: 000001cb01baacc0 r10: 000001bf53f5d0c0 r11: 0000000000000246 Jul 1 17:57:38.731508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003596c80 Jul 1 17:57:38.731531 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:38.743516 (XEN) cr3: 000000101a60c000 cr2: 00005641e1a4c2f8 Jul 1 17:57:38.743536 (XEN) fsb: 0000000000000000 gsb: ffff88801e480000 gss: 0000000000000000 Jul 1 17:57:38.755511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:38.755533 (XEN) Guest stack trace from rsp=ffffc90040117ed0: Jul 1 17:57:38.755547 (XEN) 00000007733c1c00 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:38.767516 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 d720a546cf154700 Jul 1 17:57:38.779512 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.779533 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:38.791512 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.791533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.803516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.803536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.815514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.827545 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:38.827563 (XEN) *** Dumping Dom0 vcpu#3 state: *** Jul 1 17:57:38.827576 (XEN) RIP: e033:[] Jul 1 17:57:38.827588 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Jul 1 17:57:38.839587 (XEN) rax: 0000000000000000 rbx: ffff8880035e8000 rcx: ffffffff81bb93aa Jul 1 17:57:38.839609 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:38.851568 (XEN) rbp: 0000000000000003 rsp: ffffc9004011fed0 r8: 0000000000064a2c Jul 1 17:57:38.863510 (XEN) r9: 000001cb01baacc0 r10: 000001bf71862cc0 r11: 0000000000000246 Jul 1 17:57:38.863533 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035e8000 Jul 1 17:57:38.875515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:38.875536 (XEN) cr3: 000000101a60c000 cr2: 000055749ba262f8 Jul 1 17:57:38.887513 (XEN) fsb: 0000000000000000 gsb: ffff88801e4c0000 gss: 0000000000000000 Jul 1 17:57:38.887535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:38.899510 (XEN) Guest stack trace from rsp=ffffc9004011fed0: Jul 1 17:57:38.899531 (XEN) 00000007733db76f 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:38.911513 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 e220d0b365145b00 Jul 1 17:57:38.911536 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.923511 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:38.923533 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.935516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.935537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.947513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.959508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:38.959529 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:38.959548 (XEN) *** Dumping Dom0 vcpu#4 state: *** Jul 1 17:57:38.971516 (XEN) RIP: e033:[] Jul 1 17:57:38.971535 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Jul 1 17:57:38.983508 (XEN) rax: 0000000000000000 rbx: ffff8880035e8f80 rcx: ffffffff81bb93aa Jul 1 17:57:38.983530 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:38.995517 (XEN) rbp: 0000000000000004 rsp: ffffc90040127ed0 r8: 00000000000a5474 Jul 1 17:57:38.995539 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Jul 1 17:57:39.007513 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035e8f80 Jul 1 17:57:39.007535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.019515 (XEN) cr3: 000000104ee70000 cr2: 0000560bd6ddf018 Jul 1 17:57:39.019535 (XEN) fsb: 0000000000000000 gsb: ffff88801e500000 gss: 0000000000000000 Jul 1 17:57:39.031504 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.031525 (XEN) Guest stack trace from rsp=ffffc90040127ed0: Jul 1 17:57:39.043480 (XEN) 0000000000000001 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.043502 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 973b716131c20200 Jul 1 17:57:39.055516 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.055537 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.067518 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.079508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.079529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.091513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.091534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.103511 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.103529 (XEN) *** Dumping Dom0 vcpu#5 state: *** Jul 1 17:57:39.103542 (XEN) RIP: e033:[] Jul 1 17:57:39.115513 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Jul 1 17:57:39.115535 (XEN) rax: 0000000000000000 rbx: ffff8880035e9f00 rcx: ffffffff81bb93aa Jul 1 17:57:39.127517 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.127539 (XEN) rbp: 0000000000000005 rsp: ffffc9004012fed0 r8: 0000000000038a1c Jul 1 17:57:39.139514 (XEN) r9: 000001cb01baacc0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:57:39.139535 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035e9f00 Jul 1 17:57:39.151517 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.163508 (XEN) cr3: 000000101a60c000 cr2: 00005612b338af58 Jul 1 17:57:39.163528 (XEN) fsb: 0000000000000000 gsb: ffff88801e540000 gss: 0000000000000000 Jul 1 17:57:39.163543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.175517 (XEN) Guest stack trace from rsp=ffffc9004012fed0: Jul 1 17:57:39.175537 (XEN) 0000000000000126 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.187514 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2a2e93f57016a700 Jul 1 17:57:39.199509 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.199531 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.211533 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.211554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.223535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.223556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.235542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.235563 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.247538 (XEN) *** Dumping Dom0 vcpu#6 state: *** Jul 1 17:57:39.247558 (XEN) RIP: e033:[] Jul 1 17:57:39.247570 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Jul 1 17:57:39.259538 (XEN) rax: 0000000000000000 rbx: ffff8880035eae80 rcx: ffffffff81bb93aa Jul 1 17:57:39.259560 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.271583 (XEN) rbp: 0000000000000006 rsp: ffffc90040137ed0 r8: 0000000000039c7c Jul 1 17:57:39.283531 (XEN) r9: 000001cb01baacc0 r10: 000001bfcb2b64c0 r11: 0000000000000246 Jul 1 17:57:39.283554 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035eae80 Jul 1 17:57:39.295535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.295556 (XEN) cr3: 000000101a60c000 cr2: 00007f3ef15d5520 Jul 1 17:57:39.307534 (XEN) fsb: 0000000000000000 gsb: ffff88801e580000 gss: 0000000000000000 Jul 1 17:57:39.307556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.319563 (XEN) Guest stack trace from rsp=ffffc90040137ed0: Jul 1 17:57:39.319583 (XEN) 00000007733c2e45 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.331550 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 b438eec68c985700 Jul 1 17:57:39.331573 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.343538 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.343560 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.355537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.355558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.367537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.379537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.379558 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.379569 (XEN) *** Dumping Dom0 vcpu#7 state: *** Jul 1 17:57:39.391535 (XEN) RIP: e033:[] Jul 1 17:57:39.391554 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Jul 1 17:57:39.391569 (XEN) rax: 0000000000000000 rbx: ffff8880035ebe00 rcx: ffffffff81bb93aa Jul 1 17:57:39.403572 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.415597 (XEN) rbp: 0000000000000007 rsp: ffffc9004013fed0 r8: 000000000003bba4 Jul 1 17:57:39.415619 (XEN) r9: 000001cb01baacc0 r10: 000000000000016b r11: 0000000000000246 Jul 1 17:57:39.427591 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035ebe00 Jul 1 17:57:39.427613 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.439573 (XEN) cr3: 000000101a60c000 cr2: 00007f6a3bff63d8 Jul 1 17:57:39.439593 (XEN) fsb: 0000000000000000 gsb: ffff88801e5c0000 gss: 0000000000000000 Jul 1 17:57:39.451542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.451563 (XEN) Guest stack trace from rsp=ffffc9004013fed0: Jul 1 17:57:39.463536 (XEN) 000000000005ae26 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.463558 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 6a00307f06327b00 Jul 1 17:57:39.475534 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.475555 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.487539 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.487560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.499544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.511537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.511558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.523533 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.523552 (XEN) *** Dumping Dom0 vcpu#8 state: *** Jul 1 17:57:39.523564 (XEN) RIP: e033:[] Jul 1 17:57:39.535536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Jul 1 17:57:39.535558 (XEN) rax: 0000000000000000 rbx: ffff8880035ecd80 rcx: ffffffff81bb93aa Jul 1 17:57:39.547536 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.547558 (XEN) rbp: 0000000000000008 rsp: ffffc90040147ed0 r8: 00000000029d1b6c Jul 1 17:57:39.559537 (XEN) r9: 000001cb01baacc0 r10: 000001c006c62ec0 r11: 0000000000000246 Jul 1 17:57:39.559559 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035ecd80 Jul 1 17:57:39.571542 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.571564 (XEN) cr3: 000000101a60c000 cr2: 00007f736fd3e438 Jul 1 17:57:39.583537 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 17:57:39.583559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.595538 (XEN) Guest stack trace from rsp=ffffc90040147ed0: Jul 1 17:57:39.595559 (XEN) 00000007733c0356 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.607536 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 3b0e67cfeb4ddb00 Jul 1 17:57:39.607558 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.619541 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.631532 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.631554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.643538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.643559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.655541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.655562 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.667535 (XEN) *** Dumping Dom0 vcpu#9 state: *** Jul 1 17:57:39.667555 (XEN) RIP: e033:[] Jul 1 17:57:39.667568 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Jul 1 17:57:39.679538 (XEN) rax: 0000000000000000 rbx: ffff8880035edd00 rcx: ffffffff81bb93aa Jul 1 17:57:39.679560 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.691544 (XEN) rbp: 0000000000000009 rsp: ffffc9004014fed0 r8: 00000000004591fc Jul 1 17:57:39.691566 (XEN) r9: 000001cb01baacc0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:57:39.703540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035edd00 Jul 1 17:57:39.715538 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.715561 (XEN) cr3: 000000101a60c000 cr2: 00007fd0ca8aa520 Jul 1 17:57:39.715574 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 17:57:39.727538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.739536 (XEN) Guest stack trace from rsp=ffffc9004014fed0: Jul 1 17:57:39.739557 (XEN) 000000000000012a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.739572 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 ef2492eb5e20c900 Jul 1 17:57:39.751540 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.763533 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.763563 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.775536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.775556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.787535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.787556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.799541 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.799559 (XEN) *** Dumping Dom0 vcpu#10 state: *** Jul 1 17:57:39.811533 (XEN) RIP: e033:[] Jul 1 17:57:39.811552 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Jul 1 17:57:39.811567 (XEN) rax: 0000000000000000 rbx: ffff8880035eec80 rcx: ffffffff81bb93aa Jul 1 17:57:39.823545 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.835531 (XEN) rbp: 000000000000000a rsp: ffffc90040157ed0 r8: 0000000000a73dac Jul 1 17:57:39.835554 (XEN) r9: 000001cb01baacc0 r10: 000001c04260f8c0 r11: 0000000000000246 Jul 1 17:57:39.847536 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035eec80 Jul 1 17:57:39.847558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.859542 (XEN) cr3: 000000101a60c000 cr2: 00007f6a3bff63d8 Jul 1 17:57:39.859562 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 17:57:39.871536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:39.871557 (XEN) Guest stack trace from rsp=ffffc90040157ed0: Jul 1 17:57:39.883532 (XEN) 00000007733d9521 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:39.883554 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 6ccf8d3efe16f700 Jul 1 17:57:39.895537 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.895558 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:39.907541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.907562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.919536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.931533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.931554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:39.943539 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:39.943557 (XEN) *** Dumping Dom0 vcpu#11 state: *** Jul 1 17:57:39.943569 (XEN) RIP: e033:[] Jul 1 17:57:39.955534 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Jul 1 17:57:39.955557 (XEN) rax: 0000000000000000 rbx: ffff888003610000 rcx: ffffffff81bb93aa Jul 1 17:57:39.967534 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:39.967557 (XEN) rbp: 000000000000000b rsp: ffffc9004015fed0 r8: 00000000000b2064 Jul 1 17:57:39.979553 (XEN) r9: 000001cb01baacc0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:57:39.979574 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003610000 Jul 1 17:57:39.991535 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:39.991557 (XEN) cr3: 000000101a60c000 cr2: 00007fa66ff87520 Jul 1 17:57:40.003539 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 17:57:40.003561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.015536 (XEN) Guest stack trace from rsp=ffffc9004015fed0: Jul 1 17:57:40.015557 (XEN) 0000000000000183 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.027537 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 2f2478d7aea49f00 Jul 1 17:57:40.027567 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.039536 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.039558 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.051538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.063541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.063562 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.075533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.075554 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.087536 (XEN) *** Dumping Dom0 vcpu#12 state: *** Jul 1 17:57:40.087556 (XEN) RIP: e033:[] Jul 1 17:57:40.087568 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Jul 1 17:57:40.099536 (XEN) rax: 0000000000000000 rbx: ffff888003610f80 rcx: ffffffff81bb93aa Jul 1 17:57:40.099558 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.111542 (XEN) rbp: 000000000000000c rsp: ffffc90040167ed0 r8: 0000000000031454 Jul 1 17:57:40.111564 (XEN) r9: 000001cb01baacc0 r10: 000001c07dfbc2c0 r11: 0000000000000246 Jul 1 17:57:40.123537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003610f80 Jul 1 17:57:40.123559 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.135543 (XEN) cr3: 000000101a60c000 cr2: 00007fc803f21004 Jul 1 17:57:40.135563 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Jul 1 17:57:40.147513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.147534 (XEN) Guest stack trace from rsp=ffffc90040167ed0: Jul 1 17:57:40.159499 (XEN) 00000007733bab51 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.159511 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 caed38a38e0a6200 Jul 1 17:57:40.171502 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.183518 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.183539 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.195521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.195542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.207519 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.207540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.219518 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.219536 (XEN) *** Dumping Dom0 vcpu#13 state: *** Jul 1 17:57:40.231541 (XEN) RIP: e033:[] Jul 1 17:57:40.231561 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Jul 1 17:57:40.231576 (XEN) rax: 0000000000000000 rbx: ffff888003611f00 rcx: ffffffff81bb93aa Jul 1 17:57:40.243526 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.243548 (XEN) rbp: 000000000000000d rsp: ffffc9004016fed0 r8: 000000000002daa4 Jul 1 17:57:40.255643 (XEN) r9: 000001cb01baacc0 r10: 000001c09b8c1ec0 r11: 0000000000000246 Jul 1 17:57:40.267549 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003611f00 Jul 1 17:57:40.267570 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.279537 (XEN) cr3: 000000101a60c000 cr2: 00007f22c4700c10 Jul 1 17:57:40.279557 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: Jul 1 17:57:40.285071 0000000000000000 Jul 1 17:57:40.291552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.291582 (XEN) Guest stack trace from rsp=ffffc9004016fed0: Jul 1 17:57:40.291961 Jul 1 17:57:40.303539 (XEN) 00000007733c150c 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.303561 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 08b0198885f04c00 Jul 1 17:57:40.315547 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.315568 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.327544 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.327565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.339548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.339569 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.351545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.363534 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.363552 (XEN) *** Dumping Dom0 vcpu#14 state: *** Jul 1 17:57:40.363565 (XEN) RIP: e033:[] Jul 1 17:57:40.375533 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Jul 1 17:57:40.375555 (XEN) rax: 0000000000000000 rbx: ffff888003612e80 rcx: ffffffff81bb93aa Jul 1 17:57:40.387535 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.387557 (XEN) rbp: 000000000000000e rsp: ffffc90040177ed0 r8: 00000000002badbc Jul 1 17:57:40.399534 (XEN) r9: 000001cb01baacc0 r10: 000001c0b9968cc0 r11: 0000000000000246 Jul 1 17:57:40.399556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003612e80 Jul 1 17:57:40.411541 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.411563 (XEN) cr3: 000000101a60c000 cr2: 00007fcf4d007c10 Jul 1 17:57:40.423538 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 17:57:40.423560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.435540 (XEN) Guest stack trace from rsp=ffffc90040177ed0: Jul 1 17:57:40.435560 (XEN) 00000007733c168a 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.447538 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 9e3a563aaa739900 Jul 1 17:57:40.447559 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.459531 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.459552 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.471546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.483532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.483553 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.495534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.495554 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.507533 (XEN) *** Dumping Dom0 vcpu#15 state: *** Jul 1 17:57:40.507553 (XEN) RIP: e033:[] Jul 1 17:57:40.507566 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Jul 1 17:57:40.519534 (XEN) rax: 0000000000000000 rbx: ffff888003613e00 rcx: ffffffff81bb93aa Jul 1 17:57:40.519556 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.531538 (XEN) rbp: 000000000000000f rsp: ffffc9004017fed0 r8: 0000000000149fe4 Jul 1 17:57:40.531560 (XEN) r9: 000001cb01baacc0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:57:40.543537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003613e00 Jul 1 17:57:40.543558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.555540 (XEN) cr3: 000000101a60c000 cr2: 00007fbe79df8fb7 Jul 1 17:57:40.555568 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Jul 1 17:57:40.567537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.567558 (XEN) Guest stack trace from rsp=ffffc9004017fed0: Jul 1 17:57:40.579539 (XEN) 0000000000000122 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.579561 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 7c3ae7f40eafc800 Jul 1 17:57:40.591539 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.603533 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.603556 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.615533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.615554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.627539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.627560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.639539 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.639557 (XEN) *** Dumping Dom0 vcpu#16 state: *** Jul 1 17:57:40.651532 (XEN) RIP: e033:[] Jul 1 17:57:40.651551 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Jul 1 17:57:40.651567 (XEN) rax: 0000000000000000 rbx: ffff888003614d80 rcx: ffffffff81bb93aa Jul 1 17:57:40.663539 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.663561 (XEN) rbp: 0000000000000010 rsp: ffffc90040187ed0 r8: 00000000000623e4 Jul 1 17:57:40.675547 (XEN) r9: 000001cb01baacc0 r10: 000001c0f53156c0 r11: 0000000000000246 Jul 1 17:57:40.687534 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003614d80 Jul 1 17:57:40.687556 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.699532 (XEN) cr3: 000000101d03d000 cr2: 000055c53983af70 Jul 1 17:57:40.699552 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Jul 1 17:57:40.711533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.711555 (XEN) Guest stack trace from rsp=ffffc90040187ed0: Jul 1 17:57:40.711569 (XEN) 00000007733c2d26 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.723541 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 b51dae8ce7d21400 Jul 1 17:57:40.735535 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.735556 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.747534 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.747555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.759537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.759558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.771535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.783532 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.783551 (XEN) *** Dumping Dom0 vcpu#17 state: *** Jul 1 17:57:40.783563 (XEN) RIP: e033:[] Jul 1 17:57:40.783575 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Jul 1 17:57:40.795547 (XEN) rax: 0000000000000000 rbx: ffff888003615d00 rcx: ffffffff81bb93aa Jul 1 17:57:40.807529 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.807552 (XEN) rbp: 0000000000000011 rsp: ffffc9004018fed0 r8: 0000000000062bb4 Jul 1 17:57:40.819534 (XEN) r9: 000001cb01baacc0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:57:40.819556 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003615d00 Jul 1 17:57:40.831546 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.831568 (XEN) cr3: 000000101d03d000 cr2: 000055c539850018 Jul 1 17:57:40.843536 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 17:57:40.843558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.855539 (XEN) Guest stack trace from rsp=ffffc9004018fed0: Jul 1 17:57:40.855559 (XEN) 00000000000000ce 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.867537 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 a996475c27e7c900 Jul 1 17:57:40.867559 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.879540 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:40.879562 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.891537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.891558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.903537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.915536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:40.915557 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:40.915568 (XEN) *** Dumping Dom0 vcpu#18 state: *** Jul 1 17:57:40.927537 (XEN) RIP: e033:[] Jul 1 17:57:40.927556 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Jul 1 17:57:40.939535 (XEN) rax: 0000000000000000 rbx: ffff888003616c80 rcx: ffffffff81bb93aa Jul 1 17:57:40.939558 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:40.951534 (XEN) rbp: 0000000000000012 rsp: ffffc90040197ed0 r8: 000000000043b074 Jul 1 17:57:40.951556 (XEN) r9: 000001c20d189cc0 r10: 000000000000020b r11: 0000000000000246 Jul 1 17:57:40.963537 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003616c80 Jul 1 17:57:40.963558 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:40.975539 (XEN) cr3: 000000101a60c000 cr2: 00007fed6856a0e0 Jul 1 17:57:40.975559 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 17:57:40.987537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:40.987558 (XEN) Guest stack trace from rsp=ffffc90040197ed0: Jul 1 17:57:40.999541 (XEN) 0000000000082b32 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:40.999563 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 90c8d795f6bfaa00 Jul 1 17:57:41.011538 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.011559 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:41.023541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.035534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.035555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.047545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.047566 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.059535 (XEN) 0000000000000000 0000000000000000 Jul 1 17:57:41.059553 (XEN) *** Dumping Dom0 vcpu#19 state: *** Jul 1 17:57:41.059566 (XEN) RIP: e033:[] Jul 1 17:57:41.071537 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Jul 1 17:57:41.071560 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bb93aa Jul 1 17:57:41.083543 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Jul 1 17:57:41.083566 (XEN) rbp: 0000000000000013 rsp: ffffc9004019fed0 r8: 000000000006c23c Jul 1 17:57:41.095549 (XEN) r9: 000001cb01baacc0 r10: 0000000000000000 r11: 0000000000000246 Jul 1 17:57:41.095575 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Jul 1 17:57:41.107540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Jul 1 17:57:41.119532 (XEN) cr3: 000000101d03d000 cr2: 00007fed5c00c4e0 Jul 1 17:57:41.119552 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 17:57:41.131533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Jul 1 17:57:41.131555 (XEN) Guest stack trace from rsp=ffffc9004019fed0: Jul 1 17:57:41.131568 (XEN) 0000000000000165 4000000000000000 ffffffff810c516c ffffffff81bcdcbf Jul 1 17:57:41.143541 (XEN) ffffffff81bcdf71 ffffffff8115f23b 0000000000000000 87ecd89c442cbc00 Jul 1 17:57:41.155535 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.155556 (XEN) 0000000000000000 ffffffff8115f4b1 0000000000000000 ffffffff810c9e5f Jul 1 17:57:41.167534 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.167555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.179537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:41.179558 (XEN) 00000(XEN) 'H' pressed -> dumping heap info (now = 1939608021345) Jul 1 17:57:41.191545 (XEN) heap[node=0][zone=0] -> 0 pages Jul 1 17:57:41.191564 (XEN) heap[node=0][zone=1] -> 0 pages Jul 1 17:57:41.191575 (XEN) heap[node=0][zone=2] -> 0 pages Jul 1 17:57:41.203539 (XEN) heap[node=0][zone=3] -> 0 pages Jul 1 17:57:41.203557 (XEN) heap[node=0][zone=4] -> 0 pages Jul 1 17:57:41.203569 (XEN) heap[node=0][zone=5] -> 0 pages Jul 1 17:57:41.215532 (XEN) heap[node=0][zone=6] -> 0 pages Jul 1 17:57:41.215551 (XEN) heap[node=0][zone=7] -> 0 pages Jul 1 17:57:41.215563 (XEN) heap[node=0][zone=8] -> 0 pages Jul 1 17:57:41.215574 (XEN) heap[node=0][zone=9] -> 0 pages Jul 1 17:57:41.227537 (XEN) heap[node=0][zone=10] -> 0 pages Jul 1 17:57:41.227556 (XEN) heap[node=0][zone=11] -> 0 pages Jul 1 17:57:41.227567 (XEN) heap[node=0][zone=12] -> 0 pages Jul 1 17:57:41.239533 (XEN) heap[node=0][zone=13] -> 0 pages Jul 1 17:57:41.239552 (XEN) heap[node=0][zone=14] -> 0 pages Jul 1 17:57:41.239564 (XEN) heap[node=0][zone=15] -> 16128 pages Jul 1 17:57:41.239575 (XEN) heap[node=0][zone=16] -> 32768 pages Jul 1 17:57:41.251545 (XEN) heap[node=0][zone=17] -> 65536 pages Jul 1 17:57:41.251565 (XEN) heap[node=0][zone=18] -> 131072 pages Jul 1 17:57:41.251577 (XEN) heap[node=0][zone=19] -> 261516 pages Jul 1 17:57:41.263539 (XEN) heap[node=0][zone=20] -> 165722 pages Jul 1 17:57:41.263559 (XEN) heap[node=0][zone=21] -> 1048576 pages Jul 1 17:57:41.263571 (XEN) heap[node=0][zone=22] -> 2097152 pages Jul 1 17:57:41.275536 (XEN) heap[node=0][zone=23] -> 4194304 pages Jul 1 17:57:41.275556 (XEN) heap[node=0][zone=24] -> 8379853 pages Jul 1 17:57:41.275568 (XEN) heap[node=0][zone=25] -> 32992 pages Jul 1 17:57:41.287544 (XEN) heap[node=0][zone=26] -> 0 pages Jul 1 17:57:41.287563 (XEN) heap[node=0][zone=27] -> 0 pages Jul 1 17:57:41.287574 (XEN) heap[node=0][zone=28] -> 0 pages Jul 1 17:57:41.299537 (XEN) heap[node=0][zone=29] -> 0 pages Jul 1 17:57:41.299557 (XEN) heap[node=0][zone=30] -> 0 pages Jul 1 17:57:41.299568 (XEN) heap[node=0][zone=31] -> 0 pages Jul 1 17:57:41.299579 (XEN) heap[node=0][zone=32] -> 0 pages Jul 1 17:57:41.311538 (XEN) heap[node=0][zone=33] -> 0 pages Jul 1 17:57:41.311556 (XEN) heap[node=0][zone=34] -> 0 pages Jul 1 17:57:41.311568 (XEN) heap[node=0][zone=35] -> 0 pages Jul 1 17:57:41.323534 (XEN) heap[node=0][zone=36] -> 0 pages Jul 1 17:57:41.323553 (XEN) heap[node=0][zone=37] -> 0 pages Jul 1 17:57:41.323564 (XEN) heap[node=0][zone=38] -> 0 pages Jul 1 17:57:41.323575 (XEN) heap[node=0][zone=39] -> 0 pages Jul 1 17:57:41.335515 (XEN) heap[node=0][zone=40] -> 0 pages Jul 1 17:57:41.335541 Jul 1 17:57:42.328977 (XEN) MSI information: Jul 1 17:57:42.347573 (XEN) MSI 152 vec=30 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.347599 (XEN) MSI 153 vec=38 fixed edge assert phys cpu dest=0000 Jul 1 17:57:42.348065 0000 mask=0/ /? Jul 1 17:57:42.359549 (XEN) MSI 154 vec=40 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.359574 (XEN) MSI 155 vec=48 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.371550 (XEN) MSI 156 vec=49 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 17:57:42.371574 (XEN) MSI 157 vec=59 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.383563 (XEN) MSI 158 vec=69 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.395543 (XEN) MSI 159 vec=79 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.395568 (XEN) MSI 160 vec=91 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.407548 (XEN) MSI 161 vec=a9 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.419539 (XEN) MSI 162 vec=b9 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.419564 (XEN) MSI 163 vec=c9 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.431541 (XEN) MSI 164 vec=e1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.431565 (XEN) MSI 165 vec=3a fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.443541 (XEN) MSI 166 vec=4a fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.455539 (XEN) MSI 167 vec=5a fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.455563 (XEN) MSI 168 vec=72 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.467543 (XEN) MSI 169 vec=8a fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.479536 (XEN) MSI 170 vec=a2 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.479562 (XEN) MSI 171 vec=b2 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.491541 (XEN) MSI 172 vec=c2 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.491566 (XEN) MSI 173 vec=d2 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.503543 (XEN) MSI 174 vec=ea fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.515541 (XEN) MSI 175 vec=43 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.515566 (XEN) MSI 176 vec=e0 fixed edge assert phys cpu dest=00000014 mask=0/ /? Jul 1 17:57:42.527540 (XEN) MSI 177 vec=db fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.539541 (XEN) MSI 178 vec=e3 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.539567 (XEN) MSI 179 vec=eb fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.551538 (XEN) MSI 180 vec=24 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.551562 (XEN) MSI 181 vec=2c fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.563543 (XEN) MSI 182 vec=34 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.575536 (XEN) MSI 183 vec=3c fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.575561 (XEN) MSI 184 vec=93 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.587540 (XEN) MSI 185 vec=9b fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.599533 (XEN) MSI 186 vec=a3 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.599560 (XEN) MSI 187 vec=ab fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.611550 (XEN) MSI 188 vec=b3 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.611575 (XEN) MSI 189 vec=bb fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.623543 (XEN) MSI 190 vec=c3 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.635578 (XEN) MSI 191 vec=cb fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.635604 (XEN) MSI 192 vec=cc fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.647539 (XEN) MSI 193 vec=d4 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.647564 (XEN) MSI 194 vec=dc fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.659544 (XEN) MSI 195 vec=e4 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.671547 (XEN) MSI 196 vec=ec fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.671572 (XEN) MSI 197 vec=25 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.687576 (XEN) MSI 198 vec=2d fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.687601 (XEN) MSI 199 vec=35 fixed edge assert phys cpu dest=00000016 mask=0/ /? Jul 1 17:57:42.699558 (XEN) MSI 200 vec=8c fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.699583 (XEN) MSI 201 vec=94 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.711556 (XEN) MSI 202 vec=9c fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.723550 (XEN) MSI 203 vec=a4 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.723580 (XEN) MSI 204 vec=ac fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.735541 (XEN) MSI 205 vec=b4 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.747536 (XEN) MSI 206 vec=bc fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.747561 (XEN) MSI 207 vec=c4 fixed edge assert phys cpu dest=00000000 mask=0/ /? Jul 1 17:57:42.759539 (XEN) MSI-X 208 vec=7d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.759564 (XEN) MSI-X 209 vec=85 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.771547 (XEN) MSI-X 210 vec=8d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.783536 (XEN) MSI-X 211 vec=95 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.783562 (XEN) MSI-X 212 vec=9d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.795542 (XEN) MSI-X 213 vec=a5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.807537 (XEN) MSI-X 214 vec=ad fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.807562 (XEN) MSI-X 215 vec=b5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.819538 (XEN) MSI-X 216 vec=3e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.819563 (XEN) MSI-X 217 vec=46 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.831545 (XEN) MSI-X 218 vec=4e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.843537 (XEN) MSI-X 219 vec=56 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.843562 (XEN) MSI-X 220 vec=5e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.855541 (XEN) MSI-X 221 vec=66 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.867536 (XEN) MSI-X 222 vec=6e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.867561 (XEN) MSI-X 223 vec=76 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.879540 (XEN) MSI-X 224 vec=be fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.879573 (XEN) MSI-X 225 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.891543 (XEN) MSI-X 226 vec=ce fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.903538 (XEN) MSI-X 227 vec=d6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.903563 (XEN) MSI-X 228 vec=de fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.915541 (XEN) MSI-X 229 vec=e6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.915565 (XEN) MSI-X 230 vec=ee fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.927545 (XEN) MSI-X 231 vec=27 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.939539 (XEN) MSI-X 232 vec=77 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.939564 (XEN) MSI-X 233 vec=7f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.951542 (XEN) MSI-X 234 vec=87 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.963542 (XEN) MSI-X 235 vec=8f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.963567 (XEN) MSI-X 236 vec=97 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.975539 (XEN) MSI-X 237 vec=9f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.975565 (XEN) MSI-X 238 vec=a7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.987545 (XEN) MSI-X 239 vec=af fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:42.999538 (XEN) MSI-X 240 vec=7a fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jul 1 17:57:42.999562 (XEN) MSI-X 241 vec=30 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.011543 (XEN) MSI-X 242 vec=38 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.023535 (XEN) MSI-X 243 vec=40 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.023560 (XEN) MSI-X 244 vec=48 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.035541 (XEN) MSI-X 245 vec=50 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.035566 (XEN) MSI-X 246 vec=58 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.047542 (XEN) MSI-X 247 vec=60 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Jul 1 17:57:43.059541 (XEN) MSI-X 248 vec=b2 fixed edge assert phys cpu dest=0000001e mask=1/ /0 Jul 1 17:57:43.059567 (XEN) MSI-X 249 vec=61 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Jul 1 17:57:43.071543 (XEN) MSI-X 250 vec=e8 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Jul 1 17:57:43.083534 (XEN) MSI-X 251 vec=59 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Jul 1 17:57:43.083560 (XEN) MSI-X 252 vec=d0 fixed edge assert phys cpu dest=0000000e mask=1/ /0 Jul 1 17:57:43.095540 (XEN) MSI-X 253 vec=c9 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:57:43.095565 (XEN) MSI-X 254 vec=e1 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:57:43.107545 (XEN) MSI-X 255 vec=3a fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:57:43.119538 (XEN) MSI-X 256 vec=4a fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:57:43.119563 (XEN) MSI-X 257 vec=5a fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Jul 1 17:57:43.131496 Jul 1 17:57:44.325489 (XEN) ==== PCI devices ==== Jul 1 17:57:44.343550 (XEN) ==== segment 0000 ==== Jul 1 17:57:44.343568 (XEN) 0000:c7:00.2 - d0 - node -1 Jul 1 17:57:44.343579 (XEN) 0000:c7:00.0 - d0 - node -1 Jul 1 17:57:44.343590 ( Jul 1 17:57:44.343941 XEN) 0000:c6:00.2 - d0 - node -1 Jul 1 17:57:44.355543 (XEN) 0000:c6:00.0 - d0 - node -1 Jul 1 17:57:44.355561 (XEN) 0000:c5:00.0 - d0 - node -1 - MSIs < 253 254 255 256 257 > Jul 1 17:57:44.355585 (XEN) 0000:c4:00.0 - d0 - node -1 - MSIs < 248 249 250 251 252 > Jul 1 17:57:44.367549 (XEN) 0000:c3:00.0 - d0 - node -1 - MSIs < 208 209 210 211 212 213 214 215 > Jul 1 17:57:44.379542 (XEN) 0000:c2:00.0 - d0 - node -1 Jul 1 17:57:44.379561 (XEN) 0000:c1:00.0 - d0 - node -1 Jul 1 17:57:44.379572 (XEN) 0000:c0:08.1 - d0 - node -1 - MSIs < 161 > Jul 1 17:57:44.379584 (XEN) 0000:c0:08.0 - d0 - node -1 Jul 1 17:57:44.391545 (XEN) 0000:c0:07.1 - d0 - node -1 - MSIs < 160 > Jul 1 17:57:44.391565 (XEN) 0000:c0:07.0 - d0 - node -1 Jul 1 17:57:44.391576 (XEN) 0000:c0:05.0 - d0 - node -1 Jul 1 17:57:44.403542 (XEN) 0000:c0:04.0 - d0 - node -1 Jul 1 17:57:44.403560 (XEN) 0000:c0:03.5 - d0 - node -1 - MSIs < 159 > Jul 1 17:57:44.403573 (XEN) 0000:c0:03.4 - d0 - node -1 - MSIs < 158 > Jul 1 17:57:44.415536 (XEN) 0000:c0:03.2 - d0 - node -1 - MSIs < 157 > Jul 1 17:57:44.415557 (XEN) 0000:c0:03.1 - d0 - node -1 - MSIs < 156 > Jul 1 17:57:44.415570 (XEN) 0000:c0:03.0 - d0 - node -1 Jul 1 17:57:44.427533 (XEN) 0000:c0:02.0 - d0 - node -1 Jul 1 17:57:44.427551 (XEN) 0000:c0:01.0 - d0 - node -1 Jul 1 17:57:44.427562 (XEN) 0000:c0:00.2 - d0 - node -1 Jul 1 17:57:44.427573 (XEN) 0000:c0:00.0 - d0 - node -1 Jul 1 17:57:44.439535 (XEN) 0000:86:00.0 - d0 - node -1 - MSIs < 175 > Jul 1 17:57:44.439555 (XEN) 0000:85:00.0 - d0 - node -1 - MSIs < 174 > Jul 1 17:57:44.439568 (XEN) 0000:84:00.2 - d0 - node -1 Jul 1 17:57:44.451533 (XEN) 0000:84:00.0 - d0 - node -1 Jul 1 17:57:44.451551 (XEN) 0000:83:00.2 - d0 - node -1 Jul 1 17:57:44.451562 (XEN) 0000:83:00.0 - d0 - node -1 Jul 1 17:57:44.451572 (XEN) 0000:82:00.0 - d0 - node -1 - MSIs < 224 225 226 227 228 229 230 231 > Jul 1 17:57:44.463542 (XEN) 0000:81:00.0 - d0 - node -1 - MSIs < 216 217 218 219 220 221 222 223 > Jul 1 17:57:44.475532 (XEN) 0000:80:08.3 - d0 - node -1 - MSIs < 167 > Jul 1 17:57:44.475552 (XEN) 0000:80:08.2 - d0 - node -1 - MSIs < 166 > Jul 1 17:57:44.475565 (XEN) 0000:80:08.1 - d0 - node -1 - MSIs < 165 > Jul 1 17:57:44.487534 (XEN) 0000:80:08.0 - d0 - node -1 Jul 1 17:57:44.487552 (XEN) 0000:80:07.1 - d0 - node -1 - MSIs < 164 > Jul 1 17:57:44.487566 (XEN) 0000:80:07.0 - d0 - node -1 Jul 1 17:57:44.499531 (XEN) 0000:80:05.0 - d0 - node -1 Jul 1 17:57:44.499550 (XEN) 0000:80:04.0 - d0 - node -1 Jul 1 17:57:44.499561 (XEN) 0000:80:03.2 - d0 - node -1 - MSIs < 163 > Jul 1 17:57:44.499573 (XEN) 0000:80:03.1 - d0 - node -1 - MSIs < 162 > Jul 1 17:57:44.511538 (XEN) 0000:80:03.0 - d0 - node -1 Jul 1 17:57:44.511556 (XEN) 0000:80:02.0 - d0 - node -1 Jul 1 17:57:44.511567 (XEN) 0000:80:01.0 - d0 - node -1 Jul 1 17:57:44.523532 (XEN) 0000:80:00.2 - d0 - node -1 Jul 1 17:57:44.523551 (XEN) 0000:80:00.0 - d0 - node -1 Jul 1 17:57:44.523562 (XEN) 0000:44:00.0 - d0 - node -1 - MSIs < 192 > Jul 1 17:57:44.523574 (XEN) 0000:43:00.0 - d0 - node -1 - MSIs < 176 > Jul 1 17:57:44.535536 (XEN) 0000:42:00.3 - d0 - node -1 - MSIs < 240 241 242 243 244 245 246 247 > Jul 1 17:57:44.535559 (XEN) 0000:42:00.2 - d0 - node -1 Jul 1 17:57:44.547539 (XEN) 0000:42:00.1 - d0 - node -1 Jul 1 17:57:44.547557 (XEN) 0000:42:00.0 - d0 - node -1 Jul 1 17:57:44.547568 (XEN) 0000:41:00.2 - d0 - node -1 Jul 1 17:57:44.547579 (XEN) 0000:41:00.0 - d0 - node -1 Jul 1 17:57:44.559535 (XEN) 0000:40:08.3 - d0 - node -1 - MSIs < 173 > Jul 1 17:57:44.559555 (XEN) 0000:40:08.2 - d0 - node -1 - MSIs < 172 > Jul 1 17:57:44.559568 (XEN) 0000:40:08.1 - d0 - node -1 - MSIs < 171 > Jul 1 17:57:44.571547 (XEN) 0000:40:08.0 - d0 - node -1 Jul 1 17:57:44.571566 (XEN) 0000:40:07.1 - d0 - node -1 - MSIs < 170 > Jul 1 17:57:44.571578 (XEN) 0000:40:07.0 - d0 - node -1 Jul 1 17:57:44.583534 (XEN) 0000:40:05.0 - d0 - node -1 Jul 1 17:57:44.583552 (XEN) 0000:40:04.0 - d0 - node -1 Jul 1 17:57:44.583563 (XEN) 0000:40:03.0 - d0 - node -1 Jul 1 17:57:44.583574 (XEN) 0000:40:02.0 - d0 - node -1 Jul 1 17:57:44.595550 (XEN) 0000:40:01.0 - d0 - node -1 Jul 1 17:57:44.595568 (XEN) 0000:40:00.2 - d0 - node -1 Jul 1 17:57:44.595579 (XEN) 0000:40:00.0 - d0 - node -1 Jul 1 17:57:44.607534 (XEN) 0000:02:00.3 - d0 - node -1 - MSIs < 232 233 234 235 236 237 238 239 > Jul 1 17:57:44.607558 (XEN) 0000:02:00.2 - d0 - node -1 Jul 1 17:57:44.607569 (XEN) 0000:02:00.0 - d0 - node -1 Jul 1 17:57:44.619535 (XEN) 0000:01:00.2 - d0 - node -1 Jul 1 17:57:44.619553 (XEN) 0000:01:00.0 - d0 - node -1 Jul 1 17:57:44.619564 (XEN) 0000:00:18.7 - d0 - node -1 Jul 1 17:57:44.619575 (XEN) 0000:00:18.6 - d0 - node -1 Jul 1 17:57:44.631534 (XEN) 0000:00:18.5 - d0 - node -1 Jul 1 17:57:44.631552 (XEN) 0000:00:18.4 - d0 - node -1 Jul 1 17:57:44.631563 (XEN) 0000:00:18.3 - d0 - node -1 Jul 1 17:57:44.631573 (XEN) 0000:00:18.2 - d0 - node -1 Jul 1 17:57:44.643536 (XEN) 0000:00:18.1 - d0 - node -1 Jul 1 17:57:44.643554 (XEN) 0000:00:18.0 - d0 - node -1 Jul 1 17:57:44.643565 (XEN) 0000:00:14.3 - d0 - node -1 Jul 1 17:57:44.643575 (XEN) 0000:00:14.0 - d0 - node -1 Jul 1 17:57:44.655539 (XEN) 0000:00:08.1 - d0 - node -1 - MSIs < 169 > Jul 1 17:57:44.655559 (XEN) 0000:00:08.0 - d0 - node -1 Jul 1 17:57:44.655570 (XEN) 0000:00:07.1 - d0 - node -1 - MSIs < 168 > Jul 1 17:57:44.667537 (XEN) 0000:00:07.0 - d0 - node -1 Jul 1 17:57:44.667555 (XEN) 0000:00:05.0 - d0 - node -1 Jul 1 17:57:44.667566 (XEN) 0000:00:04.0 - d0 - node -1 Jul 1 17:57:44.667577 (XEN) 0000:00:03.0 - d0 - node -1 Jul 1 17:57:44.679534 (XEN) 0000:00:02.0 - d0 - node -1 Jul 1 17:57:44.679552 (XEN) 0000:00:01.0 - d0 - node -1 Jul 1 17:57:44.679563 (XEN) 0000:00:00.2 - d0 - node -1 Jul 1 17:57:44.691480 (XEN) 0000:00:00.0 - d0 - node -1 Jul 1 17:57:44.691498 Jul 1 17:57:46.336433 (XEN) Dumping timer queues: Jul 1 17:57:46.359549 (XEN) CPU00: Jul 1 17:57:46.359566 (XEN) ex= 51127us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000 Jul 1 17:57:46.359947 000000000000) Jul 1 17:57:46.371554 (XEN) ex= 610220us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.371581 (XEN) ex= 8549240us timer=ffff82d0406087a0 cb=arch/x86/cpu/mcheck/amd_nonfatal.c#mce_amd_work_fn(0000000000000000) Jul 1 17:57:46.383553 (XEN) ex= 4050085us timer=ffff83101de16070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de16000) Jul 1 17:57:46.395553 (XEN) ex= 6554398us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Jul 1 17:57:46.407546 (XEN) ex=86397981818988us timer=ffff82d040608ec0 cb=arch/x86/cpu/amd.c#fam17_disable_c6(0000000000000000) Jul 1 17:57:46.419542 (XEN) CPU01: Jul 1 17:57:46.419558 (XEN) ex= 610041us timer=ffff83101e722240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.419578 (XEN) ex= 2387098us timer=ffff83101dddb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dddb000) Jul 1 17:57:46.431554 (XEN) CPU02: Jul 1 17:57:46.431569 (XEN) ex= 608658us timer=ffff83101eb6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.443551 (XEN) ex= 3483105us timer=ffff83101de0f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de0f000) Jul 1 17:57:46.455543 (XEN) ex= 2091140us timer=ffff83101ddbf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddbf000) Jul 1 17:57:46.467534 (XEN) CPU03: Jul 1 17:57:46.467550 (XEN) ex= 608658us timer=ffff83101eb5a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.479536 (XEN) CPU04: Jul 1 17:57:46.479552 (XEN) ex= 608645us timer=ffff83101eb4a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.479573 (XEN) ex= 3514117us timer=ffff83101dda4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dda4000) Jul 1 17:57:46.491547 (XEN) CPU05: Jul 1 17:57:46.491563 (XEN) ex= 609016us timer=ffff83101e776240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.503559 (XEN) CPU06: Jul 1 17:57:46.503574 (XEN) ex= 608039us timer=ffff83101e762240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.515541 (XEN) ex= 3513159us timer=ffff83101de23070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de23000) Jul 1 17:57:46.527534 (XEN) CPU07: Jul 1 17:57:46.527550 (XEN) ex= 89127us timer=ffff83101dd7a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd7a000) Jul 1 17:57:46.539536 (XEN) ex= 609649us timer=ffff83101e752240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.539563 (XEN) CPU08: Jul 1 17:57:46.539573 (XEN) ex= 301281us timer=ffff83101ddf6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddf6000) Jul 1 17:57:46.551551 (XEN) ex= 612708us timer=ffff83101e7fe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.563543 (XEN) CPU09: Jul 1 17:57:46.563559 (XEN) ex= 612709us timer=ffff83101e7ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.575540 (XEN) ex= 3513185us timer=ffff83101de1d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de1d000) Jul 1 17:57:46.587527 (XEN) CPU10: Jul 1 17:57:46.587543 (XEN) ex= 619281us timer=ffff83101e7d6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.587564 (XEN) ex= 4091143us timer=ffff83101ddb2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddb2000) Jul 1 17:57:46.599549 (XEN) CPU11: Jul 1 17:57:46.599565 (XEN) ex= 612954us timer=ffff83101e7c6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.611547 (XEN) CPU12: Jul 1 17:57:46.611563 (XEN) ex= 387104us timer=ffff83101dde9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dde9000) Jul 1 17:57:46.623542 (XEN) ex= 1916105us timer=ffff83101dd69070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd69000) Jul 1 17:57:46.635541 (XEN) ex= 612957us timer=ffff83101e7b2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.647533 (XEN) ex= 3513128us timer=ffff83101de05070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de05000) Jul 1 17:57:46.647563 (XEN) CPU13: Jul 1 17:57:46.647572 (XEN) ex= 624158us timer=ffff83101e79e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.659547 (XEN) CPU14: Jul 1 17:57:46.659562 (XEN) ex= 370127us timer=ffff83101dd96070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd96000) Jul 1 17:57:46.671546 (XEN) ex= 619300us timer=ffff83101e78e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.683543 (XEN) ex= 3680097us timer=ffff83101de2d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de2d000) Jul 1 17:57:46.695545 (XEN) CPU15: Jul 1 17:57:46.695561 (XEN) ex= 612952us timer=ffff83101e1fa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.707534 (XEN) CPU16: Jul 1 17:57:46.707550 (XEN) ex= 89131us timer=ffff83101dd6d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd6d000) Jul 1 17:57:46.707572 (XEN) ex= 613202us timer=ffff83101e1e6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.719547 (XEN) ex= 891105us timer=ffff83101dde5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dde5000) Jul 1 17:57:46.731586 (XEN) ex= 3514109us timer=ffff83101dd85070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd85000) Jul 1 17:57:46.743538 (XEN) CPU17: Jul 1 17:57:46.743554 (XEN) ex= 614696us timer=ffff83101e1d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.755536 (XEN) CPU18: Jul 1 17:57:46.755552 (XEN) ex= 626110us timer=ffff83101e1c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.755572 (XEN) ex= 3595242us timer=ffff83101ddb5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddb5000) Jul 1 17:57:46.767554 (XEN) ex= 3514112us timer=ffff83101dda1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dda1000) Jul 1 17:57:46.779554 (XEN) CPU19: Jul 1 17:57:46.779570 (XEN) ex= 626110us timer=ffff83101e1ae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.791542 (XEN) CPU20: Jul 1 17:57:46.791558 (XEN) ex= 627239us timer=ffff83101e19a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.803538 (XEN) CPU21: Jul 1 17:57:46.803554 (XEN) ex= 626764us timer=ffff83101e18a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.815534 (XEN) ex= 2595144us timer=ffff83101ddbc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddbc000) Jul 1 17:57:46.815563 (XEN) CPU22: Jul 1 17:57:46.827531 (XEN) ex= 300104us timer=ffff83101ddae070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddae000) Jul 1 17:57:46.827561 (XEN) ex= 615238us timer=ffff83101e176240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.839547 (XEN) CPU23: Jul 1 17:57:46.839563 (XEN) ex= 620904us timer=ffff83101e162240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.851542 (XEN) ex= 3513182us timer=ffff83101de36070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de36000) Jul 1 17:57:46.863536 (XEN) CPU24: Jul 1 17:57:46.863552 (XEN) ex= 629304us timer=ffff83101e152240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.875535 (XEN) ex= 3513125us timer=ffff83101de00070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de00000) Jul 1 17:57:46.875565 (XEN) ex= 2891097us timer=ffff83101ddd8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddd8000) Jul 1 17:57:46.887546 (XEN) CPU25: Jul 1 17:57:46.887562 (XEN) ex= 629875us timer=ffff83101e13e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.899547 (XEN) CPU26: Jul 1 17:57:46.899563 (XEN) ex= 615703us timer=ffff83101e12a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.911542 (XEN) ex= 3891097us timer=ffff83101ddd1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddd1000) Jul 1 17:57:46.923538 (XEN) ex= 3514134us timer=ffff83101dd88070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd88000) Jul 1 17:57:46.935532 (XEN) CPU27: Jul 1 17:57:46.935548 (XEN) ex= 615750us timer=ffff83101e11a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.935569 (XEN) CPU28: Jul 1 17:57:46.935577 (XEN) ex= 51944us timer=ffff83101ddc9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddc9000) Jul 1 17:57:46.947549 (XEN) ex= 2779137us timer=ffff83101de31070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de31000) Jul 1 17:57:46.959546 (XEN) ex= 627279us timer=ffff83101e106240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.971537 (XEN) ex= 3800106us timer=ffff83101dd74070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd74000) Jul 1 17:57:46.983536 (XEN) ex= 3514122us timer=ffff83101dd92070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd92000) Jul 1 17:57:46.995531 (XEN) CPU29: Jul 1 17:57:46.995547 (XEN) ex= 634087us timer=ffff83101e0f2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:46.995568 (XEN) CPU30: Jul 1 17:57:46.995576 (XEN) ex= 634096us timer=ffff83101e0e2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.007547 (XEN) ex= 3513183us timer=ffff83101de08070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de08000) Jul 1 17:57:47.019542 (XEN) CPU31: Jul 1 17:57:47.019558 (XEN) ex= 634587us timer=ffff83101e0ce240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.031540 (XEN) CPU32: Jul 1 17:57:47.031556 (XEN) ex= 91136us timer=ffff83101ddce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddce000) Jul 1 17:57:47.043538 (XEN) ex= 614401us timer=ffff83101e0ba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.043572 (XEN) ex= 4049106us timer=ffff83101dd77070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd77000) Jul 1 17:57:47.055549 (XEN) CPU33: Jul 1 17:57:47.055565 (XEN) ex= 615694us timer=ffff83101e0a6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.067547 (XEN) CPU34: Jul 1 17:57:47.067563 (XEN) ex= 607561us timer=ffff83101e096240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.079543 (XEN) ex= 3514119us timer=ffff83101dd66070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd66000) Jul 1 17:57:47.091544 (XEN) ex= 2505087us timer=ffff83101ddd4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddd4000) Jul 1 17:57:47.103535 (XEN) CPU35: Jul 1 17:57:47.103551 (XEN) ex= 626127us timer=ffff83101e082240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.103571 (XEN) ex= 2867105us timer=ffff83101dd8f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd8f000) Jul 1 17:57:47.115546 (XEN) CPU36: Jul 1 17:57:47.115562 (XEN) ex= 89133us timer=ffff83101dd81070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd81000) Jul 1 17:57:47.127548 (XEN) ex= 621522us timer=ffff83101e06e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.139540 (XEN) ex= 1091141us timer=ffff83101ddc6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddc6000) Jul 1 17:57:47.151541 (XEN) CPU37: Jul 1 17:57:47.151556 (XEN) ex= 629075us timer=ffff83101e05e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.163534 (XEN) ex= 3163136us timer=ffff83101ddab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddab000) Jul 1 17:57:47.163564 (XEN) ex= 4292107us timer=ffff83101ddf3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddf3000) Jul 1 17:57:47.175546 (XEN) CPU38: Jul 1 17:57:47.175562 (XEN) ex= 624717us timer=ffff83101e04a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.187545 (XEN) ex= 3683104us timer=ffff83101ddef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddef000) Jul 1 17:57:47.199541 (XEN) ex= 1595243us timer=ffff83101ddc2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddc2000) Jul 1 17:57:47.211538 (XEN) CPU39: Jul 1 17:57:47.211554 (XEN) ex= 626083us timer=ffff83101e036240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.223532 (XEN) CPU40: Jul 1 17:57:47.223548 (XEN) ex= 611061us timer=ffff83101e026240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.223568 (XEN) ex= 2979104us timer=ffff83101de12070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de12000) Jul 1 17:57:47.235547 (XEN) ex= 3514113us timer=ffff83101dd9d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd9d000) Jul 1 17:57:47.247545 (XEN) ex= 3513119us timer=ffff83101de0c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de0c000) Jul 1 17:57:47.259549 (XEN) CPU41: Jul 1 17:57:47.259565 (XEN) ex= 627241us timer=ffff83101e012240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.271537 (XEN) CPU42: Jul 1 17:57:47.271552 (XEN) ex= 607492us timer=ffff83101dffe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.283531 (XEN) ex= 4187104us timer=ffff83101ddec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddec000) Jul 1 17:57:47.283561 (XEN) ex= 3513180us timer=ffff83101de52070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de52000) Jul 1 17:57:47.295548 (XEN) CPU43: Jul 1 17:57:47.295563 (XEN) ex= 611049us timer=ffff83101dfea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.307546 (XEN) ex= 797780us timer=ffff83101de3e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de3e000) Jul 1 17:57:47.319541 (XEN) CPU44: Jul 1 17:57:47.319557 (XEN) ex= 252104us timer=ffff83101dde2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dde2000) Jul 1 17:57:47.331546 (XEN) ex= 624717us timer=ffff83101dfda240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.343535 (XEN) ex= 3513118us timer=ffff83101de27070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de27000) Jul 1 17:57:47.343564 (XEN) CPU45: Jul 1 17:57:47.343574 (XEN) ex= 626770us timer=ffff83101dfc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.355545 (XEN) CPU46: Jul 1 17:57:47.355560 (XEN) ex= 621090us timer=ffff83101dfb2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.367544 (XEN) ex= 3091135us timer=ffff83101ddb8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddb8000) Jul 1 17:57:47.379539 (XEN) ex= 1891106us timer=ffff83101dddf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dddf000) Jul 1 17:57:47.391538 (XEN) CPU47: Jul 1 17:57:47.391554 (XEN) ex= 16233us timer=ffff83101dfa1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83101dfa1460) Jul 1 17:57:47.403533 (XEN) ex= 628196us timer=ffff83101dfa2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.403560 (XEN) CPU48: Jul 1 17:57:47.403569 (XEN) ex= 608657us timer=ffff83101df8e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.415546 (XEN) ex= 1980105us timer=ffff83101ddfd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddfd000) Jul 1 17:57:47.427541 (XEN) CPU49: Jul 1 17:57:47.427557 (XEN) ex= 624693us timer=ffff83101df7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.439538 (XEN) ex= 3513192us timer=ffff83101de20070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de20000) Jul 1 17:57:47.451538 (XEN) CPU50: Jul 1 17:57:47.451554 (XEN) ex= 625741us timer=ffff83101df6a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.451574 (XEN) ex= 3513193us timer=ffff83101ddfa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101ddfa000) Jul 1 17:57:47.463547 (XEN) CPU51: Jul 1 17:57:47.463563 (XEN) ex= 634941us timer=ffff83101df56240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.475545 (XEN) CPU52: Jul 1 17:57:47.475561 (XEN) ex= 90128us timer=ffff83101dd70070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd70000) Jul 1 17:57:47.487547 (XEN) ex= 614692us timer=ffff83101df42240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.499543 (XEN) ex= 3514121us timer=ffff83101dda7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dda7000) Jul 1 17:57:47.511533 (XEN) CPU53: Jul 1 17:57:47.511549 (XEN) ex= 614692us timer=ffff83101df32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.511569 (XEN) CPU54: Jul 1 17:57:47.523534 (XEN) ex= 607488us timer=ffff83101df1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.523560 (XEN) ex= 3513192us timer=ffff83101de19070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de19000) Jul 1 17:57:47.535546 (XEN) CPU55: Jul 1 17:57:47.535561 (XEN) ex= 610038us timer=ffff83101df0a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.547542 (XEN) CPU56: Jul 1 17:57:47.547558 (XEN) ex= 629297us timer=ffff83101defa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.559537 (XEN) ex= 3514120us timer=ffff83101dd63070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd63000) Jul 1 17:57:47.571533 (XEN) CPU57: Jul 1 17:57:47.571549 (XEN) ex= 630944us timer=ffff83101dee6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.571569 (XEN) CPU58: Jul 1 17:57:47.571578 (XEN) ex= 89161us timer=ffff83101dd7e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd7e000) Jul 1 17:57:47.583548 (XEN) ex= 625765us timer=ffff83101ded2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.595549 (XEN) ex= 3514136us timer=ffff83101dd9a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd9a000) Jul 1 17:57:47.607543 (XEN) CPU59: Jul 1 17:57:47.607559 (XEN) ex= 625765us timer=ffff83101dec2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.619536 (XEN) CPU60: Jul 1 17:57:47.619552 (XEN) ex= 629900us timer=ffff83101deae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.619572 (XEN) CPU61: Jul 1 17:57:47.631535 (XEN) ex= 629900us timer=ffff83101de9a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.631563 (XEN) ex= 3371104us timer=ffff83101dd8b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101dd8b000) Jul 1 17:57:47.643548 (XEN) CPU62: Jul 1 17:57:47.643564 (XEN) ex= 629293us timer=ffff83101de86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.655543 (XEN) ex= 3513128us timer=ffff83101de2a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83101de2a000) Jul 1 17:57:47.667548 (XEN) CPU63: Jul 1 17:57:47.667563 (XEN) ex= 629876us timer=ffff83101de76240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Jul 1 17:57:47.679468 Jul 1 17:57:48.296797 (XEN) 'c' pressed -> printing ACPI Cx structures Jul 1 17:57:48.319554 (XEN) max state: unlimited Jul 1 17:57:48.319572 (XEN) ==cpu0== Jul 1 17:57:48.319582 (XEN) C1: type[C1] latency[ 1] us Jul 1 17:57:48.319942 age[ 578598] method[ FFH] duration[389673652347] Jul 1 17:57:48.331553 (XEN) *C2: type[C2] latency[400] usage[ 15670] method[ HALT] duration[1531432299315] Jul 1 17:57:48.343540 (XEN) C0: usage[ 594268] duration[26517787976] Jul 1 17:57:48.343561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.343573 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.343582 (XEN) ==cpu1== Jul 1 17:57:48.343591 (XEN) C1: type[C1] latency[ 1] usage[ 164392] method[ FFH] duration[99682043079] Jul 1 17:57:48.355556 (XEN) *C2: type[C2] latency[400] usage[ 11150] method[ HALT] duration[1826131238524] Jul 1 17:57:48.367548 (XEN) C0: usage[ 175542] duration[21810496965] Jul 1 17:57:48.367569 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.367580 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.379540 (XEN) ==cpu2== Jul 1 17:57:48.379556 (XEN) C1: type[C1] latency[ 1] usage[ 528125] method[ FFH] duration[423038257109] Jul 1 17:57:48.379576 (XEN) *C2: type[C2] latency[400] usage[ 17558] method[ HALT] duration[1511973294082] Jul 1 17:57:48.391546 (XEN) C0: usage[ 545683] duration[12612246287] Jul 1 17:57:48.391566 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.403535 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.403552 (XEN) ==cpu3== Jul 1 17:57:48.403561 (XEN) C1: type[C1] latency[ 1] usage[ 173237] method[ FFH] duration[154064745218] Jul 1 17:57:48.415539 (XEN) *C2: type[C2] latency[400] usage[ 11236] method[ HALT] duration[1775215799416] Jul 1 17:57:48.415566 (XEN) C0: usage[ 184473] duration[18343319924] Jul 1 17:57:48.427542 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.427560 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.427570 (XEN) ==cpu4== Jul 1 17:57:48.427579 (XEN) *C1: type[C1] latency[ 1] usage[ 655230] method[ FFH] duration[484813822223] Jul 1 17:57:48.439538 (XEN) C2: type[C2] latency[400] usage[ 13204] method[ HALT] duration[1405667587792] Jul 1 17:57:48.451538 (XEN) C0: usage[ 668434] duration[57142487354] Jul 1 17:57:48.451559 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.451570 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.451579 (XEN) ==cpu5== Jul 1 17:57:48.463535 (XEN) C1: type[C1] latency[ 1] usage[ 128766] method[ FFH] duration[143759492913] Jul 1 17:57:48.463562 (XEN) *C2: type[C2] latency[400] usage[ 11225] method[ HALT] duration[1799311493109] Jul 1 17:57:48.475540 (XEN) C0: usage[ 139991] duration[4552928827] Jul 1 17:57:48.475570 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.475582 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.487537 (XEN) ==cpu6== Jul 1 17:57:48.487553 (XEN) C1: type[C1] latency[ 1] usage[ 391486] method[ FFH] duration[391604614717] Jul 1 17:57:48.487573 (XEN) *C2: type[C2] latency[400] usage[ 17215] method[ HALT] duration[1536912346703] Jul 1 17:57:48.499546 (XEN) C0: usage[ 408701] duration[19106971249] Jul 1 17:57:48.499566 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.511537 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.511554 (XEN) ==cpu7== Jul 1 17:57:48.511563 (XEN) C1: type[C1] latency[ 1] usage[ 141792] method[ FFH] duration[181964423349] Jul 1 17:57:48.523537 (XEN) *C2: type[C2] latency[400] usage[ 11085] method[ HALT] duration[1760623063277] Jul 1 17:57:48.523563 (XEN) C0: usage[ 152877] duration[5036478732] Jul 1 17:57:48.535536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.535554 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.535564 (XEN) ==cpu8== Jul 1 17:57:48.535573 (XEN) C1: type[C1] latency[ 1] usage[ 633981] method[ FFH] duration[454386565086] Jul 1 17:57:48.547544 (XEN) *C2: type[C2] latency[400] usage[ 15131] method[ HALT] duration[1471307009949] Jul 1 17:57:48.559539 (XEN) C0: usage[ 649112] duration[21930407764] Jul 1 17:57:48.559560 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.559571 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.559580 (XEN) ==cpu9== Jul 1 17:57:48.571537 (XEN) C1: type[C1] latency[ 1] usage[ 126243] method[ FFH] duration[158426357389] Jul 1 17:57:48.571564 (XEN) *C2: type[C2] latency[400] usage[ 10699] method[ HALT] duration[1785487956315] Jul 1 17:57:48.583541 (XEN) C0: usage[ 136942] duration[3709702715] Jul 1 17:57:48.583561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.583572 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.595537 (XEN) ==cpu10== Jul 1 17:57:48.595553 (XEN) C1: type[C1] latency[ 1] usage[ 471478] method[ FFH] duration[424509852713] Jul 1 17:57:48.595573 (XEN) *C2: type[C2] latency[400] usage[ 17894] method[ HALT] duration[1500322610911] Jul 1 17:57:48.607545 (XEN) C0: usage[ 489372] duration[22791570665] Jul 1 17:57:48.607565 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.619537 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.619554 (XEN) ==cpu11== Jul 1 17:57:48.619564 (XEN) C1: type[C1] latency[ 1] usage[ 212893] method[ FFH] duration[204761792795] Jul 1 17:57:48.631536 (XEN) *C2: type[C2] latency[400] usage[ 10977] method[ HALT] duration[1738145889089] Jul 1 17:57:48.631563 (XEN) C0: usage[ 223870] duration[4716385805] Jul 1 17:57:48.643536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.643554 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.643564 (XEN) ==cpu12== Jul 1 17:57:48.643573 (XEN) C1: type[C1] latency[ 1] usage[ 733646] method[ FFH] duration[519516591432] Jul 1 17:57:48.655547 (XEN) *C2: type[C2] latency[400] usage[ 17193] method[ HALT] duration[1385316462191] Jul 1 17:57:48.667537 (XEN) C0: usage[ 750839] duration[42791031726] Jul 1 17:57:48.667558 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.667569 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.667579 (XEN) ==cpu13== Jul 1 17:57:48.679535 (XEN) C1: type[C1] latency[ 1] usage[ 87286] method[ FFH] duration[124407351684] Jul 1 17:57:48.679562 (XEN) *C2: type[C2] latency[400] usage[ 11880] method[ HALT] duration[1819167274533] Jul 1 17:57:48.691541 (XEN) C0: usage[ 99166] duration[4049490132] Jul 1 17:57:48.691561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.703533 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.703551 (XEN) ==cpu14== Jul 1 17:57:48.703560 (XEN) C1: type[C1] latency[ 1] usage[ 499042] method[ FFH] duration[410954068231] Jul 1 17:57:48.715531 (XEN) *C2: type[C2] latency[400] usage[ 15938] method[ HALT] duration[1514799541663] Jul 1 17:57:48.715559 (XEN) C0: usage[ 514980] duration[21870523935] Jul 1 17:57:48.727535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.727561 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.727572 (XEN) ==cpu15== Jul 1 17:57:48.727581 (XEN) C1: type[C1] latency[ 1] usage[ 113867] method[ FFH] duration[172708687080] Jul 1 17:57:48.739538 (XEN) *C2: type[C2] latency[400] usage[ 14119] method[ HALT] duration[1770133241264] Jul 1 17:57:48.739564 (XEN) C0: usage[ 127986] duration[4782238555] Jul 1 17:57:48.751542 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.751560 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.751571 (XEN) ==cpu16== Jul 1 17:57:48.751579 (XEN) C1: type[C1] latency[ 1] usage[ 701176] method[ FFH] duration[490519505210] Jul 1 17:57:48.763544 (XEN) *C2: type[C2] latency[400] usage[ 13914] method[ HALT] duration[1434714087971] Jul 1 17:57:48.775540 (XEN) C0: usage[ 715090] duration[22390591289] Jul 1 17:57:48.775560 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.775572 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.787532 (XEN) ==cpu17== Jul 1 17:57:48.787548 (XEN) C1: type[C1] latency[ 1] usage[ 136429] method[ FFH] duration[175430433234] Jul 1 17:57:48.787569 (XEN) *C2: type[C2] latency[400] usage[ 11599] method[ HALT] duration[1767124081956] Jul 1 17:57:48.799542 (XEN) C0: usage[ 148028] duration[5069701860] Jul 1 17:57:48.799562 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.811537 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.811554 (XEN) ==cpu18== Jul 1 17:57:48.811564 (XEN) C1: type[C1] latency[ 1] usage[ 707119] method[ FFH] duration[430687967258] Jul 1 17:57:48.823534 (XEN) *C2: type[C2] latency[400] usage[ 14586] method[ HALT] duration[1474878359361] Jul 1 17:57:48.823562 (XEN) C0: usage[ 721705] duration[42057908011] Jul 1 17:57:48.835543 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.835561 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.835571 (XEN) ==cpu19== Jul 1 17:57:48.835580 (XEN) C1: type[C1] latency[ 1] usage[ 148326] method[ FFH] duration[205799857442] Jul 1 17:57:48.847547 (XEN) *C2: type[C2] latency[400] usage[ 12455] method[ HALT] duration[1737503060405] Jul 1 17:57:48.847574 (XEN) C0: usage[ 160781] duration[4321349572] Jul 1 17:57:48.859544 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.859562 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.859572 (XEN) ==cpu20== Jul 1 17:57:48.859581 (XEN) C1: type[C1] latency[ 1] usage[ 635459] method[ FFH] duration[442986275148] Jul 1 17:57:48.871546 (XEN) *C2: type[C2] latency[400] usage[ 15933] method[ HALT] duration[1482123951678] Jul 1 17:57:48.883540 (XEN) C0: usage[ 651392] duration[22514058214] Jul 1 17:57:48.883560 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.883572 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.895537 (XEN) ==cpu21== Jul 1 17:57:48.895554 (XEN) C1: type[C1] latency[ 1] usage[ 144623] method[ FFH] duration[182902903249] Jul 1 17:57:48.895573 (XEN) *C2: type[C2] latency[400] usage[ 11723] method[ HALT] duration[1757164648255] Jul 1 17:57:48.907545 (XEN) C0: usage[ 156346] duration[7556766296] Jul 1 17:57:48.907565 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.919534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.919551 (XEN) ==cpu22== Jul 1 17:57:48.919561 (XEN) *C1: type[C1] latency[ 1] usage[ 938818] method[ FFH] duration[514001181956] Jul 1 17:57:48.931536 (XEN) C2: type[C2] latency[400] usage[ 17090] method[ HALT] duration[1392089484846] Jul 1 17:57:48.931562 (XEN) C0: usage[ 955908] duration[41533668838] Jul 1 17:57:48.943539 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.943557 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.943567 (XEN) ==cpu23== Jul 1 17:57:48.943576 (XEN) C1: type[C1] latency[ 1] usage[ 138754] method[ FFH] duration[159050041096] Jul 1 17:57:48.955542 (XEN) *C2: type[C2] latency[400] usage[ 12589] method[ HALT] duration[1782579153001] Jul 1 17:57:48.967534 (XEN) C0: usage[ 151343] duration[5995159223] Jul 1 17:57:48.967555 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.967574 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:48.967584 (XEN) ==cpu24== Jul 1 17:57:48.979530 (XEN) C1: type[C1] latency[ 1] usage[ 534520] method[ FFH] duration[470181660820] Jul 1 17:57:48.979558 (XEN) *C2: type[C2] latency[400] usage[ 15798] method[ HALT] duration[1452717913038] Jul 1 17:57:48.991541 (XEN) C0: usage[ 550318] duration[24724796492] Jul 1 17:57:48.991561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:48.991572 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.003534 (XEN) ==cpu25== Jul 1 17:57:49.003550 (XEN) C1: type[C1] latency[ 1] usage[ 105990] method[ FFH] duration[160694992699] Jul 1 17:57:49.003570 (XEN) *C2: type[C2] latency[400] usage[ 11306] method[ HALT] duration[1782533683908] Jul 1 17:57:49.015547 (XEN) C0: usage[ 117296] duration[4395727343] Jul 1 17:57:49.015566 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.027534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.027552 (XEN) ==cpu26== Jul 1 17:57:49.027561 (XEN) C1: type[C1] latency[ 1] usage[ 612179] method[ FFH] duration[497509900175] Jul 1 17:57:49.039548 (XEN) *C2: type[C2] latency[400] usage[ 13274] method[ HALT] duration[1380906211359] Jul 1 17:57:49.039575 (XEN) C0: usage[ 625453] duration[69208309876] Jul 1 17:57:49.051537 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.051555 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.051565 (XEN) ==cpu27== Jul 1 17:57:49.051574 (XEN) *C1: type[C1] latency[ 1] usage[ 137617] method[ FFH] duration[194414544371] Jul 1 17:57:49.063546 (XEN) C2: type[C2] latency[400] usage[ 9497] method[ HALT] duration[1749006947536] Jul 1 17:57:49.075530 (XEN) C0: usage[ 147114] duration[4202947083] Jul 1 17:57:49.075550 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.075561 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.075570 (XEN) ==cpu28== Jul 1 17:57:49.087533 (XEN) *C1: type[C1] latency[ 1] usage[ 647768] method[ FFH] duration[441511975712] Jul 1 17:57:49.087560 (XEN) C2: type[C2] latency[400] usage[ 16715] method[ HALT] duration[1487682337415] Jul 1 17:57:49.099544 (XEN) C0: usage[ 664483] duration[18430143643] Jul 1 17:57:49.099564 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.111531 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.111549 (XEN) ==cpu29== Jul 1 17:57:49.111559 (XEN) C1: type[C1] latency[ 1] usage[ 125328] method[ FFH] duration[112326462257] Jul 1 17:57:49.111578 (XEN) *C2: type[C2] latency[400] usage[ 12326] method[ HALT] duration[1826753241058] Jul 1 17:57:49.123549 (XEN) C0: usage[ 137654] duration[8544770456] Jul 1 17:57:49.135532 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.135551 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.135561 (XEN) ==cpu30== Jul 1 17:57:49.135570 (XEN) C1: type[C1] latency[ 1] usage[ 690958] method[ FFH] duration[470481369552] Jul 1 17:57:49.147544 (XEN) *C2: type[C2] latency[400] usage[ 16105] method[ HALT] duration[1457627074569] Jul 1 17:57:49.147570 (XEN) C0: usage[ 707063] duration[19516047679] Jul 1 17:57:49.159538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.159556 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.159566 (XEN) ==cpu31== Jul 1 17:57:49.159574 (XEN) C1: type[C1] latency[ 1] usage[ 144718] method[ FFH] duration[153352274038] Jul 1 17:57:49.171545 (XEN) *C2: type[C2] latency[400] usage[ 11975] method[ HALT] duration[1787916843510] Jul 1 17:57:49.183538 (XEN) C0: usage[ 156693] duration[6355407632] Jul 1 17:57:49.183559 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.183570 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.183579 (XEN) ==cpu32== Jul 1 17:57:49.195535 (XEN) C1: type[C1] latency[ 1] usage[ 602636] method[ FFH] duration[497018563317] Jul 1 17:57:49.195562 (XEN) *C2: type[C2] latency[400] usage[ 16639] method[ HALT] duration[1427323867585] Jul 1 17:57:49.207542 (XEN) C0: usage[ 619275] duration[23282111829] Jul 1 17:57:49.207562 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.219533 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.219558 (XEN) ==cpu33== Jul 1 17:57:49.219568 (XEN) *C1: type[C1] latency[ 1] usage[ 184252] method[ FFH] duration[174483039518] Jul 1 17:57:49.231535 (XEN) C2: type[C2] latency[400] usage[ 12036] method[ HALT] duration[1765918721184] Jul 1 17:57:49.231562 (XEN) C0: usage[ 196288] duration[7222799578] Jul 1 17:57:49.243540 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.243559 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.243569 (XEN) ==cpu34== Jul 1 17:57:49.243577 (XEN) C1: type[C1] latency[ 1] usage[ 773260] method[ FFH] duration[520383081266] Jul 1 17:57:49.255543 (XEN) *C2: type[C2] latency[400] usage[ 18256] method[ HALT] duration[1401824119188] Jul 1 17:57:49.255570 (XEN) C0: usage[ 791516] duration[25417376826] Jul 1 17:57:49.267538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.267556 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.267566 (XEN) ==cpu35== Jul 1 17:57:49.267574 (XEN) C1: type[C1] latency[ 1] usage[ 166554] method[ FFH] duration[213478247009] Jul 1 17:57:49.279546 (XEN) *C2: type[C2] latency[400] usage[ 12630] method[ HALT] duration[1728952425738] Jul 1 17:57:49.291538 (XEN) C0: usage[ 179184] duration[5193937304] Jul 1 17:57:49.291559 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.291570 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.303534 (XEN) ==cpu36== Jul 1 17:57:49.303550 (XEN) C1: type[C1] latency[ 1] usage[ 768351] method[ FFH] duration[528684302853] Jul 1 17:57:49.303570 (XEN) *C2: type[C2] latency[400] usage[ 18139] method[ HALT] duration[1390792483693] Jul 1 17:57:49.315542 (XEN) C0: usage[ 786490] duration[28147841025] Jul 1 17:57:49.315562 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.327540 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.327557 (XEN) ==cpu37== Jul 1 17:57:49.327566 (XEN) C1: type[C1] latency[ 1] usage[ 136207] method[ FFH] duration[195640064721] Jul 1 17:57:49.339535 (XEN) *C2: type[C2] latency[400] usage[ 12394] method[ HALT] duration[1747107472214] Jul 1 17:57:49.339562 (XEN) C0: usage[ 148601] duration[4877124156] Jul 1 17:57:49.351535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.351554 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.351564 (XEN) ==cpu38== Jul 1 17:57:49.351573 (XEN) C1: type[C1] latency[ 1] usage[ 573225] method[ FFH] duration[445615277797] Jul 1 17:57:49.363540 (XEN) *C2: type[C2] latency[400] usage[ 17493] method[ HALT] duration[1471831543090] Jul 1 17:57:49.375533 (XEN) C0: usage[ 590718] duration[30177857744] Jul 1 17:57:49.375554 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.375566 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.375575 (XEN) ==cpu39== Jul 1 17:57:49.375584 (XEN) C1: type[C1] latency[ 1] usage[ 144445] method[ FFH] duration[176092431959] Jul 1 17:57:49.387547 (XEN) *C2: type[C2] latency[400] usage[ 11469] method[ HALT] duration[1766765051978] Jul 1 17:57:49.399538 (XEN) C0: usage[ 155914] duration[4767227444] Jul 1 17:57:49.399558 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.399569 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.411535 (XEN) ==cpu40== Jul 1 17:57:49.411551 (XEN) C1: type[C1] latency[ 1] usage[ 591125] method[ FFH] duration[538520406824] Jul 1 17:57:49.411571 (XEN) *C2: type[C2] latency[400] usage[ 18003] method[ HALT] duration[1388383413885] Jul 1 17:57:49.423549 (XEN) C0: usage[ 609128] duration[20720908142] Jul 1 17:57:49.423569 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.435536 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.435554 (XEN) ==cpu41== Jul 1 17:57:49.435563 (XEN) C1: type[C1] latency[ 1] usage[ 144887] method[ FFH] duration[169505266295] Jul 1 17:57:49.447535 (XEN) *C2: type[C2] latency[400] usage[ 10295] method[ HALT] duration[1773119875088] Jul 1 17:57:49.447561 (XEN) C0: usage[ 155182] duration[4999620188] Jul 1 17:57:49.459536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.459555 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.459565 (XEN) ==cpu42== Jul 1 17:57:49.459581 (XEN) C1: type[C1] latency[ 1] usage[ 915573] method[ FFH] duration[529551935832] Jul 1 17:57:49.471541 (XEN) *C2: type[C2] latency[400] usage[ 17968] method[ HALT] duration[1378977505182] Jul 1 17:57:49.483534 (XEN) C0: usage[ 933541] duration[39095337507] Jul 1 17:57:49.483555 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.483566 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.483576 (XEN) ==cpu43== Jul 1 17:57:49.495534 (XEN) C1: type[C1] latency[ 1] usage[ 194825] method[ FFH] duration[205456072061] Jul 1 17:57:49.495561 (XEN) *C2: type[C2] latency[400] usage[ 10511] method[ HALT] duration[1734941344384] Jul 1 17:57:49.507542 (XEN) C0: usage[ 205336] duration[7227394896] Jul 1 17:57:49.507563 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.507573 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.519534 (XEN) ==cpu44== Jul 1 17:57:49.519551 (XEN) C1: type[C1] latency[ 1] usage[ 742545] method[ FFH] duration[506232368452] Jul 1 17:57:49.519571 (XEN) *C2: type[C2] latency[400] usage[ 17547] method[ HALT] duration[1410333914511] Jul 1 17:57:49.531545 (XEN) C0: usage[ 760092] duration[31058545418] Jul 1 17:57:49.531565 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.543540 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.543557 (XEN) ==cpu45== Jul 1 17:57:49.543567 (XEN) C1: type[C1] latency[ 1] usage[ 135473] method[ FFH] duration[155894100853] Jul 1 17:57:49.555536 (XEN) *C2: type[C2] latency[400] usage[ 13652] method[ HALT] duration[1787049844894] Jul 1 17:57:49.555563 (XEN) C0: usage[ 149125] duration[4680915434] Jul 1 17:57:49.567538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.567556 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.567566 (XEN) ==cpu46== Jul 1 17:57:49.567575 (XEN) C1: type[C1] latency[ 1] usage[ 826935] method[ FFH] duration[537815515997] Jul 1 17:57:49.579543 (XEN) *C2: type[C2] latency[400] usage[ 14797] method[ HALT] duration[1377188411834] Jul 1 17:57:49.591537 (XEN) C0: usage[ 841732] duration[32620950281] Jul 1 17:57:49.591558 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.591569 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.591578 (XEN) ==cpu47== Jul 1 17:57:49.603533 (XEN) C1: type[C1] latency[ 1] usage[ 186286] method[ FFH] duration[216760502840] Jul 1 17:57:49.603560 (XEN) C2: type[C2] latency[400] usage[ 12425] method[ HALT] duration[1724483777851] Jul 1 17:57:49.615547 (XEN) *C0: usage[ 198712] duration[6380616581] Jul 1 17:57:49.615567 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.627534 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.627552 (XEN) ==cpu48== Jul 1 17:57:49.627561 (XEN) C1: type[C1] latency[ 1] usage[ 753085] method[ FFH] duration[449591603756] Jul 1 17:57:49.627580 (XEN) *C2: type[C2] latency[400] usage[ 14551] method[ HALT] duration[1407297398925] Jul 1 17:57:49.639551 (XEN) C0: usage[ 767636] duration[90735909671] Jul 1 17:57:49.651542 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.651560 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.651570 (XEN) ==cpu49== Jul 1 17:57:49.651578 (XEN) C1: type[C1] latency[ 1] usage[ 131657] method[ FFH] duration[159289119409] Jul 1 17:57:49.663541 (XEN) *C2: type[C2] latency[400] usage[ 13061] method[ HALT] duration[1782632247654] Jul 1 17:57:49.663568 (XEN) C0: usage[ 144718] duration[5703578129] Jul 1 17:57:49.675538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.675556 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.675566 (XEN) ==cpu50== Jul 1 17:57:49.675575 (XEN) C1: type[C1] latency[ 1] usage[ 582565] method[ FFH] duration[436981573839] Jul 1 17:57:49.687545 (XEN) *C2: type[C2] latency[400] usage[ 15813] method[ HALT] duration[1495964126394] Jul 1 17:57:49.699538 (XEN) C0: usage[ 598378] duration[14679262759] Jul 1 17:57:49.699558 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.699569 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.711531 (XEN) ==cpu51== Jul 1 17:57:49.711548 (XEN) C1: type[C1] latency[ 1] usage[ 241059] method[ FFH] duration[202617278934] Jul 1 17:57:49.711576 (XEN) *C2: type[C2] latency[400] usage[ 14847] method[ HALT] duration[1733494222186] Jul 1 17:57:49.723543 (XEN) C0: usage[ 255906] duration[11513494722] Jul 1 17:57:49.723563 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.735533 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.735550 (XEN) ==cpu52== Jul 1 17:57:49.735559 (XEN) C1: type[C1] latency[ 1] usage[ 514675] method[ FFH] duration[424636253426] Jul 1 17:57:49.747534 (XEN) *C2: type[C2] latency[400] usage[ 16634] method[ HALT] duration[1507558450640] Jul 1 17:57:49.747562 (XEN) C0: usage[ 531309] duration[15430309456] Jul 1 17:57:49.759533 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.759551 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.759562 (XEN) ==cpu53== Jul 1 17:57:49.759570 (XEN) C1: type[C1] latency[ 1] usage[ 55707] method[ FFH] duration[104218729145] Jul 1 17:57:49.771542 (XEN) *C2: type[C2] latency[400] usage[ 11764] method[ HALT] duration[1837779073865] Jul 1 17:57:49.771568 (XEN) C0: usage[ 67471] duration[5627243512] Jul 1 17:57:49.783538 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.783556 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.783566 (XEN) ==cpu54== Jul 1 17:57:49.783575 (XEN) C1: type[C1] latency[ 1] usage[ 622593] method[ FFH] duration[463329385507] Jul 1 17:57:49.795546 (XEN) *C2: type[C2] latency[400] usage[ 15071] method[ HALT] duration[1398322641845] Jul 1 17:57:49.807538 (XEN) C0: usage[ 637664] duration[85973036770] Jul 1 17:57:49.807558 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.807570 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.819536 (XEN) ==cpu55== Jul 1 17:57:49.819552 (XEN) C1: type[C1] latency[ 1] usage[ 68751] method[ FFH] duration[108922500250] Jul 1 17:57:49.819572 (XEN) *C2: type[C2] latency[400] usage[ 11930] method[ HALT] duration[1831462914658] Jul 1 17:57:49.831543 (XEN) C0: usage[ 80681] duration[7239684154] Jul 1 17:57:49.831563 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.843537 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.843555 (XEN) ==cpu56== Jul 1 17:57:49.843564 (XEN) C1: type[C1] latency[ 1] usage[ 469392] method[ FFH] duration[431384161216] Jul 1 17:57:49.855543 (XEN) *C2: type[C2] latency[400] usage[ 16224] method[ HALT] duration[1503019467506] Jul 1 17:57:49.855570 (XEN) C0: usage[ 485616] duration[13221487991] Jul 1 17:57:49.867535 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.867553 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.867564 (XEN) ==cpu57== Jul 1 17:57:49.867572 (XEN) C1: type[C1] latency[ 1] usage[ 102182] method[ FFH] duration[139543333853] Jul 1 17:57:49.879543 (XEN) *C2: type[C2] latency[400] usage[ 12201] method[ HALT] duration[1799385655824] Jul 1 17:57:49.891532 (XEN) C0: usage[ 114383] duration[8696160316] Jul 1 17:57:49.891553 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.891564 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.891574 (XEN) ==cpu58== Jul 1 17:57:49.891582 (XEN) C1: type[C1] latency[ 1] usage[ 470715] method[ FFH] duration[405360967963] Jul 1 17:57:49.903546 (XEN) *C2: type[C2] latency[400] usage[ 15868] method[ HALT] duration[1527551096652] Jul 1 17:57:49.915539 (XEN) C0: usage[ 486583] duration[14713102867] Jul 1 17:57:49.915560 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.915571 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.927537 (XEN) ==cpu59== Jul 1 17:57:49.927553 (XEN) C1: type[C1] latency[ 1] usage[ 92925] method[ FFH] duration[179270274336] Jul 1 17:57:49.927573 (XEN) *C2: type[C2] latency[400] usage[ 12298] method[ HALT] duration[1763386149356] Jul 1 17:57:49.939544 (XEN) C0: usage[ 105223] duration[4968828191] Jul 1 17:57:49.939564 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.951536 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.951553 (XEN) ==cpu60== Jul 1 17:57:49.951563 (XEN) C1: type[C1] latency[ 1] usage[ 438206] method[ FFH] duration[442180392082] Jul 1 17:57:49.963554 (XEN) *C2: type[C2] latency[400] usage[ 15119] method[ HALT] duration[1493038434793] Jul 1 17:57:49.963581 (XEN) C0: usage[ 453325] duration[12406458338] Jul 1 17:57:49.975536 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.975554 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.975564 (XEN) ==cpu61== Jul 1 17:57:49.975573 (XEN) C1: type[C1] latency[ 1] usage[ 78301] method[ FFH] duration[121113368444] Jul 1 17:57:49.987541 (XEN) *C2: type[C2] latency[400] usage[ 12026] method[ HALT] duration[1820228727390] Jul 1 17:57:49.999537 (XEN) C0: usage[ 90327] duration[6283222899] Jul 1 17:57:49.999557 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:49.999568 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:49.999577 (XEN) ==cpu62== Jul 1 17:57:50.011535 (XEN) C1: type[C1] latency[ 1] usage[ 655280] method[ FFH] duration[445999956986] Jul 1 17:57:50.011562 (XEN) *C2: type[C2] latency[400] usage[ 15471] method[ HALT] duration[1481036870299] Jul 1 17:57:50.023541 (XEN) C0: usage[ 670751] duration[20588509248] Jul 1 17:57:50.023561 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:50.023572 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:50.035536 (XEN) ==cpu63== Jul 1 17:57:50.035553 (XEN) C1: type[C1] latency[ 1] usage[ 128862] method[ FFH] duration[146849707181] Jul 1 17:57:50.035572 (XEN) *C2: type[C2] latency[400] usage[ 10856] method[ HALT] duration[1793430999749] Jul 1 17:57:50.047545 (XEN) C0: usage[ 139718] duration[7344664103] Jul 1 17:57:50.059501 (XEN) PC2[0] PC3[0] PC6[0] PC7[0] Jul 1 17:57:50.059520 (XEN) CC3[0] CC6[0] CC7[0] Jul 1 17:57:50.059531 Jul 1 17:57:50.336311 (XEN) 'd' pressed -> dumping registers Jul 1 17:57:50.359548 (XEN) Jul 1 17:57:50.359563 (XEN) *** Dumping CPU47 host state: *** Jul 1 17:57:50.359576 (XEN) ----[ Xen-4.19-unstable x86_64 debu Jul 1 17:57:50.359941 g=y Not tainted ]---- Jul 1 17:57:50.371553 (XEN) CPU: 47 Jul 1 17:57:50.371569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:57:50.383544 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:57:50.383565 (XEN) rax: ffff83101dfa106c rbx: ffff83101df9b068 rcx: 0000000000000008 Jul 1 17:57:50.383581 (XEN) rdx: ffff83101df97fff rsi: ffff83101dfb5da8 rdi: ffff83101dfb5da0 Jul 1 17:57:50.395546 (XEN) rbp: ffff83101df97eb0 rsp: ffff83101df97e58 r8: 00000000ffffff01 Jul 1 17:57:50.407539 (XEN) r9: ffff83101dfb5da0 r10: 00000000ffffffff r11: 0000000000000014 Jul 1 17:57:50.407562 (XEN) r12: ffff83101df9b010 r13: 000000000000002f r14: 000001c5df6a1d68 Jul 1 17:57:50.419548 (XEN) r15: 000001c5f1017da2 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:50.419570 (XEN) cr3: 00000000abce8000 cr2: 00007fed6400b2b0 Jul 1 17:57:50.431540 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Jul 1 17:57:50.431562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:50.443543 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jul 1 17:57:50.443571 (XEN) 5e 24 00 e8 1e f9 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef e8 84 f0 Jul 1 17:57:50.455538 (XEN) Xen stack trace from rsp=ffff83101df97e58: Jul 1 17:57:50.455558 (XEN) ffff83101df97fff 0000000000000000 ffff83101df97ea0 0000000000000000 Jul 1 17:57:50.467544 (XEN) 0000000000000000 0000000000000000 000000000000002f 0000000000007fff Jul 1 17:57:50.479535 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff83101df97ee8 Jul 1 17:57:50.479559 (XEN) ffff82d0403354da ffff82d0403353f1 ffff83101df9f000 0000000000000000 Jul 1 17:57:50.491532 (XEN) 0000000000000001 ffff82d04060fb00 ffff83101df97de0 ffff82d0403392f1 Jul 1 17:57:50.491554 (XEN) 0000000000000000 ffff888003705d00 0000000000000000 0000000000000000 Jul 1 17:57:50.503544 (XEN) 0000000000000039 ffff888003705d00 0000000000000246 0000000000007ff0 Jul 1 17:57:50.503566 (XEN) 0000000000000001 00000000000ec074 0000000000000000 ffffffff81bb93aa Jul 1 17:57:50.515536 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jul 1 17:57:50.515558 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc900402cfed0 Jul 1 17:57:50.527540 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jul 1 17:57:50.539538 (XEN) 000000000000beef 0000e0100000002f ffff83101df9f000 0000003fdd9ac000 Jul 1 17:57:50.539560 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:57:50.551535 (XEN) 0000001400000002 Jul 1 17:57:50.551552 (XEN) Xen call trace: Jul 1 17:57:50.551562 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:57:50.563537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:50.563560 (XEN) [] F continue_running+0x5b/0x5d Jul 1 17:57:50.575537 (XEN) Jul 1 17:57:50.575552 (XEN) *** Dumping CPU48 host state: *** Jul 1 17:57:50.575564 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:50.575579 (XEN) CPU: 48 Jul 1 17:57:50.587536 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:57:50.587563 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:57:50.599538 (XEN) rax: ffff83101df8d06c rbx: ffff83101df9bb88 rcx: 0000000000000008 Jul 1 17:57:50.599560 (XEN) rdx: ffff83101df87fff rsi: ffff83101df9b908 rdi: ffff83101df9b900 Jul 1 17:57:50.611539 (XEN) rbp: ffff83101df87eb0 rsp: ffff83101df87e58 r8: 0000000000000001 Jul 1 17:57:50.611562 (XEN) r9: ffff83101df9b900 r10: 00000000ffffffff r11: 000001c6154c7291 Jul 1 17:57:50.623539 (XEN) r12: ffff83101df9bb10 r13: 0000000000000030 r14: 000001c5eef00d93 Jul 1 17:57:50.635534 (XEN) r15: 000001c5fdfd6171 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:50.635557 (XEN) cr3: 000000101a60c000 cr2: ffff88800430a920 Jul 1 17:57:50.635570 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Jul 1 17:57:50.647538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:50.659533 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jul 1 17:57:50.659562 (XEN) 5e 24 00 e8 1e f9 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef e8 84 f0 Jul 1 17:57:50.671544 (XEN) Xen stack trace from rsp=ffff83101df87e58: Jul 1 17:57:50.671564 (XEN) ffff83101df87fff 0000000000000000 ffff83101df87ea0 0000000000000000 Jul 1 17:57:50.683537 (XEN) 0000000000000000 0000000000000000 0000000000000030 0000000000007fff Jul 1 17:57:50.683558 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff83101df87ee8 Jul 1 17:57:50.695538 (XEN) ffff82d0403354da ffff82d0403353f1 ffff83101ddfd000 ffff83101df87ef8 Jul 1 17:57:50.695560 (XEN) ffff83102b02c000 0000000000000030 ffff83101df87e18 ffff82d04033927b Jul 1 17:57:50.707541 (XEN) 0000000000000000 ffff888003616c80 0000000000000000 0000000000000000 Jul 1 17:57:50.719533 (XEN) 0000000000000012 ffff888003616c80 0000000000000246 0000000000007ff0 Jul 1 17:57:50.719554 (XEN) 0000000000000001 000000000043b174 0000000000000000 ffffffff81bb93aa Jul 1 17:57:50.731537 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jul 1 17:57:50.731559 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc90040197ed0 Jul 1 17:57:50.743538 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jul 1 17:57:50.743559 (XEN) 000000000000beef 0000e01000000030 ffff83101df98000 0000003fdd998000 Jul 1 17:57:50.755538 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:57:50.767535 (XEN) 0000001400000002 Jul 1 17:57:50.767552 (XEN) Xen call trace: Jul 1 17:57:50.767570 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:57:50.779537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:50.779560 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:50.779575 (XEN) Jul 1 17:57:50.791534 (XEN) *** Dumping CPU49 host state: *** Jul 1 17:57:50.791554 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:50.791569 (XEN) CPU: 49 Jul 1 17:57:50.791578 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:50.803546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:50.815534 (XEN) rax: 0000000000000000 rbx: ffff83101df7d6e8 rcx: 0000000000000048 Jul 1 17:57:50.815556 (XEN) rdx: 0000000000000000 rsi: ffff83101df77ef8 rdi: 0000000000000048 Jul 1 17:57:50.827571 (XEN) rbp: ffff83101df77e48 rsp: ffff83101df77e48 r8: 00000000ffffff01 Jul 1 17:57:50.827593 (XEN) r9: ffff83101df7d460 r10: 00000000ffffffff r11: 000001c616413678 Jul 1 17:57:50.839537 (XEN) r12: ffff83101df7d670 r13: 0000000000000031 r14: 000001c5fdfd8961 Jul 1 17:57:50.839559 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:50.851538 (XEN) cr3: 000000101a60c000 cr2: ffff88800a9bbca8 Jul 1 17:57:50.851558 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 17:57:50.863544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:50.863565 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:50.875551 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:50.887536 (XEN) Xen stack trace from rsp=ffff83101df77e48: Jul 1 17:57:50.887556 (XEN) ffff83101df77eb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd900 Jul 1 17:57:50.899533 (XEN) ffff83101df77ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:50.899554 (XEN) 0000000000000031 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:50.911535 (XEN) ffff82d04060fb00 ffff83101df77ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:50.911557 (XEN) ffff83101de20000 ffff83101df77ef8 ffff83102b02c000 0000000000000031 Jul 1 17:57:50.923538 (XEN) ffff83101df77e18 ffff82d04033927b 0000000000000000 ffff8880035ecd80 Jul 1 17:57:50.923560 (XEN) 0000000000000000 0000000000000000 0000000000000008 ffff8880035ecd80 Jul 1 17:57:50.935537 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 00000000029d1bcc Jul 1 17:57:50.947533 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:50.947555 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:50.959534 (XEN) 0000000000000246 ffffc90040147ed0 000000000000e02b 0000000000000000 Jul 1 17:57:50.959556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000031 Jul 1 17:57:50.971538 (XEN) ffff83101df7e000 0000003fdd984000 00000000003506e0 0000000000000000 Jul 1 17:57:50.971560 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:50.983534 (XEN) Xen call trace: Jul 1 17:57:50.983551 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:50.995537 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:50.995563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:51.007535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:51.007557 (XEN) Jul 1 17:57:51.007565 (XEN) *** Dumping CPU50 host state: *** Jul 1 17:57:51.019535 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:51.019558 (XEN) CPU: 50 Jul 1 17:57:51.019568 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.031547 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:51.031568 (XEN) rax: 0000000000000000 rbx: ffff83101df63298 rcx: 0000000000000048 Jul 1 17:57:51.043538 (XEN) rdx: 0000000000000000 rsi: ffff83101df5fef8 rdi: 0000000000000048 Jul 1 17:57:51.043560 (XEN) rbp: ffff83101df5fe48 rsp: ffff83101df5fe48 r8: 00000000ffffff01 Jul 1 17:57:51.055540 (XEN) r9: ffff83101df63010 r10: 00000000ffffffff r11: 000001c651ec4242 Jul 1 17:57:51.055562 (XEN) r12: ffff83101df63220 r13: 0000000000000032 r14: 000001c616518102 Jul 1 17:57:51.067539 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:51.083556 (XEN) cr3: 000000101d03d000 cr2: ffff88800430a1a0 Jul 1 17:57:51.083576 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Jul 1 17:57:51.083591 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:51.095536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:51.095564 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:51.107539 (XEN) Xen stack trace from rsp=ffff83101df5fe48: Jul 1 17:57:51.107559 (XEN) ffff83101df5feb0 ffff82d040294523 ffff83101df5ffff 0000000000000000 Jul 1 17:57:51.119538 (XEN) ffff83101df5fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:51.131532 (XEN) 0000000000000032 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:51.131555 (XEN) ffff82d04060fb00 ffff83101df5fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:51.143535 (XEN) ffff83101ddfa000 ffff83101df5fef8 ffff83102b02c000 0000000000000032 Jul 1 17:57:51.143557 (XEN) ffff83101df5fe18 ffff82d04033927b 0000000000000000 ffff888003648000 Jul 1 17:57:51.155536 (XEN) 0000000000000000 0000000000000000 0000000000000013 ffff888003648000 Jul 1 17:57:51.155558 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 000000000006c29c Jul 1 17:57:51.167539 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:51.167560 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:51.179540 (XEN) 0000000000000246 ffffc9004019fed0 000000000000e02b 000000000000beef Jul 1 17:57:51.191532 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000032 Jul 1 17:57:51.191554 (XEN) ffff83101df67000 0000003fdd974000 00000000003506e0 0000000000000000 Jul 1 17:57:51.203541 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:51.203560 (XEN) Xen call trace: Jul 1 17:57:51.203571 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.215543 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:51.227539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:51.227562 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:51.239532 (XEN) Jul 1 17:57:51.239548 (XEN) *** Dumping CPU51 host state: *** Jul 1 17:57:51.239560 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:51.239575 (XEN) CPU: 51 Jul 1 17:57:51.251534 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.251562 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:51.263534 (XEN) rax: 0000000000000000 rbx: ffff83101df63d98 rcx: 0000000000000048 Jul 1 17:57:51.263557 (XEN) rdx: 0000000000000000 rsi: ffff83101df4fef8 rdi: 0000000000000048 Jul 1 17:57:51.275538 (XEN) rbp: ffff83101df4fe48 rsp: ffff83101df4fe48 r8: 00000000ffffff01 Jul 1 17:57:51.275561 (XEN) r9: ffff83101df63b10 r10: 00000000ffffffff r11: 0000000059694e87 Jul 1 17:57:51.287541 (XEN) r12: ffff83101df63d20 r13: 0000000000000033 r14: 000001c616ddc5da Jul 1 17:57:51.287563 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:51.299546 (XEN) cr3: 00000000abce8000 cr2: ffff88800e573068 Jul 1 17:57:51.299566 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Jul 1 17:57:51.311539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:51.311560 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:51.323544 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:51.335538 (XEN) Xen stack trace from rsp=ffff83101df4fe48: Jul 1 17:57:51.335558 (XEN) ffff83101df4feb0 ffff82d040294523 ffff83101df4ffff 0000000000000000 Jul 1 17:57:51.347533 (XEN) ffff83101df4fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:51.347554 (XEN) 0000000000000033 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:51.359538 (XEN) ffff82d04060fb00 ffff83101df4fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:51.359560 (XEN) ffff83101de20000 ffff83101df4fef8 ffff83102b02c000 0000000000000033 Jul 1 17:57:51.371540 (XEN) ffff83101df4fe18 ffff82d04033927b 0000000000000000 ffff8880035ecd80 Jul 1 17:57:51.371562 (XEN) 0000000000000000 0000000000000000 0000000000000008 ffff8880035ecd80 Jul 1 17:57:51.383540 (XEN) 0000000000000246 0000000000000000 000001648cd310c0 00000000020f603c Jul 1 17:57:51.395534 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:51.395556 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:51.407538 (XEN) 0000000000000246 ffffc90040147ed0 000000000000e02b 0000000000000000 Jul 1 17:57:51.407560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000033 Jul 1 17:57:51.419535 (XEN) ffff83101df60000 0000003fdd960000 00000000003506e0 0000000000000000 Jul 1 17:57:51.419557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:51.431535 (XEN) Xen call trace: Jul 1 17:57:51.431552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.443539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:51.443566 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:51.455515 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:51.455537 (XEN) Jul 1 17:57:51.455545 (XEN) *** Dumping CPU52 host state: *** Jul 1 17:57:51.467540 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:51.467563 (XEN) CPU: 52 Jul 1 17:57:51.467572 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.479542 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:51.479562 (XEN) rax: 0000000000000000 rbx: ffff83101df46908 rcx: 0000000000000048 Jul 1 17:57:51.491547 (XEN) rdx: 0000000000000000 rsi: ffff83101df3fef8 rdi: 0000000000000048 Jul 1 17:57:51.491568 (XEN) rbp: ffff83101df3fe48 rsp: ffff83101df3fe48 r8: 0000000000000001 Jul 1 17:57:51.503538 (XEN) r9: ffff83101df46680 r10: ffff83101dda7070 r11: 000001c708177523 Jul 1 17:57:51.515533 (XEN) r12: ffff83101df46890 r13: 0000000000000034 r14: 000001c615a8f13f Jul 1 17:57:51.515556 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:51.527535 (XEN) cr3: 000000101a60c000 cr2: 00007fc1527ee740 Jul 1 17:57:51.527556 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 17:57:51.539536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:51.539558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:51.551539 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:51.551561 (XEN) Xen stack trace from rsp=ffff83101df3fe48: Jul 1 17:57:51.563539 (XEN) ffff83101df3feb0 ffff82d040294523 ffff83101df3ffff 0000000000000000 Jul 1 17:57:51.563569 (XEN) ffff83101df3fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:51.575537 (XEN) 0000000000000034 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:51.575559 (XEN) ffff82d04060fb00 ffff83101df3fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:51.587539 (XEN) ffff83101dd70000 ffff83101df3fef8 ffff83102b02c000 0000000000000034 Jul 1 17:57:51.599536 (XEN) ffff83101df3fe18 ffff82d04033927b 0000000000000000 ffff888003730000 Jul 1 17:57:51.599559 (XEN) 0000000000000000 0000000000000000 000000000000003b ffff888003730000 Jul 1 17:57:51.611537 (XEN) 0000000000000246 aaaaaaaaaaaaaaaa 0000000000000000 0000000000053794 Jul 1 17:57:51.611559 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:51.623538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:51.623560 (XEN) 0000000000000246 ffffc900402dfed0 000000000000e02b 000000000000beef Jul 1 17:57:51.635538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000034 Jul 1 17:57:51.647535 (XEN) ffff83101df45000 0000003fdd94c000 00000000003506e0 0000000000000000 Jul 1 17:57:51.647557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:51.659532 (XEN) Xen call trace: Jul 1 17:57:51.659549 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.659569 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:51.671544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:51.683534 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:51.683557 (XEN) Jul 1 17:57:51.683566 (XEN) *** Dumping CPU53 host state: *** Jul 1 17:57:51.683577 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:51.695538 (XEN) CPU: 53 Jul 1 17:57:51.695555 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.707533 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:51.707554 (XEN) rax: 0000000000000000 rbx: ffff83101df2e618 rcx: 0000000000000048 Jul 1 17:57:51.719532 (XEN) rdx: 0000000000000000 rsi: ffff83101df27ef8 rdi: 0000000000000048 Jul 1 17:57:51.719554 (XEN) rbp: ffff83101df27e48 rsp: ffff83101df27e48 r8: 00000000ffffff01 Jul 1 17:57:51.731535 (XEN) r9: ffff83101df2e390 r10: 00000000ffffffff r11: 000000005f0f029d Jul 1 17:57:51.731557 (XEN) r12: ffff83101df2e5a0 r13: 0000000000000035 r14: 000001c615a8f14f Jul 1 17:57:51.743535 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:51.743557 (XEN) cr3: 00000000abce8000 cr2: 00007f0676ffcfb7 Jul 1 17:57:51.755537 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Jul 1 17:57:51.755559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:51.767538 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:51.779534 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:51.779557 (XEN) Xen stack trace from rsp=ffff83101df27e48: Jul 1 17:57:51.779571 (XEN) ffff83101df27eb0 ffff82d040294523 ffff83101df27fff 0000000000000000 Jul 1 17:57:51.791542 (XEN) ffff83101df27ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:51.803538 (XEN) 0000000000000035 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:51.803560 (XEN) ffff82d04060fb00 ffff83101df27ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:51.815536 (XEN) ffff83101dda7000 ffff83101df27ef8 ffff83102b02c000 0000000000000035 Jul 1 17:57:51.815558 (XEN) ffff83101df27e18 ffff82d04033927b 0000000000000000 ffff8880036a0000 Jul 1 17:57:51.827540 (XEN) 0000000000000000 0000000000000000 000000000000002b ffff8880036a0000 Jul 1 17:57:51.827569 (XEN) 0000000000000246 0000000000000000 0000017eb67aacc0 000000000006fca4 Jul 1 17:57:51.839542 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:51.851576 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:51.851598 (XEN) 0000000000000246 ffffc9004025fed0 000000000000e02b 000000000000beef Jul 1 17:57:51.863534 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000035 Jul 1 17:57:51.863555 (XEN) ffff83101df2f000 0000003fdd93c000 00000000003506e0 0000000000000000 Jul 1 17:57:51.875535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:51.875555 (XEN) Xen call trace: Jul 1 17:57:51.875566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.887547 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:51.899537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:51.899560 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:51.911543 (XEN) Jul 1 17:57:51.911558 (XEN) *** Dumping CPU54 host state: *** Jul 1 17:57:51.911571 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:51.911585 (XEN) CPU: 54 Jul 1 17:57:51.923533 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:51.923561 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:51.935537 (XEN) rax: 0000000000000000 rbx: ffff83101df18088 rcx: 0000000000000048 Jul 1 17:57:51.935559 (XEN) rdx: 0000000000000000 rsi: ffff83101df17ef8 rdi: 0000000000000048 Jul 1 17:57:51.947539 (XEN) rbp: ffff83101df17e48 rsp: ffff83101df17e48 r8: 00000000ffffff01 Jul 1 17:57:51.947561 (XEN) r9: ffff83101df2ed40 r10: 00000000ffffffff r11: 000001c650d5c0db Jul 1 17:57:51.959541 (XEN) r12: ffff83101df18010 r13: 0000000000000036 r14: 000001c6403bdc32 Jul 1 17:57:51.959563 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:51.971538 (XEN) cr3: 000000101a60c000 cr2: 00007f6a3bff63d8 Jul 1 17:57:51.971558 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 17:57:51.983542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:51.983563 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:51.995544 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:52.007538 (XEN) Xen stack trace from rsp=ffff83101df17e48: Jul 1 17:57:52.007558 (XEN) ffff83101df17eb0 ffff82d040294523 ffff82d040363380 ffff82d0405fdb80 Jul 1 17:57:52.019535 (XEN) ffff83101df17ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:52.019556 (XEN) 0000000000000036 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:52.031537 (XEN) ffff82d04060fb00 ffff83101df17ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:52.031560 (XEN) ffff83101de19000 ffff83101df17ef8 ffff83102b02c000 0000000000000036 Jul 1 17:57:52.043539 (XEN) ffff83101df17e18 ffff82d04033927b 0000000000000000 ffff8880035eec80 Jul 1 17:57:52.055531 (XEN) 0000000000000000 0000000000000000 000000000000000a ffff8880035eec80 Jul 1 17:57:52.055552 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 0000000000a73e0c Jul 1 17:57:52.067538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:52.067560 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:52.079535 (XEN) 0000000000000246 ffffc90040157ed0 000000000000e02b 000000000000beef Jul 1 17:57:52.079558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000036 Jul 1 17:57:52.091540 (XEN) ffff83101df28000 0000003fdd928000 00000000003506e0 0000000000000000 Jul 1 17:57:52.091561 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:52.103545 (XEN) Xen call trace: Jul 1 17:57:52.103563 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.115540 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:52.115565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:52.127539 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:52.127561 (XEN) Jul 1 17:57:52.127569 (XEN) *** Dumping CPU55 host state: *** Jul 1 17:57:52.139538 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:52.139561 (XEN) CPU: 55 Jul 1 17:57:52.139570 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.151543 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:52.151564 (XEN) rax: 0000000000000000 rbx: ffff83101df18b38 rcx: 0000000000000048 Jul 1 17:57:52.163523 (XEN) rdx: 0000000000000000 rsi: ffff83101df07ef8 rdi: 0000000000000048 Jul 1 17:57:52.175514 (XEN) rbp: ffff83101df07e48 rsp: ffff83101df07e48 r8: 00000000ffffff01 Jul 1 17:57:52.175526 (XEN) r9: ffff83101df188b0 r10: 00000000ffffffff r11: 000000005ff3be94 Jul 1 17:57:52.187522 (XEN) r12: ffff83101df18ac0 r13: 0000000000000037 r14: 000001c650fcb370 Jul 1 17:57:52.187538 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:52.199540 (XEN) cr3: 00000000abce8000 cr2: 00007f4507fa3520 Jul 1 17:57:52.199559 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Jul 1 17:57:52.211542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:52.211563 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:52.223520 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:52.235518 (XEN) Xen stack trace from rsp=ffff83101df07e48: Jul 1 17:57:52.235531 (XEN) ffff83101df07eb0 ffff82d040294523 ffff83101df07fff 0000000000000000 Jul 1 17:57:52.235541 (XEN) ffff83101df07ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:52.247534 (XEN) 0000000000000037 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:52.259534 (XEN) ffff82d04060fb00 ffff83101df07ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:52.259556 (XEN) ffff83101de19000 ffff83101df07ef8 ffff83102b02c000 0000000000000037 Jul 1 17:57:52.271543 (XEN) ffff83101df07e18 ffff82d04033927b 0000000000000000 ffff8880035eec80 Jul 1 17:57:52.271566 (XEN) 0000000000000000 0000000000000000 000000000000000a ffff8880035eec80 Jul 1 17:57:52.283544 (XEN) 0000000000000246 0000000000000000 0000000000000100 000000000098f9cc Jul 1 17:57:52.283566 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:52.295547 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:52.295568 (XEN) 0000000000000246 ffffc90040157ed0 000000000000e02b 000000000000beef Jul 1 17:57:52.307557 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000037 Jul 1 17:57:52.319545 (XEN) ffff83101df0d000 0000003fdd914000 00000000003506e0 0000000000000000 Jul 1 17:57:52.319568 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:52.331564 (XEN) Xen call trace: Jul 1 17:57:52.331581 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.331601 (XEN) Jul 1 17:57:52.341278 [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:52.343567 (XEN) [] F arch/x86/domain.c#idle_lo Jul 1 17:57:52.343967 op+0xe9/0xeb Jul 1 17:57:52.355539 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:52.355561 (XEN) Jul 1 17:57:52.355578 (XEN) 'e' pressed -> dumping event-channel info Jul 1 17:57:52.355592 (XEN) *** Dumping CPU56 host state: *** Jul 1 17:57:52.371567 (XEN) Event channel information for domain 0: Jul 1 17:57:52.371587 (XEN) Polling vCPUs: {} Jul 1 17:57:52.371597 (XEN) port [p/m/s] Jul 1 17:57:52.371607 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:52.383541 (XEN) CPU: 56 Jul 1 17:57:52.383558 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.383579 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:52.395544 (XEN) rax: 0000000000000000 rbx: ffff83101def66a8 rcx: 0000000000000048 Jul 1 17:57:52.395566 (XEN) rdx: 0000000000000000 rsi: ffff83101deefef8 rdi: 0000000000000048 Jul 1 17:57:52.407537 (XEN) rbp: ffff83101deefe48 rsp: ffff83101deefe48 r8: 00000000ffffff01 Jul 1 17:57:52.407559 (XEN) r9: ffff83101def6420 r10: 00000000ffffffff r11: 000001c68dbd9acd Jul 1 17:57:52.419549 (XEN) r12: ffff83101def6630 r13: 0000000000000038 r14: 000001c65222d9b5 Jul 1 17:57:52.431538 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:52.431561 (XEN) cr3: 000000101a60c000 cr2: 00007fed5c00c4e0 Jul 1 17:57:52.443531 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Jul 1 17:57:52.443553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:52.455541 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:52.455569 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:52.467537 (XEN) Xen stack trace from rsp=ffff83101deefe48: Jul 1 17:57:52.467557 (XEN) ffff83101deefeb0 ffff82d040294523 ffff83101deeffff 0000000000000000 Jul 1 17:57:52.479537 (XEN) ffff83101deefea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:52.479559 (XEN) 0000000000000038 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:52.491544 (XEN) ffff82d04060fb00 ffff83101deefee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:52.503533 (XEN) ffff83101dd63000 ffff83101deefef8 ffff83102b02c000 0000000000000038 Jul 1 17:57:52.503555 (XEN) ffff83101deefe18 ffff82d04033927b 0000000000000000 ffff888003733e00 Jul 1 17:57:52.515533 (XEN) 0000000000000000 0000000000000000 000000000000003f ffff888003733e00 Jul 1 17:57:52.515554 (XEN) 0000000000000246 000001c3bb9ed880 0000000000000000 0000000000048dfc Jul 1 17:57:52.527540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:52.527561 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:52.539537 (XEN) 0000000000000246 ffffc900402ffed0 000000000000e02b 000000000000beef Jul 1 17:57:52.539559 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000038 Jul 1 17:57:52.551540 (XEN) ffff83101def7000 0000003fdd904000 00000000003506e0 0000000000000000 Jul 1 17:57:52.563534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:52.563554 (XEN) Xen call trace: Jul 1 17:57:52.563565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.575541 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:52.587533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:52.587557 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:52.587572 (XEN) Jul 1 17:57:52.599532 (XEN) 1 [0/0/(XEN) *** Dumping CPU57 host state: *** Jul 1 17:57:52.599555 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:52.599571 (XEN) CPU: 57 Jul 1 17:57:52.611536 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.611563 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:52.623544 (XEN) rax: 0000000000000000 rbx: ffff83101dee0298 rcx: 0000000000000048 Jul 1 17:57:52.623567 (XEN) rdx: 0000000000000000 rsi: ffff83101dedfef8 rdi: 0000000000000048 Jul 1 17:57:52.635541 (XEN) rbp: ffff83101dedfe48 rsp: ffff83101dedfe48 r8: 00000000ffffff01 Jul 1 17:57:52.635563 (XEN) r9: ffff83101dee0010 r10: 00000000ffffffff r11: 000000005ff3bbfa Jul 1 17:57:52.647541 (XEN) r12: ffff83101dee0220 r13: 0000000000000039 r14: 000001c6523bdfd8 Jul 1 17:57:52.647563 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:52.659540 (XEN) cr3: 00000000abce8000 cr2: 00007f5e401dae84 Jul 1 17:57:52.659560 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 17:57:52.671537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:52.671559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:52.683545 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:52.695547 (XEN) Xen stack trace from rsp=ffff83101dedfe48: Jul 1 17:57:52.695567 (XEN) ffff83101dedfeb0 ffff82d040294523 ffff83101dedffff 0000000000000000 Jul 1 17:57:52.707534 (XEN) ffff83101dedfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:52.707556 (XEN) 0000000000000039 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:52.719538 (XEN) ffff82d04060fb00 ffff83101dedfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:52.719561 (XEN) ffff83101dd9a000 ffff83101dedfef8 ffff83102b02c000 0000000000000039 Jul 1 17:57:52.731539 (XEN) ffff83101dedfe18 ffff82d04033927b 0000000000000000 ffff8880036a3e00 Jul 1 17:57:52.743533 (XEN) 0000000000000000 0000000000000000 000000000000002f ffff8880036a3e00 Jul 1 17:57:52.743555 (XEN) 0000000000000246 0000000000000000 000000001678ac00 0000000000047774 Jul 1 17:57:52.755535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:52.755557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:52.767537 (XEN) 0000000000000246 ffffc9004027fed0 000000000000e02b 000000000000beef Jul 1 17:57:52.767558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000039 Jul 1 17:57:52.779542 (XEN) ffff83101def0000 0000003fdd8f0000 00000000003506e0 0000000000000000 Jul 1 17:57:52.779564 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:52.791539 (XEN) Xen call trace: Jul 1 17:57:52.791556 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.803539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:52.803565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:52.815543 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:52.815564 (XEN) Jul 1 17:57:52.815572 ]: s=5 n=0 x=0(XEN) *** Dumping CPU58 host state: *** Jul 1 17:57:52.827537 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:52.827560 (XEN) CPU: 58 Jul 1 17:57:52.827569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:52.839544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:52.851534 (XEN) rax: 0000000000000000 rbx: ffff83101dee0d78 rcx: 0000000000000048 Jul 1 17:57:52.851556 (XEN) rdx: 0000000000000000 rsi: ffff83101decfef8 rdi: 0000000000000048 Jul 1 17:57:52.863534 (XEN) rbp: ffff83101decfe48 rsp: ffff83101decfe48 r8: 0000000000000001 Jul 1 17:57:52.863556 (XEN) r9: ffff83101dee0af0 r10: ffff83101dd9a070 r11: 000001c70808faf9 Jul 1 17:57:52.875579 (XEN) r12: ffff83101dee0d00 r13: 000000000000003a r14: 000001c651ed0d6a Jul 1 17:57:52.875601 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:52.887539 (XEN) cr3: 000000101a60c000 cr2: 0000560945247038 Jul 1 17:57:52.887567 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Jul 1 17:57:52.899538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:52.899559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:52.911543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:52.923537 (XEN) Xen stack trace from rsp=ffff83101decfe48: Jul 1 17:57:52.923557 (XEN) ffff83101decfeb0 ffff82d040294523 ffff83101decffff 0000000000000000 Jul 1 17:57:52.935532 (XEN) ffff83101decfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:52.935553 (XEN) 000000000000003a 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:52.947547 (XEN) ffff82d04060fb00 ffff83101decfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:52.947569 (XEN) ffff83101dd7e000 ffff83101decfef8 ffff83102b02c000 000000000000003a Jul 1 17:57:52.959536 (XEN) ffff83101decfe18 ffff82d04033927b 0000000000000000 ffff888003703e00 Jul 1 17:57:52.959558 (XEN) 0000000000000000 0000000000000000 0000000000000037 ffff888003703e00 Jul 1 17:57:52.971548 (XEN) 0000000000000246 0000000000000000 0000000000000101 0000000000069a64 Jul 1 17:57:52.971569 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:52.983541 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:52.995533 (XEN) 0000000000000246 ffffc900402bfed0 000000000000e02b 000000000000beef Jul 1 17:57:52.995554 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003a Jul 1 17:57:53.007538 (XEN) ffff83101ded5000 0000003fdd8dc000 00000000003506e0 0000000000000000 Jul 1 17:57:53.007560 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:53.019533 (XEN) Xen call trace: Jul 1 17:57:53.019551 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.031537 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:53.031564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:53.043535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:53.043557 (XEN) Jul 1 17:57:53.043565 Jul 1 17:57:53.043572 (XEN) *** Dumping CPU59 host state: *** Jul 1 17:57:53.055535 (XEN) 2 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:53.055561 (XEN) CPU: 59 Jul 1 17:57:53.055571 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.067544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:53.067564 (XEN) rax: 0000000000000000 rbx: ffff83101debf8c8 rcx: 0000000000000048 Jul 1 17:57:53.079540 (XEN) rdx: 0000000000000000 rsi: ffff83101deb7ef8 rdi: 0000000000000048 Jul 1 17:57:53.079562 (XEN) rbp: ffff83101deb7e48 rsp: ffff83101deb7e48 r8: 00000000ffffff01 Jul 1 17:57:53.091540 (XEN) r9: ffff83101debf640 r10: 00000000ffffffff r11: 00000192dc91a0e0 Jul 1 17:57:53.103536 (XEN) r12: ffff83101debf850 r13: 000000000000003b r14: 000001c68d87e37f Jul 1 17:57:53.103558 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:53.115537 (XEN) cr3: 00000000abce8000 cr2: ffff888008ac1580 Jul 1 17:57:53.115557 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Jul 1 17:57:53.127536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:53.127557 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:53.139540 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:53.139562 (XEN) Xen stack trace from rsp=ffff83101deb7e48: Jul 1 17:57:53.151538 (XEN) ffff83101deb7eb0 ffff82d040294523 ffff83101deb7fff 0000000000000000 Jul 1 17:57:53.151568 (XEN) ffff83101deb7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:53.163538 (XEN) 000000000000003b 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:53.175534 (XEN) ffff82d04060fb00 ffff83101deb7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:53.175557 (XEN) ffff83101dd70000 ffff83101deb7ef8 ffff83102b02c000 000000000000003b Jul 1 17:57:53.187536 (XEN) ffff83101deb7e18 ffff82d04033927b 0000000000000000 ffff888003730000 Jul 1 17:57:53.187558 (XEN) 0000000000000000 0000000000000000 000000000000003b ffff888003730000 Jul 1 17:57:53.199538 (XEN) 0000000000000246 aaaaaaaaaaaaaaaa 0000000000000000 000000000004f454 Jul 1 17:57:53.199559 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:53.211538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:53.211559 (XEN) 0000000000000246 ffffc900402dfed0 000000000000e02b 0000000000000000 Jul 1 17:57:53.223541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000003b Jul 1 17:57:53.235536 (XEN) ffff83101debe000 0000003fdd8cc000 00000000003506e0 0000000000000000 Jul 1 17:57:53.235558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:53.247531 (XEN) Xen call trace: Jul 1 17:57:53.247548 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.247568 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:53.259547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:53.271534 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:53.271556 (XEN) Jul 1 17:57:53.271564 - (XEN) *** Dumping CPU60 host state: *** Jul 1 17:57:53.271576 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:53.283542 (XEN) CPU: 60 Jul 1 17:57:53.283559 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.295540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:53.295560 (XEN) rax: 0000000000000000 rbx: ffff83101debfe88 rcx: 0000000000000048 Jul 1 17:57:53.307536 (XEN) rdx: 0000000000000000 rsi: ffff83101dea7ef8 rdi: 0000000000000048 Jul 1 17:57:53.307558 (XEN) rbp: ffff83101dea7e48 rsp: ffff83101dea7e48 r8: 00000000ffffff01 Jul 1 17:57:53.319542 (XEN) r9: ffff83101deab390 r10: 00000000ffffffff r11: 0000000069aa7d0c Jul 1 17:57:53.319564 (XEN) r12: ffff83101debfe10 r13: 000000000000003c r14: 000001c68dc6f49d Jul 1 17:57:53.331539 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:53.343533 (XEN) cr3: 00000000abce8000 cr2: 00007f74b42373d8 Jul 1 17:57:53.343554 (XEN) fsb: 0000000000000000 gsb: ffff88801e540000 gss: 0000000000000000 Jul 1 17:57:53.343568 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:53.355538 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:53.367541 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:53.367563 (XEN) Xen stack trace from rsp=ffff83101dea7e48: Jul 1 17:57:53.379535 (XEN) ffff83101dea7eb0 ffff82d040294523 ffff83101dea7fff 0000000000000000 Jul 1 17:57:53.379557 (XEN) ffff83101dea7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:53.391542 (XEN) 000000000000003c 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:53.391564 (XEN) ffff82d04060fb00 ffff83101dea7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:53.403540 (XEN) ffff83101de2a000 ffff83101dea7ef8 ffff83102b02c000 000000000000003c Jul 1 17:57:53.415532 (XEN) ffff83101dea7e18 ffff82d04033927b 0000000000000000 ffff8880035e9f00 Jul 1 17:57:53.415555 (XEN) 0000000000000000 0000000000000000 0000000000000005 ffff8880035e9f00 Jul 1 17:57:53.427533 (XEN) 0000000000000246 0000000000000000 000001cb01baacc0 00000000000385fc Jul 1 17:57:53.427561 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:53.439545 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:53.439567 (XEN) 0000000000000246 ffffc9004012fed0 000000000000e02b 000000000000beef Jul 1 17:57:53.451543 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003c Jul 1 17:57:53.451565 (XEN) ffff83101deb8000 0000003fdd8b8000 00000000003506e0 0000000000000000 Jul 1 17:57:53.463539 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:53.463558 (XEN) Xen call trace: Jul 1 17:57:53.475535 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.475561 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:53.487540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:53.487562 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:53.499540 (XEN) Jul 1 17:57:53.499555 Jul 1 17:57:53.499563 (XEN) *** Dumping CPU61 host state: *** Jul 1 17:57:53.499574 (XEN) 3 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:53.511540 (XEN) CPU: 61 Jul 1 17:57:53.511556 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.523539 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:53.523559 (XEN) rax: 0000000000000000 rbx: ffff83101de8d088 rcx: 0000000000000048 Jul 1 17:57:53.535532 (XEN) rdx: 0000000000000000 rsi: ffff83101de97ef8 rdi: 0000000000000048 Jul 1 17:57:53.535555 (XEN) rbp: ffff83101de97e48 rsp: ffff83101de97e48 r8: 00000000ffffff01 Jul 1 17:57:53.547537 (XEN) r9: ffff83101deabcf0 r10: 00000000ffffffff r11: 000001c6c961b650 Jul 1 17:57:53.547559 (XEN) r12: ffff83101de8d010 r13: 000000000000003d r14: 000001c68dc6f3a8 Jul 1 17:57:53.559552 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:53.559574 (XEN) cr3: 000000101a60c000 cr2: 00007fd5ff23b3d8 Jul 1 17:57:53.571538 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Jul 1 17:57:53.571560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:53.583540 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:53.595540 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:53.595563 (XEN) Xen stack trace from rsp=ffff83101de97e48: Jul 1 17:57:53.607532 (XEN) ffff83101de97eb0 ffff82d040294523 ffff83101de97fff 0000000000000000 Jul 1 17:57:53.607555 (XEN) ffff83101de97ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:53.619532 (XEN) 000000000000003d 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:53.619555 (XEN) ffff82d04060fb00 ffff83101de97ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:53.631541 (XEN) ffff83101dd8b000 ffff83101de97ef8 ffff83102b02c000 000000000000003d Jul 1 17:57:53.631563 (XEN) ffff83101de97e18 ffff82d04033927b 0000000000000000 ffff888003700000 Jul 1 17:57:53.643540 (XEN) 0000000000000000 0000000000000000 0000000000000033 ffff888003700000 Jul 1 17:57:53.643561 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000030634 Jul 1 17:57:53.655540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:53.667533 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:53.667555 (XEN) 0000000000000246 ffffc9004029fed0 000000000000e02b 000000000000beef Jul 1 17:57:53.679535 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003d Jul 1 17:57:53.679557 (XEN) ffff83101de9d000 0000003fdd8a4000 00000000003506e0 0000000000000000 Jul 1 17:57:53.691536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:53.691563 (XEN) Xen call trace: Jul 1 17:57:53.691574 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.703546 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:53.715539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:53.715561 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:53.727537 (XEN) Jul 1 17:57:53.727552 - (XEN) *** Dumping CPU62 host state: *** Jul 1 17:57:53.727565 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:53.739534 (XEN) CPU: 62 Jul 1 17:57:53.739551 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.751530 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:53.751550 (XEN) rax: 0000000000000000 rbx: ffff83101de8dad8 rcx: 0000000000000048 Jul 1 17:57:53.751565 (XEN) rdx: 0000000000000000 rsi: ffff83101de7fef8 rdi: 0000000000000048 Jul 1 17:57:53.763540 (XEN) rbp: ffff83101de7fe48 rsp: ffff83101de7fe48 r8: 00000000ffffff01 Jul 1 17:57:53.775537 (XEN) r9: ffff83101de8d850 r10: 00000000ffffffff r11: 000001c6c9585d2b Jul 1 17:57:53.775560 (XEN) r12: ffff83101de8da60 r13: 000000000000003e r14: 000001c68dbd9822 Jul 1 17:57:53.787536 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:53.787558 (XEN) cr3: 000000101a60c000 cr2: ffff88800c33bb50 Jul 1 17:57:53.799533 (XEN) fsb: 0000000000000000 gsb: ffff88801e540000 gss: 0000000000000000 Jul 1 17:57:53.799555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:53.811529 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:53.811557 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:53.823543 (XEN) Xen stack trace from rsp=ffff83101de7fe48: Jul 1 17:57:53.823563 (XEN) ffff83101de7feb0 ffff82d040294523 ffff83101de7ffff 0000000000000000 Jul 1 17:57:53.835542 (XEN) ffff83101de7fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:53.847531 (XEN) 000000000000003e 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:53.847553 (XEN) ffff82d04060fb00 ffff83101de7fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:53.859535 (XEN) ffff83101de2a000 ffff83101de7fef8 ffff83102b02c000 000000000000003e Jul 1 17:57:53.859557 (XEN) ffff83101de7fe18 ffff82d04033927b 0000000000000000 ffff8880035e9f00 Jul 1 17:57:53.871535 (XEN) 0000000000000000 0000000000000000 0000000000000005 ffff8880035e9f00 Jul 1 17:57:53.871557 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 0000000000038a7c Jul 1 17:57:53.883540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:53.883562 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:53.895539 (XEN) 0000000000000246 ffffc9004012fed0 000000000000e02b 000000000000beef Jul 1 17:57:53.907535 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000003e Jul 1 17:57:53.907556 (XEN) ffff83101de8a000 0000003fdd890000 00000000003506e0 0000000000000000 Jul 1 17:57:53.919534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:53.919554 (XEN) Xen call trace: Jul 1 17:57:53.919564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.931543 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:53.943540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:53.943562 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:53.955532 (XEN) Jul 1 17:57:53.955547 Jul 1 17:57:53.955555 (XEN) *** Dumping CPU63 host state: *** Jul 1 17:57:53.955575 (XEN) 4 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:53.967536 (XEN) CPU: 63 Jul 1 17:57:53.967552 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:53.967573 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:53.979535 (XEN) rax: 0000000000000000 rbx: ffff83101de73648 rcx: 0000000000000048 Jul 1 17:57:53.979557 (XEN) rdx: 0000000000000000 rsi: ffff83101de6fef8 rdi: 0000000000000048 Jul 1 17:57:53.991540 (XEN) rbp: ffff83101de6fe48 rsp: ffff83101de6fe48 r8: 00000000ffffff01 Jul 1 17:57:53.991562 (XEN) r9: ffff83101de733c0 r10: 00000000ffffffff r11: 000000005229230c Jul 1 17:57:54.003541 (XEN) r12: ffff83101de735d0 r13: 000000000000003f r14: 000001c68dc669f1 Jul 1 17:57:54.015534 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:54.015557 (XEN) cr3: 00000000abce8000 cr2: ffff888008ac1100 Jul 1 17:57:54.015570 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Jul 1 17:57:54.027541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:54.039534 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:54.039562 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:54.051540 (XEN) Xen stack trace from rsp=ffff83101de6fe48: Jul 1 17:57:54.051560 (XEN) ffff83101de6feb0 ffff82d040294523 ffff83101de6ffff 0000000000000000 Jul 1 17:57:54.063541 (XEN) ffff83101de6fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:54.063562 (XEN) 000000000000003f 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:54.075538 (XEN) ffff82d04060fb00 ffff83101de6fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:54.087530 (XEN) ffff83101dd9a000 ffff83101de6fef8 ffff83102b02c000 000000000000003f Jul 1 17:57:54.087553 (XEN) ffff83101de6fe18 ffff82d04033927b 0000000000000000 ffff8880036a3e00 Jul 1 17:57:54.099536 (XEN) 0000000000000000 0000000000000000 000000000000002f ffff8880036a3e00 Jul 1 17:57:54.099558 (XEN) 0000000000000246 aaaaaaaaaaaaaaaa 0000000000000001 00000000000414f4 Jul 1 17:57:54.111533 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:54.111555 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:54.123539 (XEN) 0000000000000246 ffffc9004027fed0 000000000000e02b 0000000000000000 Jul 1 17:57:54.123561 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000003f Jul 1 17:57:54.135537 (XEN) ffff83101de80000 0000003fdd880000 00000000003506e0 0000000000000000 Jul 1 17:57:54.147534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:54.147553 (XEN) Xen call trace: Jul 1 17:57:54.147564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.159540 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:54.159565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:54.171490 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:54.171501 (XEN) Jul 1 17:57:54.171505 - (XEN) *** Dumping CPU0 host state: *** Jul 1 17:57:54.183528 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:54.183543 (XEN) CPU: 0 Jul 1 17:57:54.195527 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.195549 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:54.207536 (XEN) rax: 0000000000000000 rbx: ffff83102b01c1f8 rcx: 0000000000000048 Jul 1 17:57:54.207558 (XEN) rdx: 0000000000000000 rsi: ffff83102b067ef8 rdi: 0000000000000048 Jul 1 17:57:54.219545 (XEN) rbp: ffff83102b067e48 rsp: ffff83102b067e48 r8: ffff83101de16001 Jul 1 17:57:54.219576 (XEN) r9: ffff83101e71cc60 r10: ffff82d040620d80 r11: 000001c703d00c00 Jul 1 17:57:54.231518 (XEN) r12: ffff83102b01c180 r13: 0000000000000000 r14: 000001c6c83548ad Jul 1 17:57:54.231532 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:54.243523 (XEN) cr3: 000000101a60c000 cr2: ffff88800d0d5f60 Jul 1 17:57:54.243539 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Jul 1 17:57:54.255539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:54.255560 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:54.267553 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:54.279513 (XEN) Xen stack trace from rsp=ffff83102b067e48: Jul 1 17:57:54.279533 (XEN) ffff83102b067eb0 ffff82d040294523 ffff83102b067fff 0000000000000000 Jul 1 17:57:54.291533 (XEN) ffff83102b067ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:54.291555 (XEN) 0000000000000000 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:54.303548 (XEN) ffff82d04060fb00 ffff83102b067ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:54.303570 (XEN) ffff83101de16000 ffff83102b067ef8 ffff83102b02c000 0000000000000000 Jul 1 17:57:54.315545 (XEN) ffff83102b067e18 ffff82d04033927b 0000000000000000 ffff888003610000 Jul 1 17:57:54.315567 (XEN) 0000000000000000 0000000000000000 000000000000000b ffff888003610000 Jul 1 17:57:54.327544 (XEN) 0000000000000246 0000000000000000 000001cb01baacc0 00000000000b22b4 Jul 1 17:57:54.339544 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:54.339565 (XEN) deadbeefdeadf00d 0000010000000000 fffff Jul 1 17:57:54.344614 fff81bb93aa 000000000000e033 Jul 1 17:57:54.351551 (XEN) 0000000000000246 ffffc9004015fed0 000000000000e02b 000000000000beef Jul 1 17:57:54.351573 (XEN) 000000000000beef 00000 Jul 1 17:57:54.351954 0000000beef 000000000000beef 0000e01000000000 Jul 1 17:57:54.363544 (XEN) ffff83102b027000 0000000000000000 00000000003506e0 0000000000000000 Jul 1 17:57:54.363566 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:54.375549 (XEN) Xen call trace: Jul 1 17:57:54.375566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.387546 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:54.387572 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:54.399561 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:54.399583 (XEN) Jul 1 17:57:54.399591 Jul 1 17:57:54.399598 (XEN) *** Dumping CPU1 host state: *** Jul 1 17:57:54.411540 (XEN) 5 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:54.411566 (XEN) CPU: 1 Jul 1 17:57:54.411576 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.423551 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:54.423570 (XEN) rax: 0000000000000000 rbx: ffff83101e724618 rcx: 0000000000000048 Jul 1 17:57:54.435541 (XEN) rdx: 0000000000000000 rsi: ffff83101eb7fef8 rdi: 0000000000000048 Jul 1 17:57:54.447532 (XEN) rbp: ffff83101eb7fe48 rsp: ffff83101eb7fe48 r8: 00000000ffffff01 Jul 1 17:57:54.447555 (XEN) r9: ffff83101e724390 r10: 00000000ffffffff r11: 000001c703ce05ff Jul 1 17:57:54.459535 (XEN) r12: ffff83101e7245a0 r13: 0000000000000001 r14: 000001c6c83341b3 Jul 1 17:57:54.459557 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:54.471534 (XEN) cr3: 000000101a60c000 cr2: 00007fa66ff87520 Jul 1 17:57:54.471554 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 17:57:54.483545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:54.483567 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:54.495542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:54.507540 (XEN) Xen stack trace from rsp=ffff83101eb7fe48: Jul 1 17:57:54.507560 (XEN) ffff83101eb7feb0 ffff82d040294523 ffff83101eb7ffff 0000000000000000 Jul 1 17:57:54.507575 (XEN) ffff83101eb7fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:54.519539 (XEN) 0000000000000001 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:54.531534 (XEN) ffff82d04060fb00 ffff83101eb7fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:54.531556 (XEN) ffff83101dddb000 ffff83101eb7fef8 ffff83102b02c000 0000000000000001 Jul 1 17:57:54.543537 (XEN) ffff83101eb7fe18 ffff82d04033927b 0000000000000000 ffff888003670f80 Jul 1 17:57:54.543559 (XEN) 0000000000000000 0000000000000000 000000000000001c ffff888003670f80 Jul 1 17:57:54.555536 (XEN) 0000000000000246 000001c25ad212c0 0000000000000000 00000000000b7adc Jul 1 17:57:54.555557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:54.567540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:54.579533 (XEN) 0000000000000246 ffffc900401e7ed0 000000000000e02b 0000000000000000 Jul 1 17:57:54.579555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000001 Jul 1 17:57:54.591536 (XEN) ffff83101e725000 0000003fde12c000 00000000003506e0 0000000000000000 Jul 1 17:57:54.591557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:54.603536 (XEN) Xen call trace: Jul 1 17:57:54.603554 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.603574 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:54.615549 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:54.627535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:54.627557 (XEN) Jul 1 17:57:54.627565 - (XEN) *** Dumping CPU2 host state: *** Jul 1 17:57:54.627578 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:54.639544 (XEN) CPU: 2 Jul 1 17:57:54.639560 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.651542 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:54.651562 (XEN) rax: 0000000000000000 rbx: ffff83101eb69088 rcx: 0000000000000048 Jul 1 17:57:54.663538 (XEN) rdx: 0000000000000000 rsi: ffff83101eb67ef8 rdi: 0000000000000048 Jul 1 17:57:54.663561 (XEN) rbp: ffff83101eb67e48 rsp: ffff83101eb67e48 r8: 0000000000000001 Jul 1 17:57:54.675538 (XEN) r9: ffff83101e724da0 r10: ffff83101ddbf070 r11: 000001c7d2547d76 Jul 1 17:57:54.687530 (XEN) r12: ffff83101eb69010 r13: 0000000000000002 r14: 000001c6d254904b Jul 1 17:57:54.687554 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:54.699539 (XEN) cr3: 000000101a60c000 cr2: ffff88800b1d40e0 Jul 1 17:57:54.699559 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Jul 1 17:57:54.711537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:54.711559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:54.723541 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:54.723563 (XEN) Xen stack trace from rsp=ffff83101eb67e48: Jul 1 17:57:54.735535 (XEN) ffff83101eb67eb0 ffff82d040294523 ffff83101eb67fff 0000000000000000 Jul 1 17:57:54.735557 (XEN) ffff83101eb67ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:54.747537 (XEN) 0000000000000002 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:54.747566 (XEN) ffff82d04060fb00 ffff83101eb67ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:54.759540 (XEN) ffff83101de0f000 ffff83101eb67ef8 ffff83102b02c000 0000000000000002 Jul 1 17:57:54.771534 (XEN) ffff83101eb67e18 ffff82d04033927b 0000000000000000 ffff888003611f00 Jul 1 17:57:54.771557 (XEN) 0000000000000000 0000000000000000 000000000000000d ffff888003611f00 Jul 1 17:57:54.783535 (XEN) 0000000000000246 000001c09b8c1ec0 000000000030ac00 000000000002db24 Jul 1 17:57:54.783557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:54.795541 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:54.795562 (XEN) 0000000000000246 ffffc9004016fed0 000000000000e02b 000000000000beef Jul 1 17:57:54.807538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000002 Jul 1 17:57:54.819532 (XEN) ffff83101eb71000 0000003fde578000 00000000003506e0 0000000000000000 Jul 1 17:57:54.819554 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:54.831531 (XEN) Xen call trace: Jul 1 17:57:54.831549 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.831569 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:54.843542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:54.843564 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:54.855542 (XEN) Jul 1 17:57:54.855557 Jul 1 17:57:54.855565 (XEN) *** Dumping CPU3 host state: *** Jul 1 17:57:54.855577 (XEN) 6 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:54.867541 (XEN) CPU: 3 Jul 1 17:57:54.867557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:54.879541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:54.879561 (XEN) rax: 0000000000000000 rbx: ffff83101eb69b88 rcx: 0000000000000048 Jul 1 17:57:54.891536 (XEN) rdx: 0000000000000000 rsi: ffff83101eb57ef8 rdi: 0000000000000048 Jul 1 17:57:54.891558 (XEN) rbp: ffff83101eb57e48 rsp: ffff83101eb57e48 r8: 00000000ffffff01 Jul 1 17:57:54.903537 (XEN) r9: ffff83101eb69900 r10: 00000000ffffffff r11: 0000000068f9df06 Jul 1 17:57:54.903559 (XEN) r12: ffff83101eb69b10 r13: 0000000000000003 r14: 000001c6c81e3e86 Jul 1 17:57:54.915537 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:54.915559 (XEN) cr3: 00000000abce8000 cr2: ffff88800d0d5be0 Jul 1 17:57:54.927540 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 17:57:54.927561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:54.939539 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:54.951536 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:54.951559 (XEN) Xen stack trace from rsp=ffff83101eb57e48: Jul 1 17:57:54.963532 (XEN) ffff83101eb57eb0 ffff82d040294523 ffff83101eb57fff 0000000000000000 Jul 1 17:57:54.963554 (XEN) ffff83101eb57ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:54.975534 (XEN) 0000000000000003 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:54.975556 (XEN) ffff82d04060fb00 ffff83101eb57ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:54.987540 (XEN) ffff83101dda4000 ffff83101eb57ef8 ffff83102b02c000 0000000000000003 Jul 1 17:57:54.987561 (XEN) ffff83101eb57e18 ffff82d04033927b 0000000000000000 ffff8880036a0f80 Jul 1 17:57:54.999538 (XEN) 0000000000000000 0000000000000000 000000000000002c ffff8880036a0f80 Jul 1 17:57:55.011534 (XEN) 0000000000000246 aaaaaaaaaaaaaaaa 0000000000b0ac01 0000000000055294 Jul 1 17:57:55.011556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:55.023541 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:55.023563 (XEN) 0000000000000246 ffffc90040267ed0 000000000000e02b 000000000000beef Jul 1 17:57:55.035537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000003 Jul 1 17:57:55.035558 (XEN) ffff83101eb5e000 0000003fde564000 00000000003506e0 0000000000000000 Jul 1 17:57:55.047536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:55.047556 (XEN) Xen call trace: Jul 1 17:57:55.059533 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.059560 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:55.071540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:55.071562 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:55.083541 (XEN) Jul 1 17:57:55.083556 - (XEN) *** Dumping CPU4 host state: *** Jul 1 17:57:55.083569 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:55.095535 (XEN) CPU: 4 Jul 1 17:57:55.095552 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.095572 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:55.107542 (XEN) rax: 0000000000000000 rbx: ffff83101eb476e8 rcx: 0000000000000048 Jul 1 17:57:55.107564 (XEN) rdx: 0000000000000000 rsi: ffff83101e77fef8 rdi: 0000000000000048 Jul 1 17:57:55.119538 (XEN) rbp: ffff83101e77fe48 rsp: ffff83101e77fe48 r8: 00000000ffffff01 Jul 1 17:57:55.131533 (XEN) r9: ffff83101eb47460 r10: 00000000ffffffff r11: 000001c73f53c659 Jul 1 17:57:55.131556 (XEN) r12: ffff83101eb47670 r13: 0000000000000004 r14: 000001c703b905eb Jul 1 17:57:55.143533 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:55.143556 (XEN) cr3: 000000101a60c000 cr2: ffff88800b66ea00 Jul 1 17:57:55.155534 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Jul 1 17:57:55.155556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:55.167535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:55.167563 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:55.179541 (XEN) Xen stack trace from rsp=ffff83101e77fe48: Jul 1 17:57:55.179561 (XEN) ffff83101e77feb0 ffff82d040294523 ffff83101e77ffff 0000000000000000 Jul 1 17:57:55.191541 (XEN) ffff83101e77fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:55.191563 (XEN) 0000000000000004 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:55.203539 (XEN) ffff82d04060fb00 ffff83101e77fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:55.215534 (XEN) ffff83101dda4000 ffff83101e77fef8 ffff83102b02c000 0000000000000004 Jul 1 17:57:55.215556 (XEN) ffff83101e77fe18 ffff82d04033927b 0000000000000000 ffff8880036a0f80 Jul 1 17:57:55.227535 (XEN) 0000000000000000 0000000000000000 000000000000002c ffff8880036a0f80 Jul 1 17:57:55.227556 (XEN) 0000000000000246 000001c437a862c0 0000000000000000 00000000000558d4 Jul 1 17:57:55.239538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:55.239560 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:55.251537 (XEN) 0000000000000246 ffffc90040267ed0 000000000000e02b 000000000000beef Jul 1 17:57:55.263533 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000004 Jul 1 17:57:55.263554 (XEN) ffff83101eb4c000 0000003fde554000 00000000003506e0 0000000000000000 Jul 1 17:57:55.275535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:55.275555 (XEN) Xen call trace: Jul 1 17:57:55.275565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.287559 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:55.299541 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:55.299564 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:55.299579 (XEN) Jul 1 17:57:55.311532 (XEN) *** Dumping CPU5 host state: *** Jul 1 17:57:55.311551 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:55.311569 (XEN) CPU: 5 Jul 1 17:57:55.323534 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.323561 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:55.335535 (XEN) rax: 0000000000000000 rbx: ffff83101e770298 rcx: 0000000000000048 Jul 1 17:57:55.335557 (XEN) rdx: 0000000000000000 rsi: ffff83101e76fef8 rdi: 0000000000000048 Jul 1 17:57:55.347537 (XEN) rbp: ffff83101e76fe48 rsp: ffff83101e76fe48 r8: 00000000ffffff01 Jul 1 17:57:55.347559 (XEN) r9: ffff83101e770010 r10: 00000000ffffffff r11: 000001a2ecbfa942 Jul 1 17:57:55.359538 (XEN) r12: ffff83101e770220 r13: 0000000000000005 r14: 000001c703be9c53 Jul 1 17:57:55.359560 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:55.371544 (XEN) cr3: 00000000abce8000 cr2: 00007f8e740c2000 Jul 1 17:57:55.371563 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 17:57:55.383536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:55.383558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:55.395540 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:55.407534 (XEN) Xen stack trace from rsp=ffff83101e76fe48: Jul 1 17:57:55.407555 (XEN) ffff83101e76feb0 ffff82d040294523 ffff83101e76ffff 0000000000000000 Jul 1 17:57:55.419534 (XEN) ffff83101e76fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:55.419556 (XEN) 0000000000000005 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:55.431535 (XEN) ffff82d04060fb00 ffff83101e76fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:55.431558 (XEN) ffff83101de1d000 ffff83101e76fef8 ffff83102b02c000 0000000000000005 Jul 1 17:57:55.443539 (XEN) ffff83101e76fe18 ffff82d04033927b 0000000000000000 ffff8880035edd00 Jul 1 17:57:55.443561 (XEN) 0000000000000000 0000000000000000 0000000000000009 ffff8880035edd00 Jul 1 17:57:55.455538 (XEN) 0000000000000246 0000000000007ff0 000001cb01baacc0 0000000000458bcc Jul 1 17:57:55.467541 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:55.467562 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:55.479536 (XEN) 0000000000000246 ffffc9004014fed0 000000000000e02b 000000000000beef Jul 1 17:57:55.479558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000005 Jul 1 17:57:55.491539 (XEN) ffff83101eb40000 0000003fde180000 00000000003506e0 0000000000000000 Jul 1 17:57:55.491561 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:55.503553 (XEN) Xen call trace: Jul 1 17:57:55.503570 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.515539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:55.515565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:55.527541 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:55.527562 (XEN) Jul 1 17:57:55.527571 Jul 1 17:57:55.527578 (XEN) *** Dumping CPU6 host state: *** Jul 1 17:57:55.539535 (XEN) 7 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:55.539561 (XEN) CPU: 6 Jul 1 17:57:55.539570 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.551558 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:55.551579 (XEN) rax: 0000000000000000 rbx: ffff83101e770d98 rcx: 0000000000000048 Jul 1 17:57:55.563539 (XEN) rdx: 0000000000000000 rsi: ffff83101e75fef8 rdi: 0000000000000048 Jul 1 17:57:55.575545 (XEN) rbp: ffff83101e75fe48 rsp: ffff83101e75fe48 r8: 00000000ffffff01 Jul 1 17:57:55.575568 (XEN) r9: ffff83101e770b10 r10: 00000000ffffffff r11: 000001c73f4a9888 Jul 1 17:57:55.587535 (XEN) r12: ffff83101e770d20 r13: 0000000000000006 r14: 000001c718265e6c Jul 1 17:57:55.587557 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:55.599551 (XEN) cr3: 000000101a60c000 cr2: 00007f3900f5accc Jul 1 17:57:55.599572 (XEN) fsb: 0000000000000000 gsb: ffff88801e5c0000 gss: 0000000000000000 Jul 1 17:57:55.611534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:55.611555 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:55.623542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:55.635534 (XEN) Xen stack trace from rsp=ffff83101e75fe48: Jul 1 17:57:55.635555 (XEN) ffff83101e75feb0 ffff82d040294523 ffff82d040363380 ffff82d0405fc380 Jul 1 17:57:55.647531 (XEN) ffff83101e75fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:55.647553 (XEN) 0000000000000006 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:55.659539 (XEN) ffff82d04060fb00 ffff83101e75fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:55.659561 (XEN) ffff83101de23000 ffff83101e75fef8 ffff83102b02c000 0000000000000006 Jul 1 17:57:55.671537 (XEN) ffff83101e75fe18 ffff82d04033927b 0000000000000000 ffff8880035ebe00 Jul 1 17:57:55.671559 (XEN) 0000000000000000 0000000000000000 0000000000000007 ffff8880035ebe00 Jul 1 17:57:55.683540 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 000000000003bc24 Jul 1 17:57:55.683562 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:55.695538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:55.707535 (XEN) 0000000000000246 ffffc9004013fed0 000000000000e02b 000000000000beef Jul 1 17:57:55.707557 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000006 Jul 1 17:57:55.719536 (XEN) ffff83101e765000 0000003fde16c000 00000000003506e0 0000000000000000 Jul 1 17:57:55.719558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:55.731536 (XEN) Xen call trace: Jul 1 17:57:55.731553 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.743531 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:55.743558 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:55.755541 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:55.755563 (XEN) Jul 1 17:57:55.755572 - (XEN) *** Dumping CPU7 host state: *** Jul 1 17:57:55.767530 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:55.767555 (XEN) CPU: 7 Jul 1 17:57:55.767565 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.779541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:55.779561 (XEN) rax: 0000000000000000 rbx: ffff83101e74f908 rcx: 0000000000000048 Jul 1 17:57:55.791539 (XEN) rdx: 0000000000000000 rsi: ffff83101e747ef8 rdi: 0000000000000048 Jul 1 17:57:55.791561 (XEN) rbp: ffff83101e747e48 rsp: ffff83101e747e48 r8: 00000000ffffff01 Jul 1 17:57:55.803539 (XEN) r9: ffff83101e74f680 r10: 00000000ffffffff r11: 000001c73f6338e0 Jul 1 17:57:55.815533 (XEN) r12: ffff83101e74f890 r13: 0000000000000007 r14: 000001c718265e1a Jul 1 17:57:55.815564 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:55.827533 (XEN) cr3: 000000101a60c000 cr2: ffff88800715b340 Jul 1 17:57:55.827553 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Jul 1 17:57:55.839533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:55.839555 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:55.851543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:55.851566 (XEN) Xen stack trace from rsp=ffff83101e747e48: Jul 1 17:57:55.863538 (XEN) ffff83101e747eb0 ffff82d040294523 ffff82d040363380 ffff82d0405fc400 Jul 1 17:57:55.863561 (XEN) ffff83101e747ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:55.875535 (XEN) 0000000000000007 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:55.875557 (XEN) ffff82d04060fb00 ffff83101e747ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:55.887541 (XEN) ffff83101dd7a000 ffff83101e747ef8 ffff83102b02c000 0000000000000007 Jul 1 17:57:55.899532 (XEN) ffff83101e747e18 ffff82d04033927b 0000000000000000 ffff888003704d80 Jul 1 17:57:55.899555 (XEN) 0000000000000000 0000000000000000 0000000000000038 ffff888003704d80 Jul 1 17:57:55.911535 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000052a6c Jul 1 17:57:55.911557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:55.923541 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:55.923563 (XEN) 0000000000000246 ffffc900402c7ed0 000000000000e02b 000000000000beef Jul 1 17:57:55.935538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000007 Jul 1 17:57:55.947584 (XEN) ffff83101e74e000 0000003fde15c000 00000000003506e0 0000000000000000 Jul 1 17:57:55.947606 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:55.959530 (XEN) Xen call trace: Jul 1 17:57:55.959547 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:55.959567 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:55.971545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:55.983535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:55.983557 (XEN) Jul 1 17:57:55.983566 v=0(XEN) *** Dumping CPU8 host state: *** Jul 1 17:57:55.983578 Jul 1 17:57:55.983585 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:55.995540 (XEN) CPU: 8 Jul 1 17:57:55.995556 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.007538 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:56.007558 (XEN) rax: 0000000000000000 rbx: ffff83101e7fb618 rcx: 0000000000000048 Jul 1 17:57:56.019534 (XEN) rdx: 0000000000000000 rsi: ffff83101e7f7ef8 rdi: 0000000000000048 Jul 1 17:57:56.019557 (XEN) rbp: ffff83101e7f7e48 rsp: ffff83101e7f7e48 r8: 0000000000000001 Jul 1 17:57:56.031536 (XEN) r9: ffff83101e7fb390 r10: 00000000ffffffff r11: 000001c77b2c8b4d Jul 1 17:57:56.031559 (XEN) r12: ffff83101e7fb5a0 r13: 0000000000000008 r14: 000001c73f91cd0f Jul 1 17:57:56.043542 (XEN) r15: ffff82d04060fb00 cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:57:56.043565 (XEN) cr3: 00000010148e9000 cr2: 00007fae28be73d8 Jul 1 17:57:56.055539 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Jul 1 17:57:56.055560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:56.067537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:56.079535 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:56.079565 (XEN) Xen stack trace from rsp=ffff83101e7f7e48: Jul 1 17:57:56.091532 (XEN) ffff83101e7f7eb0 ffff82d040294523 ffff83101e7f7fff 0000000000000000 Jul 1 17:57:56.091556 (XEN) ffff83101e7f7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:56.103535 (XEN) 0000000000000008 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:56.103557 (XEN) ffff82d04060fb00 ffff83101e7f7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:56.115536 (XEN) ffff83101ddf6000 ffff83101e7f7ef8 ffff83102b02c000 0000000000000008 Jul 1 17:57:56.115557 (XEN) ffff83101e7f7e18 ffff82d04033927b 0000000000000000 ffff888003648f80 Jul 1 17:57:56.127539 (XEN) 0000000000000000 0000000000000000 0000000000000014 ffff888003648f80 Jul 1 17:57:56.127560 (XEN) 0000000000000246 00000000000000d9 0000000000000001 000000000024b4ec Jul 1 17:57:56.139539 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:56.151534 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:56.151557 (XEN) 0000000000000246 ffffc900401a7ed0 000000000000e02b 000000000000beef Jul 1 17:57:56.163533 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000008 Jul 1 17:57:56.163554 (XEN) ffff83101e748000 0000003fde208000 00000000003506e0 0000000000000000 Jul 1 17:57:56.175530 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:56.175540 (XEN) Xen call trace: Jul 1 17:57:56.175546 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.187526 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:56.199548 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:56.199569 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:56.211543 (XEN) Jul 1 17:57:56.211558 (XEN) 8 [0/0/(XEN) *** Dumping CPU9 host state: *** Jul 1 17:57:56.211573 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:56.223521 (XEN) CPU: 9 Jul 1 17:57:56.223529 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.235521 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:56.235533 (XEN) rax: 0000000000000000 rbx: ffff83101e7dd088 rcx: 0000000000000048 Jul 1 17:57:56.235541 (XEN) rdx: 0000000000000000 rsi: ffff83101e7e7ef8 rdi: 0000000000000048 Jul 1 17:57:56.247525 (XEN) rbp: ffff83101e7e7e48 rsp: ffff83101e7e7e48 r8: 00000000ffffff01 Jul 1 17:57:56.259534 (XEN) r9: ffff83101e7fbd40 r10: 00000000ffffffff r11: 000001c77b2d5fe4 Jul 1 17:57:56.259557 (XEN) r12: ffff83101e7dd010 r13: 0000000000000009 r14: 000001c73f929b84 Jul 1 17:57:56.271546 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:56.271568 (XEN) cr3: 000000101a60c000 cr2: 00007fcd5fffefb7 Jul 1 17:57:56.283535 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Jul 1 17:57:56.283557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:56.295509 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:56.295537 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:56.307555 (XEN) Xen stack trace from rsp=ffff83101e7e7e48: Jul 1 17:57:56.307576 (XEN) ffff83101e7e7eb0 ffff82d040294523 ffff83101e7e7fff 0000000000000000 Jul 1 17:57:56.331132 (XEN) ffff83101e7e7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:56.331538 (XEN) 0000000000000009 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:56.331561 (XEN) ffff82d04060fb00 ffff83101e7e7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:56.343545 (XEN) ffff83101de1d000 ffff83101e7e7ef8 ffff83102b02c000 0000000000000009 Jul 1 17:57:56.343567 (XEN) ffff83101e7e7e18 ffff82d04033927b Jul 1 17:57:56.345169 0000000000000000 ffff8880035edd00 Jul 1 17:57:56.359572 (XEN) 0000000000000000 0000000000000000 0000000000000009 ffff8880035edd00 Jul 1 17:57:56.359593 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 00000000004 Jul 1 17:57:56.360075 5927c Jul 1 17:57:56.371540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:56.371562 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:56.383545 (XEN) 0000000000000246 ffffc9004014fed0 000000000000e02b 000000000000beef Jul 1 17:57:56.383567 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000009 Jul 1 17:57:56.395546 (XEN) ffff83101e7ed000 0000003fde1f4000 00000000003506e0 0000000000000000 Jul 1 17:57:56.395568 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:56.407546 (XEN) Xen call trace: Jul 1 17:57:56.407564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.419550 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:56.419576 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:56.431546 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:56.431568 (XEN) Jul 1 17:57:56.431576 ]: s=6 n=1 x=0(XEN) *** Dumping CPU10 host state: *** Jul 1 17:57:56.443544 Jul 1 17:57:56.443558 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:56.443574 (XEN) CPU: 10 Jul 1 17:57:56.443583 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.455544 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:56.455564 (XEN) rax: 0000000000000000 rbx: ffff83101e7ddb38 rcx: 0000000000000048 Jul 1 17:57:56.467540 (XEN) rdx: 0000000000000000 rsi: ffff83101e7cfef8 rdi: 0000000000000048 Jul 1 17:57:56.467561 (XEN) rbp: ffff83101e7cfe48 rsp: ffff83101e7cfe48 r8: 00000000ffffff01 Jul 1 17:57:56.479538 (XEN) r9: ffff83101e7dd8b0 r10: 00000000ffffffff r11: 000001c77b9077eb Jul 1 17:57:56.491541 (XEN) r12: ffff83101e7ddac0 r13: 000000000000000a r14: 000001c73ff5b6ab Jul 1 17:57:56.491564 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:56.503536 (XEN) cr3: 000000101a60c000 cr2: ffff888004f0e340 Jul 1 17:57:56.503556 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Jul 1 17:57:56.515541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:56.515562 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:56.527541 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:56.527563 (XEN) Xen stack trace from rsp=ffff83101e7cfe48: Jul 1 17:57:56.539542 (XEN) ffff83101e7cfeb0 ffff82d040294523 ffff83101e7cffff 0000000000000000 Jul 1 17:57:56.539564 (XEN) ffff83101e7cfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:56.551539 (XEN) 000000000000000a 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:56.563522 (XEN) ffff82d04060fb00 ffff83101e7cfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:56.563545 (XEN) ffff83101ddb2000 ffff83101e7cfef8 ffff83102b02c000 000000000000000a Jul 1 17:57:56.575533 (XEN) ffff83101e7cfe18 ffff82d04033927b 0000000000000000 ffff88800369cd80 Jul 1 17:57:56.575556 (XEN) 0000000000000000 0000000000000000 0000000000000028 ffff88800369cd80 Jul 1 17:57:56.587548 (XEN) 0000000000000246 000001c3c072cec0 0000000000000000 0000000000076eb4 Jul 1 17:57:56.587570 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:56.599510 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:56.599531 (XEN) 0000000000000246 ffffc90040247ed0 000000000000e02b 000000000000beef Jul 1 17:57:56.611545 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000a Jul 1 17:57:56.623535 (XEN) ffff83101e7da000 0000003fde1e0000 00000000003506e0 0000000000000000 Jul 1 17:57:56.623557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:56.635533 (XEN) Xen call trace: Jul 1 17:57:56.635550 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.635570 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:56.647547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:56.659532 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:56.659554 (XEN) Jul 1 17:57:56.659562 (XEN) 9 [0/0/(XEN) *** Dumping CPU11 host state: *** Jul 1 17:57:56.671533 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:56.671557 (XEN) CPU: 11 Jul 1 17:57:56.671566 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.683545 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:56.683565 (XEN) rax: 0000000000000000 rbx: ffff83101e7c36a8 rcx: 0000000000000048 Jul 1 17:57:56.695540 (XEN) rdx: 0000000000000000 rsi: ffff83101e7bfef8 rdi: 0000000000000048 Jul 1 17:57:56.695562 (XEN) rbp: ffff83101e7bfe48 rsp: ffff83101e7bfe48 r8: 00000000ffffff01 Jul 1 17:57:56.707538 (XEN) r9: ffff83101e7c3420 r10: 00000000ffffffff r11: 0000000069a94452 Jul 1 17:57:56.707559 (XEN) r12: ffff83101e7c3630 r13: 000000000000000b r14: 000001c75b7e73f2 Jul 1 17:57:56.719544 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:56.731533 (XEN) cr3: 00000000abce8000 cr2: ffff88800d0d5ce0 Jul 1 17:57:56.731553 (XEN) fsb: 0000000000000000 gsb: ffff88801e500000 gss: 0000000000000000 Jul 1 17:57:56.743534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:56.743556 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:56.755541 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:56.755563 (XEN) Xen stack trace from rsp=ffff83101e7bfe48: Jul 1 17:57:56.767536 (XEN) ffff83101e7bfeb0 ffff82d040294523 ffff82d040363380 ffff82d0405fc600 Jul 1 17:57:56.767558 (XEN) ffff83101e7bfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:56.779537 (XEN) 000000000000000b 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:56.779559 (XEN) ffff82d04060fb00 ffff83101e7bfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:56.791540 (XEN) ffff83101de2d000 ffff83101e7bfef8 ffff83102b02c000 000000000000000b Jul 1 17:57:56.803533 (XEN) ffff83101e7bfe18 ffff82d04033927b 0000000000000000 ffff8880035e8f80 Jul 1 17:57:56.803556 (XEN) 0000000000000000 0000000000000000 0000000000000004 ffff8880035e8f80 Jul 1 17:57:56.815533 (XEN) 0000000000000246 0000000000007ff0 000001a58ca73540 00000000000a4f84 Jul 1 17:57:56.815555 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:56.827544 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:56.827565 (XEN) 0000000000000246 ffffc90040127ed0 000000000000e02b 0000000000000000 Jul 1 17:57:56.839537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000000b Jul 1 17:57:56.851534 (XEN) ffff83101e7d0000 0000003fde1d0000 00000000003506e0 0000000000000000 Jul 1 17:57:56.851557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:56.863530 (XEN) Xen call trace: Jul 1 17:57:56.863549 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.863568 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:56.875551 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:56.875574 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:56.887541 (XEN) Jul 1 17:57:56.887557 ]: s=6 n=1 x=0(XEN) *** Dumping CPU12 host state: *** Jul 1 17:57:56.887570 Jul 1 17:57:56.887578 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:56.899539 (XEN) CPU: 12 Jul 1 17:57:56.899555 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:56.911541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:56.911561 (XEN) rax: 0000000000000000 rbx: ffff83101e7a5298 rcx: 0000000000000048 Jul 1 17:57:56.923533 (XEN) rdx: 0000000000000000 rsi: ffff83101e7afef8 rdi: 0000000000000048 Jul 1 17:57:56.923555 (XEN) rbp: ffff83101e7afe48 rsp: ffff83101e7afe48 r8: 0000000000000001 Jul 1 17:57:56.935537 (XEN) r9: ffff83101e7a5010 r10: ffff83101de05070 r11: 000001c7d7286e6f Jul 1 17:57:56.935560 (XEN) r12: ffff83101e7a5220 r13: 000000000000000c r14: 000001c773fb8e6e Jul 1 17:57:56.947536 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:56.947558 (XEN) cr3: 000000101a60c000 cr2: ffff8880067f9340 Jul 1 17:57:56.959537 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Jul 1 17:57:56.959558 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:56.971592 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:56.983534 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:56.983556 (XEN) Xen stack trace from rsp=ffff83101e7afe48: Jul 1 17:57:56.995536 (XEN) ffff83101e7afeb0 ffff82d040294523 ffff82d040257a2b ffff83101dd69000 Jul 1 17:57:56.995558 (XEN) ffff83101dd72df0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:57.007536 (XEN) 000000000000000c 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:57.007558 (XEN) ffff82d04060fb00 ffff83101e7afee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:57.019543 (XEN) ffff83101dd69000 ffff83101e7afef8 ffff83102b02c000 000000000000000c Jul 1 17:57:57.019566 (XEN) ffff83101e7afe18 ffff82d04033927b 0000000000000000 ffff888003731f00 Jul 1 17:57:57.031540 (XEN) 0000000000000000 0000000000000000 000000000000003d ffff888003731f00 Jul 1 17:57:57.031561 (XEN) 0000000000000246 0000000000000000 0000000000000001 00000000000ce38c Jul 1 17:57:57.043538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:57.055533 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:57.055555 (XEN) 0000000000000246 ffffc900402efed0 000000000000e02b 000000000000beef Jul 1 17:57:57.067537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000c Jul 1 17:57:57.067559 (XEN) ffff83101e7b5000 0000003fde1bc000 00000000003506e0 0000000000000000 Jul 1 17:57:57.079539 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:57.079558 (XEN) Xen call trace: Jul 1 17:57:57.079569 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.091546 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:57.103539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:57.103561 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:57.115540 (XEN) Jul 1 17:57:57.115555 (XEN) 10 [0/0/(XEN) *** Dumping CPU13 host state: *** Jul 1 17:57:57.115569 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:57.127539 (XEN) CPU: 13 Jul 1 17:57:57.127555 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.139537 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:57.139565 (XEN) rax: 0000000000000000 rbx: ffff83101e7a5d78 rcx: 0000000000000048 Jul 1 17:57:57.151532 (XEN) rdx: 0000000000000000 rsi: ffff83101e797ef8 rdi: 0000000000000048 Jul 1 17:57:57.151554 (XEN) rbp: ffff83101e797e48 rsp: ffff83101e797e48 r8: 00000000ffffff01 Jul 1 17:57:57.163534 (XEN) r9: ffff83101e7a5af0 r10: 00000000ffffffff r11: 000000006634b584 Jul 1 17:57:57.163557 (XEN) r12: ffff83101e7a5d00 r13: 000000000000000d r14: 000001c77bdbacce Jul 1 17:57:57.175536 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:57.175558 (XEN) cr3: 00000000abce8000 cr2: 00007f7338000020 Jul 1 17:57:57.187534 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Jul 1 17:57:57.187556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:57.199537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:57.199565 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:57.211539 (XEN) Xen stack trace from rsp=ffff83101e797e48: Jul 1 17:57:57.211560 (XEN) ffff83101e797eb0 ffff82d040294523 ffff83101e797fff 0000000000000000 Jul 1 17:57:57.223542 (XEN) ffff83101e797ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:57.235534 (XEN) 000000000000000d 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:57.235555 (XEN) ffff82d04060fb00 ffff83101e797ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:57.247536 (XEN) ffff83101dddb000 ffff83101e797ef8 ffff83102b02c000 000000000000000d Jul 1 17:57:57.247558 (XEN) ffff83101e797e18 ffff82d04033927b 0000000000000000 ffff888003670f80 Jul 1 17:57:57.259537 (XEN) 0000000000000000 0000000000000000 000000000000001c ffff888003670f80 Jul 1 17:57:57.259557 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 00000000000b69fc Jul 1 17:57:57.271540 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:57.283531 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:57.283554 (XEN) 0000000000000246 ffffc900401e7ed0 000000000000e02b 0000000000000000 Jul 1 17:57:57.295535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000000d Jul 1 17:57:57.295556 (XEN) ffff83101e7a2000 0000003fde1a8000 00000000003506e0 0000000000000000 Jul 1 17:57:57.307534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:57.307554 (XEN) Xen call trace: Jul 1 17:57:57.307565 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.319546 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:57.331537 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:57.331559 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:57.343534 (XEN) Jul 1 17:57:57.343549 ]: s=6 n=1 x=0(XEN) *** Dumping CPU14 host state: *** Jul 1 17:57:57.343563 Jul 1 17:57:57.343570 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:57.355534 (XEN) CPU: 14 Jul 1 17:57:57.355551 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.355571 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:57.367539 (XEN) rax: 0000000000000000 rbx: ffff83101e7988c8 rcx: 0000000000000048 Jul 1 17:57:57.367561 (XEN) rdx: 0000000000000000 rsi: ffff83101e787ef8 rdi: 0000000000000048 Jul 1 17:57:57.379539 (XEN) rbp: ffff83101e787e48 rsp: ffff83101e787e48 r8: 0000000000000001 Jul 1 17:57:57.379561 (XEN) r9: ffff83101e798640 r10: ffff83101de2d070 r11: 000001c7b72fda1b Jul 1 17:57:57.391539 (XEN) r12: ffff83101e798850 r13: 000000000000000e r14: 000001c77b9518b3 Jul 1 17:57:57.403534 (XEN) r15: ffff82d04060fb00 cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:57:57.403564 (XEN) cr3: 000000101516d000 cr2: ffff88800af22930 Jul 1 17:57:57.415531 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Jul 1 17:57:57.415554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:57.427534 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:57.427563 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:57.439537 (XEN) Xen stack trace from rsp=ffff83101e787e48: Jul 1 17:57:57.439557 (XEN) ffff83101e787eb0 ffff82d040294523 ffff83101e787fff 0000000000000000 Jul 1 17:57:57.451542 (XEN) ffff83101e787ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:57.451563 (XEN) 000000000000000e 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:57.463541 (XEN) ffff82d04060fb00 ffff83101e787ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:57.475532 (XEN) ffff83101dd96000 ffff83101e787ef8 ffff83102b02c000 000000000000000e Jul 1 17:57:57.475555 (XEN) ffff83101e787e18 ffff82d04033927b 0000000000000000 ffff8880036a4d80 Jul 1 17:57:57.487533 (XEN) 0000000000000000 0000000000000000 0000000000000030 ffff8880036a4d80 Jul 1 17:57:57.487554 (XEN) 0000000000000246 0000000000000000 0000000000000001 00000000001700ec Jul 1 17:57:57.499537 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:57.499558 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:57.511541 (XEN) 0000000000000246 ffffc90040287ed0 000000000000e02b 000000000000beef Jul 1 17:57:57.511562 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000000e Jul 1 17:57:57.523539 (XEN) ffff83101e78b000 0000003fde198000 00000000003506e0 0000000000000000 Jul 1 17:57:57.535534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:57.535554 (XEN) Xen call trace: Jul 1 17:57:57.535564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.547539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:57.547565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:57.559558 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:57.559579 (XEN) Jul 1 17:57:57.559587 (XEN) 11 [0/0/(XEN) *** Dumping CPU15 host state: *** Jul 1 17:57:57.571538 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:57.571561 (XEN) CPU: 15 Jul 1 17:57:57.583535 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.583563 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:57.595534 (XEN) rax: 0000000000000000 rbx: ffff83101e798e88 rcx: 0000000000000048 Jul 1 17:57:57.595556 (XEN) rdx: 0000000000000000 rsi: ffff83101e1f7ef8 rdi: 0000000000000048 Jul 1 17:57:57.607539 (XEN) rbp: ffff83101e1f7e48 rsp: ffff83101e1f7e48 r8: 00000000ffffff01 Jul 1 17:57:57.607561 (XEN) r9: ffff83101e1fc390 r10: 00000000ffffffff r11: 0000000069999275 Jul 1 17:57:57.619541 (XEN) r12: ffff83101e798e10 r13: 000000000000000f r14: 000001c77b30caf5 Jul 1 17:57:57.619563 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:57.631541 (XEN) cr3: 00000000abce8000 cr2: 00007fed74804108 Jul 1 17:57:57.631561 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Jul 1 17:57:57.643539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:57.643560 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:57.655547 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:57.667537 (XEN) Xen stack trace from rsp=ffff83101e1f7e48: Jul 1 17:57:57.667558 (XEN) ffff83101e1f7eb0 ffff82d040294523 ffff83101e1f7fff 0000000000000000 Jul 1 17:57:57.679543 (XEN) ffff83101e1f7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:57.679564 (XEN) 000000000000000f 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:57.691538 (XEN) ffff82d04060fb00 ffff83101e1f7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:57.691561 (XEN) ffff83101ddbf000 ffff83101e1f7ef8 ffff83102b02c000 000000000000000f Jul 1 17:57:57.703542 (XEN) ffff83101e1f7e18 ffff82d04033927b 0000000000000000 ffff888003698f80 Jul 1 17:57:57.715533 (XEN) 0000000000000000 0000000000000000 0000000000000024 ffff888003698f80 Jul 1 17:57:57.715554 (XEN) 0000000000000246 0000000000007ff0 000001a54de3b400 00000000000b370c Jul 1 17:57:57.727534 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:57.727555 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:57.739537 (XEN) 0000000000000246 ffffc90040227ed0 000000000000e02b 0000000000000000 Jul 1 17:57:57.739558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000000f Jul 1 17:57:57.751536 (XEN) ffff83101e1fd000 0000003fddc04000 00000000003506e0 0000000000000000 Jul 1 17:57:57.751558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:57.763538 (XEN) Xen call trace: Jul 1 17:57:57.763555 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.775538 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:57.775563 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:57.787540 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:57.787561 (XEN) Jul 1 17:57:57.787570 ]: s=6 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Jul 1 17:57:57.799537 Jul 1 17:57:57.799551 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:57.799566 (XEN) CPU: 16 Jul 1 17:57:57.799575 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:57.811546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:57.811566 (XEN) rax: 0000000000000000 rbx: ffff83101e1e1088 rcx: 0000000000000048 Jul 1 17:57:57.823543 (XEN) rdx: 0000000000000000 rsi: ffff83101e1dfef8 rdi: 0000000000000048 Jul 1 17:57:57.835535 (XEN) rbp: ffff83101e1dfe48 rsp: ffff83101e1dfe48 r8: 0000000000000001 Jul 1 17:57:57.835557 (XEN) r9: ffff83101e1fccf0 r10: ffff83101dde5070 r11: 000001c84a8da98d Jul 1 17:57:57.847540 (XEN) r12: ffff83101e1e1010 r13: 0000000000000010 r14: 000001c79ee8ee26 Jul 1 17:57:57.847562 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:57.859537 (XEN) cr3: 000000101a60c000 cr2: 00007fd622901d10 Jul 1 17:57:57.859556 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Jul 1 17:57:57.871538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:57.871559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:57.883543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:57.895537 (XEN) Xen stack trace from rsp=ffff83101e1dfe48: Jul 1 17:57:57.895558 (XEN) ffff83101e1dfeb0 ffff82d040294523 ffff82d040363380 ffff82d0405fc880 Jul 1 17:57:57.907540 (XEN) ffff83101e1dfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:57.907561 (XEN) 0000000000000010 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:57.919536 (XEN) ffff82d04060fb00 ffff83101e1dfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:57.919559 (XEN) ffff83101dd85000 ffff83101e1dfef8 ffff83102b02c000 0000000000000010 Jul 1 17:57:57.931535 (XEN) ffff83101e1dfe18 ffff82d04033927b 0000000000000000 ffff888003701f00 Jul 1 17:57:57.931557 (XEN) 0000000000000000 0000000000000000 0000000000000035 ffff888003701f00 Jul 1 17:57:57.943545 (XEN) 0000000000000246 0000000000000000 0000000000000000 000000000004a22c Jul 1 17:57:57.943567 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:57.955539 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:57.967532 (XEN) 0000000000000246 ffffc900402afed0 000000000000e02b 000000000000beef Jul 1 17:57:57.967554 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000010 Jul 1 17:57:57.979536 (XEN) ffff83101e1e9000 0000003fddbf0000 00000000003506e0 0000000000000000 Jul 1 17:57:57.979558 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:57.991537 (XEN) Xen call trace: Jul 1 17:57:57.991555 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.003534 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:58.003560 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:58.015535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:58.015556 (XEN) Jul 1 17:57:58.015565 (XEN) 12 [0/1/(XEN) *** Dumping CPU17 host state: *** Jul 1 17:57:58.027537 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:58.027560 (XEN) CPU: 17 Jul 1 17:57:58.027570 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.039542 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:58.039562 (XEN) rax: 0000000000000000 rbx: ffff83101e1e1ad8 rcx: 0000000000000048 Jul 1 17:57:58.051541 (XEN) rdx: 0000000000000000 rsi: ffff83101e1cfef8 rdi: 0000000000000048 Jul 1 17:57:58.051562 (XEN) rbp: ffff83101e1cfe48 rsp: ffff83101e1cfe48 r8: 00000000ffffff01 Jul 1 17:57:58.063540 (XEN) r9: ffff83101e1e1850 r10: 00000000ffffffff r11: 0000000069aa7d3a Jul 1 17:57:58.075534 (XEN) r12: ffff83101e1e1a60 r13: 0000000000000011 r14: 000001c7b6e62b98 Jul 1 17:57:58.075557 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:58.087539 (XEN) cr3: 00000000abce8000 cr2: ffff88800715b3c0 Jul 1 17:57:58.087559 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 17:57:58.099536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:58.099557 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:58.111541 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:58.111563 (XEN) Xen stack trace from rsp=ffff83101e1cfe48: Jul 1 17:57:58.123538 (XEN) ffff83101e1cfeb0 ffff82d040294523 ffff83101e1cffff 0000000000000000 Jul 1 17:57:58.123560 (XEN) ffff83101e1cfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:58.135539 (XEN) 0000000000000011 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:58.147535 (XEN) ffff82d04060fb00 ffff83101e1cfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:58.147558 (XEN) ffff83101de00000 ffff83101e1cfef8 ffff83102b02c000 0000000000000011 Jul 1 17:57:58.159535 (XEN) ffff83101e1cfe18 ffff82d04033927b 0000000000000000 ffff888003615d00 Jul 1 17:57:58.159558 (XEN) 0000000000000000 0000000000000000 0000000000000011 ffff888003615d00 Jul 1 17:57:58.171536 (XEN) 0000000000000246 0000000000000195 000001cb01baacc0 0000000000062774 Jul 1 17:57:58.171557 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:58.183540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:58.183561 (XEN) 0000000000000246 ffffc9004018fed0 000000000000e02b 000000000000beef Jul 1 17:57:58.195500 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000011 Jul 1 17:57:58.207489 (XEN) ffff83101e1d6000 0000003fddbdc000 00000000003506e0 0000000000000000 Jul 1 17:57:58.207507 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:58.219528 (XEN) Xen call trace: Jul 1 17:57:58.219542 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.219558 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:58.231559 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:58.243534 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:58.243556 (XEN) Jul 1 17:57:58.243564 ]: s=6 n=1 x=0(XEN) *** Dumping CPU18 host state: *** Jul 1 17:57:58.243577 Jul 1 17:57:58.243584 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:58.255540 (XEN) CPU: 18 Jul 1 17:57:58.255557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.267539 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:58.267559 (XEN) rax: 0000000000000000 rbx: ffff83101e1bf648 rcx: 0000000000000048 Jul 1 17:57:58.279513 (XEN) rdx: 0000000000000000 rsi: ffff83101e1b7ef8 rdi: 0000000000000048 Jul 1 17:57:58.279525 (XEN) rbp: ffff83101e1b7e48 rsp: ffff83101e1b7e48 r8: 0000000000000001 Jul 1 17:57:58.291515 (XEN) r9: ffff83101e1bf3c0 r10: ffff83101ddb5070 r11: 000001c88bd24e78 Jul 1 17:57:58.291531 (XEN) r12: ffff83101e1bf5d0 r13: 0000000000000012 r14: 000001c7b793d94f Jul 1 17:57:58.303534 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:58.315542 (XEN) cr3: 000000101d03d000 cr2: ffff8880067f9c40 Jul 1 17:57:58.315563 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 17:57:58.315577 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:58.327538 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:58.339543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:58.339566 (XEN) Xen stack trace from rsp=ffff83101e1b7e48: Jul 1 17:57:58.351508 (XEN) ffff83101e1b7eb0 ffff82d040294523 ffff83101e1b7fff 0000000000000000 Jul 1 17:57:58.351530 (XEN) ffff83101e1b7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:58.363538 (XEN) 0000000000000012 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:58.363559 (XEN) ffff82d04060fb00 ffff83101e1b7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:58.375540 (XEN) ffff83101dda1000 ffff83101e1b7ef8 ffff83102b02c000 0000000000000012 Jul 1 17:57:58.375562 (XEN) ffff83101e1b7e18 ffff82d04033927b 0000000000000000 ffff8880036a1f00 Jul 1 17:57:58.387543 (XEN) 0000000000000000 0000000000000000 000000000000002d ffff8880036a1f00 Jul 1 17:57:58.399511 (XEN) 0000000000000246 0000000000000000 0000000000000100 00000000000662c4 Jul 1 17:57:58.399533 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:58.411545 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:58.411567 (XEN) 0000000000000246 ffffc9004026fed0 000000000000e02b 000000000000beef Jul 1 17:57:58.423549 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000012 Jul 1 17:57:58.423570 (XEN) ffff83101e1c4000 0000003fddbcc000 00000000003506e0 0000000000000000 Jul 1 17:57:58.435548 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:58.435567 (XEN) Xen call trace: Jul 1 17:57:58.447534 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.447561 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:58.459547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:58.459570 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:58.471543 (XEN) Jul 1 17:57:58.471558 (XEN) 13 [0/0/(XEN) *** Dumping CPU19 host state: *** Jul 1 17:57:58.471580 - (XEN) ----[ Xen-4. Jul 1 17:57:58.476677 19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:58.483559 (XEN) CPU: 19 Jul 1 17:57:58.483576 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_i Jul 1 17:57:58.483961 dle_do_entry+0x11e/0x135 Jul 1 17:57:58.495549 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:58.495569 (XEN) rax: 0000000000000000 rbx: ffff83101e1a9298 rcx: 0000000000000048 Jul 1 17:57:58.507540 (XEN) rdx: 0000000000000000 rsi: ffff83101e1a7ef8 rdi: 0000000000000048 Jul 1 17:57:58.507562 (XEN) rbp: ffff83101e1a7e48 rsp: ffff83101e1a7e48 r8: 00000000ffffff01 Jul 1 17:57:58.523565 (XEN) r9: ffff83101e1a9010 r10: 00000000ffffffff r11: 0000000070b4f8dd Jul 1 17:57:58.523587 (XEN) r12: ffff83101e1a9220 r13: 0000000000000013 r14: 000001c7b794d584 Jul 1 17:57:58.535538 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:58.535561 (XEN) cr3: 00000000abce8000 cr2: ffff88800715c240 Jul 1 17:57:58.535573 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Jul 1 17:57:58.547549 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:58.559534 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:58.559563 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:58.571540 (XEN) Xen stack trace from rsp=ffff83101e1a7e48: Jul 1 17:57:58.571561 (XEN) ffff83101e1a7eb0 ffff82d040294523 ffff83101e1a7fff 0000000000000000 Jul 1 17:57:58.583536 (XEN) ffff83101e1a7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:58.583557 (XEN) 0000000000000013 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:58.595542 (XEN) ffff82d04060fb00 ffff83101e1a7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:58.595564 (XEN) ffff83101ddd8000 ffff83101e1a7ef8 ffff83102b02c000 0000000000000013 Jul 1 17:57:58.607539 (XEN) ffff83101e1a7e18 ffff82d04033927b 0000000000000000 ffff888003671f00 Jul 1 17:57:58.619532 (XEN) 0000000000000000 0000000000000000 000000000000001d ffff888003671f00 Jul 1 17:57:58.619554 (XEN) 0000000000000246 0000000000000000 000001c1bb7f5480 000000000003bc74 Jul 1 17:57:58.631544 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:58.631566 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:58.643538 (XEN) 0000000000000246 ffffc900401efed0 000000000000e02b 0000000000000000 Jul 1 17:57:58.643559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000013 Jul 1 17:57:58.655539 (XEN) ffff83101e1b9000 0000003fddbb8000 00000000003506e0 0000000000000000 Jul 1 17:57:58.667533 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:58.667553 (XEN) Xen call trace: Jul 1 17:57:58.667563 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.679544 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:58.679569 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:58.691540 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:58.691561 (XEN) Jul 1 17:57:58.691569 ]: s=5 n=2 x=0(XEN) *** Dumping CPU20 host state: *** Jul 1 17:57:58.703539 v=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:58.703561 (XEN) CPU: 20 Jul 1 17:57:58.703571 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.715549 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:58.727538 (XEN) rax: 0000000000000000 rbx: ffff83101e1a9d18 rcx: 0000000000000048 Jul 1 17:57:58.727560 (XEN) rdx: 0000000000000000 rsi: ffff83101e197ef8 rdi: 0000000000000048 Jul 1 17:57:58.739541 (XEN) rbp: ffff83101e197e48 rsp: ffff83101e197e48 r8: 00000000ffffff01 Jul 1 17:57:58.739564 (XEN) r9: ffff83101e1a9a90 r10: 00000000ffffffff r11: 0000000070b4f92d Jul 1 17:57:58.751537 (XEN) r12: ffff83101e1a9ca0 r13: 0000000000000014 r14: 000001c7b7a5190f Jul 1 17:57:58.751559 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:58.763537 (XEN) cr3: 00000000abce8000 cr2: ffff888008ac1540 Jul 1 17:57:58.763557 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Jul 1 17:57:58.775536 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:58.775558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:58.787546 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:58.799534 (XEN) Xen stack trace from rsp=ffff83101e197e48: Jul 1 17:57:58.799554 (XEN) ffff83101e197eb0 ffff82d040294523 ffff83101e197fff 0000000000000000 Jul 1 17:57:58.811536 (XEN) ffff83101e197ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:58.811557 (XEN) 0000000000000014 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:58.823535 (XEN) ffff82d04060fb00 ffff83101e197ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:58.823557 (XEN) ffff83101dd88000 ffff83101e197ef8 ffff83102b02c000 0000000000000014 Jul 1 17:57:58.835547 (XEN) ffff83101e197e18 ffff82d04033927b 0000000000000000 ffff888003700f80 Jul 1 17:57:58.835568 (XEN) 0000000000000000 0000000000000000 0000000000000034 ffff888003700f80 Jul 1 17:57:58.847538 (XEN) 0000000000000246 0000000000000000 000001c1bb7f5480 000000000040ea0c Jul 1 17:57:58.859537 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:58.859559 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:58.871533 (XEN) 0000000000000246 ffffc900402a7ed0 000000000000e02b 000000000000beef Jul 1 17:57:58.871555 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000014 Jul 1 17:57:58.883537 (XEN) ffff83101e19e000 0000003fddba4000 00000000003506e0 0000000000000000 Jul 1 17:57:58.883559 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:58.895535 (XEN) Xen call trace: Jul 1 17:57:58.895552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.907537 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:58.907564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:58.919537 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:58.919559 (XEN) Jul 1 17:57:58.919567 Jul 1 17:57:58.919574 (XEN) *** Dumping CPU21 host state: *** Jul 1 17:57:58.931534 (XEN) 14 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:58.931560 (XEN) CPU: 21 Jul 1 17:57:58.931569 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:58.943546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:58.943566 (XEN) rax: 0000000000000000 rbx: ffff83101e187868 rcx: 0000000000000048 Jul 1 17:57:58.955554 (XEN) rdx: 0000000000000000 rsi: ffff83101e17fef8 rdi: 0000000000000048 Jul 1 17:57:58.967532 (XEN) rbp: ffff83101e17fe48 rsp: ffff83101e17fe48 r8: 00000000ffffff01 Jul 1 17:57:58.967555 (XEN) r9: ffff83101e1875e0 r10: 00000000ffffffff r11: 000001c7f338c0a1 Jul 1 17:57:58.979534 (XEN) r12: ffff83101e1877f0 r13: 0000000000000015 r14: 000001c7e250c0c0 Jul 1 17:57:58.979556 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:58.991538 (XEN) cr3: 000000101a60c000 cr2: ffff88800368bec0 Jul 1 17:57:58.991558 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Jul 1 17:57:59.003540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:59.003562 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:59.015543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:59.027533 (XEN) Xen stack trace from rsp=ffff83101e17fe48: Jul 1 17:57:59.027554 (XEN) ffff83101e17feb0 ffff82d040294523 ffff82d040363380 ffff82d0405fcb00 Jul 1 17:57:59.027570 (XEN) ffff83101e17fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:59.039550 (XEN) 0000000000000015 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:59.051535 (XEN) ffff82d04060fb00 ffff83101e17fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:59.051558 (XEN) ffff83101ddbc000 ffff83101e17fef8 ffff83102b02c000 0000000000000015 Jul 1 17:57:59.063539 (XEN) ffff83101e17fe18 ffff82d04033927b 0000000000000000 ffff888003699f00 Jul 1 17:57:59.063561 (XEN) 0000000000000000 0000000000000000 0000000000000025 ffff888003699f00 Jul 1 17:57:59.075538 (XEN) 0000000000000246 0000000000000195 0000000000000000 000000000009b8f4 Jul 1 17:57:59.075559 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:59.087529 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:59.099533 (XEN) 0000000000000246 ffffc9004022fed0 000000000000e02b 000000000000beef Jul 1 17:57:59.099555 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000015 Jul 1 17:57:59.111535 (XEN) ffff83101e18c000 0000003fddb94000 00000000003506e0 0000000000000000 Jul 1 17:57:59.111556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:59.123535 (XEN) Xen call trace: Jul 1 17:57:59.123552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:59.123572 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:59.135546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:59.147535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:59.147557 (XEN) Jul 1 17:57:59.147565 - (XEN) *** Dumping CPU22 host state: *** Jul 1 17:57:59.147578 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:59.159540 (XEN) CPU: 22 Jul 1 17:57:59.159557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:57:59.171547 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:57:59.171567 (XEN) rax: ffff83101e17506c rbx: ffff83101e1803e8 rcx: 0000000000000008 Jul 1 17:57:59.183536 (XEN) rdx: ffff83101e16ffff rsi: ffff83101e187db8 rdi: ffff83101e187db0 Jul 1 17:57:59.183559 (XEN) rbp: ffff83101e16feb0 rsp: ffff83101e16fe58 r8: 0000000000000001 Jul 1 17:57:59.195539 (XEN) r9: ffff83101e187db0 r10: 00000000ffffffff r11: 000001c82e24a246 Jul 1 17:57:59.195561 (XEN) r12: ffff83101e180390 r13: 0000000000000016 r14: 000001c7f289e16a Jul 1 17:57:59.207543 (XEN) r15: 000001c7fd325507 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:59.219536 (XEN) cr3: 000000101d03d000 cr2: 00007f8524511170 Jul 1 17:57:59.219556 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Jul 1 17:57:59.231534 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:59.231556 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jul 1 17:57:59.243541 (XEN) 5e 24 00 e8 1e f9 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef e8 84 f0 Jul 1 17:57:59.243563 (XEN) Xen stack trace from rsp=ffff83101e16fe58: Jul 1 17:57:59.255537 (XEN) ffff83101e16ffff 0000000000000000 ffff83101e16fea0 0000000000000000 Jul 1 17:57:59.255558 (XEN) 0000000000000000 0000000000000000 0000000000000016 0000000000007fff Jul 1 17:57:59.267543 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff83101e16fee8 Jul 1 17:57:59.267566 (XEN) ffff82d0403354da ffff82d0403353f1 ffff83101ddae000 ffff83101e16fef8 Jul 1 17:57:59.279541 (XEN) ffff83102b02c000 0000000000000016 ffff83101e16fe18 ffff82d04033927b Jul 1 17:57:59.291532 (XEN) 0000000000000000 ffff88800369dd00 0000000000000000 0000000000000000 Jul 1 17:57:59.291553 (XEN) 0000000000000029 ffff88800369dd00 0000000000000246 0000000000000000 Jul 1 17:57:59.303535 (XEN) 0000000000000100 00000000000688fc 0000000000000000 ffffffff81bb93aa Jul 1 17:57:59.303557 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jul 1 17:57:59.315535 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc9004024fed0 Jul 1 17:57:59.315557 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jul 1 17:57:59.327538 (XEN) 000000000000beef 0000e01000000016 ffff83101e181000 0000003fddb80000 Jul 1 17:57:59.339544 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:57:59.339565 (XEN) 0000001400000002 Jul 1 17:57:59.339575 (XEN) Xen call trace: Jul 1 17:57:59.339585 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:57:59.351547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:59.363536 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:59.363558 (XEN) Jul 1 17:57:59.363567 Jul 1 17:57:59.363573 (XEN) *** Dumping CPU23 host state: *** Jul 1 17:57:59.363585 (XEN) 15 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:59.375545 (XEN) CPU: 23 Jul 1 17:57:59.375561 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:59.387540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:59.387560 (XEN) rax: 0000000000000000 rbx: ffff83101e156088 rcx: 0000000000000048 Jul 1 17:57:59.399538 (XEN) rdx: 0000000000000000 rsi: ffff83101e15fef8 rdi: 0000000000000048 Jul 1 17:57:59.399560 (XEN) rbp: ffff83101e15fe48 rsp: ffff83101e15fe48 r8: 00000000ffffff01 Jul 1 17:57:59.411541 (XEN) r9: ffff83101e180c90 r10: 00000000ffffffff r11: 000001c82e7bafae Jul 1 17:57:59.411563 (XEN) r12: ffff83101e156010 r13: 0000000000000017 r14: 000001c7f2e0ede2 Jul 1 17:57:59.423539 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:59.435538 (XEN) cr3: 000000101a60c000 cr2: ffff88800430ada0 Jul 1 17:57:59.435558 (XEN) fsb: 0000000000000000 gsb: ffff88801e440000 gss: 0000000000000000 Jul 1 17:57:59.447531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:59.447553 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:59.459543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:59.459566 (XEN) Xen stack trace from rsp=ffff83101e15fe48: Jul 1 17:57:59.471535 (XEN) ffff83101e15feb0 ffff82d040294523 ffff83101e15ffff 0000000000000000 Jul 1 17:57:59.471557 (XEN) ffff83101e15fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:59.483537 (XEN) 0000000000000017 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:59.483559 (XEN) ffff82d04060fb00 ffff83101e15fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:59.495541 (XEN) ffff83101de36000 ffff83101e15fef8 ffff83102b02c000 0000000000000017 Jul 1 17:57:59.507534 (XEN) ffff83101e15fe18 ffff82d04033927b 0000000000000000 ffff888003595d00 Jul 1 17:57:59.507556 (XEN) 0000000000000000 0000000000000000 0000000000000001 ffff888003595d00 Jul 1 17:57:59.519535 (XEN) 0000000000000246 0000000000000000 0000000000000000 0000000000073fa4 Jul 1 17:57:59.519556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:59.531538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:59.531567 (XEN) 0000000000000246 ffffc9004010fed0 000000000000e02b 000000000000beef Jul 1 17:57:59.543537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000017 Jul 1 17:57:59.543558 (XEN) ffff83101e166000 0000003fddb6c000 00000000003506e0 0000000000000000 Jul 1 17:57:59.555541 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:59.555560 (XEN) Xen call trace: Jul 1 17:57:59.567507 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:59.567534 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:59.579542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:59.579564 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:59.591540 (XEN) Jul 1 17:57:59.591555 - (XEN) *** Dumping CPU24 host state: *** Jul 1 17:57:59.591568 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:59.603540 (XEN) CPU: 24 Jul 1 17:57:59.603557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:59.615539 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:59.615559 (XEN) rax: 0000000000000000 rbx: ffff83101e156a98 rcx: 0000000000000048 Jul 1 17:57:59.627536 (XEN) rdx: 0000000000000000 rsi: ffff83101e147ef8 rdi: 0000000000000048 Jul 1 17:57:59.627558 (XEN) rbp: ffff83101e147e48 rsp: ffff83101e147e48 r8: 0000000000000001 Jul 1 17:57:59.639542 (XEN) r9: ffff83101e156810 r10: ffff83101ddd8070 r11: 000001c8d42dfe6c Jul 1 17:57:59.639564 (XEN) r12: ffff83101e156a20 r13: 0000000000000018 r14: 000001c7f360cfc0 Jul 1 17:57:59.651548 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:59.651570 (XEN) cr3: 000000101d03d000 cr2: ffff88800430a5a0 Jul 1 17:57:59.663539 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Jul 1 17:57:59.663561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:59.675537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:59.687535 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:59.687558 (XEN) Xen stack trace from rsp=ffff83101e147e48: Jul 1 17:57:59.699532 (XEN) ffff83101e147eb0 ffff82d040294523 ffff83101e147fff 0000000000000000 Jul 1 17:57:59.699554 (XEN) ffff83101e147ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:59.711533 (XEN) 0000000000000018 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:59.711555 (XEN) ffff82d04060fb00 ffff83101e147ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:59.723539 (XEN) ffff83101de00000 ffff83101e147ef8 ffff83102b02c000 0000000000000018 Jul 1 17:57:59.723561 (XEN) ffff83101e147e18 ffff82d04033927b 0000000000000000 ffff888003615d00 Jul 1 17:57:59.735538 (XEN) 0000000000000000 0000000000000000 0000000000000011 ffff888003615d00 Jul 1 17:57:59.747533 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 0000000000062c54 Jul 1 17:57:59.747555 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:59.759533 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:59.759555 (XEN) 0000000000000246 ffffc9004018fed0 000000000000e02b 000000000000beef Jul 1 17:57:59.771537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000018 Jul 1 17:57:59.771558 (XEN) ffff83101e14f000 0000003fddb5c000 00000000003506e0 0000000000000000 Jul 1 17:57:59.783537 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:57:59.783556 (XEN) Xen call trace: Jul 1 17:57:59.783566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:59.795548 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:57:59.807547 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:57:59.807569 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:57:59.819540 (XEN) Jul 1 17:57:59.819556 Jul 1 17:57:59.819563 (XEN) *** Dumping CPU25 host state: *** Jul 1 17:57:59.819575 (XEN) 16 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:57:59.831540 (XEN) CPU: 25 Jul 1 17:57:59.831556 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:57:59.843534 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:57:59.843555 (XEN) rax: 0000000000000000 rbx: ffff83101e148618 rcx: 0000000000000048 Jul 1 17:57:59.855541 (XEN) rdx: 0000000000000000 rsi: ffff83101e137ef8 rdi: 0000000000000048 Jul 1 17:57:59.855564 (XEN) rbp: ffff83101e137e48 rsp: ffff83101e137e48 r8: 00000000ffffff01 Jul 1 17:57:59.867532 (XEN) r9: ffff83101e148390 r10: 00000000ffffffff r11: 000001c3fe1d02c9 Jul 1 17:57:59.867554 (XEN) r12: ffff83101e1485a0 r13: 0000000000000019 r14: 000001c7f368783d Jul 1 17:57:59.879538 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:57:59.879560 (XEN) cr3: 00000000abce8000 cr2: ffff88800351ea50 Jul 1 17:57:59.891535 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 17:57:59.891556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:57:59.903537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:57:59.903565 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:57:59.915539 (XEN) Xen stack trace from rsp=ffff83101e137e48: Jul 1 17:57:59.915560 (XEN) ffff83101e137eb0 ffff82d040294523 ffff83101e137fff 0000000000000000 Jul 1 17:57:59.927541 (XEN) ffff83101e137ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:57:59.939533 (XEN) 0000000000000019 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:57:59.939555 (XEN) ffff82d04060fb00 ffff83101e137ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:57:59.951538 (XEN) ffff83101ddd1000 ffff83101e137ef8 ffff83102b02c000 0000000000000019 Jul 1 17:57:59.951560 (XEN) ffff83101e137e18 ffff82d04033927b 0000000000000000 ffff888003673e00 Jul 1 17:57:59.963537 (XEN) 0000000000000000 0000000000000000 000000000000001f ffff888003673e00 Jul 1 17:57:59.963558 (XEN) 0000000000000246 000000000000016d 000000001a3d4400 0000000000058d34 Jul 1 17:57:59.975539 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:57:59.975561 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:57:59.987542 (XEN) 0000000000000246 ffffc900401ffed0 000000000000e02b 0000000000000000 Jul 1 17:57:59.999538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000019 Jul 1 17:57:59.999559 (XEN) ffff83101e149000 0000003fddb48000 00000000003506e0 0000000000000000 Jul 1 17:58:00.011538 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:00.011558 (XEN) Xen call trace: Jul 1 17:58:00.011568 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:00.023542 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:00.035539 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:00.035561 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:00.047533 (XEN) Jul 1 17:58:00.047548 - (XEN) *** Dumping CPU26 host state: *** Jul 1 17:58:00.047562 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:00.059534 (XEN) CPU: 26 Jul 1 17:58:00.059550 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:58:00.059579 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:58:00.071539 (XEN) rax: ffff83101e12906c rbx: ffff83101e11e278 rcx: 0000000000000008 Jul 1 17:58:00.071562 (XEN) rdx: ffff83101e127fff rsi: ffff83101e11e018 rdi: ffff83101e11e010 Jul 1 17:58:00.083539 (XEN) rbp: ffff83101e127eb0 rsp: ffff83101e127e58 r8: 0000000000000001 Jul 1 17:58:00.083561 (XEN) r9: ffff83101e11e010 r10: ffff83101dd88070 r11: 000001c8eab5d52b Jul 1 17:58:00.095540 (XEN) r12: ffff83101e11e220 r13: 000000000000001a r14: 000001c82e2f61c0 Jul 1 17:58:00.107535 (XEN) r15: 000001c832800c29 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:00.107558 (XEN) cr3: 000000101a60c000 cr2: ffff88800ac677a8 Jul 1 17:58:00.119531 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Jul 1 17:58:00.119553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:00.131535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jul 1 17:58:00.131564 (XEN) 5e 24 00 e8 1e f9 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef e8 84 f0 Jul 1 17:58:00.143541 (XEN) Xen stack trace from rsp=ffff83101e127e58: Jul 1 17:58:00.143561 (XEN) ffff83101e127fff 0000000000000000 ffff83101e127ea0 0000000000000000 Jul 1 17:58:00.155536 (XEN) 0000000000000000 0000000000000000 000000000000001a 0000000000007fff Jul 1 17:58:00.155557 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff83101e127ee8 Jul 1 17:58:00.167546 (XEN) ffff82d0403354da ffff82d0403353f1 ffff83101ddd1000 ffff83101e127ef8 Jul 1 17:58:00.179518 (XEN) ffff83102b02c000 000000000000001a ffff83101e127e18 ffff82d04033927b Jul 1 17:58:00.179530 (XEN) 0000000000000000 ffff888003673e00 0000000000000000 0000000000000000 Jul 1 17:58:00.191521 (XEN) 000000000000001f ffff888003673e00 0000000000000246 000000000000016c Jul 1 17:58:00.191536 (XEN) 0000000000000000 0000000000058df4 0000000000000000 ffffffff81bb93aa Jul 1 17:58:00.203545 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jul 1 17:58:00.203566 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc900401ffed0 Jul 1 17:58:00.219568 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Jul 1 17:58:00.219589 (XEN) 000000000000beef 0000e0100000001a ffff83101e12e000 0000003fddb34000 Jul 1 17:58:00.231515 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:58:00.231526 (XEN) 0000001400000002 Jul 1 17:58:00.231531 (XEN) Xen call trace: Jul 1 17:58:00.243516 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:58:00.243533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:00.255522 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:00.255540 (XEN) Jul 1 17:58:00.255547 Jul 1 17:58:00.255552 (XEN) *** Dumping CPU27 host state: *** Jul 1 17:58:00.267535 (XEN) 17 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:00.267560 (XEN) CPU: 27 Jul 1 17:58:00.267570 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:58:00.279543 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Jul 1 17:58:00.279564 (XEN) rax: ffff83101e11906c rbx: ffff83101e11ec88 rcx: 0000000000000008 Jul 1 17:58:00.291542 (XEN) rdx: ffff83101e10ffff rsi: ffff83101e11ea28 rdi: ffff83101e11ea20 Jul 1 17:58:00.303544 (XEN) rbp: ffff83101e10feb0 rsp: ffff83101e10fe58 r8: 00000000ffffff01 Jul 1 17:58:00.303566 (XEN) r9: ffff83101e11ea20 r10: 00000000ffffffff r11: 0000000069e9464f Jul 1 17:58:00.315550 (XEN) r12: ffff83101e11ec30 r13: 000000000000001b r14: 000001c82e2f5ffb Jul 1 17:58:00.315573 (XEN) r15: 000001c83f5a3445 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:00.327545 (XEN) cr3: 00000000abce8000 cr2: 00007fed68ff89f8 Jul 1 17:58:00.327574 (XEN) fsb: 0000000000000000 gsb: ffff88801e4c0000 gss: 0000000000000000 Jul 1 17:58:00.339535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:00.339556 (XEN) Xen code around 4b2> (arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce): Jul 1 17:58:00.351559 (XEN) 5e 24 00 e8 1e f9 0a 00 <49> 8d 44 24 38 49 89 44 24 08 44 89 ef Jul 1 17:58:00.351955 e8 84 f0 Jul 1 17:58:00.363551 (XEN) Xen stack trace from rsp=ffff83101e10fe58: Jul 1 17:58:00.363572 (XEN) ffff83101e10ffff 0000000000000000 ffff83101e10fea0 0000000000000000 Jul 1 17:58:00.363586 (XEN) 0000000000000000 0000000000000000 000000000000001b 0000000000007fff Jul 1 17:58:00.375545 (XEN) ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fb00 ffff83101e10fee8 Jul 1 17:58:00.387544 (XEN) ffff82d0403354da ffff82d0403353f1 ffff83101de31000 ffff83101e10fef8 Jul 1 17:58:00.387567 (XEN) ffff83102b02c000 000000000000001b ffff83101e10fe18 ffff82d04033927b Jul 1 17:58:00.399543 (XEN) 0000000000000000 ffff8880035e8000 0000000000000000 0000000000000000 Jul 1 17:58:00.399564 (XEN) 0000000000000003 ffff8880035e8000 0000000000000246 0000000000007ff0 Jul 1 17:58:00.411543 (XEN) 000000000008ac01 000000000006460c 0000000000000000 ffffffff81bb93aa Jul 1 17:58:00.411564 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Jul 1 17:58:00.423540 (XEN) ffffffff81bb93aa 000000000000e033 0000000000000246 ffffc9004011fed0 Jul 1 17:58:00.435531 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:00.435552 (XEN) 0000000000000000 0000e0100000001b ffff83101e117000 0000003fddb24000 Jul 1 17:58:00.447535 (XEN) 00000000003506e0 0000000000000000 0000000000000000 0000000200000000 Jul 1 17:58:00.447556 (XEN) 0000001400000002 Jul 1 17:58:00.447567 (XEN) Xen call trace: Jul 1 17:58:00.459551 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x37f/0x5ce Jul 1 17:58:00.459578 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:00.471538 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:00.471560 (XEN) Jul 1 17:58:00.471568 - (XEN) *** Dumping CPU28 host state: *** Jul 1 17:58:00.483533 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:00.483557 (XEN) CPU: 28 Jul 1 17:58:00.483567 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:00.495546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:00.495567 (XEN) rax: 0000000000000000 rbx: ffff83101e110808 rcx: 0000000000000048 Jul 1 17:58:00.507538 (XEN) rdx: 0000000000000000 rsi: ffff83101e0ffef8 rdi: 0000000000000048 Jul 1 17:58:00.519534 (XEN) rbp: ffff83101e0ffe48 rsp: ffff83101e0ffe48 r8: 0000000000000001 Jul 1 17:58:00.519556 (XEN) r9: ffff83101e110580 r10: ffff83101de31070 r11: 000001c86a77bcab Jul 1 17:58:00.531535 (XEN) r12: ffff83101e110790 r13: 000000000000001c r14: 000001c84201062d Jul 1 17:58:00.531558 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:00.543535 (XEN) cr3: 000000101a60c000 cr2: 00007f4d79316e84 Jul 1 17:58:00.543555 (XEN) fsb: 0000000000000000 gsb: ffff88801e4c0000 gss: 0000000000000000 Jul 1 17:58:00.555537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:00.555558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:00.567549 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:00.579533 (XEN) Xen stack trace from rsp=ffff83101e0ffe48: Jul 1 17:58:00.579554 (XEN) ffff83101e0ffeb0 ffff82d040294523 ffff83101e0fffff 0000000000000000 Jul 1 17:58:00.579569 (XEN) ffff83101e0ffea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:00.591547 (XEN) 000000000000001c 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:00.603535 (XEN) ffff82d04060fb00 ffff83101e0ffee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:00.603558 (XEN) ffff83101de31000 ffff83101e0ffef8 ffff83102b02c000 000000000000001c Jul 1 17:58:00.615534 (XEN) ffff83101e0ffe18 ffff82d04033927b 0000000000000000 ffff8880035e8000 Jul 1 17:58:00.615557 (XEN) 0000000000000000 0000000000000000 0000000000000003 ffff8880035e8000 Jul 1 17:58:00.627540 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000064afc Jul 1 17:58:00.627562 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:00.639539 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:00.651533 (XEN) 0000000000000246 ffffc9004011fed0 000000000000e02b 000000000000beef Jul 1 17:58:00.651555 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001c Jul 1 17:58:00.663534 (XEN) ffff83101e111000 0000003fddb10000 00000000003506e0 0000000000000000 Jul 1 17:58:00.663556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:00.675533 (XEN) Xen call trace: Jul 1 17:58:00.675550 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:00.675570 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:00.687546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:00.699537 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:00.699559 (XEN) Jul 1 17:58:00.699568 Jul 1 17:58:00.699575 (XEN) *** Dumping CPU29 host state: *** Jul 1 17:58:00.699586 (XEN) 18 [0/1/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:00.711547 (XEN) CPU: 29 Jul 1 17:58:00.711563 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:00.723540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:00.723561 (XEN) rax: 0000000000000000 rbx: ffff83101e0e6358 rcx: 0000000000000048 Jul 1 17:58:00.735537 (XEN) rdx: 0000000000000000 rsi: ffff83101e0efef8 rdi: 0000000000000048 Jul 1 17:58:00.735558 (XEN) rbp: ffff83101e0efe48 rsp: ffff83101e0efe48 r8: 00000000ffffff01 Jul 1 17:58:00.747540 (XEN) r9: ffff83101e0e60d0 r10: 00000000ffffffff r11: 0000000069999293 Jul 1 17:58:00.747562 (XEN) r12: ffff83101e0e62e0 r13: 000000000000001d r14: 000001c82f49d9f3 Jul 1 17:58:00.759554 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:00.771536 (XEN) cr3: 00000000abce8000 cr2: 00007fed4bffe9f8 Jul 1 17:58:00.771557 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Jul 1 17:58:00.783533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:00.783555 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:00.795538 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:00.795561 (XEN) Xen stack trace from rsp=ffff83101e0efe48: Jul 1 17:58:00.807529 (XEN) ffff83101e0efeb0 ffff82d040294523 ffff83101e0effff 0000000000000000 Jul 1 17:58:00.807551 (XEN) ffff83101e0efea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:00.819540 (XEN) 000000000000001d 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:00.819562 (XEN) ffff82d04060fb00 ffff83101e0efee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:00.831541 (XEN) ffff83101dda1000 ffff83101e0efef8 ffff83102b02c000 000000000000001d Jul 1 17:58:00.843537 (XEN) ffff83101e0efe18 ffff82d04033927b 0000000000000000 ffff8880036a1f00 Jul 1 17:58:00.843559 (XEN) 0000000000000000 0000000000000000 000000000000002d ffff8880036a1f00 Jul 1 17:58:00.855532 (XEN) 0000000000000246 0000000000007ff0 000001a54de3b400 0000000000065cd4 Jul 1 17:58:00.855562 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:00.867540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:00.867562 (XEN) 0000000000000246 ffffc9004026fed0 000000000000e02b 000000000000beef Jul 1 17:58:00.879537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001d Jul 1 17:58:00.891533 (XEN) ffff83101e0f6000 0000003fddafc000 00000000003506e0 0000000000000000 Jul 1 17:58:00.891556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:00.903533 (XEN) Xen call trace: Jul 1 17:58:00.903551 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:00.903571 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:00.915543 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:00.915566 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:00.927539 (XEN) Jul 1 17:58:00.927555 - (XEN) *** Dumping CPU30 host state: *** Jul 1 17:58:00.927568 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:00.939541 (XEN) CPU: 30 Jul 1 17:58:00.939557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:00.951541 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:00.951561 (XEN) rax: 0000000000000000 rbx: ffff83101e0e6ea8 rcx: 0000000000000048 Jul 1 17:58:00.963535 (XEN) rdx: 0000000000000000 rsi: ffff83101e0d7ef8 rdi: 0000000000000048 Jul 1 17:58:00.963557 (XEN) rbp: ffff83101e0d7e48 rsp: ffff83101e0d7e48 r8: 0000000000000001 Jul 1 17:58:00.975536 (XEN) r9: ffff83101e0e6c20 r10: ffff83101dd74070 r11: 000001c8d42dfb07 Jul 1 17:58:00.975558 (XEN) r12: ffff83101e0e6e30 r13: 000000000000001e r14: 000001c84a204213 Jul 1 17:58:00.987539 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:00.987561 (XEN) cr3: 000000101a60c000 cr2: ffff88800d0960c0 Jul 1 17:58:00.999539 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Jul 1 17:58:00.999561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:01.011537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:01.023535 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:01.023558 (XEN) Xen stack trace from rsp=ffff83101e0d7e48: Jul 1 17:58:01.035532 (XEN) ffff83101e0d7eb0 ffff82d040294523 ffff83101e0d7fff 0000000000000000 Jul 1 17:58:01.035555 (XEN) ffff83101e0d7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:01.047536 (XEN) 000000000000001e 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:01.047558 (XEN) ffff82d04060fb00 ffff83101e0d7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:01.059537 (XEN) ffff83101dd74000 ffff83101e0d7ef8 ffff83102b02c000 000000000000001e Jul 1 17:58:01.059559 (XEN) ffff83101e0d7e18 ffff82d04033927b 0000000000000000 ffff888003706c80 Jul 1 17:58:01.071541 (XEN) 0000000000000000 0000000000000000 000000000000003a ffff888003706c80 Jul 1 17:58:01.083533 (XEN) 0000000000000246 0000000000000003 000001cb01baacc0 000000000007daac Jul 1 17:58:01.083555 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:01.095538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:01.095560 (XEN) 0000000000000246 ffffc900402d7ed0 000000000000e02b 000000000000beef Jul 1 17:58:01.107538 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001e Jul 1 17:58:01.107559 (XEN) ffff83101e0df000 0000003fddaec000 00000000003506e0 0000000000000000 Jul 1 17:58:01.119539 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:01.119566 (XEN) Xen call trace: Jul 1 17:58:01.131531 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.131559 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:01.143538 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:01.143561 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:01.155538 (XEN) Jul 1 17:58:01.155553 Jul 1 17:58:01.155561 (XEN) *** Dumping CPU31 host state: *** Jul 1 17:58:01.155573 (XEN) 19 [0/0/(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:01.167538 (XEN) CPU: 31 Jul 1 17:58:01.167554 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.179536 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:01.179557 (XEN) rax: 0000000000000000 rbx: ffff83101e0d9a08 rcx: 0000000000000048 Jul 1 17:58:01.191534 (XEN) rdx: 0000000000000000 rsi: ffff83101e0c7ef8 rdi: 0000000000000048 Jul 1 17:58:01.191556 (XEN) rbp: ffff83101e0c7e48 rsp: ffff83101e0c7e48 r8: 00000000ffffff01 Jul 1 17:58:01.203538 (XEN) r9: ffff83101e0d9780 r10: 00000000ffffffff r11: 000001a6a79927e2 Jul 1 17:58:01.203560 (XEN) r12: ffff83101e0d9990 r13: 000000000000001f r14: 000001c86ae5fbea Jul 1 17:58:01.215534 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:01.215556 (XEN) cr3: 00000000abce8000 cr2: ffff888008ac1040 Jul 1 17:58:01.227539 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Jul 1 17:58:01.227561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:01.239535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:01.239562 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:01.251542 (XEN) Xen stack trace from rsp=ffff83101e0c7e48: Jul 1 17:58:01.251562 (XEN) ffff83101e0c7eb0 ffff82d040294523 ffff83101e0c7fff 0000000000000000 Jul 1 17:58:01.263539 (XEN) ffff83101e0c7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:01.275533 (XEN) 000000000000001f 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:01.275555 (XEN) ffff82d04060fb00 ffff83101e0c7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:01.287539 (XEN) ffff83101ddb5000 ffff83101e0c7ef8 ffff83102b02c000 000000000000001f Jul 1 17:58:01.287562 (XEN) ffff83101e0c7e18 ffff82d04033927b 0000000000000000 ffff88800369be00 Jul 1 17:58:01.299536 (XEN) 0000000000000000 0000000000000000 0000000000000027 ffff88800369be00 Jul 1 17:58:01.299557 (XEN) 0000000000000246 0000000000007ff0 000001cb01baacc0 00000000000d7a2c Jul 1 17:58:01.311539 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:01.323537 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:01.323560 (XEN) 0000000000000246 ffffc9004023fed0 000000000000e02b 000000000000beef Jul 1 17:58:01.339596 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000001f Jul 1 17:58:01.339623 (XEN) ffff83101e0d8000 0000003fddad8000 00000000003506e0 0000000000000000 Jul 1 17:58:01.347540 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:01.347560 (XEN) Xen call trace: Jul 1 17:58:01.347570 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.359546 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:01.371540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:01.371562 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:01.383537 (XEN) Jul 1 17:58:01.383553 - (XEN) *** Dumping CPU32 host state: *** Jul 1 17:58:01.383566 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:01.395541 (XEN) CPU: 32 Jul 1 17:58:01.395558 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.395578 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:01.407538 (XEN) rax: 0000000000000000 rbx: ffff83101e0bd618 rcx: 0000000000000048 Jul 1 17:58:01.407560 (XEN) rdx: 0000000000000000 rsi: ffff83101e0b7ef8 rdi: 0000000000000048 Jul 1 17:58:01.419537 (XEN) rbp: ffff83101e0b7e48 rsp: ffff83101e0b7e48 r8: 0000000000000001 Jul 1 17:58:01.419560 (XEN) r9: ffff83101e0bd390 r10: ffff83101e0ba240 r11: 000001c9738fff71 Jul 1 17:58:01.431540 (XEN) r12: ffff83101e0bd5a0 r13: 0000000000000020 r14: 000001c87390155c Jul 1 17:58:01.443534 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:01.443557 (XEN) cr3: 00000008bfa99000 cr2: ffff8880058a70a0 Jul 1 17:58:01.455531 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Jul 1 17:58:01.455553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:01.467535 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:01.467563 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:01.479540 (XEN) Xen stack trace from rsp=ffff83101e0b7e48: Jul 1 17:58:01.479561 (XEN) ffff83101e0b7eb0 ffff82d040294523 ffff83101e0b7fff 0000000000000000 Jul 1 17:58:01.491538 (XEN) ffff83101e0b7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:01.491560 (XEN) 0000000000000020 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:01.503539 (XEN) ffff82d04060fb00 ffff83101e0b7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:01.515534 (XEN) ffff83101dddf000 ffff83101e0b7ef8 ffff83102b02c000 0000000000000020 Jul 1 17:58:01.515556 (XEN) ffff83101e0b7e18 ffff82d04033927b 0000000000000000 ffff888003670000 Jul 1 17:58:01.527533 (XEN) 0000000000000000 0000000000000000 000000000000001b ffff888003670000 Jul 1 17:58:01.527554 (XEN) 0000000000000246 00000000000002fa 0000000000000000 000000000003bd5c Jul 1 17:58:01.539538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:01.539559 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:01.551537 (XEN) 0000000000000246 ffffc900401dfed0 000000000000e02b 000000000000beef Jul 1 17:58:01.551559 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000020 Jul 1 17:58:01.563540 (XEN) ffff83101e0be000 0000003fddac4000 00000000003506e0 0000000000000000 Jul 1 17:58:01.575535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:01.575555 (XEN) Xen call trace: Jul 1 17:58:01.575566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.587541 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:01.599533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:01.599557 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:01.599572 (XEN) Jul 1 17:58:01.611533 v=0(XEN) *** Dumping CPU33 host state: *** Jul 1 17:58:01.611554 Jul 1 17:58:01.611561 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:01.611576 (XEN) CPU: 33 Jul 1 17:58:01.611585 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.623550 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:01.635539 (XEN) rax: 0000000000000000 rbx: ffff83101e0a2298 rcx: 0000000000000048 Jul 1 17:58:01.635562 (XEN) rdx: 0000000000000000 rsi: ffff83101e09fef8 rdi: 0000000000000048 Jul 1 17:58:01.647536 (XEN) rbp: ffff83101e09fe48 rsp: ffff83101e09fe48 r8: 00000000ffffff01 Jul 1 17:58:01.647559 (XEN) r9: ffff83101e0a2010 r10: 00000000ffffffff r11: 000001c2eea26953 Jul 1 17:58:01.659543 (XEN) r12: ffff83101e0a2220 r13: 0000000000000021 r14: 000001c8729f39d1 Jul 1 17:58:01.659565 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:01.671541 (XEN) cr3: 00000000abce8000 cr2: 00007f53c3d138d0 Jul 1 17:58:01.671561 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 17:58:01.683537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:01.683558 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:01.695546 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:01.707537 (XEN) Xen stack trace from rsp=ffff83101e09fe48: Jul 1 17:58:01.707558 (XEN) ffff83101e09feb0 ffff82d040294523 ffff83101e09ffff 0000000000000000 Jul 1 17:58:01.719536 (XEN) ffff83101e09fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:01.719557 (XEN) 0000000000000021 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:01.731534 (XEN) ffff82d04060fb00 ffff83101e09fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:01.731556 (XEN) ffff83101ddc2000 ffff83101e09fef8 ffff83102b02c000 0000000000000021 Jul 1 17:58:01.743535 (XEN) ffff83101e09fe18 ffff82d04033927b 0000000000000000 ffff888003698000 Jul 1 17:58:01.743557 (XEN) 0000000000000000 0000000000000000 0000000000000023 ffff888003698000 Jul 1 17:58:01.755538 (XEN) 0000000000000246 000001bbb7d98cc0 0000000000000000 00000000000719b4 Jul 1 17:58:01.767535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:01.767557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:01.779535 (XEN) 0000000000000246 ffffc9004021fed0 000000000000e02b 000000000000beef Jul 1 17:58:01.779556 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000021 Jul 1 17:58:01.791534 (XEN) ffff83101e0aa000 0000003fddab0000 00000000003506e0 0000000000000000 Jul 1 17:58:01.791556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:01.803538 (XEN) Xen call trace: Jul 1 17:58:01.803555 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.815535 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:01.815561 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:01.827538 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:01.827560 (XEN) Jul 1 17:58:01.827568 (XEN) 20 [0/0/(XEN) *** Dumping CPU34 host state: *** Jul 1 17:58:01.839535 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:01.839558 (XEN) CPU: 34 Jul 1 17:58:01.839568 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:01.851547 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:01.851567 (XEN) rax: 0000000000000000 rbx: ffff83101e0a2c48 rcx: 0000000000000048 Jul 1 17:58:01.863538 (XEN) rdx: 0000000000000000 rsi: ffff83101e08fef8 rdi: 0000000000000048 Jul 1 17:58:01.875537 (XEN) rbp: ffff83101e08fe48 rsp: ffff83101e08fe48 r8: 0000000000000001 Jul 1 17:58:01.875559 (XEN) r9: ffff83101e0a29c0 r10: ffff83101e096240 r11: 000001c986291567 Jul 1 17:58:01.887535 (XEN) r12: ffff83101e0a2bd0 r13: 0000000000000022 r14: 000001c886293110 Jul 1 17:58:01.887557 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:01.899541 (XEN) cr3: 000000101a60c000 cr2: 00007f54e2571d10 Jul 1 17:58:01.899561 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Jul 1 17:58:01.911539 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:01.911560 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:01.923550 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:01.935537 (XEN) Xen stack trace from rsp=ffff83101e08fe48: Jul 1 17:58:01.935558 (XEN) ffff83101e08feb0 ffff82d040294523 ffff82d040257a2b ffff83101dd66000 Jul 1 17:58:01.935574 (XEN) ffff83101dd6b7f0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:01.947548 (XEN) 0000000000000022 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:01.959546 (XEN) ffff82d04060fb00 ffff83101e08fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:01.959568 (XEN) ffff83101dd66000 ffff83101e08fef8 ffff83102b02c000 0000000000000022 Jul 1 17:58:01.971536 (XEN) ffff83101e08fe18 ffff82d04033927b 0000000000000000 ffff888003732e80 Jul 1 17:58:01.971558 (XEN) 0000000000000000 0000000000000000 000000000000003e ffff888003732e80 Jul 1 17:58:01.983539 (XEN) 0000000000000246 0000000000000000 0000000000000100 000000000009927c Jul 1 17:58:01.983560 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:01.995540 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:02.007534 (XEN) 0000000000000246 ffffc900402f7ed0 000000000000e02b 000000000000beef Jul 1 17:58:02.007556 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000022 Jul 1 17:58:02.019534 (XEN) ffff83101e093000 0000003fddaa0000 00000000003506e0 0000000000000000 Jul 1 17:58:02.019555 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:02.031535 (XEN) Xen call trace: Jul 1 17:58:02.031552 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.031572 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:02.043545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:02.055533 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:02.055555 (XEN) Jul 1 17:58:02.055564 ]: s=6 n=3 x=0(XEN) *** Dumping CPU35 host state: *** Jul 1 17:58:02.067533 Jul 1 17:58:02.067547 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:02.067564 (XEN) CPU: 35 Jul 1 17:58:02.067573 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.079539 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:02.079559 (XEN) rax: 0000000000000000 rbx: ffff83101e0847a8 rcx: 0000000000000048 Jul 1 17:58:02.091581 (XEN) rdx: 0000000000000000 rsi: ffff83101e07fef8 rdi: 0000000000000048 Jul 1 17:58:02.091603 (XEN) rbp: ffff83101e07fe48 rsp: ffff83101e07fe48 r8: 00000000ffffff01 Jul 1 17:58:02.103537 (XEN) r9: ffff83101e084520 r10: 00000000ffffffff r11: 000001c8a5fff0ba Jul 1 17:58:02.103560 (XEN) r12: ffff83101e084730 r13: 0000000000000023 r14: 000001c86a652bba Jul 1 17:58:02.115541 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:02.127533 (XEN) cr3: 000000101a60c000 cr2: ffff888003d072e0 Jul 1 17:58:02.127553 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Jul 1 17:58:02.139533 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:02.139555 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:02.151542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:02.151565 (XEN) Xen stack trace from rsp=ffff83101e07fe48: Jul 1 17:58:02.163544 (XEN) ffff83101e07feb0 ffff82d040294523 ffff83101e07ffff 0000000000000000 Jul 1 17:58:02.163567 (XEN) ffff83101e07fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:02.175514 (XEN) 0000000000000023 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:02.175537 (XEN) ffff82d04060fb00 ffff83101e07fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:02.187526 (XEN) ffff83101dd8f000 ffff83101e07fef8 ffff83102b02c000 0000000000000023 Jul 1 17:58:02.199513 (XEN) ffff83101e07fe18 ffff82d04033927b 0000000000000000 ffff8880036a6c80 Jul 1 17:58:02.199530 (XEN) 0000000000000000 0000000000000000 0000000000000032 ffff8880036a6c80 Jul 1 17:58:02.211535 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000045a2c Jul 1 17:58:02.211556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:02.223537 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:02.223559 (XEN) 0000000000000246 ffffc90040297ed0 000000000000e02b 000000000000beef Jul 1 17:58:02.235512 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000023 Jul 1 17:58:02.235533 (XEN) ffff83101e085000 0000003fdda8c000 00000000003506e0 0000000000000000 Jul 1 17:58:02.247548 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:02.247568 (XEN) Xen call trace: Jul 1 17:58:02.259526 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.259552 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:02.271557 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:02.271579 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:02.283557 (XEN) Jul 1 17:58:02.283573 (XEN) 21 [0/0/(XEN) *** Dumping CPU36 host state: *** Jul 1 17:58:02.283587 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:02.295551 (XEN) CPU: 36 Jul 1 17:58:02.295567 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.307551 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:02.307571 (XEN) rax: 0000000000000000 rbx: ffff83101e06a2 Jul 1 17:58:02.309438 f8 rcx: 0000000000000048 Jul 1 17:58:02.319550 (XEN) rdx: 0000000000000000 rsi: ffff83101e067ef8 rdi: 0000000000000048 Jul 1 17:58:02.319572 (XEN) rbp: ffff83101e067e48 rsp: Jul 1 17:58:02.319954 ffff83101e067e48 r8: 0000000000000001 Jul 1 17:58:02.331544 (XEN) r9: ffff83101e06a070 r10: ffff83101ddc6070 r11: 000001c99f039ad3 Jul 1 17:58:02.331567 (XEN) r12: ffff83101e06a280 r13: 0000000000000024 r14: 000001c8aa9b0d0e Jul 1 17:58:02.343552 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:02.343574 (XEN) cr3: 0000001015129000 cr2: ffff88800ad92900 Jul 1 17:58:02.355553 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Jul 1 17:58:02.355574 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:02.367545 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:02.379548 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:02.379570 (XEN) Xen stack trace from rsp=ffff83101e067e48: Jul 1 17:58:02.391536 (XEN) ffff83101e067eb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd280 Jul 1 17:58:02.391558 (XEN) ffff83101e067ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:02.403537 (XEN) 0000000000000024 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:02.403559 (XEN) ffff82d04060fb00 ffff83101e067ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:02.415538 (XEN) ffff83101dd81000 ffff83101e067ef8 ffff83102b02c000 0000000000000024 Jul 1 17:58:02.415560 (XEN) ffff83101e067e18 ffff82d04033927b 0000000000000000 ffff888003702e80 Jul 1 17:58:02.427543 (XEN) 0000000000000000 0000000000000000 0000000000000036 ffff888003702e80 Jul 1 17:58:02.439537 (XEN) 0000000000000246 0000000000000000 0000000000000000 00000000000ac77c Jul 1 17:58:02.439558 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:02.451544 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:02.451566 (XEN) 0000000000000246 ffffc900402b7ed0 000000000000e02b 000000000000beef Jul 1 17:58:02.463534 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000024 Jul 1 17:58:02.463555 (XEN) ffff83101e072000 0000003fdda78000 00000000003506e0 0000000000000000 Jul 1 17:58:02.475549 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:02.475568 (XEN) Xen call trace: Jul 1 17:58:02.487532 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.487560 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:02.499542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:02.499564 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:02.511563 (XEN) Jul 1 17:58:02.511578 ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Jul 1 17:58:02.511593 Jul 1 17:58:02.511600 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:02.523535 (XEN) CPU: 37 Jul 1 17:58:02.523551 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.535538 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:02.535559 (XEN) rax: 0000000000000000 rbx: ffff83101e06ae48 rcx: 0000000000000048 Jul 1 17:58:02.547533 (XEN) rdx: 0000000000000000 rsi: ffff83101e057ef8 rdi: 0000000000000048 Jul 1 17:58:02.547556 (XEN) rbp: ffff83101e057e48 rsp: ffff83101e057e48 r8: 0000000000000001 Jul 1 17:58:02.559507 (XEN) r9: ffff83101e06abc0 r10: ffff83101e05e240 r11: 000001c9bc1a05e9 Jul 1 17:58:02.559530 (XEN) r12: ffff83101e06add0 r13: 0000000000000025 r14: 000001c8bc1a1ba2 Jul 1 17:58:02.571534 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:02.571557 (XEN) cr3: 000000101a60c000 cr2: 00007f9f98bef520 Jul 1 17:58:02.583535 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Jul 1 17:58:02.583557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:02.595536 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:02.595564 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:02.607544 (XEN) Xen stack trace from rsp=ffff83101e057e48: Jul 1 17:58:02.607564 (XEN) ffff83101e057eb0 ffff82d040294523 ffff83101e057fff 0000000000000000 Jul 1 17:58:02.619539 (XEN) ffff83101e057ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:02.631537 (XEN) 0000000000000025 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:02.631559 (XEN) ffff82d04060fb00 ffff83101e057ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:02.643536 (XEN) ffff83101ddf3000 ffff83101e057ef8 ffff83102b02c000 0000000000000025 Jul 1 17:58:02.643558 (XEN) ffff83101e057e18 ffff82d04033927b 0000000000000000 ffff888003649f00 Jul 1 17:58:02.655538 (XEN) 0000000000000000 0000000000000000 0000000000000015 ffff888003649f00 Jul 1 17:58:02.655560 (XEN) 0000000000000246 0000000000000000 0000000010940100 00000000004f13b4 Jul 1 17:58:02.667537 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:02.667559 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:02.679540 (XEN) 0000000000000246 ffffc900401afed0 000000000000e02b 000000000000beef Jul 1 17:58:02.691535 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000025 Jul 1 17:58:02.691556 (XEN) ffff83101e05b000 0000003fdda68000 00000000003506e0 0000000000000000 Jul 1 17:58:02.703534 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:02.703553 (XEN) Xen call trace: Jul 1 17:58:02.703564 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.715551 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:02.727535 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:02.727557 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:02.739541 (XEN) Jul 1 17:58:02.739556 (XEN) 22 [0/0/(XEN) *** Dumping CPU38 host state: *** Jul 1 17:58:02.739571 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:02.751533 (XEN) CPU: 38 Jul 1 17:58:02.751550 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.751570 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:02.763539 (XEN) rax: 0000000000000000 rbx: ffff83101e04d9b8 rcx: 0000000000000048 Jul 1 17:58:02.763561 (XEN) rdx: 0000000000000000 rsi: ffff83101e047ef8 rdi: 0000000000000048 Jul 1 17:58:02.775538 (XEN) rbp: ffff83101e047e48 rsp: ffff83101e047e48 r8: 0000000000000001 Jul 1 17:58:02.787535 (XEN) r9: ffff83101e04d730 r10: ffff83101ddef070 r11: 000001c967395287 Jul 1 17:58:02.787559 (XEN) r12: ffff83101e04d940 r13: 0000000000000026 r14: 000001c8aa9b2756 Jul 1 17:58:02.799534 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:02.799557 (XEN) cr3: 000000101a60c000 cr2: 0000564e249ccc4c Jul 1 17:58:02.811534 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Jul 1 17:58:02.811556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:02.823537 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:02.823565 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:02.835539 (XEN) Xen stack trace from rsp=ffff83101e047e48: Jul 1 17:58:02.835559 (XEN) ffff83101e047eb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd380 Jul 1 17:58:02.847539 (XEN) ffff83101e047ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:02.847560 (XEN) 0000000000000026 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:02.859538 (XEN) ffff82d04060fb00 ffff83101e047ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:02.871535 (XEN) ffff83101ddc2000 ffff83101e047ef8 ffff83102b02c000 0000000000000026 Jul 1 17:58:02.871557 (XEN) ffff83101e047e18 ffff82d04033927b 0000000000000000 ffff888003698000 Jul 1 17:58:02.883534 (XEN) 0000000000000000 0000000000000000 0000000000000023 ffff888003698000 Jul 1 17:58:02.883556 (XEN) 0000000000000246 0000000000000000 0000000000000100 0000000000071ac4 Jul 1 17:58:02.895537 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:02.895559 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:02.907538 (XEN) 0000000000000246 ffffc9004021fed0 000000000000e02b 000000000000beef Jul 1 17:58:02.919533 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000026 Jul 1 17:58:02.919555 (XEN) ffff83101e04c000 0000003fdda54000 00000000003506e0 0000000000000000 Jul 1 17:58:02.931535 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:02.931555 (XEN) Xen call trace: Jul 1 17:58:02.931566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.943545 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:02.955545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:02.955568 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:02.955582 (XEN) Jul 1 17:58:02.967533 ]: s=6 n=3 x=0(XEN) *** Dumping CPU39 host state: *** Jul 1 17:58:02.967554 Jul 1 17:58:02.967562 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:02.967576 (XEN) CPU: 39 Jul 1 17:58:02.979534 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:02.979569 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:02.991534 (XEN) rax: 0000000000000000 rbx: ffff83101e039618 rcx: 0000000000000048 Jul 1 17:58:02.991556 (XEN) rdx: 0000000000000000 rsi: ffff83101e02fef8 rdi: 0000000000000048 Jul 1 17:58:03.003539 (XEN) rbp: ffff83101e02fe48 rsp: ffff83101e02fe48 r8: 00000000ffffff01 Jul 1 17:58:03.003561 (XEN) r9: ffff83101e039390 r10: 00000000ffffffff r11: 000001c30f77217f Jul 1 17:58:03.015537 (XEN) r12: ffff83101e0395a0 r13: 0000000000000027 r14: 000001c8aa9b2714 Jul 1 17:58:03.015560 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:03.027548 (XEN) cr3: 00000000abce8000 cr2: 00007feebe3bf1f3 Jul 1 17:58:03.027568 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Jul 1 17:58:03.039538 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:03.039559 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:03.051547 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:03.063541 (XEN) Xen stack trace from rsp=ffff83101e02fe48: Jul 1 17:58:03.063561 (XEN) ffff83101e02feb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd400 Jul 1 17:58:03.075536 (XEN) ffff83101e02fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:03.075558 (XEN) 0000000000000027 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:03.087537 (XEN) ffff82d04060fb00 ffff83101e02fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:03.087559 (XEN) ffff83101dd9d000 ffff83101e02fef8 ffff83102b02c000 0000000000000027 Jul 1 17:58:03.099539 (XEN) ffff83101e02fe18 ffff82d04033927b 0000000000000000 ffff8880036a2e80 Jul 1 17:58:03.111530 (XEN) 0000000000000000 0000000000000000 000000000000002e ffff8880036a2e80 Jul 1 17:58:03.111553 (XEN) 0000000000000246 0000000000000000 0000000000000100 000000000004ce64 Jul 1 17:58:03.123536 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:03.123557 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:03.135537 (XEN) 0000000000000246 ffffc90040277ed0 000000000000e02b 0000000000000000 Jul 1 17:58:03.135559 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000027 Jul 1 17:58:03.147535 (XEN) ffff83101e03a000 0000003fdda40000 00000000003506e0 0000000000000000 Jul 1 17:58:03.147557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:03.159538 (XEN) Xen call trace: Jul 1 17:58:03.159555 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.171539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:03.171565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:03.183539 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:03.183560 (XEN) Jul 1 17:58:03.183569 (XEN) 23 [0/0/(XEN) *** Dumping CPU40 host state: *** Jul 1 17:58:03.195536 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:03.195558 (XEN) CPU: 40 Jul 1 17:58:03.195568 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.207546 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:03.219533 (XEN) rax: 0000000000000000 rbx: ffff83101e017088 rcx: 0000000000000048 Jul 1 17:58:03.219555 (XEN) rdx: 0000000000000000 rsi: ffff83101e01fef8 rdi: 0000000000000048 Jul 1 17:58:03.231535 (XEN) rbp: ffff83101e01fe48 rsp: ffff83101e01fe48 r8: 0000000000000001 Jul 1 17:58:03.231557 (XEN) r9: ffff83101e039de0 r10: ffff83101dd9d070 r11: 000001c9d43dcd48 Jul 1 17:58:03.243536 (XEN) r12: ffff83101e017010 r13: 0000000000000028 r14: 000001c8d43de500 Jul 1 17:58:03.243566 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:03.255540 (XEN) cr3: 000000101a60c000 cr2: 0000564e24a30027 Jul 1 17:58:03.255560 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 17:58:03.267535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:03.267556 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:03.279542 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:03.291536 (XEN) Xen stack trace from rsp=ffff83101e01fe48: Jul 1 17:58:03.291556 (XEN) ffff83101e01feb0 ffff82d040294523 ffff83101e01ffff 0000000000000000 Jul 1 17:58:03.303532 (XEN) ffff83101e01fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:03.303553 (XEN) 0000000000000028 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:03.315539 (XEN) ffff82d04060fb00 ffff83101e01fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:03.315561 (XEN) ffff83101de0c000 ffff83101e01fef8 ffff83102b02c000 0000000000000028 Jul 1 17:58:03.327537 (XEN) ffff83101e01fe18 ffff82d04033927b 0000000000000000 ffff888003612e80 Jul 1 17:58:03.327559 (XEN) 0000000000000000 0000000000000000 000000000000000e ffff888003612e80 Jul 1 17:58:03.339546 (XEN) 0000000000000246 000001c3bb8f9640 0000000000000000 00000000002bae7c Jul 1 17:58:03.351532 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:03.351554 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:03.363536 (XEN) 0000000000000246 ffffc90040177ed0 000000000000e02b 000000000000beef Jul 1 17:58:03.363558 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000028 Jul 1 17:58:03.375536 (XEN) ffff83101e023000 0000003fdda30000 00000000003506e0 0000000000000000 Jul 1 17:58:03.375557 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:03.387536 (XEN) Xen call trace: Jul 1 17:58:03.387554 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.399539 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:03.399565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:03.411538 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:03.411560 (XEN) Jul 1 17:58:03.411568 ]: s=6 n=3 x=0(XEN) *** Dumping CPU41 host state: *** Jul 1 17:58:03.423534 Jul 1 17:58:03.423548 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:03.423564 (XEN) CPU: 41 Jul 1 17:58:03.423573 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.435542 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:03.435562 (XEN) rax: 0000000000000000 rbx: ffff83101e017bd8 rcx: 0000000000000048 Jul 1 17:58:03.447542 (XEN) rdx: 0000000000000000 rsi: ffff83101e00fef8 rdi: 0000000000000048 Jul 1 17:58:03.447565 (XEN) rbp: ffff83101e00fe48 rsp: ffff83101e00fe48 r8: 00000000ffffff01 Jul 1 17:58:03.459546 (XEN) r9: ffff83101e017950 r10: 00000000ffffffff r11: 0000000069aa7d2f Jul 1 17:58:03.471534 (XEN) r12: ffff83101e017b60 r13: 0000000000000029 r14: 000001c8ee05a66f Jul 1 17:58:03.471556 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:03.483540 (XEN) cr3: 00000000abce8000 cr2: 0000564e249a9658 Jul 1 17:58:03.483560 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Jul 1 17:58:03.495535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:03.495557 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:03.507543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:03.507573 (XEN) Xen stack trace from rsp=ffff83101e00fe48: Jul 1 17:58:03.519538 (XEN) ffff83101e00feb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd500 Jul 1 17:58:03.519560 (XEN) ffff83101e00fea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:03.531544 (XEN) 0000000000000029 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:03.543533 (XEN) ffff82d04060fb00 ffff83101e00fee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:03.543556 (XEN) ffff83101de0c000 ffff83101e00fef8 ffff83102b02c000 0000000000000029 Jul 1 17:58:03.555535 (XEN) ffff83101e00fe18 ffff82d04033927b 0000000000000000 ffff888003612e80 Jul 1 17:58:03.555558 (XEN) 0000000000000000 0000000000000000 000000000000000e ffff888003612e80 Jul 1 17:58:03.567536 (XEN) 0000000000000246 0000000000000000 000001cb01baacc0 00000000002ba99c Jul 1 17:58:03.567558 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:03.579536 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:03.579557 (XEN) 0000000000000246 ffffc90040177ed0 000000000000e02b 0000000000000000 Jul 1 17:58:03.591538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000029 Jul 1 17:58:03.603534 (XEN) ffff83101e014000 0000003fdda1c000 00000000003506e0 0000000000000000 Jul 1 17:58:03.603556 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:03.615532 (XEN) Xen call trace: Jul 1 17:58:03.615549 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.615569 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:03.627544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:03.639535 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:03.639557 (XEN) Jul 1 17:58:03.639565 (XEN) 24 [0/1/(XEN) *** Dumping CPU42 host state: *** Jul 1 17:58:03.639579 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:03.651543 (XEN) CPU: 42 Jul 1 17:58:03.651559 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.663539 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:03.663559 (XEN) rax: 0000000000000000 rbx: ffff83101e001748 rcx: 0000000000000048 Jul 1 17:58:03.675541 (XEN) rdx: 0000000000000000 rsi: ffff83101dff7ef8 rdi: 0000000000000048 Jul 1 17:58:03.675563 (XEN) rbp: ffff83101dff7e48 rsp: ffff83101dff7e48 r8: 0000000000000001 Jul 1 17:58:03.687539 (XEN) r9: ffff83101e0014c0 r10: ffff83101dffe240 r11: 000001c9fe344c83 Jul 1 17:58:03.687561 (XEN) r12: ffff83101e0016d0 r13: 000000000000002a r14: 000001c8fe346930 Jul 1 17:58:03.699544 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:03.711534 (XEN) cr3: 000000101d03d000 cr2: 00007fea4d032438 Jul 1 17:58:03.711554 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Jul 1 17:58:03.723532 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:03.723554 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:03.735516 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:03.735539 (XEN) Xen stack trace from rsp=ffff83101dff7e48: Jul 1 17:58:03.747538 (XEN) ffff83101dff7eb0 ffff82d040294523 ffff83101dff7fff 0000000000000000 Jul 1 17:58:03.747560 (XEN) ffff83101dff7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:03.759538 (XEN) 000000000000002a 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:03.759560 (XEN) ffff82d04060fb00 ffff83101dff7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:03.771539 (XEN) ffff83101ddec000 ffff83101dff7ef8 ffff83102b02c000 000000000000002a Jul 1 17:58:03.783534 (XEN) ffff83101dff7e18 ffff82d04033927b 0000000000000000 ffff88800364be00 Jul 1 17:58:03.783565 (XEN) 0000000000000000 0000000000000000 0000000000000017 ffff88800364be00 Jul 1 17:58:03.795534 (XEN) 0000000000000246 000001c1c59210c0 0000000000000000 00000000000b6324 Jul 1 17:58:03.795556 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:03.807536 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:03.807558 (XEN) 0000000000000246 ffffc900401bfed0 000000000000e02b 000000000000beef Jul 1 17:58:03.819537 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002a Jul 1 17:58:03.819558 (XEN) ffff83101e002000 0000003fdda08000 00000000003506e0 0000000000000000 Jul 1 17:58:03.831539 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:03.831558 (XEN) Xen call trace: Jul 1 17:58:03.843534 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.843561 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:03.855544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:03.855566 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:03.867538 (XEN) Jul 1 17:58:03.867554 ]: s=6 n=3 x=0(XEN) *** Dumping CPU43 host state: *** Jul 1 17:58:03.867568 Jul 1 17:58:03.867575 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:03.879541 (XEN) CPU: 43 Jul 1 17:58:03.879557 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:03.891540 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:03.891560 (XEN) rax: 0000000000000000 rbx: ffff83101dfde2c8 rcx: 0000000000000048 Jul 1 17:58:03.903532 (XEN) rdx: 0000000000000000 rsi: ffff83101dfe7ef8 rdi: 0000000000000048 Jul 1 17:58:03.903555 (XEN) rbp: ffff83101dfe7e48 rsp: ffff83101dfe7e48 r8: 00000000ffffff01 Jul 1 17:58:03.915538 (XEN) r9: ffff83101dfde040 r10: 00000000ffffffff r11: 000001c929a0657a Jul 1 17:58:03.915560 (XEN) r12: ffff83101dfde250 r13: 000000000000002b r14: 000001c8ee05ab1a Jul 1 17:58:03.927537 (XEN) r15: ffff82d04060fb00 cr0: 0000000080050033 cr4: 00000000003506e0 Jul 1 17:58:03.927560 (XEN) cr3: 0000001016c71000 cr2: 00007fe30f1ba740 Jul 1 17:58:03.939539 (XEN) fsb: 0000000000000000 gsb: ffff88801e400000 gss: 0000000000000000 Jul 1 17:58:03.939561 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:03.951544 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:03.963534 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:03.963557 (XEN) Xen stack trace from rsp=ffff83101dfe7e48: Jul 1 17:58:03.975538 (XEN) ffff83101dfe7eb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd600 Jul 1 17:58:03.975561 (XEN) ffff83101dfe7ea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:03.987534 (XEN) 000000000000002b 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:03.987556 (XEN) ffff82d04060fb00 ffff83101dfe7ee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:03.999536 (XEN) ffff83101de3e000 ffff83101dfe7ef8 ffff83102b02c000 000000000000002b Jul 1 17:58:03.999558 (XEN) ffff83101dfe7e18 ffff82d04033927b 0000000000000000 ffffffff82616a40 Jul 1 17:58:04.011538 (XEN) 0000000000000000 0000000000000000 0000000000000000 ffffffff82616a40 Jul 1 17:58:04.011559 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 0000000000127e94 Jul 1 17:58:04.023538 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:04.035538 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:04.035560 (XEN) 0000000000000246 ffffffff82603db0 000000000000e02b 0000000000000000 Jul 1 17:58:04.047533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000002b Jul 1 17:58:04.047563 (XEN) ffff83101dfee000 0000003fdd9f4000 00000000003506e0 0000000000000000 Jul 1 17:58:04.059536 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:04.059555 (XEN) Xen call trace: Jul 1 17:58:04.059566 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.071547 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:04.083540 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:04.083563 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:04.095537 (XEN) Jul 1 17:58:04.095552 (XEN) 25 [0/0/(XEN) *** Dumping CPU44 host state: *** Jul 1 17:58:04.095566 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:04.107535 (XEN) CPU: 44 Jul 1 17:58:04.107551 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.119533 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:04.119554 (XEN) rax: 0000000000000000 rbx: ffff83101dfdedf8 rcx: 0000000000000048 Jul 1 17:58:04.119569 (XEN) rdx: 0000000000000000 rsi: ffff83101dfcfef8 rdi: 0000000000000048 Jul 1 17:58:04.131544 (XEN) rbp: ffff83101dfcfe48 rsp: ffff83101dfcfe48 r8: 0000000000000001 Jul 1 17:58:04.143534 (XEN) r9: ffff83101dfdeb70 r10: ffff83101de27070 r11: 000001c92aaa7b96 Jul 1 17:58:04.143557 (XEN) r12: ffff83101dfded80 r13: 000000000000002c r14: 000001c8ee0c9bbd Jul 1 17:58:04.155535 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:04.155557 (XEN) cr3: 00000008bfa99000 cr2: 00007f4411b32740 Jul 1 17:58:04.167535 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Jul 1 17:58:04.167557 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:04.179522 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:04.179549 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:04.191524 (XEN) Xen stack trace from rsp=ffff83101dfcfe48: Jul 1 17:58:04.191535 (XEN) ffff83101dfcfeb0 ffff82d040294523 ffff82d040257a2b ffff83101dde2000 Jul 1 17:58:04.203523 (XEN) ffff83101dde7960 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:04.215538 (XEN) 000000000000002c 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:04.215559 (XEN) ffff82d04060fb00 ffff83101dfcfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:04.227541 (XEN) ffff83101dde2000 ffff83101dfcfef8 ffff83102b02c000 000000000000002c Jul 1 17:58:04.227564 (XEN) ffff83101dfcfe18 ffff82d04033927b 0000000000000000 ffff88800364ec80 Jul 1 17:58:04.239516 (XEN) 0000000000000000 0000000000000000 000000000000001a ffff88800364ec80 Jul 1 17:58:04.239527 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 0000000000039ddc Jul 1 17:58:04.251516 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:04.251531 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:04.263593 (XEN) 0000000000000246 ffffc900401d7ed0 000000000000e02b 000000000000beef Jul 1 17:58:04.275532 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002c Jul 1 17:58:04.275554 (XEN) ffff83101dfd7000 0000003fdd9e4000 00000000003506e0 0000000000000000 Jul 1 17:58:04.287552 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:04.287572 (XEN) Xen call trace: Jul 1 17:58:04.287583 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.299522 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:04.311510 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:04.311532 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:04.323561 (XEN) Jul 1 17:58:04.323577 ]: s=5 n=4 x=0 v=0(XEN) *** Dumping CPU45 host state: *** Jul 1 17:58:04.323591 Jul 1 17:58:04.323598 (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:04.335543 (XEN) CPU: 45 Jul 1 17:58:04.335559 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.335580 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:04.347559 (XEN) rax: 0000000000000000 rbx: ffff83101dfd1968 rcx: 0000000000000048 Jul 1 17:58:04.347582 (XEN) rdx: 00000000000 Jul 1 17:58:04.358701 00000 rsi: ffff83101dfbfef8 rdi: 0000000000000048 Jul 1 17:58:04.359559 (XEN) rbp: ffff83101dfbfe48 rsp: ffff83101dfbfe48 r8: 00000000ffffff01 Jul 1 17:58:04.359581 (XEN) Jul 1 17:58:04.359963 r9: ffff83101dfd16e0 r10: 00000000ffffffff r11: 0000000069e949d8 Jul 1 17:58:04.371549 (XEN) r12: ffff83101dfd18f0 r13: 000000000000002d r14: 000001c929a12fbf Jul 1 17:58:04.383546 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:04.383569 (XEN) cr3: 00000000abce8000 cr2: 00007f7d9d52a8d0 Jul 1 17:58:04.395538 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Jul 1 17:58:04.395561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:04.411540 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:04.411569 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:04.423579 (XEN) Xen stack trace from rsp=ffff83101dfbfe48: Jul 1 17:58:04.423604 (XEN) ffff83101dfbfeb0 ffff82d040294523 ffff83101dfbffff 0000000000000000 Jul 1 17:58:04.423620 (XEN) ffff83101dfbfea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:04.435575 (XEN) 000000000000002d 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:04.451582 (XEN) ffff82d04060fb00 ffff83101dfbfee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:04.451599 (XEN) ffff83101ddd4000 ffff83101dfbfef8 ffff83102b02c000 000000000000002d Jul 1 17:58:04.451608 (XEN) ffff83101dfbfe18 ffff82d04033927b 0000000000000000 ffff888003672e80 Jul 1 17:58:04.467541 (XEN) 0000000000000000 0000000000000000 000000000000001e ffff888003672e80 Jul 1 17:58:04.467554 (XEN) 0000000000000246 000001a68cb6f740 0000000000000001 000000000005cc3c Jul 1 17:58:04.483555 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:04.483568 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:04.495561 (XEN) 0000000000000246 ffffc900401f7ed0 000000000000e02b 000000000000beef Jul 1 17:58:04.495572 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002d Jul 1 17:58:04.507509 (XEN) ffff83101dfd0000 0000003fdd9d0000 00000000003506e0 0000000000000000 Jul 1 17:58:04.507520 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:04.519566 (XEN) Xen call trace: Jul 1 17:58:04.519575 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.519584 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:04.531528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:04.543569 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:04.543581 (XEN) Jul 1 17:58:04.543585 (XEN) 26 [0/0/(XEN) *** Dumping CPU46 host state: *** Jul 1 17:58:04.555565 - (XEN) ----[ Xen-4.19-unstable x86_64 debug=y Not tainted ]---- Jul 1 17:58:04.555576 (XEN) CPU: 46 Jul 1 17:58:04.555581 (XEN) RIP: e008:[] arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.567561 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Jul 1 17:58:04.567578 (XEN) rax: 0000000000000000 rbx: ffff83101dfb5618 rcx: 0000000000000048 Jul 1 17:58:04.579548 (XEN) rdx: 0000000000000000 rsi: ffff83101dfafef8 rdi: 0000000000000048 Jul 1 17:58:04.579558 (XEN) rbp: ffff83101dfafe48 rsp: ffff83101dfafe48 r8: 00000000ffffff01 Jul 1 17:58:04.591581 (XEN) r9: ffff83101dfb5390 r10: 00000000ffffffff r11: 00000000716eb9ce Jul 1 17:58:04.603577 (XEN) r12: ffff83101dfb55a0 r13: 000000000000002e r14: 000001c9316d6ad1 Jul 1 17:58:04.603588 (XEN) r15: ffff82d04060fb00 cr0: 000000008005003b cr4: 00000000003506e0 Jul 1 17:58:04.615544 (XEN) cr3: 00000000abce8000 cr2: ffff88800ae14ce0 Jul 1 17:58:04.615567 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Jul 1 17:58:04.627540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Jul 1 17:58:04.627551 (XEN) Xen code around (arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135): Jul 1 17:58:04.639543 (XEN) 66 0f 1f 44 00 00 fb f4 <8b> 86 fc 00 00 00 80 a6 04 01 00 00 fe 89 f9 66 Jul 1 17:58:04.639554 (XEN) Xen stack trace from rsp=ffff83101dfafe48: Jul 1 17:58:04.655599 (XEN) ffff83101dfafeb0 ffff82d040294523 ffff82d040363380 ffff82d0405fd780 Jul 1 17:58:04.655612 (XEN) ffff83101dfafea0 0000000000000000 0000000000000000 0000000000000000 Jul 1 17:58:04.667538 (XEN) 000000000000002e 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Jul 1 17:58:04.667549 (XEN) ffff82d04060fb00 ffff83101dfafee8 ffff82d0403354da ffff82d0403353f1 Jul 1 17:58:04.683526 (XEN) ffff83101ddb8000 ffff83101dfafef8 ffff83102b02c000 000000000000002e Jul 1 17:58:04.683537 (XEN) ffff83101dfafe18 ffff82d04033927b 0000000000000000 ffff88800369ae80 Jul 1 17:58:04.695538 (XEN) 0000000000000000 0000000000000000 0000000000000026 ffff88800369ae80 Jul 1 17:58:04.695549 (XEN) 0000000000000246 000001c384d804c0 0000000000000000 000000000007df84 Jul 1 17:58:04.707535 (XEN) 0000000000000000 ffffffff81bb93aa 0000000000000001 deadbeefdeadf00d Jul 1 17:58:04.707546 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bb93aa 000000000000e033 Jul 1 17:58:04.723549 (XEN) 0000000000000246 ffffc90040237ed0 000000000000e02b 000000000000beef Jul 1 17:58:04.723560 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e0100000002e Jul 1 17:58:04.735512 (XEN) ffff83101dfb6000 0000003fdd9bc000 00000000003506e0 0000000000000000 Jul 1 17:58:04.735523 (XEN) 0000000000000000 0000000200000000 0000001500000002 Jul 1 17:58:04.747564 (XEN) Xen call trace: Jul 1 17:58:04.747573 (XEN) [] R arch/x86/acpi/cpu_idle.c#acpi_idle_do_entry+0x11e/0x135 Jul 1 17:58:04.747582 (XEN) [] F arch/x86/acpi/cpu_idle.c#acpi_processor_idle+0x3f0/0x5ce Jul 1 17:58:04.759542 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Jul 1 17:58:04.771507 (XEN) [] F context_switch+0xe11/0xe2c Jul 1 17:58:04.771518 (XEN) Jul 1 17:58:04.771522 ]: s=6 n=4 x=0 Jul 1 17:58:04.771526 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:58:04.799563 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:58:04.799573 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Jul 1 17:58:04.799579 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Jul 1 17:58:04.811539 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Jul 1 17:58:04.811549 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:58:04.811554 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:58:04.827603 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:58:04.827612 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Jul 1 17:58:04.827618 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Jul 1 17:58:04.827623 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Jul 1 17:58:04.827628 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:58:04.839499 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:58:04.839508 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:58:04.839513 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Jul 1 17:58:04.855570 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Jul 1 17:58:04.855581 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Jul 1 17:58:04.855586 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:58:04.855591 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:58:04.867515 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:58:04.867525 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Jul 1 17:58:04.867530 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Jul 1 17:58:04.883601 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Jul 1 17:58:04.883611 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:58:04.883617 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:58:04.883622 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:58:04.883627 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Jul 1 17:58:04.895542 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Jul 1 17:58:04.895551 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Jul 1 17:58:04.895556 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:58:04.911593 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:58:04.911606 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:58:04.911612 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Jul 1 17:58:04.911617 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Jul 1 17:58:04.923601 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Jul 1 17:58:04.923614 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:58:04.923620 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:58:04.935574 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:58:04.935600 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Jul 1 17:58:04.935605 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Jul 1 17:58:04.935610 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Jul 1 17:58:04.947578 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:58:04.947589 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:58:04.947594 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:58:04.959546 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Jul 1 17:58:04.959561 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Jul 1 17:58:04.959567 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Jul 1 17:58:04.971518 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:58:04.971528 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:58:04.971534 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:58:04.987545 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Jul 1 17:58:04.987562 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Jul 1 17:58:04.987568 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Jul 1 17:58:04.987574 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:58:05.003533 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:58:05.003552 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:58:05.003559 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Jul 1 17:58:05.003566 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Jul 1 17:58:05.003572 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Jul 1 17:58:05.019536 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:58:05.019553 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:58:05.019559 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:58:05.019565 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Jul 1 17:58:05.031510 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Jul 1 17:58:05.031526 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Jul 1 17:58:05.031533 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:58:05.043517 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:58:05.043534 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:58:05.043540 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Jul 1 17:58:05.055516 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Jul 1 17:58:05.055532 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Jul 1 17:58:05.055539 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:58:05.067512 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:58:05.067527 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:58:05.067534 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Jul 1 17:58:05.079508 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Jul 1 17:58:05.079526 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Jul 1 17:58:05.079542 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:58:05.079548 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:58:05.091537 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:58:05.091555 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Jul 1 17:58:05.091561 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Jul 1 17:58:05.103554 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Jul 1 17:58:05.103569 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:58:05.103576 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:58:05.115530 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:58:05.115542 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Jul 1 17:58:05.115548 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Jul 1 17:58:05.127549 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Jul 1 17:58:05.127565 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:58:05.127571 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:58:05.139536 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:58:05.139551 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Jul 1 17:58:05.139557 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Jul 1 17:58:05.139563 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Jul 1 17:58:05.151590 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:58:05.151601 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:58:05.151606 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:58:05.163602 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Jul 1 17:58:05.163616 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Jul 1 17:58:05.163621 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Jul 1 17:58:05.175536 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:58:05.175545 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:58:05.175551 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:58:05.187525 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Jul 1 17:58:05.187535 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Jul 1 17:58:05.187541 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Jul 1 17:58:05.199531 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:58:05.199543 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:58:05.199551 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:58:05.211543 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Jul 1 17:58:05.211562 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Jul 1 17:58:05.211574 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Jul 1 17:58:05.223539 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:58:05.223560 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:58:05.223572 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:58:05.223583 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Jul 1 17:58:05.235542 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Jul 1 17:58:05.235561 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Jul 1 17:58:05.235573 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:58:05.247541 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:58:05.247560 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:58:05.247571 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Jul 1 17:58:05.259542 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Jul 1 17:58:05.259561 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Jul 1 17:58:05.259574 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:58:05.271539 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:58:05.271558 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:58:05.271570 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Jul 1 17:58:05.283550 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Jul 1 17:58:05.283570 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Jul 1 17:58:05.283582 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:58:05.283593 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:58:05.295552 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:58:05.295570 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Jul 1 17:58:05.295582 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Jul 1 17:58:05.307545 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Jul 1 17:58:05.307564 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:58:05.307576 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:58:05.319549 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:58:05.319569 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Jul 1 17:58:05.319581 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Jul 1 17:58:05.331543 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Jul 1 17:58:05.331562 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:58:05.331574 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:58:05.343542 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:58:05.343562 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Jul 1 17:58:05.343574 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Jul 1 17:58:05.355541 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Jul 1 17:58:05.355561 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:58:05.355573 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:58:05.355584 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:58:05.367550 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Jul 1 17:58:05.367569 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Jul 1 17:58:05.367580 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Jul 1 17:58:05.379545 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:58:05.379564 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:58:05.379576 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:58:05.391543 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Jul 1 17:58:05.391562 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Jul 1 17:58:05.391574 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Jul 1 17:58:05.403552 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:58:05.403571 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:58:05.403583 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:58:05.415544 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Jul 1 17:58:05.415564 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Jul 1 17:58:05.415576 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Jul 1 17:58:05.427509 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:58:05.427528 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:58:05.427540 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:58:05.427552 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Jul 1 17:58:05.439545 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Jul 1 17:58:05.439564 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Jul 1 17:58:05.439576 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:58:05.451547 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:58:05.451566 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:58:05.451578 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Jul 1 17:58:05.463543 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Jul 1 17:58:05.463562 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Jul 1 17:58:05.463574 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:58:05.475541 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:58:05.475560 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:58:05.475572 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Jul 1 17:58:05.487532 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Jul 1 17:58:05.487552 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Jul 1 17:58:05.487564 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:58:05.499539 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:58:05.499558 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:58:05.499570 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Jul 1 17:58:05.499581 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Jul 1 17:58:05.511545 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Jul 1 17:58:05.511564 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:58:05.511576 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:58:05.523542 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:58:05.523561 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Jul 1 17:58:05.523572 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Jul 1 17:58:05.535543 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Jul 1 17:58:05.535563 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:58:05.535575 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:58:05.547541 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:58:05.547567 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Jul 1 17:58:05.547580 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Jul 1 17:58:05.559547 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Jul 1 17:58:05.559567 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:58:05.559579 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:58:05.571539 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:58:05.571559 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Jul 1 17:58:05.571571 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Jul 1 17:58:05.571582 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Jul 1 17:58:05.583537 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:58:05.583556 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:58:05.583568 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:58:05.595544 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Jul 1 17:58:05.595563 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Jul 1 17:58:05.595575 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Jul 1 17:58:05.607536 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:58:05.607555 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:58:05.607567 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:58:05.619535 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Jul 1 17:58:05.619553 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Jul 1 17:58:05.619565 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Jul 1 17:58:05.631531 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:58:05.631551 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:58:05.631563 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:58:05.631573 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Jul 1 17:58:05.643537 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Jul 1 17:58:05.643556 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Jul 1 17:58:05.643568 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:58:05.655536 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:58:05.655555 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:58:05.655566 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Jul 1 17:58:05.667536 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Jul 1 17:58:05.667555 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Jul 1 17:58:05.667568 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:58:05.679535 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:58:05.679554 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:58:05.679566 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Jul 1 17:58:05.691535 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Jul 1 17:58:05.691555 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Jul 1 17:58:05.691567 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:58:05.703536 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:58:05.703556 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:58:05.703568 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Jul 1 17:58:05.703579 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Jul 1 17:58:05.715535 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Jul 1 17:58:05.715555 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:58:05.715566 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:58:05.727538 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:58:05.727557 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Jul 1 17:58:05.727569 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Jul 1 17:58:05.739534 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Jul 1 17:58:05.739553 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:58:05.739565 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:58:05.751536 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:58:05.751554 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Jul 1 17:58:05.751566 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Jul 1 17:58:05.763531 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Jul 1 17:58:05.763550 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:58:05.763563 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:58:05.775541 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:58:05.775561 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Jul 1 17:58:05.775581 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Jul 1 17:58:05.775593 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Jul 1 17:58:05.787536 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:58:05.787555 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:58:05.787566 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:58:05.799539 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Jul 1 17:58:05.799558 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Jul 1 17:58:05.799570 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Jul 1 17:58:05.811536 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:58:05.811555 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:58:05.811567 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:58:05.823535 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Jul 1 17:58:05.823554 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Jul 1 17:58:05.823566 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Jul 1 17:58:05.835533 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:58:05.835552 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:58:05.835564 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:58:05.847533 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Jul 1 17:58:05.847552 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Jul 1 17:58:05.847564 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Jul 1 17:58:05.847575 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:58:05.859537 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:58:05.859556 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:58:05.859568 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Jul 1 17:58:05.871534 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Jul 1 17:58:05.871553 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Jul 1 17:58:05.871565 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:58:05.883538 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:58:05.883557 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:58:05.883569 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Jul 1 17:58:05.895533 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Jul 1 17:58:05.895552 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Jul 1 17:58:05.895564 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:58:05.907535 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:58:05.907554 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:58:05.907566 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Jul 1 17:58:05.919530 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Jul 1 17:58:05.919550 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Jul 1 17:58:05.919563 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:58:05.919574 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:58:05.931538 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:58:05.931557 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Jul 1 17:58:05.931568 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Jul 1 17:58:05.943534 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Jul 1 17:58:05.943553 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:58:05.943565 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:58:05.955541 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:58:05.955560 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Jul 1 17:58:05.955572 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Jul 1 17:58:05.967536 (XEN) 337 [0/0/ - ]: s=5 n=56 x=0 v=0 Jul 1 17:58:05.967555 (XEN) 338 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:58:05.967567 (XEN) 339 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:58:05.979542 (XEN) 340 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:58:05.979562 (XEN) 341 [0/0/ - ]: s=6 n=56 x=0 Jul 1 17:58:05.979574 (XEN) 342 [0/1/ - ]: s=6 n=56 x=0 Jul 1 17:58:05.979585 (XEN) 343 [0/0/ - ]: s=5 n=57 x=0 v=0 Jul 1 17:58:05.991539 (XEN) 344 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:58:05.991558 (XEN) 345 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:58:05.991569 (XEN) 346 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:58:06.003538 (XEN) 347 [0/0/ - ]: s=6 n=57 x=0 Jul 1 17:58:06.003557 (XEN) 348 [0/1/ - ]: s=6 n=57 x=0 Jul 1 17:58:06.003569 (XEN) 349 [0/0/ - ]: s=5 n=58 x=0 v=0 Jul 1 17:58:06.015559 (XEN) 350 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:58:06.015578 (XEN) 351 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:58:06.015590 (XEN) 352 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:58:06.027535 (XEN) 353 [0/0/ - ]: s=6 n=58 x=0 Jul 1 17:58:06.027554 (XEN) 354 [0/1/ - ]: s=6 n=58 x=0 Jul 1 17:58:06.027566 (XEN) 355 [0/0/ - ]: s=5 n=59 x=0 v=0 Jul 1 17:58:06.039535 (XEN) 356 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:58:06.039554 (XEN) 357 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:58:06.039566 (XEN) 358 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:58:06.051534 (XEN) 359 [0/0/ - ]: s=6 n=59 x=0 Jul 1 17:58:06.051553 (XEN) 360 [0/1/ - ]: s=6 n=59 x=0 Jul 1 17:58:06.051565 (XEN) 361 [0/0/ - ]: s=5 n=60 x=0 v=0 Jul 1 17:58:06.063532 (XEN) 362 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:58:06.063552 (XEN) 363 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:58:06.063564 (XEN) 364 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:58:06.063575 (XEN) 365 [0/0/ - ]: s=6 n=60 x=0 Jul 1 17:58:06.075544 (XEN) 366 [0/1/ - ]: s=6 n=60 x=0 Jul 1 17:58:06.075563 (XEN) 367 [0/0/ - ]: s=5 n=61 x=0 v=0 Jul 1 17:58:06.075575 (XEN) 368 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:58:06.087539 (XEN) 369 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:58:06.087557 (XEN) 370 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:58:06.087569 (XEN) 371 [0/0/ - ]: s=6 n=61 x=0 Jul 1 17:58:06.099534 (XEN) 372 [0/1/ - ]: s=6 n=61 x=0 Jul 1 17:58:06.099553 (XEN) 373 [0/0/ - ]: s=5 n=62 x=0 v=0 Jul 1 17:58:06.099565 (XEN) 374 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:58:06.111534 (XEN) 375 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:58:06.111553 (XEN) 376 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:58:06.111565 (XEN) 377 [0/0/ - ]: s=6 n=62 x=0 Jul 1 17:58:06.123531 (XEN) 378 [0/1/ - ]: s=6 n=62 x=0 Jul 1 17:58:06.123551 (XEN) 379 [0/0/ - ]: s=5 n=63 x=0 v=0 Jul 1 17:58:06.123563 (XEN) 380 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:58:06.135532 (XEN) 381 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:58:06.135552 (XEN) 382 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:58:06.135564 (XEN) 383 [0/0/ - ]: s=6 n=63 x=0 Jul 1 17:58:06.135574 (XEN) 384 [0/1/ - ]: s=6 n=63 x=0 Jul 1 17:58:06.147535 (XEN) 385 [0/0/ - ]: s=3 n=1 x=0 d=0 p=472 Z=system_u:object_r:dom0_t_channel Jul 1 17:58:06.147561 (XEN) 386 [0/0/ - ]: s=5 n=2 x=0 v=9 Jul 1 17:58:06.159538 (XEN) 387 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Z=system_u:object_r:irq_t Jul 1 17:58:06.159561 (XEN) 388 [0/0/ - ]: s=4 n=19 x=0 p=1607 i=156 Z=system_u:object_r:device_t Jul 1 17:58:06.171542 (XEN) 389 [0/0/ - ]: s=4 n=58 x=0 p=1606 i=157 Z=system_u:object_r:device_t Jul 1 17:58:06.171567 (XEN) 390 [0/0/ - ]: s=4 n=48 x=0 p=1605 i=158 Z=system_u:object_r:device_t Jul 1 17:58:06.183533 (XEN) 391 [0/0/ - ]: s=4 n=1 x=0 p=1604 i=159 Z=system_u:object_r:device_t Jul 1 17:58:06.195527 (XEN) 392 [0/0/ - ]: s=4 n=32 x=0 p=1603 i=160 Z=system_u:object_r:device_t Jul 1 17:58:06.195541 (XEN) 393 [0/0/ - ]: s=4 n=11 x=0 p=1602 i=161 Z=system_u:object_r:device_t Jul 1 17:58:06.207531 (XEN) 394 [0/0/ - ]: s=4 n=26 x=0 p=1601 i=162 Z=system_u:object_r:device_t Jul 1 17:58:06.219544 (XEN) 395 [0/0/ - ]: s=4 n=50 x=0 p=1600 i=163 Z=system_u:object_r:device_t Jul 1 17:58:06.219569 (XEN) 396 [0/0/ - ]: s=4 n=47 x=0 p=1599 i=164 Z=system_u:object_r:device_t Jul 1 17:58:06.231538 (XEN) 397 [0/0/ - ]: s=4 n=22 x=0 p=1598 i=165 Z=system_u:object_r:device_t Jul 1 17:58:06.231563 (XEN) 398 [0/0/ - ]: s=4 n=54 x=0 p=1597 i=166 Z=system_u:object_r:device_t Jul 1 17:58:06.243551 (XEN) 399 [0/0/ - ]: s=4 n=39 x=0 p=1596 i=167 Z=system_u:object_r:device_t Jul 1 17:58:06.255545 (XEN) 400 [0/0/ - ]: s=4 n=60 x=0 p=1595 i=168 Z=system_u:object_r:device_t Jul 1 17:58:06.255571 (XEN) 401 [0/0/ - ]: s=4 n=9 x=0 p=1594 i=169 Z=system_u:object_r:device_t Jul 1 17:58:06.267556 (XEN) 402 [0/0/ - ]: s=4 n=42 x=0 p=1593 i=170 Z=system_u:object_r:device_t Jul 1 17:58:06.267581 (XEN) 403 [0/0/ - ]: s=4 n=29 x=0 p=1592 i=171 Z=system_u:object_r:device_t Jul 1 17:58:06.279563 (XEN) 404 [0/0/ - ]: s=4 n=57 x=0 p=1591 i=172 Z=system_u:object_r:device_t Jul 1 17:58:06.291555 (XEN) 405 [0/0/ - ]: s=4 n=21 x=0 p=1590 i=173 Z=system_u:object_r:device_t Jul 1 17:58:06.291581 (XEN) 406 [0/0/ - ]: s=5 n=0 x=0 v=2 Jul 1 17:58:06.303542 (XEN) 407 [0/0/ - ]: s=4 n=26 x=0 p=1589 i=174 Z=system_u:object_r:device_t Jul 1 17:58:06.303568 (XEN) 408 [0/0/ - ]: s=4 n=5 Jul 1 17:58:06.313351 4 x=0 p=1588 i=175 Z=system_u:object_r:device_t Jul 1 17:58:06.315555 (XEN) 409 [0/0/ - ]: s=4 n=52 x=0 p=1572 i=176 Z=system_u:object_r:device_t Jul 1 17:58:06.315580 (XEN) Jul 1 17:58:06.315959 410 [0/0/ - ]: s=4 n=14 x=0 p=1573 i=177 Z=system_u:object_r:device_t Jul 1 17:58:06.327553 (XEN) 411 [0/0/ - ]: s=4 n=34 x=0 p=1574 i=178 Z=system_u:object_r:device_t Jul 1 17:58:06.339550 (XEN) 412 [0/0/ - ]: s=4 n=16 x=0 p=1575 i=179 Z=system_u:object_r:device_t Jul 1 17:58:06.339576 (XEN) 413 [0/0/ - ]: s=4 n=62 x=0 p=1576 i=180 Z=system_u:object_r:device_t Jul 1 17:58:06.351553 (XEN) 414 [0/0/ - ]: s=4 n=44 x=0 p=1577 i=181 Z=system_u:object_r:device_t Jul 1 17:58:06.363535 (XEN) 415 [0/0/ - ]: s=4 n=24 x=0 p=1578 i=182 Z=system_u:object_r:device_t Jul 1 17:58:06.363560 (XEN) 416 [0/0/ - ]: s=4 n=3 x=0 p=1579 i=183 Z=system_u:object_r:device_t Jul 1 17:58:06.375557 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1556 i=192 Z=system_u:object_r:device_t Jul 1 17:58:06.375583 (XEN) 418 [0/0/ - ]: s=4 n=28 x=0 p=1557 i=193 Z=system_u:object_r:device_t Jul 1 17:58:06.387551 (XEN) 419 [0/0/ - ]: s=4 n=5 x=0 p=1558 i=194 Z=system_u:object_r:device_t Jul 1 17:58:06.399540 (XEN) 420 [0/0/ - ]: s=4 n=56 x=0 p=1559 i=195 Z=system_u:object_r:device_t Jul 1 17:58:06.399565 (XEN) 421 [0/0/ - ]: s=4 n=36 x=0 p=1560 i=196 Z=system_u:object_r:device_t Jul 1 17:58:06.411540 (XEN) 422 [0/0/ - ]: s=4 n=7 x=0 p=1561 i=197 Z=system_u:object_r:device_t Jul 1 17:58:06.411565 (XEN) 423 [0/0/ - ]: s=4 n=18 x=0 p=1562 i=198 Z=system_u:object_r:device_t Jul 1 17:58:06.423547 (XEN) 424 [0/0/ - ]: s=4 n=38 x=0 p=1563 i=199 Z=system_u:object_r:device_t Jul 1 17:58:06.435540 (XEN) 425 [0/0/ - ]: s=4 n=17 x=0 p=1555 i=208 Z=system_u:object_r:device_t Jul 1 17:58:06.435566 (XEN) 426 [0/0/ - ]: s=4 n=6 x=0 p=1554 i=209 Z=system_u:object_r:device_t Jul 1 17:58:06.447543 (XEN) 427 [0/0/ - ]: s=4 n=45 x=0 p=1553 i=210 Z=system_u:object_r:device_t Jul 1 17:58:06.447567 (XEN) 428 [0/0/ - ]: s=4 n=37 x=0 p=1552 i=211 Z=system_u:object_r:device_t Jul 1 17:58:06.459545 (XEN) 429 [0/0/ - ]: s=4 n=16 x=0 p=1551 i=212 Z=system_u:object_r:device_t Jul 1 17:58:06.471537 (XEN) 430 [0/0/ - ]: s=4 n=27 x=0 p=1550 i=213 Z=system_u:object_r:device_t Jul 1 17:58:06.471562 (XEN) 431 [0/0/ - ]: s=4 n=44 x=0 p=1549 i=214 Z=system_u:object_r:device_t Jul 1 17:58:06.483543 (XEN) 432 [0/0/ - ]: s=4 n=55 x=0 p=1548 i=215 Z=system_u:object_r:device_t Jul 1 17:58:06.495534 (XEN) 433 [0/0/ - ]: s=4 n=4 x=0 p=1547 i=216 Z=system_u:object_r:device_t Jul 1 17:58:06.495560 (XEN) 434 [0/0/ - ]: s=4 n=35 x=0 p=1546 i=217 Z=system_u:object_r:device_t Jul 1 17:58:06.507541 (XEN) 435 [0/0/ - ]: s=4 n=15 x=0 p=1545 i=218 Z=system_u:object_r:device_t Jul 1 17:58:06.507566 (XEN) 436 [0/0/ - ]: s=4 n=63 x=0 p=1544 i=219 Z=system_u:object_r:device_t Jul 1 17:58:06.519541 (XEN) 437 [0/0/ - ]: s=4 n=43 x=0 p=1543 i=220 Z=system_u:object_r:device_t Jul 1 17:58:06.531538 (XEN) 438 [0/0/ - ]: s=4 n=25 x=0 p=1542 i=221 Z=system_u:object_r:device_t Jul 1 17:58:06.531571 (XEN) 439 [0/0/ - ]: s=4 n=2 x=0 p=1541 i=222 Z=system_u:object_r:device_t Jul 1 17:58:06.543543 (XEN) 440 [0/0/ - ]: s=4 n=53 x=0 p=1540 i=223 Z=system_u:object_r:device_t Jul 1 17:58:06.543568 (XEN) 441 [0/0/ - ]: s=4 n=36 x=0 p=1539 i=224 Z=system_u:object_r:device_t Jul 1 17:58:06.555545 (XEN) 442 [0/0/ - ]: s=4 n=18 x=0 p=1538 i=225 Z=system_u:object_r:device_t Jul 1 17:58:06.567537 (XEN) 443 [0/0/ - ]: s=4 n=7 x=0 p=1537 i=226 Z=system_u:object_r:device_t Jul 1 17:58:06.567562 (XEN) 444 [0/0/ - ]: s=4 n=38 x=0 p=1536 i=227 Z=system_u:object_r:device_t Jul 1 17:58:06.579543 (XEN) 445 [0/0/ - ]: s=4 n=46 x=0 p=1535 i=228 Z=system_u:object_r:device_t Jul 1 17:58:06.591539 (XEN) 446 [0/0/ - ]: s=4 n=28 x=0 p=1534 i=229 Z=system_u:object_r:device_t Jul 1 17:58:06.591566 (XEN) 447 [0/0/ - ]: s=4 n=5 x=0 p=1533 i=230 Z=system_u:object_r:device_t Jul 1 17:58:06.603546 (XEN) 448 [0/0/ - ]: s=4 n=56 x=0 p=1532 i=231 Z=system_u:object_r:device_t Jul 1 17:58:06.603571 (XEN) 449 [0/0/ - ]: s=4 n=0 x=0 p=1531 i=232 Z=system_u:object_r:device_t Jul 1 17:58:06.615542 (XEN) 450 [0/0/ - ]: s=4 n=51 x=0 p=1530 i=233 Z=system_u:object_r:device_t Jul 1 17:58:06.627538 (XEN) 451 [0/0/ - ]: s=4 n=31 x=0 p=1529 i=234 Z=system_u:object_r:device_t Jul 1 17:58:06.627564 (XEN) 452 [0/0/ - ]: s=4 n=13 x=0 p=1528 i=235 Z=system_u:object_r:device_t Jul 1 17:58:06.639542 (XEN) 453 [0/0/ - ]: s=4 n=33 x=0 p=1527 i=236 Z=system_u:object_r:device_t Jul 1 17:58:06.639567 (XEN) 454 [0/0/ - ]: s=4 n=61 x=0 p=1526 i=237 Z=system_u:object_r:device_t Jul 1 17:58:06.651555 (XEN) 455 [0/0/ - ]: s=4 n=41 x=0 p=1525 i=238 Z=system_u:object_r:device_t Jul 1 17:58:06.663538 (XEN) 456 [0/0/ - ]: s=4 n=23 x=0 p=1524 i=239 Z=system_u:object_r:device_t Jul 1 17:58:06.663564 (XEN) 457 [0/0/ - ]: s=4 n=10 x=0 p=1523 i=240 Z=system_u:object_r:device_t Jul 1 17:58:06.675539 (XEN) 458 [0/0/ - ]: s=4 n=59 x=0 p=1522 i=241 Z=system_u:object_r:device_t Jul 1 17:58:06.675564 (XEN) 459 [0/0/ - ]: s=4 n=8 x=0 p=1521 i=242 Z=system_u:object_r:device_t Jul 1 17:58:06.687545 (XEN) 460 [0/0/ - ]: s=4 n=20 x=0 p=1520 i=243 Z=system_u:object_r:device_t Jul 1 17:58:06.699537 (XEN) 461 [0/0/ - ]: s=4 n=12 x=0 p=1519 i=244 Z=system_u:object_r:device_t Jul 1 17:58:06.699562 (XEN) 462 [0/0/ - ]: s=4 n=49 x=0 p=1518 i=245 Z=system_u:object_r:device_t Jul 1 17:58:06.711542 (XEN) 463 [0/0/ - ]: s=4 n=40 x=0 p=1517 i=246 Z=system_u:object_r:device_t Jul 1 17:58:06.723534 (XEN) 464 [0/0/ - ]: s=4 n=30 x=0 p=1516 i=247 Z=system_u:object_r:device_t Jul 1 17:58:06.723560 (XEN) 465 [0/0/ - ]: s=4 n=17 x=0 p=8 i=8 Z=system_u:object_r:irq_t Jul 1 17:58:06.735539 (XEN) 466 [0/0/ - ]: s=4 n=9 x=0 p=1515 i=248 Z=system_u:object_r:device_t Jul 1 17:58:06.735564 (XEN) 467 [0/0/ - ]: s=4 n=21 x=0 p=1514 i=249 Z=system_u:object_r:device_t Jul 1 17:58:06.747545 (XEN) 468 [0/0/ - ]: s=4 n=58 x=0 p=1513 i=250 Z=system_u:object_r:device_t Jul 1 17:58:06.759536 (XEN) 469 [0/0/ - ]: s=4 n=11 x=0 p=1512 i=251 Z=system_u:object_r:device_t Jul 1 17:58:06.759562 (XEN) 470 [0/0/ - ]: s=4 n=48 x=0 p=1511 i=252 Z=system_u:object_r:device_t Jul 1 17:58:06.771539 (XEN) 471 [0/0/ - ]: s=5 n=23 x=0 v=3 Jul 1 17:58:06.771558 (XEN) 472 [0/0/ - ]: s=3 n=24 x=0 d=0 p=385 Z=system_u:object_r:dom0_t_channel Jul 1 17:58:06.783538 (XEN) 473 [0/0/ - ]: s=3 n=25 x=0 d=0 p=474 Z=system_u:object_r:dom0_t_channel Jul 1 17:58:06.783563 (XEN) 474 [0/0/ - ]: s=3 n=26 x=0 d=0 p=473 Z=system_u:object_r:dom0_t_channel Jul 1 17:58:06.795552 (XEN) TSC marked as reliable, warp = 0 (count=2) Jul 1 17:58:06.795572 (XEN) No domains have emulated TSC Jul 1 17:58:06.807533 (XEN) Synced stime skew: max=2220ns avg=2220ns samples=1 current=2220ns Jul 1 17:58:06.807564 (XEN) Synced cycles skew: max=5100 avg=5100 samples=1 current=5100 Jul 1 17:58:06.819478 Jul 1 17:58:08.356662 (XEN) 'u' pressed -> dumping numa info (now = 1967687123229) Jul 1 17:58:08.383553 (XEN) NODE0 start->0 size->17101312 free->16425619 Jul 1 17:58:08.383575 (XEN) CPU0...63 - Jul 1 17:58:08.383935 > NODE0 Jul 1 17:58:08.399513 (XEN) Memory location of each domain: Jul 1 17:58:08.399533 (XEN) d0 (total: 131070): Jul 1 17:58:08.399545 (XEN) Node 0: 131070 Jul 1 17:58:08.399555 Jul 1 17:58:10.320835 (XEN) *********** VMCB Areas ************** Jul 1 17:58:10.343531 (XEN) ************************************** Jul 1 17:58:10.343550 Jul 1 17:58:10.343816 Jul 1 17:58:12.360972 (XEN) number of MP IRQ sources: 15. Jul 1 17:58:12.379554 (XEN) number of IO-APIC #240 registers: 24. Jul 1 17:58:12.379575 (XEN) number of IO-APIC #241 registers: 32. Jul 1 17:58:12.379588 (XEN Jul 1 17:58:12.379943 ) number of IO-APIC #242 registers: 32. Jul 1 17:58:12.391549 (XEN) number of IO-APIC #243 registers: 32. Jul 1 17:58:12.391569 (XEN) number of IO-APIC #244 registers: 32. Jul 1 17:58:12.391582 (XEN) testing the IO APIC....................... Jul 1 17:58:12.403547 (XEN) IO APIC #240...... Jul 1 17:58:12.403565 (XEN) .... register #00: F0000000 Jul 1 17:58:12.403577 (XEN) ....... : physical APIC id: F0 Jul 1 17:58:12.415537 (XEN) ....... : Delivery Type: 0 Jul 1 17:58:12.415556 (XEN) ....... : LTS : 0 Jul 1 17:58:12.415568 (XEN) .... register #01: 00178021 Jul 1 17:58:12.415580 (XEN) ....... : max redirection entries: 0017 Jul 1 17:58:12.427547 (XEN) ....... : PRQ implemented: 1 Jul 1 17:58:12.427567 (XEN) ....... : IO APIC version: 0021 Jul 1 17:58:12.427580 (XEN) .... register #02: 00000000 Jul 1 17:58:12.439539 (XEN) ....... : arbitration: 00 Jul 1 17:58:12.439558 (XEN) .... IRQ redirection table: Jul 1 17:58:12.439571 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:58:12.439584 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.451537 (XEN) 01 00 0 0 0 0 0 0 0 50 Jul 1 17:58:12.451556 (XEN) 02 00 0 0 0 0 0 0 0 F0 Jul 1 17:58:12.463536 (XEN) 03 00 1 0 0 0 0 0 0 58 Jul 1 17:58:12.463556 (XEN) 04 2f 0 0 0 0 0 0 0 F1 Jul 1 17:58:12.463569 (XEN) 05 00 0 0 0 0 0 0 0 60 Jul 1 17:58:12.475534 (XEN) 06 00 0 0 0 0 0 0 0 68 Jul 1 17:58:12.475553 (XEN) 07 00 1 1 0 1 0 0 0 70 Jul 1 17:58:12.475566 (XEN) 08 16 0 0 0 0 0 0 0 29 Jul 1 17:58:12.487541 (XEN) 09 11 0 1 0 1 0 0 0 C0 Jul 1 17:58:12.487561 (XEN) 0a 00 0 0 0 0 0 0 0 90 Jul 1 17:58:12.487574 (XEN) 0b 00 0 0 0 0 0 0 0 98 Jul 1 17:58:12.499535 (XEN) 0c 00 0 0 0 0 0 0 0 A0 Jul 1 17:58:12.499554 (XEN) 0d 00 0 0 0 0 0 0 0 A8 Jul 1 17:58:12.499567 (XEN) 0e 00 0 0 0 0 0 0 0 B0 Jul 1 17:58:12.511538 (XEN) 0f 00 0 0 0 0 0 0 0 B8 Jul 1 17:58:12.511558 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.523530 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.523550 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.523562 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.535536 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.535555 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.535567 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.547541 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.547560 (XEN) IO APIC #241...... Jul 1 17:58:12.547581 (XEN) .... register #00: F1000000 Jul 1 17:58:12.559534 (XEN) ....... : physical APIC id: F1 Jul 1 17:58:12.559553 (XEN) ....... : Delivery Type: 0 Jul 1 17:58:12.559564 (XEN) ....... : LTS : 0 Jul 1 17:58:12.559575 (XEN) .... register #01: 001F8021 Jul 1 17:58:12.571533 (XEN) ....... : max redirection entries: 001F Jul 1 17:58:12.571553 (XEN) ....... : PRQ implemented: 1 Jul 1 17:58:12.571565 (XEN) ....... : IO APIC version: 0021 Jul 1 17:58:12.583534 (XEN) .... register #02: 00000000 Jul 1 17:58:12.583551 (XEN) ....... : arbitration: 00 Jul 1 17:58:12.583563 (XEN) .... IRQ redirection table: Jul 1 17:58:12.583573 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:58:12.595535 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.595554 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.595566 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.607537 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.607556 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.619532 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.619550 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.619562 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.631533 (XEN) 08 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.631551 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.631563 (XEN) 0a 00 1 1 0 1 0 0 0 81 Jul 1 17:58:12.643536 (XEN) 0b 00 1 1 0 1 0 0 0 99 Jul 1 17:58:12.643555 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.643567 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.655535 (XEN) 0e 00 1 1 0 1 0 0 0 B9 Jul 1 17:58:12.655554 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.667532 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.667552 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.667564 (XEN) 12 00 1 1 0 1 0 0 0 49 Jul 1 17:58:12.679532 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.679551 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.679563 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.691536 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.691554 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.691566 (XEN) 18 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.703536 (XEN) 19 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.703554 (XEN) 1a 00 1 1 0 1 0 0 0 C8 Jul 1 17:58:12.703566 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.715544 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.715562 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.727532 (XEN) 1e 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.727551 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.727563 (XEN) IO APIC #242...... Jul 1 17:58:12.727573 (XEN) .... register #00: F2000000 Jul 1 17:58:12.739542 (XEN) ....... : physical APIC id: F2 Jul 1 17:58:12.739561 (XEN) ....... : Delivery Type: 0 Jul 1 17:58:12.739572 (XEN) ....... : LTS : 0 Jul 1 17:58:12.751531 (XEN) .... register #01: 001F8021 Jul 1 17:58:12.751550 (XEN) ....... : max redirection entries: 001F Jul 1 17:58:12.751563 (XEN) ....... : PRQ implemented: 1 Jul 1 17:58:12.751575 (XEN) ....... : IO APIC version: 0021 Jul 1 17:58:12.763538 (XEN) .... register #02: 00000000 Jul 1 17:58:12.763556 (XEN) ....... : arbitration: 00 Jul 1 17:58:12.763568 (XEN) .... IRQ redirection table: Jul 1 17:58:12.775534 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:58:12.775555 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.775567 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.787533 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.787559 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.787572 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.799536 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.799555 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.799567 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.811535 (XEN) 08 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.811554 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.823533 (XEN) 0a 00 1 1 0 1 0 0 0 D1 Jul 1 17:58:12.823552 (XEN) 0b 00 1 1 0 1 0 0 0 E9 Jul 1 17:58:12.823564 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.835532 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.835551 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.835562 (XEN) 0f 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.847537 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.847555 (XEN) 11 00 1 1 0 1 0 0 0 DA Jul 1 17:58:12.847567 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.859534 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.859553 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.859565 (XEN) 15 00 1 1 0 1 0 0 0 33 Jul 1 17:58:12.871541 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.871560 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.883531 (XEN) 18 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.883549 (XEN) 19 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.883561 (XEN) 1a 00 1 1 0 1 0 0 0 D8 Jul 1 17:58:12.895535 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.895554 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.895566 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.907537 (XEN) 1e 00 1 1 0 1 0 0 0 D0 Jul 1 17:58:12.907556 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.907568 (XEN) IO APIC #243...... Jul 1 17:58:12.919538 (XEN) .... register #00: F3000000 Jul 1 17:58:12.919556 (XEN) ....... : physical APIC id: F3 Jul 1 17:58:12.919568 (XEN) ....... : Delivery Type: 0 Jul 1 17:58:12.919579 (XEN) ....... : LTS : 0 Jul 1 17:58:12.931539 (XEN) .... register #01: 001F8021 Jul 1 17:58:12.931558 (XEN) ....... : max redirection entries: 001F Jul 1 17:58:12.931571 (XEN) ....... : PRQ implemented: 1 Jul 1 17:58:12.943535 (XEN) ....... : IO APIC version: 0021 Jul 1 17:58:12.943554 (XEN) .... register #02: 00000000 Jul 1 17:58:12.943565 (XEN) ....... : arbitration: 00 Jul 1 17:58:12.943576 (XEN) .... IRQ redirection table: Jul 1 17:58:12.955539 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:58:12.955560 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.955572 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.967535 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.967553 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.979533 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.979552 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.979564 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.991536 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.991555 (XEN) 08 00 1 0 0 0 0 0 0 00 Jul 1 17:58:12.991567 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.003540 (XEN) 0a 00 1 1 0 1 0 0 0 92 Jul 1 17:58:13.003559 (XEN) 0b 00 1 1 0 1 0 0 0 31 Jul 1 17:58:13.003571 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.015534 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.015553 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.027533 (XEN) 0f 00 1 1 0 1 0 0 0 39 Jul 1 17:58:13.027560 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.027573 (XEN) 11 00 1 1 0 1 0 0 0 4B Jul 1 17:58:13.039533 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.039552 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.039564 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.051536 (XEN) 15 00 1 1 0 1 0 0 0 44 Jul 1 17:58:13.051554 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.051566 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.063534 (XEN) 18 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.063553 (XEN) 19 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.063565 (XEN) 1a 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.075539 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.075558 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.087534 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.087552 (XEN) 1e 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.087565 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.099536 (XEN) IO APIC #244...... Jul 1 17:58:13.099554 (XEN) .... register #00: F4000000 Jul 1 17:58:13.099565 (XEN) ....... : physical APIC id: F4 Jul 1 17:58:13.099576 (XEN) ....... : Delivery Type: 0 Jul 1 17:58:13.111537 (XEN) ....... : LTS : 0 Jul 1 17:58:13.111555 (XEN) .... register #01: 001F8021 Jul 1 17:58:13.111567 (XEN) ....... : max redirection entries: 001F Jul 1 17:58:13.123532 (XEN) ....... : PRQ implemented: 1 Jul 1 17:58:13.123551 (XEN) ....... : IO APIC version: 0021 Jul 1 17:58:13.123563 (XEN) .... register #02: 00000000 Jul 1 17:58:13.123574 (XEN) ....... : arbitration: 00 Jul 1 17:58:13.135536 (XEN) .... IRQ redirection table: Jul 1 17:58:13.135555 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Jul 1 17:58:13.135568 (XEN) 00 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.147535 (XEN) 01 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.147554 (XEN) 02 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.147566 (XEN) 03 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.159535 (XEN) 04 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.159554 (XEN) 05 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.159566 (XEN) 06 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.171534 (XEN) 07 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.171553 (XEN) 08 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.183534 (XEN) 09 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.183553 (XEN) 0a 00 1 1 0 1 0 0 0 62 Jul 1 17:58:13.183565 (XEN) 0b 00 1 1 0 1 0 0 0 E0 Jul 1 17:58:13.195534 (XEN) 0c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.195552 (XEN) 0d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.195564 (XEN) 0e 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.207536 (XEN) 0f 00 1 1 0 1 0 0 0 E8 Jul 1 17:58:13.207554 (XEN) 10 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.207566 (XEN) 11 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.219533 (XEN) 12 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.219551 (XEN) 13 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.219563 (XEN) 14 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.231537 (XEN) 15 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.231556 (XEN) 16 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.243532 (XEN) 17 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.243551 (XEN) 18 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.243563 (XEN) 19 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.255533 (XEN) 1a 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.255552 (XEN) 1b 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.255564 (XEN) 1c 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.267544 (XEN) 1d 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.267564 (XEN) 1e 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.267576 (XEN) 1f 00 1 0 0 0 0 0 0 00 Jul 1 17:58:13.279535 (XEN) Using vector-based indexing Jul 1 17:58:13.279554 (XEN) IRQ to pin mappings: Jul 1 17:58:13.279565 (XEN) IRQ240 -> 0:2 Jul 1 17:58:13.279575 (XEN) IRQ80 -> 0:1 Jul 1 17:58:13.291537 (XEN) IRQ88 -> 0:3 Jul 1 17:58:13.291554 (XEN) IRQ241 -> 0:4 Jul 1 17:58:13.291564 (XEN) IRQ96 -> 0:5 Jul 1 17:58:13.291572 (XEN) IRQ104 -> 0:6 Jul 1 17:58:13.291581 (XEN) IRQ112 -> 0:7 Jul 1 17:58:13.291590 (XEN) IRQ41 -> 0:8 Jul 1 17:58:13.291598 (XEN) IRQ192 -> 0:9 Jul 1 17:58:13.303542 (XEN) IRQ144 -> 0:10 Jul 1 17:58:13.303559 (XEN) IRQ152 -> 0:11 Jul 1 17:58:13.303568 (XEN) IRQ160 -> 0:12 Jul 1 17:58:13.303577 (XEN) IRQ168 -> 0:13 Jul 1 17:58:13.303586 (XEN) IRQ176 -> 0:14 Jul 1 17:58:13.303595 (XEN) IRQ184 -> 0:15 Jul 1 17:58:13.315534 (XEN) IRQ129 -> 1:10 Jul 1 17:58:13.315551 (XEN) IRQ153 -> 1:11 Jul 1 17:58:13.315561 (XEN) IRQ185 -> 1:14 Jul 1 17:58:13.315570 (XEN) IRQ73 -> 1:18 Jul 1 17:58:13.315579 (XEN) IRQ200 -> 1:26 Jul 1 17:58:13.315587 (XEN) IRQ209 -> 2:10 Jul 1 17:58:13.327530 (XEN) IRQ233 -> 2:11 Jul 1 17:58:13.327548 (XEN) IRQ218 -> 2:17 Jul 1 17:58:13.327558 (XEN) IRQ51 -> 2:21 Jul 1 17:58:13.327567 (XEN) IRQ216 -> 2:26 Jul 1 17:58:13.327576 (XEN) IRQ208 -> 2:30 Jul 1 17:58:13.327585 (XEN) IRQ146 -> 3:10 Jul 1 17:58:13.327594 (XEN) IRQ49 -> 3:11 Jul 1 17:58:13.339534 (XEN) IRQ57 -> 3:15 Jul 1 17:58:13.339551 (XEN) IRQ75 -> 3:17 Jul 1 17:58:13.339561 (XEN) IRQ68 -> 3:21 Jul 1 17:58:13.339570 (XEN) IRQ98 -> 4:10 Jul 1 17:58:13.339579 (XEN) IRQ224 -> 4:11 Jul 1 17:58:13.339588 (XEN) IRQ232 -> 4:15 Jul 1 17:58:13.351490 (XEN) .................................... done. Jul 1 17:58:13.351509 Jul 1 17:58:24.365006 (XEN) 'q' pressed -> dumping domain info (now = 1983682579443) Jul 1 17:58:24.379526 (XEN) General information for domain 0: Jul 1 17:58:24.379546 (XEN) refcnt=3 dying=0 Jul 1 17:58:24.379917 pause_count=0 Jul 1 17:58:24.391522 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2-4,6,9-11,13-15,17-18,20-26,29-30,32-45,48,50,52,54,56,59-60,62} max_pages=131072 Jul 1 17:58:24.403517 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Jul 1 17:58:24.403539 (XEN) Rangesets belonging to domain 0: Jul 1 17:58:24.403551 (XEN) Interrupts { 1-151, 156-257 } Jul 1 17:58:24.415530 (XEN) I/O Memory { 0-b40ff, b4104-b51ff, b5204-f40ff, f4104-f50ff, f5104-fedff, fef00-7fcfffff } Jul 1 17:58:24.415557 (XEN) I/O Ports { 0-1f, 22-3f, 44-60, 62-91, 93-9f, a2-ef, f1-3f7, 400-4cf, 4d2-807, 80c-cf8, cfa-cfb, d00-ffff } Jul 1 17:58:24.427557 (XEN) log-dirty { } Jul 1 17:58:24.439538 (XEN) Memory pages belonging to domain 0: Jul 1 17:58:24.439558 (XEN) DomPage list too long to display Jul 1 17:58:24.439570 (XEN) XenPage 00000000000abe21: caf=c000000000000002, taf=e400000000000002 Jul 1 17:58:24.451552 (XEN) XenPage 000000000101de3f: caf=c000000000000002, taf=e400000000000002 Jul 1 17:58:24.451574 (XEN) XenPage 0000000001005e84: caf=c000000000000002, taf=e400000000000002 Jul 1 17:58:24.463537 (XEN) NODE affinity for domain 0: [0] Jul 1 17:58:24.463556 (XEN) VCPU information and callbacks for domain 0: Jul 1 17:58:24.475533 (XEN) UNIT0 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.475554 (XEN) VCPU0: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Jul 1 17:58:24.487531 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.487551 (XEN) No periodic timer Jul 1 17:58:24.487561 (XEN) UNIT1 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.487574 (XEN) VCPU1: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.499540 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.499559 (XEN) No periodic timer Jul 1 17:58:24.499578 (XEN) UNIT2 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.511533 (XEN) VCPU2: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.511556 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.511568 (XEN) No periodic timer Jul 1 17:58:24.523527 (XEN) UNIT3 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.523548 (XEN) VCPU3: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Jul 1 17:58:24.535536 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.535555 (XEN) No periodic timer Jul 1 17:58:24.535565 (XEN) UNIT4 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.535578 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Jul 1 17:58:24.547542 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.547560 (XEN) No periodic timer Jul 1 17:58:24.547571 (XEN) UNIT5 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.559540 (XEN) VCPU5: CPU62 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=62 Jul 1 17:58:24.559563 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.571538 (XEN) No periodic timer Jul 1 17:58:24.571555 (XEN) UNIT6 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.571569 (XEN) VCPU6: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.583537 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.583556 (XEN) No periodic timer Jul 1 17:58:24.583566 (XEN) UNIT7 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.595533 (XEN) VCPU7: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.595556 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.595568 (XEN) No periodic timer Jul 1 17:58:24.607533 (XEN) UNIT8 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.607553 (XEN) VCPU8: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Jul 1 17:58:24.619574 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.619594 (XEN) No periodic timer Jul 1 17:58:24.619604 (XEN) UNIT9 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.619617 (XEN) VCPU9: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Jul 1 17:58:24.631539 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.631558 (XEN) No periodic timer Jul 1 17:58:24.631568 (XEN) UNIT10 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.643536 (XEN) VCPU10: CPU56 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=56 Jul 1 17:58:24.643562 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.655537 (XEN) No periodic timer Jul 1 17:58:24.655554 (XEN) UNIT11 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.655568 (XEN) VCPU11: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Jul 1 17:58:24.667536 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.667555 (XEN) No periodic timer Jul 1 17:58:24.667565 (XEN) UNIT12 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.679538 (XEN) VCPU12: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Jul 1 17:58:24.679563 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.691535 (XEN) No periodic timer Jul 1 17:58:24.691553 (XEN) UNIT13 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.691567 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Jul 1 17:58:24.703537 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.703556 (XEN) No periodic timer Jul 1 17:58:24.703566 (XEN) UNIT14 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.715532 (XEN) VCPU14: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.715556 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.715568 (XEN) No periodic timer Jul 1 17:58:24.715578 (XEN) UNIT15 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.727538 (XEN) VCPU15: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Jul 1 17:58:24.727564 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.739537 (XEN) No periodic timer Jul 1 17:58:24.739554 (XEN) UNIT16 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.739576 (XEN) VCPU16: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Jul 1 17:58:24.751541 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.751560 (XEN) No periodic timer Jul 1 17:58:24.751570 (XEN) UNIT17 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.763539 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Jul 1 17:58:24.763565 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.775533 (XEN) No periodic timer Jul 1 17:58:24.775550 (XEN) UNIT18 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.775564 (XEN) VCPU18: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Jul 1 17:58:24.787499 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.787517 (XEN) No periodic timer Jul 1 17:58:24.787527 (XEN) UNIT19 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.799533 (XEN) VCPU19: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Jul 1 17:58:24.799559 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.799571 (XEN) No periodic timer Jul 1 17:58:24.811545 (XEN) UNIT20 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.811566 (XEN) VCPU20: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Jul 1 17:58:24.823537 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.823555 (XEN) No periodic timer Jul 1 17:58:24.823566 (XEN) UNIT21 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.823579 (XEN) VCPU21: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Jul 1 17:58:24.835548 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.835566 (XEN) No periodic timer Jul 1 17:58:24.847533 (XEN) UNIT22 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.847554 (XEN) VCPU22: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Jul 1 17:58:24.859534 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.859553 (XEN) No periodic timer Jul 1 17:58:24.859563 (XEN) UNIT23 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.859576 (XEN) VCPU23: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.871540 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.871559 (XEN) No periodic timer Jul 1 17:58:24.871570 (XEN) UNIT24 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.883534 (XEN) VCPU24: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Jul 1 17:58:24.883557 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.895534 (XEN) No periodic timer Jul 1 17:58:24.895552 (XEN) UNIT25 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.895566 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Jul 1 17:58:24.907539 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.907557 (XEN) No periodic timer Jul 1 17:58:24.907568 (XEN) UNIT26 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.919534 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Jul 1 17:58:24.919560 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.919572 (XEN) No periodic timer Jul 1 17:58:24.931536 (XEN) UNIT27 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.931557 (XEN) VCPU27: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.943534 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.943553 (XEN) No periodic timer Jul 1 17:58:24.943563 (XEN) UNIT28 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.943576 (XEN) VCPU28: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:24.955539 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.955558 (XEN) No periodic timer Jul 1 17:58:24.955568 (XEN) UNIT29 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.967536 (XEN) VCPU29: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Jul 1 17:58:24.967561 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.979535 (XEN) No periodic timer Jul 1 17:58:24.979553 (XEN) UNIT30 affinities: hard={0-63} soft={0-63} Jul 1 17:58:24.979566 (XEN) VCPU30: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Jul 1 17:58:24.991546 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:24.991565 (XEN) No periodic timer Jul 1 17:58:24.991575 (XEN) UNIT31 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.003534 (XEN) VCPU31: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.003557 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.003569 (XEN) No periodic timer Jul 1 17:58:25.015538 (XEN) UNIT32 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.015559 (XEN) VCPU32: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Jul 1 17:58:25.027536 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.027555 (XEN) No periodic timer Jul 1 17:58:25.027565 (XEN) UNIT33 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.027579 (XEN) VCPU33: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.039540 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.039559 (XEN) No periodic timer Jul 1 17:58:25.039569 (XEN) UNIT34 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.051537 (XEN) VCPU34: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Jul 1 17:58:25.051562 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.063533 (XEN) No periodic timer Jul 1 17:58:25.063551 (XEN) UNIT35 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.063565 (XEN) VCPU35: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Jul 1 17:58:25.075541 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.075559 (XEN) No periodic timer Jul 1 17:58:25.075569 (XEN) UNIT36 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.087532 (XEN) VCPU36: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Jul 1 17:58:25.087556 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.087567 (XEN) No periodic timer Jul 1 17:58:25.099536 (XEN) UNIT37 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.099557 (XEN) VCPU37: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Jul 1 17:58:25.111535 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.111553 (XEN) No periodic timer Jul 1 17:58:25.111564 (XEN) UNIT38 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.111577 (XEN) VCPU38: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Jul 1 17:58:25.123545 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.123563 (XEN) No periodic timer Jul 1 17:58:25.135534 (XEN) UNIT39 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.135556 (XEN) VCPU39: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.135571 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.147537 (XEN) No periodic timer Jul 1 17:58:25.147554 (XEN) UNIT40 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.147567 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.159540 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.159559 (XEN) No periodic timer Jul 1 17:58:25.159569 (XEN) UNIT41 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.171533 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Jul 1 17:58:25.171559 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.171571 (XEN) No periodic timer Jul 1 17:58:25.183536 (XEN) UNIT42 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.183557 (XEN) VCPU42: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Jul 1 17:58:25.195536 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.195554 (XEN) No periodic timer Jul 1 17:58:25.195565 (XEN) UNIT43 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.195578 (XEN) VCPU43: CPU60 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=60 Jul 1 17:58:25.207545 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.207563 (XEN) No periodic timer Jul 1 17:58:25.219531 (XEN) UNIT44 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.219552 (XEN) VCPU44: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.219568 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.231544 (XEN) No periodic timer Jul 1 17:58:25.231562 (XEN) UNIT45 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.231576 (XEN) VCPU45: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.243535 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.243554 (XEN) No periodic timer Jul 1 17:58:25.243564 (XEN) UNIT46 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.255536 (XEN) VCPU46: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Jul 1 17:58:25.255562 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.255574 (XEN) No periodic timer Jul 1 17:58:25.267534 (XEN) UNIT47 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.267555 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.279543 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.279562 (XEN) No periodic timer Jul 1 17:58:25.279573 (XEN) UNIT48 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.279586 (XEN) VCPU48: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Jul 1 17:58:25.291549 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.291567 (XEN) No periodic timer Jul 1 17:58:25.291577 (XEN) UNIT49 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.303537 (XEN) VCPU49: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.303560 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.315538 (XEN) No periodic timer Jul 1 17:58:25.315555 (XEN) UNIT50 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.315569 (XEN) VCPU50: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Jul 1 17:58:25.327538 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.327556 (XEN) No periodic timer Jul 1 17:58:25.327567 (XEN) UNIT51 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.339538 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Jul 1 17:58:25.339564 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.339576 (XEN) No periodic timer Jul 1 17:58:25.351535 (XEN) UNIT52 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.351555 (XEN) VCPU52: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Jul 1 17:58:25.363540 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.363559 (XEN) No periodic timer Jul 1 17:58:25.363569 (XEN) UNIT53 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.363582 (XEN) VCPU53: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Jul 1 17:58:25.375546 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.375564 (XEN) No periodic timer Jul 1 17:58:25.387534 (XEN) UNIT54 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.387555 (XEN) VCPU54: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Jul 1 17:58:25.399536 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.399556 (XEN) No periodic timer Jul 1 17:58:25.399566 (XEN) UNIT55 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.399579 (XEN) VCPU55: CPU59 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=59 Jul 1 17:58:25.411552 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.411570 (XEN) No periodic timer Jul 1 17:58:25.411580 (XEN) UNIT56 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.423537 (XEN) VCPU56: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Jul 1 17:58:25.423562 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.435534 (XEN) No periodic timer Jul 1 17:58:25.435551 (XEN) UNIT57 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.435564 (XEN) VCPU57: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.447540 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.447558 (XEN) No periodic timer Jul 1 17:58:25.447569 (XEN) UNIT58 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.459532 (XEN) VCPU58: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Jul 1 17:58:25.459558 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.459570 (XEN) No periodic timer Jul 1 17:58:25.471543 (XEN) UNIT59 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.471564 (XEN) VCPU59: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.483532 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.483551 (XEN) No periodic timer Jul 1 17:58:25.483561 (XEN) UNIT60 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.483574 (XEN) VCPU60: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Jul 1 17:58:25.495546 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.495564 (XEN) No periodic timer Jul 1 17:58:25.495575 (XEN) UNIT61 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.507539 (XEN) VCPU61: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Jul 1 17:58:25.507563 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.519537 (XEN) No periodic timer Jul 1 17:58:25.519554 (XEN) UNIT62 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.519568 (XEN) VCPU62: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.531538 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.531556 (XEN) No periodic timer Jul 1 17:58:25.531567 (XEN) UNIT63 affinities: hard={0-63} soft={0-63} Jul 1 17:58:25.543539 (XEN) VCPU63: CPU60 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Jul 1 17:58:25.543562 (XEN) pause_count=0 pause_flags=1 Jul 1 17:58:25.543574 (XEN) No periodic timer Jul 1 17:58:25.555530 (XEN) Notifying guest 0:0 (virq 1, port 0) Jul 1 17:58:25.555550 (XEN) Notifying guest 0:1 (virq 1, port 0) Jul 1 17:58:25.555562 (XEN) Notifying guest 0:2 (virq 1, port 0) Jul 1 17:58:25.567533 (XEN) Notifying guest 0:3 (virq 1, port 0) Jul 1 17:58:25.567554 (XEN) Notifying guest 0:4 (virq 1, port 0) Jul 1 17:58:25.567566 (XEN) Notifying guest 0:5 (virq 1, port 0) Jul 1 17:58:25.567577 (XEN) Notifying guest 0:6 (virq 1, port 0) Jul 1 17:58:25.579536 (XEN) Notifying guest 0:7 (virq 1, port 0) Jul 1 17:58:25.579555 (XEN) Notifying guest 0:8 (virq 1, port 0) Jul 1 17:58:25.579567 (XEN) Notifying guest 0:9 (virq 1, port 0) Jul 1 17:58:25.591538 (XEN) Notifying guest 0:10 (virq 1, port 0) Jul 1 17:58:25.591557 (XEN) Notifying guest 0:11 (virq 1, port 0) Jul 1 17:58:25.591569 (XEN) Notifying guest 0:12 (virq 1, port 0) Jul 1 17:58:25.603537 (XEN) Notifying guest 0:13 (virq 1, port 0) Jul 1 17:58:25.603556 (XEN) Notifying guest 0:14 (virq 1, port 0) Jul 1 17:58:25.603568 (XEN) Notifying guest 0:15 (virq 1, port 0) Jul 1 17:58:25.615534 (XEN) Notifying guest 0:16 (virq 1, port 0) Jul 1 17:58:25.615554 (XEN) Notifying guest 0:17 (virq 1, port 0) Jul 1 17:58:25.615566 (XEN) Notifying guest 0:18 (virq 1, port 0) Jul 1 17:58:25.627537 (XEN) Notifying guest 0:19 (virq 1, port 0) Jul 1 17:58:25.627557 (XEN) Notifying guest 0:20 (virq 1, port 0) Jul 1 17:58:25.627569 (XEN) Notifying guest 0:21 (virq 1, port 0) Jul 1 17:58:25.639533 (XEN) Notifying guest 0:22 (virq 1, port 0) Jul 1 17:58:25.639553 (XEN) Notifying guest 0:23 (virq 1, port 0) Jul 1 17:58:25.639565 (XEN) Notifying guest 0:24 (virq 1, port 0) Jul 1 17:58:25.651535 (XEN) Notifying guest 0:25 (virq 1, port 0) Jul 1 17:58:25.651555 (XEN) Notifying guest 0:26 (virq 1, port 0) Jul 1 17:58:25.651567 (XEN) Notifying guest 0:27 (virq 1, port 0) Jul 1 17:58:25.663533 (XEN) Notifying guest 0:28 (virq 1, port 0) Jul 1 17:58:25.663553 (XEN) Notifying guest 0:29 (virq 1, port 0) Jul 1 17:58:25.663565 (XEN) Notifying guest 0:30 (virq 1, port 0) Jul 1 17:58:25.675534 (XEN) Notifying guest 0:31 (virq 1, port 0) Jul 1 17:58:25.675554 (XEN) Notifying guest 0:32 (virq 1, port 0) Jul 1 17:58:25.675566 (XEN) Notifying guest 0:33 (virq 1, port 0) Jul 1 17:58:25.687532 (XEN) Notifying guest 0:34 (virq 1, port 0) Jul 1 17:58:25.687552 (XEN) Notifying guest 0:35 (virq 1, port 0) Jul 1 17:58:25.687564 (XEN) Notifying guest 0:36 (virq 1, port 0) Jul 1 17:58:25.699533 (XEN) Notifying guest 0:37 (virq 1, port 0) Jul 1 17:58:25.699554 (XEN) Notifying guest 0:38 (virq 1, port 0) Jul 1 17:58:25.699567 (XEN) Notifying guest 0:39 (virq 1, port 0) Jul 1 17:58:25.699586 (XEN) Notifying guest 0:40 (virq 1, port 0) Jul 1 17:58:25.711536 (XEN) Notifying guest 0:41 (virq 1, port 0) Jul 1 17:58:25.711555 (XEN) Notifying guest 0:42 (virq 1, port 0) Jul 1 17:58:25.711567 (XEN) Notifying guest 0:43 (virq 1, port 0) Jul 1 17:58:25.723543 (XEN) Notifying guest 0:44 (virq 1, port 0) Jul 1 17:58:25.723562 (XEN) Notifying guest 0:45 (virq 1, port 0) Jul 1 17:58:25.723574 (XEN) Notifying guest 0:46 (virq 1, port 0) Jul 1 17:58:25.735536 (XEN) Notifying guest 0:47 (virq 1, port 0) Jul 1 17:58:25.735555 (XEN) Notifying guest 0:48 (virq 1, port 0) Jul 1 17:58:25.735567 (XEN) Notifying guest 0:49 (virq 1, port 0) Jul 1 17:58:25.747535 (XEN) Notifying guest 0:50 (virq 1, port 0) Jul 1 17:58:25.747555 (XEN) Notifying guest 0:51 (virq 1, port 0) Jul 1 17:58:25.747567 (XEN) Notifying guest 0:52 (virq 1, port 0) Jul 1 17:58:25.759539 (XEN) Notifying guest 0:53 (virq 1, port 0) Jul 1 17:58:25.759558 (XEN) Notifying guest 0:54 (virq 1, port 0) Jul 1 17:58:25.759570 (XEN) Notifying guest 0:55 (virq 1, port 0) Jul 1 17:58:25.771534 (XEN) Notifying guest 0:56 (virq 1, port 0) Jul 1 17:58:25.771553 (XEN) Notifying guest 0:57 (virq 1, port 0) Jul 1 17:58:25.771565 (XEN) Notifying guest 0:58 (virq 1, port 0) Jul 1 17:58:25.783537 (XEN) Notifying guest 0:59 (virq 1, port 0) Jul 1 17:58:25.783556 (XEN) Notifying guest 0:60 (virq 1, port 0) Jul 1 17:58:25.783568 (XEN) Notifying guest 0:61 (virq 1, port 0) Jul 1 17:58:25.795520 (XEN) Notifying guest 0:62 (virq 1, port 0) Jul 1 17:58:25.795540 (XEN) Notifying guest 0:63 (virq 1, port 0) Jul 1 17:58:25.795552 Jul 1 17:58:36.365479 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Jul 1 17:58:36.379538 Jul 1 17:58:36.379553 espadeiro1 login: Jul 1 17:58:36.379846